]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Centralize documentation about config file location
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
5a4fbc69 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
5a4fbc69 8 */
846e33c7 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6
RE
41
42#ifndef HEADER_SSL_LOCL_H
0f113f3e
MC
43# define HEADER_SSL_LOCL_H
44# include <stdlib.h>
45# include <time.h>
46# include <string.h>
47# include <errno.h>
d02b48c6 48
0f113f3e 49# include "e_os.h"
c21c7830 50# if defined(__unix) || defined(__unix__)
a230b26e 51# include <sys/time.h> /* struct timeval for DTLS */
c21c7830 52# endif
d02b48c6 53
0f113f3e 54# include <openssl/buffer.h>
3c27208f 55# include <openssl/comp.h>
0f113f3e
MC
56# include <openssl/bio.h>
57# include <openssl/stack.h>
3c27208f
RS
58# include <openssl/rsa.h>
59# include <openssl/dsa.h>
0f113f3e
MC
60# include <openssl/err.h>
61# include <openssl/ssl.h>
07bbc92c 62# include <openssl/async.h>
0f113f3e 63# include <openssl/symhacks.h>
3c27208f 64# include <openssl/ct.h>
a230b26e
EK
65# include "record/record.h"
66# include "statem/statem.h"
67# include "packet_locl.h"
68# include "internal/dane.h"
2f545ae4 69# include "internal/refcount.h"
52e1d7b1 70
0f113f3e
MC
71# ifdef OPENSSL_BUILD_SHLIBSSL
72# undef OPENSSL_EXTERN
73# define OPENSSL_EXTERN OPENSSL_EXPORT
74# endif
26da3e65 75
0f113f3e 76# undef PKCS1_CHECK
d02b48c6 77
0f113f3e
MC
78# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
79 l|=(((unsigned long)(*((c)++)))<< 8), \
80 l|=(((unsigned long)(*((c)++)))<<16), \
81 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
82
83/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
84# define c2ln(c,l1,l2,n) { \
85 c+=n; \
86 l1=l2=0; \
87 switch (n) { \
88 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
89 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
90 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
91 case 5: l2|=((unsigned long)(*(--(c)))); \
92 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
93 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
94 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
95 case 1: l1|=((unsigned long)(*(--(c)))); \
96 } \
97 }
98
99# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
100 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>24)&0xff))
103
104# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
105 l|=((unsigned long)(*((c)++)))<<16, \
106 l|=((unsigned long)(*((c)++)))<< 8, \
107 l|=((unsigned long)(*((c)++))))
108
31c34a3e
DW
109# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
110 l|=((uint64_t)(*((c)++)))<<48, \
111 l|=((uint64_t)(*((c)++)))<<40, \
112 l|=((uint64_t)(*((c)++)))<<32, \
113 l|=((uint64_t)(*((c)++)))<<24, \
114 l|=((uint64_t)(*((c)++)))<<16, \
115 l|=((uint64_t)(*((c)++)))<< 8, \
116 l|=((uint64_t)(*((c)++))))
117
118
0f113f3e
MC
119# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
121 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
122 *((c)++)=(unsigned char)(((l) )&0xff))
123
124# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
128 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
129 *((c)++)=(unsigned char)(((l) )&0xff))
130
131# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
136 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
137 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
138 *((c)++)=(unsigned char)(((l) )&0xff))
139
d02b48c6 140/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
141# define l2cn(l1,l2,c,n) { \
142 c+=n; \
143 switch (n) { \
144 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
145 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
146 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
147 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
148 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
149 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
150 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
151 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
152 } \
153 }
154
d4450e4b
MC
155# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
156 (((unsigned int)((c)[1])) )),(c)+=2)
157# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
158 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
159
160# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
161 (((unsigned long)((c)[1]))<< 8)| \
162 (((unsigned long)((c)[2])) )),(c)+=3)
163
164# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
165 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
166 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 167
a230b26e
EK
168/*
169 * DTLS version numbers are strange because they're inverted. Except for
170 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
171 */
172# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
173# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
174# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
175# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
176# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 177
d02b48c6
RE
178/* LOCAL STUFF */
179
0f113f3e
MC
180# define SSL_DECRYPT 0
181# define SSL_ENCRYPT 1
d02b48c6 182
0f113f3e
MC
183# define TWO_BYTE_BIT 0x80
184# define SEC_ESC_BIT 0x40
185# define TWO_BYTE_MASK 0x7fff
186# define THREE_BYTE_MASK 0x3fff
d02b48c6 187
0f113f3e
MC
188# define INC32(a) ((a)=((a)+1)&0xffffffffL)
189# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
190# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 191
018e57c7
DSH
192/*
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
199 *
657e60fa 200 * The bit mask handling in the selection and sorting scheme in
018e57c7 201 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 202 * that the different entities within are mutually exclusive:
018e57c7
DSH
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
204 */
52b8dad8
BM
205
206/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 207/* RSA key exchange */
36e79832 208# define SSL_kRSA 0x00000001U
68d39f3c 209/* tmp DH key no DH cert */
bc71f910 210# define SSL_kDHE 0x00000002U
68d39f3c 211/* synonym */
0f113f3e 212# define SSL_kEDH SSL_kDHE
68d39f3c 213/* ephemeral ECDH */
ce0c1f2b 214# define SSL_kECDHE 0x00000004U
68d39f3c 215/* synonym */
0f113f3e 216# define SSL_kEECDH SSL_kECDHE
68d39f3c 217/* PSK */
ce0c1f2b 218# define SSL_kPSK 0x00000008U
68d39f3c 219/* GOST key exchange */
ce0c1f2b 220# define SSL_kGOST 0x00000010U
68d39f3c 221/* SRP */
ce0c1f2b 222# define SSL_kSRP 0x00000020U
52b8dad8 223
ce0c1f2b
DSH
224# define SSL_kRSAPSK 0x00000040U
225# define SSL_kECDHEPSK 0x00000080U
226# define SSL_kDHEPSK 0x00000100U
64651d39
DSH
227
228/* all PSK */
229
a230b26e 230# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 231
52b8dad8 232/* Bits for algorithm_auth (server authentication) */
68d39f3c 233/* RSA auth */
36e79832 234# define SSL_aRSA 0x00000001U
68d39f3c 235/* DSS auth */
36e79832 236# define SSL_aDSS 0x00000002U
68d39f3c 237/* no auth (i.e. use ADH or AECDH) */
36e79832 238# define SSL_aNULL 0x00000004U
68d39f3c 239/* ECDSA auth*/
ce0c1f2b 240# define SSL_aECDSA 0x00000008U
68d39f3c 241/* PSK auth */
ce0c1f2b 242# define SSL_aPSK 0x00000010U
68d39f3c 243/* GOST R 34.10-2001 signature auth */
ce0c1f2b 244# define SSL_aGOST01 0x00000020U
68d39f3c 245/* SRP auth */
ce0c1f2b 246# define SSL_aSRP 0x00000040U
e44380a9 247/* GOST R 34.10-2012 signature auth */
ce0c1f2b 248# define SSL_aGOST12 0x00000080U
52b8dad8
BM
249
250/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
251# define SSL_DES 0x00000001U
252# define SSL_3DES 0x00000002U
253# define SSL_RC4 0x00000004U
254# define SSL_RC2 0x00000008U
255# define SSL_IDEA 0x00000010U
256# define SSL_eNULL 0x00000020U
257# define SSL_AES128 0x00000040U
258# define SSL_AES256 0x00000080U
259# define SSL_CAMELLIA128 0x00000100U
260# define SSL_CAMELLIA256 0x00000200U
261# define SSL_eGOST2814789CNT 0x00000400U
262# define SSL_SEED 0x00000800U
263# define SSL_AES128GCM 0x00001000U
264# define SSL_AES256GCM 0x00002000U
265# define SSL_AES128CCM 0x00004000U
266# define SSL_AES256CCM 0x00008000U
267# define SSL_AES128CCM8 0x00010000U
268# define SSL_AES256CCM8 0x00020000U
e44380a9 269# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 270# define SSL_CHACHA20POLY1305 0x00080000U
0f113f3e 271
a556f342
EK
272# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
273# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
274# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 275# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 276# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
52b8dad8
BM
277
278/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 279
36e79832
DSH
280# define SSL_MD5 0x00000001U
281# define SSL_SHA1 0x00000002U
282# define SSL_GOST94 0x00000004U
283# define SSL_GOST89MAC 0x00000008U
284# define SSL_SHA256 0x00000010U
285# define SSL_SHA384 0x00000020U
28dd49fa 286/* Not a real MAC, just an indication it is part of cipher */
36e79832 287# define SSL_AEAD 0x00000040U
e44380a9
DB
288# define SSL_GOST12_256 0x00000080U
289# define SSL_GOST89MAC12 0x00000100U
290# define SSL_GOST12_512 0x00000200U
52b8dad8 291
0f113f3e 292/*
e44380a9 293 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
294 * sure to update this constant too
295 */
28ba2541
DSH
296
297# define SSL_MD_MD5_IDX 0
298# define SSL_MD_SHA1_IDX 1
299# define SSL_MD_GOST94_IDX 2
300# define SSL_MD_GOST89MAC_IDX 3
301# define SSL_MD_SHA256_IDX 4
302# define SSL_MD_SHA384_IDX 5
303# define SSL_MD_GOST12_256_IDX 6
304# define SSL_MD_GOST89MAC12_IDX 7
305# define SSL_MD_GOST12_512_IDX 8
306# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
307# define SSL_MD_SHA224_IDX 10
308# define SSL_MD_SHA512_IDX 11
309# define SSL_MAX_DIGEST 12
28ba2541
DSH
310
311/* Bits for algorithm2 (handshake digests and other extra flags) */
312
313/* Bits 0-7 are handshake MAC */
314# define SSL_HANDSHAKE_MAC_MASK 0xFF
315# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
316# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
317# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
318# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
319# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
320# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
321# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
322
323/* Bits 8-15 bits are PRF */
324# define TLS1_PRF_DGST_SHIFT 8
325# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
326# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
327# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
328# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
329# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
330# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
331# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 332
0f113f3e
MC
333/*
334 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
335 * goes into algorithm2)
336 */
28ba2541 337# define TLS1_STREAM_MAC 0x10000
761772d7 338
88a9614b 339# define SSL_STRONG_MASK 0x0000001FU
361a1191 340# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 341
361a1191
KR
342# define SSL_STRONG_NONE 0x00000001U
343# define SSL_LOW 0x00000002U
344# define SSL_MEDIUM 0x00000004U
345# define SSL_HIGH 0x00000008U
346# define SSL_FIPS 0x00000010U
347# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 348
361a1191 349/* we have used 0000003f - 26 bits left to go */
d02b48c6 350
34f7245b
MC
351/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
352# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
353
890f2f8b 354/* Check if an SSL structure is using DTLS */
0f113f3e 355# define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
356
357/* Check if we are using TLSv1.3 */
c805f618
MC
358# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
359 && (s)->method->version >= TLS1_3_VERSION \
360 && (s)->method->version != TLS_ANY_VERSION)
f2342b7a 361
c7f47786
MC
362# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0)
363
cbd64894 364/* See if we need explicit IV */
0f113f3e
MC
365# define SSL_USE_EXPLICIT_IV(s) \
366 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
367/*
368 * See if we use signature algorithms extension and signature algorithm
369 * before signatures.
cbd64894 370 */
0f113f3e
MC
371# define SSL_USE_SIGALGS(s) \
372 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
373/*
374 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
375 * apply to others in future.
