]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Fix typos
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36 # include "internal/tsan_assist.h"
37 # include "internal/bio.h"
38
39 # ifdef OPENSSL_BUILD_SHLIBSSL
40 # undef OPENSSL_EXTERN
41 # define OPENSSL_EXTERN OPENSSL_EXPORT
42 # endif
43
44 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
48
49 /* NOTE - c is not incremented as per c2l */
50 # define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
75 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
85 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
106 /* NOTE - c is not incremented as per l2c */
107 # define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
121 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
133
134 # define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135 # define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
137 /*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
146
147
148 /*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
156 * The bit mask handling in the selection and sorting scheme in
157 * ssl_create_cipher_list() has only limited capabilities, reflecting
158 * that the different entities within are mutually exclusive:
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
161
162 /* Bits for algorithm_mkey (key exchange algorithm) */
163 /* RSA key exchange */
164 # define SSL_kRSA 0x00000001U
165 /* tmp DH key no DH cert */
166 # define SSL_kDHE 0x00000002U
167 /* synonym */
168 # define SSL_kEDH SSL_kDHE
169 /* ephemeral ECDH */
170 # define SSL_kECDHE 0x00000004U
171 /* synonym */
172 # define SSL_kEECDH SSL_kECDHE
173 /* PSK */
174 # define SSL_kPSK 0x00000008U
175 /* GOST key exchange */
176 # define SSL_kGOST 0x00000010U
177 /* SRP */
178 # define SSL_kSRP 0x00000020U
179
180 # define SSL_kRSAPSK 0x00000040U
181 # define SSL_kECDHEPSK 0x00000080U
182 # define SSL_kDHEPSK 0x00000100U
183
184 /* all PSK */
185
186 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
187
188 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
189 # define SSL_kANY 0x00000000U
190
191 /* Bits for algorithm_auth (server authentication) */
192 /* RSA auth */
193 # define SSL_aRSA 0x00000001U
194 /* DSS auth */
195 # define SSL_aDSS 0x00000002U
196 /* no auth (i.e. use ADH or AECDH) */
197 # define SSL_aNULL 0x00000004U
198 /* ECDSA auth*/
199 # define SSL_aECDSA 0x00000008U
200 /* PSK auth */
201 # define SSL_aPSK 0x00000010U
202 /* GOST R 34.10-2001 signature auth */
203 # define SSL_aGOST01 0x00000020U
204 /* SRP auth */
205 # define SSL_aSRP 0x00000040U
206 /* GOST R 34.10-2012 signature auth */
207 # define SSL_aGOST12 0x00000080U
208 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
209 # define SSL_aANY 0x00000000U
210 /* All bits requiring a certificate */
211 #define SSL_aCERT \
212 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
213
214 /* Bits for algorithm_enc (symmetric encryption) */
215 # define SSL_DES 0x00000001U
216 # define SSL_3DES 0x00000002U
217 # define SSL_RC4 0x00000004U
218 # define SSL_RC2 0x00000008U
219 # define SSL_IDEA 0x00000010U
220 # define SSL_eNULL 0x00000020U
221 # define SSL_AES128 0x00000040U
222 # define SSL_AES256 0x00000080U
223 # define SSL_CAMELLIA128 0x00000100U
224 # define SSL_CAMELLIA256 0x00000200U
225 # define SSL_eGOST2814789CNT 0x00000400U
226 # define SSL_SEED 0x00000800U
227 # define SSL_AES128GCM 0x00001000U
228 # define SSL_AES256GCM 0x00002000U
229 # define SSL_AES128CCM 0x00004000U
230 # define SSL_AES256CCM 0x00008000U
231 # define SSL_AES128CCM8 0x00010000U
232 # define SSL_AES256CCM8 0x00020000U
233 # define SSL_eGOST2814789CNT12 0x00040000U
234 # define SSL_CHACHA20POLY1305 0x00080000U
235 # define SSL_ARIA128GCM 0x00100000U
236 # define SSL_ARIA256GCM 0x00200000U
237
238 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
239 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
240 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
241 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
242 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
243 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
244 # define SSL_ARIA (SSL_ARIAGCM)
245
246 /* Bits for algorithm_mac (symmetric authentication) */
247
248 # define SSL_MD5 0x00000001U
249 # define SSL_SHA1 0x00000002U
250 # define SSL_GOST94 0x00000004U
251 # define SSL_GOST89MAC 0x00000008U
252 # define SSL_SHA256 0x00000010U
253 # define SSL_SHA384 0x00000020U
254 /* Not a real MAC, just an indication it is part of cipher */
255 # define SSL_AEAD 0x00000040U
256 # define SSL_GOST12_256 0x00000080U
257 # define SSL_GOST89MAC12 0x00000100U
258 # define SSL_GOST12_512 0x00000200U
259
260 /*
261 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
262 * sure to update this constant too
263 */
264
265 # define SSL_MD_MD5_IDX 0
266 # define SSL_MD_SHA1_IDX 1
267 # define SSL_MD_GOST94_IDX 2
268 # define SSL_MD_GOST89MAC_IDX 3
269 # define SSL_MD_SHA256_IDX 4
270 # define SSL_MD_SHA384_IDX 5
271 # define SSL_MD_GOST12_256_IDX 6
272 # define SSL_MD_GOST89MAC12_IDX 7
273 # define SSL_MD_GOST12_512_IDX 8
274 # define SSL_MD_MD5_SHA1_IDX 9
275 # define SSL_MD_SHA224_IDX 10
276 # define SSL_MD_SHA512_IDX 11
277 # define SSL_MAX_DIGEST 12
278
279 /* Bits for algorithm2 (handshake digests and other extra flags) */
280
281 /* Bits 0-7 are handshake MAC */
282 # define SSL_HANDSHAKE_MAC_MASK 0xFF
283 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
284 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
285 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
286 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
287 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
288 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
289 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
290
291 /* Bits 8-15 bits are PRF */
292 # define TLS1_PRF_DGST_SHIFT 8
293 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
295 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
296 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
297 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
298 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
299 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
300
301 /*
302 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
303 * goes into algorithm2)
304 */
305 # define TLS1_STREAM_MAC 0x10000
306
307 # define SSL_STRONG_MASK 0x0000001FU
308 # define SSL_DEFAULT_MASK 0X00000020U
309
310 # define SSL_STRONG_NONE 0x00000001U
311 # define SSL_LOW 0x00000002U
312 # define SSL_MEDIUM 0x00000004U
313 # define SSL_HIGH 0x00000008U
314 # define SSL_FIPS 0x00000010U
315 # define SSL_NOT_DEFAULT 0x00000020U
316
317 /* we have used 0000003f - 26 bits left to go */
318
319 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
320 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
321
322 /* Check if an SSL structure is using DTLS */
323 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
324
325 /* Check if we are using TLSv1.3 */
326 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
327 && (s)->method->version >= TLS1_3_VERSION \
328 && (s)->method->version != TLS_ANY_VERSION)
329
330 # define SSL_TREAT_AS_TLS13(s) \
331 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
332 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
333 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
334 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
335 || (s)->hello_retry_request == SSL_HRR_PENDING)
336
337 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
338 || (s)->s3->tmp.peer_finish_md_len == 0)
339
340 /* See if we need explicit IV */
341 # define SSL_USE_EXPLICIT_IV(s) \
342 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
343 /*
344 * See if we use signature algorithms extension and signature algorithm
345 * before signatures.
346 */
347 # define SSL_USE_SIGALGS(s) \
348 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
349 /*
350 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
351 * apply to others in future.
352 */
353 # define SSL_USE_TLS1_2_CIPHERS(s) \
354 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
355 /*
356 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
357 * flags because it may not be set to correct version yet.
358 */
359 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
360 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
361 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
362 /*
363 * Determine if a client should send signature algorithms extension:
364 * as with TLS1.2 cipher we can't rely on method flags.
365 */
366 # define SSL_CLIENT_USE_SIGALGS(s) \
367 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
368
369 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
370 (((value) >= TLSEXT_max_fragment_length_512) && \
371 ((value) <= TLSEXT_max_fragment_length_4096))
372 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
373 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
374 # define GET_MAX_FRAGMENT_LENGTH(session) \
375 (512U << (session->ext.max_fragment_len_mode - 1))
376
377 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
378 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
379
380 /* Mostly for SSLv3 */
381 # define SSL_PKEY_RSA 0
382 # define SSL_PKEY_RSA_PSS_SIGN 1
383 # define SSL_PKEY_DSA_SIGN 2
384 # define SSL_PKEY_ECC 3
385 # define SSL_PKEY_GOST01 4
386 # define SSL_PKEY_GOST12_256 5
387 # define SSL_PKEY_GOST12_512 6
388 # define SSL_PKEY_ED25519 7
389 # define SSL_PKEY_ED448 8
390 # define SSL_PKEY_NUM 9
391
392 /*-
393 * SSL_kRSA <- RSA_ENC
394 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
395 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
396 * SSL_aRSA <- RSA_ENC | RSA_SIGN
397 * SSL_aDSS <- DSA_SIGN
398 */
399
400 /*-
401 #define CERT_INVALID 0
402 #define CERT_PUBLIC_KEY 1
403 #define CERT_PRIVATE_KEY 2
404 */
405
406 /* Post-Handshake Authentication state */
407 typedef enum {
408 SSL_PHA_NONE = 0,
409 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
410 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
411 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
412 SSL_PHA_REQUESTED /* request received by client, or sent by server */
413 } SSL_PHA_STATE;
414
415 /* CipherSuite length. SSLv3 and all TLS versions. */
416 # define TLS_CIPHER_LEN 2
417 /* used to hold info on the particular ciphers used */
418 struct ssl_cipher_st {
419 uint32_t valid;
420 const char *name; /* text name */
421 const char *stdname; /* RFC name */
422 uint32_t id; /* id, 4 bytes, first is version */
423 /*
424 * changed in 1.0.0: these four used to be portions of a single value
425 * 'algorithms'
426 */
427 uint32_t algorithm_mkey; /* key exchange algorithm */
428 uint32_t algorithm_auth; /* server authentication */
429 uint32_t algorithm_enc; /* symmetric encryption */
430 uint32_t algorithm_mac; /* symmetric authentication */
431 int min_tls; /* minimum SSL/TLS protocol version */
432 int max_tls; /* maximum SSL/TLS protocol version */
433 int min_dtls; /* minimum DTLS protocol version */
434 int max_dtls; /* maximum DTLS protocol version */
435 uint32_t algo_strength; /* strength and export flags */
436 uint32_t algorithm2; /* Extra flags */
437 int32_t strength_bits; /* Number of bits really used */
438 uint32_t alg_bits; /* Number of bits for algorithm */
439 };
440
441 /* Used to hold SSL/TLS functions */
442 struct ssl_method_st {
443 int version;
444 unsigned flags;
445 unsigned long mask;
446 int (*ssl_new) (SSL *s);
447 int (*ssl_clear) (SSL *s);
448 void (*ssl_free) (SSL *s);
449 int (*ssl_accept) (SSL *s);
450 int (*ssl_connect) (SSL *s);
451 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
452 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
453 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
454 int (*ssl_shutdown) (SSL *s);
455 int (*ssl_renegotiate) (SSL *s);
456 int (*ssl_renegotiate_check) (SSL *s, int);
457 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
458 unsigned char *buf, size_t len, int peek,
459 size_t *readbytes);
460 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
461 size_t *written);
462 int (*ssl_dispatch_alert) (SSL *s);
463 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
464 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
465 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
466 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
467 size_t *len);
468 size_t (*ssl_pending) (const SSL *s);
469 int (*num_ciphers) (void);
470 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
471 long (*get_timeout) (void);
472 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
473 int (*ssl_version) (void);
474 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
475 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
476 };
477
478 /*
479 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
480 * consistency, even in the event of OPENSSL_NO_PSK being defined.
