ssl_locl.h 81 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138
  1. /* ssl/ssl_locl.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #ifndef HEADER_SSL_LOCL_H
  143. # define HEADER_SSL_LOCL_H
  144. # include <stdlib.h>
  145. # include <time.h>
  146. # include <string.h>
  147. # include <errno.h>
  148. # include "e_os.h"
  149. # include <openssl/buffer.h>
  150. # ifndef OPENSSL_NO_COMP
  151. # include <openssl/comp.h>
  152. # endif
  153. # include <openssl/bio.h>
  154. # include <openssl/stack.h>
  155. # ifndef OPENSSL_NO_RSA
  156. # include <openssl/rsa.h>
  157. # endif
  158. # ifndef OPENSSL_NO_DSA
  159. # include <openssl/dsa.h>
  160. # endif
  161. # include <openssl/err.h>
  162. # include <openssl/ssl.h>
  163. # include <openssl/async.h>
  164. # include <openssl/symhacks.h>
  165. #include "record/record.h"
  166. #include "statem/statem.h"
  167. #include "packet_locl.h"
  168. #include "internal/dane.h"
  169. # ifdef OPENSSL_BUILD_SHLIBSSL
  170. # undef OPENSSL_EXTERN
  171. # define OPENSSL_EXTERN OPENSSL_EXPORT
  172. # endif
  173. # undef PKCS1_CHECK
  174. # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
  175. l|=(((unsigned long)(*((c)++)))<< 8), \
  176. l|=(((unsigned long)(*((c)++)))<<16), \
  177. l|=(((unsigned long)(*((c)++)))<<24))
  178. /* NOTE - c is not incremented as per c2l */
  179. # define c2ln(c,l1,l2,n) { \
  180. c+=n; \
  181. l1=l2=0; \
  182. switch (n) { \
  183. case 8: l2 =((unsigned long)(*(--(c))))<<24; \
  184. case 7: l2|=((unsigned long)(*(--(c))))<<16; \
  185. case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
  186. case 5: l2|=((unsigned long)(*(--(c)))); \
  187. case 4: l1 =((unsigned long)(*(--(c))))<<24; \
  188. case 3: l1|=((unsigned long)(*(--(c))))<<16; \
  189. case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
  190. case 1: l1|=((unsigned long)(*(--(c)))); \
  191. } \
  192. }
  193. # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
  194. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  195. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  196. *((c)++)=(unsigned char)(((l)>>24)&0xff))
  197. # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
  198. l|=((unsigned long)(*((c)++)))<<16, \
  199. l|=((unsigned long)(*((c)++)))<< 8, \
  200. l|=((unsigned long)(*((c)++))))
  201. # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
  202. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  203. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  204. *((c)++)=(unsigned char)(((l) )&0xff))
  205. # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
  206. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  207. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  208. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  209. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  210. *((c)++)=(unsigned char)(((l) )&0xff))
  211. # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
  212. *((c)++)=(unsigned char)(((l)>>48)&0xff), \
  213. *((c)++)=(unsigned char)(((l)>>40)&0xff), \
  214. *((c)++)=(unsigned char)(((l)>>32)&0xff), \
  215. *((c)++)=(unsigned char)(((l)>>24)&0xff), \
  216. *((c)++)=(unsigned char)(((l)>>16)&0xff), \
  217. *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
  218. *((c)++)=(unsigned char)(((l) )&0xff))
  219. # define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
  220. l|=((BN_ULLONG)(*((c)++)))<<32, \
  221. l|=((BN_ULLONG)(*((c)++)))<<24, \
  222. l|=((BN_ULLONG)(*((c)++)))<<16, \
  223. l|=((BN_ULLONG)(*((c)++)))<< 8, \
  224. l|=((BN_ULLONG)(*((c)++))))
  225. /* NOTE - c is not incremented as per l2c */
  226. # define l2cn(l1,l2,c,n) { \
  227. c+=n; \
  228. switch (n) { \
  229. case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
  230. case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
  231. case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
  232. case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
  233. case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
  234. case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
  235. case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
  236. case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
  237. } \
  238. }
  239. # define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
  240. (((unsigned int)(c[1])) )),c+=2)
  241. # define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
  242. c[1]=(unsigned char)(((s) )&0xff)),c+=2)
  243. # define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
  244. (((unsigned long)(c[1]))<< 8)| \
  245. (((unsigned long)(c[2])) )),c+=3)
  246. # define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
  247. c[1]=(unsigned char)(((l)>> 8)&0xff), \
  248. c[2]=(unsigned char)(((l) )&0xff)),c+=3)
  249. #define DTLS_VERSION_GT(v1, v2) ((v1) < (v2))
  250. #define DTLS_VERSION_GE(v1, v2) ((v1) <= (v2))
  251. #define DTLS_VERSION_LT(v1, v2) ((v1) > (v2))
  252. #define DTLS_VERSION_LE(v1, v2) ((v1) >= (v2))
  253. /* LOCAL STUFF */
  254. # define SSL_DECRYPT 0
  255. # define SSL_ENCRYPT 1
  256. # define TWO_BYTE_BIT 0x80
  257. # define SEC_ESC_BIT 0x40
  258. # define TWO_BYTE_MASK 0x7fff
  259. # define THREE_BYTE_MASK 0x3fff
  260. # define INC32(a) ((a)=((a)+1)&0xffffffffL)
  261. # define DEC32(a) ((a)=((a)-1)&0xffffffffL)
  262. # define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
  263. /*
  264. * Define the Bitmasks for SSL_CIPHER.algorithms.
  265. * This bits are used packed as dense as possible. If new methods/ciphers
  266. * etc will be added, the bits a likely to change, so this information
  267. * is for internal library use only, even though SSL_CIPHER.algorithms
  268. * can be publicly accessed.
  269. * Use the according functions for cipher management instead.
  270. *
  271. * The bit mask handling in the selection and sorting scheme in
  272. * ssl_create_cipher_list() has only limited capabilities, reflecting
  273. * that the different entities within are mutually exclusive:
  274. * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
  275. */
  276. /* Bits for algorithm_mkey (key exchange algorithm) */
  277. /* RSA key exchange */
  278. # define SSL_kRSA 0x00000001U
  279. /* tmp DH key no DH cert */
  280. # define SSL_kDHE 0x00000002U
  281. /* synonym */
  282. # define SSL_kEDH SSL_kDHE
  283. /* ECDH cert, RSA CA cert */
  284. # define SSL_kECDHr 0x00000004U
  285. /* ECDH cert, ECDSA CA cert */
  286. # define SSL_kECDHe 0x00000008U
  287. /* ephemeral ECDH */
  288. # define SSL_kECDHE 0x00000010U
  289. /* synonym */
  290. # define SSL_kEECDH SSL_kECDHE
  291. /* PSK */
  292. # define SSL_kPSK 0x00000020U
  293. /* GOST key exchange */
  294. # define SSL_kGOST 0x00000040U
  295. /* SRP */
  296. # define SSL_kSRP 0x00000080U
  297. # define SSL_kRSAPSK 0x00000100U
  298. # define SSL_kECDHEPSK 0x00000200U
  299. # define SSL_kDHEPSK 0x00000400U
  300. /* all PSK */
  301. #define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
  302. /* Bits for algorithm_auth (server authentication) */
  303. /* RSA auth */
  304. # define SSL_aRSA 0x00000001U
  305. /* DSS auth */
  306. # define SSL_aDSS 0x00000002U
  307. /* no auth (i.e. use ADH or AECDH) */
  308. # define SSL_aNULL 0x00000004U
  309. /* Fixed ECDH auth (kECDHe or kECDHr) */
  310. # define SSL_aECDH 0x00000008U
  311. /* ECDSA auth*/
  312. # define SSL_aECDSA 0x00000010U
  313. /* PSK auth */
  314. # define SSL_aPSK 0x00000020U
  315. /* GOST R 34.10-2001 signature auth */
  316. # define SSL_aGOST01 0x00000040U
  317. /* SRP auth */
  318. # define SSL_aSRP 0x00000080U
  319. /* GOST R 34.10-2012 signature auth */
  320. # define SSL_aGOST12 0x00000100U
  321. /* Bits for algorithm_enc (symmetric encryption) */
  322. # define SSL_DES 0x00000001U
  323. # define SSL_3DES 0x00000002U
  324. # define SSL_RC4 0x00000004U
  325. # define SSL_RC2 0x00000008U
  326. # define SSL_IDEA 0x00000010U
  327. # define SSL_eNULL 0x00000020U
  328. # define SSL_AES128 0x00000040U
  329. # define SSL_AES256 0x00000080U
  330. # define SSL_CAMELLIA128 0x00000100U
  331. # define SSL_CAMELLIA256 0x00000200U
  332. # define SSL_eGOST2814789CNT 0x00000400U
  333. # define SSL_SEED 0x00000800U
  334. # define SSL_AES128GCM 0x00001000U
  335. # define SSL_AES256GCM 0x00002000U
  336. # define SSL_AES128CCM 0x00004000U
  337. # define SSL_AES256CCM 0x00008000U
  338. # define SSL_AES128CCM8 0x00010000U
  339. # define SSL_AES256CCM8 0x00020000U
  340. # define SSL_eGOST2814789CNT12 0x00040000U
  341. # define SSL_CHACHA20POLY1305 0x00080000U
  342. # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM|SSL_AES128CCM|SSL_AES256CCM|SSL_AES128CCM8|SSL_AES256CCM8)
  343. # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
  344. /* Bits for algorithm_mac (symmetric authentication) */
  345. # define SSL_MD5 0x00000001U
  346. # define SSL_SHA1 0x00000002U
  347. # define SSL_GOST94 0x00000004U
  348. # define SSL_GOST89MAC 0x00000008U
  349. # define SSL_SHA256 0x00000010U
  350. # define SSL_SHA384 0x00000020U
  351. /* Not a real MAC, just an indication it is part of cipher */
  352. # define SSL_AEAD 0x00000040U
  353. # define SSL_GOST12_256 0x00000080U
  354. # define SSL_GOST89MAC12 0x00000100U
  355. # define SSL_GOST12_512 0x00000200U
  356. /* Bits for algorithm_ssl (protocol version) */
  357. # define SSL_SSLV3 0x00000002U
  358. # define SSL_TLSV1 0x00000004U
  359. # define SSL_TLSV1_2 0x00000008U
  360. /*
  361. * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
  362. * sure to update this constant too
  363. */
  364. # define SSL_MD_MD5_IDX 0
  365. # define SSL_MD_SHA1_IDX 1
  366. # define SSL_MD_GOST94_IDX 2
  367. # define SSL_MD_GOST89MAC_IDX 3
  368. # define SSL_MD_SHA256_IDX 4
