]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Don't check certificate type against ciphersuite for TLS 1.3
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
2f545ae4 69# include "internal/refcount.h"
52e1d7b1 70
0f113f3e
MC
71# ifdef OPENSSL_BUILD_SHLIBSSL
72# undef OPENSSL_EXTERN
73# define OPENSSL_EXTERN OPENSSL_EXPORT
74# endif
26da3e65 75
0f113f3e 76# undef PKCS1_CHECK
d02b48c6 77
0f113f3e
MC
78# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
79 l|=(((unsigned long)(*((c)++)))<< 8), \
80 l|=(((unsigned long)(*((c)++)))<<16), \
81 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
82
83/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
84# define c2ln(c,l1,l2,n) { \
85 c+=n; \
86 l1=l2=0; \
87 switch (n) { \
88 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
89 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
90 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
91 case 5: l2|=((unsigned long)(*(--(c)))); \
92 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
93 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
94 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
95 case 1: l1|=((unsigned long)(*(--(c)))); \
96 } \
97 }
98
99# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
100 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>24)&0xff))
103
104# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
105 l|=((unsigned long)(*((c)++)))<<16, \
106 l|=((unsigned long)(*((c)++)))<< 8, \
107 l|=((unsigned long)(*((c)++))))
108
31c34a3e
DW
109# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
110 l|=((uint64_t)(*((c)++)))<<48, \
111 l|=((uint64_t)(*((c)++)))<<40, \
112 l|=((uint64_t)(*((c)++)))<<32, \
113 l|=((uint64_t)(*((c)++)))<<24, \
114 l|=((uint64_t)(*((c)++)))<<16, \
115 l|=((uint64_t)(*((c)++)))<< 8, \
116 l|=((uint64_t)(*((c)++))))
117
118
0f113f3e
MC
119# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
121 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
122 *((c)++)=(unsigned char)(((l) )&0xff))
123
124# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
128 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
129 *((c)++)=(unsigned char)(((l) )&0xff))
130
131# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
136 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
137 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
138 *((c)++)=(unsigned char)(((l) )&0xff))
139
d02b48c6 140/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
141# define l2cn(l1,l2,c,n) { \
142 c+=n; \
143 switch (n) { \
144 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
145 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
146 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
147 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
148 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
149 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
150 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
151 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
152 } \
153 }
154
d4450e4b
MC
155# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
156 (((unsigned int)((c)[1])) )),(c)+=2)
157# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
158 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
159
160# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
161 (((unsigned long)((c)[1]))<< 8)| \
162 (((unsigned long)((c)[2])) )),(c)+=3)
163
164# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
165 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
166 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 167
a230b26e
EK
168/*
169 * DTLS version numbers are strange because they're inverted. Except for
170 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
171 */
172# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
173# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
174# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
176# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 177
d02b48c6
RE
178/* LOCAL STUFF */
179
0f113f3e
MC
180# define SSL_DECRYPT 0
181# define SSL_ENCRYPT 1
d02b48c6 182
0f113f3e
MC
183# define TWO_BYTE_BIT 0x80
184# define SEC_ESC_BIT 0x40
185# define TWO_BYTE_MASK 0x7fff
186# define THREE_BYTE_MASK 0x3fff
d02b48c6 187
0f113f3e
MC
188# define INC32(a) ((a)=((a)+1)&0xffffffffL)
189# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
190# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 191
018e57c7
DSH
192/*
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
199 *
657e60fa 200 * The bit mask handling in the selection and sorting scheme in
018e57c7 201 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 202 * that the different entities within are mutually exclusive:
018e57c7
DSH
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
204 */
52b8dad8
BM
205
206/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 207/* RSA key exchange */
36e79832 208# define SSL_kRSA 0x00000001U
68d39f3c 209/* tmp DH key no DH cert */
bc71f910 210# define SSL_kDHE 0x00000002U
68d39f3c 211/* synonym */
0f113f3e 212# define SSL_kEDH SSL_kDHE
68d39f3c 213/* ephemeral ECDH */
ce0c1f2b 214# define SSL_kECDHE 0x00000004U
68d39f3c 215/* synonym */
0f113f3e 216# define SSL_kEECDH SSL_kECDHE
68d39f3c 217/* PSK */
ce0c1f2b 218# define SSL_kPSK 0x00000008U
68d39f3c 219/* GOST key exchange */
ce0c1f2b 220# define SSL_kGOST 0x00000010U
68d39f3c 221/* SRP */
ce0c1f2b 222# define SSL_kSRP 0x00000020U
52b8dad8 223
ce0c1f2b
DSH
224# define SSL_kRSAPSK 0x00000040U
225# define SSL_kECDHEPSK 0x00000080U
226# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
227
228/* all PSK */
229
a230b26e 230# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 231
52b8dad8 232/* Bits for algorithm_auth (server authentication) */
68d39f3c 233/* RSA auth */
36e79832 234# define SSL_aRSA 0x00000001U
68d39f3c 235/* DSS auth */
36e79832 236# define SSL_aDSS 0x00000002U
68d39f3c 237/* no auth (i.e. use ADH or AECDH) */
36e79832 238# define SSL_aNULL 0x00000004U
68d39f3c 239/* ECDSA auth*/
ce0c1f2b 240# define SSL_aECDSA 0x00000008U
68d39f3c 241/* PSK auth */
ce0c1f2b 242# define SSL_aPSK 0x00000010U
68d39f3c 243/* GOST R 34.10-2001 signature auth */
ce0c1f2b 244# define SSL_aGOST01 0x00000020U
68d39f3c 245/* SRP auth */
ce0c1f2b 246# define SSL_aSRP 0x00000040U
e44380a9 247/* GOST R 34.10-2012 signature auth */
ce0c1f2b 248# define SSL_aGOST12 0x00000080U
52b8dad8
BM
249
250/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
251# define SSL_DES 0x00000001U
252# define SSL_3DES 0x00000002U
253# define SSL_RC4 0x00000004U
254# define SSL_RC2 0x00000008U
255# define SSL_IDEA 0x00000010U
256# define SSL_eNULL 0x00000020U
257# define SSL_AES128 0x00000040U
258# define SSL_AES256 0x00000080U
259# define SSL_CAMELLIA128 0x00000100U
260# define SSL_CAMELLIA256 0x00000200U
261# define SSL_eGOST2814789CNT 0x00000400U
262# define SSL_SEED 0x00000800U
263# define SSL_AES128GCM 0x00001000U
264# define SSL_AES256GCM 0x00002000U
265# define SSL_AES128CCM 0x00004000U
266# define SSL_AES256CCM 0x00008000U
267# define SSL_AES128CCM8 0x00010000U
268# define SSL_AES256CCM8 0x00020000U
e44380a9 269# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 270# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 271
a556f342
EK
272# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
273# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
274# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 275# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 276# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
277
278/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 279
36e79832
DSH
280# define SSL_MD5 0x00000001U
281# define SSL_SHA1 0x00000002U
282# define SSL_GOST94 0x00000004U
283# define SSL_GOST89MAC 0x00000008U
284# define SSL_SHA256 0x00000010U
285# define SSL_SHA384 0x00000020U
28dd49fa 286/* Not a real MAC, just an indication it is part of cipher */
36e79832 287# define SSL_AEAD 0x00000040U
e44380a9
DB
288# define SSL_GOST12_256 0x00000080U
289# define SSL_GOST89MAC12 0x00000100U
290# define SSL_GOST12_512 0x00000200U
52b8dad8 291
0f113f3e 292/*
e44380a9 293 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
294 * sure to update this constant too
295 */
28ba2541
DSH
296
297# define SSL_MD_MD5_IDX 0
298# define SSL_MD_SHA1_IDX 1
299# define SSL_MD_GOST94_IDX 2
300# define SSL_MD_GOST89MAC_IDX 3
301# define SSL_MD_SHA256_IDX 4
302# define SSL_MD_SHA384_IDX 5
303# define SSL_MD_GOST12_256_IDX 6
304# define SSL_MD_GOST89MAC12_IDX 7
305# define SSL_MD_GOST12_512_IDX 8
306# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
307# define SSL_MD_SHA224_IDX 10
308# define SSL_MD_SHA512_IDX 11
309# define SSL_MAX_DIGEST 12
28ba2541
DSH
310
311/* Bits for algorithm2 (handshake digests and other extra flags) */
312
313/* Bits 0-7 are handshake MAC */
314# define SSL_HANDSHAKE_MAC_MASK 0xFF
315# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
316# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
317# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
318# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
320# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
321# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
322
323/* Bits 8-15 bits are PRF */
324# define TLS1_PRF_DGST_SHIFT 8
325# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
331# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 332
0f113f3e
MC
333/*
334 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
335 * goes into algorithm2)
336 */
28ba2541 337# define TLS1_STREAM_MAC 0x10000
761772d7 338
88a9614b 339# define SSL_STRONG_MASK 0x0000001FU
361a1191 340# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 341
361a1191
KR
342# define SSL_STRONG_NONE 0x00000001U
343# define SSL_LOW 0x00000002U
344# define SSL_MEDIUM 0x00000004U
345# define SSL_HIGH 0x00000008U
346# define SSL_FIPS 0x00000010U
347# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 348
361a1191 349/* we have used 0000003f - 26 bits left to go */
d02b48c6 350
34f7245b
MC
351/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
352# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
353
890f2f8b 354/* Check if an SSL structure is using DTLS */
0f113f3e 355# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
356
357/* Check if we are using TLSv1.3 */
c805f618
MC
358# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
359 && (s)->method->version >= TLS1_3_VERSION \
360 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 361
c7f47786
MC
362# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
363
cbd64894 364/* See if we need explicit IV */
0f113f3e
MC
365# define SSL_USE_EXPLICIT_IV(s) \
366 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
367/*
368 * See if we use signature algorithms extension and signature algorithm
369 * before signatures.
cbd64894 370 */
0f113f3e
MC
371# define SSL_USE_SIGALGS(s) \
372 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
373/*
374 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
375 * apply to others in future.
4221c0dd 376 */
0f113f3e
MC
377# define SSL_USE_TLS1_2_CIPHERS(s) \
378 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
379/*
380 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
381 * flags because it may not be set to correct version yet.