481 */
482 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
483
484 /*-
485 * Lets make this into an ASN.1 type structure as follows
486 * SSL_SESSION_ID ::= SEQUENCE {
487 * version INTEGER, -- structure version number
488 * SSLversion INTEGER, -- SSL version number
489 * Cipher OCTET STRING, -- the 3 byte cipher ID
490 * Session_ID OCTET STRING, -- the Session ID
491 * Master_key OCTET STRING, -- the master key
492 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
493 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
494 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
495 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
496 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
497 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
498 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
499 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
500 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
501 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
502 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
503 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
504 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
505 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
506 * }
507 * Look in ssl/ssl_asn1.c for more details
508 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
509 */
510 struct ssl_session_st {
511 int ssl_version; /* what ssl version session info is being kept
512 * in here? */
513 size_t master_key_length;
514
515 /* TLSv1.3 early_secret used for external PSKs */
516 unsigned char early_secret[EVP_MAX_MD_SIZE];
517 /*
518 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
519 * PSK
520 */
521 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
522 /* session_id - valid? */
523 size_t session_id_length;
524 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
525 /*
526 * this is used to determine whether the session is being reused in the
527 * appropriate context. It is up to the application to set this, via
528 * SSL_new
529 */
530 size_t sid_ctx_length;
531 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
532 # ifndef OPENSSL_NO_PSK
533 char *psk_identity_hint;
534 char *psk_identity;
535 # endif
536 /*
537 * Used to indicate that session resumption is not allowed. Applications
538 * can also set this bit for a new session via not_resumable_session_cb
539 * to disable session caching and tickets.
540 */
541 int not_resumable;
542 /* This is the cert and type for the other end. */
543 X509 *peer;
544 int peer_type;
545 /* Certificate chain peer sent. */
546 STACK_OF(X509) *peer_chain;
547 /*
548 * when app_verify_callback accepts a session where the peer's
549 * certificate is not ok, we must remember the error for session reuse:
550 */
551 long verify_result; /* only for servers */
552 CRYPTO_REF_COUNT references;
553 long timeout;
554 long time;
555 unsigned int compress_meth; /* Need to lookup the method */
556 const SSL_CIPHER *cipher;
557 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
558 * load the 'cipher' structure */
559 STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
560 CRYPTO_EX_DATA ex_data; /* application specific data */
561 /*
562 * These are used to make removal of session-ids more efficient and to
563 * implement a maximum cache size.
564 */
565 struct ssl_session_st *prev, *next;
566
567 struct {
568 char *hostname;
569 # ifndef OPENSSL_NO_EC
570 size_t ecpointformats_len;
571 unsigned char *ecpointformats; /* peer's list */
572 # endif /* OPENSSL_NO_EC */
573 size_t supportedgroups_len;
574 uint16_t *supportedgroups; /* peer's list */
575 /* RFC4507 info */
576 unsigned char *tick; /* Session ticket */
577 size_t ticklen; /* Session ticket length */
578 /* Session lifetime hint in seconds */
579 unsigned long tick_lifetime_hint;
580 uint32_t tick_age_add;
581 /* Max number of bytes that can be sent as early data */
582 uint32_t max_early_data;
583 /* The ALPN protocol selected for this session */
584 unsigned char *alpn_selected;
585 size_t alpn_selected_len;
586 /*
587 * Maximum Fragment Length as per RFC 4366.
588 * If this value does not contain RFC 4366 allowed values (1-4) then
589 * either the Maximum Fragment Length Negotiation failed or was not
590 * performed at all.
591 */
592 uint8_t max_fragment_len_mode;
593 } ext;
594 # ifndef OPENSSL_NO_SRP
595 char *srp_username;
596 # endif
597 unsigned char *ticket_appdata;
598 size_t ticket_appdata_len;
599 uint32_t flags;
600 CRYPTO_RWLOCK *lock;
601 };
602
603 /* Extended master secret support */
604 # define SSL_SESS_FLAG_EXTMS 0x1
605
606 # ifndef OPENSSL_NO_SRP
607
608 typedef struct srp_ctx_st {
609 /* param for all the callbacks */
610 void *SRP_cb_arg;
611 /* set client Hello login callback */
612 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
613 /* set SRP N/g param callback for verification */
614 int (*SRP_verify_param_callback) (SSL *, void *);
615 /* set SRP client passwd callback */
616 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
617 char *login;
618 BIGNUM *N, *g, *s, *B, *A;
619 BIGNUM *a, *b, *v;
620 char *info;
621 int strength;
622 unsigned long srp_Mask;
623 } SRP_CTX;
624
625 # endif
626
627 typedef enum {
628 SSL_EARLY_DATA_NONE = 0,
629 SSL_EARLY_DATA_CONNECT_RETRY,
630 SSL_EARLY_DATA_CONNECTING,
631 SSL_EARLY_DATA_WRITE_RETRY,
632 SSL_EARLY_DATA_WRITING,
633 SSL_EARLY_DATA_WRITE_FLUSH,
634 SSL_EARLY_DATA_UNAUTH_WRITING,
635 SSL_EARLY_DATA_FINISHED_WRITING,
636 SSL_EARLY_DATA_ACCEPT_RETRY,
637 SSL_EARLY_DATA_ACCEPTING,
638 SSL_EARLY_DATA_READ_RETRY,
639 SSL_EARLY_DATA_READING,
640 SSL_EARLY_DATA_FINISHED_READING
641 } SSL_EARLY_DATA_STATE;
642
643 /*
644 * We check that the amount of unreadable early data doesn't exceed
645 * max_early_data. max_early_data is given in plaintext bytes. However if it is
646 * unreadable then we only know the number of ciphertext bytes. We also don't
647 * know how much the overhead should be because it depends on the ciphersuite.
648 * We make a small allowance. We assume 5 records of actual data plus the end
649 * of early data alert record. Each record has a tag and a content type byte.
650 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
651 * content of the alert record either which is 2 bytes.
652 */
653 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
654
655 /*
656 * The allowance we have between the client's calculated ticket age and our own.
657 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
658 * client's age calculation is different by more than this than our own then we
659 * do not allow that ticket for early_data.
660 */
661 # define TICKET_AGE_ALLOWANCE (10 * 1000)
662
663 #define MAX_COMPRESSIONS_SIZE 255
664
665 struct ssl_comp_st {
666 int id;
667 const char *name;
668 COMP_METHOD *method;
669 };
670
671 typedef struct raw_extension_st {
672 /* Raw packet data for the extension */
673 PACKET data;
674 /* Set to 1 if the extension is present or 0 otherwise */
675 int present;
676 /* Set to 1 if we have already parsed the extension or 0 otherwise */
677 int parsed;
678 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
679 unsigned int type;
680 /* Track what order extensions are received in (0-based). */
681 size_t received_order;
682 } RAW_EXTENSION;
683
684 typedef struct {
685 unsigned int isv2;
686 unsigned int legacy_version;
687 unsigned char random[SSL3_RANDOM_SIZE];
688 size_t session_id_len;
689 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
690 size_t dtls_cookie_len;
691 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
692 PACKET ciphersuites;
693 size_t compressions_len;
694 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
695 PACKET extensions;
696 size_t pre_proc_exts_len;
697 RAW_EXTENSION *pre_proc_exts;
698 } CLIENTHELLO_MSG;
699
700 /*
701 * Extension index values NOTE: Any updates to these defines should be mirrored
702 * with equivalent updates to ext_defs in extensions.c
703 */
704 typedef enum tlsext_index_en {
705 TLSEXT_IDX_renegotiate,
706 TLSEXT_IDX_server_name,
707 TLSEXT_IDX_max_fragment_length,
708 TLSEXT_IDX_srp,
709 TLSEXT_IDX_ec_point_formats,
710 TLSEXT_IDX_supported_groups,
711 TLSEXT_IDX_session_ticket,
712 TLSEXT_IDX_status_request,
713 TLSEXT_IDX_next_proto_neg,
714 TLSEXT_IDX_application_layer_protocol_negotiation,
715 TLSEXT_IDX_use_srtp,
716 TLSEXT_IDX_encrypt_then_mac,
717 TLSEXT_IDX_signed_certificate_timestamp,
718 TLSEXT_IDX_extended_master_secret,
719 TLSEXT_IDX_signature_algorithms_cert,
720 TLSEXT_IDX_post_handshake_auth,
721 TLSEXT_IDX_signature_algorithms,
722 TLSEXT_IDX_supported_versions,
723 TLSEXT_IDX_psk_kex_modes,
724 TLSEXT_IDX_key_share,
725 TLSEXT_IDX_cookie,
726 TLSEXT_IDX_cryptopro_bug,
727 TLSEXT_IDX_early_data,
728 TLSEXT_IDX_certificate_authorities,
729 TLSEXT_IDX_padding,
730 TLSEXT_IDX_psk,
731 /* Dummy index - must always be the last entry */
732 TLSEXT_IDX_num_builtins
733 } TLSEXT_INDEX;
734
735 DEFINE_LHASH_OF(SSL_SESSION);
736 /* Needed in ssl_cert.c */
737 DEFINE_LHASH_OF(X509_NAME);
738
739 # define TLSEXT_KEYNAME_LENGTH 16
740 # define TLSEXT_TICK_KEY_LENGTH 32
741
742 typedef struct ssl_ctx_ext_secure_st {
743 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
744 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
745 } SSL_CTX_EXT_SECURE;
746
747 struct ssl_ctx_st {
748 const SSL_METHOD *method;
749 STACK_OF(SSL_CIPHER) *cipher_list;
750 /* same as above but sorted for lookup */
751 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
752 /* TLSv1.3 specific ciphersuites */
753 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
754 struct x509_store_st /* X509_STORE */ *cert_store;
755 LHASH_OF(SSL_SESSION) *sessions;
756 /*
757 * Most session-ids that will be cached, default is
758 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
759 */
760 size_t session_cache_size;
761 struct ssl_session_st *session_cache_head;
762 struct ssl_session_st *session_cache_tail;
763 /*
764 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
765 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
766 * means only SSL_accept will cache SSL_SESSIONS.