  369. # define SSL_MD_SHA384_IDX 5
  370. # define SSL_MD_GOST12_256_IDX 6
  371. # define SSL_MD_GOST89MAC12_IDX 7
  372. # define SSL_MD_GOST12_512_IDX 8
  373. # define SSL_MD_MD5_SHA1_IDX 9
  374. # define SSL_MD_SHA224_IDX 10
  375. # define SSL_MD_SHA512_IDX 11
  376. # define SSL_MAX_DIGEST 12
  377. /* Bits for algorithm2 (handshake digests and other extra flags) */
  378. /* Bits 0-7 are handshake MAC */
  379. # define SSL_HANDSHAKE_MAC_MASK 0xFF
  380. # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
  381. # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
  382. # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
  383. # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
  384. # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
  385. # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
  386. # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
  387. /* Bits 8-15 bits are PRF */
  388. # define TLS1_PRF_DGST_SHIFT 8
  389. # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  390. # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
  391. # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
  392. # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
  393. # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
  394. # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
  395. # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
  396. /*
  397. * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
  398. * goes into algorithm2)
  399. */
  400. # define TLS1_STREAM_MAC 0x10000
  401. # define SSL_DEFAULT_MASK 0X00000020U
  402. # define SSL_STRONG_NONE 0x00000001U
  403. # define SSL_LOW 0x00000002U
  404. # define SSL_MEDIUM 0x00000004U
  405. # define SSL_HIGH 0x00000008U
  406. # define SSL_FIPS 0x00000010U
  407. # define SSL_NOT_DEFAULT 0x00000020U
  408. /* we have used 0000003f - 26 bits left to go */
  409. /* Check if an SSL structure is using DTLS */
  410. # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
  411. /* See if we need explicit IV */
  412. # define SSL_USE_EXPLICIT_IV(s) \
  413. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
  414. /*
  415. * See if we use signature algorithms extension and signature algorithm
  416. * before signatures.
  417. */
  418. # define SSL_USE_SIGALGS(s) \
  419. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
  420. /*
  421. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  422. * apply to others in future.
  423. */
  424. # define SSL_USE_TLS1_2_CIPHERS(s) \
  425. (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
  426. /*
  427. * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
  428. * flags because it may not be set to correct version yet.
  429. */
  430. # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
  431. ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
  432. (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
  433. # ifdef TLSEXT_TYPE_encrypt_then_mac
  434. # define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
  435. # else
  436. # define SSL_USE_ETM(s) (0)
  437. # endif
  438. /* Mostly for SSLv3 */
  439. # define SSL_PKEY_RSA_ENC 0
  440. # define SSL_PKEY_RSA_SIGN 1
  441. # define SSL_PKEY_DSA_SIGN 2
  442. # define SSL_PKEY_ECC 3
  443. # define SSL_PKEY_GOST01 4
  444. # define SSL_PKEY_GOST12_256 5
  445. # define SSL_PKEY_GOST12_512 6
  446. # define SSL_PKEY_NUM 7
  447. /*
  448. * Pseudo-constant. GOST cipher suites can use different certs for 1
  449. * SSL_CIPHER. So let's see which one we have in fact.
  450. */
  451. # define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
  452. /*-
  453. * SSL_kRSA <- RSA_ENC
  454. * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
  455. * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
  456. * SSL_aRSA <- RSA_ENC | RSA_SIGN
  457. * SSL_aDSS <- DSA_SIGN
  458. */
  459. /*-
  460. #define CERT_INVALID 0
  461. #define CERT_PUBLIC_KEY 1
  462. #define CERT_PRIVATE_KEY 2
  463. */
  464. /* CipherSuite length. SSLv3 and all TLS versions. */
  465. #define TLS_CIPHER_LEN 2
  466. /* used to hold info on the particular ciphers used */
  467. struct ssl_cipher_st {
  468. uint32_t valid;
  469. const char *name; /* text name */
  470. uint32_t id; /* id, 4 bytes, first is version */
  471. /*
  472. * changed in 1.0.0: these four used to be portions of a single value
  473. * 'algorithms'
  474. */
  475. uint32_t algorithm_mkey; /* key exchange algorithm */
  476. uint32_t algorithm_auth; /* server authentication */
  477. uint32_t algorithm_enc; /* symmetric encryption */
  478. uint32_t algorithm_mac; /* symmetric authentication */
  479. uint32_t algorithm_ssl; /* (major) protocol version */
  480. uint32_t algo_strength; /* strength and export flags */
  481. uint32_t algorithm2; /* Extra flags */
  482. int32_t strength_bits; /* Number of bits really used */
  483. uint32_t alg_bits; /* Number of bits for algorithm */
  484. };
  485. /* Used to hold SSL/TLS functions */
  486. struct ssl_method_st {
  487. int version;
  488. unsigned flags;
  489. unsigned long mask;
  490. int (*ssl_new) (SSL *s);
  491. void (*ssl_clear) (SSL *s);
  492. void (*ssl_free) (SSL *s);
  493. int (*ssl_accept) (SSL *s);
  494. int (*ssl_connect) (SSL *s);
  495. int (*ssl_read) (SSL *s, void *buf, int len);
  496. int (*ssl_peek) (SSL *s, void *buf, int len);
  497. int (*ssl_write) (SSL *s, const void *buf, int len);
  498. int (*ssl_shutdown) (SSL *s);
  499. int (*ssl_renegotiate) (SSL *s);
  500. int (*ssl_renegotiate_check) (SSL *s);
  501. int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
  502. unsigned char *buf, int len, int peek);
  503. int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
  504. int (*ssl_dispatch_alert) (SSL *s);
  505. long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
  506. long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
  507. const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
  508. int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
  509. int (*ssl_pending) (const SSL *s);
  510. int (*num_ciphers) (void);
  511. const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
  512. const struct ssl_method_st *(*get_ssl_method) (int version);
  513. long (*get_timeout) (void);
  514. const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  515. int (*ssl_version) (void);
  516. long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
  517. long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
  518. };
  519. /*-
  520. * Lets make this into an ASN.1 type structure as follows
  521. * SSL_SESSION_ID ::= SEQUENCE {
  522. * version INTEGER, -- structure version number
  523. * SSLversion INTEGER, -- SSL version number
  524. * Cipher OCTET STRING, -- the 3 byte cipher ID
  525. * Session_ID OCTET STRING, -- the Session ID
  526. * Master_key OCTET STRING, -- the master key
  527. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  528. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  529. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  530. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  531. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  532. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  533. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  534. * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  535. * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
  536. * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
  537. * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
  538. * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
  539. * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
  540. * flags [ 13 ] EXPLICIT INTEGER -- optional flags
  541. * }
  542. * Look in ssl/ssl_asn1.c for more details
  543. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  544. */
  545. struct ssl_session_st {
  546. int ssl_version; /* what ssl version session info is being
  547. * kept in here? */
  548. int master_key_length;
  549. unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
  550. /* session_id - valid? */
  551. unsigned int session_id_length;
  552. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  553. /*
  554. * this is used to determine whether the session is being reused in the
  555. * appropriate context. It is up to the application to set this, via
  556. * SSL_new
  557. */
  558. unsigned int sid_ctx_length;
  559. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  560. # ifndef OPENSSL_NO_PSK
  561. char *psk_identity_hint;
  562. char *psk_identity;
  563. # endif
  564. /*
  565. * Used to indicate that session resumption is not allowed. Applications
  566. * can also set this bit for a new session via not_resumable_session_cb
  567. * to disable session caching and tickets.
  568. */
  569. int not_resumable;
  570. /* This is the cert and type for the other end. */
  571. X509 *peer;
  572. int peer_type;
  573. /* Certificate chain of peer */
  574. STACK_OF(X509) *peer_chain;
  575. /*
  576. * when app_verify_callback accepts a session where the peer's
  577. * certificate is not ok, we must remember the error for session reuse:
  578. */
  579. long verify_result; /* only for servers */
  580. int references;
  581. long timeout;
  582. long time;
  583. unsigned int compress_meth; /* Need to lookup the method */
  584. const SSL_CIPHER *cipher;
  585. unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
  586. * to load the 'cipher' structure */
  587. STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
  588. CRYPTO_EX_DATA ex_data; /* application specific data */
  589. /*
  590. * These are used to make removal of session-ids more efficient and to
  591. * implement a maximum cache size.