382 */
0f113f3e 383# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
384 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
385 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
386/*
387 * Determine if a client should send signature algorithms extension:
388 * as with TLS1.2 cipher we can't rely on method flags.
389 */
390# define SSL_CLIENT_USE_SIGALGS(s) \
391 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 392
a230b26e 393# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 394
d02b48c6 395/* Mostly for SSLv3 */
0f113f3e
MC
396# define SSL_PKEY_RSA_ENC 0
397# define SSL_PKEY_RSA_SIGN 1
398# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
399# define SSL_PKEY_ECC 3
400# define SSL_PKEY_GOST01 4
401# define SSL_PKEY_GOST12_256 5
402# define SSL_PKEY_GOST12_512 6
403# define SSL_PKEY_NUM 7
e44380a9
DB
404/*
405 * Pseudo-constant. GOST cipher suites can use different certs for 1
406 * SSL_CIPHER. So let's see which one we have in fact.
407 */
408# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 409
1d97c843 410/*-
361a1191 411 * SSL_kRSA <- RSA_ENC
d02b48c6 412 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 413 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
414 * SSL_aRSA <- RSA_ENC | RSA_SIGN
415 * SSL_aDSS <- DSA_SIGN
416 */
417
23a22b4c 418/*-
0f113f3e
MC
419#define CERT_INVALID 0
420#define CERT_PUBLIC_KEY 1
421#define CERT_PRIVATE_KEY 2
d02b48c6
RE
422*/
423
e9fa092e 424/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 425# define TLS_CIPHER_LEN 2
b6ba4014
MC
426/* used to hold info on the particular ciphers used */
427struct ssl_cipher_st {
90d9e49a 428 uint32_t valid;
a230b26e
EK
429 const char *name; /* text name */
430 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 431 /*
90d9e49a 432 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
433 * 'algorithms'
434 */
a230b26e
EK
435 uint32_t algorithm_mkey; /* key exchange algorithm */
436 uint32_t algorithm_auth; /* server authentication */
437 uint32_t algorithm_enc; /* symmetric encryption */
438 uint32_t algorithm_mac; /* symmetric authentication */
439 int min_tls; /* minimum SSL/TLS protocol version */
440 int max_tls; /* maximum SSL/TLS protocol version */
441 int min_dtls; /* minimum DTLS protocol version */
442 int max_dtls; /* maximum DTLS protocol version */
443 uint32_t algo_strength; /* strength and export flags */
444 uint32_t algorithm2; /* Extra flags */
445 int32_t strength_bits; /* Number of bits really used */
446 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
447};
448
87d9cafa 449/* Used to hold SSL/TLS functions */
b6ba4014
MC
450struct ssl_method_st {
451 int version;
4fa52141
VD
452 unsigned flags;
453 unsigned long mask;
b6ba4014
MC
454 int (*ssl_new) (SSL *s);
455 void (*ssl_clear) (SSL *s);
456 void (*ssl_free) (SSL *s);
457 int (*ssl_accept) (SSL *s);
458 int (*ssl_connect) (SSL *s);
54105ddd
MC
459 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
460 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 461 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
462 int (*ssl_shutdown) (SSL *s);
463 int (*ssl_renegotiate) (SSL *s);
c7f47786 464 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 465 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 466 unsigned char *buf, size_t len, int peek,
54105ddd 467 size_t *readbytes);
7ee8627f
MC
468 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
469 size_t *written);
b6ba4014
MC
470 int (*ssl_dispatch_alert) (SSL *s);
471 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
472 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
473 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 474 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 475 size_t *len);
8b0e934a 476 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
477 int (*num_ciphers) (void);
478 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
479 long (*get_timeout) (void);
480 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
481 int (*ssl_version) (void);
482 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
483 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
484};
485
486/*-
487 * Lets make this into an ASN.1 type structure as follows
488 * SSL_SESSION_ID ::= SEQUENCE {
489 * version INTEGER, -- structure version number
490 * SSLversion INTEGER, -- SSL version number
491 * Cipher OCTET STRING, -- the 3 byte cipher ID
492 * Session_ID OCTET STRING, -- the Session ID
493 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
494 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
495 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
496 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
497 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
498 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
499 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
500 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
501 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
502 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
503 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
504 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
505 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
506 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 507 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
508 * }
509 * Look in ssl/ssl_asn1.c for more details
510 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
511 */
512struct ssl_session_st {
a230b26e
EK
513 int ssl_version; /* what ssl version session info is being kept
514 * in here? */
8c1a5343 515 size_t master_key_length;
ec15acb6
MC
516
517 /*
518 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
519 * master secret
520 */
1a3392c8 521 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
b6ba4014 522 /* session_id - valid? */
ec60ccc1 523 size_t session_id_length;
b6ba4014
MC
524 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
525 /*
526 * this is used to determine whether the session is being reused in the
527 * appropriate context. It is up to the application to set this, via
528 * SSL_new
529 */
ec60ccc1 530 size_t sid_ctx_length;
b6ba4014 531 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
532# ifndef OPENSSL_NO_PSK
533 char *psk_identity_hint;
534 char *psk_identity;
535# endif
536 /*
537 * Used to indicate that session resumption is not allowed. Applications
538 * can also set this bit for a new session via not_resumable_session_cb
539 * to disable session caching and tickets.
540 */
541 int not_resumable;
a273c6ee 542 /* This is the cert and type for the other end. */
b6ba4014 543 X509 *peer;
a273c6ee 544 int peer_type;
696178ed 545 /* Certificate chain peer sent */
c34b0f99 546 STACK_OF(X509) *peer_chain;
b6ba4014
MC
547 /*
548 * when app_verify_callback accepts a session where the peer's
549 * certificate is not ok, we must remember the error for session reuse:
550 */
551 long verify_result; /* only for servers */
2f545ae4 552 CRYPTO_REF_COUNT references;
b6ba4014
MC
553 long timeout;
554 long time;
555 unsigned int compress_meth; /* Need to lookup the method */
556 const SSL_CIPHER *cipher;
a230b26e
EK
557 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
558 * load the 'cipher' structure */
b6ba4014
MC
559 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
560 CRYPTO_EX_DATA ex_data; /* application specific data */
561 /*
562 * These are used to make removal of session-ids more efficient and to
563 * implement a maximum cache size.
564 */
565 struct ssl_session_st *prev, *next;
aff8c126
RS
566
567 struct {
568 char *hostname;
e481f9b9 569# ifndef OPENSSL_NO_EC
aff8c126
RS
570 size_t ecpointformats_len;
571 unsigned char *ecpointformats; /* peer's list */
572 size_t supportedgroups_len;
573 unsigned char *supportedgroups; /* peer's list */
a230b26e 574# endif /* OPENSSL_NO_EC */
b6ba4014 575 /* RFC4507 info */
aff8c126
RS
576 unsigned char *tick; /* Session ticket */
577 size_t ticklen; /* Session ticket length */
578 /* Session lifetime hint in seconds */
579 unsigned long tick_lifetime_hint;
fc24f0bf 580 uint32_t tick_age_add;
ec15acb6 581 int tick_identity;
aff8c126 582 } ext;
b6ba4014
MC
583# ifndef OPENSSL_NO_SRP
584 char *srp_username;
585# endif
f7d53487 586 uint32_t flags;
16203f7b 587 CRYPTO_RWLOCK *lock;
b6ba4014
MC
588};
589
6f152a15 590/* Extended master secret support */
a230b26e 591# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
592
593# ifndef OPENSSL_NO_SRP
594
595typedef struct srp_ctx_st {
596 /* param for all the callbacks */
597 void *SRP_cb_arg;
598 /* set client Hello login callback */
599 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
600 /* set SRP N/g param callback for verification */
601 int (*SRP_verify_param_callback) (SSL *, void *);
602 /* set SRP client passwd callback */
603 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
604 char *login;
605 BIGNUM *N, *g, *s, *B, *A;
606 BIGNUM *a, *b, *v;
607 char *info;
608 int strength;
609 unsigned long srp_Mask;
610} SRP_CTX;
611
612# endif
613
b6ba4014
MC
614struct ssl_comp_st {
615 int id;
616 const char *name;
b6ba4014 617 COMP_METHOD *method;
b6ba4014
MC
618};
619
89d6aa10 620DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
621/* Needed in ssl_cert.c */
622DEFINE_LHASH_OF(X509_NAME);
f8e0a557 623
a230b26e 624# define TLSEXT_KEYNAME_LENGTH 16
d139723b 625
b6ba4014
MC
626struct ssl_ctx_st {
627 const SSL_METHOD *method;
628 STACK_OF(SSL_CIPHER) *cipher_list;
629 /* same as above but sorted for lookup */
630 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
631 struct x509_store_st /* X509_STORE */ *cert_store;
632 LHASH_OF(SSL_SESSION) *sessions;
633 /*
634 * Most session-ids that will be cached, default is
635 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
636 */
cb150cbc 637 size_t session_cache_size;
b6ba4014
MC
638 struct ssl_session_st *session_cache_head;
639 struct ssl_session_st *session_cache_tail;
640 /*
641 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
642 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
643 * means only SSL_accept which cache SSL_SESSIONS.
644 */
f7d53487 645 uint32_t session_cache_mode;
b6ba4014
MC
646 /*
647 * If timeout is not 0, it is the default timeout value set when
648 * SSL_new() is called. This has been put in to make life easier to set
649 * things up
650 */
651 long session_timeout;
652 /*
653 * If this callback is not null, it will be called each time a session id
654 * is added to the cache. If this function returns 1, it means that the
655 * callback will do a SSL_SESSION_free() when it has finished using it.
656 * Otherwise, on 0, it means the callback has finished with it. If
657 * remove_session_cb is not null, it will be called when a session-id is
658 * removed from the cache. After the call, OpenSSL will
659 * SSL_SESSION_free() it.