4221c0dd 376 */
0f113f3e
MC
377# define SSL_USE_TLS1_2_CIPHERS(s) \
378 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
379/*
380 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
381 * flags because it may not be set to correct version yet.
382 */
0f113f3e 383# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
4fa52141
VD
384 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
385 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
386/*
387 * Determine if a client should send signature algorithms extension:
388 * as with TLS1.2 cipher we can't rely on method flags.
389 */
390# define SSL_CLIENT_USE_SIGALGS(s) \
391 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 392
a230b26e 393# define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
5e3ff62c 394
d02b48c6 395/* Mostly for SSLv3 */
0f113f3e
MC
396# define SSL_PKEY_RSA_ENC 0
397# define SSL_PKEY_RSA_SIGN 1
398# define SSL_PKEY_DSA_SIGN 2
bc71f910
DSH
399# define SSL_PKEY_ECC 3
400# define SSL_PKEY_GOST01 4
401# define SSL_PKEY_GOST12_256 5
402# define SSL_PKEY_GOST12_512 6
403# define SSL_PKEY_NUM 7
e44380a9
DB
404/*
405 * Pseudo-constant. GOST cipher suites can use different certs for 1
406 * SSL_CIPHER. So let's see which one we have in fact.
407 */
408# define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
d02b48c6 409
17ae384e
DSH
410/*
411 * TODO(TLS1.3) for now use RSA_SIGN keys for PSS
412 */
413
414#define SSL_PKEY_RSA_PSS_SIGN SSL_PKEY_RSA_SIGN
415
1d97c843 416/*-
361a1191 417 * SSL_kRSA <- RSA_ENC
d02b48c6 418 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 419 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
420 * SSL_aRSA <- RSA_ENC | RSA_SIGN
421 * SSL_aDSS <- DSA_SIGN
422 */
423
23a22b4c 424/*-
0f113f3e
MC
425#define CERT_INVALID 0
426#define CERT_PUBLIC_KEY 1
427#define CERT_PRIVATE_KEY 2
d02b48c6
RE
428*/
429
e9fa092e 430/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 431# define TLS_CIPHER_LEN 2
b6ba4014
MC
432/* used to hold info on the particular ciphers used */
433struct ssl_cipher_st {
90d9e49a 434 uint32_t valid;
a230b26e
EK
435 const char *name; /* text name */
436 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 437 /*
90d9e49a 438 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
439 * 'algorithms'
440 */
a230b26e
EK
441 uint32_t algorithm_mkey; /* key exchange algorithm */
442 uint32_t algorithm_auth; /* server authentication */
443 uint32_t algorithm_enc; /* symmetric encryption */
444 uint32_t algorithm_mac; /* symmetric authentication */
445 int min_tls; /* minimum SSL/TLS protocol version */
446 int max_tls; /* maximum SSL/TLS protocol version */
447 int min_dtls; /* minimum DTLS protocol version */
448 int max_dtls; /* maximum DTLS protocol version */
449 uint32_t algo_strength; /* strength and export flags */
450 uint32_t algorithm2; /* Extra flags */
451 int32_t strength_bits; /* Number of bits really used */
452 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
453};
454
87d9cafa 455/* Used to hold SSL/TLS functions */
b6ba4014
MC
456struct ssl_method_st {
457 int version;
4fa52141
VD
458 unsigned flags;
459 unsigned long mask;
b6ba4014
MC
460 int (*ssl_new) (SSL *s);
461 void (*ssl_clear) (SSL *s);
462 void (*ssl_free) (SSL *s);
463 int (*ssl_accept) (SSL *s);
464 int (*ssl_connect) (SSL *s);
54105ddd
MC
465 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
466 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 467 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
468 int (*ssl_shutdown) (SSL *s);
469 int (*ssl_renegotiate) (SSL *s);
c7f47786 470 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 471 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 472 unsigned char *buf, size_t len, int peek,
54105ddd 473 size_t *readbytes);
7ee8627f
MC
474 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
475 size_t *written);
b6ba4014
MC
476 int (*ssl_dispatch_alert) (SSL *s);
477 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
478 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
479 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 480 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 481 size_t *len);
8b0e934a 482 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
483 int (*num_ciphers) (void);
484 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
485 long (*get_timeout) (void);
486 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
487 int (*ssl_version) (void);
488 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
489 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
490};
491
492/*-
493 * Lets make this into an ASN.1 type structure as follows
494 * SSL_SESSION_ID ::= SEQUENCE {
495 * version INTEGER, -- structure version number
496 * SSLversion INTEGER, -- SSL version number
497 * Cipher OCTET STRING, -- the 3 byte cipher ID
498 * Session_ID OCTET STRING, -- the Session ID
499 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
500 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
501 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
502 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
503 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
504 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
505 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
506 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
507 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
508 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
509 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
510 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
511 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
512 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 513 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
514 * }
515 * Look in ssl/ssl_asn1.c for more details
516 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
517 */
518struct ssl_session_st {
a230b26e
EK
519 int ssl_version; /* what ssl version session info is being kept
520 * in here? */
8c1a5343 521 size_t master_key_length;
ec15acb6
MC
522
523 /*
524 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
525 * master secret
526 */
1a3392c8 527 unsigned char master_key[TLS13_MAX_RESUMPTION_MASTER_LENGTH];
b6ba4014 528 /* session_id - valid? */
ec60ccc1 529 size_t session_id_length;
b6ba4014
MC
530 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
531 /*
532 * this is used to determine whether the session is being reused in the
533 * appropriate context. It is up to the application to set this, via
534 * SSL_new
535 */
ec60ccc1 536 size_t sid_ctx_length;
b6ba4014 537 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
538# ifndef OPENSSL_NO_PSK
539 char *psk_identity_hint;
540 char *psk_identity;
541# endif
542 /*
543 * Used to indicate that session resumption is not allowed. Applications
544 * can also set this bit for a new session via not_resumable_session_cb
545 * to disable session caching and tickets.
546 */
547 int not_resumable;
a273c6ee 548 /* This is the cert and type for the other end. */
b6ba4014 549 X509 *peer;
a273c6ee 550 int peer_type;
696178ed 551 /* Certificate chain peer sent */
c34b0f99 552 STACK_OF(X509) *peer_chain;
b6ba4014
MC
553 /*
554 * when app_verify_callback accepts a session where the peer's
555 * certificate is not ok, we must remember the error for session reuse:
556 */
557 long verify_result; /* only for servers */
2f545ae4 558 CRYPTO_REF_COUNT references;
b6ba4014
MC
559 long timeout;
560 long time;
561 unsigned int compress_meth; /* Need to lookup the method */
562 const SSL_CIPHER *cipher;
a230b26e
EK
563 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
564 * load the 'cipher' structure */
b6ba4014
MC
565 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
566 CRYPTO_EX_DATA ex_data; /* application specific data */
567 /*
568 * These are used to make removal of session-ids more efficient and to
569 * implement a maximum cache size.
570 */
571 struct ssl_session_st *prev, *next;
aff8c126
RS
572
573 struct {
574 char *hostname;
e481f9b9 575# ifndef OPENSSL_NO_EC
aff8c126
RS
576 size_t ecpointformats_len;
577 unsigned char *ecpointformats; /* peer's list */
578 size_t supportedgroups_len;
579 unsigned char *supportedgroups; /* peer's list */
a230b26e 580# endif /* OPENSSL_NO_EC */
b6ba4014 581 /* RFC4507 info */
aff8c126
RS
582 unsigned char *tick; /* Session ticket */
583 size_t ticklen; /* Session ticket length */
584 /* Session lifetime hint in seconds */
585 unsigned long tick_lifetime_hint;
fc24f0bf 586 uint32_t tick_age_add;
ec15acb6 587 int tick_identity;
aff8c126 588 } ext;
b6ba4014
MC
589# ifndef OPENSSL_NO_SRP
590 char *srp_username;
591# endif
f7d53487 592 uint32_t flags;
16203f7b 593 CRYPTO_RWLOCK *lock;
b6ba4014
MC
594};
595
6f152a15 596/* Extended master secret support */
a230b26e 597# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
598
599# ifndef OPENSSL_NO_SRP
600
601typedef struct srp_ctx_st {
602 /* param for all the callbacks */
603 void *SRP_cb_arg;
604 /* set client Hello login callback */
605 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
606 /* set SRP N/g param callback for verification */
607 int (*SRP_verify_param_callback) (SSL *, void *);
608 /* set SRP client passwd callback */
609 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
610 char *login;
611 BIGNUM *N, *g, *s, *B, *A;
612 BIGNUM *a, *b, *v;
613 char *info;
614 int strength;
615 unsigned long srp_Mask;
616} SRP_CTX;
617
618# endif
619
b6ba4014
MC
620struct ssl_comp_st {
621 int id;
622 const char *name;
b6ba4014 623 COMP_METHOD *method;
b6ba4014
MC
624};
625
89d6aa10 626DEFINE_LHASH_OF(SSL_SESSION);
ce023e77
VD
627/* Needed in ssl_cert.c */
628DEFINE_LHASH_OF(X509_NAME);
f8e0a557 629
a230b26e 630# define TLSEXT_KEYNAME_LENGTH 16
d139723b 631
b6ba4014
MC
632struct ssl_ctx_st {
633 const SSL_METHOD *method;
634 STACK_OF(SSL_CIPHER) *cipher_list;
635 /* same as above but sorted for lookup */
636 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
637 struct x509_store_st /* X509_STORE */ *cert_store;
638 LHASH_OF(SSL_SESSION) *sessions;
639 /*
640 * Most session-ids that will be cached, default is
641 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
642 */
cb150cbc 643 size_t session_cache_size;
b6ba4014
MC
644 struct ssl_session_st *session_cache_head;
645 struct ssl_session_st *session_cache_tail;
646 /*
647 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
648 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
649 * means only SSL_accept which cache SSL_SESSIONS.
650 */
f7d53487 651 uint32_t session_cache_mode;
b6ba4014
MC
652 /*
653 * If timeout is not 0, it is the default timeout value set when
654 * SSL_new() is called. This has been put in to make life easier to set
655 * things up
656 */
657 long session_timeout;
658 /*
659 * If this callback is not null, it will be called each time a session id
660 * is added to the cache. If this function returns 1, it means that the
661 * callback will do a SSL_SESSION_free() when it has finished using it.
662 * Otherwise, on 0, it means the callback has finished with it. If
663 * remove_session_cb is not null, it will be called when a session-id is
664 * removed from the cache. After the call, OpenSSL will
665 * SSL_SESSION_free() it.
