]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Deprecate the low level Diffie-Hellman functions.
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
48e5119a 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc
P
14
15# include "e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
18# include <string.h>
19# include <errno.h>
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f
RS
24# include <openssl/rsa.h>
25# include <openssl/dsa.h>
0f113f3e
MC
26# include <openssl/err.h>
27# include <openssl/ssl.h>
07bbc92c 28# include <openssl/async.h>
0f113f3e 29# include <openssl/symhacks.h>
3c27208f 30# include <openssl/ct.h>
a230b26e
EK
31# include "record/record.h"
32# include "statem/statem.h"
0d345f0e 33# include "internal/packet.h"
a230b26e 34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
9ef9088c 36# include "internal/tsan_assist.h"
50ec7505 37# include "internal/bio.h"
52e1d7b1 38
0f113f3e
MC
39# ifdef OPENSSL_BUILD_SHLIBSSL
40# undef OPENSSL_EXTERN
41# define OPENSSL_EXTERN OPENSSL_EXPORT
42# endif
26da3e65 43
0f113f3e
MC
44# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
48
49/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
50# define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
31c34a3e
DW
75# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
0f113f3e
MC
85# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
d02b48c6 106/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
107# define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
d4450e4b
MC
121# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 133
5c587fb6
KR
134# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
a230b26e
EK
137/*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 146
d02b48c6 147
018e57c7
DSH
148/*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
657e60fa 156 * The bit mask handling in the selection and sorting scheme in
018e57c7 157 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 158 * that the different entities within are mutually exclusive:
018e57c7
DSH
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
52b8dad8
BM
161
162/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 163/* RSA key exchange */
36e79832 164# define SSL_kRSA 0x00000001U
68d39f3c 165/* tmp DH key no DH cert */
bc71f910 166# define SSL_kDHE 0x00000002U
68d39f3c 167/* synonym */
0f113f3e 168# define SSL_kEDH SSL_kDHE
68d39f3c 169/* ephemeral ECDH */
ce0c1f2b 170# define SSL_kECDHE 0x00000004U
68d39f3c 171/* synonym */
0f113f3e 172# define SSL_kEECDH SSL_kECDHE
68d39f3c 173/* PSK */
ce0c1f2b 174# define SSL_kPSK 0x00000008U
68d39f3c 175/* GOST key exchange */
ce0c1f2b 176# define SSL_kGOST 0x00000010U
68d39f3c 177/* SRP */
ce0c1f2b 178# define SSL_kSRP 0x00000020U
52b8dad8 179
ce0c1f2b
DSH
180# define SSL_kRSAPSK 0x00000040U
181# define SSL_kECDHEPSK 0x00000080U
182# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
183
184/* all PSK */
185
a230b26e 186# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 187
e5c4bf93
DSH
188/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
189# define SSL_kANY 0x00000000U
190
52b8dad8 191/* Bits for algorithm_auth (server authentication) */
68d39f3c 192/* RSA auth */
36e79832 193# define SSL_aRSA 0x00000001U
68d39f3c 194/* DSS auth */
36e79832 195# define SSL_aDSS 0x00000002U
68d39f3c 196/* no auth (i.e. use ADH or AECDH) */
36e79832 197# define SSL_aNULL 0x00000004U
68d39f3c 198/* ECDSA auth*/
ce0c1f2b 199# define SSL_aECDSA 0x00000008U
68d39f3c 200/* PSK auth */
ce0c1f2b 201# define SSL_aPSK 0x00000010U
68d39f3c 202/* GOST R 34.10-2001 signature auth */
ce0c1f2b 203# define SSL_aGOST01 0x00000020U
68d39f3c 204/* SRP auth */
ce0c1f2b 205# define SSL_aSRP 0x00000040U
e44380a9 206/* GOST R 34.10-2012 signature auth */
ce0c1f2b 207# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
208/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
209# define SSL_aANY 0x00000000U
e4fb8b47
DSH
210/* All bits requiring a certificate */
211#define SSL_aCERT \
212 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
213
214/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
215# define SSL_DES 0x00000001U
216# define SSL_3DES 0x00000002U
217# define SSL_RC4 0x00000004U
218# define SSL_RC2 0x00000008U
219# define SSL_IDEA 0x00000010U
220# define SSL_eNULL 0x00000020U
221# define SSL_AES128 0x00000040U
222# define SSL_AES256 0x00000080U
223# define SSL_CAMELLIA128 0x00000100U
224# define SSL_CAMELLIA256 0x00000200U
225# define SSL_eGOST2814789CNT 0x00000400U
226# define SSL_SEED 0x00000800U
227# define SSL_AES128GCM 0x00001000U
228# define SSL_AES256GCM 0x00002000U
229# define SSL_AES128CCM 0x00004000U
230# define SSL_AES256CCM 0x00008000U
231# define SSL_AES128CCM8 0x00010000U
232# define SSL_AES256CCM8 0x00020000U
e44380a9 233# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 234# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
235# define SSL_ARIA128GCM 0x00100000U
236# define SSL_ARIA256GCM 0x00200000U
0f113f3e 237
a556f342
EK
238# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
239# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
240# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 241# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 242# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
243# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
244# define SSL_ARIA (SSL_ARIAGCM)
52b8dad8
BM
245
246/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 247
36e79832
DSH
248# define SSL_MD5 0x00000001U
249# define SSL_SHA1 0x00000002U
250# define SSL_GOST94 0x00000004U
251# define SSL_GOST89MAC 0x00000008U
252# define SSL_SHA256 0x00000010U
253# define SSL_SHA384 0x00000020U
28dd49fa 254/* Not a real MAC, just an indication it is part of cipher */
36e79832 255# define SSL_AEAD 0x00000040U
e44380a9
DB
256# define SSL_GOST12_256 0x00000080U
257# define SSL_GOST89MAC12 0x00000100U
258# define SSL_GOST12_512 0x00000200U
52b8dad8 259
0f113f3e 260/*
e44380a9 261 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
262 * sure to update this constant too
263 */
28ba2541
DSH
264
265# define SSL_MD_MD5_IDX 0
266# define SSL_MD_SHA1_IDX 1
267# define SSL_MD_GOST94_IDX 2
268# define SSL_MD_GOST89MAC_IDX 3
269# define SSL_MD_SHA256_IDX 4
270# define SSL_MD_SHA384_IDX 5
271# define SSL_MD_GOST12_256_IDX 6
272# define SSL_MD_GOST89MAC12_IDX 7
273# define SSL_MD_GOST12_512_IDX 8
274# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
275# define SSL_MD_SHA224_IDX 10
276# define SSL_MD_SHA512_IDX 11
277# define SSL_MAX_DIGEST 12
28ba2541 278
c8f6c28a
MC
279#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
280
28ba2541
DSH
281/* Bits for algorithm2 (handshake digests and other extra flags) */
282
283/* Bits 0-7 are handshake MAC */
284# define SSL_HANDSHAKE_MAC_MASK 0xFF
285# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
286# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
287# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
288# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
289# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
290# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
291# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
292
293/* Bits 8-15 bits are PRF */
294# define TLS1_PRF_DGST_SHIFT 8
295# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
296# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
297# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
298# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
299# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
300# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
301# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 302
0f113f3e
MC
303/*
304 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
305 * goes into algorithm2)
306 */
28ba2541 307# define TLS1_STREAM_MAC 0x10000
761772d7 308
88a9614b 309# define SSL_STRONG_MASK 0x0000001FU
361a1191 310# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 311
361a1191
KR
312# define SSL_STRONG_NONE 0x00000001U
313# define SSL_LOW 0x00000002U
314# define SSL_MEDIUM 0x00000004U
315# define SSL_HIGH 0x00000008U
316# define SSL_FIPS 0x00000010U
317# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 318
361a1191 319/* we have used 0000003f - 26 bits left to go */
d02b48c6 320
34f7245b
MC
321/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
322# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
323
890f2f8b 324/* Check if an SSL structure is using DTLS */
0f113f3e 325# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
326
327/* Check if we are using TLSv1.3 */
c805f618
MC
328# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
329 && (s)->method->version >= TLS1_3_VERSION \
330 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 331
49e7fe12 332# define SSL_TREAT_AS_TLS13(s) \
7b0a3ce0
MC
333 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
334 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
335 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
336 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
337 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 338
555cbb32
TS
339# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3.tmp.finish_md_len == 0 \
340 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 341
cbd64894 342/* See if we need explicit IV */
0f113f3e
MC
343# define SSL_USE_EXPLICIT_IV(s) \
344 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
345/*
346 * See if we use signature algorithms extension and signature algorithm
347 * before signatures.
cbd64894 348 */
0f113f3e
MC
349# define SSL_USE_SIGALGS(s) \
350 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
351/*
352 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
353 * apply to others in future.
4221c0dd 354 */
0f113f3e
MC
355# define SSL_USE_TLS1_2_CIPHERS(s) \
356 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
357/*
358 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
359 * flags because it may not be set to correct version yet.
360 */
0f113f3e 361# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
362 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
363 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
364/*
365 * Determine if a client should send signature algorithms extension:
366 * as with TLS1.2 cipher we can't rely on method flags.
367 */
368# define SSL_CLIENT_USE_SIGALGS(s) \
369 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 370
cf72c757
F
371# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
372 (((value) >= TLSEXT_max_fragment_length_512) && \
373 ((value) <= TLSEXT_max_fragment_length_4096))
374# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
375 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
376# define GET_MAX_FRAGMENT_LENGTH(session) \
377 (512U << (session->ext.max_fragment_len_mode - 1))
378
555cbb32
TS
379# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
380# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 381
d02b48c6 382/* Mostly for SSLv3 */
d0ff28f8 383# define SSL_PKEY_RSA 0
045d078a
DSH
384# define SSL_PKEY_RSA_PSS_SIGN 1
385# define SSL_PKEY_DSA_SIGN 2
386# define SSL_PKEY_ECC 3
387# define SSL_PKEY_GOST01 4
388# define SSL_PKEY_GOST12_256 5
389# define SSL_PKEY_GOST12_512 6
390# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
391# define SSL_PKEY_ED448 8
392# define SSL_PKEY_NUM 9
d02b48c6 393
c8f6c28a
MC
394# define SSL_ENC_DES_IDX 0
395# define SSL_ENC_3DES_IDX 1
396# define SSL_ENC_RC4_IDX 2
397# define SSL_ENC_RC2_IDX 3
398# define SSL_ENC_IDEA_IDX 4
399# define SSL_ENC_NULL_IDX 5
400# define SSL_ENC_AES128_IDX 6
401# define SSL_ENC_AES256_IDX 7
402# define SSL_ENC_CAMELLIA128_IDX 8
403# define SSL_ENC_CAMELLIA256_IDX 9
404# define SSL_ENC_GOST89_IDX 10
405# define SSL_ENC_SEED_IDX 11
406# define SSL_ENC_AES128GCM_IDX 12
407# define SSL_ENC_AES256GCM_IDX 13
408# define SSL_ENC_AES128CCM_IDX 14
409# define SSL_ENC_AES256CCM_IDX 15
410# define SSL_ENC_AES128CCM8_IDX 16
411# define SSL_ENC_AES256CCM8_IDX 17
412# define SSL_ENC_GOST8912_IDX 18
413# define SSL_ENC_CHACHA_IDX 19
414# define SSL_ENC_ARIA128GCM_IDX 20
415# define SSL_ENC_ARIA256GCM_IDX 21
416# define SSL_ENC_NUM_IDX 22
417
1d97c843 418/*-
361a1191 419 * SSL_kRSA <- RSA_ENC
d02b48c6 420 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 421 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
422 * SSL_aRSA <- RSA_ENC | RSA_SIGN
423 * SSL_aDSS <- DSA_SIGN
424 */
425
23a22b4c 426/*-
0f113f3e
MC
427#define CERT_INVALID 0
428#define CERT_PUBLIC_KEY 1
429#define CERT_PRIVATE_KEY 2
d02b48c6
RE
430*/
431
9d75dce3
TS
432/* Post-Handshake Authentication state */
433typedef enum {
434 SSL_PHA_NONE = 0,
435 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
436 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
437 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
438 SSL_PHA_REQUESTED /* request received by client, or sent by server */
439} SSL_PHA_STATE;
440
e9fa092e 441/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 442# define TLS_CIPHER_LEN 2
b6ba4014
MC
443/* used to hold info on the particular ciphers used */
444struct ssl_cipher_st {
90d9e49a 445 uint32_t valid;
a230b26e 446 const char *name; /* text name */
bbb4ceb8 447 const char *stdname; /* RFC name */
a230b26e 448 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 449 /*
90d9e49a 450 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
451 * 'algorithms'
452 */
a230b26e
EK
453 uint32_t algorithm_mkey; /* key exchange algorithm */
454 uint32_t algorithm_auth; /* server authentication */
455 uint32_t algorithm_enc; /* symmetric encryption */
456 uint32_t algorithm_mac; /* symmetric authentication */
457 int min_tls; /* minimum SSL/TLS protocol version */
458 int max_tls; /* maximum SSL/TLS protocol version */
459 int min_dtls; /* minimum DTLS protocol version */
460 int max_dtls; /* maximum DTLS protocol version */
461 uint32_t algo_strength; /* strength and export flags */
462 uint32_t algorithm2; /* Extra flags */
463 int32_t strength_bits; /* Number of bits really used */
464 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
465};
466
87d9cafa 467/* Used to hold SSL/TLS functions */
b6ba4014
MC
468struct ssl_method_st {
469 int version;
4fa52141
VD
470 unsigned flags;
471 unsigned long mask;
b6ba4014 472 int (*ssl_new) (SSL *s);
b77f3ed1 473 int (*ssl_clear) (SSL *s);
b6ba4014
MC
474 void (*ssl_free) (SSL *s);
475 int (*ssl_accept) (SSL *s);
476 int (*ssl_connect) (SSL *s);
54105ddd
MC
477 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
478 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 479 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
480 int (*ssl_shutdown) (SSL *s);
481 int (*ssl_renegotiate) (SSL *s);
c7f47786 482 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 483 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 484 unsigned char *buf, size_t len, int peek,
54105ddd 485 size_t *readbytes);
7ee8627f
MC
486 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
487 size_t *written);
b6ba4014
MC
488 int (*ssl_dispatch_alert) (SSL *s);
489 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
490 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
491 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 492 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 493 size_t *len);
8b0e934a 494 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
495 int (*num_ciphers) (void);
496 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
497 long (*get_timeout) (void);
498 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
499 int (*ssl_version) (void);
500 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
501 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
502};
503
734af93a
MC
504/*
505 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
506 * consistency, even in the event of OPENSSL_NO_PSK being defined.