660 */
661 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
662 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
663 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
664 const unsigned char *data, int len,
665 int *copy);
b6ba4014
MC
666 struct {
667 int sess_connect; /* SSL new conn - started */
668 int sess_connect_renegotiate; /* SSL reneg - requested */
669 int sess_connect_good; /* SSL new conne/reneg - finished */
670 int sess_accept; /* SSL new accept - started */
671 int sess_accept_renegotiate; /* SSL reneg - requested */
672 int sess_accept_good; /* SSL accept/reneg - finished */
673 int sess_miss; /* session lookup misses */
674 int sess_timeout; /* reuse attempt on timeouted session */
675 int sess_cache_full; /* session removed due to full cache */
676 int sess_hit; /* session reuse actually done */
677 int sess_cb_hit; /* session-id that was not in the cache was
678 * passed back via the callback. This
a230b26e
EK
679 * indicates that the application is supplying
680 * session-id's from other processes - spooky
681 * :-) */
b6ba4014
MC
682 } stats;
683
2f545ae4 684 CRYPTO_REF_COUNT references;
b6ba4014
MC
685
686 /* if defined, these override the X509_verify_cert() calls */
687 int (*app_verify_callback) (X509_STORE_CTX *, void *);
688 void *app_verify_arg;
689 /*
690 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
691 * ('app_verify_callback' was called with just one argument)
692 */
693
694 /* Default password callback. */
695 pem_password_cb *default_passwd_callback;
696
697 /* Default password callback user data. */
698 void *default_passwd_callback_userdata;
699
700 /* get client cert callback */
701 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
702
703 /* cookie generate callback */
704 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
705 unsigned int *cookie_len);
706
707 /* verify cookie callback */
31011544 708 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
709 unsigned int cookie_len);
710
711 CRYPTO_EX_DATA ex_data;
712
713 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
714 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
715
716 STACK_OF(X509) *extra_certs;
717 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
718
719 /* Default values used when no per-SSL value is defined follow */
720
721 /* used if SSL's info_callback is NULL */
722 void (*info_callback) (const SSL *ssl, int type, int val);
723
724 /* what we put in client cert requests */
725 STACK_OF(X509_NAME) *client_CA;
726
727 /*
728 * Default values to use in SSL structures follow (these are copied by
729 * SSL_new)
730 */
731
f7d53487
DSH
732 uint32_t options;
733 uint32_t mode;
7946ab33
KR
734 int min_proto_version;
735 int max_proto_version;
12472b45 736 size_t max_cert_list;
b6ba4014
MC
737
738 struct cert_st /* CERT */ *cert;
739 int read_ahead;
740
741 /* callback that allows applications to peek at protocol messages */
742 void (*msg_callback) (int write_p, int version, int content_type,
743 const void *buf, size_t len, SSL *ssl, void *arg);
744 void *msg_callback_arg;
745
f7d53487 746 uint32_t verify_mode;
ec60ccc1 747 size_t sid_ctx_length;
b6ba4014
MC
748 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
749 /* called 'verify_callback' in the SSL */
750 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
751
752 /* Default generate session ID callback. */
753 GEN_SESSION_CB generate_session_id;
754
755 X509_VERIFY_PARAM *param;
756
757 int quiet_shutdown;
758
a230b26e
EK
759# ifndef OPENSSL_NO_CT
760 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 761 /*
a230b26e
EK
762 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
763 * If they are not, the connection should be aborted.
764 */
43341433 765 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 766 void *ct_validation_callback_arg;
a230b26e 767# endif
ed29e82a 768
d102d9df
MC
769 /*
770 * If we're using more than one pipeline how should we divide the data
771 * up between the pipes?
772 */
7ee8627f 773 size_t split_send_fragment;
b6ba4014
MC
774 /*
775 * Maximum amount of data to send in one fragment. actual record size can
776 * be more than this due to padding and MAC overheads.
777 */
7ee8627f 778 size_t max_send_fragment;
b6ba4014 779
d102d9df 780 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 781 size_t max_pipelines;
d102d9df 782
dad78fb1
MC
783 /* The default read buffer length to use (0 means not set) */
784 size_t default_read_buf_len;
785
a230b26e 786# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
787 /*
788 * Engine to pass requests for client certs to
789 */
790 ENGINE *client_cert_engine;
a230b26e 791# endif
b6ba4014 792
aff8c126
RS
793 /* TLS extensions. */
794 struct {
795 /* TLS extensions servername callback */
796 int (*servername_cb) (SSL *, int *, void *);
797 void *servername_arg;
798 /* RFC 4507 session ticket keys */
799 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
800 unsigned char tick_hmac_key[32];
801 unsigned char tick_aes_key[32];
802 /* Callback to support customisation of ticket key setting */
803 int (*ticket_key_cb) (SSL *ssl,
804 unsigned char *name, unsigned char *iv,
805 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
806
807 /* certificate status request info */
808 /* Callback for status request */
809 int (*status_cb) (SSL *ssl, void *arg);
810 void *status_arg;
811 /* ext status type used for CSR extension (OCSP Stapling) */
812 int status_type;
b6ba4014 813
aff8c126
RS
814# ifndef OPENSSL_NO_EC
815 /* EC extension values inherited by SSL structure */
816 size_t ecpointformats_len;
817 unsigned char *ecpointformats;
818 size_t supportedgroups_len;
819 unsigned char *supportedgroups;
820# endif /* OPENSSL_NO_EC */
b6ba4014 821
aff8c126
RS
822 /*
823 * ALPN information (we are in the process of transitioning from NPN to
824 * ALPN.)
825 */
b6ba4014
MC
826
827 /*-
828 * For a server, this contains a callback function that allows the
829 * server to select the protocol for the connection.
830 * out: on successful return, this must point to the raw protocol
831 * name (without the length prefix).
832 * outlen: on successful return, this contains the length of |*out|.
833 * in: points to the client's list of supported protocols in
834 * wire-format.
835 * inlen: the length of |in|.
836 */
aff8c126
RS
837 int (*alpn_select_cb) (SSL *s,
838 const unsigned char **out,
839 unsigned char *outlen,
840 const unsigned char *in,
841 unsigned int inlen, void *arg);
842 void *alpn_select_cb_arg;
b6ba4014 843
aff8c126
RS
844 /*
845 * For a client, this contains the list of supported protocols in wire
846 * format.
847 */
848 unsigned char *alpn;
849 size_t alpn_len;
850
e3bc1305 851# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
852 /* Next protocol negotiation information */
853
854 /*
855 * For a server, this contains a callback function by which the set of
856 * advertised protocols can be provided.
857 */
8cbfcc70 858 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
859 void *npn_advertised_cb_arg;
860 /*
861 * For a client, this contains a callback function that selects the next
862 * protocol from the list provided by the server.
863 */
8cbfcc70 864 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
865 void *npn_select_cb_arg;
866# endif
867 } ext;
868
869# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
870 SSL_psk_client_cb_func psk_client_callback;
871 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
872# endif
873
874# ifndef OPENSSL_NO_SRP
875 SRP_CTX srp_ctx; /* ctx for SRP authentication */
876# endif
b6ba4014 877
919ba009
VD
878 /* Shared DANE context */
879 struct dane_ctx_st dane;
880
b6ba4014
MC
881 /* SRTP profiles we are willing to do from RFC 5764 */
882 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
883 /*
884 * Callback for disabling session caching and ticket support on a session
885 * basis, depending on the chosen cipher.
886 */
887 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 888
16203f7b 889 CRYPTO_RWLOCK *lock;
2faa1b48
CB
890
891 /*
892 * Callback for logging key material for use with debugging tools like
893 * Wireshark. The callback should log `line` followed by a newline.
894 */
895 SSL_CTX_keylog_cb_func keylog_callback;
b6ba4014
MC
896};
897
b6ba4014
MC
898struct ssl_st {
899 /*
900 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
901 * DTLS1_VERSION)
902 */
903 int version;
b6ba4014
MC
904 /* SSLv3 */
905 const SSL_METHOD *method;
906 /*
907 * There are 2 BIO's even though they are normally both the same. This
908 * is so data can be read and written to different handlers
909 */
910 /* used by SSL_read */
911 BIO *rbio;
912 /* used by SSL_write */
913 BIO *wbio;
914 /* used during session-id reuse to concatenate messages */
915 BIO *bbio;
916 /*
917 * This holds a variable that indicates what we were doing when a 0 or -1
918 * is returned. This is needed for non-blocking IO so we know what
919 * request needs re-doing when in SSL_accept or SSL_connect
920 */
921 int rwstate;
b6ba4014
MC
922 int (*handshake_func) (SSL *);
923 /*
924 * Imagine that here's a boolean member "init" that is switched as soon
925 * as SSL_set_{accept/connect}_state is called for the first time, so
926 * that "state" and "handshake_func" are properly initialized. But as
927 * handshake_func is == 0 until then, we use this test instead of an
928 * "init" member.
929 */
23a635c0 930 /* are we the server side? */
b6ba4014
MC
931 int server;
932 /*
933 * Generate a new session or reuse an old one.
934 * NB: For servers, the 'new' session may actually be a previously
935 * cached session or even the previous session unless
936 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
937 */
938 int new_session;
939 /* don't send shutdown packets */
940 int quiet_shutdown;
941 /* we have shut things down, 0x01 sent, 0x02 for received */
942 int shutdown;
943 /* where we are */
d6f1a6e9 944 OSSL_STATEM statem;
b6ba4014
MC
945 BUF_MEM *init_buf; /* buffer used during init */
946 void *init_msg; /* pointer to handshake message body, set by
947 * ssl3_get_message() */
eda75751
MC
948 size_t init_num; /* amount read/written */
949 size_t init_off; /* amount read/written */
b6ba4014
MC
950 struct ssl3_state_st *s3; /* SSLv3 variables */
951 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
952 /* callback that allows applications to peek at protocol messages */
953 void (*msg_callback) (int write_p, int version, int content_type,
954 const void *buf, size_t len, SSL *ssl, void *arg);
955 void *msg_callback_arg;
956 int hit; /* reusing a previous session */
957 X509_VERIFY_PARAM *param;
919ba009 958 /* Per connection DANE state */
b9aec69a 959 SSL_DANE dane;
b6ba4014
MC
960 /* crypto */
961 STACK_OF(SSL_CIPHER) *cipher_list;
962 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
963 /*
964 * These are the ones being used, the ones in SSL_SESSION are the ones to
965 * be 'copied' into these ones
966 */
f7d53487 967 uint32_t mac_flags;
34574f19 968 /*
ec15acb6
MC
969 * The TLS1.3 secrets. The resumption master secret is stored in the
970 * session.