666 */
667 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
668 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
669 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
670 const unsigned char *data, int len,
671 int *copy);
b6ba4014
MC
672 struct {
673 int sess_connect; /* SSL new conn - started */
674 int sess_connect_renegotiate; /* SSL reneg - requested */
675 int sess_connect_good; /* SSL new conne/reneg - finished */
676 int sess_accept; /* SSL new accept - started */
677 int sess_accept_renegotiate; /* SSL reneg - requested */
678 int sess_accept_good; /* SSL accept/reneg - finished */
679 int sess_miss; /* session lookup misses */
680 int sess_timeout; /* reuse attempt on timeouted session */
681 int sess_cache_full; /* session removed due to full cache */
682 int sess_hit; /* session reuse actually done */
683 int sess_cb_hit; /* session-id that was not in the cache was
684 * passed back via the callback. This
a230b26e
EK
685 * indicates that the application is supplying
686 * session-id's from other processes - spooky
687 * :-) */
b6ba4014
MC
688 } stats;
689
2f545ae4 690 CRYPTO_REF_COUNT references;
b6ba4014
MC
691
692 /* if defined, these override the X509_verify_cert() calls */
693 int (*app_verify_callback) (X509_STORE_CTX *, void *);
694 void *app_verify_arg;
695 /*
696 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
697 * ('app_verify_callback' was called with just one argument)
698 */
699
700 /* Default password callback. */
701 pem_password_cb *default_passwd_callback;
702
703 /* Default password callback user data. */
704 void *default_passwd_callback_userdata;
705
706 /* get client cert callback */
707 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
708
709 /* cookie generate callback */
710 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
711 unsigned int *cookie_len);
712
713 /* verify cookie callback */
31011544 714 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
715 unsigned int cookie_len);
716
717 CRYPTO_EX_DATA ex_data;
718
719 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
720 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
721
722 STACK_OF(X509) *extra_certs;
723 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
724
725 /* Default values used when no per-SSL value is defined follow */
726
727 /* used if SSL's info_callback is NULL */
728 void (*info_callback) (const SSL *ssl, int type, int val);
729
730 /* what we put in client cert requests */
731 STACK_OF(X509_NAME) *client_CA;
732
733 /*
734 * Default values to use in SSL structures follow (these are copied by
735 * SSL_new)
736 */
737
f7d53487
DSH
738 uint32_t options;
739 uint32_t mode;
7946ab33
KR
740 int min_proto_version;
741 int max_proto_version;
12472b45 742 size_t max_cert_list;
b6ba4014
MC
743
744 struct cert_st /* CERT */ *cert;
745 int read_ahead;
746
747 /* callback that allows applications to peek at protocol messages */
748 void (*msg_callback) (int write_p, int version, int content_type,
749 const void *buf, size_t len, SSL *ssl, void *arg);
750 void *msg_callback_arg;
751
f7d53487 752 uint32_t verify_mode;
ec60ccc1 753 size_t sid_ctx_length;
b6ba4014
MC
754 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
755 /* called 'verify_callback' in the SSL */
756 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
757
758 /* Default generate session ID callback. */
759 GEN_SESSION_CB generate_session_id;
760
761 X509_VERIFY_PARAM *param;
762
763 int quiet_shutdown;
764
a230b26e
EK
765# ifndef OPENSSL_NO_CT
766 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 767 /*
a230b26e
EK
768 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
769 * If they are not, the connection should be aborted.
770 */
43341433 771 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 772 void *ct_validation_callback_arg;
a230b26e 773# endif
ed29e82a 774
d102d9df
MC
775 /*
776 * If we're using more than one pipeline how should we divide the data
777 * up between the pipes?
778 */
7ee8627f 779 size_t split_send_fragment;
b6ba4014
MC
780 /*
781 * Maximum amount of data to send in one fragment. actual record size can
782 * be more than this due to padding and MAC overheads.
783 */
7ee8627f 784 size_t max_send_fragment;
b6ba4014 785
d102d9df 786 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 787 size_t max_pipelines;
d102d9df 788
dad78fb1
MC
789 /* The default read buffer length to use (0 means not set) */
790 size_t default_read_buf_len;
791
a230b26e 792# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
793 /*
794 * Engine to pass requests for client certs to
795 */
796 ENGINE *client_cert_engine;
a230b26e 797# endif
b6ba4014 798
aff8c126
RS
799 /* TLS extensions. */
800 struct {
801 /* TLS extensions servername callback */
802 int (*servername_cb) (SSL *, int *, void *);
803 void *servername_arg;
804 /* RFC 4507 session ticket keys */
805 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
806 unsigned char tick_hmac_key[32];
807 unsigned char tick_aes_key[32];
808 /* Callback to support customisation of ticket key setting */
809 int (*ticket_key_cb) (SSL *ssl,
810 unsigned char *name, unsigned char *iv,
811 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
812
813 /* certificate status request info */
814 /* Callback for status request */
815 int (*status_cb) (SSL *ssl, void *arg);
816 void *status_arg;
817 /* ext status type used for CSR extension (OCSP Stapling) */
818 int status_type;
b6ba4014 819
aff8c126
RS
820# ifndef OPENSSL_NO_EC
821 /* EC extension values inherited by SSL structure */
822 size_t ecpointformats_len;
823 unsigned char *ecpointformats;
824 size_t supportedgroups_len;
825 unsigned char *supportedgroups;
826# endif /* OPENSSL_NO_EC */
b6ba4014 827
aff8c126
RS
828 /*
829 * ALPN information (we are in the process of transitioning from NPN to
830 * ALPN.)
831 */
b6ba4014
MC
832
833 /*-
834 * For a server, this contains a callback function that allows the
835 * server to select the protocol for the connection.
836 * out: on successful return, this must point to the raw protocol
837 * name (without the length prefix).
838 * outlen: on successful return, this contains the length of |*out|.
839 * in: points to the client's list of supported protocols in
840 * wire-format.
841 * inlen: the length of |in|.
842 */
aff8c126
RS
843 int (*alpn_select_cb) (SSL *s,
844 const unsigned char **out,
845 unsigned char *outlen,
846 const unsigned char *in,
847 unsigned int inlen, void *arg);
848 void *alpn_select_cb_arg;
b6ba4014 849
aff8c126
RS
850 /*
851 * For a client, this contains the list of supported protocols in wire
852 * format.
853 */
854 unsigned char *alpn;
855 size_t alpn_len;
856
e3bc1305 857# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
858 /* Next protocol negotiation information */
859
860 /*
861 * For a server, this contains a callback function by which the set of
862 * advertised protocols can be provided.
863 */
8cbfcc70 864 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
865 void *npn_advertised_cb_arg;
866 /*
867 * For a client, this contains a callback function that selects the next
868 * protocol from the list provided by the server.
869 */
8cbfcc70 870 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
871 void *npn_select_cb_arg;
872# endif
873 } ext;
874
875# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
876 SSL_psk_client_cb_func psk_client_callback;
877 SSL_psk_server_cb_func psk_server_callback;
aff8c126
RS
878# endif
879
880# ifndef OPENSSL_NO_SRP
881 SRP_CTX srp_ctx; /* ctx for SRP authentication */
882# endif
b6ba4014 883
919ba009
VD
884 /* Shared DANE context */
885 struct dane_ctx_st dane;
886
b6ba4014
MC
887 /* SRTP profiles we are willing to do from RFC 5764 */
888 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
b6ba4014
MC
889 /*
890 * Callback for disabling session caching and ticket support on a session
891 * basis, depending on the chosen cipher.
892 */
893 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 894
16203f7b 895 CRYPTO_RWLOCK *lock;
2faa1b48
CB
896
897 /*
898 * Callback for logging key material for use with debugging tools like
899 * Wireshark. The callback should log `line` followed by a newline.
900 */
901 SSL_CTX_keylog_cb_func keylog_callback;
b6ba4014
MC
902};
903
b6ba4014
MC
904struct ssl_st {
905 /*
906 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
907 * DTLS1_VERSION)
908 */
909 int version;
b6ba4014
MC
910 /* SSLv3 */
911 const SSL_METHOD *method;
912 /*
913 * There are 2 BIO's even though they are normally both the same. This
914 * is so data can be read and written to different handlers
915 */
916 /* used by SSL_read */
917 BIO *rbio;
918 /* used by SSL_write */
919 BIO *wbio;
920 /* used during session-id reuse to concatenate messages */
921 BIO *bbio;
922 /*
923 * This holds a variable that indicates what we were doing when a 0 or -1
924 * is returned. This is needed for non-blocking IO so we know what
925 * request needs re-doing when in SSL_accept or SSL_connect
926 */
927 int rwstate;
b6ba4014
MC
928 int (*handshake_func) (SSL *);
929 /*
930 * Imagine that here's a boolean member "init" that is switched as soon
931 * as SSL_set_{accept/connect}_state is called for the first time, so
932 * that "state" and "handshake_func" are properly initialized. But as
933 * handshake_func is == 0 until then, we use this test instead of an
934 * "init" member.
935 */
23a635c0 936 /* are we the server side? */
b6ba4014
MC
937 int server;
938 /*
939 * Generate a new session or reuse an old one.
940 * NB: For servers, the 'new' session may actually be a previously
941 * cached session or even the previous session unless
942 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
943 */
944 int new_session;
945 /* don't send shutdown packets */
946 int quiet_shutdown;
947 /* we have shut things down, 0x01 sent, 0x02 for received */
948 int shutdown;
949 /* where we are */
d6f1a6e9 950 OSSL_STATEM statem;
b6ba4014
MC
951 BUF_MEM *init_buf; /* buffer used during init */
952 void *init_msg; /* pointer to handshake message body, set by
953 * ssl3_get_message() */
eda75751
MC
954 size_t init_num; /* amount read/written */
955 size_t init_off; /* amount read/written */
b6ba4014
MC
956 struct ssl3_state_st *s3; /* SSLv3 variables */
957 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
958 /* callback that allows applications to peek at protocol messages */
959 void (*msg_callback) (int write_p, int version, int content_type,
960 const void *buf, size_t len, SSL *ssl, void *arg);
961 void *msg_callback_arg;
962 int hit; /* reusing a previous session */
963 X509_VERIFY_PARAM *param;
919ba009 964 /* Per connection DANE state */
b9aec69a 965 SSL_DANE dane;
b6ba4014
MC
966 /* crypto */
967 STACK_OF(SSL_CIPHER) *cipher_list;
968 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
969 /*
970 * These are the ones being used, the ones in SSL_SESSION are the ones to
971 * be 'copied' into these ones
972 */
f7d53487 973 uint32_t mac_flags;
34574f19 974 /*
ec15acb6
MC
975 * The TLS1.3 secrets. The resumption master secret is stored in the
976 * session.
34574f19
MC
977 */
978 unsigned char early_secret[EVP_MAX_MD_SIZE];
979 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 980 unsigned char master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
981 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
982 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 983 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
b6ba4014 984 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 985 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 986 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 987 COMP_CTX *compress; /* compression */
b6ba4014 988 COMP_CTX *expand; /* uncompress */
b6ba4014 989 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 990 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 991 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
992 /* session info */
993 /* client cert? */
994 /* This is used to hold the server certificate used */
995 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
996
997 /*
998 * The hash of all messages prior to the CertificateVerify, and the length
999 * of that hash.