507 */
508# define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
4ff1a526 509
b6ba4014
MC
510/*-
511 * Lets make this into an ASN.1 type structure as follows
512 * SSL_SESSION_ID ::= SEQUENCE {
513 * version INTEGER, -- structure version number
514 * SSLversion INTEGER, -- SSL version number
515 * Cipher OCTET STRING, -- the 3 byte cipher ID
516 * Session_ID OCTET STRING, -- the Session ID
517 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
518 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
519 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
520 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
521 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
522 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
523 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
524 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
525 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
526 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
527 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
528 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
529 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
530 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 531 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
532 * }
533 * Look in ssl/ssl_asn1.c for more details
534 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
535 */
536struct ssl_session_st {
a230b26e
EK
537 int ssl_version; /* what ssl version session info is being kept
538 * in here? */
8c1a5343 539 size_t master_key_length;
ec15acb6 540
9368f865
MC
541 /* TLSv1.3 early_secret used for external PSKs */
542 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
543 /*
544 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 545 * PSK
ec15acb6 546 */
4ff1a526 547 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 548 /* session_id - valid? */
ec60ccc1 549 size_t session_id_length;
b6ba4014
MC
550 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
551 /*
552 * this is used to determine whether the session is being reused in the
553 * appropriate context. It is up to the application to set this, via
554 * SSL_new
555 */
ec60ccc1 556 size_t sid_ctx_length;
b6ba4014 557 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
558# ifndef OPENSSL_NO_PSK
559 char *psk_identity_hint;
560 char *psk_identity;
561# endif
562 /*
563 * Used to indicate that session resumption is not allowed. Applications
564 * can also set this bit for a new session via not_resumable_session_cb
565 * to disable session caching and tickets.
566 */
567 int not_resumable;
a273c6ee 568 /* This is the cert and type for the other end. */
b6ba4014 569 X509 *peer;
a273c6ee 570 int peer_type;
fa7c2637 571 /* Certificate chain peer sent. */
c34b0f99 572 STACK_OF(X509) *peer_chain;
b6ba4014
MC
573 /*
574 * when app_verify_callback accepts a session where the peer's
575 * certificate is not ok, we must remember the error for session reuse:
576 */
577 long verify_result; /* only for servers */
2f545ae4 578 CRYPTO_REF_COUNT references;
b6ba4014
MC
579 long timeout;
580 long time;
581 unsigned int compress_meth; /* Need to lookup the method */
582 const SSL_CIPHER *cipher;
a230b26e
EK
583 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
584 * load the 'cipher' structure */
b6ba4014
MC
585 CRYPTO_EX_DATA ex_data; /* application specific data */
586 /*
587 * These are used to make removal of session-ids more efficient and to
588 * implement a maximum cache size.
589 */
590 struct ssl_session_st *prev, *next;
aff8c126
RS
591
592 struct {
593 char *hostname;
45436e61 594 /* RFC4507 info */
aff8c126
RS
595 unsigned char *tick; /* Session ticket */
596 size_t ticklen; /* Session ticket length */
597 /* Session lifetime hint in seconds */
598 unsigned long tick_lifetime_hint;
fc24f0bf 599 uint32_t tick_age_add;
5d5b3fba
MC
600 /* Max number of bytes that can be sent as early data */
601 uint32_t max_early_data;
f6370040
MC
602 /* The ALPN protocol selected for this session */
603 unsigned char *alpn_selected;
604 size_t alpn_selected_len;
cf72c757
F
605 /*
606 * Maximum Fragment Length as per RFC 4366.
607 * If this value does not contain RFC 4366 allowed values (1-4) then
608 * either the Maximum Fragment Length Negotiation failed or was not
609 * performed at all.
610 */
611 uint8_t max_fragment_len_mode;
aff8c126 612 } ext;
b6ba4014
MC
613# ifndef OPENSSL_NO_SRP
614 char *srp_username;
615# endif
df0fed9a
TS
616 unsigned char *ticket_appdata;
617 size_t ticket_appdata_len;
f7d53487 618 uint32_t flags;
16203f7b 619 CRYPTO_RWLOCK *lock;
b6ba4014
MC
620};
621
6f152a15 622/* Extended master secret support */
a230b26e 623# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
624
625# ifndef OPENSSL_NO_SRP
626
627typedef struct srp_ctx_st {
628 /* param for all the callbacks */
629 void *SRP_cb_arg;
630 /* set client Hello login callback */
631 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
632 /* set SRP N/g param callback for verification */
633 int (*SRP_verify_param_callback) (SSL *, void *);
634 /* set SRP client passwd callback */
635 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
636 char *login;
637 BIGNUM *N, *g, *s, *B, *A;
638 BIGNUM *a, *b, *v;
639 char *info;
640 int strength;
641 unsigned long srp_Mask;
642} SRP_CTX;
643
644# endif
645
49e7fe12
MC
646typedef enum {
647 SSL_EARLY_DATA_NONE = 0,
648 SSL_EARLY_DATA_CONNECT_RETRY,
649 SSL_EARLY_DATA_CONNECTING,
650 SSL_EARLY_DATA_WRITE_RETRY,
651 SSL_EARLY_DATA_WRITING,
2a8db717 652 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 653 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
654 SSL_EARLY_DATA_FINISHED_WRITING,
655 SSL_EARLY_DATA_ACCEPT_RETRY,
656 SSL_EARLY_DATA_ACCEPTING,
657 SSL_EARLY_DATA_READ_RETRY,
658 SSL_EARLY_DATA_READING,
659 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
660} SSL_EARLY_DATA_STATE;
661
70ef40a0
MC
662/*
663 * We check that the amount of unreadable early data doesn't exceed
664 * max_early_data. max_early_data is given in plaintext bytes. However if it is
665 * unreadable then we only know the number of ciphertext bytes. We also don't
666 * know how much the overhead should be because it depends on the ciphersuite.
667 * We make a small allowance. We assume 5 records of actual data plus the end
668 * of early data alert record. Each record has a tag and a content type byte.
669 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
670 * content of the alert record either which is 2 bytes.
671 */
672# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
673
2c604cb9
MC
674/*
675 * The allowance we have between the client's calculated ticket age and our own.
676 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
677 * client's age calculation is different by more than this than our own then we
678 * do not allow that ticket for early_data.
679 */
680# define TICKET_AGE_ALLOWANCE (10 * 1000)
681
cb7a1f5f
BK
682#define MAX_COMPRESSIONS_SIZE 255
683
b6ba4014
MC
684struct ssl_comp_st {
685 int id;
686 const char *name;
b6ba4014 687 COMP_METHOD *method;
b6ba4014
MC
688};
689
cb7a1f5f
BK
690typedef struct raw_extension_st {
691 /* Raw packet data for the extension */
692 PACKET data;
693 /* Set to 1 if the extension is present or 0 otherwise */
694 int present;
695 /* Set to 1 if we have already parsed the extension or 0 otherwise */
696 int parsed;
697 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
698 unsigned int type;
193b5d76
BK
699 /* Track what order extensions are received in (0-based). */
700 size_t received_order;
cb7a1f5f
BK
701} RAW_EXTENSION;
702
703typedef struct {
704 unsigned int isv2;
705 unsigned int legacy_version;
706 unsigned char random[SSL3_RANDOM_SIZE];
707 size_t session_id_len;
708 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
709 size_t dtls_cookie_len;
710 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
711 PACKET ciphersuites;
712 size_t compressions_len;
713 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
714 PACKET extensions;
715 size_t pre_proc_exts_len;
716 RAW_EXTENSION *pre_proc_exts;
717} CLIENTHELLO_MSG;
718
b186a592
MC
719/*
720 * Extension index values NOTE: Any updates to these defines should be mirrored
721 * with equivalent updates to ext_defs in extensions.c
722 */
723typedef enum tlsext_index_en {
724 TLSEXT_IDX_renegotiate,
725 TLSEXT_IDX_server_name,
cf72c757 726 TLSEXT_IDX_max_fragment_length,
b186a592
MC
727 TLSEXT_IDX_srp,
728 TLSEXT_IDX_ec_point_formats,
729 TLSEXT_IDX_supported_groups,
730 TLSEXT_IDX_session_ticket,
b186a592
MC
731 TLSEXT_IDX_status_request,
732 TLSEXT_IDX_next_proto_neg,
733 TLSEXT_IDX_application_layer_protocol_negotiation,
734 TLSEXT_IDX_use_srtp,
735 TLSEXT_IDX_encrypt_then_mac,
736 TLSEXT_IDX_signed_certificate_timestamp,
737 TLSEXT_IDX_extended_master_secret,
c589c34e 738 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 739 TLSEXT_IDX_post_handshake_auth,
10ed1b72 740 TLSEXT_IDX_signature_algorithms,
b186a592
MC
741 TLSEXT_IDX_supported_versions,
742 TLSEXT_IDX_psk_kex_modes,
743 TLSEXT_IDX_key_share,
744 TLSEXT_IDX_cookie,
745 TLSEXT_IDX_cryptopro_bug,
746 TLSEXT_IDX_early_data,
747 TLSEXT_IDX_certificate_authorities,
748 TLSEXT_IDX_padding,
749 TLSEXT_IDX_psk,
750 /* Dummy index - must always be the last entry */
751 TLSEXT_IDX_num_builtins
752} TLSEXT_INDEX;
753
89d6aa10 754DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
755/* Needed in ssl_cert.c */
756DEFINE_LHASH_OF(X509_NAME);
f8e0a557 757
4bfb96f2
TS
758# define TLSEXT_KEYNAME_LENGTH 16
759# define TLSEXT_TICK_KEY_LENGTH 32
760
761typedef struct ssl_ctx_ext_secure_st {
762 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
763 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
764} SSL_CTX_EXT_SECURE;
d139723b 765
a76ce286
P
766/*
767 * Helper function for HMAC
768 * The structure should be considered opaque, it will change once the low
769 * level deprecated calls are removed. At that point it can be replaced
770 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
771 * directly.