34574f19
MC
971 */
972 unsigned char early_secret[EVP_MAX_MD_SIZE];
973 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 974 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
975 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
976 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 977 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
b6ba4014 978 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 979 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 980 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 981 COMP_CTX *compress; /* compression */
b6ba4014 982 COMP_CTX *expand; /* uncompress */
b6ba4014 983 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 984 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 985 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
986 /* session info */
987 /* client cert? */
988 /* This is used to hold the server certificate used */
989 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
990
991 /*
992 * The hash of all messages prior to the CertificateVerify, and the length
993 * of that hash.
994 */
995 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
996 size_t cert_verify_hash_len;
997
b6ba4014
MC
998 /*
999 * the session_id_context is used to ensure sessions are only reused in
1000 * the appropriate context
1001 */
ec60ccc1 1002 size_t sid_ctx_length;
b6ba4014
MC
1003 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1004 /* This can also be in the session once a session is established */
1005 SSL_SESSION *session;
1006 /* Default generate session ID callback. */
1007 GEN_SESSION_CB generate_session_id;
1008 /* Used in SSL3 */
1009 /*
1010 * 0 don't care about verify failure.
1011 * 1 fail if verify fails
1012 */
f7d53487 1013 uint32_t verify_mode;
b6ba4014
MC
1014 /* fail if callback returns 0 */
1015 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1016 /* optional informational callback */
1017 void (*info_callback) (const SSL *ssl, int type, int val);
1018 /* error bytes to be written */
1019 int error;
1020 /* actual code */
1021 int error_code;
a230b26e 1022# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1023 SSL_psk_client_cb_func psk_client_callback;
1024 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1025# endif
b6ba4014 1026 SSL_CTX *ctx;
696178ed
DSH
1027 /* Verified chain of peer */
1028 STACK_OF(X509) *verified_chain;
b6ba4014 1029 long verify_result;
696178ed 1030 /* extra application data */
b6ba4014
MC
1031 CRYPTO_EX_DATA ex_data;
1032 /* for server side, keep the list of CA_dn we can use */
1033 STACK_OF(X509_NAME) *client_CA;
2f545ae4 1034 CRYPTO_REF_COUNT references;
b6ba4014 1035 /* protocol behaviour */
f7d53487 1036 uint32_t options;
b6ba4014 1037 /* API behaviour */
f7d53487 1038 uint32_t mode;
7946ab33
KR
1039 int min_proto_version;
1040 int max_proto_version;
12472b45 1041 size_t max_cert_list;
b6ba4014 1042 int first_packet;
7acb8b64
MC
1043 /*
1044 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1045 * secret and SSLv3/TLS (<=1.2) rollback check
1046 */
b6ba4014 1047 int client_version;
d102d9df
MC
1048 /*
1049 * If we're using more than one pipeline how should we divide the data
1050 * up between the pipes?
1051 */
7ee8627f 1052 size_t split_send_fragment;
d102d9df
MC
1053 /*
1054 * Maximum amount of data to send in one fragment. actual record size can
1055 * be more than this due to padding and MAC overheads.
1056 */
7ee8627f 1057 size_t max_send_fragment;
d102d9df 1058 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1059 size_t max_pipelines;
aff8c126
RS
1060
1061 struct {
1062 /* TLS extension debug callback */
1ed327f7
RS
1063 void (*debug_cb)(SSL *s, int client_server, int type,
1064 const unsigned char *data, int len, void *arg);
aff8c126
RS
1065 void *debug_arg;
1066 char *hostname;
1067 /* certificate status request info */
1068 /* Status type or -1 if no status type */
1069 int status_type;
1070 /* Raw extension data, if seen */
1071 unsigned char *scts;
1072 /* Length of raw extension data, if seen */
1073 uint16_t scts_len;
1074 /* Expect OCSP CertificateStatus message */
1075 int status_expected;
1076
1077 struct {
1078 /* OCSP status request only */
1079 STACK_OF(OCSP_RESPID) *ids;
1080 X509_EXTENSIONS *exts;
1081 /* OCSP response received or to be sent */
1082 unsigned char *resp;
1083 size_t resp_len;
1084 } ocsp;
1085
1086 /* RFC4507 session ticket expected to be received or sent */
1087 int ticket_expected;
1088# ifndef OPENSSL_NO_EC
1089 size_t ecpointformats_len;
1090 /* our list */
1091 unsigned char *ecpointformats;
1092 size_t supportedgroups_len;
1093 /* our list */
1094 unsigned char *supportedgroups;
1095# endif /* OPENSSL_NO_EC */
1096 /* TLS Session Ticket extension override */
1097 TLS_SESSION_TICKET_EXT *session_ticket;
1098 /* TLS Session Ticket extension callback */
1099 tls_session_ticket_ext_cb_fn session_ticket_cb;
1100 void *session_ticket_cb_arg;
1101 /* TLS pre-shared secret session resumption */
1102 tls_session_secret_cb_fn session_secret_cb;
1103 void *session_secret_cb_arg;
1104 /*
1105 * For a client, this contains the list of supported protocols in wire
1106 * format.
1107 */
1108 unsigned char *alpn;
1109 size_t alpn_len;
1110 /*
1111 * Next protocol negotiation. For the client, this is the protocol that
1112 * we sent in NextProtocol and is set when handling ServerHello
1113 * extensions. For a server, this is the client's selected_protocol from
1114 * NextProtocol and is set when handling the NextProtocol message, before
1115 * the Finished message.
1116 */
1117 unsigned char *npn;
1118 size_t npn_len;
b2f7e8c0 1119
4086b42b 1120 /* The available PSK key exchange modes */
b2f7e8c0 1121 int psk_kex_mode;
aff8c126
RS
1122 } ext;
1123
b6ba4014
MC
1124 /*-
1125 * no further mod of servername
1126 * 0 : call the servername extension callback.
1127 * 1 : prepare 2, allow last ack just after in server callback.
1128 * 2 : don't call servername callback, no ack in server hello
1129 */
1130 int servername_done;
a230b26e 1131# ifndef OPENSSL_NO_CT
ed29e82a 1132 /*
a230b26e
EK
1133 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1134 * If they are not, the connection should be aborted.
1135 */
43341433 1136 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1137 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1138 void *ct_validation_callback_arg;
1139 /*
1140 * Consolidated stack of SCTs from all sources.
1141 * Lazily populated by CT_get_peer_scts(SSL*)
1142 */
1143 STACK_OF(SCT) *scts;
ed29e82a
RP
1144 /* Have we attempted to find/parse SCTs yet? */
1145 int scts_parsed;
a230b26e 1146# endif
b6ba4014 1147 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
a230b26e 1148# ifndef OPENSSL_NO_NEXTPROTONEG
a230b26e
EK
1149# endif
1150# define session_ctx initial_ctx
b6ba4014
MC
1151 /* What we'll do */
1152 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1153 /* What's been chosen */
1154 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1155 /*-
1156 * 1 if we are renegotiating.
1157 * 2 if we are a server and are inside a handshake
1158 * (i.e. not just sending a HelloRequest)
1159 */
1160 int renegotiate;
a230b26e 1161# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1162 /* ctx for SRP authentication */
1163 SRP_CTX srp_ctx;
a230b26e 1164# endif
b6ba4014
MC
1165 /*
1166 * Callback for disabling session caching and ticket support on a session
1167 * basis, depending on the chosen cipher.
1168 */
1169 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1170 RECORD_LAYER rlayer;
a974e64a
MC
1171 /* Default password callback. */
1172 pem_password_cb *default_passwd_callback;
a974e64a
MC
1173 /* Default password callback user data. */
1174 void *default_passwd_callback_userdata;
07bbc92c
MC
1175 /* Async Job info */
1176 ASYNC_JOB *job;
ff75a257 1177 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1178 size_t asyncrw;
eda75751 1179
16203f7b 1180 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1181};
1182
f742cda8
DSH
1183/*
1184 * Structure containing table entry of values associated with the signature
1185 * algorithms (signature scheme) extension
1186*/
1187typedef struct sigalg_lookup_st {
1188 /* TLS 1.3 signature scheme name */
1189 const char *name;
1190 /* Raw value used in extension */
1191 uint16_t sigalg;
1192 /* NID of hash algorithm */
1193 int hash;
1194 /* NID of signature algorithm */
1195 int sig;
1196 /* Combined hash and signature NID, if any */
1197 int sigandhash;
1198 /* Required public key curve (ECDSA only) */
1199 int curve;
1200} SIGALG_LOOKUP;
1201
b6ba4014
MC
1202typedef struct ssl3_state_st {
1203 long flags;
b43d1cbb 1204 size_t read_mac_secret_size;
b6ba4014 1205 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1206 size_t write_mac_secret_size;
b6ba4014
MC
1207 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1208 unsigned char server_random[SSL3_RANDOM_SIZE];
1209 unsigned char client_random[SSL3_RANDOM_SIZE];
1210 /* flags for countermeasure against known-IV weakness */
1211 int need_empty_fragments;
1212 int empty_fragment_done;
b6ba4014
MC
1213 /* used during startup, digest all incoming/outgoing packets */
1214 BIO *handshake_buffer;
1215 /*
28ba2541
DSH
1216 * When handshake digest is determined, buffer is hashed and
1217 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1218 */
28ba2541 1219 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1220 /*
1221 * Set whenever an expected ChangeCipherSpec message is processed.
1222 * Unset when the peer's Finished message is received.