1000 */
1001 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1002 size_t cert_verify_hash_len;
1003
b6ba4014
MC
1004 /*
1005 * the session_id_context is used to ensure sessions are only reused in
1006 * the appropriate context
1007 */
ec60ccc1 1008 size_t sid_ctx_length;
b6ba4014
MC
1009 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1010 /* This can also be in the session once a session is established */
1011 SSL_SESSION *session;
1012 /* Default generate session ID callback. */
1013 GEN_SESSION_CB generate_session_id;
1014 /* Used in SSL3 */
1015 /*
1016 * 0 don't care about verify failure.
1017 * 1 fail if verify fails
1018 */
f7d53487 1019 uint32_t verify_mode;
b6ba4014
MC
1020 /* fail if callback returns 0 */
1021 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1022 /* optional informational callback */
1023 void (*info_callback) (const SSL *ssl, int type, int val);
1024 /* error bytes to be written */
1025 int error;
1026 /* actual code */
1027 int error_code;
a230b26e 1028# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1029 SSL_psk_client_cb_func psk_client_callback;
1030 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1031# endif
b6ba4014 1032 SSL_CTX *ctx;
696178ed
DSH
1033 /* Verified chain of peer */
1034 STACK_OF(X509) *verified_chain;
b6ba4014 1035 long verify_result;
696178ed 1036 /* extra application data */
b6ba4014
MC
1037 CRYPTO_EX_DATA ex_data;
1038 /* for server side, keep the list of CA_dn we can use */
1039 STACK_OF(X509_NAME) *client_CA;
2f545ae4 1040 CRYPTO_REF_COUNT references;
b6ba4014 1041 /* protocol behaviour */
f7d53487 1042 uint32_t options;
b6ba4014 1043 /* API behaviour */
f7d53487 1044 uint32_t mode;
7946ab33
KR
1045 int min_proto_version;
1046 int max_proto_version;
12472b45 1047 size_t max_cert_list;
b6ba4014 1048 int first_packet;
7acb8b64
MC
1049 /*
1050 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1051 * secret and SSLv3/TLS (<=1.2) rollback check
1052 */
b6ba4014 1053 int client_version;
d102d9df
MC
1054 /*
1055 * If we're using more than one pipeline how should we divide the data
1056 * up between the pipes?
1057 */
7ee8627f 1058 size_t split_send_fragment;
d102d9df
MC
1059 /*
1060 * Maximum amount of data to send in one fragment. actual record size can
1061 * be more than this due to padding and MAC overheads.
1062 */
7ee8627f 1063 size_t max_send_fragment;
d102d9df 1064 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1065 size_t max_pipelines;
aff8c126
RS
1066
1067 struct {
1068 /* TLS extension debug callback */
1ed327f7
RS
1069 void (*debug_cb)(SSL *s, int client_server, int type,
1070 const unsigned char *data, int len, void *arg);
aff8c126
RS
1071 void *debug_arg;
1072 char *hostname;
1073 /* certificate status request info */
1074 /* Status type or -1 if no status type */
1075 int status_type;
1076 /* Raw extension data, if seen */
1077 unsigned char *scts;
1078 /* Length of raw extension data, if seen */
1079 uint16_t scts_len;
1080 /* Expect OCSP CertificateStatus message */
1081 int status_expected;
1082
1083 struct {
1084 /* OCSP status request only */
1085 STACK_OF(OCSP_RESPID) *ids;
1086 X509_EXTENSIONS *exts;
1087 /* OCSP response received or to be sent */
1088 unsigned char *resp;
1089 size_t resp_len;
1090 } ocsp;
1091
1092 /* RFC4507 session ticket expected to be received or sent */
1093 int ticket_expected;
1094# ifndef OPENSSL_NO_EC
1095 size_t ecpointformats_len;
1096 /* our list */
1097 unsigned char *ecpointformats;
1098 size_t supportedgroups_len;
1099 /* our list */
1100 unsigned char *supportedgroups;
1101# endif /* OPENSSL_NO_EC */
1102 /* TLS Session Ticket extension override */
1103 TLS_SESSION_TICKET_EXT *session_ticket;
1104 /* TLS Session Ticket extension callback */
1105 tls_session_ticket_ext_cb_fn session_ticket_cb;
1106 void *session_ticket_cb_arg;
1107 /* TLS pre-shared secret session resumption */
1108 tls_session_secret_cb_fn session_secret_cb;
1109 void *session_secret_cb_arg;
1110 /*
1111 * For a client, this contains the list of supported protocols in wire
1112 * format.
1113 */
1114 unsigned char *alpn;
1115 size_t alpn_len;
1116 /*
1117 * Next protocol negotiation. For the client, this is the protocol that
1118 * we sent in NextProtocol and is set when handling ServerHello
1119 * extensions. For a server, this is the client's selected_protocol from
1120 * NextProtocol and is set when handling the NextProtocol message, before
1121 * the Finished message.
1122 */
1123 unsigned char *npn;
1124 size_t npn_len;
b2f7e8c0 1125
4086b42b 1126 /* The available PSK key exchange modes */
b2f7e8c0 1127 int psk_kex_mode;
aff8c126
RS
1128 } ext;
1129
b6ba4014
MC
1130 /*-
1131 * no further mod of servername
1132 * 0 : call the servername extension callback.
1133 * 1 : prepare 2, allow last ack just after in server callback.
1134 * 2 : don't call servername callback, no ack in server hello
1135 */
1136 int servername_done;
a230b26e 1137# ifndef OPENSSL_NO_CT
ed29e82a 1138 /*
a230b26e
EK
1139 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1140 * If they are not, the connection should be aborted.
1141 */
43341433 1142 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1143 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1144 void *ct_validation_callback_arg;
1145 /*
1146 * Consolidated stack of SCTs from all sources.
1147 * Lazily populated by CT_get_peer_scts(SSL*)
1148 */
1149 STACK_OF(SCT) *scts;
ed29e82a
RP
1150 /* Have we attempted to find/parse SCTs yet? */
1151 int scts_parsed;
a230b26e 1152# endif
222da979 1153 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
b6ba4014
MC
1154 /* What we'll do */
1155 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1156 /* What's been chosen */
1157 SRTP_PROTECTION_PROFILE *srtp_profile;
b6ba4014
MC
1158 /*-
1159 * 1 if we are renegotiating.
1160 * 2 if we are a server and are inside a handshake
1161 * (i.e. not just sending a HelloRequest)
1162 */
1163 int renegotiate;
a230b26e 1164# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1165 /* ctx for SRP authentication */
1166 SRP_CTX srp_ctx;
a230b26e 1167# endif
b6ba4014
MC
1168 /*
1169 * Callback for disabling session caching and ticket support on a session
1170 * basis, depending on the chosen cipher.
1171 */
1172 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1173 RECORD_LAYER rlayer;
a974e64a
MC
1174 /* Default password callback. */
1175 pem_password_cb *default_passwd_callback;
a974e64a
MC
1176 /* Default password callback user data. */
1177 void *default_passwd_callback_userdata;
07bbc92c
MC
1178 /* Async Job info */
1179 ASYNC_JOB *job;
ff75a257 1180 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1181 size_t asyncrw;
eda75751 1182
16203f7b 1183 CRYPTO_RWLOCK *lock;
b6ba4014
MC
1184};
1185
f742cda8
DSH
1186/*
1187 * Structure containing table entry of values associated with the signature
1188 * algorithms (signature scheme) extension
1189*/
1190typedef struct sigalg_lookup_st {
1191 /* TLS 1.3 signature scheme name */
1192 const char *name;
1193 /* Raw value used in extension */
1194 uint16_t sigalg;
1195 /* NID of hash algorithm */
1196 int hash;
17ae384e
DSH
1197 /* Index of hash algorithm */
1198 int hash_idx;
f742cda8
DSH
1199 /* NID of signature algorithm */
1200 int sig;
17ae384e
DSH
1201 /* Index of signature algorithm */
1202 int sig_idx;
f742cda8
DSH
1203 /* Combined hash and signature NID, if any */
1204 int sigandhash;
1205 /* Required public key curve (ECDSA only) */
1206 int curve;
1207} SIGALG_LOOKUP;
1208
b6ba4014
MC
1209typedef struct ssl3_state_st {
1210 long flags;
b43d1cbb 1211 size_t read_mac_secret_size;
b6ba4014 1212 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
b43d1cbb 1213 size_t write_mac_secret_size;
b6ba4014
MC
1214 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1215 unsigned char server_random[SSL3_RANDOM_SIZE];
1216 unsigned char client_random[SSL3_RANDOM_SIZE];
1217 /* flags for countermeasure against known-IV weakness */
1218 int need_empty_fragments;
1219 int empty_fragment_done;
b6ba4014
MC
1220 /* used during startup, digest all incoming/outgoing packets */
1221 BIO *handshake_buffer;
1222 /*
28ba2541
DSH
1223 * When handshake digest is determined, buffer is hashed and
1224 * freed and MD_CTX for the required digest is stored here.
b6ba4014 1225 */
28ba2541 1226 EVP_MD_CTX *handshake_dgst;
b6ba4014
MC
1227 /*
1228 * Set whenever an expected ChangeCipherSpec message is processed.
1229 * Unset when the peer's Finished message is received.
1230 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1231 */
1232 int change_cipher_spec;
1233 int warn_alert;
1234 int fatal_alert;
1235 /*
1236 * we allow one fatal and one warning alert to be outstanding, send close
1237 * alert via the warning alert
1238 */
1239 int alert_dispatch;
1240 unsigned char send_alert[2];
1241 /*
1242 * This flag is set when we should renegotiate ASAP, basically when there
1243 * is no more data in the read or write buffers
1244 */
1245 int renegotiate;
1246 int total_renegotiations;
1247 int num_renegotiations;
1248 int in_read_app_data;
1249 struct {
b6ba4014
MC
1250 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1251 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1252 size_t finish_md_len;
b6ba4014 1253 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
12472b45 1254 size_t peer_finish_md_len;
eda75751 1255 size_t message_size;
b6ba4014
MC
1256 int message_type;
1257 /* used to hold the new cipher we are going to use */
1258 const SSL_CIPHER *new_cipher;
a230b26e
EK
1259# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1260 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1261# endif
b6ba4014
MC
1262 /* used for certificate requests */
1263 int cert_req;
1264 int ctype_num;
1265 char ctype[SSL3_CT_NUMBER];
1266 STACK_OF(X509_NAME) *ca_names;
8c1a5343 1267 size_t key_block_length;
b6ba4014
MC
1268 unsigned char *key_block;
1269 const EVP_CIPHER *new_sym_enc;
1270 const EVP_MD *new_hash;
1271 int new_mac_pkey_type;
b43d1cbb 1272 size_t new_mac_secret_size;
a230b26e 1273# ifndef OPENSSL_NO_COMP
b6ba4014 1274 const SSL_COMP *new_compression;
a230b26e 1275# else
b6ba4014 1276 char *new_compression;
a230b26e 1277# endif
b6ba4014 1278 int cert_request;
76106e60
DSH
1279 /* Raw values of the cipher list from a client */
1280 unsigned char *ciphers_raw;
1281 size_t ciphers_rawlen;
1282 /* Temporary storage for premaster secret */
1283 unsigned char *pms;
1284 size_t pmslen;
a230b26e 1285# ifndef OPENSSL_NO_PSK
64651d39
DSH
1286 /* Temporary storage for PSK key */
1287 unsigned char *psk;
1288 size_t psklen;
a230b26e 1289# endif
93a77f9e
DSH
1290 /* Signature algorithm we actually use */
1291 const SIGALG_LOOKUP *sigalg;
1292 /* Index of certificate we use */
1293 int cert_idx;
76106e60
DSH
1294 /*
1295 * signature algorithms peer reports: e.g. supported signature
1296 * algorithms extension for server or as part of a certificate
1297 * request for client.