772 */
773typedef struct ssl_hmac_st {
774 EVP_MAC_CTX *ctx;
775# ifndef OPENSSL_NO_DEPRECATED_3_0
776 HMAC_CTX *old_ctx;
777# endif
778} SSL_HMAC;
779
780SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
781void ssl_hmac_free(SSL_HMAC *ctx);
782# ifndef OPENSSL_NO_DEPRECATED_3_0
783HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
784# endif
785EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
786int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
787int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
788int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
789 size_t max_size);
790size_t ssl_hmac_size(const SSL_HMAC *ctx);
791
b6ba4014 792struct ssl_ctx_st {
ba18627e
MC
793 OPENSSL_CTX *libctx;
794
b6ba4014
MC
795 const SSL_METHOD *method;
796 STACK_OF(SSL_CIPHER) *cipher_list;
797 /* same as above but sorted for lookup */
798 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
799 /* TLSv1.3 specific ciphersuites */
800 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
801 struct x509_store_st /* X509_STORE */ *cert_store;
802 LHASH_OF(SSL_SESSION) *sessions;
803 /*
804 * Most session-ids that will be cached, default is
805 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
806 */
cb150cbc 807 size_t session_cache_size;
b6ba4014
MC
808 struct ssl_session_st *session_cache_head;
809 struct ssl_session_st *session_cache_tail;
810 /*
811 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
812 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 813 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 814 */
f7d53487 815 uint32_t session_cache_mode;
b6ba4014
MC
816 /*
817 * If timeout is not 0, it is the default timeout value set when
818 * SSL_new() is called. This has been put in to make life easier to set
819 * things up
820 */
821 long session_timeout;
822 /*
823 * If this callback is not null, it will be called each time a session id
824 * is added to the cache. If this function returns 1, it means that the
825 * callback will do a SSL_SESSION_free() when it has finished using it.
826 * Otherwise, on 0, it means the callback has finished with it. If
827 * remove_session_cb is not null, it will be called when a session-id is
828 * removed from the cache. After the call, OpenSSL will
829 * SSL_SESSION_free() it.
830 */
831 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
832 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
833 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
834 const unsigned char *data, int len,
835 int *copy);
b6ba4014 836 struct {
9ef9088c
AP
837 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
838 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
839 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
840 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
841 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
842 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
843 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
844 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
845 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
846 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
847 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
848 * the cache was passed back via
849 * the callback. This indicates
850 * that the application is
851 * supplying session-id's from
852 * other processes - spooky
853 * :-) */
b6ba4014
MC
854 } stats;
855
2f545ae4 856 CRYPTO_REF_COUNT references;
b6ba4014
MC
857
858 /* if defined, these override the X509_verify_cert() calls */
859 int (*app_verify_callback) (X509_STORE_CTX *, void *);
860 void *app_verify_arg;
861 /*
862 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
863 * ('app_verify_callback' was called with just one argument)
864 */
865
866 /* Default password callback. */
867 pem_password_cb *default_passwd_callback;
868
869 /* Default password callback user data. */
870 void *default_passwd_callback_userdata;
871
872 /* get client cert callback */
873 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
874
875 /* cookie generate callback */
876 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
877 unsigned int *cookie_len);
878
879 /* verify cookie callback */
31011544 880 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
881 unsigned int cookie_len);
882
3fa2812f
BS
883 /* TLS1.3 app-controlled cookie generate callback */
884 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
885 size_t *cookie_len);
886
887 /* TLS1.3 verify app-controlled cookie callback */
888 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
889 size_t cookie_len);
890
b6ba4014
MC
891 CRYPTO_EX_DATA ex_data;
892
893 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 894 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
895
896 STACK_OF(X509) *extra_certs;
897 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
898
899 /* Default values used when no per-SSL value is defined follow */
900
901 /* used if SSL's info_callback is NULL */
902 void (*info_callback) (const SSL *ssl, int type, int val);
903
fa7c2637
DSH
904 /*
905 * What we put in certificate_authorities extension for TLS 1.3
906 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
907 * earlier versions. If client_ca_names is populated then it is only used
908 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
909 */
910 STACK_OF(X509_NAME) *ca_names;
98732979 911 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
912
913 /*
914 * Default values to use in SSL structures follow (these are copied by
915 * SSL_new)
916 */
917
f7d53487
DSH
918 uint32_t options;
919 uint32_t mode;
7946ab33
KR
920 int min_proto_version;
921 int max_proto_version;
12472b45 922 size_t max_cert_list;
b6ba4014
MC
923
924 struct cert_st /* CERT */ *cert;
925 int read_ahead;
926
927 /* callback that allows applications to peek at protocol messages */
928 void (*msg_callback) (int write_p, int version, int content_type,
929 const void *buf, size_t len, SSL *ssl, void *arg);
930 void *msg_callback_arg;
931
f7d53487 932 uint32_t verify_mode;
ec60ccc1 933 size_t sid_ctx_length;
b6ba4014
MC
934 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
935 /* called 'verify_callback' in the SSL */
936 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
937
938 /* Default generate session ID callback. */
939 GEN_SESSION_CB generate_session_id;
940
941 X509_VERIFY_PARAM *param;
942
943 int quiet_shutdown;
944
a230b26e
EK
945# ifndef OPENSSL_NO_CT
946 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 947 /*
a230b26e
EK
948 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
949 * If they are not, the connection should be aborted.
950 */
43341433 951 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 952 void *ct_validation_callback_arg;
a230b26e 953# endif
ed29e82a 954
d102d9df
MC
955 /*
956 * If we're using more than one pipeline how should we divide the data
957 * up between the pipes?
958 */
7ee8627f 959 size_t split_send_fragment;
b6ba4014
MC
960 /*
961 * Maximum amount of data to send in one fragment. actual record size can
962 * be more than this due to padding and MAC overheads.
963 */
7ee8627f 964 size_t max_send_fragment;
b6ba4014 965
d102d9df 966 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 967 size_t max_pipelines;
d102d9df 968
dad78fb1
MC
969 /* The default read buffer length to use (0 means not set) */
970 size_t default_read_buf_len;
971
a230b26e 972# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
973 /*
974 * Engine to pass requests for client certs to
975 */
976 ENGINE *client_cert_engine;
a230b26e 977# endif
b6ba4014 978
a9c0d8be
DB
979 /* ClientHello callback. Mostly for extensions, but not entirely. */
980 SSL_client_hello_cb_fn client_hello_cb;
981 void *client_hello_cb_arg;
6b1bb98f 982
aff8c126
RS
983 /* TLS extensions. */
984 struct {
985 /* TLS extensions servername callback */
986 int (*servername_cb) (SSL *, int *, void *);
987 void *servername_arg;
988 /* RFC 4507 session ticket keys */
989 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 990 SSL_CTX_EXT_SECURE *secure;
a76ce286 991# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
992 /* Callback to support customisation of ticket key setting */
993 int (*ticket_key_cb) (SSL *ssl,
994 unsigned char *name, unsigned char *iv,
995 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
996#endif
997 int (*ticket_key_evp_cb) (SSL *ssl,
998 unsigned char *name, unsigned char *iv,
999 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1000 int enc);
aff8c126
RS
1001
1002 /* certificate status request info */
1003 /* Callback for status request */
1004 int (*status_cb) (SSL *ssl, void *arg);
1005 void *status_arg;
1006 /* ext status type used for CSR extension (OCSP Stapling) */
1007 int status_type;
cf72c757
F
1008 /* RFC 4366 Maximum Fragment Length Negotiation */
1009 uint8_t max_fragment_len_mode;
b6ba4014 1010
aff8c126
RS
1011# ifndef OPENSSL_NO_EC
1012 /* EC extension values inherited by SSL structure */
1013 size_t ecpointformats_len;
1014 unsigned char *ecpointformats;
dbc6268f
MC
1015# endif /* OPENSSL_NO_EC */
1016
aff8c126 1017 size_t supportedgroups_len;
9e84a42d 1018 uint16_t *supportedgroups;
b6ba4014 1019
aff8c126
RS
1020 /*
1021 * ALPN information (we are in the process of transitioning from NPN to
1022 * ALPN.)
1023 */
b6ba4014
MC
1024
1025 /*-
1026 * For a server, this contains a callback function that allows the
1027 * server to select the protocol for the connection.
1028 * out: on successful return, this must point to the raw protocol
1029 * name (without the length prefix).
1030 * outlen: on successful return, this contains the length of |*out|.
1031 * in: points to the client's list of supported protocols in
1032 * wire-format.
1033 * inlen: the length of |in|.
1034 */
aff8c126
RS
1035 int (*alpn_select_cb) (SSL *s,
1036 const unsigned char **out,
1037 unsigned char *outlen,
1038 const unsigned char *in,
1039 unsigned int inlen, void *arg);
1040 void *alpn_select_cb_arg;
b6ba4014 1041
aff8c126
RS
1042 /*
1043 * For a client, this contains the list of supported protocols in wire
1044 * format.
1045 */
1046 unsigned char *alpn;
1047 size_t alpn_len;
1048
e3bc1305 1049# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1050 /* Next protocol negotiation information */
1051
1052 /*
1053 * For a server, this contains a callback function by which the set of
1054 * advertised protocols can be provided.
1055 */
8cbfcc70 1056 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1057 void *npn_advertised_cb_arg;
1058 /*
1059 * For a client, this contains a callback function that selects the next
1060 * protocol from the list provided by the server.
1061 */
8cbfcc70 1062 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1063 void *npn_select_cb_arg;
1064# endif
43054d3d
MC
1065
1066 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1067 } ext;
1068
1069# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1070 SSL_psk_client_cb_func psk_client_callback;
1071 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1072# endif
3a7c56b2 1073 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1074 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1075
1076# ifndef OPENSSL_NO_SRP
1077 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1078# endif
b6ba4014 1079
919ba009
VD
1080 /* Shared DANE context */
1081 struct dane_ctx_st dane;
1082
1fb6b0bf 1083# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1084 /* SRTP profiles we are willing to do from RFC 5764 */
1085 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1086# endif
b6ba4014
MC
1087 /*
1088 * Callback for disabling session caching and ticket support on a session
1089 * basis, depending on the chosen cipher.
1090 */
1091 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1092
16203f7b 1093 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1094
1095 /*
1096 * Callback for logging key material for use with debugging tools like
1097 * Wireshark. The callback should log `line` followed by a newline.
1098 */
1099 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1100
4e8548e8
MC
1101 /*
1102 * The maximum number of bytes advertised in session tickets that can be
1103 * sent as early data.
1104 */
3fc8d856 1105 uint32_t max_early_data;
c649d10d 1106
4e8548e8
MC
1107 /*
1108 * The maximum number of bytes of early data that a server will tolerate
1109 * (which should be at least as much as max_early_data).