767 */
768 uint32_t session_cache_mode;
769 /*
770 * If timeout is not 0, it is the default timeout value set when
771 * SSL_new() is called. This has been put in to make life easier to set
772 * things up
773 */
774 long session_timeout;
775 /*
776 * If this callback is not null, it will be called each time a session id
777 * is added to the cache. If this function returns 1, it means that the
778 * callback will do a SSL_SESSION_free() when it has finished using it.
779 * Otherwise, on 0, it means the callback has finished with it. If
780 * remove_session_cb is not null, it will be called when a session-id is
781 * removed from the cache. After the call, OpenSSL will
782 * SSL_SESSION_free() it.
783 */
784 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
785 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
786 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
787 const unsigned char *data, int len,
788 int *copy);
789 struct {
790 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
791 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
792 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
793 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
794 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
795 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
796 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
797 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
798 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
799 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
800 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
801 * the cache was passed back via
802 * the callback. This indicates
803 * that the application is
804 * supplying session-id's from
805 * other processes - spooky
806 * :-) */
807 } stats;
808
809 CRYPTO_REF_COUNT references;
810
811 /* if defined, these override the X509_verify_cert() calls */
812 int (*app_verify_callback) (X509_STORE_CTX *, void *);
813 void *app_verify_arg;
814 /*
815 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
816 * ('app_verify_callback' was called with just one argument)
817 */
818
819 /* Default password callback. */
820 pem_password_cb *default_passwd_callback;
821
822 /* Default password callback user data. */
823 void *default_passwd_callback_userdata;
824
825 /* get client cert callback */
826 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
827
828 /* cookie generate callback */
829 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
830 unsigned int *cookie_len);
831
832 /* verify cookie callback */
833 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
834 unsigned int cookie_len);
835
836 /* TLS1.3 app-controlled cookie generate callback */
837 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
838 size_t *cookie_len);
839
840 /* TLS1.3 verify app-controlled cookie callback */
841 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
842 size_t cookie_len);
843
844 CRYPTO_EX_DATA ex_data;
845
846 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
847 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
848
849 STACK_OF(X509) *extra_certs;
850 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
851
852 /* Default values used when no per-SSL value is defined follow */
853
854 /* used if SSL's info_callback is NULL */
855 void (*info_callback) (const SSL *ssl, int type, int val);
856
857 /*
858 * What we put in certificate_authorities extension for TLS 1.3
859 * (ClientHello and CertificateRequest) or just client cert requests for
860 * earlier versions. If client_ca_names is populated then it is only used
861 * for client cert requests, and in preference to ca_names.
862 */
863 STACK_OF(X509_NAME) *ca_names;
864 STACK_OF(X509_NAME) *client_ca_names;
865
866 /*
867 * Default values to use in SSL structures follow (these are copied by
868 * SSL_new)
869 */
870
871 uint32_t options;
872 uint32_t mode;
873 int min_proto_version;
874 int max_proto_version;
875 size_t max_cert_list;
876
877 struct cert_st /* CERT */ *cert;
878 int read_ahead;
879
880 /* callback that allows applications to peek at protocol messages */
881 void (*msg_callback) (int write_p, int version, int content_type,
882 const void *buf, size_t len, SSL *ssl, void *arg);
883 void *msg_callback_arg;
884
885 uint32_t verify_mode;
886 size_t sid_ctx_length;
887 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
888 /* called 'verify_callback' in the SSL */
889 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
890
891 /* Default generate session ID callback. */
892 GEN_SESSION_CB generate_session_id;
893
894 X509_VERIFY_PARAM *param;
895
896 int quiet_shutdown;
897
898 # ifndef OPENSSL_NO_CT
899 CTLOG_STORE *ctlog_store; /* CT Log Store */
900 /*
901 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
902 * If they are not, the connection should be aborted.
903 */
904 ssl_ct_validation_cb ct_validation_callback;
905 void *ct_validation_callback_arg;
906 # endif
907
908 /*
909 * If we're using more than one pipeline how should we divide the data
910 * up between the pipes?
911 */
912 size_t split_send_fragment;
913 /*
914 * Maximum amount of data to send in one fragment. actual record size can
915 * be more than this due to padding and MAC overheads.
916 */
917 size_t max_send_fragment;
918
919 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
920 size_t max_pipelines;
921
922 /* The default read buffer length to use (0 means not set) */
923 size_t default_read_buf_len;
924
925 # ifndef OPENSSL_NO_ENGINE
926 /*
927 * Engine to pass requests for client certs to
928 */
929 ENGINE *client_cert_engine;
930 # endif
931
932 /* ClientHello callback. Mostly for extensions, but not entirely. */
933 SSL_client_hello_cb_fn client_hello_cb;
934 void *client_hello_cb_arg;
935
936 /* TLS extensions. */
937 struct {
938 /* TLS extensions servername callback */
939 int (*servername_cb) (SSL *, int *, void *);
940 void *servername_arg;
941 /* RFC 4507 session ticket keys */
942 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
943 SSL_CTX_EXT_SECURE *secure;
944 /* Callback to support customisation of ticket key setting */
945 int (*ticket_key_cb) (SSL *ssl,
946 unsigned char *name, unsigned char *iv,
947 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
948
949 /* certificate status request info */
950 /* Callback for status request */
951 int (*status_cb) (SSL *ssl, void *arg);
952 void *status_arg;
953 /* ext status type used for CSR extension (OCSP Stapling) */
954 int status_type;
955 /* RFC 4366 Maximum Fragment Length Negotiation */
956 uint8_t max_fragment_len_mode;
957
958 # ifndef OPENSSL_NO_EC
959 /* EC extension values inherited by SSL structure */
960 size_t ecpointformats_len;
961 unsigned char *ecpointformats;
962 size_t supportedgroups_len;
963 uint16_t *supportedgroups;
964 # endif /* OPENSSL_NO_EC */
965
966 /*
967 * ALPN information (we are in the process of transitioning from NPN to
968 * ALPN.)
969 */
970
971 /*-
972 * For a server, this contains a callback function that allows the
973 * server to select the protocol for the connection.
974 * out: on successful return, this must point to the raw protocol
975 * name (without the length prefix).
976 * outlen: on successful return, this contains the length of |*out|.
977 * in: points to the client's list of supported protocols in
978 * wire-format.
979 * inlen: the length of |in|.
980 */
981 int (*alpn_select_cb) (SSL *s,
982 const unsigned char **out,
983 unsigned char *outlen,
984 const unsigned char *in,
985 unsigned int inlen, void *arg);
986 void *alpn_select_cb_arg;
987
988 /*
989 * For a client, this contains the list of supported protocols in wire
990 * format.
991 */
992 unsigned char *alpn;
993 size_t alpn_len;
994
995 # ifndef OPENSSL_NO_NEXTPROTONEG
996 /* Next protocol negotiation information */
997
998 /*
999 * For a server, this contains a callback function by which the set of
1000 * advertised protocols can be provided.
1001 */
1002 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
1003 void *npn_advertised_cb_arg;
1004 /*
1005 * For a client, this contains a callback function that selects the next
1006 * protocol from the list provided by the server.
1007 */
1008 SSL_CTX_npn_select_cb_func npn_select_cb;
1009 void *npn_select_cb_arg;
1010 # endif
1011
1012 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1013 } ext;
1014
1015 # ifndef OPENSSL_NO_PSK
1016 SSL_psk_client_cb_func psk_client_callback;
1017 SSL_psk_server_cb_func psk_server_callback;
1018 # endif
1019 SSL_psk_find_session_cb_func psk_find_session_cb;
1020 SSL_psk_use_session_cb_func psk_use_session_cb;
1021
1022 # ifndef OPENSSL_NO_SRP
1023 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1024 # endif
1025
1026 /* Shared DANE context */
1027 struct dane_ctx_st dane;
1028
1029 # ifndef OPENSSL_NO_SRTP
1030 /* SRTP profiles we are willing to do from RFC 5764 */
1031 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1032 # endif
1033 /*
1034 * Callback for disabling session caching and ticket support on a session
1035 * basis, depending on the chosen cipher.