1298 */
98c792d1 1299 uint16_t *peer_sigalgs;
76106e60
DSH
1300 /* Size of above array */
1301 size_t peer_sigalgslen;
f742cda8
DSH
1302 /* Sigalg peer actualy uses */
1303 const SIGALG_LOOKUP *peer_sigalg;
d376e57d
DSH
1304 /* Array of digests used for signing */
1305 const EVP_MD *md[SSL_PKEY_NUM];
6383d316
DSH
1306 /*
1307 * Set if corresponding CERT_PKEY can be used with current
1308 * SSL session: e.g. appropriate curve, signature algorithms etc.
1309 * If zero it can't be used at all.
1310 */
f7d53487 1311 uint32_t valid_flags[SSL_PKEY_NUM];
4d69f9e6
DSH
1312 /*
1313 * For servers the following masks are for the key and auth algorithms
1314 * that are supported by the certs below. For clients they are masks of
1315 * *disabled* algorithms based on the current session.
1316 */
90d9e49a
DSH
1317 uint32_t mask_k;
1318 uint32_t mask_a;
3eb2aff4
KR
1319 /*
1320 * The following are used by the client to see if a cipher is allowed or
1321 * not. It contains the minimum and maximum version the client's using
1322 * based on what it knows so far.
1323 */
1324 int min_ver;
1325 int max_ver;
b6ba4014
MC
1326 } tmp;
1327
1328 /* Connection binding to prevent renegotiation attacks */
1329 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
12472b45 1330 size_t previous_client_finished_len;
b6ba4014 1331 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
12472b45 1332 size_t previous_server_finished_len;
b6ba4014
MC
1333 int send_connection_binding; /* TODOEKR */
1334
a230b26e 1335# ifndef OPENSSL_NO_NEXTPROTONEG
b6ba4014
MC
1336 /*
1337 * Set if we saw the Next Protocol Negotiation extension from our peer.
1338 */
aff8c126 1339 int npn_seen;
a230b26e 1340# endif
b6ba4014 1341
b6ba4014
MC
1342 /*
1343 * ALPN information (we are in the process of transitioning from NPN to
1344 * ALPN.)
1345 */
1346
1347 /*
1348 * In a server these point to the selected ALPN protocol after the
1349 * ClientHello has been processed. In a client these contain the protocol
1350 * that the server selected once the ServerHello has been processed.
1351 */
1352 unsigned char *alpn_selected;
817cd0d5
TS
1353 size_t alpn_selected_len;
1354 /* used by the server to know what options were proposed */
1355 unsigned char *alpn_proposed;
1356 size_t alpn_proposed_len;
1357 /* used by the client to know if it actually sent alpn */
1358 int alpn_sent;
b6ba4014 1359
a230b26e 1360# ifndef OPENSSL_NO_EC
b6ba4014
MC
1361 /*
1362 * This is set to true if we believe that this is a version of Safari
1363 * running on OS X 10.6 or newer. We wish to know this because Safari on
1364 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1365 */
1366 char is_probably_safari;
a230b26e 1367# endif /* !OPENSSL_NO_EC */
8d92c1f8
DSH
1368
1369 /* For clients: peer temporary key */
fb79abe3 1370# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
bcec3358
MC
1371 /* The group_id for the DH/ECDH key */
1372 unsigned int group_id;
61dd9f7a 1373 EVP_PKEY *peer_tmp;
8d92c1f8
DSH
1374# endif
1375
b6ba4014
MC
1376} SSL3_STATE;
1377
b6ba4014
MC
1378/* DTLS structures */
1379
a230b26e
EK
1380# ifndef OPENSSL_NO_SCTP
1381# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1382# endif
b6ba4014
MC
1383
1384/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1385# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1386
e3d0dae7
MC
1387/*
1388 * Flag used in message reuse to indicate the buffer contains the record
1389 * header as well as the the handshake message header.
1390 */
a230b26e 1391# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1392
b6ba4014
MC
1393struct dtls1_retransmit_state {
1394 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1395 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1396 COMP_CTX *compress; /* compression */
b6ba4014
MC
1397 SSL_SESSION *session;
1398 unsigned short epoch;
1399};
1400
1401struct hm_header_st {
1402 unsigned char type;
7ee8627f 1403 size_t msg_len;
b6ba4014 1404 unsigned short seq;
7ee8627f
MC
1405 size_t frag_off;
1406 size_t frag_len;
b6ba4014
MC
1407 unsigned int is_ccs;
1408 struct dtls1_retransmit_state saved_retransmit_state;
1409};
1410
b6ba4014
MC
1411struct dtls1_timeout_st {
1412 /* Number of read timeouts so far */
1413 unsigned int read_timeouts;
1414 /* Number of write timeouts so far */
1415 unsigned int write_timeouts;
1416 /* Number of alerts received so far */
1417 unsigned int num_alerts;
1418};
1419
b6ba4014
MC
1420typedef struct hm_fragment_st {
1421 struct hm_header_st msg_header;
1422 unsigned char *fragment;
1423 unsigned char *reassembly;
1424} hm_fragment;
1425
cf2cede4
RS
1426typedef struct pqueue_st pqueue;
1427typedef struct pitem_st pitem;
1428
1429struct pitem_st {
1430 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1431 void *data;
1432 pitem *next;
1433};
1434
1435typedef struct pitem_st *piterator;
1436
1437pitem *pitem_new(unsigned char *prio64be, void *data);
1438void pitem_free(pitem *item);
a230b26e 1439pqueue *pqueue_new(void);
cf2cede4
RS
1440void pqueue_free(pqueue *pq);
1441pitem *pqueue_insert(pqueue *pq, pitem *item);
1442pitem *pqueue_peek(pqueue *pq);
1443pitem *pqueue_pop(pqueue *pq);
1444pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1445pitem *pqueue_iterator(pqueue *pq);
1446pitem *pqueue_next(piterator *iter);
8b0e934a 1447size_t pqueue_size(pqueue *pq);
cf2cede4 1448
b6ba4014 1449typedef struct dtls1_state_st {
b6ba4014 1450 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1451 size_t cookie_len;
e27f234a 1452 unsigned int cookie_verified;
b6ba4014
MC
1453 /* handshake message numbers */
1454 unsigned short handshake_write_seq;
1455 unsigned short next_handshake_write_seq;
1456 unsigned short handshake_read_seq;
b6ba4014 1457 /* Buffered handshake messages */
cf2cede4 1458 pqueue *buffered_messages;
b6ba4014 1459 /* Buffered (sent) handshake records */
cf2cede4 1460 pqueue *sent_messages;
7ee8627f
MC
1461 size_t link_mtu; /* max on-the-wire DTLS packet size */
1462 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1463 struct hm_header_st w_msg_hdr;
1464 struct hm_header_st r_msg_hdr;
1465 struct dtls1_timeout_st timeout;
1466 /*
e72040c1 1467 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1468 */
1469 struct timeval next_timeout;
1470 /* Timeout duration */
1471 unsigned short timeout_duration;
b6ba4014 1472 unsigned int retransmitting;
a230b26e 1473# ifndef OPENSSL_NO_SCTP
b6ba4014 1474 int shutdown_received;
a230b26e 1475# endif
b6ba4014
MC
1476} DTLS1_STATE;
1477
0f113f3e
MC
1478# ifndef OPENSSL_NO_EC
1479/*
1480 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1481 */
0f113f3e
MC
1482# define EXPLICIT_PRIME_CURVE_TYPE 1
1483# define EXPLICIT_CHAR2_CURVE_TYPE 2
1484# define NAMED_CURVE_TYPE 3
1485# endif /* OPENSSL_NO_EC */
1486
1487typedef struct cert_pkey_st {
1488 X509 *x509;
1489 EVP_PKEY *privatekey;
0f113f3e
MC
1490 /* Chain for this certificate */
1491 STACK_OF(X509) *chain;
50e735f9
MC
1492 /*-
1493 * serverinfo data for this certificate. The data is in TLS Extension
1494 * wire format, specifically it's a series of records like:
1495 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1496 * uint16_t length;
1497 * uint8_t data[length];
1498 */
0f113f3e
MC
1499 unsigned char *serverinfo;
1500 size_t serverinfo_length;
0f113f3e 1501} CERT_PKEY;
2ea80354 1502/* Retrieve Suite B flags */
0f113f3e 1503# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1504/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1505# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1506 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1507
b83294fe 1508typedef struct {
0f113f3e
MC
1509 unsigned short ext_type;
1510 /*
1511 * Per-connection flags relating to this extension type: not used if
1512 * part of an SSL_CTX structure.
1513 */
f7d53487 1514 uint32_t ext_flags;
0f113f3e
MC
1515 custom_ext_add_cb add_cb;
1516 custom_ext_free_cb free_cb;
1517 void *add_arg;
1518 custom_ext_parse_cb parse_cb;
1519 void *parse_arg;
ecf4d660 1520} custom_ext_method;
b83294fe 1521
28ea0a0c
DSH
1522/* ext_flags values */
1523
0f113f3e
MC
1524/*
1525 * Indicates an extension has been received. Used to check for unsolicited or
1526 * duplicate extensions.
28ea0a0c 1527 */
0f113f3e
MC
1528# define SSL_EXT_FLAG_RECEIVED 0x1
1529/*
1530 * Indicates an extension has been sent: used to enable sending of
1531 * corresponding ServerHello extension.
28ea0a0c 1532 */
0f113f3e 1533# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 1534
b83294fe 1535typedef struct {
0f113f3e
MC
1536 custom_ext_method *meths;
1537 size_t meths_count;
ecf4d660 1538} custom_ext_methods;
b83294fe 1539
0f113f3e
MC
1540typedef struct cert_st {
1541 /* Current active set */
1542 /*
1543 * ALWAYS points to an element of the pkeys array
1544 * Probably it would make more sense to store
1545 * an index, not a pointer.
1546 */
1547 CERT_PKEY *key;
0f113f3e 1548# ifndef OPENSSL_NO_DH
e2b420fd 1549 EVP_PKEY *dh_tmp;
0f113f3e
MC
1550 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1551 int dh_tmp_auto;
0f113f3e
MC
1552# endif
1553 /* Flags related to certificates */
f7d53487 1554 uint32_t cert_flags;
0f113f3e
MC
1555 CERT_PKEY pkeys[SSL_PKEY_NUM];
1556 /*
1557 * Certificate types (received or sent) in certificate request message.
1558 * On receive this is only set if number of certificate types exceeds
1559 * SSL3_CT_NUMBER.