  592. */
  593. struct ssl_session_st *prev, *next;
  594. char *tlsext_hostname;
  595. # ifndef OPENSSL_NO_EC
  596. size_t tlsext_ecpointformatlist_length;
  597. unsigned char *tlsext_ecpointformatlist; /* peer's list */
  598. size_t tlsext_ellipticcurvelist_length;
  599. unsigned char *tlsext_ellipticcurvelist; /* peer's list */
  600. # endif /* OPENSSL_NO_EC */
  601. /* RFC4507 info */
  602. unsigned char *tlsext_tick; /* Session ticket */
  603. size_t tlsext_ticklen; /* Session ticket length */
  604. unsigned long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
  605. # ifndef OPENSSL_NO_SRP
  606. char *srp_username;
  607. # endif
  608. uint32_t flags;
  609. };
  610. /* Extended master secret support */
  611. # define SSL_SESS_FLAG_EXTMS 0x1
  612. # ifndef OPENSSL_NO_SRP
  613. typedef struct srp_ctx_st {
  614. /* param for all the callbacks */
  615. void *SRP_cb_arg;
  616. /* set client Hello login callback */
  617. int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
  618. /* set SRP N/g param callback for verification */
  619. int (*SRP_verify_param_callback) (SSL *, void *);
  620. /* set SRP client passwd callback */
  621. char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
  622. char *login;
  623. BIGNUM *N, *g, *s, *B, *A;
  624. BIGNUM *a, *b, *v;
  625. char *info;
  626. int strength;
  627. unsigned long srp_Mask;
  628. } SRP_CTX;
  629. # endif
  630. struct ssl_comp_st {
  631. int id;
  632. const char *name;
  633. COMP_METHOD *method;
  634. };
  635. DEFINE_LHASH_OF(SSL_SESSION);
  636. struct ssl_ctx_st {
  637. const SSL_METHOD *method;
  638. STACK_OF(SSL_CIPHER) *cipher_list;
  639. /* same as above but sorted for lookup */
  640. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  641. struct x509_store_st /* X509_STORE */ *cert_store;
  642. LHASH_OF(SSL_SESSION) *sessions;
  643. /*
  644. * Most session-ids that will be cached, default is
  645. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
  646. */
  647. unsigned long session_cache_size;
  648. struct ssl_session_st *session_cache_head;
  649. struct ssl_session_st *session_cache_tail;
  650. /*
  651. * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
  652. * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
  653. * means only SSL_accept which cache SSL_SESSIONS.
  654. */
  655. uint32_t session_cache_mode;
  656. /*
  657. * If timeout is not 0, it is the default timeout value set when
  658. * SSL_new() is called. This has been put in to make life easier to set
  659. * things up
  660. */
  661. long session_timeout;
  662. /*
  663. * If this callback is not null, it will be called each time a session id
  664. * is added to the cache. If this function returns 1, it means that the
  665. * callback will do a SSL_SESSION_free() when it has finished using it.
  666. * Otherwise, on 0, it means the callback has finished with it. If
  667. * remove_session_cb is not null, it will be called when a session-id is
  668. * removed from the cache. After the call, OpenSSL will
  669. * SSL_SESSION_free() it.
  670. */
  671. int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
  672. void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  673. SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
  674. unsigned char *data, int len, int *copy);
  675. struct {
  676. int sess_connect; /* SSL new conn - started */
  677. int sess_connect_renegotiate; /* SSL reneg - requested */
  678. int sess_connect_good; /* SSL new conne/reneg - finished */
  679. int sess_accept; /* SSL new accept - started */
  680. int sess_accept_renegotiate; /* SSL reneg - requested */
  681. int sess_accept_good; /* SSL accept/reneg - finished */
  682. int sess_miss; /* session lookup misses */
  683. int sess_timeout; /* reuse attempt on timeouted session */
  684. int sess_cache_full; /* session removed due to full cache */
  685. int sess_hit; /* session reuse actually done */
  686. int sess_cb_hit; /* session-id that was not in the cache was
  687. * passed back via the callback. This
  688. * indicates that the application is
  689. * supplying session-id's from other
  690. * processes - spooky :-) */
  691. } stats;
  692. int references;
  693. /* if defined, these override the X509_verify_cert() calls */
  694. int (*app_verify_callback) (X509_STORE_CTX *, void *);
  695. void *app_verify_arg;
  696. /*
  697. * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  698. * ('app_verify_callback' was called with just one argument)
  699. */
  700. /* Default password callback. */
  701. pem_password_cb *default_passwd_callback;
  702. /* Default password callback user data. */
  703. void *default_passwd_callback_userdata;
  704. /* get client cert callback */
  705. int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  706. /* cookie generate callback */
  707. int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
  708. unsigned int *cookie_len);
  709. /* verify cookie callback */
  710. int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
  711. unsigned int cookie_len);
  712. CRYPTO_EX_DATA ex_data;
  713. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  714. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
  715. STACK_OF(X509) *extra_certs;
  716. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  717. /* Default values used when no per-SSL value is defined follow */
  718. /* used if SSL's info_callback is NULL */
  719. void (*info_callback) (const SSL *ssl, int type, int val);
  720. /* what we put in client cert requests */
  721. STACK_OF(X509_NAME) *client_CA;
  722. /*
  723. * Default values to use in SSL structures follow (these are copied by
  724. * SSL_new)
  725. */
  726. uint32_t options;
  727. uint32_t mode;
  728. int min_proto_version;
  729. int max_proto_version;
  730. long max_cert_list;
  731. struct cert_st /* CERT */ *cert;
  732. int read_ahead;
  733. /* callback that allows applications to peek at protocol messages */
  734. void (*msg_callback) (int write_p, int version, int content_type,
  735. const void *buf, size_t len, SSL *ssl, void *arg);
  736. void *msg_callback_arg;
  737. uint32_t verify_mode;
  738. unsigned int sid_ctx_length;
  739. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  740. /* called 'verify_callback' in the SSL */
  741. int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
  742. /* Default generate session ID callback. */
  743. GEN_SESSION_CB generate_session_id;
  744. X509_VERIFY_PARAM *param;
  745. int quiet_shutdown;
  746. /*
  747. * Maximum amount of data to send in one fragment. actual record size can
  748. * be more than this due to padding and MAC overheads.
  749. */
  750. unsigned int max_send_fragment;
  751. # ifndef OPENSSL_NO_ENGINE
  752. /*
  753. * Engine to pass requests for client certs to
  754. */
  755. ENGINE *client_cert_engine;
  756. # endif
  757. /* TLS extensions servername callback */
  758. int (*tlsext_servername_callback) (SSL *, int *, void *);
  759. void *tlsext_servername_arg;
  760. /* RFC 4507 session ticket keys */
  761. unsigned char tlsext_tick_key_name[16];
  762. unsigned char tlsext_tick_hmac_key[16];
  763. unsigned char tlsext_tick_aes_key[16];
  764. /* Callback to support customisation of ticket key setting */
  765. int (*tlsext_ticket_key_cb) (SSL *ssl,
  766. unsigned char *name, unsigned char *iv,
  767. EVP_CIPHER_CTX *ectx,
  768. HMAC_CTX *hctx, int enc);
  769. /* certificate status request info */
  770. /* Callback for status request */
  771. int (*tlsext_status_cb) (SSL *ssl, void *arg);
  772. void *tlsext_status_arg;
  773. # ifndef OPENSSL_NO_PSK
  774. unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
  775. char *identity,
  776. unsigned int max_identity_len,
  777. unsigned char *psk,
  778. unsigned int max_psk_len);
  779. unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
  780. unsigned char *psk,
  781. unsigned int max_psk_len);
  782. # endif
  783. # ifndef OPENSSL_NO_SRP
  784. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  785. # endif
  786. # ifndef OPENSSL_NO_NEXTPROTONEG
  787. /* Next protocol negotiation information */
  788. /* (for experimental NPN extension). */
  789. /*
  790. * For a server, this contains a callback function by which the set of
  791. * advertised protocols can be provided.
  792. */
  793. int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
  794. unsigned int *len, void *arg);
  795. void *next_protos_advertised_cb_arg;
  796. /*
  797. * For a client, this contains a callback function that selects the next
  798. * protocol from the list provided by the server.
  799. */
  800. int (*next_proto_select_cb) (SSL *s, unsigned char **out,
  801. unsigned char *outlen,
  802. const unsigned char *in,
  803. unsigned int inlen, void *arg);
  804. void *next_proto_select_cb_arg;
  805. # endif
  806. /*
  807. * ALPN information (we are in the process of transitioning from NPN to
  808. * ALPN.)
  809. */
  810. /*-
  811. * For a server, this contains a callback function that allows the
  812. * server to select the protocol for the connection.
  813. * out: on successful return, this must point to the raw protocol
  814. * name (without the length prefix).
  815. * outlen: on successful return, this contains the length of |*out|.
  816. * in: points to the client's list of supported protocols in
  817. * wire-format.
  818. * inlen: the length of |in|.
  819. */
  820. int (*alpn_select_cb) (SSL *s,
  821. const unsigned char **out,
  822. unsigned char *outlen,
  823. const unsigned char *in,
  824. unsigned int inlen, void *arg);
  825. void *alpn_select_cb_arg;
  826. /*
  827. * For a client, this contains the list of supported protocols in wire
  828. * format.