1110 */
1111 uint32_t recv_max_early_data;
1112
c649d10d
TS
1113 /* TLS1.3 padding callback */
1114 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1115 void *record_padding_arg;
1116 size_t block_padding;
df0fed9a
TS
1117
1118 /* Session ticket appdata */
1119 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1120 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1121 void *ticket_cb_data;
9d0a8bb7
MC
1122
1123 /* The number of TLS1.3 tickets to automatically send */
1124 size_t num_tickets;
c9598459
MC
1125
1126 /* Callback to determine if early_data is acceptable or not */
1127 SSL_allow_early_data_cb_fn allow_early_data_cb;
1128 void *allow_early_data_cb_data;
e97be718
MC
1129
1130 /* Do we advertise Post-handshake auth support? */
1131 int pha_enabled;
9f5a87fd
PY
1132
1133 /* Callback for SSL async handling */
1134 SSL_async_callback_fn async_cb;
1135 void *async_cb_arg;
ba18627e
MC
1136
1137 char *propq;
c8f6c28a
MC
1138
1139 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1140 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1141 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
b6ba4014
MC
1142};
1143
555cbb32
TS
1144typedef struct cert_pkey_st CERT_PKEY;
1145
b6ba4014
MC
1146struct ssl_st {
1147 /*
1148 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1149 * DTLS1_VERSION)
1150 */
1151 int version;
b6ba4014
MC
1152 /* SSLv3 */
1153 const SSL_METHOD *method;
1154 /*
1155 * There are 2 BIO's even though they are normally both the same. This
1156 * is so data can be read and written to different handlers
1157 */
1158 /* used by SSL_read */
1159 BIO *rbio;
1160 /* used by SSL_write */
1161 BIO *wbio;
1162 /* used during session-id reuse to concatenate messages */
1163 BIO *bbio;
1164 /*
1165 * This holds a variable that indicates what we were doing when a 0 or -1
1166 * is returned. This is needed for non-blocking IO so we know what
1167 * request needs re-doing when in SSL_accept or SSL_connect
1168 */
1169 int rwstate;
b6ba4014
MC
1170 int (*handshake_func) (SSL *);
1171 /*
1172 * Imagine that here's a boolean member "init" that is switched as soon
1173 * as SSL_set_{accept/connect}_state is called for the first time, so
1174 * that "state" and "handshake_func" are properly initialized. But as
1175 * handshake_func is == 0 until then, we use this test instead of an
1176 * "init" member.
1177 */
23a635c0 1178 /* are we the server side? */
b6ba4014
MC
1179 int server;
1180 /*
1181 * Generate a new session or reuse an old one.
1182 * NB: For servers, the 'new' session may actually be a previously
1183 * cached session or even the previous session unless
1184 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1185 */
1186 int new_session;
1187 /* don't send shutdown packets */
1188 int quiet_shutdown;
1189 /* we have shut things down, 0x01 sent, 0x02 for received */
1190 int shutdown;
1191 /* where we are */
d6f1a6e9 1192 OSSL_STATEM statem;
49e7fe12 1193 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1194 BUF_MEM *init_buf; /* buffer used during init */
1195 void *init_msg; /* pointer to handshake message body, set by
1196 * ssl3_get_message() */
eda75751
MC
1197 size_t init_num; /* amount read/written */
1198 size_t init_off; /* amount read/written */
555cbb32
TS
1199
1200 struct {
1201 long flags;
1202 size_t read_mac_secret_size;
1203 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1204 size_t write_mac_secret_size;
1205 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1206 unsigned char server_random[SSL3_RANDOM_SIZE];
1207 unsigned char client_random[SSL3_RANDOM_SIZE];
1208 /* flags for countermeasure against known-IV weakness */
1209 int need_empty_fragments;
1210 int empty_fragment_done;
1211 /* used during startup, digest all incoming/outgoing packets */
1212 BIO *handshake_buffer;
1213 /*
1214 * When handshake digest is determined, buffer is hashed and
1215 * freed and MD_CTX for the required digest is stored here.
1216 */
1217 EVP_MD_CTX *handshake_dgst;
1218 /*
1219 * Set whenever an expected ChangeCipherSpec message is processed.
1220 * Unset when the peer's Finished message is received.
1221 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1222 */
1223 int change_cipher_spec;
1224 int warn_alert;
1225 int fatal_alert;
1226 /*
1227 * we allow one fatal and one warning alert to be outstanding, send close
1228 * alert via the warning alert
1229 */
1230 int alert_dispatch;
1231 unsigned char send_alert[2];
1232 /*
1233 * This flag is set when we should renegotiate ASAP, basically when there
1234 * is no more data in the read or write buffers
1235 */
1236 int renegotiate;
1237 int total_renegotiations;
1238 int num_renegotiations;
1239 int in_read_app_data;
1240 struct {
1241 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1242 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1243 size_t finish_md_len;
1244 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1245 size_t peer_finish_md_len;
1246 size_t message_size;
1247 int message_type;
1248 /* used to hold the new cipher we are going to use */
1249 const SSL_CIPHER *new_cipher;
1250# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1251 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1252# endif
1253 /* used for certificate requests */
1254 int cert_req;
1255 /* Certificate types in certificate request message. */
1256 uint8_t *ctype;
1257 size_t ctype_len;
1258 /* Certificate authorities list peer sent */
1259 STACK_OF(X509_NAME) *peer_ca_names;
1260 size_t key_block_length;
1261 unsigned char *key_block;
1262 const EVP_CIPHER *new_sym_enc;
1263 const EVP_MD *new_hash;
1264 int new_mac_pkey_type;
1265 size_t new_mac_secret_size;
1266# ifndef OPENSSL_NO_COMP
1267 const SSL_COMP *new_compression;
1268# else
1269 char *new_compression;
1270# endif
1271 int cert_request;
1272 /* Raw values of the cipher list from a client */
1273 unsigned char *ciphers_raw;
1274 size_t ciphers_rawlen;
1275 /* Temporary storage for premaster secret */
1276 unsigned char *pms;
1277 size_t pmslen;
1278# ifndef OPENSSL_NO_PSK
1279 /* Temporary storage for PSK key */
1280 unsigned char *psk;
1281 size_t psklen;
1282# endif
1283 /* Signature algorithm we actually use */
1284 const struct sigalg_lookup_st *sigalg;
1285 /* Pointer to certificate we use */
1286 CERT_PKEY *cert;
1287 /*
1288 * signature algorithms peer reports: e.g. supported signature
1289 * algorithms extension for server or as part of a certificate
1290 * request for client.
1291 * Keep track of the algorithms for TLS and X.509 usage separately.
1292 */
1293 uint16_t *peer_sigalgs;
1294 uint16_t *peer_cert_sigalgs;
1295 /* Size of above arrays */
1296 size_t peer_sigalgslen;
1297 size_t peer_cert_sigalgslen;
1298 /* Sigalg peer actually uses */
1299 const struct sigalg_lookup_st *peer_sigalg;
1300 /*
1301 * Set if corresponding CERT_PKEY can be used with current
1302 * SSL session: e.g. appropriate curve, signature algorithms etc.
1303 * If zero it can't be used at all.
1304 */
1305 uint32_t valid_flags[SSL_PKEY_NUM];
1306 /*
1307 * For servers the following masks are for the key and auth algorithms
1308 * that are supported by the certs below. For clients they are masks of
1309 * *disabled* algorithms based on the current session.
1310 */
1311 uint32_t mask_k;
1312 uint32_t mask_a;
1313 /*
1314 * The following are used by the client to see if a cipher is allowed or
1315 * not. It contains the minimum and maximum version the client's using
1316 * based on what it knows so far.
1317 */
1318 int min_ver;
1319 int max_ver;
1320 } tmp;
1321
1322 /* Connection binding to prevent renegotiation attacks */
1323 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1324 size_t previous_client_finished_len;
1325 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1326 size_t previous_server_finished_len;
1327 int send_connection_binding; /* TODOEKR */
1328
1329# ifndef OPENSSL_NO_NEXTPROTONEG
1330 /*
1331 * Set if we saw the Next Protocol Negotiation extension from our peer.
1332 */
1333 int npn_seen;
1334# endif
1335
1336 /*
1337 * ALPN information (we are in the process of transitioning from NPN to
1338 * ALPN.)
1339 */
1340
1341 /*
1342 * In a server these point to the selected ALPN protocol after the
1343 * ClientHello has been processed. In a client these contain the protocol
1344 * that the server selected once the ServerHello has been processed.
1345 */
1346 unsigned char *alpn_selected;
1347 size_t alpn_selected_len;
1348 /* used by the server to know what options were proposed */
1349 unsigned char *alpn_proposed;
1350 size_t alpn_proposed_len;
1351 /* used by the client to know if it actually sent alpn */
1352 int alpn_sent;
1353
1354# ifndef OPENSSL_NO_EC
1355 /*
1356 * This is set to true if we believe that this is a version of Safari
1357 * running on OS X 10.6 or newer. We wish to know this because Safari on
1358 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1359 */
1360 char is_probably_safari;
1361# endif /* !OPENSSL_NO_EC */
1362
1363 /* For clients: peer temporary key */
1364# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1365 /* The group_id for the DH/ECDH key */
1366 uint16_t group_id;
1367 EVP_PKEY *peer_tmp;
1368# endif
1369
1370 } s3;
1371
b6ba4014 1372 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1373 /* callback that allows applications to peek at protocol messages */
1374 void (*msg_callback) (int write_p, int version, int content_type,
1375 const void *buf, size_t len, SSL *ssl, void *arg);
1376 void *msg_callback_arg;
1377 int hit; /* reusing a previous session */
1378 X509_VERIFY_PARAM *param;
919ba009 1379 /* Per connection DANE state */
b9aec69a 1380 SSL_DANE dane;
b6ba4014 1381 /* crypto */
eee2a6a7 1382 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1383 STACK_OF(SSL_CIPHER) *cipher_list;
1384 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1385 /* TLSv1.3 specific ciphersuites */
1386 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1387 /*
1388 * These are the ones being used, the ones in SSL_SESSION are the ones to
1389 * be 'copied' into these ones
1390 */
f7d53487 1391 uint32_t mac_flags;
34574f19 1392 /*
4ff1a526 1393 * The TLS1.3 secrets.
34574f19
MC
1394 */
1395 unsigned char early_secret[EVP_MAX_MD_SIZE];
1396 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1397 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1398 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1399 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1400 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1401 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1402 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1403 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1404 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1405 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1406 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1407 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1408 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1409 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1410 COMP_CTX *compress; /* compression */
b6ba4014 1411 COMP_CTX *expand; /* uncompress */
b6ba4014 1412 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1413 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1414 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1415 /* session info */
1416 /* client cert? */
1417 /* This is used to hold the server certificate used */
1418 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1419
1420 /*
1421 * The hash of all messages prior to the CertificateVerify, and the length
1422 * of that hash.
1423 */
1424 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1425 size_t cert_verify_hash_len;
1426
7d061fce 1427 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1428 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1429 hello_retry_request;
7d061fce 1430
b6ba4014
MC
1431 /*
1432 * the session_id_context is used to ensure sessions are only reused in
1433 * the appropriate context
1434 */
ec60ccc1 1435 size_t sid_ctx_length;
b6ba4014
MC
1436 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1437 /* This can also be in the session once a session is established */
1438 SSL_SESSION *session;
9368f865
MC
1439 /* TLSv1.3 PSK session */
1440 SSL_SESSION *psksession;
add8d0e9
MC
1441 unsigned char *psksession_id;
1442 size_t psksession_id_len;
b6ba4014
MC
1443 /* Default generate session ID callback. */
1444 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1445 /*
1446 * The temporary TLSv1.3 session id. This isn't really a session id at all
1447 * but is a random value sent in the legacy session id field.
1448 */
1449 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1450 size_t tmp_session_id_len;
b6ba4014
MC
1451 /* Used in SSL3 */
1452 /*
1453 * 0 don't care about verify failure.
1454 * 1 fail if verify fails
1455 */
f7d53487 1456 uint32_t verify_mode;
b6ba4014
MC
1457 /* fail if callback returns 0 */
1458 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1459 /* optional informational callback */
1460 void (*info_callback) (const SSL *ssl, int type, int val);
1461 /* error bytes to be written */
1462 int error;
1463 /* actual code */
1464 int error_code;
a230b26e 1465# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1466 SSL_psk_client_cb_func psk_client_callback;
1467 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1468# endif
3a7c56b2 1469 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1470 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1471
b6ba4014 1472 SSL_CTX *ctx;
696178ed
DSH
1473 /* Verified chain of peer */
1474 STACK_OF(X509) *verified_chain;
b6ba4014 1475 long verify_result;
696178ed 1476 /* extra application data */
b6ba4014 1477 CRYPTO_EX_DATA ex_data;
98732979
MC
1478 /*
1479 * What we put in certificate_authorities extension for TLS 1.3
1480 * (ClientHello and CertificateRequest) or just client cert requests for
1481 * earlier versions. If client_ca_names is populated then it is only used
1482 * for client cert requests, and in preference to ca_names.