1560 */
1561 unsigned char *ctypes;
1562 size_t ctype_num;
0f113f3e 1563 /*
60250017 1564 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
1565 * the client hello as the supported signature algorithms extension. For
1566 * servers it represents the signature algorithms we are willing to use.
1567 */
98c792d1 1568 uint16_t *conf_sigalgs;
0f113f3e
MC
1569 /* Size of above array */
1570 size_t conf_sigalgslen;
1571 /*
1572 * Client authentication signature algorithms, if not set then uses
1573 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
1574 * to the client in a certificate request for TLS 1.2. On a client this
1575 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
1576 * authentication.
1577 */
98c792d1 1578 uint16_t *client_sigalgs;
0f113f3e
MC
1579 /* Size of above array */
1580 size_t client_sigalgslen;
1581 /*
1582 * Signature algorithms shared by client and server: cached because these
1583 * are used most often.
1584 */
4d43ee28 1585 const SIGALG_LOOKUP **shared_sigalgs;
0f113f3e
MC
1586 size_t shared_sigalgslen;
1587 /*
1588 * Certificate setup callback: if set is called whenever a certificate
1589 * may be required (client or server). the callback can then examine any
1590 * appropriate parameters and setup any certificates required. This
1591 * allows advanced applications to select certificates on the fly: for
1592 * example based on supported signature algorithms or curves.
1593 */
1594 int (*cert_cb) (SSL *ssl, void *arg);
1595 void *cert_cb_arg;
1596 /*
1597 * Optional X509_STORE for chain building or certificate validation If
1598 * NULL the parent SSL_CTX store is used instead.
1599 */
1600 X509_STORE *chain_store;
1601 X509_STORE *verify_store;
0f113f3e
MC
1602 /* Custom extension methods for server and client */
1603 custom_ext_methods cli_ext;
1604 custom_ext_methods srv_ext;
1605 /* Security callback */
e4646a89 1606 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
1607 void *other, void *ex);
1608 /* Security level */
1609 int sec_level;
1610 void *sec_ex;
a230b26e 1611# ifndef OPENSSL_NO_PSK
df6da24b
DSH
1612 /* If not NULL psk identity hint to use for servers */
1613 char *psk_identity_hint;
a230b26e 1614# endif
2f545ae4 1615 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 1616 CRYPTO_RWLOCK *lock;
0f113f3e
MC
1617} CERT;
1618
0f113f3e 1619# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
1620
1621/*
1622 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1623 * of a mess of functions, but hell, think of it as an opaque structure :-)
1624 */
1625typedef struct ssl3_enc_method {
72716e79 1626 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
d102d9df 1627 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
0f113f3e
MC
1628 int (*setup_key_block) (SSL *);
1629 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
8c1a5343 1630 size_t, size_t *);
0f113f3e 1631 int (*change_cipher_state) (SSL *, int);
6db6bc5a 1632 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
0f113f3e 1633 const char *client_finished_label;
8b0e934a 1634 size_t client_finished_label_len;
0f113f3e 1635 const char *server_finished_label;
8b0e934a 1636 size_t server_finished_label_len;
0f113f3e
MC
1637 int (*alert_value) (int);
1638 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1639 const char *, size_t,
1640 const unsigned char *, size_t,
1641 int use_context);
1642 /* Various flags indicating protocol version requirements */
f7d53487 1643 uint32_t enc_flags;
0f113f3e 1644 /* Set the handshake header */
a29fa98c 1645 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
2c7b4dbc 1646 /* Close construction of the handshake message */
4a01c59f 1647 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
0f113f3e
MC
1648 /* Write out handshake message */
1649 int (*do_write) (SSL *s);
1650} SSL3_ENC_METHOD;
1651
a29fa98c
MC
1652# define ssl_set_handshake_header(s, pkt, htype) \
1653 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f
MC
1654# define ssl_close_construct_packet(s, pkt, htype) \
1655 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
0f113f3e 1656# define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
173e72e6
DSH
1657
1658/* Values for enc_flags */
1659
1660/* Uses explicit IV for CBC mode */
0f113f3e 1661# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 1662/* Uses signature algorithms extension */
0f113f3e 1663# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 1664/* Uses SHA256 default PRF */
0f113f3e 1665# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 1666/* Is DTLS */
0f113f3e
MC
1667# define SSL_ENC_FLAG_DTLS 0x8
1668/*
1669 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1670 * apply to others in future.
4221c0dd 1671 */
0f113f3e 1672# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 1673
0f113f3e 1674# ifndef OPENSSL_NO_COMP
651d0aff 1675/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
1676typedef struct ssl3_comp_st {
1677 int comp_id; /* The identifier byte for this compression
1678 * type */
1679 char *name; /* Text name used for the compression type */
1680 COMP_METHOD *method; /* The method :-) */
1681} SSL3_COMP;
1682# endif
dfeab068 1683
6f8db4e6 1684typedef struct raw_extension_st {
6b473aca 1685 /* Raw packet data for the extension */
1ab3836b 1686 PACKET data;
70af3d8e
MC
1687 /* Set to 1 if the extension is present or 0 otherwise */
1688 int present;
6b473aca
MC
1689 /* Set to 1 if we have already parsed the extension or 0 otherwise */
1690 int parsed;
ecc2f938 1691 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
70af3d8e 1692 unsigned int type;
1ab3836b
MC
1693} RAW_EXTENSION;
1694
70af3d8e
MC
1695/*
1696 * Extension index values NOTE: Any updates to these defines should be mirrored
1697 * with equivalent updates to ext_defs in extensions.c
1698 */
d270de32
MC
1699typedef enum tlsext_index_en {
1700 TLSEXT_IDX_renegotiate,
1701 TLSEXT_IDX_server_name,
1702 TLSEXT_IDX_srp,
1703 TLSEXT_IDX_ec_point_formats,
1704 TLSEXT_IDX_supported_groups,
1705 TLSEXT_IDX_session_ticket,
1706 TLSEXT_IDX_signature_algorithms,
1707 TLSEXT_IDX_status_request,
1708 TLSEXT_IDX_next_proto_neg,
1709 TLSEXT_IDX_application_layer_protocol_negotiation,
1710 TLSEXT_IDX_use_srtp,
1711 TLSEXT_IDX_encrypt_then_mac,
1712 TLSEXT_IDX_signed_certificate_timestamp,
1713 TLSEXT_IDX_extended_master_secret,
1714 TLSEXT_IDX_supported_versions,
b2f7e8c0 1715 TLSEXT_IDX_psk_kex_modes,
d270de32
MC
1716 TLSEXT_IDX_key_share,
1717 TLSEXT_IDX_cryptopro_bug,
ec15acb6
MC
1718 TLSEXT_IDX_padding,
1719 TLSEXT_IDX_psk
d270de32 1720} TLSEXT_INDEX;
70af3d8e 1721
cbb09544
MC
1722/*
1723 * Dummy status type for the status_type extension. Indicates no status type
1724 * set
1725 */
1726#define TLSEXT_STATUSTYPE_nothing -1
1727
703bcee0
MC
1728/* Sigalgs values */
1729#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1730#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1731#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1732#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1733#define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1734#define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1735#define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1736#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1737#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1738#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1739#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1740#define TLSEXT_SIGALG_dsa_sha256 0x0402
1741#define TLSEXT_SIGALG_dsa_sha384 0x0502
1742#define TLSEXT_SIGALG_dsa_sha512 0x0602
1743#define TLSEXT_SIGALG_dsa_sha1 0x0202
1744#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1745#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1746#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1747
b2f7e8c0
MC
1748/* Known PSK key exchange modes */
1749#define TLSEXT_KEX_MODE_KE 0x00
1750#define TLSEXT_KEX_MODE_KE_DHE 0x01
1751
1752/*
1753 * Internal representations of key exchange modes
1754 */
1755#define TLSEXT_KEX_MODE_FLAG_NONE 0
1756#define TLSEXT_KEX_MODE_FLAG_KE 1
1757#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
1758
ec15acb6
MC
1759/* An invalid index into the TLSv1.3 PSK identities */
1760#define TLSEXT_PSK_BAD_IDENTITY -1
1761
f742cda8
DSH
1762#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
1763 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 1764
703bcee0
MC
1765/* A dummy signature value not valid for TLSv1.2 signature algs */
1766#define TLSEXT_signature_rsa_pss 0x0101
1767
1768
1ab3836b
MC
1769#define MAX_COMPRESSIONS_SIZE 255
1770
1771typedef struct {
1772 unsigned int isv2;
df7ce507 1773 unsigned int legacy_version;
1ab3836b
MC
1774 unsigned char random[SSL3_RANDOM_SIZE];
1775 size_t session_id_len;
1776 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1777 size_t dtls_cookie_len;
1778 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1779 PACKET ciphersuites;
1780 size_t compressions_len;
1781 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1782 PACKET extensions;
1ab3836b
MC
1783 RAW_EXTENSION *pre_proc_exts;
1784} CLIENTHELLO_MSG;
1785
3ed449e9 1786extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 1787
2b8fa1d5
KR
1788__owur const SSL_METHOD *ssl_bad_method(int ver);
1789__owur const SSL_METHOD *sslv3_method(void);
1790__owur const SSL_METHOD *sslv3_server_method(void);
1791__owur const SSL_METHOD *sslv3_client_method(void);
1792__owur const SSL_METHOD *tlsv1_method(void);
1793__owur const SSL_METHOD *tlsv1_server_method(void);
1794__owur const SSL_METHOD *tlsv1_client_method(void);
1795__owur const SSL_METHOD *tlsv1_1_method(void);
1796__owur const SSL_METHOD *tlsv1_1_server_method(void);
1797__owur const SSL_METHOD *tlsv1_1_client_method(void);
1798__owur const SSL_METHOD *tlsv1_2_method(void);
1799__owur const SSL_METHOD *tlsv1_2_server_method(void);
1800__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
1801__owur const SSL_METHOD *tlsv1_3_method(void);
1802__owur const SSL_METHOD *tlsv1_3_server_method(void);
1803__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
1804__owur const SSL_METHOD *dtlsv1_method(void);
1805__owur const SSL_METHOD *dtlsv1_server_method(void);
1806__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 1807__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
1808__owur const SSL_METHOD *dtlsv1_2_method(void);
1809__owur const SSL_METHOD *dtlsv1_2_server_method(void);
1810__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 1811
161e0a61
BL
1812extern const SSL3_ENC_METHOD TLSv1_enc_data;
1813extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1814extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 1815extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
1816extern const SSL3_ENC_METHOD SSLv3_enc_data;
1817extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1818extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 1819
4fa52141
VD
1820/*
1821 * Flags for SSL methods
1822 */
a230b26e
EK
1823# define SSL_METHOD_NO_FIPS (1U<<0)