  829. */
  830. unsigned char *alpn_client_proto_list;
  831. unsigned alpn_client_proto_list_len;
  832. /* Shared DANE context */
  833. struct dane_ctx_st dane;
  834. /* SRTP profiles we are willing to do from RFC 5764 */
  835. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  836. /*
  837. * Callback for disabling session caching and ticket support on a session
  838. * basis, depending on the chosen cipher.
  839. */
  840. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  841. # ifndef OPENSSL_NO_EC
  842. /* EC extension values inherited by SSL structure */
  843. size_t tlsext_ecpointformatlist_length;
  844. unsigned char *tlsext_ecpointformatlist;
  845. size_t tlsext_ellipticcurvelist_length;
  846. unsigned char *tlsext_ellipticcurvelist;
  847. # endif /* OPENSSL_NO_EC */
  848. };
  849. struct ssl_st {
  850. /*
  851. * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
  852. * DTLS1_VERSION)
  853. */
  854. int version;
  855. /* SSLv3 */
  856. const SSL_METHOD *method;
  857. /*
  858. * There are 2 BIO's even though they are normally both the same. This
  859. * is so data can be read and written to different handlers
  860. */
  861. /* used by SSL_read */
  862. BIO *rbio;
  863. /* used by SSL_write */
  864. BIO *wbio;
  865. /* used during session-id reuse to concatenate messages */
  866. BIO *bbio;
  867. /*
  868. * This holds a variable that indicates what we were doing when a 0 or -1
  869. * is returned. This is needed for non-blocking IO so we know what
  870. * request needs re-doing when in SSL_accept or SSL_connect
  871. */
  872. int rwstate;
  873. int (*handshake_func) (SSL *);
  874. /*
  875. * Imagine that here's a boolean member "init" that is switched as soon
  876. * as SSL_set_{accept/connect}_state is called for the first time, so
  877. * that "state" and "handshake_func" are properly initialized. But as
  878. * handshake_func is == 0 until then, we use this test instead of an
  879. * "init" member.
  880. */
  881. /* are we the server side? */
  882. int server;
  883. /*
  884. * Generate a new session or reuse an old one.
  885. * NB: For servers, the 'new' session may actually be a previously
  886. * cached session or even the previous session unless
  887. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
  888. */
  889. int new_session;
  890. /* don't send shutdown packets */
  891. int quiet_shutdown;
  892. /* we have shut things down, 0x01 sent, 0x02 for received */
  893. int shutdown;
  894. /* where we are */
  895. OSSL_STATEM statem;
  896. BUF_MEM *init_buf; /* buffer used during init */
  897. void *init_msg; /* pointer to handshake message body, set by
  898. * ssl3_get_message() */
  899. int init_num; /* amount read/written */
  900. int init_off; /* amount read/written */
  901. struct ssl3_state_st *s3; /* SSLv3 variables */
  902. struct dtls1_state_st *d1; /* DTLSv1 variables */
  903. /* callback that allows applications to peek at protocol messages */
  904. void (*msg_callback) (int write_p, int version, int content_type,
  905. const void *buf, size_t len, SSL *ssl, void *arg);
  906. void *msg_callback_arg;
  907. int hit; /* reusing a previous session */
  908. X509_VERIFY_PARAM *param;
  909. /* Per connection DANE state */
  910. struct dane_st dane;
  911. /* crypto */
  912. STACK_OF(SSL_CIPHER) *cipher_list;
  913. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  914. /*
  915. * These are the ones being used, the ones in SSL_SESSION are the ones to
  916. * be 'copied' into these ones
  917. */
  918. uint32_t mac_flags;
  919. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  920. EVP_MD_CTX *read_hash; /* used for mac generation */
  921. COMP_CTX *compress; /* compression */
  922. COMP_CTX *expand; /* uncompress */
  923. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  924. EVP_MD_CTX *write_hash; /* used for mac generation */
  925. /* session info */
  926. /* client cert? */
  927. /* This is used to hold the server certificate used */
  928. struct cert_st /* CERT */ *cert;
  929. /*
  930. * the session_id_context is used to ensure sessions are only reused in
  931. * the appropriate context
  932. */
  933. unsigned int sid_ctx_length;
  934. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  935. /* This can also be in the session once a session is established */
  936. SSL_SESSION *session;
  937. /* Default generate session ID callback. */
  938. GEN_SESSION_CB generate_session_id;
  939. /* Used in SSL3 */
  940. /*
  941. * 0 don't care about verify failure.
  942. * 1 fail if verify fails
  943. */
  944. uint32_t verify_mode;
  945. /* fail if callback returns 0 */
  946. int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
  947. /* optional informational callback */
  948. void (*info_callback) (const SSL *ssl, int type, int val);
  949. /* error bytes to be written */
  950. int error;
  951. /* actual code */
  952. int error_code;
  953. # ifndef OPENSSL_NO_PSK
  954. unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
  955. char *identity,
  956. unsigned int max_identity_len,
  957. unsigned char *psk,
  958. unsigned int max_psk_len);
  959. unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
  960. unsigned char *psk,
  961. unsigned int max_psk_len);
  962. # endif
  963. SSL_CTX *ctx;
  964. /* extra application data */
  965. long verify_result;
  966. CRYPTO_EX_DATA ex_data;
  967. /* for server side, keep the list of CA_dn we can use */
  968. STACK_OF(X509_NAME) *client_CA;
  969. int references;
  970. /* protocol behaviour */
  971. uint32_t options;
  972. /* API behaviour */
  973. uint32_t mode;
  974. int min_proto_version;
  975. int max_proto_version;
  976. long max_cert_list;
  977. int first_packet;
  978. /* what was passed, used for SSLv3/TLS rollback check */
  979. int client_version;
  980. unsigned int max_send_fragment;
  981. /* TLS extension debug callback */
  982. void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
  983. unsigned char *data, int len, void *arg);
  984. void *tlsext_debug_arg;
  985. char *tlsext_hostname;
  986. /*-
  987. * no further mod of servername
  988. * 0 : call the servername extension callback.
  989. * 1 : prepare 2, allow last ack just after in server callback.
  990. * 2 : don't call servername callback, no ack in server hello
  991. */
  992. int servername_done;
  993. /* certificate status request info */
  994. /* Status type or -1 if no status type */
  995. int tlsext_status_type;
  996. /* Expect OCSP CertificateStatus message */
  997. int tlsext_status_expected;
  998. /* OCSP status request only */
  999. STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
  1000. X509_EXTENSIONS *tlsext_ocsp_exts;
  1001. /* OCSP response received or to be sent */
  1002. unsigned char *tlsext_ocsp_resp;
  1003. int tlsext_ocsp_resplen;
  1004. /* RFC4507 session ticket expected to be received or sent */
  1005. int tlsext_ticket_expected;
  1006. # ifndef OPENSSL_NO_EC
  1007. size_t tlsext_ecpointformatlist_length;
  1008. /* our list */
  1009. unsigned char *tlsext_ecpointformatlist;
  1010. size_t tlsext_ellipticcurvelist_length;
  1011. /* our list */
  1012. unsigned char *tlsext_ellipticcurvelist;
  1013. # endif /* OPENSSL_NO_EC */
  1014. /* TLS Session Ticket extension override */
  1015. TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
  1016. /* TLS Session Ticket extension callback */
  1017. tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
  1018. void *tls_session_ticket_ext_cb_arg;
  1019. /* TLS pre-shared secret session resumption */
  1020. tls_session_secret_cb_fn tls_session_secret_cb;
  1021. void *tls_session_secret_cb_arg;
  1022. SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
  1023. # ifndef OPENSSL_NO_NEXTPROTONEG
  1024. /*
  1025. * Next protocol negotiation. For the client, this is the protocol that
  1026. * we sent in NextProtocol and is set when handling ServerHello
  1027. * extensions. For a server, this is the client's selected_protocol from
  1028. * NextProtocol and is set when handling the NextProtocol message, before
  1029. * the Finished message.
  1030. */
  1031. unsigned char *next_proto_negotiated;
  1032. unsigned char next_proto_negotiated_len;
  1033. # endif
  1034. # define session_ctx initial_ctx
  1035. /* What we'll do */
  1036. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1037. /* What's been chosen */
  1038. SRTP_PROTECTION_PROFILE *srtp_profile;
  1039. /*-
  1040. * Is use of the Heartbeat extension negotiated?
  1041. * 0: disabled
  1042. * 1: enabled
  1043. * 2: enabled, but not allowed to send Requests
  1044. */
  1045. unsigned int tlsext_heartbeat;
  1046. /* Indicates if a HeartbeatRequest is in flight */
  1047. unsigned int tlsext_hb_pending;
  1048. /* HeartbeatRequest sequence number */
  1049. unsigned int tlsext_hb_seq;
  1050. /*
  1051. * For a client, this contains the list of supported protocols in wire
  1052. * format.
  1053. */
  1054. unsigned char *alpn_client_proto_list;
  1055. unsigned alpn_client_proto_list_len;
  1056. /*-
  1057. * 1 if we are renegotiating.
  1058. * 2 if we are a server and are inside a handshake
  1059. * (i.e. not just sending a HelloRequest)
  1060. */
  1061. int renegotiate;
  1062. # ifndef OPENSSL_NO_SRP
  1063. /* ctx for SRP authentication */
  1064. SRP_CTX srp_ctx;
  1065. # endif
  1066. /*
  1067. * Callback for disabling session caching and ticket support on a session
  1068. * basis, depending on the chosen cipher.