1036 */
1037 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1038
1039 CRYPTO_RWLOCK *lock;
1040
1041 /*
1042 * Callback for logging key material for use with debugging tools like
1043 * Wireshark. The callback should log `line` followed by a newline.
1044 */
1045 SSL_CTX_keylog_cb_func keylog_callback;
1046
1047 /*
1048 * The maximum number of bytes advertised in session tickets that can be
1049 * sent as early data.
1050 */
1051 uint32_t max_early_data;
1052
1053 /*
1054 * The maximum number of bytes of early data that a server will tolerate
1055 * (which should be at least as much as max_early_data).
1056 */
1057 uint32_t recv_max_early_data;
1058
1059 /* TLS1.3 padding callback */
1060 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1061 void *record_padding_arg;
1062 size_t block_padding;
1063
1064 /* Session ticket appdata */
1065 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1066 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1067 void *ticket_cb_data;
1068
1069 /* The number of TLS1.3 tickets to automatically send */
1070 size_t num_tickets;
1071
1072 /* Callback to determine if early_data is acceptable or not */
1073 SSL_allow_early_data_cb_fn allow_early_data_cb;
1074 void *allow_early_data_cb_data;
1075
1076 /* Do we advertise Post-handshake auth support? */
1077 int pha_enabled;
1078
1079 /* Callback for SSL async handling */
1080 SSL_async_callback_fn async_cb;
1081 void *async_cb_arg;
1082 };
1083
1084 struct ssl_st {
1085 /*
1086 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1087 * DTLS1_VERSION)
1088 */
1089 int version;
1090 /* SSLv3 */
1091 const SSL_METHOD *method;
1092 /*
1093 * There are 2 BIO's even though they are normally both the same. This
1094 * is so data can be read and written to different handlers
1095 */
1096 /* used by SSL_read */
1097 BIO *rbio;
1098 /* used by SSL_write */
1099 BIO *wbio;
1100 /* used during session-id reuse to concatenate messages */
1101 BIO *bbio;
1102 /*
1103 * This holds a variable that indicates what we were doing when a 0 or -1
1104 * is returned. This is needed for non-blocking IO so we know what
1105 * request needs re-doing when in SSL_accept or SSL_connect
1106 */
1107 int rwstate;
1108 int (*handshake_func) (SSL *);
1109 /*
1110 * Imagine that here's a boolean member "init" that is switched as soon
1111 * as SSL_set_{accept/connect}_state is called for the first time, so
1112 * that "state" and "handshake_func" are properly initialized. But as
1113 * handshake_func is == 0 until then, we use this test instead of an
1114 * "init" member.
1115 */
1116 /* are we the server side? */
1117 int server;
1118 /*
1119 * Generate a new session or reuse an old one.
1120 * NB: For servers, the 'new' session may actually be a previously
1121 * cached session or even the previous session unless
1122 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1123 */
1124 int new_session;
1125 /* don't send shutdown packets */
1126 int quiet_shutdown;
1127 /* we have shut things down, 0x01 sent, 0x02 for received */
1128 int shutdown;
1129 /* where we are */
1130 OSSL_STATEM statem;
1131 SSL_EARLY_DATA_STATE early_data_state;
1132 BUF_MEM *init_buf; /* buffer used during init */
1133 void *init_msg; /* pointer to handshake message body, set by
1134 * ssl3_get_message() */
1135 size_t init_num; /* amount read/written */
1136 size_t init_off; /* amount read/written */
1137 struct ssl3_state_st *s3; /* SSLv3 variables */
1138 struct dtls1_state_st *d1; /* DTLSv1 variables */
1139 /* callback that allows applications to peek at protocol messages */
1140 void (*msg_callback) (int write_p, int version, int content_type,
1141 const void *buf, size_t len, SSL *ssl, void *arg);
1142 void *msg_callback_arg;
1143 int hit; /* reusing a previous session */
1144 X509_VERIFY_PARAM *param;
1145 /* Per connection DANE state */
1146 SSL_DANE dane;
1147 /* crypto */
1148 STACK_OF(SSL_CIPHER) *cipher_list;
1149 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1150 /* TLSv1.3 specific ciphersuites */
1151 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1152 /*
1153 * These are the ones being used, the ones in SSL_SESSION are the ones to
1154 * be 'copied' into these ones
1155 */
1156 uint32_t mac_flags;
1157 /*
1158 * The TLS1.3 secrets.
1159 */
1160 unsigned char early_secret[EVP_MAX_MD_SIZE];
1161 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1162 unsigned char master_secret[EVP_MAX_MD_SIZE];
1163 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1164 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1165 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1166 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1167 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1168 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1169 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1170 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1171 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1172 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1173 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1174 EVP_MD_CTX *read_hash; /* used for mac generation */
1175 COMP_CTX *compress; /* compression */
1176 COMP_CTX *expand; /* uncompress */
1177 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1178 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1179 EVP_MD_CTX *write_hash; /* used for mac generation */
1180 /* session info */
1181 /* client cert? */
1182 /* This is used to hold the server certificate used */
1183 struct cert_st /* CERT */ *cert;
1184
1185 /*
1186 * The hash of all messages prior to the CertificateVerify, and the length
1187 * of that hash.
1188 */
1189 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1190 size_t cert_verify_hash_len;
1191
1192 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1193 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1194 hello_retry_request;
1195
1196 /*
1197 * the session_id_context is used to ensure sessions are only reused in
1198 * the appropriate context
1199 */
1200 size_t sid_ctx_length;
1201 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1202 /* This can also be in the session once a session is established */
1203 SSL_SESSION *session;
1204 /* TLSv1.3 PSK session */
1205 SSL_SESSION *psksession;
1206 unsigned char *psksession_id;
1207 size_t psksession_id_len;
1208 /* Default generate session ID callback. */
1209 GEN_SESSION_CB generate_session_id;
1210 /*
1211 * The temporary TLSv1.3 session id. This isn't really a session id at all
1212 * but is a random value sent in the legacy session id field.
1213 */
1214 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1215 size_t tmp_session_id_len;
1216 /* Used in SSL3 */
1217 /*
1218 * 0 don't care about verify failure.
1219 * 1 fail if verify fails
1220 */
1221 uint32_t verify_mode;
1222 /* fail if callback returns 0 */
1223 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1224 /* optional informational callback */
1225 void (*info_callback) (const SSL *ssl, int type, int val);
1226 /* error bytes to be written */
1227 int error;
1228 /* actual code */
1229 int error_code;
1230 # ifndef OPENSSL_NO_PSK
1231 SSL_psk_client_cb_func psk_client_callback;
1232 SSL_psk_server_cb_func psk_server_callback;
1233 # endif
1234 SSL_psk_find_session_cb_func psk_find_session_cb;
1235 SSL_psk_use_session_cb_func psk_use_session_cb;
1236
1237 SSL_CTX *ctx;
1238 /* Verified chain of peer */
1239 STACK_OF(X509) *verified_chain;
1240 long verify_result;
1241 /* extra application data */
1242 CRYPTO_EX_DATA ex_data;
1243 /*
1244 * What we put in certificate_authorities extension for TLS 1.3
1245 * (ClientHello and CertificateRequest) or just client cert requests for
1246 * earlier versions. If client_ca_names is populated then it is only used
1247 * for client cert requests, and in preference to ca_names.
1248 */
1249 STACK_OF(X509_NAME) *ca_names;
1250 STACK_OF(X509_NAME) *client_ca_names;
1251 CRYPTO_REF_COUNT references;
1252 /* protocol behaviour */
1253 uint32_t options;
1254 /* API behaviour */
1255 uint32_t mode;
1256 int min_proto_version;
1257 int max_proto_version;
1258 size_t max_cert_list;
1259 int first_packet;
1260 /*
1261 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1262 * secret and SSLv3/TLS (<=1.2) rollback check
1263 */
1264 int client_version;
1265 /*
1266 * If we're using more than one pipeline how should we divide the data
1267 * up between the pipes?
1268 */
1269 size_t split_send_fragment;
1270 /*
1271 * Maximum amount of data to send in one fragment. actual record size can
1272 * be more than this due to padding and MAC overheads.
1273 */
1274 size_t max_send_fragment;
1275 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1276 size_t max_pipelines;
1277
1278 struct {
1279 /* Built-in extension flags */
1280 uint8_t extflags[TLSEXT_IDX_num_builtins];
1281 /* TLS extension debug callback */
1282 void (*debug_cb)(SSL *s, int client_server, int type,
1283 const unsigned char *data, int len, void *arg);
1284 void *debug_arg;
1285 char *hostname;
1286 /* certificate status request info */
1287 /* Status type or -1 if no status type */
1288 int status_type;
1289 /* Raw extension data, if seen */
1290 unsigned char *scts;
1291 /* Length of raw extension data, if seen */
1292 uint16_t scts_len;
1293 /* Expect OCSP CertificateStatus message */
1294 int status_expected;
1295
1296 struct {
1297 /* OCSP status request only */
1298 STACK_OF(OCSP_RESPID) *ids;
1299 X509_EXTENSIONS *exts;
1300 /* OCSP response received or to be sent */
1301 unsigned char *resp;
1302 size_t resp_len;
1303 } ocsp;
1304
1305 /* RFC4507 session ticket expected to be received or sent */
1306 int ticket_expected;
1307 # ifndef OPENSSL_NO_EC
1308 size_t ecpointformats_len;
1309 /* our list */
1310 unsigned char *ecpointformats;
1311 # endif /* OPENSSL_NO_EC */
1312 size_t supportedgroups_len;
1313 /* our list */
1314 uint16_t *supportedgroups;
1315 /* TLS Session Ticket extension override */
1316 TLS_SESSION_TICKET_EXT *session_ticket;
1317 /* TLS Session Ticket extension callback */
1318 tls_session_ticket_ext_cb_fn session_ticket_cb;
1319 void *session_ticket_cb_arg;
1320 /* TLS pre-shared secret session resumption */
1321 tls_session_secret_cb_fn session_secret_cb;
1322 void *session_secret_cb_arg;
1323 /*
1324 * For a client, this contains the list of supported protocols in wire
1325 * format.