1223 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1224 */
1225 int change_cipher_spec;
1226 int warn_alert;
1227 int fatal_alert;
1228 /*
1229 * we allow one fatal and one warning alert to be outstanding, send close
1230 * alert via the warning alert
1231 */
1232 int alert_dispatch;
1233 unsigned char send_alert[2];
1234 /*
1235 * This flag is set when we should renegotiate ASAP, basically when there
1236 * is no more data in the read or write buffers
1237 */
1238 int renegotiate;
1239 int total_renegotiations;
1240 int num_renegotiations;
1241 int in_read_app_data;
1242 struct {
b6ba4014
MC
1243 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1244 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1245 size_t finish_md_len;
b6ba4014 1246 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1247 size_t peer_finish_md_len;
eda75751 1248 size_t message_size;
b6ba4014
MC
1249 int message_type;
1250 /* used to hold the new cipher we are going to use */
1251 const SSL_CIPHER *new_cipher;
a230b26e
EK
1252# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1253 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1254# endif
b6ba4014
MC
1255 /* used for certificate requests */
1256 int cert_req;
1257 int ctype_num;
1258 char ctype[SSL3_CT_NUMBER];
1259 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1260 size_t key_block_length;
b6ba4014
MC
1261 unsigned char *key_block;
1262 const EVP_CIPHER *new_sym_enc;
1263 const EVP_MD *new_hash;
1264 int new_mac_pkey_type;
b43d1cbb 1265 size_t new_mac_secret_size;
a230b26e 1266# ifndef OPENSSL_NO_COMP
b6ba4014 1267 const SSL_COMP *new_compression;
a230b26e 1268# else
b6ba4014 1269 char *new_compression;
a230b26e 1270# endif
b6ba4014 1271 int cert_request;
76106e60
DSH
1272 /* Raw values of the cipher list from a client */
1273 unsigned char *ciphers_raw;
1274 size_t ciphers_rawlen;
1275 /* Temporary storage for premaster secret */
1276 unsigned char *pms;
1277 size_t pmslen;
a230b26e 1278# ifndef OPENSSL_NO_PSK
64651d39
DSH
1279 /* Temporary storage for PSK key */
1280 unsigned char *psk;
1281 size_t psklen;
a230b26e 1282# endif
76106e60
DSH
1283 /*
1284 * signature algorithms peer reports: e.g. supported signature
1285 * algorithms extension for server or as part of a certificate
1286 * request for client.
1287 */
98c792d1 1288 uint16_t *peer_sigalgs;
76106e60
DSH
1289 /* Size of above array */
1290 size_t peer_sigalgslen;
f742cda8
DSH
1291 /* Sigalg peer actualy uses */
1292 const SIGALG_LOOKUP *peer_sigalg;
d376e57d
DSH
1293 /* Digest peer uses for signing */
1294 const EVP_MD *peer_md;
1295 /* Array of digests used for signing */
1296 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1297 /*
1298 * Set if corresponding CERT_PKEY can be used with current
1299 * SSL session: e.g. appropriate curve, signature algorithms etc.
1300 * If zero it can't be used at all.
1301 */
f7d53487 1302 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1303 /*
1304 * For servers the following masks are for the key and auth algorithms
1305 * that are supported by the certs below. For clients they are masks of
1306 * *disabled* algorithms based on the current session.
1307 */
90d9e49a
DSH
1308 uint32_t mask_k;
1309 uint32_t mask_a;
3eb2aff4
KR
1310 /*
1311 * The following are used by the client to see if a cipher is allowed or
1312 * not. It contains the minimum and maximum version the client's using
1313 * based on what it knows so far.
1314 */
1315 int min_ver;
1316 int max_ver;
b6ba4014
MC
1317 } tmp;
1318
1319 /* Connection binding to prevent renegotiation attacks */
1320 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1321 size_t previous_client_finished_len;
b6ba4014 1322 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1323 size_t previous_server_finished_len;
b6ba4014
MC
1324 int send_connection_binding; /* TODOEKR */
1325
a230b26e 1326# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1327 /*
1328 * Set if we saw the Next Protocol Negotiation extension from our peer.
1329 */
aff8c126 1330 int npn_seen;
a230b26e 1331# endif
b6ba4014 1332
b6ba4014
MC
1333 /*
1334 * ALPN information (we are in the process of transitioning from NPN to
1335 * ALPN.)
1336 */
1337
1338 /*
1339 * In a server these point to the selected ALPN protocol after the
1340 * ClientHello has been processed. In a client these contain the protocol
1341 * that the server selected once the ServerHello has been processed.
1342 */
1343 unsigned char *alpn_selected;
817cd0d5
TS
1344 size_t alpn_selected_len;
1345 /* used by the server to know what options were proposed */
1346 unsigned char *alpn_proposed;
1347 size_t alpn_proposed_len;
1348 /* used by the client to know if it actually sent alpn */
1349 int alpn_sent;
b6ba4014 1350
a230b26e 1351# ifndef OPENSSL_NO_EC
b6ba4014
MC
1352 /*
1353 * This is set to true if we believe that this is a version of Safari
1354 * running on OS X 10.6 or newer. We wish to know this because Safari on
1355 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1356 */
1357 char is_probably_safari;
a230b26e 1358# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1359
1360 /* For clients: peer temporary key */
fb79abe3 1361# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1362 /* The group_id for the DH/ECDH key */
1363 unsigned int group_id;
61dd9f7a 1364 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1365# endif
1366
b6ba4014
MC
1367} SSL3_STATE;
1368
b6ba4014
MC
1369/* DTLS structures */
1370
a230b26e
EK
1371# ifndef OPENSSL_NO_SCTP
1372# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1373# endif
b6ba4014
MC
1374
1375/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1376# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1377
e3d0dae7
MC
1378/*
1379 * Flag used in message reuse to indicate the buffer contains the record
1380 * header as well as the the handshake message header.
1381 */
a230b26e 1382# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1383
b6ba4014
MC
1384struct dtls1_retransmit_state {
1385 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1386 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1387 COMP_CTX *compress; /* compression */
b6ba4014
MC
1388 SSL_SESSION *session;
1389 unsigned short epoch;
1390};
1391
1392struct hm_header_st {
1393 unsigned char type;
7ee8627f 1394 size_t msg_len;
b6ba4014 1395 unsigned short seq;
7ee8627f
MC
1396 size_t frag_off;
1397 size_t frag_len;
b6ba4014
MC
1398 unsigned int is_ccs;
1399 struct dtls1_retransmit_state saved_retransmit_state;
1400};
1401
b6ba4014
MC
1402struct dtls1_timeout_st {
1403 /* Number of read timeouts so far */
1404 unsigned int read_timeouts;
1405 /* Number of write timeouts so far */
1406 unsigned int write_timeouts;
1407 /* Number of alerts received so far */
1408 unsigned int num_alerts;
1409};
1410
b6ba4014
MC
1411typedef struct hm_fragment_st {
1412 struct hm_header_st msg_header;
1413 unsigned char *fragment;
1414 unsigned char *reassembly;
1415} hm_fragment;
1416
cf2cede4
RS
1417typedef struct pqueue_st pqueue;
1418typedef struct pitem_st pitem;
1419
1420struct pitem_st {
1421 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1422 void *data;
1423 pitem *next;
1424};
1425
1426typedef struct pitem_st *piterator;
1427
1428pitem *pitem_new(unsigned char *prio64be, void *data);
1429void pitem_free(pitem *item);
a230b26e 1430pqueue *pqueue_new(void);
cf2cede4
RS
1431void pqueue_free(pqueue *pq);
1432pitem *pqueue_insert(pqueue *pq, pitem *item);
1433pitem *pqueue_peek(pqueue *pq);
1434pitem *pqueue_pop(pqueue *pq);
1435pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1436pitem *pqueue_iterator(pqueue *pq);
1437pitem *pqueue_next(piterator *iter);
8b0e934a 1438size_t pqueue_size(pqueue *pq);
cf2cede4 1439
b6ba4014 1440typedef struct dtls1_state_st {
b6ba4014 1441 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1442 size_t cookie_len;
e27f234a 1443 unsigned int cookie_verified;
b6ba4014
MC
1444 /* handshake message numbers */
1445 unsigned short handshake_write_seq;
1446 unsigned short next_handshake_write_seq;
1447 unsigned short handshake_read_seq;
b6ba4014 1448 /* Buffered handshake messages */
cf2cede4 1449 pqueue *buffered_messages;
b6ba4014 1450 /* Buffered (sent) handshake records */
cf2cede4 1451 pqueue *sent_messages;
7ee8627f
MC
1452 size_t link_mtu; /* max on-the-wire DTLS packet size */
1453 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1454 struct hm_header_st w_msg_hdr;
1455 struct hm_header_st r_msg_hdr;
1456 struct dtls1_timeout_st timeout;
1457 /*
e72040c1 1458 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1459 */
1460 struct timeval next_timeout;
1461 /* Timeout duration */
1462 unsigned short timeout_duration;
b6ba4014 1463 unsigned int retransmitting;
a230b26e 1464# ifndef OPENSSL_NO_SCTP
b6ba4014 1465 int shutdown_received;
a230b26e 1466# endif
b6ba4014
MC
1467} DTLS1_STATE;
1468
0f113f3e
MC
1469# ifndef OPENSSL_NO_EC
1470/*
1471 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1472 */
0f113f3e
MC
1473# define EXPLICIT_PRIME_CURVE_TYPE 1
1474# define EXPLICIT_CHAR2_CURVE_TYPE 2
1475# define NAMED_CURVE_TYPE 3
1476# endif /* OPENSSL_NO_EC */
1477
1478typedef struct cert_pkey_st {
1479 X509 *x509;
1480 EVP_PKEY *privatekey;
0f113f3e
MC
1481 /* Chain for this certificate */
1482 STACK_OF(X509) *chain;
50e735f9
MC
1483 /*-
1484 * serverinfo data for this certificate. The data is in TLS Extension
1485 * wire format, specifically it's a series of records like:
1486 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1487 * uint16_t length;
1488 * uint8_t data[length];
1489 */
0f113f3e
MC
1490 unsigned char *serverinfo;
1491 size_t serverinfo_length;
0f113f3e 1492} CERT_PKEY;
2ea80354 1493/* Retrieve Suite B flags */
0f113f3e 1494# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1495/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1496# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1497 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1498
b83294fe 1499typedef struct {
0f113f3e
MC
1500 unsigned short ext_type;
1501 /*
1502 * Per-connection flags relating to this extension type: not used if
1503 * part of an SSL_CTX structure.