1824# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
1825
1826# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1827 s_connect, enc_data) \
4ebb342f 1828const SSL_METHOD *func_name(void) \
0f113f3e
MC
1829 { \
1830 static const SSL_METHOD func_name##_data= { \
1831 version, \
4fa52141
VD
1832 flags, \
1833 mask, \
0f113f3e
MC
1834 tls1_new, \
1835 tls1_clear, \
1836 tls1_free, \
1837 s_accept, \
1838 s_connect, \
1839 ssl3_read, \
1840 ssl3_peek, \
1841 ssl3_write, \
1842 ssl3_shutdown, \
1843 ssl3_renegotiate, \
1844 ssl3_renegotiate_check, \
0f113f3e
MC
1845 ssl3_read_bytes, \
1846 ssl3_write_bytes, \
1847 ssl3_dispatch_alert, \
1848 ssl3_ctrl, \
1849 ssl3_ctx_ctrl, \
1850 ssl3_get_cipher_by_char, \
1851 ssl3_put_cipher_by_char, \
1852 ssl3_pending, \
1853 ssl3_num_ciphers, \
1854 ssl3_get_cipher, \
0f113f3e
MC
1855 tls1_default_timeout, \
1856 &enc_data, \
1857 ssl_undefined_void_function, \
1858 ssl3_callback_ctrl, \
1859 ssl3_ctx_callback_ctrl, \
1860 }; \
1861 return &func_name##_data; \
1862 }
1863
ccae4a15 1864# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 1865const SSL_METHOD *func_name(void) \
0f113f3e
MC
1866 { \
1867 static const SSL_METHOD func_name##_data= { \
1868 SSL3_VERSION, \
4fa52141
VD
1869 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1870 SSL_OP_NO_SSLv3, \
0f113f3e
MC
1871 ssl3_new, \
1872 ssl3_clear, \
1873 ssl3_free, \
1874 s_accept, \
1875 s_connect, \
1876 ssl3_read, \
1877 ssl3_peek, \
1878 ssl3_write, \
1879 ssl3_shutdown, \
1880 ssl3_renegotiate, \
1881 ssl3_renegotiate_check, \
0f113f3e
MC
1882 ssl3_read_bytes, \
1883 ssl3_write_bytes, \
1884 ssl3_dispatch_alert, \
1885 ssl3_ctrl, \
1886 ssl3_ctx_ctrl, \
1887 ssl3_get_cipher_by_char, \
1888 ssl3_put_cipher_by_char, \
1889 ssl3_pending, \
1890 ssl3_num_ciphers, \
1891 ssl3_get_cipher, \
0f113f3e
MC
1892 ssl3_default_timeout, \
1893 &SSLv3_enc_data, \
1894 ssl_undefined_void_function, \
1895 ssl3_callback_ctrl, \
1896 ssl3_ctx_callback_ctrl, \
1897 }; \
1898 return &func_name##_data; \
1899 }
1900
4fa52141 1901# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 1902 s_connect, enc_data) \
4ebb342f 1903const SSL_METHOD *func_name(void) \
0f113f3e
MC
1904 { \
1905 static const SSL_METHOD func_name##_data= { \
1906 version, \
4fa52141
VD
1907 flags, \
1908 mask, \
0f113f3e
MC
1909 dtls1_new, \
1910 dtls1_clear, \
1911 dtls1_free, \
1912 s_accept, \
1913 s_connect, \
1914 ssl3_read, \
1915 ssl3_peek, \
1916 ssl3_write, \
1917 dtls1_shutdown, \
1918 ssl3_renegotiate, \
1919 ssl3_renegotiate_check, \
0f113f3e
MC
1920 dtls1_read_bytes, \
1921 dtls1_write_app_data_bytes, \
1922 dtls1_dispatch_alert, \
1923 dtls1_ctrl, \
1924 ssl3_ctx_ctrl, \
1925 ssl3_get_cipher_by_char, \
1926 ssl3_put_cipher_by_char, \
1927 ssl3_pending, \
1928 ssl3_num_ciphers, \
ca3895f0 1929 ssl3_get_cipher, \
0f113f3e
MC
1930 dtls1_default_timeout, \
1931 &enc_data, \
1932 ssl_undefined_void_function, \
1933 ssl3_callback_ctrl, \
1934 ssl3_ctx_callback_ctrl, \
1935 }; \
1936 return &func_name##_data; \
1937 }
1938
1939struct openssl_ssl_test_functions {
46417569 1940 int (*p_ssl_init_wbio_buffer) (SSL *s);
0f113f3e 1941 int (*p_ssl3_setup_buffers) (SSL *s);
0f113f3e
MC
1942};
1943
3eb2aff4 1944const char *ssl_protocol_to_string(int version);
7d650072 1945
0f113f3e 1946# ifndef OPENSSL_UNIT_TEST
e0fc7961 1947
d02b48c6
RE
1948void ssl_clear_cipher_ctx(SSL *s);
1949int ssl_clear_bad_session(SSL *s);
4bcdb4a6
MC
1950__owur CERT *ssl_cert_new(void);
1951__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 1952void ssl_cert_clear_certs(CERT *c);
d02b48c6 1953void ssl_cert_free(CERT *c);
4bcdb4a6 1954__owur int ssl_get_new_session(SSL *s, int session);
1a9f457c 1955__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello, int *al);
98ece4ee 1956__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
4bcdb4a6 1957__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 1958DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 1959__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 1960 const SSL_CIPHER *const *bp);
4bcdb4a6 1961__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
a230b26e
EK
1962 STACK_OF(SSL_CIPHER) **pref,
1963 STACK_OF(SSL_CIPHER)
1964 **sorted,
1965 const char *rule_str,
1966 CERT *c);
d02b48c6 1967void ssl_update_cache(SSL *s, int mode);
4bcdb4a6 1968__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
a230b26e 1969 const EVP_MD **md, int *mac_pkey_type,
8c1a5343 1970 size_t *mac_secret_size, SSL_COMP **comp,
a230b26e 1971 int use_etm);
045bd047
DW
1972__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1973 size_t *int_overhead, size_t *blocksize,
1974 size_t *ext_overhead);
4bcdb4a6 1975__owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
a230b26e
EK
1976__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1977 const unsigned char *ptr);
4bcdb4a6
MC
1978__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1979__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1980__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1981__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1982__owur int ssl_cert_select_current(CERT *c, X509 *x);
1983__owur int ssl_cert_set_current(CERT *c, long arg);
1984__owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
a230b26e 1985void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 1986
4bcdb4a6 1987__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
4bcdb4a6 1988__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
a230b26e
EK
1989__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1990 int ref);
b362ccab 1991
e4646a89 1992__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
a230b26e
EK
1993__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1994 void *other);
b362ccab 1995
d02b48c6 1996int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
1997__owur int ssl_undefined_void_function(void);
1998__owur int ssl_undefined_const_function(const SSL *s);
6383d316 1999__owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
a230b26e
EK
2000__owur int ssl_get_server_cert_serverinfo(SSL *s,
2001 const unsigned char **serverinfo,
2002 size_t *serverinfo_length);
2003__owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
2004 const EVP_MD **pmd);
2e5ead83 2005__owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
2cf28d61 2006void ssl_set_masks(SSL *s);
4bcdb4a6
MC
2007__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2008__owur int ssl_verify_alarm_type(long type);
748f2546 2009void ssl_sort_cipher_list(void);
7f3c9036 2010void ssl_load_ciphers(void);
a230b26e 2011__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
6db6bc5a 2012 size_t len);
57b272b0
DSH
2013__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2014 int free_pms);
0a699a07 2015__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
0f1e51ea
MC
2016__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2017 int genmaster);
6c4e6670 2018__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
d02b48c6 2019
ec15acb6 2020__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
4bcdb4a6 2021__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2022__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2023 size_t *len);
2c4a056f 2024int ssl3_init_finished_mac(SSL *s);
4bcdb4a6 2025__owur int ssl3_setup_key_block(SSL *s);
4bcdb4a6 2026__owur int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 2027void ssl3_cleanup_key_block(SSL *s);
4bcdb4a6 2028__owur int ssl3_do_write(SSL *s, int type);
0f113f3e 2029int ssl3_send_alert(SSL *s, int level, int desc);
4bcdb4a6 2030__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2031 unsigned char *p, size_t len,
2032 size_t *secret_size);
28ff8ef3 2033__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
4bcdb4a6
MC
2034__owur int ssl3_num_ciphers(void);
2035__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2036int ssl3_renegotiate(SSL *ssl);
c7f47786 2037int ssl3_renegotiate_check(SSL *ssl, int initok);
4bcdb4a6 2038__owur int ssl3_dispatch_alert(SSL *s);
6db6bc5a 2039__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
12472b45 2040 unsigned char *p);
7ee8627f 2041__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
81025661 2042void ssl3_free_digest_list(SSL *s);
7cea05dc 2043__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
e96e0f8e 2044 CERT_PKEY *cpk, int *al);
4a640fb6
DSH
2045__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2046 STACK_OF(SSL_CIPHER) *clnt,
2047 STACK_OF(SSL_CIPHER) *srvr);
124037fd 2048__owur int ssl3_digest_cached_records(SSL *s, int keep);
4bcdb4a6 2049__owur int ssl3_new(SSL *s);
0f113f3e 2050void ssl3_free(SSL *s);
54105ddd
MC
2051__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2052__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2053__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2054__owur int ssl3_shutdown(SSL *s);
0f113f3e 2055void ssl3_clear(SSL *s);
4bcdb4a6
MC
2056__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2057__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2058__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2059__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2060
4bcdb4a6
MC
2061__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2062__owur long ssl3_default_timeout(void);
f3b656b2 2063
a29fa98c 2064__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2065__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
c7f47786 2066__owur int tls_setup_handshake(SSL *s);
a29fa98c 2067__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
4a01c59f 2068__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
4bcdb4a6
MC
2069__owur int ssl3_handshake_write(SSL *s);
2070
4bcdb4a6
MC
2071__owur int ssl_allow_compression(SSL *s);
2072
ccae4a15
FI
2073__owur int ssl_version_supported(const SSL *s, int version);
2074
4fa52141
VD
2075__owur int ssl_set_client_hello_version(SSL *s);
2076__owur int ssl_check_version_downgrade(SSL *s);
2077__owur int ssl_set_version_bound(int method_version, int version, int *bound);
1ab3836b 2078__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
4fa52141 2079__owur int ssl_choose_client_version(SSL *s, int version);
a230b26e
EK
2080int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2081 int *max_version);
4fa52141 2082
4bcdb4a6
MC
2083__owur long tls1_default_timeout(void);
2084__owur int dtls1_do_write(SSL *s, int type);
4bcdb4a6 2085void dtls1_set_message_header(SSL *s,
a773b52a 2086 unsigned char mt,
d736bc1a
MC
2087 size_t len,
2088 size_t frag_off, size_t frag_len);
4bcdb4a6 2089
7ee8627f
MC
2090int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2091 size_t *written);
4bcdb4a6 2092
4bcdb4a6
MC
2093__owur int dtls1_read_failed(SSL *s, int code);
2094__owur int dtls1_buffer_message(SSL *s, int ccs);
a773b52a 2095__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
4bcdb4a6 2096__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
17dd65e6 2097int dtls1_retransmit_buffered_messages(SSL *s);
f5c7f5df
MC
2098void dtls1_clear_received_buffer(SSL *s);
2099void dtls1_clear_sent_buffer(SSL *s);