1326 */
1327 unsigned char *alpn;
1328 size_t alpn_len;
1329 /*
1330 * Next protocol negotiation. For the client, this is the protocol that
1331 * we sent in NextProtocol and is set when handling ServerHello
1332 * extensions. For a server, this is the client's selected_protocol from
1333 * NextProtocol and is set when handling the NextProtocol message, before
1334 * the Finished message.
1335 */
1336 unsigned char *npn;
1337 size_t npn_len;
1338
1339 /* The available PSK key exchange modes */
1340 int psk_kex_mode;
1341
1342 /* Set to one if we have negotiated ETM */
1343 int use_etm;
1344
1345 /* Are we expecting to receive early data? */
1346 int early_data;
1347 /* Is the session suitable for early data? */
1348 int early_data_ok;
1349
1350 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1351 unsigned char *tls13_cookie;
1352 size_t tls13_cookie_len;
1353 /* Have we received a cookie from the client? */
1354 int cookieok;
1355
1356 /*
1357 * Maximum Fragment Length as per RFC 4366.
1358 * If this member contains one of the allowed values (1-4)
1359 * then we should include Maximum Fragment Length Negotiation
1360 * extension in Client Hello.
1361 * Please note that value of this member does not have direct
1362 * effect. The actual (binding) value is stored in SSL_SESSION,
1363 * as this extension is optional on server side.
1364 */
1365 uint8_t max_fragment_len_mode;
1366
1367 /*
1368 * On the client side the number of ticket identities we sent in the
1369 * ClientHello. On the server side the identity of the ticket we
1370 * selected.
1371 */
1372 int tick_identity;
1373 } ext;
1374
1375 /*
1376 * Parsed form of the ClientHello, kept around across client_hello_cb
1377 * calls.
1378 */
1379 CLIENTHELLO_MSG *clienthello;
1380
1381 /*-
1382 * no further mod of servername
1383 * 0 : call the servername extension callback.
1384 * 1 : prepare 2, allow last ack just after in server callback.
1385 * 2 : don't call servername callback, no ack in server hello
1386 */
1387 int servername_done;
1388 # ifndef OPENSSL_NO_CT
1389 /*
1390 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1391 * If they are not, the connection should be aborted.
1392 */
1393 ssl_ct_validation_cb ct_validation_callback;
1394 /* User-supplied argument that is passed to the ct_validation_callback */
1395 void *ct_validation_callback_arg;
1396 /*
1397 * Consolidated stack of SCTs from all sources.
1398 * Lazily populated by CT_get_peer_scts(SSL*)
1399 */
1400 STACK_OF(SCT) *scts;
1401 /* Have we attempted to find/parse SCTs yet? */
1402 int scts_parsed;
1403 # endif
1404 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1405 # ifndef OPENSSL_NO_SRTP
1406 /* What we'll do */
1407 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1408 /* What's been chosen */
1409 SRTP_PROTECTION_PROFILE *srtp_profile;
1410 # endif
1411 /*-
1412 * 1 if we are renegotiating.
1413 * 2 if we are a server and are inside a handshake
1414 * (i.e. not just sending a HelloRequest)
1415 */
1416 int renegotiate;
1417 /* If sending a KeyUpdate is pending */
1418 int key_update;
1419 /* Post-handshake authentication state */
1420 SSL_PHA_STATE post_handshake_auth;
1421 int pha_enabled;
1422 uint8_t* pha_context;
1423 size_t pha_context_len;
1424 int certreqs_sent;
1425 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1426
1427 # ifndef OPENSSL_NO_SRP
1428 /* ctx for SRP authentication */
1429 SRP_CTX srp_ctx;
1430 # endif
1431 /*
1432 * Callback for disabling session caching and ticket support on a session
1433 * basis, depending on the chosen cipher.
1434 */
1435 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1436 RECORD_LAYER rlayer;
1437 /* Default password callback. */
1438 pem_password_cb *default_passwd_callback;
1439 /* Default password callback user data. */
1440 void *default_passwd_callback_userdata;
1441 /* Async Job info */
1442 ASYNC_JOB *job;
1443 ASYNC_WAIT_CTX *waitctx;
1444 size_t asyncrw;
1445
1446 /*
1447 * The maximum number of bytes advertised in session tickets that can be
1448 * sent as early data.
1449 */
1450 uint32_t max_early_data;
1451 /*
1452 * The maximum number of bytes of early data that a server will tolerate
1453 * (which should be at least as much as max_early_data).
1454 */
1455 uint32_t recv_max_early_data;
1456
1457 /*
1458 * The number of bytes of early data received so far. If we accepted early
1459 * data then this is a count of the plaintext bytes. If we rejected it then
1460 * this is a count of the ciphertext bytes.
1461 */
1462 uint32_t early_data_count;
1463
1464 /* TLS1.3 padding callback */
1465 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1466 void *record_padding_arg;
1467 size_t block_padding;
1468
1469 CRYPTO_RWLOCK *lock;
1470 RAND_DRBG *drbg;
1471
1472 /* The number of TLS1.3 tickets to automatically send */
1473 size_t num_tickets;
1474 /* The number of TLS1.3 tickets actually sent so far */
1475 size_t sent_tickets;
1476 /* The next nonce value to use when we send a ticket on this connection */
1477 uint64_t next_ticket_nonce;
1478
1479 /* Callback to determine if early_data is acceptable or not */
1480 SSL_allow_early_data_cb_fn allow_early_data_cb;
1481 void *allow_early_data_cb_data;
1482
1483 /* Callback for SSL async handling */
1484 SSL_async_callback_fn async_cb;
1485 void *async_cb_arg;
1486 };
1487
1488 /*
1489 * Structure containing table entry of values associated with the signature
1490 * algorithms (signature scheme) extension
1491 */
1492 typedef struct sigalg_lookup_st {
1493 /* TLS 1.3 signature scheme name */
1494 const char *name;
1495 /* Raw value used in extension */
1496 uint16_t sigalg;
1497 /* NID of hash algorithm or NID_undef if no hash */
1498 int hash;
1499 /* Index of hash algorithm or -1 if no hash algorithm */
1500 int hash_idx;
1501 /* NID of signature algorithm */
1502 int sig;
1503 /* Index of signature algorithm */
1504 int sig_idx;
1505 /* Combined hash and signature NID, if any */
1506 int sigandhash;
1507 /* Required public key curve (ECDSA only) */
1508 int curve;
1509 } SIGALG_LOOKUP;
1510
1511 typedef struct tls_group_info_st {
1512 int nid; /* Curve NID */
1513 int secbits; /* Bits of security (from SP800-57) */
1514 uint16_t flags; /* Flags: currently just group type */
1515 } TLS_GROUP_INFO;
1516
1517 /* flags values */
1518 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1519 # define TLS_CURVE_PRIME 0x0
1520 # define TLS_CURVE_CHAR2 0x1
1521 # define TLS_CURVE_CUSTOM 0x2
1522
1523 typedef struct cert_pkey_st CERT_PKEY;
1524
1525 /*
1526 * Structure containing table entry of certificate info corresponding to
1527 * CERT_PKEY entries
1528 */
1529 typedef struct {
1530 int nid; /* NID of public key algorithm */
1531 uint32_t amask; /* authmask corresponding to key type */
1532 } SSL_CERT_LOOKUP;
1533
1534 typedef struct ssl3_state_st {
1535 long flags;
1536 size_t read_mac_secret_size;
1537 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1538 size_t write_mac_secret_size;
1539 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1540 unsigned char server_random[SSL3_RANDOM_SIZE];
1541 unsigned char client_random[SSL3_RANDOM_SIZE];
1542 /* flags for countermeasure against known-IV weakness */
1543 int need_empty_fragments;
1544 int empty_fragment_done;
1545 /* used during startup, digest all incoming/outgoing packets */
1546 BIO *handshake_buffer;
1547 /*
1548 * When handshake digest is determined, buffer is hashed and
1549 * freed and MD_CTX for the required digest is stored here.
1550 */
1551 EVP_MD_CTX *handshake_dgst;
1552 /*
1553 * Set whenever an expected ChangeCipherSpec message is processed.
1554 * Unset when the peer's Finished message is received.
1555 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1556 */
1557 int change_cipher_spec;
1558 int warn_alert;
1559 int fatal_alert;
1560 /*
1561 * we allow one fatal and one warning alert to be outstanding, send close
1562 * alert via the warning alert
1563 */
1564 int alert_dispatch;
1565 unsigned char send_alert[2];
1566 /*
1567 * This flag is set when we should renegotiate ASAP, basically when there
1568 * is no more data in the read or write buffers
1569 */
1570 int renegotiate;
1571 int total_renegotiations;
1572 int num_renegotiations;
1573 int in_read_app_data;
1574 struct {
1575 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1576 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1577 size_t finish_md_len;
1578 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1579 size_t peer_finish_md_len;
1580 size_t message_size;
1581 int message_type;
1582 /* used to hold the new cipher we are going to use */
1583 const SSL_CIPHER *new_cipher;
1584 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1585 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1586 # endif
1587 /* used for certificate requests */
1588 int cert_req;
1589 /* Certificate types in certificate request message. */
1590 uint8_t *ctype;
1591 size_t ctype_len;
1592 /* Certificate authorities list peer sent */
1593 STACK_OF(X509_NAME) *peer_ca_names;
1594 size_t key_block_length;
1595 unsigned char *key_block;
1596 const EVP_CIPHER *new_sym_enc;
1597 const EVP_MD *new_hash;
1598 int new_mac_pkey_type;
1599 size_t new_mac_secret_size;
1600 # ifndef OPENSSL_NO_COMP
1601 const SSL_COMP *new_compression;
1602 # else
1603 char *new_compression;
1604 # endif
1605 int cert_request;
1606 /* Raw values of the cipher list from a client */
1607 unsigned char *ciphers_raw;
1608 size_t ciphers_rawlen;
1609 /* Temporary storage for premaster secret */
1610 unsigned char *pms;
1611 size_t pmslen;
1612 # ifndef OPENSSL_NO_PSK
1613 /* Temporary storage for PSK key */
1614 unsigned char *psk;
1615 size_t psklen;
1616 # endif
1617 /* Signature algorithm we actually use */
1618 const SIGALG_LOOKUP *sigalg;
1619 /* Pointer to certificate we use */
1620 CERT_PKEY *cert;
1621 /*
1622 * signature algorithms peer reports: e.g. supported signature
1623 * algorithms extension for server or as part of a certificate
1624 * request for client.