1483 */
fa7c2637 1484 STACK_OF(X509_NAME) *ca_names;
98732979 1485 STACK_OF(X509_NAME) *client_ca_names;
2f545ae4 1486 CRYPTO_REF_COUNT references;
b6ba4014 1487 /* protocol behaviour */
f7d53487 1488 uint32_t options;
b6ba4014 1489 /* API behaviour */
f7d53487 1490 uint32_t mode;
7946ab33
KR
1491 int min_proto_version;
1492 int max_proto_version;
12472b45 1493 size_t max_cert_list;
b6ba4014 1494 int first_packet;
7acb8b64
MC
1495 /*
1496 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1497 * secret and SSLv3/TLS (<=1.2) rollback check
1498 */
b6ba4014 1499 int client_version;
d102d9df
MC
1500 /*
1501 * If we're using more than one pipeline how should we divide the data
1502 * up between the pipes?
1503 */
7ee8627f 1504 size_t split_send_fragment;
d102d9df
MC
1505 /*
1506 * Maximum amount of data to send in one fragment. actual record size can
1507 * be more than this due to padding and MAC overheads.
1508 */
7ee8627f 1509 size_t max_send_fragment;
d102d9df 1510 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1511 size_t max_pipelines;
aff8c126
RS
1512
1513 struct {
b186a592
MC
1514 /* Built-in extension flags */
1515 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1516 /* TLS extension debug callback */
1ed327f7
RS
1517 void (*debug_cb)(SSL *s, int client_server, int type,
1518 const unsigned char *data, int len, void *arg);
aff8c126
RS
1519 void *debug_arg;
1520 char *hostname;
1521 /* certificate status request info */
1522 /* Status type or -1 if no status type */
1523 int status_type;
1524 /* Raw extension data, if seen */
1525 unsigned char *scts;
1526 /* Length of raw extension data, if seen */
1527 uint16_t scts_len;
1528 /* Expect OCSP CertificateStatus message */
1529 int status_expected;
1530
1531 struct {
1532 /* OCSP status request only */
1533 STACK_OF(OCSP_RESPID) *ids;
1534 X509_EXTENSIONS *exts;
1535 /* OCSP response received or to be sent */
1536 unsigned char *resp;
1537 size_t resp_len;
1538 } ocsp;
1539
1540 /* RFC4507 session ticket expected to be received or sent */
1541 int ticket_expected;
1542# ifndef OPENSSL_NO_EC
1543 size_t ecpointformats_len;
1544 /* our list */
1545 unsigned char *ecpointformats;
cd0fb43c
MC
1546
1547 size_t peer_ecpointformats_len;
1548 /* peer's list */
1549 unsigned char *peer_ecpointformats;
f9df0a77 1550# endif /* OPENSSL_NO_EC */
aff8c126
RS
1551 size_t supportedgroups_len;
1552 /* our list */
9e84a42d 1553 uint16_t *supportedgroups;
45436e61
MC
1554
1555 size_t peer_supportedgroups_len;
1556 /* peer's list */
1557 uint16_t *peer_supportedgroups;
1558
aff8c126
RS
1559 /* TLS Session Ticket extension override */
1560 TLS_SESSION_TICKET_EXT *session_ticket;
1561 /* TLS Session Ticket extension callback */
1562 tls_session_ticket_ext_cb_fn session_ticket_cb;
1563 void *session_ticket_cb_arg;
1564 /* TLS pre-shared secret session resumption */
1565 tls_session_secret_cb_fn session_secret_cb;
1566 void *session_secret_cb_arg;
1567 /*
1568 * For a client, this contains the list of supported protocols in wire
1569 * format.
1570 */
1571 unsigned char *alpn;
1572 size_t alpn_len;
1573 /*
1574 * Next protocol negotiation. For the client, this is the protocol that
1575 * we sent in NextProtocol and is set when handling ServerHello
1576 * extensions. For a server, this is the client's selected_protocol from
1577 * NextProtocol and is set when handling the NextProtocol message, before
1578 * the Finished message.
1579 */
1580 unsigned char *npn;
1581 size_t npn_len;
b2f7e8c0 1582
4086b42b 1583 /* The available PSK key exchange modes */
b2f7e8c0 1584 int psk_kex_mode;
28a31a0a
MC
1585
1586 /* Set to one if we have negotiated ETM */
1587 int use_etm;
0a87d0ac 1588
1ea4d09a
MC
1589 /* Are we expecting to receive early data? */
1590 int early_data;
2c604cb9
MC
1591 /* Is the session suitable for early data? */
1592 int early_data_ok;
cfef5027
MC
1593
1594 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1595 unsigned char *tls13_cookie;
1596 size_t tls13_cookie_len;
c36001c3
MC
1597 /* Have we received a cookie from the client? */
1598 int cookieok;
1599
cf72c757
F
1600 /*
1601 * Maximum Fragment Length as per RFC 4366.
1602 * If this member contains one of the allowed values (1-4)
1603 * then we should include Maximum Fragment Length Negotiation
1604 * extension in Client Hello.
1605 * Please note that value of this member does not have direct
1606 * effect. The actual (binding) value is stored in SSL_SESSION,
1607 * as this extension is optional on server side.
1608 */
1609 uint8_t max_fragment_len_mode;
c96ce52c
MC
1610
1611 /*
1612 * On the client side the number of ticket identities we sent in the
1613 * ClientHello. On the server side the identity of the ticket we
1614 * selected.
1615 */
1616 int tick_identity;
aff8c126
RS
1617 } ext;
1618
a9c0d8be
DB
1619 /*
1620 * Parsed form of the ClientHello, kept around across client_hello_cb
1621 * calls.
1622 */
6b1bb98f
BK
1623 CLIENTHELLO_MSG *clienthello;
1624
b6ba4014
MC
1625 /*-
1626 * no further mod of servername
1627 * 0 : call the servername extension callback.
1628 * 1 : prepare 2, allow last ack just after in server callback.
1629 * 2 : don't call servername callback, no ack in server hello
1630 */
1631 int servername_done;
a230b26e 1632# ifndef OPENSSL_NO_CT
ed29e82a 1633 /*
a230b26e
EK
1634 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1635 * If they are not, the connection should be aborted.
1636 */
43341433 1637 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1638 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1639 void *ct_validation_callback_arg;
1640 /*
1641 * Consolidated stack of SCTs from all sources.
1642 * Lazily populated by CT_get_peer_scts(SSL*)
1643 */
1644 STACK_OF(SCT) *scts;
ed29e82a
RP
1645 /* Have we attempted to find/parse SCTs yet? */
1646 int scts_parsed;
a230b26e 1647# endif
222da979 1648 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1649# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1650 /* What we'll do */
1651 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1652 /* What's been chosen */
1653 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1654# endif
b6ba4014
MC
1655 /*-
1656 * 1 if we are renegotiating.
1657 * 2 if we are a server and are inside a handshake
1658 * (i.e. not just sending a HelloRequest)
1659 */
1660 int renegotiate;
44c04a2e 1661 /* If sending a KeyUpdate is pending */
4fbfe86a 1662 int key_update;
9d75dce3
TS
1663 /* Post-handshake authentication state */
1664 SSL_PHA_STATE post_handshake_auth;
32097b33 1665 int pha_enabled;
9d75dce3
TS
1666 uint8_t* pha_context;
1667 size_t pha_context_len;
1668 int certreqs_sent;
1669 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1670
a230b26e 1671# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1672 /* ctx for SRP authentication */
1673 SRP_CTX srp_ctx;
a230b26e 1674# endif
b6ba4014
MC
1675 /*
1676 * Callback for disabling session caching and ticket support on a session
1677 * basis, depending on the chosen cipher.
1678 */
1679 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1680 RECORD_LAYER rlayer;
a974e64a
MC
1681 /* Default password callback. */
1682 pem_password_cb *default_passwd_callback;
a974e64a
MC
1683 /* Default password callback user data. */
1684 void *default_passwd_callback_userdata;
07bbc92c
MC
1685 /* Async Job info */
1686 ASYNC_JOB *job;
ff75a257 1687 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1688 size_t asyncrw;
eda75751 1689
4e8548e8
MC
1690 /*
1691 * The maximum number of bytes advertised in session tickets that can be
1692 * sent as early data.
1693 */
3fc8d856 1694 uint32_t max_early_data;
4e8548e8
MC
1695 /*
1696 * The maximum number of bytes of early data that a server will tolerate
1697 * (which should be at least as much as max_early_data).
1698 */
1699 uint32_t recv_max_early_data;
1700
70ef40a0
MC
1701 /*
1702 * The number of bytes of early data received so far. If we accepted early
1703 * data then this is a count of the plaintext bytes. If we rejected it then
1704 * this is a count of the ciphertext bytes.
1705 */
1706 uint32_t early_data_count;
3fc8d856 1707
c649d10d
TS
1708 /* TLS1.3 padding callback */
1709 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1710 void *record_padding_arg;
1711 size_t block_padding;
1712
16203f7b 1713 CRYPTO_RWLOCK *lock;
9d0a8bb7
MC
1714
1715 /* The number of TLS1.3 tickets to automatically send */
1716 size_t num_tickets;
1717 /* The number of TLS1.3 tickets actually sent so far */
1718 size_t sent_tickets;
4ff1a526
MC
1719 /* The next nonce value to use when we send a ticket on this connection */
1720 uint64_t next_ticket_nonce;
c9598459
MC
1721
1722 /* Callback to determine if early_data is acceptable or not */
1723 SSL_allow_early_data_cb_fn allow_early_data_cb;
1724 void *allow_early_data_cb_data;
9f5a87fd
PY
1725
1726 /* Callback for SSL async handling */
1727 SSL_async_callback_fn async_cb;
1728 void *async_cb_arg;
29948ac8
BK
1729
1730 /*
1731 * Signature algorithms shared by client and server: cached because these
1732 * are used most often.
1733 */
1734 const struct sigalg_lookup_st **shared_sigalgs;
1735 size_t shared_sigalgslen;
b6ba4014
MC
1736};
1737
f742cda8
DSH
1738/*
1739 * Structure containing table entry of values associated with the signature
1740 * algorithms (signature scheme) extension
1741*/
1742typedef struct sigalg_lookup_st {
1743 /* TLS 1.3 signature scheme name */
1744 const char *name;
1745 /* Raw value used in extension */
1746 uint16_t sigalg;
3d234c9e 1747 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1748 int hash;
3d234c9e 1749 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1750 int hash_idx;
f742cda8
DSH
1751 /* NID of signature algorithm */
1752 int sig;
17ae384e
DSH
1753 /* Index of signature algorithm */
1754 int sig_idx;
f742cda8
DSH
1755 /* Combined hash and signature NID, if any */
1756 int sigandhash;
1757 /* Required public key curve (ECDSA only) */
1758 int curve;
1759} SIGALG_LOOKUP;
1760
0e464d9d
DSH
1761typedef struct tls_group_info_st {
1762 int nid; /* Curve NID */
1763 int secbits; /* Bits of security (from SP800-57) */
9aaecbfc 1764 uint32_t flags; /* For group type and applicable TLS versions */
1765 uint16_t group_id; /* Group ID */
0e464d9d
DSH
1766} TLS_GROUP_INFO;
1767
1768/* flags values */
9aaecbfc 1769# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
1770# define TLS_GROUP_CURVE_PRIME 0x00000001U
1771# define TLS_GROUP_CURVE_CHAR2 0x00000002U
1772# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
1773# define TLS_GROUP_FFDHE 0x00000008U
1774# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
1775
1776# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
0e464d9d 1777
c04cd728
DSH
1778/*
1779 * Structure containing table entry of certificate info corresponding to
1780 * CERT_PKEY entries
1781 */
1782typedef struct {
ee215c7e 1783 int nid; /* NID of public key algorithm */
c04cd728
DSH
1784 uint32_t amask; /* authmask corresponding to key type */
1785} SSL_CERT_LOOKUP;
1786
b6ba4014
MC
1787/* DTLS structures */
1788
a230b26e
EK
1789# ifndef OPENSSL_NO_SCTP
1790# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1791# endif
b6ba4014
MC
1792
1793/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1794# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1795
e3d0dae7
MC
1796/*
1797 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1798 * header as well as the handshake message header.