1504 */
f7d53487 1505 uint32_t ext_flags;
0f113f3e
MC
1506 custom_ext_add_cb add_cb;
1507 custom_ext_free_cb free_cb;
1508 void *add_arg;
1509 custom_ext_parse_cb parse_cb;
1510 void *parse_arg;
ecf4d660 1511} custom_ext_method;
b83294fe 1512
28ea0a0c
DSH
1513/* ext_flags values */
1514
0f113f3e
MC
1515/*
1516 * Indicates an extension has been received. Used to check for unsolicited or
1517 * duplicate extensions.
28ea0a0c 1518 */
0f113f3e
MC
1519# define SSL_EXT_FLAG_RECEIVED 0x1
1520/*
1521 * Indicates an extension has been sent: used to enable sending of
1522 * corresponding ServerHello extension.
28ea0a0c 1523 */
0f113f3e 1524# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1525
b83294fe 1526typedef struct {
0f113f3e
MC
1527 custom_ext_method *meths;
1528 size_t meths_count;
ecf4d660 1529} custom_ext_methods;
b83294fe 1530
0f113f3e
MC
1531typedef struct cert_st {
1532 /* Current active set */
1533 /*
1534 * ALWAYS points to an element of the pkeys array
1535 * Probably it would make more sense to store
1536 * an index, not a pointer.
1537 */
1538 CERT_PKEY *key;
0f113f3e 1539# ifndef OPENSSL_NO_DH
e2b420fd 1540 EVP_PKEY *dh_tmp;
0f113f3e
MC
1541 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1542 int dh_tmp_auto;
0f113f3e
MC
1543# endif
1544 /* Flags related to certificates */
f7d53487 1545 uint32_t cert_flags;
0f113f3e
MC
1546 CERT_PKEY pkeys[SSL_PKEY_NUM];
1547 /*
1548 * Certificate types (received or sent) in certificate request message.
1549 * On receive this is only set if number of certificate types exceeds
1550 * SSL3_CT_NUMBER.
1551 */
1552 unsigned char *ctypes;
1553 size_t ctype_num;
0f113f3e 1554 /*
60250017 1555 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1556 * the client hello as the supported signature algorithms extension. For
1557 * servers it represents the signature algorithms we are willing to use.
1558 */
98c792d1 1559 uint16_t *conf_sigalgs;
0f113f3e
MC
1560 /* Size of above array */
1561 size_t conf_sigalgslen;
1562 /*
1563 * Client authentication signature algorithms, if not set then uses
1564 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1565 * to the client in a certificate request for TLS 1.2. On a client this
1566 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1567 * authentication.
1568 */
98c792d1 1569 uint16_t *client_sigalgs;
0f113f3e
MC
1570 /* Size of above array */
1571 size_t client_sigalgslen;
1572 /*
1573 * Signature algorithms shared by client and server: cached because these
1574 * are used most often.
1575 */
4d43ee28 1576 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1577 size_t shared_sigalgslen;
1578 /*
1579 * Certificate setup callback: if set is called whenever a certificate
1580 * may be required (client or server). the callback can then examine any
1581 * appropriate parameters and setup any certificates required. This
1582 * allows advanced applications to select certificates on the fly: for
1583 * example based on supported signature algorithms or curves.
1584 */
1585 int (*cert_cb) (SSL *ssl, void *arg);
1586 void *cert_cb_arg;
1587 /*
1588 * Optional X509_STORE for chain building or certificate validation If
1589 * NULL the parent SSL_CTX store is used instead.
1590 */
1591 X509_STORE *chain_store;
1592 X509_STORE *verify_store;
0f113f3e
MC
1593 /* Custom extension methods for server and client */
1594 custom_ext_methods cli_ext;
1595 custom_ext_methods srv_ext;
1596 /* Security callback */
e4646a89 1597 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1598 void *other, void *ex);
1599 /* Security level */
1600 int sec_level;
1601 void *sec_ex;
a230b26e 1602# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1603 /* If not NULL psk identity hint to use for servers */
1604 char *psk_identity_hint;
a230b26e 1605# endif
2f545ae4 1606 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1607 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1608} CERT;
1609
0f113f3e 1610# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1611
1612/*
1613 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1614 * of a mess of functions, but hell, think of it as an opaque structure :-)
1615 */
1616typedef struct ssl3_enc_method {
72716e79 1617 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1618 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1619 int (*setup_key_block) (SSL *);
1620 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1621 size_t, size_t *);
0f113f3e 1622 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1623 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1624 const char *client_finished_label;
8b0e934a 1625 size_t client_finished_label_len;
0f113f3e 1626 const char *server_finished_label;
8b0e934a 1627 size_t server_finished_label_len;
0f113f3e
MC
1628 int (*alert_value) (int);
1629 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1630 const char *, size_t,
1631 const unsigned char *, size_t,
1632 int use_context);
1633 /* Various flags indicating protocol version requirements */
f7d53487 1634 uint32_t enc_flags;
0f113f3e 1635 /* Set the handshake header */
a29fa98c 1636 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1637 /* Close construction of the handshake message */
4a01c59f 1638 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1639 /* Write out handshake message */
1640 int (*do_write) (SSL *s);
1641} SSL3_ENC_METHOD;
1642
a29fa98c
MC
1643# define ssl_set_handshake_header(s, pkt, htype) \
1644 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1645# define ssl_close_construct_packet(s, pkt, htype) \
1646 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1647# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1648
1649/* Values for enc_flags */
1650
1651/* Uses explicit IV for CBC mode */
0f113f3e 1652# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1653/* Uses signature algorithms extension */
0f113f3e 1654# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1655/* Uses SHA256 default PRF */
0f113f3e 1656# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1657/* Is DTLS */
0f113f3e
MC
1658# define SSL_ENC_FLAG_DTLS 0x8
1659/*
1660 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1661 * apply to others in future.
4221c0dd 1662 */
0f113f3e 1663# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1664
0f113f3e 1665# ifndef OPENSSL_NO_COMP
651d0aff 1666/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1667typedef struct ssl3_comp_st {
1668 int comp_id; /* The identifier byte for this compression
1669 * type */
1670 char *name; /* Text name used for the compression type */
1671 COMP_METHOD *method; /* The method :-) */
1672} SSL3_COMP;
1673# endif
dfeab068 1674
6f8db4e6 1675typedef struct raw_extension_st {
6b473aca 1676 /* Raw packet data for the extension */
1ab3836b 1677 PACKET data;
70af3d8e
MC
1678 /* Set to 1 if the extension is present or 0 otherwise */
1679 int present;
6b473aca
MC
1680 /* Set to 1 if we have already parsed the extension or 0 otherwise */
1681 int parsed;
ecc2f938 1682 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
70af3d8e 1683 unsigned int type;
1ab3836b
MC
1684} RAW_EXTENSION;
1685
70af3d8e
MC
1686/*
1687 * Extension index values NOTE: Any updates to these defines should be mirrored
1688 * with equivalent updates to ext_defs in extensions.c
1689 */
d270de32
MC
1690typedef enum tlsext_index_en {
1691 TLSEXT_IDX_renegotiate,
1692 TLSEXT_IDX_server_name,
1693 TLSEXT_IDX_srp,
1694 TLSEXT_IDX_ec_point_formats,
1695 TLSEXT_IDX_supported_groups,
1696 TLSEXT_IDX_session_ticket,
1697 TLSEXT_IDX_signature_algorithms,
1698 TLSEXT_IDX_status_request,
1699 TLSEXT_IDX_next_proto_neg,
1700 TLSEXT_IDX_application_layer_protocol_negotiation,
1701 TLSEXT_IDX_use_srtp,
1702 TLSEXT_IDX_encrypt_then_mac,
1703 TLSEXT_IDX_signed_certificate_timestamp,
1704 TLSEXT_IDX_extended_master_secret,
1705 TLSEXT_IDX_supported_versions,
b2f7e8c0 1706 TLSEXT_IDX_psk_kex_modes,
d270de32
MC
1707 TLSEXT_IDX_key_share,
1708 TLSEXT_IDX_cryptopro_bug,
ec15acb6
MC
1709 TLSEXT_IDX_padding,
1710 TLSEXT_IDX_psk
d270de32 1711} TLSEXT_INDEX;
70af3d8e 1712
cbb09544
MC
1713/*
1714 * Dummy status type for the status_type extension. Indicates no status type
1715 * set
1716 */
1717#define TLSEXT_STATUSTYPE_nothing -1
1718
703bcee0
MC
1719/* Sigalgs values */
1720#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1721#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1722#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1723#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1724#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1725#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1726#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1727#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1728#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1729#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1730#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1731#define TLSEXT_SIGALG_dsa_sha256 0x0402
1732#define TLSEXT_SIGALG_dsa_sha384 0x0502
1733#define TLSEXT_SIGALG_dsa_sha512 0x0602
1734#define TLSEXT_SIGALG_dsa_sha1 0x0202
1735#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1736#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1737#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1738
b2f7e8c0
MC
1739/* Known PSK key exchange modes */
1740#define TLSEXT_KEX_MODE_KE 0x00
1741#define TLSEXT_KEX_MODE_KE_DHE 0x01
1742
1743/*
1744 * Internal representations of key exchange modes
1745 */
1746#define TLSEXT_KEX_MODE_FLAG_NONE 0
1747#define TLSEXT_KEX_MODE_FLAG_KE 1
1748#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1749
ec15acb6
MC
1750/* An invalid index into the TLSv1.3 PSK identities */
1751#define TLSEXT_PSK_BAD_IDENTITY -1
1752
f742cda8
DSH
1753#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1754 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 1755
703bcee0
MC
1756/* A dummy signature value not valid for TLSv1.2 signature algs */
1757#define TLSEXT_signature_rsa_pss 0x0101
1758
1759
1ab3836b
MC
1760#define MAX_COMPRESSIONS_SIZE 255
1761
1762typedef struct {
1763 unsigned int isv2;
df7ce507 1764 unsigned int legacy_version;
1ab3836b
MC
1765 unsigned char random[SSL3_RANDOM_SIZE];
1766 size_t session_id_len;
1767 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1768 size_t dtls_cookie_len;
1769 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1770 PACKET ciphersuites;
1771 size_t compressions_len;
1772 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1773 PACKET extensions;
1ab3836b
MC
1774 RAW_EXTENSION *pre_proc_exts;
1775} CLIENTHELLO_MSG;
1776
3ed449e9 1777extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1778
2b8fa1d5
KR
1779__owur const SSL_METHOD *ssl_bad_method(int ver);
1780__owur const SSL_METHOD *sslv3_method(void);
1781__owur const SSL_METHOD *sslv3_server_method(void);
1782__owur const SSL_METHOD *sslv3_client_method(void);
1783__owur const SSL_METHOD *tlsv1_method(void);
1784__owur const SSL_METHOD *tlsv1_server_method(void);
1785__owur const SSL_METHOD *tlsv1_client_method(void);
1786__owur const SSL_METHOD *tlsv1_1_method(void);
1787__owur const SSL_METHOD *tlsv1_1_server_method(void);
1788__owur const SSL_METHOD *tlsv1_1_client_method(void);
1789__owur const SSL_METHOD *tlsv1_2_method(void);