1625 * Keep track of the algorithms for TLS and X.509 usage separately.
1626 */
1627 uint16_t *peer_sigalgs;
1628 uint16_t *peer_cert_sigalgs;
1629 /* Size of above arrays */
1630 size_t peer_sigalgslen;
1631 size_t peer_cert_sigalgslen;
1632 /* Sigalg peer actually uses */
1633 const SIGALG_LOOKUP *peer_sigalg;
1634 /*
1635 * Set if corresponding CERT_PKEY can be used with current
1636 * SSL session: e.g. appropriate curve, signature algorithms etc.
1637 * If zero it can't be used at all.
1638 */
1639 uint32_t valid_flags[SSL_PKEY_NUM];
1640 /*
1641 * For servers the following masks are for the key and auth algorithms
1642 * that are supported by the certs below. For clients they are masks of
1643 * *disabled* algorithms based on the current session.
1644 */
1645 uint32_t mask_k;
1646 uint32_t mask_a;
1647 /*
1648 * The following are used by the client to see if a cipher is allowed or
1649 * not. It contains the minimum and maximum version the client's using
1650 * based on what it knows so far.
1651 */
1652 int min_ver;
1653 int max_ver;
1654 } tmp;
1655
1656 /* Connection binding to prevent renegotiation attacks */
1657 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1658 size_t previous_client_finished_len;
1659 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1660 size_t previous_server_finished_len;
1661 int send_connection_binding; /* TODOEKR */
1662
1663 # ifndef OPENSSL_NO_NEXTPROTONEG
1664 /*
1665 * Set if we saw the Next Protocol Negotiation extension from our peer.
1666 */
1667 int npn_seen;
1668 # endif
1669
1670 /*
1671 * ALPN information (we are in the process of transitioning from NPN to
1672 * ALPN.)
1673 */
1674
1675 /*
1676 * In a server these point to the selected ALPN protocol after the
1677 * ClientHello has been processed. In a client these contain the protocol
1678 * that the server selected once the ServerHello has been processed.
1679 */
1680 unsigned char *alpn_selected;
1681 size_t alpn_selected_len;
1682 /* used by the server to know what options were proposed */
1683 unsigned char *alpn_proposed;
1684 size_t alpn_proposed_len;
1685 /* used by the client to know if it actually sent alpn */
1686 int alpn_sent;
1687
1688 # ifndef OPENSSL_NO_EC
1689 /*
1690 * This is set to true if we believe that this is a version of Safari
1691 * running on OS X 10.6 or newer. We wish to know this because Safari on
1692 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1693 */
1694 char is_probably_safari;
1695 # endif /* !OPENSSL_NO_EC */
1696
1697 /* For clients: peer temporary key */
1698 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1699 /* The group_id for the DH/ECDH key */
1700 uint16_t group_id;
1701 EVP_PKEY *peer_tmp;
1702 # endif
1703
1704 } SSL3_STATE;
1705
1706 /* DTLS structures */
1707
1708 # ifndef OPENSSL_NO_SCTP
1709 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1710 # endif
1711
1712 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1713 # define DTLS1_MAX_MTU_OVERHEAD 48
1714
1715 /*
1716 * Flag used in message reuse to indicate the buffer contains the record
1717 * header as well as the handshake message header.
1718 */
1719 # define DTLS1_SKIP_RECORD_HEADER 2
1720
1721 struct dtls1_retransmit_state {
1722 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1723 EVP_MD_CTX *write_hash; /* used for mac generation */
1724 COMP_CTX *compress; /* compression */
1725 SSL_SESSION *session;
1726 unsigned short epoch;
1727 };
1728
1729 struct hm_header_st {
1730 unsigned char type;
1731 size_t msg_len;
1732 unsigned short seq;
1733 size_t frag_off;
1734 size_t frag_len;
1735 unsigned int is_ccs;
1736 struct dtls1_retransmit_state saved_retransmit_state;
1737 };
1738
1739 struct dtls1_timeout_st {
1740 /* Number of read timeouts so far */
1741 unsigned int read_timeouts;
1742 /* Number of write timeouts so far */
1743 unsigned int write_timeouts;
1744 /* Number of alerts received so far */
1745 unsigned int num_alerts;
1746 };
1747
1748 typedef struct hm_fragment_st {
1749 struct hm_header_st msg_header;
1750 unsigned char *fragment;
1751 unsigned char *reassembly;
1752 } hm_fragment;
1753
1754 typedef struct pqueue_st pqueue;
1755 typedef struct pitem_st pitem;
1756
1757 struct pitem_st {
1758 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1759 void *data;
1760 pitem *next;
1761 };
1762
1763 typedef struct pitem_st *piterator;
1764
1765 pitem *pitem_new(unsigned char *prio64be, void *data);
1766 void pitem_free(pitem *item);
1767 pqueue *pqueue_new(void);
1768 void pqueue_free(pqueue *pq);
1769 pitem *pqueue_insert(pqueue *pq, pitem *item);
1770 pitem *pqueue_peek(pqueue *pq);
1771 pitem *pqueue_pop(pqueue *pq);
1772 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1773 pitem *pqueue_iterator(pqueue *pq);
1774 pitem *pqueue_next(piterator *iter);
1775 size_t pqueue_size(pqueue *pq);
1776
1777 typedef struct dtls1_state_st {
1778 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1779 size_t cookie_len;
1780 unsigned int cookie_verified;
1781 /* handshake message numbers */
1782 unsigned short handshake_write_seq;
1783 unsigned short next_handshake_write_seq;
1784 unsigned short handshake_read_seq;
1785 /* Buffered handshake messages */
1786 pqueue *buffered_messages;
1787 /* Buffered (sent) handshake records */
1788 pqueue *sent_messages;
1789 size_t link_mtu; /* max on-the-wire DTLS packet size */
1790 size_t mtu; /* max DTLS packet size */
1791 struct hm_header_st w_msg_hdr;
1792 struct hm_header_st r_msg_hdr;
1793 struct dtls1_timeout_st timeout;
1794 /*
1795 * Indicates when the last handshake msg sent will timeout
1796 */
1797 struct timeval next_timeout;
1798 /* Timeout duration */
1799 unsigned int timeout_duration_us;
1800
1801 unsigned int retransmitting;
1802 # ifndef OPENSSL_NO_SCTP
1803 int shutdown_received;
1804 # endif
1805
1806 DTLS_timer_cb timer_cb;
1807
1808 } DTLS1_STATE;
1809
1810 # ifndef OPENSSL_NO_EC
1811 /*
1812 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1813 */
1814 # define EXPLICIT_PRIME_CURVE_TYPE 1
1815 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1816 # define NAMED_CURVE_TYPE 3
1817 # endif /* OPENSSL_NO_EC */
1818
1819 struct cert_pkey_st {
1820 X509 *x509;
1821 EVP_PKEY *privatekey;
1822 /* Chain for this certificate */
1823 STACK_OF(X509) *chain;
1824 /*-
1825 * serverinfo data for this certificate. The data is in TLS Extension
1826 * wire format, specifically it's a series of records like:
1827 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1828 * uint16_t length;
1829 * uint8_t data[length];
1830 */
1831 unsigned char *serverinfo;
1832 size_t serverinfo_length;
1833 };
1834 /* Retrieve Suite B flags */
1835 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1836 /* Uses to check strict mode: suite B modes are always strict */
1837 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1838 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1839
1840 typedef enum {
1841 ENDPOINT_CLIENT = 0,
1842 ENDPOINT_SERVER,
1843 ENDPOINT_BOTH
1844 } ENDPOINT;
1845
1846
1847 typedef struct {
1848 unsigned short ext_type;
1849 ENDPOINT role;
1850 /* The context which this extension applies to */
1851 unsigned int context;
1852 /*
1853 * Per-connection flags relating to this extension type: not used if
1854 * part of an SSL_CTX structure.
1855 */
1856 uint32_t ext_flags;
1857 SSL_custom_ext_add_cb_ex add_cb;
1858 SSL_custom_ext_free_cb_ex free_cb;
1859 void *add_arg;
1860 SSL_custom_ext_parse_cb_ex parse_cb;
1861 void *parse_arg;
1862 } custom_ext_method;
1863
1864 /* ext_flags values */
1865
1866 /*
1867 * Indicates an extension has been received. Used to check for unsolicited or
1868 * duplicate extensions.
1869 */
1870 # define SSL_EXT_FLAG_RECEIVED 0x1
1871 /*
1872 * Indicates an extension has been sent: used to enable sending of
1873 * corresponding ServerHello extension.
1874 */
1875 # define SSL_EXT_FLAG_SENT 0x2
1876
1877 typedef struct {
1878 custom_ext_method *meths;
1879 size_t meths_count;
1880 } custom_ext_methods;
1881
1882 typedef struct cert_st {
1883 /* Current active set */
1884 /*
1885 * ALWAYS points to an element of the pkeys array
1886 * Probably it would make more sense to store
1887 * an index, not a pointer.
1888 */
1889 CERT_PKEY *key;
1890 # ifndef OPENSSL_NO_DH
1891 EVP_PKEY *dh_tmp;
1892 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1893 int dh_tmp_auto;
1894 # endif
1895 /* Flags related to certificates */
1896 uint32_t cert_flags;
1897 CERT_PKEY pkeys[SSL_PKEY_NUM];
1898 /* Custom certificate types sent in certificate request message. */
1899 uint8_t *ctype;
1900 size_t ctype_len;
1901 /*
1902 * supported signature algorithms. When set on a client this is sent in
1903 * the client hello as the supported signature algorithms extension. For
1904 * servers it represents the signature algorithms we are willing to use.