  1069. */
  1070. int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
  1071. RECORD_LAYER rlayer;
  1072. /* Default password callback. */
  1073. pem_password_cb *default_passwd_callback;
  1074. /* Default password callback user data. */
  1075. void *default_passwd_callback_userdata;
  1076. /* Async Job info */
  1077. ASYNC_JOB *job;
  1078. };
  1079. typedef struct ssl3_state_st {
  1080. long flags;
  1081. int read_mac_secret_size;
  1082. unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
  1083. int write_mac_secret_size;
  1084. unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
  1085. unsigned char server_random[SSL3_RANDOM_SIZE];
  1086. unsigned char client_random[SSL3_RANDOM_SIZE];
  1087. /* flags for countermeasure against known-IV weakness */
  1088. int need_empty_fragments;
  1089. int empty_fragment_done;
  1090. /* used during startup, digest all incoming/outgoing packets */
  1091. BIO *handshake_buffer;
  1092. /*
  1093. * When handshake digest is determined, buffer is hashed and
  1094. * freed and MD_CTX for the required digest is stored here.
  1095. */
  1096. EVP_MD_CTX *handshake_dgst;
  1097. /*
  1098. * Set whenever an expected ChangeCipherSpec message is processed.
  1099. * Unset when the peer's Finished message is received.
  1100. * Unexpected ChangeCipherSpec messages trigger a fatal alert.
  1101. */
  1102. int change_cipher_spec;
  1103. int warn_alert;
  1104. int fatal_alert;
  1105. /*
  1106. * we allow one fatal and one warning alert to be outstanding, send close
  1107. * alert via the warning alert
  1108. */
  1109. int alert_dispatch;
  1110. unsigned char send_alert[2];
  1111. /*
  1112. * This flag is set when we should renegotiate ASAP, basically when there
  1113. * is no more data in the read or write buffers
  1114. */
  1115. int renegotiate;
  1116. int total_renegotiations;
  1117. int num_renegotiations;
  1118. int in_read_app_data;
  1119. struct {
  1120. /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
  1121. unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
  1122. int finish_md_len;
  1123. unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
  1124. int peer_finish_md_len;
  1125. unsigned long message_size;
  1126. int message_type;
  1127. /* used to hold the new cipher we are going to use */
  1128. const SSL_CIPHER *new_cipher;
  1129. # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
  1130. EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
  1131. # endif
  1132. /* used for certificate requests */
  1133. int cert_req;
  1134. int ctype_num;
  1135. char ctype[SSL3_CT_NUMBER];
  1136. STACK_OF(X509_NAME) *ca_names;
  1137. int key_block_length;
  1138. unsigned char *key_block;
  1139. const EVP_CIPHER *new_sym_enc;
  1140. const EVP_MD *new_hash;
  1141. int new_mac_pkey_type;
  1142. int new_mac_secret_size;
  1143. # ifndef OPENSSL_NO_COMP
  1144. const SSL_COMP *new_compression;
  1145. # else
  1146. char *new_compression;
  1147. # endif
  1148. int cert_request;
  1149. /* Raw values of the cipher list from a client */
  1150. unsigned char *ciphers_raw;
  1151. size_t ciphers_rawlen;
  1152. /* Temporary storage for premaster secret */
  1153. unsigned char *pms;
  1154. size_t pmslen;
  1155. #ifndef OPENSSL_NO_PSK
  1156. /* Temporary storage for PSK key */
  1157. unsigned char *psk;
  1158. size_t psklen;
  1159. #endif
  1160. /*
  1161. * signature algorithms peer reports: e.g. supported signature
  1162. * algorithms extension for server or as part of a certificate
  1163. * request for client.
  1164. */
  1165. unsigned char *peer_sigalgs;
  1166. /* Size of above array */
  1167. size_t peer_sigalgslen;
  1168. /* Digest peer uses for signing */
  1169. const EVP_MD *peer_md;
  1170. /* Array of digests used for signing */
  1171. const EVP_MD *md[SSL_PKEY_NUM];
  1172. /*
  1173. * Set if corresponding CERT_PKEY can be used with current
  1174. * SSL session: e.g. appropriate curve, signature algorithms etc.
  1175. * If zero it can't be used at all.
  1176. */
  1177. uint32_t valid_flags[SSL_PKEY_NUM];
  1178. /*
  1179. * For servers the following masks are for the key and auth algorithms
  1180. * that are supported by the certs below. For clients they are masks of
  1181. * *disabled* algorithms based on the current session.
  1182. */
  1183. uint32_t mask_k;
  1184. uint32_t mask_a;
  1185. /* Client only */
  1186. uint32_t mask_ssl;
  1187. } tmp;
  1188. /* Connection binding to prevent renegotiation attacks */
  1189. unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
  1190. unsigned char previous_client_finished_len;
  1191. unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
  1192. unsigned char previous_server_finished_len;
  1193. int send_connection_binding; /* TODOEKR */
  1194. # ifndef OPENSSL_NO_NEXTPROTONEG
  1195. /*
  1196. * Set if we saw the Next Protocol Negotiation extension from our peer.
  1197. */
  1198. int next_proto_neg_seen;
  1199. # endif
  1200. /*
  1201. * ALPN information (we are in the process of transitioning from NPN to
  1202. * ALPN.)
  1203. */
  1204. /*
  1205. * In a server these point to the selected ALPN protocol after the
  1206. * ClientHello has been processed. In a client these contain the protocol
  1207. * that the server selected once the ServerHello has been processed.
  1208. */
  1209. unsigned char *alpn_selected;
  1210. unsigned alpn_selected_len;
  1211. # ifndef OPENSSL_NO_EC
  1212. /*
  1213. * This is set to true if we believe that this is a version of Safari
  1214. * running on OS X 10.6 or newer. We wish to know this because Safari on
  1215. * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
  1216. */
  1217. char is_probably_safari;
  1218. # endif /* !OPENSSL_NO_EC */
  1219. /* For clients: peer temporary key */
  1220. # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
  1221. EVP_PKEY *peer_tmp;
  1222. # endif
  1223. } SSL3_STATE;
  1224. /* DTLS structures */
  1225. # ifndef OPENSSL_NO_SCTP
  1226. # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
  1227. # endif
  1228. /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
  1229. # define DTLS1_MAX_MTU_OVERHEAD 48
  1230. /*
  1231. * Flag used in message reuse to indicate the buffer contains the record
  1232. * header as well as the the handshake message header.
  1233. */
  1234. # define DTLS1_SKIP_RECORD_HEADER 2
  1235. struct dtls1_retransmit_state {
  1236. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1237. EVP_MD_CTX *write_hash; /* used for mac generation */
  1238. COMP_CTX *compress; /* compression */
  1239. SSL_SESSION *session;
  1240. unsigned short epoch;
  1241. };
  1242. struct hm_header_st {
  1243. unsigned char type;
  1244. unsigned long msg_len;
  1245. unsigned short seq;
  1246. unsigned long frag_off;
  1247. unsigned long frag_len;
  1248. unsigned int is_ccs;
  1249. struct dtls1_retransmit_state saved_retransmit_state;
  1250. };
  1251. struct dtls1_timeout_st {
  1252. /* Number of read timeouts so far */
  1253. unsigned int read_timeouts;
  1254. /* Number of write timeouts so far */
  1255. unsigned int write_timeouts;
  1256. /* Number of alerts received so far */
  1257. unsigned int num_alerts;
  1258. };
  1259. typedef struct hm_fragment_st {
  1260. struct hm_header_st msg_header;
  1261. unsigned char *fragment;
  1262. unsigned char *reassembly;
  1263. } hm_fragment;
  1264. typedef struct dtls1_state_st {
  1265. unsigned char cookie[DTLS1_COOKIE_LENGTH];
  1266. unsigned int cookie_len;
  1267. unsigned int cookie_verified;
  1268. /* handshake message numbers */
  1269. unsigned short handshake_write_seq;
  1270. unsigned short next_handshake_write_seq;
  1271. unsigned short handshake_read_seq;
  1272. /* Buffered handshake messages */
  1273. pqueue buffered_messages;
  1274. /* Buffered (sent) handshake records */
  1275. pqueue sent_messages;
  1276. unsigned int link_mtu; /* max on-the-wire DTLS packet size */
  1277. unsigned int mtu; /* max DTLS packet size */
  1278. struct hm_header_st w_msg_hdr;
  1279. struct hm_header_st r_msg_hdr;
  1280. struct dtls1_timeout_st timeout;
  1281. /*
  1282. * Indicates when the last handshake msg or heartbeat sent will timeout
  1283. */
  1284. struct timeval next_timeout;
  1285. /* Timeout duration */
  1286. unsigned short timeout_duration;
  1287. unsigned int retransmitting;
  1288. # ifndef OPENSSL_NO_SCTP
  1289. int shutdown_received;
  1290. # endif
  1291. } DTLS1_STATE;
  1292. # ifndef OPENSSL_NO_EC
  1293. /*
  1294. * From ECC-TLS draft, used in encoding the curve type in ECParameters
  1295. */
  1296. # define EXPLICIT_PRIME_CURVE_TYPE 1
  1297. # define EXPLICIT_CHAR2_CURVE_TYPE 2
  1298. # define NAMED_CURVE_TYPE 3
  1299. # endif /* OPENSSL_NO_EC */
  1300. typedef struct cert_pkey_st {
  1301. X509 *x509;
  1302. EVP_PKEY *privatekey;
  1303. /* Chain for this certificate */
  1304. STACK_OF(X509) *chain;
  1305. /*-
  1306. * serverinfo data for this certificate. The data is in TLS Extension
  1307. * wire format, specifically it's a series of records like:
  1308. * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
  1309. * uint16_t length;
  1310. * uint8_t data[length];
  1311. */
  1312. unsigned char *serverinfo;
  1313. size_t serverinfo_length;
  1314. } CERT_PKEY;
  1315. /* Retrieve Suite B flags */
  1316. # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
  1317. /* Uses to check strict mode: suite B modes are always strict */
  1318. # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
  1319. (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
  1320. typedef struct {
  1321. unsigned short ext_type;
  1322. /*
  1323. * Per-connection flags relating to this extension type: not used if
  1324. * part of an SSL_CTX structure.