1790__owur const SSL_METHOD *tlsv1_2_server_method(void);
1791__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1792__owur const SSL_METHOD *tlsv1_3_method(void);
1793__owur const SSL_METHOD *tlsv1_3_server_method(void);
1794__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1795__owur const SSL_METHOD *dtlsv1_method(void);
1796__owur const SSL_METHOD *dtlsv1_server_method(void);
1797__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1798__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1799__owur const SSL_METHOD *dtlsv1_2_method(void);
1800__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1801__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1802
161e0a61
BL
1803extern const SSL3_ENC_METHOD TLSv1_enc_data;
1804extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1805extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1806extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1807extern const SSL3_ENC_METHOD SSLv3_enc_data;
1808extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1809extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1810
4fa52141
VD
1811/*
1812 * Flags for SSL methods
1813 */
a230b26e
EK
1814# define SSL_METHOD_NO_FIPS (1U<<0)
1815# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1816
1817# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1818 s_connect, enc_data) \
4ebb342f 1819const SSL_METHOD *func_name(void) \
0f113f3e
MC
1820 { \
1821 static const SSL_METHOD func_name##_data= { \
1822 version, \
4fa52141
VD
1823 flags, \
1824 mask, \
0f113f3e
MC
1825 tls1_new, \
1826 tls1_clear, \
1827 tls1_free, \
1828 s_accept, \
1829 s_connect, \
1830 ssl3_read, \
1831 ssl3_peek, \
1832 ssl3_write, \
1833 ssl3_shutdown, \
1834 ssl3_renegotiate, \
1835 ssl3_renegotiate_check, \
0f113f3e
MC
1836 ssl3_read_bytes, \
1837 ssl3_write_bytes, \
1838 ssl3_dispatch_alert, \
1839 ssl3_ctrl, \
1840 ssl3_ctx_ctrl, \
1841 ssl3_get_cipher_by_char, \
1842 ssl3_put_cipher_by_char, \
1843 ssl3_pending, \
1844 ssl3_num_ciphers, \
1845 ssl3_get_cipher, \
0f113f3e
MC
1846 tls1_default_timeout, \
1847 &enc_data, \
1848 ssl_undefined_void_function, \
1849 ssl3_callback_ctrl, \
1850 ssl3_ctx_callback_ctrl, \
1851 }; \
1852 return &func_name##_data; \
1853 }
1854
ccae4a15 1855# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1856const SSL_METHOD *func_name(void) \
0f113f3e
MC
1857 { \
1858 static const SSL_METHOD func_name##_data= { \
1859 SSL3_VERSION, \
4fa52141
VD
1860 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1861 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1862 ssl3_new, \
1863 ssl3_clear, \
1864 ssl3_free, \
1865 s_accept, \
1866 s_connect, \
1867 ssl3_read, \
1868 ssl3_peek, \
1869 ssl3_write, \
1870 ssl3_shutdown, \
1871 ssl3_renegotiate, \
1872 ssl3_renegotiate_check, \
0f113f3e
MC
1873 ssl3_read_bytes, \
1874 ssl3_write_bytes, \
1875 ssl3_dispatch_alert, \
1876 ssl3_ctrl, \
1877 ssl3_ctx_ctrl, \
1878 ssl3_get_cipher_by_char, \
1879 ssl3_put_cipher_by_char, \
1880 ssl3_pending, \
1881 ssl3_num_ciphers, \
1882 ssl3_get_cipher, \
0f113f3e
MC
1883 ssl3_default_timeout, \
1884 &SSLv3_enc_data, \
1885 ssl_undefined_void_function, \
1886 ssl3_callback_ctrl, \
1887 ssl3_ctx_callback_ctrl, \
1888 }; \
1889 return &func_name##_data; \
1890 }
1891
4fa52141 1892# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1893 s_connect, enc_data) \
4ebb342f 1894const SSL_METHOD *func_name(void) \
0f113f3e
MC
1895 { \
1896 static const SSL_METHOD func_name##_data= { \
1897 version, \
4fa52141
VD
1898 flags, \
1899 mask, \
0f113f3e
MC
1900 dtls1_new, \
1901 dtls1_clear, \
1902 dtls1_free, \
1903 s_accept, \
1904 s_connect, \
1905 ssl3_read, \
1906 ssl3_peek, \
1907 ssl3_write, \
1908 dtls1_shutdown, \
1909 ssl3_renegotiate, \
1910 ssl3_renegotiate_check, \
0f113f3e
MC
1911 dtls1_read_bytes, \
1912 dtls1_write_app_data_bytes, \
1913 dtls1_dispatch_alert, \
1914 dtls1_ctrl, \
1915 ssl3_ctx_ctrl, \
1916 ssl3_get_cipher_by_char, \
1917 ssl3_put_cipher_by_char, \
1918 ssl3_pending, \
1919 ssl3_num_ciphers, \
ca3895f0 1920 ssl3_get_cipher, \
0f113f3e
MC
1921 dtls1_default_timeout, \
1922 &enc_data, \
1923 ssl_undefined_void_function, \
1924 ssl3_callback_ctrl, \
1925 ssl3_ctx_callback_ctrl, \
1926 }; \
1927 return &func_name##_data; \
1928 }
1929
1930struct openssl_ssl_test_functions {
46417569 1931 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1932 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1933};
1934
3eb2aff4 1935const char *ssl_protocol_to_string(int version);
7d650072 1936
0f113f3e 1937# ifndef OPENSSL_UNIT_TEST
e0fc7961 1938
d02b48c6
RE
1939void ssl_clear_cipher_ctx(SSL *s);
1940int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1941__owur CERT *ssl_cert_new(void);
1942__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1943void ssl_cert_clear_certs(CERT *c);
d02b48c6 1944void ssl_cert_free(CERT *c);
4bcdb4a6 1945__owur int ssl_get_new_session(SSL *s, int session);
1a9f457c 1946__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
98ece4ee 1947__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1948__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1949DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1950__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1951 const SSL_CIPHER *const *bp);
4bcdb4a6 1952__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1953 STACK_OF(SSL_CIPHER) **pref,
1954 STACK_OF(SSL_CIPHER)
1955 **sorted,
1956 const char *rule_str,
1957 CERT *c);
d02b48c6 1958void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1959__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1960 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1961 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1962 int use_etm);
045bd047
DW
1963__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1964 size_t *int_overhead, size_t *blocksize,
1965 size_t *ext_overhead);
4bcdb4a6 1966__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1967__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1968 const unsigned char *ptr);
4bcdb4a6
MC
1969__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1970__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1971__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1972__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1973__owur int ssl_cert_select_current(CERT *c, X509 *x);
1974__owur int ssl_cert_set_current(CERT *c, long arg);
1975__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1976void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1977
4bcdb4a6 1978__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 1979__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1980__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1981 int ref);
b362ccab 1982
e4646a89 1983__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1984__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1985 void *other);
b362ccab 1986
d02b48c6 1987int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1988__owur int ssl_undefined_void_function(void);
1989__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1990__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
1991__owur int ssl_get_server_cert_serverinfo(SSL *s,
1992 const unsigned char **serverinfo,
1993 size_t *serverinfo_length);
1994__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1995 const EVP_MD **pmd);
2e5ead83 1996__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 1997void ssl_set_masks(SSL *s);
4bcdb4a6
MC
1998__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1999__owur int ssl_verify_alarm_type(long type);
748f2546 2000void ssl_sort_cipher_list(void);
7f3c9036 2001void ssl_load_ciphers(void);
a230b26e 2002__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 2003 size_t len);
57b272b0
DSH
2004__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2005 int free_pms);
0a699a07 2006__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2007__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2008 int genmaster);
6c4e6670 2009__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 2010
ec15acb6 2011__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2012__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2013__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2014 size_t *len);
2c4a056f 2015int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2016__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2017__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2018void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2019__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2020int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2021__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2022 unsigned char *p, size_t len,
2023 size_t *secret_size);
28ff8ef3 2024__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2025__owur int ssl3_num_ciphers(void);
2026__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2027int ssl3_renegotiate(SSL *ssl);
c7f47786 2028int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2029__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2030__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2031 unsigned char *p);
7ee8627f 2032__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2033void ssl3_free_digest_list(SSL *s);
7cea05dc 2034__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2035 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2036__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2037 STACK_OF(SSL_CIPHER) *clnt,
2038 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2039__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2040__owur int ssl3_new(SSL *s);
0f113f3e 2041void ssl3_free(SSL *s);
54105ddd
MC
2042__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2043__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2044__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2045__owur int ssl3_shutdown(SSL *s);
0f113f3e 2046void ssl3_clear(SSL *s);
4bcdb4a6
MC
2047__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2048__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2049__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2050__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2051
4bcdb4a6
MC
2052__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2053__owur long ssl3_default_timeout(void);
f3b656b2 2054
a29fa98c 2055__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2056__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2057__owur int tls_setup_handshake(SSL *s);
a29fa98c 2058__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2059__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2060__owur int ssl3_handshake_write(SSL *s);
2061
4bcdb4a6
MC
2062__owur int ssl_allow_compression(SSL *s);
2063
ccae4a15
FI
2064__owur int ssl_version_supported(const SSL *s, int version);
2065
4fa52141
VD
2066__owur int ssl_set_client_hello_version(SSL *s);
2067__owur int ssl_check_version_downgrade(SSL *s);
2068__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 2069__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 2070__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
2071int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2072 int *max_version);
4fa52141 2073
4bcdb4a6
MC
2074__owur long tls1_default_timeout(void);