1905 */
1906 uint16_t *conf_sigalgs;
1907 /* Size of above array */
1908 size_t conf_sigalgslen;
1909 /*
1910 * Client authentication signature algorithms, if not set then uses
1911 * conf_sigalgs. On servers these will be the signature algorithms sent
1912 * to the client in a certificate request for TLS 1.2. On a client this
1913 * represents the signature algorithms we are willing to use for client
1914 * authentication.
1915 */
1916 uint16_t *client_sigalgs;
1917 /* Size of above array */
1918 size_t client_sigalgslen;
1919 /*
1920 * Signature algorithms shared by client and server: cached because these
1921 * are used most often.
1922 */
1923 const SIGALG_LOOKUP **shared_sigalgs;
1924 size_t shared_sigalgslen;
1925 /*
1926 * Certificate setup callback: if set is called whenever a certificate
1927 * may be required (client or server). the callback can then examine any
1928 * appropriate parameters and setup any certificates required. This
1929 * allows advanced applications to select certificates on the fly: for
1930 * example based on supported signature algorithms or curves.
1931 */
1932 int (*cert_cb) (SSL *ssl, void *arg);
1933 void *cert_cb_arg;
1934 /*
1935 * Optional X509_STORE for chain building or certificate validation If
1936 * NULL the parent SSL_CTX store is used instead.
1937 */
1938 X509_STORE *chain_store;
1939 X509_STORE *verify_store;
1940 /* Custom extensions */
1941 custom_ext_methods custext;
1942 /* Security callback */
1943 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1944 void *other, void *ex);
1945 /* Security level */
1946 int sec_level;
1947 void *sec_ex;
1948 # ifndef OPENSSL_NO_PSK
1949 /* If not NULL psk identity hint to use for servers */
1950 char *psk_identity_hint;
1951 # endif
1952 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1953 CRYPTO_RWLOCK *lock;
1954 } CERT;
1955
1956 # define FP_ICC (int (*)(const void *,const void *))
1957
1958 /*
1959 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1960 * of a mess of functions, but hell, think of it as an opaque structure :-)
1961 */
1962 typedef struct ssl3_enc_method {
1963 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1964 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1965 int (*setup_key_block) (SSL *);
1966 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1967 size_t, size_t *);
1968 int (*change_cipher_state) (SSL *, int);
1969 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1970 const char *client_finished_label;
1971 size_t client_finished_label_len;
1972 const char *server_finished_label;
1973 size_t server_finished_label_len;
1974 int (*alert_value) (int);
1975 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1976 const char *, size_t,
1977 const unsigned char *, size_t,
1978 int use_context);
1979 /* Various flags indicating protocol version requirements */
1980 uint32_t enc_flags;
1981 /* Set the handshake header */
1982 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1983 /* Close construction of the handshake message */
1984 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1985 /* Write out handshake message */
1986 int (*do_write) (SSL *s);
1987 } SSL3_ENC_METHOD;
1988
1989 # define ssl_set_handshake_header(s, pkt, htype) \
1990 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1991 # define ssl_close_construct_packet(s, pkt, htype) \
1992 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1993 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1994
1995 /* Values for enc_flags */
1996
1997 /* Uses explicit IV for CBC mode */
1998 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1999 /* Uses signature algorithms extension */
2000 # define SSL_ENC_FLAG_SIGALGS 0x2
2001 /* Uses SHA256 default PRF */
2002 # define SSL_ENC_FLAG_SHA256_PRF 0x4
2003 /* Is DTLS */
2004 # define SSL_ENC_FLAG_DTLS 0x8
2005 /*
2006 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2007 * apply to others in future.
2008 */
2009 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
2010
2011 # ifndef OPENSSL_NO_COMP
2012 /* Used for holding the relevant compression methods loaded into SSL_CTX */
2013 typedef struct ssl3_comp_st {
2014 int comp_id; /* The identifier byte for this compression
2015 * type */
2016 char *name; /* Text name used for the compression type */
2017 COMP_METHOD *method; /* The method :-) */
2018 } SSL3_COMP;
2019 # endif
2020
2021 typedef enum downgrade_en {
2022 DOWNGRADE_NONE,
2023 DOWNGRADE_TO_1_2,
2024 DOWNGRADE_TO_1_1
2025 } DOWNGRADE;
2026
2027 /*
2028 * Dummy status type for the status_type extension. Indicates no status type
2029 * set
2030 */
2031 #define TLSEXT_STATUSTYPE_nothing -1
2032
2033 /* Sigalgs values */
2034 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2035 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2036 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2037 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2038 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2039 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2040 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2041 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2042 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2043 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2044 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2045 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2046 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2047 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2048 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2049 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2050 #define TLSEXT_SIGALG_dsa_sha256 0x0402
2051 #define TLSEXT_SIGALG_dsa_sha384 0x0502
2052 #define TLSEXT_SIGALG_dsa_sha512 0x0602
2053 #define TLSEXT_SIGALG_dsa_sha224 0x0302
2054 #define TLSEXT_SIGALG_dsa_sha1 0x0202
2055 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2056 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2057 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2058
2059 #define TLSEXT_SIGALG_ed25519 0x0807
2060 #define TLSEXT_SIGALG_ed448 0x0808
2061
2062 /* Known PSK key exchange modes */
2063 #define TLSEXT_KEX_MODE_KE 0x00
2064 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2065
2066 /*
2067 * Internal representations of key exchange modes
2068 */
2069 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2070 #define TLSEXT_KEX_MODE_FLAG_KE 1
2071 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2072
2073 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2074 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2075
2076 /* A dummy signature value not valid for TLSv1.2 signature algs */
2077 #define TLSEXT_signature_rsa_pss 0x0101
2078
2079 /* TLSv1.3 downgrade protection sentinel values */
2080 extern const unsigned char tls11downgrade[8];
2081 extern const unsigned char tls12downgrade[8];
2082
2083 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2084
2085 __owur const SSL_METHOD *ssl_bad_method(int ver);
2086 __owur const SSL_METHOD *sslv3_method(void);
2087 __owur const SSL_METHOD *sslv3_server_method(void);
2088 __owur const SSL_METHOD *sslv3_client_method(void);
2089 __owur const SSL_METHOD *tlsv1_method(void);
2090 __owur const SSL_METHOD *tlsv1_server_method(void);
2091 __owur const SSL_METHOD *tlsv1_client_method(void);
2092 __owur const SSL_METHOD *tlsv1_1_method(void);
2093 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2094 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2095 __owur const SSL_METHOD *tlsv1_2_method(void);
2096 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2097 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2098 __owur const SSL_METHOD *tlsv1_3_method(void);
2099 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2100 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2101 __owur const SSL_METHOD *dtlsv1_method(void);
2102 __owur const SSL_METHOD *dtlsv1_server_method(void);
2103 __owur const SSL_METHOD *dtlsv1_client_method(void);
2104 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2105 __owur const SSL_METHOD *dtlsv1_2_method(void);
2106 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2107 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2108
2109 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2110 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2111 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2112 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2113 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2114 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2115 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2116
2117 /*
2118 * Flags for SSL methods
2119 */
2120 # define SSL_METHOD_NO_FIPS (1U<<0)
2121 # define SSL_METHOD_NO_SUITEB (1U<<1)
2122
2123 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2124 s_connect, enc_data) \
2125 const SSL_METHOD *func_name(void) \
2126 { \
2127 static const SSL_METHOD func_name##_data= { \
2128 version, \
2129 flags, \
2130 mask, \
2131 tls1_new, \
2132 tls1_clear, \
2133 tls1_free, \
2134 s_accept, \
2135 s_connect, \
2136 ssl3_read, \
2137 ssl3_peek, \
2138 ssl3_write, \
2139 ssl3_shutdown, \
2140 ssl3_renegotiate, \
2141 ssl3_renegotiate_check, \
2142 ssl3_read_bytes, \
2143 ssl3_write_bytes, \
2144 ssl3_dispatch_alert, \
2145 ssl3_ctrl, \
2146 ssl3_ctx_ctrl, \
2147 ssl3_get_cipher_by_char, \
2148 ssl3_put_cipher_by_char, \
2149 ssl3_pending, \
2150 ssl3_num_ciphers, \
2151 ssl3_get_cipher, \
2152 tls1_default_timeout, \
2153 &enc_data, \
2154 ssl_undefined_void_function, \
2155 ssl3_callback_ctrl, \
2156 ssl3_ctx_callback_ctrl, \
2157 }; \
2158 return &func_name##_data; \
2159 }
2160
2161 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2162 const SSL_METHOD *func_name(void) \
2163 { \
2164 static const SSL_METHOD func_name##_data= { \
2165 SSL3_VERSION, \
2166 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2167 SSL_OP_NO_SSLv3, \
2168 ssl3_new, \
2169 ssl3_clear, \
2170 ssl3_free, \
2171 s_accept, \
2172 s_connect, \
2173 ssl3_read, \
2174 ssl3_peek, \
2175 ssl3_write, \
2176 ssl3_shutdown, \
2177 ssl3_renegotiate, \
2178 ssl3_renegotiate_check, \
2179 ssl3_read_bytes, \
2180 ssl3_write_bytes, \
2181 ssl3_dispatch_alert, \
2182 ssl3_ctrl, \
2183 ssl3_ctx_ctrl, \
2184 ssl3_get_cipher_by_char, \
2185 ssl3_put_cipher_by_char, \
2186 ssl3_pending, \
2187 ssl3_num_ciphers, \
2188 ssl3_get_cipher, \
2189 ssl3_default_timeout, \
2190 &SSLv3_enc_data, \
2191 ssl_undefined_void_function, \
2192 ssl3_callback_ctrl, \
2193 ssl3_ctx_callback_ctrl, \
2194 }; \
2195 return &func_name##_data; \
2196 }
2197
2198 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2199 s_connect, enc_data) \
2200 const SSL_METHOD *func_name(void) \
2201 { \
2202 static const SSL_METHOD func_name##_data= { \
2203 version, \
2204 flags, \
2205 mask, \
2206 dtls1_new, \
2207 dtls1_clear, \
2208 dtls1_free, \
2209 s_accept, \
2210 s_connect, \
2211 ssl3_read, \
2212 ssl3_peek, \
2213 ssl3_write, \
2214 dtls1_shutdown, \
2215 ssl3_renegotiate, \
2216 ssl3_renegotiate_check, \
2217 dtls1_read_bytes, \
2218 dtls1_write_app_data_bytes, \
2219 dtls1_dispatch_alert, \
2220 dtls1_ctrl, \
2221 ssl3_ctx_ctrl, \
2222 ssl3_get_cipher_by_char, \