  1325. */
  1326. uint32_t ext_flags;
  1327. custom_ext_add_cb add_cb;
  1328. custom_ext_free_cb free_cb;
  1329. void *add_arg;
  1330. custom_ext_parse_cb parse_cb;
  1331. void *parse_arg;
  1332. } custom_ext_method;
  1333. /* ext_flags values */
  1334. /*
  1335. * Indicates an extension has been received. Used to check for unsolicited or
  1336. * duplicate extensions.
  1337. */
  1338. # define SSL_EXT_FLAG_RECEIVED 0x1
  1339. /*
  1340. * Indicates an extension has been sent: used to enable sending of
  1341. * corresponding ServerHello extension.
  1342. */
  1343. # define SSL_EXT_FLAG_SENT 0x2
  1344. typedef struct {
  1345. custom_ext_method *meths;
  1346. size_t meths_count;
  1347. } custom_ext_methods;
  1348. typedef struct cert_st {
  1349. /* Current active set */
  1350. /*
  1351. * ALWAYS points to an element of the pkeys array
  1352. * Probably it would make more sense to store
  1353. * an index, not a pointer.
  1354. */
  1355. CERT_PKEY *key;
  1356. # ifndef OPENSSL_NO_DH
  1357. EVP_PKEY *dh_tmp;
  1358. DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
  1359. int dh_tmp_auto;
  1360. # endif
  1361. /* Flags related to certificates */
  1362. uint32_t cert_flags;
  1363. CERT_PKEY pkeys[SSL_PKEY_NUM];
  1364. /*
  1365. * Certificate types (received or sent) in certificate request message.
  1366. * On receive this is only set if number of certificate types exceeds
  1367. * SSL3_CT_NUMBER.
  1368. */
  1369. unsigned char *ctypes;
  1370. size_t ctype_num;
  1371. /*
  1372. * suppported signature algorithms. When set on a client this is sent in
  1373. * the client hello as the supported signature algorithms extension. For
  1374. * servers it represents the signature algorithms we are willing to use.
  1375. */
  1376. unsigned char *conf_sigalgs;
  1377. /* Size of above array */
  1378. size_t conf_sigalgslen;
  1379. /*
  1380. * Client authentication signature algorithms, if not set then uses
  1381. * conf_sigalgs. On servers these will be the signature algorithms sent
  1382. * to the client in a cerificate request for TLS 1.2. On a client this
  1383. * represents the signature algortithms we are willing to use for client
  1384. * authentication.
  1385. */
  1386. unsigned char *client_sigalgs;
  1387. /* Size of above array */
  1388. size_t client_sigalgslen;
  1389. /*
  1390. * Signature algorithms shared by client and server: cached because these
  1391. * are used most often.
  1392. */
  1393. TLS_SIGALGS *shared_sigalgs;
  1394. size_t shared_sigalgslen;
  1395. /*
  1396. * Certificate setup callback: if set is called whenever a certificate
  1397. * may be required (client or server). the callback can then examine any
  1398. * appropriate parameters and setup any certificates required. This
  1399. * allows advanced applications to select certificates on the fly: for
  1400. * example based on supported signature algorithms or curves.
  1401. */
  1402. int (*cert_cb) (SSL *ssl, void *arg);
  1403. void *cert_cb_arg;
  1404. /*
  1405. * Optional X509_STORE for chain building or certificate validation If
  1406. * NULL the parent SSL_CTX store is used instead.
  1407. */
  1408. X509_STORE *chain_store;
  1409. X509_STORE *verify_store;
  1410. /* Custom extension methods for server and client */
  1411. custom_ext_methods cli_ext;
  1412. custom_ext_methods srv_ext;
  1413. /* Security callback */
  1414. int (*sec_cb) (SSL *s, SSL_CTX *ctx, int op, int bits, int nid,
  1415. void *other, void *ex);
  1416. /* Security level */
  1417. int sec_level;
  1418. void *sec_ex;
  1419. #ifndef OPENSSL_NO_PSK
  1420. /* If not NULL psk identity hint to use for servers */
  1421. char *psk_identity_hint;
  1422. #endif
  1423. int references; /* >1 only if SSL_copy_session_id is used */
  1424. } CERT;
  1425. /* Structure containing decoded values of signature algorithms extension */
  1426. struct tls_sigalgs_st {
  1427. /* NID of hash algorithm */
  1428. int hash_nid;
  1429. /* NID of signature algorithm */
  1430. int sign_nid;
  1431. /* Combined hash and signature NID */
  1432. int signandhash_nid;
  1433. /* Raw values used in extension */
  1434. unsigned char rsign;
  1435. unsigned char rhash;
  1436. };
  1437. /*
  1438. * #define MAC_DEBUG
  1439. */
  1440. /*
  1441. * #define ERR_DEBUG
  1442. */
  1443. /*
  1444. * #define ABORT_DEBUG
  1445. */
  1446. /*
  1447. * #define PKT_DEBUG 1
  1448. */
  1449. /*
  1450. * #define DES_DEBUG
  1451. */
  1452. /*
  1453. * #define DES_OFB_DEBUG
  1454. */
  1455. /*
  1456. * #define SSL_DEBUG
  1457. */
  1458. /*
  1459. * #define RSA_DEBUG
  1460. */
  1461. /*
  1462. * #define IDEA_DEBUG
  1463. */
  1464. # define FP_ICC (int (*)(const void *,const void *))
  1465. /*
  1466. * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
  1467. * of a mess of functions, but hell, think of it as an opaque structure :-)
  1468. */
  1469. typedef struct ssl3_enc_method {
  1470. int (*enc) (SSL *, int);
  1471. int (*mac) (SSL *, unsigned char *, int);
  1472. int (*setup_key_block) (SSL *);
  1473. int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
  1474. int);
  1475. int (*change_cipher_state) (SSL *, int);
  1476. int (*final_finish_mac) (SSL *, const char *, int, unsigned char *);
  1477. int finish_mac_length;
  1478. const char *client_finished_label;
  1479. int client_finished_label_len;
  1480. const char *server_finished_label;
  1481. int server_finished_label_len;
  1482. int (*alert_value) (int);
  1483. int (*export_keying_material) (SSL *, unsigned char *, size_t,
  1484. const char *, size_t,
  1485. const unsigned char *, size_t,
  1486. int use_context);
  1487. /* Various flags indicating protocol version requirements */
  1488. uint32_t enc_flags;
  1489. /* Handshake header length */
  1490. unsigned int hhlen;
  1491. /* Set the handshake header */
  1492. int (*set_handshake_header) (SSL *s, int type, unsigned long len);
  1493. /* Write out handshake message */
  1494. int (*do_write) (SSL *s);
  1495. } SSL3_ENC_METHOD;
  1496. # define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
  1497. # define ssl_handshake_start(s) \
  1498. (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
  1499. # define ssl_set_handshake_header(s, htype, len) \
  1500. s->method->ssl3_enc->set_handshake_header(s, htype, len)
  1501. # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
  1502. /* Values for enc_flags */
  1503. /* Uses explicit IV for CBC mode */
  1504. # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
  1505. /* Uses signature algorithms extension */
  1506. # define SSL_ENC_FLAG_SIGALGS 0x2
  1507. /* Uses SHA256 default PRF */
  1508. # define SSL_ENC_FLAG_SHA256_PRF 0x4
  1509. /* Is DTLS */
  1510. # define SSL_ENC_FLAG_DTLS 0x8
  1511. /*
  1512. * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
  1513. * apply to others in future.