e3d0dae7 1799 */
a230b26e 1800# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1801
b6ba4014
MC
1802struct dtls1_retransmit_state {
1803 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1804 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1805 COMP_CTX *compress; /* compression */
b6ba4014
MC
1806 SSL_SESSION *session;
1807 unsigned short epoch;
1808};
1809
1810struct hm_header_st {
1811 unsigned char type;
7ee8627f 1812 size_t msg_len;
b6ba4014 1813 unsigned short seq;
7ee8627f
MC
1814 size_t frag_off;
1815 size_t frag_len;
b6ba4014
MC
1816 unsigned int is_ccs;
1817 struct dtls1_retransmit_state saved_retransmit_state;
1818};
1819
b6ba4014
MC
1820struct dtls1_timeout_st {
1821 /* Number of read timeouts so far */
1822 unsigned int read_timeouts;
1823 /* Number of write timeouts so far */
1824 unsigned int write_timeouts;
1825 /* Number of alerts received so far */
1826 unsigned int num_alerts;
1827};
1828
b6ba4014
MC
1829typedef struct hm_fragment_st {
1830 struct hm_header_st msg_header;
1831 unsigned char *fragment;
1832 unsigned char *reassembly;
1833} hm_fragment;
1834
cf2cede4
RS
1835typedef struct pqueue_st pqueue;
1836typedef struct pitem_st pitem;
1837
1838struct pitem_st {
1839 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1840 void *data;
1841 pitem *next;
1842};
1843
1844typedef struct pitem_st *piterator;
1845
1846pitem *pitem_new(unsigned char *prio64be, void *data);
1847void pitem_free(pitem *item);
a230b26e 1848pqueue *pqueue_new(void);
cf2cede4
RS
1849void pqueue_free(pqueue *pq);
1850pitem *pqueue_insert(pqueue *pq, pitem *item);
1851pitem *pqueue_peek(pqueue *pq);
1852pitem *pqueue_pop(pqueue *pq);
1853pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1854pitem *pqueue_iterator(pqueue *pq);
1855pitem *pqueue_next(piterator *iter);
8b0e934a 1856size_t pqueue_size(pqueue *pq);
cf2cede4 1857
b6ba4014 1858typedef struct dtls1_state_st {
b6ba4014 1859 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1860 size_t cookie_len;
e27f234a 1861 unsigned int cookie_verified;
b6ba4014
MC
1862 /* handshake message numbers */
1863 unsigned short handshake_write_seq;
1864 unsigned short next_handshake_write_seq;
1865 unsigned short handshake_read_seq;
b6ba4014 1866 /* Buffered handshake messages */
cf2cede4 1867 pqueue *buffered_messages;
b6ba4014 1868 /* Buffered (sent) handshake records */
cf2cede4 1869 pqueue *sent_messages;
7ee8627f
MC
1870 size_t link_mtu; /* max on-the-wire DTLS packet size */
1871 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1872 struct hm_header_st w_msg_hdr;
1873 struct hm_header_st r_msg_hdr;
1874 struct dtls1_timeout_st timeout;
1875 /*
e72040c1 1876 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1877 */
1878 struct timeval next_timeout;
1879 /* Timeout duration */
fa4b82cc
AH
1880 unsigned int timeout_duration_us;
1881
b6ba4014 1882 unsigned int retransmitting;
a230b26e 1883# ifndef OPENSSL_NO_SCTP
b6ba4014 1884 int shutdown_received;
a230b26e 1885# endif
fa4b82cc
AH
1886
1887 DTLS_timer_cb timer_cb;
1888
b6ba4014
MC
1889} DTLS1_STATE;
1890
0f113f3e
MC
1891# ifndef OPENSSL_NO_EC
1892/*
1893 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1894 */
0f113f3e
MC
1895# define EXPLICIT_PRIME_CURVE_TYPE 1
1896# define EXPLICIT_CHAR2_CURVE_TYPE 2
1897# define NAMED_CURVE_TYPE 3
1898# endif /* OPENSSL_NO_EC */
1899
a497cf25 1900struct cert_pkey_st {
0f113f3e
MC
1901 X509 *x509;
1902 EVP_PKEY *privatekey;
0f113f3e
MC
1903 /* Chain for this certificate */
1904 STACK_OF(X509) *chain;
50e735f9
MC
1905 /*-
1906 * serverinfo data for this certificate. The data is in TLS Extension
1907 * wire format, specifically it's a series of records like:
1908 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1909 * uint16_t length;
1910 * uint8_t data[length];
1911 */
0f113f3e
MC
1912 unsigned char *serverinfo;
1913 size_t serverinfo_length;
a497cf25 1914};
2ea80354 1915/* Retrieve Suite B flags */
0f113f3e 1916# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1917/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1918# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1919 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1920
787d9ec7
MC
1921typedef enum {
1922 ENDPOINT_CLIENT = 0,
1923 ENDPOINT_SERVER,
1924 ENDPOINT_BOTH
1925} ENDPOINT;
1926
1927
b83294fe 1928typedef struct {
0f113f3e 1929 unsigned short ext_type;
787d9ec7 1930 ENDPOINT role;
43ae5eed
MC
1931 /* The context which this extension applies to */
1932 unsigned int context;
0f113f3e
MC
1933 /*
1934 * Per-connection flags relating to this extension type: not used if
1935 * part of an SSL_CTX structure.
1936 */
f7d53487 1937 uint32_t ext_flags;
cd17bb19
MC
1938 SSL_custom_ext_add_cb_ex add_cb;
1939 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 1940 void *add_arg;
cd17bb19 1941 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 1942 void *parse_arg;
ecf4d660 1943} custom_ext_method;
b83294fe 1944
28ea0a0c
DSH
1945/* ext_flags values */
1946
0f113f3e
MC
1947/*
1948 * Indicates an extension has been received. Used to check for unsolicited or
1949 * duplicate extensions.
28ea0a0c 1950 */
0f113f3e
MC
1951# define SSL_EXT_FLAG_RECEIVED 0x1
1952/*
1953 * Indicates an extension has been sent: used to enable sending of
1954 * corresponding ServerHello extension.
28ea0a0c 1955 */
0f113f3e 1956# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1957
b83294fe 1958typedef struct {
0f113f3e
MC
1959 custom_ext_method *meths;
1960 size_t meths_count;
ecf4d660 1961} custom_ext_methods;
b83294fe 1962
0f113f3e
MC
1963typedef struct cert_st {
1964 /* Current active set */
1965 /*
1966 * ALWAYS points to an element of the pkeys array
1967 * Probably it would make more sense to store
1968 * an index, not a pointer.
1969 */
1970 CERT_PKEY *key;
0f113f3e 1971# ifndef OPENSSL_NO_DH
e2b420fd 1972 EVP_PKEY *dh_tmp;
0f113f3e
MC
1973 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1974 int dh_tmp_auto;
0f113f3e
MC
1975# endif
1976 /* Flags related to certificates */
f7d53487 1977 uint32_t cert_flags;
0f113f3e 1978 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
1979 /* Custom certificate types sent in certificate request message. */
1980 uint8_t *ctype;
1981 size_t ctype_len;
0f113f3e 1982 /*
60250017 1983 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1984 * the client hello as the supported signature algorithms extension. For
1985 * servers it represents the signature algorithms we are willing to use.
1986 */
98c792d1 1987 uint16_t *conf_sigalgs;
0f113f3e
MC
1988 /* Size of above array */
1989 size_t conf_sigalgslen;
1990 /*
1991 * Client authentication signature algorithms, if not set then uses
1992 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1993 * to the client in a certificate request for TLS 1.2. On a client this
1994 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1995 * authentication.
1996 */
98c792d1 1997 uint16_t *client_sigalgs;
0f113f3e
MC
1998 /* Size of above array */
1999 size_t client_sigalgslen;
0f113f3e
MC
2000 /*
2001 * Certificate setup callback: if set is called whenever a certificate
2002 * may be required (client or server). the callback can then examine any
2003 * appropriate parameters and setup any certificates required. This
2004 * allows advanced applications to select certificates on the fly: for
2005 * example based on supported signature algorithms or curves.
2006 */
2007 int (*cert_cb) (SSL *ssl, void *arg);
2008 void *cert_cb_arg;
2009 /*
2010 * Optional X509_STORE for chain building or certificate validation If
2011 * NULL the parent SSL_CTX store is used instead.
2012 */
2013 X509_STORE *chain_store;
2014 X509_STORE *verify_store;
43ae5eed
MC
2015 /* Custom extensions */
2016 custom_ext_methods custext;
0f113f3e 2017 /* Security callback */
e4646a89 2018 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2019 void *other, void *ex);
2020 /* Security level */
2021 int sec_level;
2022 void *sec_ex;
a230b26e 2023# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2024 /* If not NULL psk identity hint to use for servers */
2025 char *psk_identity_hint;
a230b26e 2026# endif
2f545ae4 2027 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 2028 CRYPTO_RWLOCK *lock;
0f113f3e
MC
2029} CERT;
2030
0f113f3e 2031# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2032
2033/*
2034 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2035 * of a mess of functions, but hell, think of it as an opaque structure :-)
2036 */
2037typedef struct ssl3_enc_method {
72716e79 2038 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 2039 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
2040 int (*setup_key_block) (SSL *);
2041 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 2042 size_t, size_t *);
0f113f3e 2043 int (*change_cipher_state) (SSL *, int);
6db6bc5a 2044 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 2045 const char *client_finished_label;
8b0e934a 2046 size_t client_finished_label_len;
0f113f3e 2047 const char *server_finished_label;
8b0e934a 2048 size_t server_finished_label_len;
0f113f3e
MC
2049 int (*alert_value) (int);
2050 int (*export_keying_material) (SSL *, unsigned char *, size_t,
2051 const char *, size_t,
2052 const unsigned char *, size_t,
2053 int use_context);
2054 /* Various flags indicating protocol version requirements */
f7d53487 2055 uint32_t enc_flags;
0f113f3e 2056 /* Set the handshake header */
a29fa98c 2057 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 2058 /* Close construction of the handshake message */
4a01c59f 2059 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
2060 /* Write out handshake message */
2061 int (*do_write) (SSL *s);
2062} SSL3_ENC_METHOD;
2063
a29fa98c
MC
2064# define ssl_set_handshake_header(s, pkt, htype) \
2065 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
2066# define ssl_close_construct_packet(s, pkt, htype) \
2067 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 2068# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
2069
2070/* Values for enc_flags */
2071
2072/* Uses explicit IV for CBC mode */
0f113f3e 2073# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2074/* Uses signature algorithms extension */
0f113f3e 2075# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2076/* Uses SHA256 default PRF */
0f113f3e 2077# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2078/* Is DTLS */
0f113f3e
MC
2079# define SSL_ENC_FLAG_DTLS 0x8
2080/*
2081 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2082 * apply to others in future.