2075__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2076void dtls1_set_message_header(SSL *s,
a773b52a 2077 unsigned char mt,
d736bc1a
MC
2078 size_t len,
2079 size_t frag_off, size_t frag_len);
4bcdb4a6 2080
7ee8627f
MC
2081int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2082 size_t *written);
4bcdb4a6 2083
4bcdb4a6
MC
2084__owur int dtls1_read_failed(SSL *s, int code);
2085__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2086__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2087__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2088int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2089void dtls1_clear_received_buffer(SSL *s);
2090void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2091void dtls1_get_message_header(unsigned char *data,
2092 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2093__owur long dtls1_default_timeout(void);
2094__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2095__owur int dtls1_check_timeout_num(SSL *s);
2096__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2097void dtls1_start_timer(SSL *s);
2098void dtls1_stop_timer(SSL *s);
4bcdb4a6 2099__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2100void dtls1_double_timeout(SSL *s);
c536b6be 2101__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2102 size_t cookie_len);
4bcdb4a6 2103__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2104__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2105void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2106__owur int dtls1_query_mtu(SSL *s);
480506bd 2107
4bcdb4a6 2108__owur int tls1_new(SSL *s);
58964a49
RE
2109void tls1_free(SSL *s);
2110void tls1_clear(SSL *s);
0f113f3e
MC
2111long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2112long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2113
4bcdb4a6 2114__owur int dtls1_new(SSL *s);
36d16f8e
BL
2115void dtls1_free(SSL *s);
2116void dtls1_clear(SSL *s);
0f113f3e 2117long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2118__owur int dtls1_shutdown(SSL *s);
36d16f8e 2119
4bcdb4a6 2120__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2121
46417569 2122__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 2123void ssl_free_wbio_buffer(SSL *s);
58964a49 2124
4bcdb4a6
MC
2125__owur int tls1_change_cipher_state(SSL *s, int which);
2126__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2127__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2128 unsigned char *p);
4bcdb4a6 2129__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2130 unsigned char *p, size_t len,
2131 size_t *secret_size);
92760c21
MC
2132__owur int tls13_setup_key_block(SSL *s);
2133__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2134 unsigned char *p);
0d9824c1 2135__owur int tls13_change_cipher_state(SSL *s, int which);
ec15acb6
MC
2136__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2137 const unsigned char *secret,
ace081c1
MC
2138 const unsigned char *label, size_t labellen,
2139 const unsigned char *hash,
2140 unsigned char *out, size_t outlen);
34574f19
MC
2141__owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2142 unsigned char *key, size_t keylen);
2143__owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2144 unsigned char *iv, size_t ivlen);
ec15acb6
MC
2145__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2146 const unsigned char *secret,
2147 unsigned char *fin, size_t finlen);
2148int tls13_generate_secret(SSL *s, const EVP_MD *md,
2149 const unsigned char *prevsecret,
2150 const unsigned char *insecret,
2151 size_t insecretlen,
2152 unsigned char *outsecret);
34574f19
MC
2153__owur int tls13_generate_handshake_secret(SSL *s,
2154 const unsigned char *insecret,
2155 size_t insecretlen);
2156__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2157 unsigned char *prev, size_t prevlen,
2158 size_t *secret_size);
4bcdb4a6 2159__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2160 const char *label, size_t llen,
2161 const unsigned char *p, size_t plen,
2162 int use_context);
4bcdb4a6 2163__owur int tls1_alert_code(int code);
04904312 2164__owur int tls13_alert_code(int code);
4bcdb4a6
MC
2165__owur int ssl3_alert_code(int code);
2166__owur int ssl_ok(SSL *s);
58964a49 2167
10bf4fc2 2168# ifndef OPENSSL_NO_EC
4bcdb4a6 2169__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2170# endif
41fdcfa7 2171
f73e07cf 2172SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2173
0f113f3e 2174# ifndef OPENSSL_NO_EC
ec24630a
DSH
2175/* Flags values from tls1_ec_curve_id2nid() */
2176/* Mask for curve type */
2177# define TLS_CURVE_TYPE 0x3
2178# define TLS_CURVE_PRIME 0x0
2179# define TLS_CURVE_CHAR2 0x1
2180# define TLS_CURVE_CUSTOM 0x2
2181__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2182__owur int tls1_ec_nid2curve_id(int nid);
2183__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2184__owur int tls1_shared_group(SSL *s, int nmatch);
2185__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2186 int *curves, size_t ncurves);
de4d764e 2187__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2188 const char *str);
7da160b0
MC
2189void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2190 size_t *num_formats);
4bcdb4a6 2191__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2192__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2193# endif /* OPENSSL_NO_EC */
33273721 2194
4bcdb4a6 2195__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2196 const unsigned char *l1, size_t l1len,
2197 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2198__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2199__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2200 size_t *num_curves);
2201
a0f63828 2202void ssl_set_default_md(SSL *s);
4bcdb4a6 2203__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00
MC
2204
2205/* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2206typedef enum ticket_en {
40f805ad 2207 /* fatal error, malloc failure */
ddf6ec00 2208 TICKET_FATAL_ERR_MALLOC,
40f805ad 2209 /* fatal error, either from parsing or decrypting the ticket */
ddf6ec00 2210 TICKET_FATAL_ERR_OTHER,
40f805ad 2211 /* No ticket present */
ddf6ec00 2212 TICKET_NONE,
40f805ad 2213 /* Empty ticket present */
ddf6ec00 2214 TICKET_EMPTY,
40f805ad 2215 /* the ticket couldn't be decrypted */
ddf6ec00 2216 TICKET_NO_DECRYPT,
40f805ad 2217 /* a ticket was successfully decrypted */
ddf6ec00 2218 TICKET_SUCCESS,
40f805ad 2219 /* same as above but the ticket needs to be reneewed */
ddf6ec00
MC
2220 TICKET_SUCCESS_RENEW
2221} TICKET_RETURN;
2222
2223__owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2224 SSL_SESSION **ret);
2225__owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2226 size_t eticklen,
2227 const unsigned char *sess_id,
2228 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2229
7da160b0 2230__owur int tls_use_ticket(SSL *s);
a2f9200f 2231
536199ec 2232__owur int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
fe3066ee 2233 const EVP_MD *md, int *ispss);
536199ec 2234__owur const EVP_MD *tls12_get_hash(int hash_nid);
90d9e49a 2235void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2236
4bcdb4a6 2237__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2238__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2239 int client);
17dd65e6 2240int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2241 int idx);
d61ff83b 2242void tls1_set_cert_validity(SSL *s);
0f229cce 2243
a230b26e 2244# ifndef OPENSSL_NO_CT
4d482ee2 2245__owur int ssl_validate_ct(SSL *s);
a230b26e 2246# endif
ed29e82a 2247
0f113f3e 2248# ifndef OPENSSL_NO_DH
4bcdb4a6 2249__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2250# endif
b362ccab 2251
4bcdb4a6 2252__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2253__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2254 int vfy);
b362ccab 2255
4bcdb4a6 2256__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2257void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2258__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2259__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2260 const uint16_t *psig, size_t psiglen);
703bcee0 2261__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2262__owur int tls1_process_sigalgs(SSL *s);
98c792d1 2263__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
f742cda8 2264__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
b7bfe69b 2265void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2266__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2267
8c1a5343
MC
2268__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2269 size_t *hashlen);
152fbc28 2270__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2271__owur const EVP_MD *ssl_handshake_md(SSL *s);
2272__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2273
2faa1b48
CB
2274/*
2275 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2276 * with |ssl|, if logging is enabled. It returns one on success and zero on
2277 * failure. The entry is identified by the first 8 bytes of
2278 * |encrypted_premaster|.
2279 */
2280__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2281 const uint8_t *encrypted_premaster,
2282 size_t encrypted_premaster_len,
2283 const uint8_t *premaster,
2284 size_t premaster_len);
2285
2286/* ssl_log_master_secret logs |master| to the SSL_CTX associated with |ssl|, if
2287 * logging is enabled. It returns one on success and zero on failure. The entry
2288 * is identified by |client_random|.
2289 */
2290__owur int ssl_log_master_secret(SSL *ssl, const uint8_t *client_random,
2291 size_t client_random_len,
2292 const uint8_t *master, size_t master_len);
2293
2acc020b 2294/* s3_cbc.c */
4bcdb4a6 2295__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2296__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2297 unsigned char *md_out,
2298 size_t *md_out_size,
2299 const unsigned char header[13],
2300 const unsigned char *data,
2301 size_t data_plus_mac_size,
2302 size_t data_plus_mac_plus_padding_size,
2303 const unsigned char *mac_secret,
d0e7c31d 2304 size_t mac_secret_length, char is_sslv3);
0f113f3e 2305
d166ed8c
DSH
2306__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2307 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2308 size_t data_len, size_t orig_len);
0989790b 2309
57b272b0
DSH
2310__owur int srp_generate_server_master_secret(SSL *s);
2311__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2312__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2313
ecf4d660
DSH
2314/* t1_ext.c */
2315
28ea0a0c
DSH
2316void custom_ext_init(custom_ext_methods *meths);
2317
4bcdb4a6 2318__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2319 unsigned int ext_type,
2320 const unsigned char *ext_data, size_t ext_size,
2321 int *al);
ae2f7b37 2322__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2323
2324__owur int custom_exts_copy(custom_ext_methods *dst,
2325 const custom_ext_methods *src);
ecf4d660
DSH
2326void custom_exts_free(custom_ext_methods *exts);
2327
b3599dbb 2328void ssl_comp_free_compression_methods_int(void);
03b0e735 2329
0f113f3e 2330# else
e0fc7961 2331
0f113f3e
MC
2332# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2333# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2334
0f113f3e 2335# endif
e0fc7961 2336#endif