  1514. */
  1515. # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
  1516. # ifndef OPENSSL_NO_COMP
  1517. /* Used for holding the relevant compression methods loaded into SSL_CTX */
  1518. typedef struct ssl3_comp_st {
  1519. int comp_id; /* The identifier byte for this compression
  1520. * type */
  1521. char *name; /* Text name used for the compression type */
  1522. COMP_METHOD *method; /* The method :-) */
  1523. } SSL3_COMP;
  1524. # endif
  1525. extern SSL3_ENC_METHOD ssl3_undef_enc_method;
  1526. OPENSSL_EXTERN const SSL_CIPHER ssl3_ciphers[];
  1527. SSL_METHOD *ssl_bad_method(int ver);
  1528. extern const SSL3_ENC_METHOD TLSv1_enc_data;
  1529. extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
  1530. extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
  1531. extern const SSL3_ENC_METHOD SSLv3_enc_data;
  1532. extern const SSL3_ENC_METHOD DTLSv1_enc_data;
  1533. extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
  1534. /*
  1535. * Flags for SSL methods
  1536. */
  1537. #define SSL_METHOD_NO_FIPS (1U<<0)
  1538. #define SSL_METHOD_NO_SUITEB (1U<<1)
  1539. # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
  1540. s_connect, s_get_meth, enc_data) \
  1541. const SSL_METHOD *func_name(void) \
  1542. { \
  1543. static const SSL_METHOD func_name##_data= { \
  1544. version, \
  1545. flags, \
  1546. mask, \
  1547. tls1_new, \
  1548. tls1_clear, \
  1549. tls1_free, \
  1550. s_accept, \
  1551. s_connect, \
  1552. ssl3_read, \
  1553. ssl3_peek, \
  1554. ssl3_write, \
  1555. ssl3_shutdown, \
  1556. ssl3_renegotiate, \
  1557. ssl3_renegotiate_check, \
  1558. ssl3_read_bytes, \
  1559. ssl3_write_bytes, \
  1560. ssl3_dispatch_alert, \
  1561. ssl3_ctrl, \
  1562. ssl3_ctx_ctrl, \
  1563. ssl3_get_cipher_by_char, \
  1564. ssl3_put_cipher_by_char, \
  1565. ssl3_pending, \
  1566. ssl3_num_ciphers, \
  1567. ssl3_get_cipher, \
  1568. s_get_meth, \
  1569. tls1_default_timeout, \
  1570. &enc_data, \
  1571. ssl_undefined_void_function, \
  1572. ssl3_callback_ctrl, \
  1573. ssl3_ctx_callback_ctrl, \
  1574. }; \
  1575. return &func_name##_data; \
  1576. }
  1577. # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
  1578. const SSL_METHOD *func_name(void) \
  1579. { \
  1580. static const SSL_METHOD func_name##_data= { \
  1581. SSL3_VERSION, \
  1582. SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
  1583. SSL_OP_NO_SSLv3, \
  1584. ssl3_new, \
  1585. ssl3_clear, \
  1586. ssl3_free, \
  1587. s_accept, \
  1588. s_connect, \
  1589. ssl3_read, \
  1590. ssl3_peek, \
  1591. ssl3_write, \
  1592. ssl3_shutdown, \
  1593. ssl3_renegotiate, \
  1594. ssl3_renegotiate_check, \
  1595. ssl3_read_bytes, \
  1596. ssl3_write_bytes, \
  1597. ssl3_dispatch_alert, \
  1598. ssl3_ctrl, \
  1599. ssl3_ctx_ctrl, \
  1600. ssl3_get_cipher_by_char, \
  1601. ssl3_put_cipher_by_char, \
  1602. ssl3_pending, \
  1603. ssl3_num_ciphers, \
  1604. ssl3_get_cipher, \
  1605. s_get_meth, \
  1606. ssl3_default_timeout, \
  1607. &SSLv3_enc_data, \
  1608. ssl_undefined_void_function, \
  1609. ssl3_callback_ctrl, \
  1610. ssl3_ctx_callback_ctrl, \
  1611. }; \
  1612. return &func_name##_data; \
  1613. }
  1614. # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
  1615. s_connect, s_get_meth, enc_data) \
  1616. const SSL_METHOD *func_name(void) \
  1617. { \
  1618. static const SSL_METHOD func_name##_data= { \
  1619. version, \
  1620. flags, \
  1621. mask, \
  1622. dtls1_new, \
  1623. dtls1_clear, \
  1624. dtls1_free, \
  1625. s_accept, \
  1626. s_connect, \
  1627. ssl3_read, \
  1628. ssl3_peek, \
  1629. ssl3_write, \
  1630. dtls1_shutdown, \
  1631. ssl3_renegotiate, \
  1632. ssl3_renegotiate_check, \
  1633. dtls1_read_bytes, \
  1634. dtls1_write_app_data_bytes, \
  1635. dtls1_dispatch_alert, \
  1636. dtls1_ctrl, \
  1637. ssl3_ctx_ctrl, \
  1638. ssl3_get_cipher_by_char, \
  1639. ssl3_put_cipher_by_char, \
  1640. ssl3_pending, \
  1641. ssl3_num_ciphers, \
  1642. dtls1_get_cipher, \
  1643. s_get_meth, \
  1644. dtls1_default_timeout, \
  1645. &enc_data, \
  1646. ssl_undefined_void_function, \
  1647. ssl3_callback_ctrl, \
  1648. ssl3_ctx_callback_ctrl, \
  1649. }; \
  1650. return &func_name##_data; \
  1651. }
  1652. struct openssl_ssl_test_functions {
  1653. int (*p_ssl_init_wbio_buffer) (SSL *s, int push);
  1654. int (*p_ssl3_setup_buffers) (SSL *s);
  1655. int (*p_tls1_process_heartbeat) (SSL *s,
  1656. unsigned char *p, unsigned int length);
  1657. int (*p_dtls1_process_heartbeat) (SSL *s,
  1658. unsigned char *p, unsigned int length);
  1659. };
  1660. # ifndef OPENSSL_UNIT_TEST
  1661. void ssl_clear_cipher_ctx(SSL *s);
  1662. int ssl_clear_bad_session(SSL *s);
  1663. __owur CERT *ssl_cert_new(void);
  1664. __owur CERT *ssl_cert_dup(CERT *cert);
  1665. void ssl_cert_clear_certs(CERT *c);
  1666. void ssl_cert_free(CERT *c);
  1667. __owur int ssl_get_new_session(SSL *s, int session);
  1668. __owur int ssl_get_prev_session(SSL *s, const PACKET *ext,
  1669. const PACKET *session_id);
  1670. __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
  1671. __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
  1672. DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
  1673. __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
  1674. const SSL_CIPHER *const *bp);
  1675. __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
  1676. STACK_OF(SSL_CIPHER) **pref,
  1677. STACK_OF(SSL_CIPHER) **sorted,
  1678. const char *rule_str, CERT *c);
  1679. void ssl_update_cache(SSL *s, int mode);
  1680. __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
  1681. const EVP_MD **md, int *mac_pkey_type,
  1682. int *mac_secret_size, SSL_COMP **comp, int use_etm);
  1683. __owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
  1684. __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
  1685. __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
  1686. __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
  1687. __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
  1688. __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
  1689. __owur int ssl_cert_select_current(CERT *c, X509 *x);
  1690. __owur int ssl_cert_set_current(CERT *c, long arg);
  1691. __owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
  1692. void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg),
  1693. void *arg);
  1694. __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
  1695. __owur int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
  1696. __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
  1697. __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
  1698. __owur int ssl_security(SSL *s, int op, int bits, int nid, void *other);
  1699. __owur int ssl_ctx_security(SSL_CTX *ctx, int op, int bits, int nid, void *other);
  1700. int ssl_undefined_function(SSL *s);
  1701. __owur int ssl_undefined_void_function(void);
  1702. __owur int ssl_undefined_const_function(const SSL *s);
  1703. __owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
  1704. __owur int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
  1705. size_t *serverinfo_length);
  1706. __owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd);
  1707. __owur int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
  1708. void ssl_set_masks(SSL *s, const SSL_CIPHER *cipher);
  1709. __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
  1710. __owur int ssl_verify_alarm_type(long type);
  1711. void ssl_load_ciphers(void);
  1712. __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
  1713. __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
  1714. int free_pms);
  1715. __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm, int nid);
  1716. __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey);
  1717. __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
  1718. __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
  1719. __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
  1720. void ssl3_init_finished_mac(SSL *s);
  1721. __owur int ssl3_setup_key_block(SSL *s);
  1722. __owur int ssl3_change_cipher_state(SSL *s, int which);
  1723. void ssl3_cleanup_key_block(SSL *s);
  1724. __owur int ssl3_do_write(SSL *s, int type);
  1725. int ssl3_send_alert(SSL *s, int level, int desc);
  1726. __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
  1727. unsigned char *p, int len);
  1728. __owur int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
  1729. __owur int ssl3_num_ciphers(void);
  1730. __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
  1731. int ssl3_renegotiate(SSL *ssl);
  1732. int ssl3_renegotiate_check(SSL *ssl);
  1733. __owur int ssl3_dispatch_alert(SSL *s);
  1734. __owur int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,
  1735. unsigned char *p);
  1736. void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
  1737. void ssl3_free_digest_list(SSL *s);
  1738. __owur unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
  1739. __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
  1740. STACK_OF(SSL_CIPHER) *clnt,
  1741. STACK_OF(SSL_CIPHER) *srvr);
  1742. __owur int ssl3_digest_cached_records(SSL *s, int keep);
  1743. __owur int ssl3_new(SSL *s);
  1744. void ssl3_free(SSL *s);
  1745. __owur int ssl3_read(SSL *s, void *buf, int len);
  1746. __owur int ssl3_peek(SSL *s, void *buf, int len);
  1747. __owur int ssl3_write(SSL *s, const void *buf, int len);
  1748. __owur int ssl3_shutdown(SSL *s);
  1749. void ssl3_clear(SSL *s);
  1750. __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
  1751. __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