4221c0dd 2083 */
0f113f3e 2084# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2085
0f113f3e 2086# ifndef OPENSSL_NO_COMP
651d0aff 2087/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2088typedef struct ssl3_comp_st {
2089 int comp_id; /* The identifier byte for this compression
2090 * type */
2091 char *name; /* Text name used for the compression type */
2092 COMP_METHOD *method; /* The method :-) */
2093} SSL3_COMP;
2094# endif
dfeab068 2095
f7f2a01d
MC
2096typedef enum downgrade_en {
2097 DOWNGRADE_NONE,
2098 DOWNGRADE_TO_1_2,
2099 DOWNGRADE_TO_1_1
2100} DOWNGRADE;
2101
cbb09544
MC
2102/*
2103 * Dummy status type for the status_type extension. Indicates no status type
2104 * set
2105 */
2106#define TLSEXT_STATUSTYPE_nothing -1
2107
703bcee0
MC
2108/* Sigalgs values */
2109#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2110#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2111#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2112#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2113#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2114#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2115#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2116#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2117#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2118#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2119#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2120#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2121#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2122#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2123#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2124#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2125#define TLSEXT_SIGALG_dsa_sha256 0x0402
2126#define TLSEXT_SIGALG_dsa_sha384 0x0502
2127#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2128#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0
MC
2129#define TLSEXT_SIGALG_dsa_sha1 0x0202
2130#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2131#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2132#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2133
3d234c9e 2134#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2135#define TLSEXT_SIGALG_ed448 0x0808
3d234c9e 2136
b2f7e8c0
MC
2137/* Known PSK key exchange modes */
2138#define TLSEXT_KEX_MODE_KE 0x00
2139#define TLSEXT_KEX_MODE_KE_DHE 0x01
2140
2141/*
2142 * Internal representations of key exchange modes
2143 */
2144#define TLSEXT_KEX_MODE_FLAG_NONE 0
2145#define TLSEXT_KEX_MODE_FLAG_KE 1
2146#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2147
555cbb32
TS
2148#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2149 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2150
703bcee0
MC
2151/* A dummy signature value not valid for TLSv1.2 signature algs */
2152#define TLSEXT_signature_rsa_pss 0x0101
2153
643a3580
MC
2154/* TLSv1.3 downgrade protection sentinel values */
2155extern const unsigned char tls11downgrade[8];
2156extern const unsigned char tls12downgrade[8];
703bcee0 2157
3ed449e9 2158extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2159
2b8fa1d5
KR
2160__owur const SSL_METHOD *ssl_bad_method(int ver);
2161__owur const SSL_METHOD *sslv3_method(void);
2162__owur const SSL_METHOD *sslv3_server_method(void);
2163__owur const SSL_METHOD *sslv3_client_method(void);
2164__owur const SSL_METHOD *tlsv1_method(void);
2165__owur const SSL_METHOD *tlsv1_server_method(void);
2166__owur const SSL_METHOD *tlsv1_client_method(void);
2167__owur const SSL_METHOD *tlsv1_1_method(void);
2168__owur const SSL_METHOD *tlsv1_1_server_method(void);
2169__owur const SSL_METHOD *tlsv1_1_client_method(void);
2170__owur const SSL_METHOD *tlsv1_2_method(void);
2171__owur const SSL_METHOD *tlsv1_2_server_method(void);
2172__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2173__owur const SSL_METHOD *tlsv1_3_method(void);
2174__owur const SSL_METHOD *tlsv1_3_server_method(void);
2175__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2176__owur const SSL_METHOD *dtlsv1_method(void);
2177__owur const SSL_METHOD *dtlsv1_server_method(void);
2178__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2179__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2180__owur const SSL_METHOD *dtlsv1_2_method(void);
2181__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2182__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2183
161e0a61
BL
2184extern const SSL3_ENC_METHOD TLSv1_enc_data;
2185extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2186extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2187extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2188extern const SSL3_ENC_METHOD SSLv3_enc_data;
2189extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2190extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2191
4fa52141
VD
2192/*
2193 * Flags for SSL methods
2194 */
a230b26e
EK
2195# define SSL_METHOD_NO_FIPS (1U<<0)
2196# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2197
2198# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2199 s_connect, enc_data) \
4ebb342f 2200const SSL_METHOD *func_name(void) \
0f113f3e
MC
2201 { \
2202 static const SSL_METHOD func_name##_data= { \
2203 version, \
4fa52141
VD
2204 flags, \
2205 mask, \
0f113f3e
MC
2206 tls1_new, \
2207 tls1_clear, \
2208 tls1_free, \
2209 s_accept, \
2210 s_connect, \
2211 ssl3_read, \
2212 ssl3_peek, \
2213 ssl3_write, \
2214 ssl3_shutdown, \
2215 ssl3_renegotiate, \
2216 ssl3_renegotiate_check, \
0f113f3e
MC
2217 ssl3_read_bytes, \
2218 ssl3_write_bytes, \
2219 ssl3_dispatch_alert, \
2220 ssl3_ctrl, \
2221 ssl3_ctx_ctrl, \
2222 ssl3_get_cipher_by_char, \
2223 ssl3_put_cipher_by_char, \
2224 ssl3_pending, \
2225 ssl3_num_ciphers, \
2226 ssl3_get_cipher, \
0f113f3e
MC
2227 tls1_default_timeout, \
2228 &enc_data, \
2229 ssl_undefined_void_function, \
2230 ssl3_callback_ctrl, \
2231 ssl3_ctx_callback_ctrl, \
2232 }; \
2233 return &func_name##_data; \
2234 }
2235
ccae4a15 2236# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2237const SSL_METHOD *func_name(void) \
0f113f3e
MC
2238 { \
2239 static const SSL_METHOD func_name##_data= { \
2240 SSL3_VERSION, \
4fa52141
VD
2241 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2242 SSL_OP_NO_SSLv3, \
0f113f3e
MC
2243 ssl3_new, \
2244 ssl3_clear, \
2245 ssl3_free, \
2246 s_accept, \
2247 s_connect, \
2248 ssl3_read, \
2249 ssl3_peek, \
2250 ssl3_write, \
2251 ssl3_shutdown, \
2252 ssl3_renegotiate, \
2253 ssl3_renegotiate_check, \
0f113f3e
MC
2254 ssl3_read_bytes, \
2255 ssl3_write_bytes, \
2256 ssl3_dispatch_alert, \
2257 ssl3_ctrl, \
2258 ssl3_ctx_ctrl, \
2259 ssl3_get_cipher_by_char, \
2260 ssl3_put_cipher_by_char, \
2261 ssl3_pending, \
2262 ssl3_num_ciphers, \
2263 ssl3_get_cipher, \
0f113f3e
MC
2264 ssl3_default_timeout, \
2265 &SSLv3_enc_data, \
2266 ssl_undefined_void_function, \
2267 ssl3_callback_ctrl, \
2268 ssl3_ctx_callback_ctrl, \
2269 }; \
2270 return &func_name##_data; \
2271 }
2272
4fa52141 2273# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2274 s_connect, enc_data) \
4ebb342f 2275const SSL_METHOD *func_name(void) \
0f113f3e
MC
2276 { \
2277 static const SSL_METHOD func_name##_data= { \
2278 version, \
4fa52141
VD
2279 flags, \
2280 mask, \
0f113f3e
MC
2281 dtls1_new, \
2282 dtls1_clear, \
2283 dtls1_free, \
2284 s_accept, \
2285 s_connect, \
2286 ssl3_read, \
2287 ssl3_peek, \
2288 ssl3_write, \
2289 dtls1_shutdown, \
2290 ssl3_renegotiate, \
2291 ssl3_renegotiate_check, \
0f113f3e
MC
2292 dtls1_read_bytes, \
2293 dtls1_write_app_data_bytes, \
2294 dtls1_dispatch_alert, \
2295 dtls1_ctrl, \
2296 ssl3_ctx_ctrl, \
2297 ssl3_get_cipher_by_char, \
2298 ssl3_put_cipher_by_char, \
2299 ssl3_pending, \
2300 ssl3_num_ciphers, \
ca3895f0 2301 ssl3_get_cipher, \
0f113f3e
MC
2302 dtls1_default_timeout, \
2303 &enc_data, \
2304 ssl_undefined_void_function, \
2305 ssl3_callback_ctrl, \
2306 ssl3_ctx_callback_ctrl, \
2307 }; \
2308 return &func_name##_data; \
2309 }
2310
2311struct openssl_ssl_test_functions {
46417569 2312 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 2313 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
2314};
2315
3eb2aff4 2316const char *ssl_protocol_to_string(int version);
7d650072 2317
4020c0b3
DSH
2318/* Returns true if certificate and private key for 'idx' are present */
2319static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2320{
2321 if (idx < 0 || idx >= SSL_PKEY_NUM)
2322 return 0;
2323 return s->cert->pkeys[idx].x509 != NULL
2324 && s->cert->pkeys[idx].privatekey != NULL;
2325}
2326
ff6d20a6
DSH
2327static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2328 size_t *pgroupslen)
2329{
45436e61
MC
2330 *pgroups = s->ext.peer_supportedgroups;
2331 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2332}
2333
0f113f3e 2334# ifndef OPENSSL_UNIT_TEST
e0fc7961 2335
4ee7d3f9
KR
2336__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2337__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
d02b48c6
RE
2338void ssl_clear_cipher_ctx(SSL *s);
2339int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
2340__owur CERT *ssl_cert_new(void);
2341__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2342void ssl_cert_clear_certs(CERT *c);
d02b48c6 2343void ssl_cert_free(CERT *c);
a84e5c9a 2344__owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
4bcdb4a6 2345__owur int ssl_get_new_session(SSL *s, int session);
6cc0b3c2
MC
2346__owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2347 size_t sess_id_len);
f63a17d6 2348__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2349__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2350__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2351DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2352__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2353 const SSL_CIPHER *const *bp);
f865b081
MC
2354__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2355 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2356 STACK_OF(SSL_CIPHER) **cipher_list,
2357 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2358 const char *rule_str,
2359 CERT *c);
f63a17d6 2360__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
90134d98
BK
2361__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2362 STACK_OF(SSL_CIPHER) **skp,
2363 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
f63a17d6 2364 int fatal);
d02b48c6 2365void ssl_update_cache(SSL *s, int mode);
c8f6c28a
MC
2366__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2367 const EVP_CIPHER **enc, const EVP_MD **md,
2368 int *mac_pkey_type, size_t *mac_secret_size,
2369 SSL_COMP **comp, int use_etm);
045bd047
DW
2370__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2371 size_t *int_overhead, size_t *blocksize,
2372 size_t *ext_overhead);
c04cd728 2373__owur int ssl_cert_is_disabled(size_t idx);
a230b26e 2374__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
60d685d1
BK
2375 const unsigned char *ptr,
2376 int all);
4bcdb4a6
MC
2377__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2378__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2379__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2380__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2381__owur int ssl_cert_select_current(CERT *c, X509 *x);
2382__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2383void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2384
4bcdb4a6 2385__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 2386__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2387__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2388 int ref);
b362ccab 2389
e4646a89 2390__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
2391__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2392 void *other);
b362ccab 2393
11d2641f 2394__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2395__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2396 size_t *pidx);
2397__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2398
d02b48c6 2399int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2400__owur int ssl_undefined_void_function(void);
2401__owur int ssl_undefined_const_function(const SSL *s);
a230b26e
EK
2402__owur int ssl_get_server_cert_serverinfo(SSL *s,
2403 const unsigned char **serverinfo,
2404 size_t *serverinfo_length);
2cf28d61 2405void ssl_set_masks(SSL *s);
4bcdb4a6 2406__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
c6d38183 2407__owur int ssl_x509err2alert(int type);
748f2546 2408void ssl_sort_cipher_list(void);
c8f6c28a 2409int ssl_load_ciphers(SSL_CTX *ctx);
a230b26e 2410__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
f7f2a01d 2411 size_t len, DOWNGRADE dgrd);
57b272b0
DSH
2412__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2413 int free_pms);
0f00ed77 2414__owur EVP_PKEY *ssl_generate_pkey(SSL *s, EVP_PKEY *pm);
0f1e51ea
MC
2415__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2416 int genmaster);
6c4e6670 2417__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
cf72c757
F
2418__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2419__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
d02b48c6 2420
ec15acb6 2421__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2422__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2423__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2424__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2425 size_t *len);
2c4a056f 2426int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2427__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2428__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2429void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2430__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2431int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2432__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2433 unsigned char *p, size_t len,
2434 size_t *secret_size);
28ff8ef3 2435__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2436__owur int ssl3_num_ciphers(void);
2437__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2438int ssl3_renegotiate(SSL *ssl);
c7f47786 2439int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2440void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2441 OSSL_PARAM params[]);
4bcdb4a6 2442__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2443__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2444 unsigned char *p);
7ee8627f 2445__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2446void ssl3_free_digest_list(SSL *s);