0f113f3e
MC
2100void dtls1_get_message_header(unsigned char *data,
2101 struct hm_header_st *msg_hdr);
4bcdb4a6
MC
2102__owur long dtls1_default_timeout(void);
2103__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2104__owur int dtls1_check_timeout_num(SSL *s);
2105__owur int dtls1_handle_timeout(SSL *s);
9289f21b
DSH
2106void dtls1_start_timer(SSL *s);
2107void dtls1_stop_timer(SSL *s);
4bcdb4a6 2108__owur int dtls1_is_timer_expired(SSL *s);
9289f21b 2109void dtls1_double_timeout(SSL *s);
c536b6be 2110__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2111 size_t cookie_len);
4bcdb4a6 2112__owur int dtls1_send_newsession_ticket(SSL *s);
7ee8627f 2113__owur size_t dtls1_min_mtu(SSL *s);
8a35dbb6 2114void dtls1_hm_fragment_free(hm_fragment *frag);
8ba708e5 2115__owur int dtls1_query_mtu(SSL *s);
480506bd 2116
4bcdb4a6 2117__owur int tls1_new(SSL *s);
58964a49
RE
2118void tls1_free(SSL *s);
2119void tls1_clear(SSL *s);
0f113f3e
MC
2120long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2121long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
58964a49 2122
4bcdb4a6 2123__owur int dtls1_new(SSL *s);
36d16f8e
BL
2124void dtls1_free(SSL *s);
2125void dtls1_clear(SSL *s);
0f113f3e 2126long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2127__owur int dtls1_shutdown(SSL *s);
36d16f8e 2128
4bcdb4a6 2129__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2130
46417569 2131__owur int ssl_init_wbio_buffer(SSL *s);
413c4f45 2132void ssl_free_wbio_buffer(SSL *s);
58964a49 2133
4bcdb4a6
MC
2134__owur int tls1_change_cipher_state(SSL *s, int which);
2135__owur int tls1_setup_key_block(SSL *s);
6db6bc5a 2136__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
12472b45 2137 unsigned char *p);
4bcdb4a6 2138__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
8c1a5343
MC
2139 unsigned char *p, size_t len,
2140 size_t *secret_size);
92760c21
MC
2141__owur int tls13_setup_key_block(SSL *s);
2142__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2143 unsigned char *p);
0d9824c1 2144__owur int tls13_change_cipher_state(SSL *s, int which);
ec15acb6
MC
2145__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2146 const unsigned char *secret,
ace081c1
MC
2147 const unsigned char *label, size_t labellen,
2148 const unsigned char *hash,
2149 unsigned char *out, size_t outlen);
34574f19
MC
2150__owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2151 unsigned char *key, size_t keylen);
2152__owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2153 unsigned char *iv, size_t ivlen);
ec15acb6
MC
2154__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2155 const unsigned char *secret,
2156 unsigned char *fin, size_t finlen);
2157int tls13_generate_secret(SSL *s, const EVP_MD *md,
2158 const unsigned char *prevsecret,
2159 const unsigned char *insecret,
2160 size_t insecretlen,
2161 unsigned char *outsecret);
34574f19
MC
2162__owur int tls13_generate_handshake_secret(SSL *s,
2163 const unsigned char *insecret,
2164 size_t insecretlen);
2165__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2166 unsigned char *prev, size_t prevlen,
2167 size_t *secret_size);
4bcdb4a6 2168__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
a230b26e
EK
2169 const char *label, size_t llen,
2170 const unsigned char *p, size_t plen,
2171 int use_context);
4bcdb4a6 2172__owur int tls1_alert_code(int code);
04904312 2173__owur int tls13_alert_code(int code);
4bcdb4a6
MC
2174__owur int ssl3_alert_code(int code);
2175__owur int ssl_ok(SSL *s);
58964a49 2176
10bf4fc2 2177# ifndef OPENSSL_NO_EC
4bcdb4a6 2178__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
0f113f3e 2179# endif
41fdcfa7 2180
f73e07cf 2181SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2182
0f113f3e 2183# ifndef OPENSSL_NO_EC
ec24630a
DSH
2184/* Flags values from tls1_ec_curve_id2nid() */
2185/* Mask for curve type */
2186# define TLS_CURVE_TYPE 0x3
2187# define TLS_CURVE_PRIME 0x0
2188# define TLS_CURVE_CHAR2 0x1
2189# define TLS_CURVE_CUSTOM 0x2
2190__owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
4bcdb4a6
MC
2191__owur int tls1_ec_nid2curve_id(int nid);
2192__owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
de4d764e
MC
2193__owur int tls1_shared_group(SSL *s, int nmatch);
2194__owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
a230b26e 2195 int *curves, size_t ncurves);
de4d764e 2196__owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
a230b26e 2197 const char *str);
7da160b0
MC
2198void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2199 size_t *num_formats);
4bcdb4a6 2200__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
0a699a07 2201__owur EVP_PKEY *ssl_generate_pkey_curve(int id);
0f113f3e 2202# endif /* OPENSSL_NO_EC */
33273721 2203
4bcdb4a6 2204__owur int tls1_shared_list(SSL *s,
a230b26e
EK
2205 const unsigned char *l1, size_t l1len,
2206 const unsigned char *l2, size_t l2len, int nmatch);
6b473aca
MC
2207__owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2208__owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2209 size_t *num_curves);
2210
a0f63828 2211void ssl_set_default_md(SSL *s);
4bcdb4a6 2212__owur int tls1_set_server_sigalgs(SSL *s);
ddf6ec00
MC
2213
2214/* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2215typedef enum ticket_en {
40f805ad 2216 /* fatal error, malloc failure */
ddf6ec00 2217 TICKET_FATAL_ERR_MALLOC,
40f805ad 2218 /* fatal error, either from parsing or decrypting the ticket */
ddf6ec00 2219 TICKET_FATAL_ERR_OTHER,
40f805ad 2220 /* No ticket present */
ddf6ec00 2221 TICKET_NONE,
40f805ad 2222 /* Empty ticket present */
ddf6ec00 2223 TICKET_EMPTY,
40f805ad 2224 /* the ticket couldn't be decrypted */
ddf6ec00 2225 TICKET_NO_DECRYPT,
40f805ad 2226 /* a ticket was successfully decrypted */
ddf6ec00 2227 TICKET_SUCCESS,
40f805ad 2228 /* same as above but the ticket needs to be reneewed */
ddf6ec00
MC
2229 TICKET_SUCCESS_RENEW
2230} TICKET_RETURN;
2231
2232__owur TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2233 SSL_SESSION **ret);
2234__owur TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2235 size_t eticklen,
2236 const unsigned char *sess_id,
2237 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2238
7da160b0 2239__owur int tls_use_ticket(SSL *s);
a2f9200f 2240
536199ec 2241__owur int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
fe3066ee 2242 const EVP_MD *md, int *ispss);
90d9e49a 2243void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
a2f9200f 2244
4bcdb4a6 2245__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
a230b26e
EK
2246__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2247 int client);
17dd65e6 2248int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e 2249 int idx);
d61ff83b 2250void tls1_set_cert_validity(SSL *s);
0f229cce 2251
a230b26e 2252# ifndef OPENSSL_NO_CT
4d482ee2 2253__owur int ssl_validate_ct(SSL *s);
a230b26e 2254# endif
ed29e82a 2255
0f113f3e 2256# ifndef OPENSSL_NO_DH
4bcdb4a6 2257__owur DH *ssl_get_auto_dh(SSL *s);
0f113f3e 2258# endif
b362ccab 2259
4bcdb4a6 2260__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
a230b26e
EK
2261__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2262 int vfy);
b362ccab 2263
93a77f9e
DSH
2264int tls_choose_sigalg(SSL *s);
2265
4bcdb4a6 2266__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2267void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
4bcdb4a6 2268__owur long ssl_get_algorithm2(SSL *s);
ae2f7b37 2269__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
98c792d1 2270 const uint16_t *psig, size_t psiglen);
703bcee0 2271__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
4bcdb4a6 2272__owur int tls1_process_sigalgs(SSL *s);
98c792d1 2273__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
f742cda8 2274__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
b7bfe69b 2275void ssl_set_client_disabled(SSL *s);
4bcdb4a6 2276__owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
1c78c43b 2277
8c1a5343
MC
2278__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2279 size_t *hashlen);
152fbc28 2280__owur const EVP_MD *ssl_md(int idx);
28ba2541
DSH
2281__owur const EVP_MD *ssl_handshake_md(SSL *s);
2282__owur const EVP_MD *ssl_prf_md(SSL *s);
48fbcbac 2283
2faa1b48
CB
2284/*
2285 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2286 * with |ssl|, if logging is enabled. It returns one on success and zero on
2287 * failure. The entry is identified by the first 8 bytes of
2288 * |encrypted_premaster|.
2289 */
2290__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2291 const uint8_t *encrypted_premaster,
2292 size_t encrypted_premaster_len,
2293 const uint8_t *premaster,
2294 size_t premaster_len);
2295
2c7bd692
CB
2296/*
2297 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2298 * logging is available. It returns one on success and zero on failure. It tags
2299 * the entry with |label|.
2faa1b48 2300 */
2c7bd692
CB
2301__owur int ssl_log_secret(SSL *ssl, const char *label,
2302 const uint8_t *secret, size_t secret_len);
2303
2304#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2305#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2306#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2307#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2308#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2faa1b48 2309
2acc020b 2310/* s3_cbc.c */
4bcdb4a6 2311__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
5f3d93e4
MC
2312__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2313 unsigned char *md_out,
2314 size_t *md_out_size,
2315 const unsigned char header[13],
2316 const unsigned char *data,
2317 size_t data_plus_mac_size,
2318 size_t data_plus_mac_plus_padding_size,
2319 const unsigned char *mac_secret,
d0e7c31d 2320 size_t mac_secret_length, char is_sslv3);
0f113f3e 2321
d166ed8c
DSH
2322__owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2323 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2324 size_t data_len, size_t orig_len);
0989790b 2325
57b272b0
DSH
2326__owur int srp_generate_server_master_secret(SSL *s);
2327__owur int srp_generate_client_master_secret(SSL *s);
4bcdb4a6 2328__owur int srp_verify_server_param(SSL *s, int *al);
0989790b 2329
ecf4d660
DSH
2330/* t1_ext.c */
2331
28ea0a0c
DSH
2332void custom_ext_init(custom_ext_methods *meths);
2333
4bcdb4a6 2334__owur int custom_ext_parse(SSL *s, int server,
a230b26e
EK
2335 unsigned int ext_type,
2336 const unsigned char *ext_data, size_t ext_size,
2337 int *al);
ae2f7b37 2338__owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
a230b26e
EK
2339
2340__owur int custom_exts_copy(custom_ext_methods *dst,
2341 const custom_ext_methods *src);
ecf4d660
DSH
2342void custom_exts_free(custom_ext_methods *exts);
2343
b3599dbb 2344void ssl_comp_free_compression_methods_int(void);
03b0e735 2345
0f113f3e 2346# else
e0fc7961 2347
0f113f3e
MC
2348# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2349# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2350
0f113f3e 2351# endif
e0fc7961 2352#endif