  1752. __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  1753. __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
  1754. __owur int ssl3_do_change_cipher_spec(SSL *ssl);
  1755. __owur long ssl3_default_timeout(void);
  1756. __owur int ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
  1757. __owur int ssl3_handshake_write(SSL *s);
  1758. __owur int ssl_allow_compression(SSL *s);
  1759. __owur int ssl_set_client_hello_version(SSL *s);
  1760. __owur int ssl_check_version_downgrade(SSL *s);
  1761. __owur int ssl_set_version_bound(int method_version, int version, int *bound);
  1762. __owur int ssl_choose_server_version(SSL *s);
  1763. __owur int ssl_choose_client_version(SSL *s, int version);
  1764. __owur long tls1_default_timeout(void);
  1765. __owur int dtls1_do_write(SSL *s, int type);
  1766. void dtls1_set_message_header(SSL *s,
  1767. unsigned char *p, unsigned char mt,
  1768. unsigned long len,
  1769. unsigned long frag_off,
  1770. unsigned long frag_len);
  1771. __owur int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
  1772. __owur int dtls1_read_failed(SSL *s, int code);
  1773. __owur int dtls1_buffer_message(SSL *s, int ccs);
  1774. __owur int dtls1_retransmit_message(SSL *s, unsigned short seq,
  1775. unsigned long frag_off, int *found);
  1776. __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
  1777. int dtls1_retransmit_buffered_messages(SSL *s);
  1778. void dtls1_clear_record_buffer(SSL *s);
  1779. void dtls1_get_message_header(unsigned char *data,
  1780. struct hm_header_st *msg_hdr);
  1781. __owur long dtls1_default_timeout(void);
  1782. __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
  1783. __owur int dtls1_check_timeout_num(SSL *s);
  1784. __owur int dtls1_handle_timeout(SSL *s);
  1785. __owur const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
  1786. void dtls1_start_timer(SSL *s);
  1787. void dtls1_stop_timer(SSL *s);
  1788. __owur int dtls1_is_timer_expired(SSL *s);
  1789. void dtls1_double_timeout(SSL *s);
  1790. __owur unsigned int dtls_raw_hello_verify_request(unsigned char *buf,
  1791. unsigned char *cookie,
  1792. unsigned char cookie_len);
  1793. __owur int dtls1_send_newsession_ticket(SSL *s);
  1794. __owur unsigned int dtls1_min_mtu(SSL *s);
  1795. void dtls1_hm_fragment_free(hm_fragment *frag);
  1796. __owur int dtls1_query_mtu(SSL *s);
  1797. __owur int tls1_new(SSL *s);
  1798. void tls1_free(SSL *s);
  1799. void tls1_clear(SSL *s);
  1800. long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  1801. long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
  1802. __owur int dtls1_new(SSL *s);
  1803. void dtls1_free(SSL *s);
  1804. void dtls1_clear(SSL *s);
  1805. long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
  1806. __owur int dtls1_shutdown(SSL *s);
  1807. __owur int dtls1_dispatch_alert(SSL *s);
  1808. __owur int ssl_init_wbio_buffer(SSL *s, int push);
  1809. void ssl_free_wbio_buffer(SSL *s);
  1810. __owur int tls1_change_cipher_state(SSL *s, int which);
  1811. __owur int tls1_setup_key_block(SSL *s);
  1812. __owur int tls1_final_finish_mac(SSL *s,
  1813. const char *str, int slen, unsigned char *p);
  1814. __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
  1815. unsigned char *p, int len);
  1816. __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
  1817. const char *label, size_t llen,
  1818. const unsigned char *p, size_t plen,
  1819. int use_context);
  1820. __owur int tls1_alert_code(int code);
  1821. __owur int ssl3_alert_code(int code);
  1822. __owur int ssl_ok(SSL *s);
  1823. # ifndef OPENSSL_NO_EC
  1824. __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
  1825. # endif
  1826. SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
  1827. # ifndef OPENSSL_NO_EC
  1828. __owur int tls1_ec_curve_id2nid(int curve_id);
  1829. __owur int tls1_ec_nid2curve_id(int nid);
  1830. __owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
  1831. __owur int tls1_shared_curve(SSL *s, int nmatch);
  1832. __owur int tls1_set_curves(unsigned char **pext, size_t *pextlen,
  1833. int *curves, size_t ncurves);
  1834. __owur int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
  1835. const char *str);
  1836. __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
  1837. # endif /* OPENSSL_NO_EC */
  1838. __owur int tls1_shared_list(SSL *s,
  1839. const unsigned char *l1, size_t l1len,
  1840. const unsigned char *l2, size_t l2len, int nmatch);
  1841. __owur unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *buf,
  1842. unsigned char *limit, int *al);
  1843. __owur unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *buf,
  1844. unsigned char *limit, int *al);
  1845. __owur int ssl_parse_clienthello_tlsext(SSL *s, PACKET *pkt);
  1846. void ssl_set_default_md(SSL *s);
  1847. __owur int tls1_set_server_sigalgs(SSL *s);
  1848. __owur int ssl_check_clienthello_tlsext_late(SSL *s);
  1849. __owur int ssl_parse_serverhello_tlsext(SSL *s, PACKET *pkt);
  1850. __owur int ssl_prepare_clienthello_tlsext(SSL *s);
  1851. __owur int ssl_prepare_serverhello_tlsext(SSL *s);
  1852. # ifndef OPENSSL_NO_HEARTBEATS
  1853. __owur int tls1_heartbeat(SSL *s);
  1854. __owur int dtls1_heartbeat(SSL *s);
  1855. __owur int tls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
  1856. __owur int dtls1_process_heartbeat(SSL *s, unsigned char *p, unsigned int length);
  1857. # endif
  1858. __owur int tls_check_serverhello_tlsext_early(SSL *s, const PACKET *ext,
  1859. const PACKET *session_id,
  1860. SSL_SESSION **ret);
  1861. __owur int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
  1862. const EVP_MD *md);
  1863. __owur int tls12_get_sigid(const EVP_PKEY *pk);
  1864. __owur const EVP_MD *tls12_get_hash(unsigned char hash_alg);
  1865. void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
  1866. __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
  1867. __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
  1868. int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
  1869. int idx);
  1870. void tls1_set_cert_validity(SSL *s);
  1871. # ifndef OPENSSL_NO_DH
  1872. __owur DH *ssl_get_auto_dh(SSL *s);
  1873. # endif
  1874. __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
  1875. __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex, int vfy);
  1876. __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
  1877. void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
  1878. __owur int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
  1879. int maxlen);
  1880. __owur int ssl_parse_serverhello_renegotiate_ext(SSL *s, PACKET *pkt,
  1881. int *al);
  1882. __owur int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
  1883. int maxlen);
  1884. __owur int ssl_parse_clienthello_renegotiate_ext(SSL *s, PACKET *pkt, int *al);
  1885. __owur long ssl_get_algorithm2(SSL *s);
  1886. __owur size_t tls12_copy_sigalgs(SSL *s, unsigned char *out,
  1887. const unsigned char *psig, size_t psiglen);
  1888. __owur int tls1_save_sigalgs(SSL *s, const unsigned char *data, int dsize);
  1889. __owur int tls1_process_sigalgs(SSL *s);
  1890. __owur size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
  1891. __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
  1892. const unsigned char *sig, EVP_PKEY *pkey);
  1893. void ssl_set_client_disabled(SSL *s);
  1894. __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
  1895. __owur int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
  1896. int maxlen);
  1897. __owur int ssl_parse_clienthello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
  1898. __owur int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len,
  1899. int maxlen);
  1900. __owur int ssl_parse_serverhello_use_srtp_ext(SSL *s, PACKET *pkt, int *al);
  1901. __owur int ssl_handshake_hash(SSL *s, unsigned char *out, int outlen);
  1902. __owur const EVP_MD *ssl_md(int idx);
  1903. __owur const EVP_MD *ssl_handshake_md(SSL *s);
  1904. __owur const EVP_MD *ssl_prf_md(SSL *s);
  1905. /* s3_cbc.c */
  1906. __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
  1907. __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
  1908. unsigned char *md_out,
  1909. size_t *md_out_size,
  1910. const unsigned char header[13],
  1911. const unsigned char *data,
  1912. size_t data_plus_mac_size,
  1913. size_t data_plus_mac_plus_padding_size,
  1914. const unsigned char *mac_secret,
  1915. unsigned mac_secret_length, char is_sslv3);
  1916. void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
  1917. EVP_MD_CTX *mac_ctx, const unsigned char *data,
  1918. size_t data_len, size_t orig_len);
  1919. __owur int srp_generate_server_master_secret(SSL *s);
  1920. __owur int srp_generate_client_master_secret(SSL *s);
  1921. __owur int srp_verify_server_param(SSL *s, int *al);
  1922. /* t1_ext.c */
  1923. void custom_ext_init(custom_ext_methods *meths);
  1924. __owur int custom_ext_parse(SSL *s, int server,
  1925. unsigned int ext_type,
  1926. const unsigned char *ext_data, size_t ext_size, int *al);
  1927. __owur int custom_ext_add(SSL *s, int server,
  1928. unsigned char **pret, unsigned char *limit, int *al);
  1929. __owur int custom_exts_copy(custom_ext_methods *dst, const custom_ext_methods *src);
  1930. void custom_exts_free(custom_ext_methods *exts);
  1931. # else
  1932. # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
  1933. # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
  1934. # define tls1_process_heartbeat SSL_test_functions()->p_tls1_process_heartbeat
  1935. # define dtls1_process_heartbeat SSL_test_functions()->p_dtls1_process_heartbeat
  1936. # endif
  1937. #endif