7cea05dc 2447__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
f63a17d6 2448 CERT_PKEY *cpk);
4a640fb6
DSH
2449__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2450 STACK_OF(SSL_CIPHER) *clnt,
2451 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2452__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2453__owur int ssl3_new(SSL *s);
0f113f3e 2454void ssl3_free(SSL *s);
54105ddd
MC
2455__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2456__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2457__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2458__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2459int ssl3_clear(SSL *s);
4bcdb4a6
MC
2460__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2461__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2462__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2463__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2464
4bcdb4a6
MC
2465__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2466__owur long ssl3_default_timeout(void);
f3b656b2 2467
a29fa98c 2468__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2469__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2470__owur int tls_setup_handshake(SSL *s);
a29fa98c 2471__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2472__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2473__owur int ssl3_handshake_write(SSL *s);
2474
4bcdb4a6
MC
2475__owur int ssl_allow_compression(SSL *s);
2476
4fd12788
MC
2477__owur int ssl_version_supported(const SSL *s, int version,
2478 const SSL_METHOD **meth);
ccae4a15 2479
4fa52141
VD
2480__owur int ssl_set_client_hello_version(SSL *s);
2481__owur int ssl_check_version_downgrade(SSL *s);
2482__owur int ssl_set_version_bound(int method_version, int version, int *bound);
f7f2a01d
MC
2483__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2484 DOWNGRADE *dgrd);
88050dd1
MC
2485__owur int ssl_choose_client_version(SSL *s, int version,
2486 RAW_EXTENSION *extensions);
1d0c08b4 2487__owur int ssl_get_min_max_version(const SSL *s, int *min_version,
b5b993b2 2488 int *max_version, int *real_max);
4fa52141 2489
4bcdb4a6
MC
2490__owur long tls1_default_timeout(void);
2491__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2492void dtls1_set_message_header(SSL *s,
a773b52a 2493 unsigned char mt,
d736bc1a
MC
2494 size_t len,
2495 size_t frag_off, size_t frag_len);
4bcdb4a6 2496
7ee8627f
MC
2497int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2498 size_t *written);
4bcdb4a6 2499
4bcdb4a6
MC
2500__owur int dtls1_read_failed(SSL *s, int code);
2501__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2502__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2503__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2504int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2505void dtls1_clear_received_buffer(SSL *s);
2506void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2507void dtls1_get_message_header(unsigned char *data,
2508 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2509__owur long dtls1_default_timeout(void);
2510__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2511__owur int dtls1_check_timeout_num(SSL *s);
2512__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2513void dtls1_start_timer(SSL *s);
2514void dtls1_stop_timer(SSL *s);
4bcdb4a6 2515__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2516void dtls1_double_timeout(SSL *s);
c536b6be 2517__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2518 size_t cookie_len);
7ee8627f 2519__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2520void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2521__owur int dtls1_query_mtu(SSL *s);
480506bd 2522
4bcdb4a6 2523__owur int tls1_new(SSL *s);
58964a49 2524void tls1_free(SSL *s);
b77f3ed1 2525int tls1_clear(SSL *s);
58964a49 2526
4bcdb4a6 2527__owur int dtls1_new(SSL *s);
36d16f8e 2528void dtls1_free(SSL *s);
b77f3ed1 2529int dtls1_clear(SSL *s);
0f113f3e 2530long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2531__owur int dtls1_shutdown(SSL *s);
36d16f8e 2532
4bcdb4a6 2533__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2534
46417569 2535__owur int ssl_init_wbio_buffer(SSL *s);
b77f3ed1 2536int ssl_free_wbio_buffer(SSL *s);
58964a49 2537
4bcdb4a6
MC
2538__owur int tls1_change_cipher_state(SSL *s, int which);
2539__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2540__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2541 unsigned char *p);
4bcdb4a6 2542__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2543 unsigned char *p, size_t len,
2544 size_t *secret_size);
92760c21
MC
2545__owur int tls13_setup_key_block(SSL *s);
2546__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2547 unsigned char *p);
0d9824c1 2548__owur int tls13_change_cipher_state(SSL *s, int which);
c2fd15f6 2549__owur int tls13_update_key(SSL *s, int send);
ec15acb6
MC
2550__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2551 const unsigned char *secret,
ace081c1 2552 const unsigned char *label, size_t labellen,
a19ae67d 2553 const unsigned char *data, size_t datalen,
0fb2815b 2554 unsigned char *out, size_t outlen, int fatal);
d49e23ec
MC
2555__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2556 const unsigned char *secret, unsigned char *key,
2557 size_t keylen);
2558__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2559 const unsigned char *secret, unsigned char *iv,
2560 size_t ivlen);
ec15acb6
MC
2561__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2562 const unsigned char *secret,
2563 unsigned char *fin, size_t finlen);
2564int tls13_generate_secret(SSL *s, const EVP_MD *md,
2565 const unsigned char *prevsecret,
2566 const unsigned char *insecret,
2567 size_t insecretlen,
2568 unsigned char *outsecret);
34574f19
MC
2569__owur int tls13_generate_handshake_secret(SSL *s,
2570 const unsigned char *insecret,
2571 size_t insecretlen);
2572__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2573 unsigned char *prev, size_t prevlen,
2574 size_t *secret_size);
4bcdb4a6 2575__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2576 const char *label, size_t llen,
2577 const unsigned char *p, size_t plen,
2578 int use_context);
0ca8d1ec
MC
2579__owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2580 const char *label, size_t llen,
2581 const unsigned char *context,
2582 size_t contextlen, int use_context);
b38ede80
TT
2583__owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2584 size_t olen, const char *label,
2585 size_t llen,
2586 const unsigned char *context,
2587 size_t contextlen);
4bcdb4a6 2588__owur int tls1_alert_code(int code);
04904312 2589__owur int tls13_alert_code(int code);
4bcdb4a6 2590__owur int ssl3_alert_code(int code);
58964a49 2591
10bf4fc2 2592# ifndef OPENSSL_NO_EC
4bcdb4a6 2593__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2594# endif
41fdcfa7 2595
f73e07cf 2596SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2597
43b95d73 2598__owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
84d4b9e3 2599__owur int tls1_group_id2nid(uint16_t group_id);
dcf8b01f 2600__owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
8841154a 2601__owur uint16_t tls1_shared_group(SSL *s, int nmatch);
9e84a42d 2602__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2603 int *curves, size_t ncurves);
9e84a42d 2604__owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
a230b26e 2605 const char *str);
f63a17d6 2606__owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
9aaecbfc 2607__owur int tls_valid_group(SSL *s, uint16_t group_id, int version);
ada66e78 2608__owur EVP_PKEY *ssl_generate_param_group(SSL *s, uint16_t id);
dbc6268f
MC
2609# ifndef OPENSSL_NO_EC
2610void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2611 size_t *num_formats);
2612__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0f113f3e 2613# endif /* OPENSSL_NO_EC */
33273721 2614
dbc6268f 2615__owur int tls_group_allowed(SSL *s, uint16_t curve, int op);
ff6d20a6
DSH
2616void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2617 size_t *pgroupslen);
6b473aca 2618
4bcdb4a6 2619__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00 2620
61fb5923 2621__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
df0fed9a 2622 SSL_SESSION **ret);
61fb5923 2623__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
df0fed9a
TS
2624 size_t eticklen,
2625 const unsigned char *sess_id,
2626 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2627
7da160b0 2628__owur int tls_use_ticket(SSL *s);
a2f9200f 2629
90d9e49a 2630void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2631
4bcdb4a6 2632__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2633__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2634 int client);
a230b26e
EK
2635__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2636 int client);
17dd65e6 2637int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2638 int idx);
d61ff83b 2639void tls1_set_cert_validity(SSL *s);
0f229cce 2640
a230b26e 2641# ifndef OPENSSL_NO_CT
4d482ee2 2642__owur int ssl_validate_ct(SSL *s);
a230b26e 2643# endif
ed29e82a 2644
0f113f3e 2645# ifndef OPENSSL_NO_DH
4bcdb4a6 2646__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2647# endif
b362ccab 2648
4bcdb4a6 2649__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2650__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2651 int vfy);
b362ccab 2652
f63a17d6 2653int tls_choose_sigalg(SSL *s, int fatalerrs);
93a77f9e 2654
4bcdb4a6 2655__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2656void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2657__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2658__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2659 const uint16_t *psig, size_t psiglen);
9e84a42d 2660__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
c589c34e 2661__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
4bcdb4a6 2662__owur int tls1_process_sigalgs(SSL *s);
0972bc5c 2663__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2664__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2665 const EVP_MD **pmd);
98c792d1 2666__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
65d2c16c 2667# ifndef OPENSSL_NO_EC
de4dc598 2668__owur int tls_check_sigalg_curve(const SSL *s, int curve);
65d2c16c 2669# endif
f742cda8 2670__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
1d0c08b4 2671__owur int ssl_set_client_disabled(SSL *s);
b0031e5d 2672__owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde);
1c78c43b 2673
8c1a5343
MC
2674__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2675 size_t *hashlen);
c8f6c28a 2676__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
28ba2541
DSH
2677__owur const EVP_MD *ssl_handshake_md(SSL *s);
2678__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2679
2faa1b48
CB
2680/*
2681 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2682 * with |ssl|, if logging is enabled. It returns one on success and zero on
2683 * failure. The entry is identified by the first 8 bytes of
2684 * |encrypted_premaster|.
2685 */
2686__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2687 const uint8_t *encrypted_premaster,
2688 size_t encrypted_premaster_len,
2689 const uint8_t *premaster,
2690 size_t premaster_len);
2691
2c7bd692
CB
2692/*
2693 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2694 * logging is available. It returns one on success and zero on failure. It tags
2695 * the entry with |label|.
2faa1b48 2696 */
2c7bd692
CB
2697__owur int ssl_log_secret(SSL *ssl, const char *label,
2698 const uint8_t *secret, size_t secret_len);
2699
2700#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2701#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2702#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2703#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2704#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2705#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
01a2a654 2706#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2707#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2708
2acc020b 2709/* s3_cbc.c */
4bcdb4a6 2710__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2711__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2712 unsigned char *md_out,
2713 size_t *md_out_size,
2714 const unsigned char header[13],
2715 const unsigned char *data,
2716 size_t data_plus_mac_size,
2717 size_t data_plus_mac_plus_padding_size,
2718 const unsigned char *mac_secret,
d0e7c31d 2719 size_t mac_secret_length, char is_sslv3);
0f113f3e 2720
57b272b0
DSH
2721__owur int srp_generate_server_master_secret(SSL *s);
2722__owur int srp_generate_client_master_secret(SSL *s);
a2c2e000 2723__owur int srp_verify_server_param(SSL *s);
0989790b 2724
9d75dce3
TS
2725/* statem/statem_srvr.c */
2726
2727__owur int send_certificate_request(SSL *s);
2728
43ae5eed
MC
2729/* statem/extensions_cust.c */
2730
787d9ec7
MC
2731custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2732 ENDPOINT role, unsigned int ext_type,
2733 size_t *idx);
ecf4d660 2734
28ea0a0c
DSH
2735void custom_ext_init(custom_ext_methods *meths);
2736
43ae5eed 2737__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
a230b26e 2738 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2739 X509 *x, size_t chainidx);
43ae5eed 2740__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2741 size_t chainidx, int maxversion);
a230b26e
EK
2742
2743__owur int custom_exts_copy(custom_ext_methods *dst,
2744 const custom_ext_methods *src);
21181889
MC
2745__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2746 const custom_ext_methods *src);
ecf4d660
DSH
2747void custom_exts_free(custom_ext_methods *exts);
2748
b3599dbb 2749void ssl_comp_free_compression_methods_int(void);
03b0e735 2750
8a5ed9dc
TM
2751/* ssl_mcnf.c */
2752void ssl_ctx_system_config(SSL_CTX *ctx);
2753
c8f6c28a
MC
2754const EVP_CIPHER *ssl_evp_cipher_fetch(OPENSSL_CTX *libctx,
2755 int nid,
2756 const char *properties);
2757int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2758void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
2759const EVP_MD *ssl_evp_md_fetch(OPENSSL_CTX *libctx,
2760 int nid,
2761 const char *properties);
2762int ssl_evp_md_up_ref(const EVP_MD *md);
2763void ssl_evp_md_free(const EVP_MD *md);
2764
2765
4ee7d3f9 2766# else /* OPENSSL_UNIT_TEST */
e0fc7961 2767
0f113f3e
MC
2768# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2769# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2770
0f113f3e 2771# endif
e0fc7961 2772#endif