2223 ssl3_put_cipher_by_char, \
2224 ssl3_pending, \
2225 ssl3_num_ciphers, \
2226 ssl3_get_cipher, \
2227 dtls1_default_timeout, \
2228 &enc_data, \
2229 ssl_undefined_void_function, \
2230 ssl3_callback_ctrl, \
2231 ssl3_ctx_callback_ctrl, \
2232 }; \
2233 return &func_name##_data; \
2234 }
2235
2236 struct openssl_ssl_test_functions {
2237 int (*p_ssl_init_wbio_buffer) (SSL *s);
2238 int (*p_ssl3_setup_buffers) (SSL *s);
2239 };
2240
2241 const char *ssl_protocol_to_string(int version);
2242
2243 /* Returns true if certificate and private key for 'idx' are present */
2244 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2245 {
2246 if (idx < 0 || idx >= SSL_PKEY_NUM)
2247 return 0;
2248 return s->cert->pkeys[idx].x509 != NULL
2249 && s->cert->pkeys[idx].privatekey != NULL;
2250 }
2251
2252 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2253 size_t *pgroupslen)
2254 {
2255 *pgroups = s->session->ext.supportedgroups;
2256 *pgroupslen = s->session->ext.supportedgroups_len;
2257 }
2258
2259 # ifndef OPENSSL_UNIT_TEST
2260
2261 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2262 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2263 void ssl_clear_cipher_ctx(SSL *s);
2264 int ssl_clear_bad_session(SSL *s);
2265 __owur CERT *ssl_cert_new(void);
2266 __owur CERT *ssl_cert_dup(CERT *cert);
2267 void ssl_cert_clear_certs(CERT *c);
2268 void ssl_cert_free(CERT *c);
2269 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2270 __owur int ssl_get_new_session(SSL *s, int session);
2271 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2272 size_t sess_id_len);
2273 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2274 __owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
2275 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2276 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2277 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2278 const SSL_CIPHER *const *bp);
2279 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2280 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2281 STACK_OF(SSL_CIPHER) **cipher_list,
2282 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2283 const char *rule_str,
2284 CERT *c);
2285 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2286 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2287 STACK_OF(SSL_CIPHER) **skp,
2288 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2289 int fatal);
2290 void ssl_update_cache(SSL *s, int mode);
2291 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2292 const EVP_MD **md, int *mac_pkey_type,
2293 size_t *mac_secret_size, SSL_COMP **comp,
2294 int use_etm);
2295 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2296 size_t *int_overhead, size_t *blocksize,
2297 size_t *ext_overhead);
2298 __owur int ssl_cert_is_disabled(size_t idx);
2299 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2300 const unsigned char *ptr,
2301 int all);
2302 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2303 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2304 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2305 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2306 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2307 __owur int ssl_cert_set_current(CERT *c, long arg);
2308 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2309
2310 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2311 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2312 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2313 int ref);
2314
2315 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2316 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2317 void *other);
2318
2319 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2320 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2321 size_t *pidx);
2322 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2323
2324 int ssl_undefined_function(SSL *s);
2325 __owur int ssl_undefined_void_function(void);
2326 __owur int ssl_undefined_const_function(const SSL *s);
2327 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2328 const unsigned char **serverinfo,
2329 size_t *serverinfo_length);
2330 void ssl_set_masks(SSL *s);
2331 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2332 __owur int ssl_x509err2alert(int type);
2333 void ssl_sort_cipher_list(void);
2334 int ssl_load_ciphers(void);
2335 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2336 size_t len, DOWNGRADE dgrd);
2337 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2338 int free_pms);
2339 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2340 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2341 int genmaster);
2342 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2343 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2344 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2345
2346 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2347 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2348 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2349 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2350 size_t *len);
2351 int ssl3_init_finished_mac(SSL *s);
2352 __owur int ssl3_setup_key_block(SSL *s);
2353 __owur int ssl3_change_cipher_state(SSL *s, int which);
2354 void ssl3_cleanup_key_block(SSL *s);
2355 __owur int ssl3_do_write(SSL *s, int type);
2356 int ssl3_send_alert(SSL *s, int level, int desc);
2357 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2358 unsigned char *p, size_t len,
2359 size_t *secret_size);
2360 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2361 __owur int ssl3_num_ciphers(void);
2362 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2363 int ssl3_renegotiate(SSL *ssl);
2364 int ssl3_renegotiate_check(SSL *ssl, int initok);
2365 __owur int ssl3_dispatch_alert(SSL *s);
2366 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2367 unsigned char *p);
2368 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2369 void ssl3_free_digest_list(SSL *s);
2370 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2371 CERT_PKEY *cpk);
2372 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2373 STACK_OF(SSL_CIPHER) *clnt,
2374 STACK_OF(SSL_CIPHER) *srvr);
2375 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2376 __owur int ssl3_new(SSL *s);
2377 void ssl3_free(SSL *s);
2378 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2379 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2380 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2381 __owur int ssl3_shutdown(SSL *s);
2382 int ssl3_clear(SSL *s);
2383 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2384 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2385 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2386 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2387
2388 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2389 __owur long ssl3_default_timeout(void);
2390
2391 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2392 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2393 __owur int tls_setup_handshake(SSL *s);
2394 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2395 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2396 __owur int ssl3_handshake_write(SSL *s);
2397
2398 __owur int ssl_allow_compression(SSL *s);
2399
2400 __owur int ssl_version_supported(const SSL *s, int version,
2401 const SSL_METHOD **meth);
2402
2403 __owur int ssl_set_client_hello_version(SSL *s);
2404 __owur int ssl_check_version_downgrade(SSL *s);
2405 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2406 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2407 DOWNGRADE *dgrd);
2408 __owur int ssl_choose_client_version(SSL *s, int version,
2409 RAW_EXTENSION *extensions);
2410 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2411 int *max_version, int *real_max);
2412
2413 __owur long tls1_default_timeout(void);
2414 __owur int dtls1_do_write(SSL *s, int type);
2415 void dtls1_set_message_header(SSL *s,
2416 unsigned char mt,
2417 size_t len,
2418 size_t frag_off, size_t frag_len);
2419
2420 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2421 size_t *written);
2422
2423 __owur int dtls1_read_failed(SSL *s, int code);
2424 __owur int dtls1_buffer_message(SSL *s, int ccs);
2425 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2426 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2427 int dtls1_retransmit_buffered_messages(SSL *s);
2428 void dtls1_clear_received_buffer(SSL *s);
2429 void dtls1_clear_sent_buffer(SSL *s);
2430 void dtls1_get_message_header(unsigned char *data,
2431 struct hm_header_st *msg_hdr);
2432 __owur long dtls1_default_timeout(void);
2433 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2434 __owur int dtls1_check_timeout_num(SSL *s);
2435 __owur int dtls1_handle_timeout(SSL *s);
2436 void dtls1_start_timer(SSL *s);
2437 void dtls1_stop_timer(SSL *s);
2438 __owur int dtls1_is_timer_expired(SSL *s);
2439 void dtls1_double_timeout(SSL *s);
2440 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2441 size_t cookie_len);
2442 __owur size_t dtls1_min_mtu(SSL *s);
2443 void dtls1_hm_fragment_free(hm_fragment *frag);
2444 __owur int dtls1_query_mtu(SSL *s);
2445
2446 __owur int tls1_new(SSL *s);
2447 void tls1_free(SSL *s);
2448 int tls1_clear(SSL *s);
2449
2450 __owur int dtls1_new(SSL *s);
2451 void dtls1_free(SSL *s);
2452 int dtls1_clear(SSL *s);
2453 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2454 __owur int dtls1_shutdown(SSL *s);
2455
2456 __owur int dtls1_dispatch_alert(SSL *s);
2457
2458 __owur int ssl_init_wbio_buffer(SSL *s);
2459 int ssl_free_wbio_buffer(SSL *s);
2460
2461 __owur int tls1_change_cipher_state(SSL *s, int which);
2462 __owur int tls1_setup_key_block(SSL *s);
2463 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2464 unsigned char *p);
2465 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2466 unsigned char *p, size_t len,
2467 size_t *secret_size);
2468 __owur int tls13_setup_key_block(SSL *s);
2469 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2470 unsigned char *p);
2471 __owur int tls13_change_cipher_state(SSL *s, int which);
2472 __owur int tls13_update_key(SSL *s, int send);
2473 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2474 const unsigned char *secret,
2475 const unsigned char *label, size_t labellen,
2476 const unsigned char *data, size_t datalen,
2477 unsigned char *out, size_t outlen, int fatal);
2478 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2479 const unsigned char *secret, unsigned char *key,
2480 size_t keylen);
2481 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2482 const unsigned char *secret, unsigned char *iv,
2483 size_t ivlen);
2484 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2485 const unsigned char *secret,
2486 unsigned char *fin, size_t finlen);
2487 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2488 const unsigned char *prevsecret,
2489 const unsigned char *insecret,
2490 size_t insecretlen,
2491 unsigned char *outsecret);
2492 __owur int tls13_generate_handshake_secret(SSL *s,
2493 const unsigned char *insecret,
2494 size_t insecretlen);
2495 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2496 unsigned char *prev, size_t prevlen,
2497 size_t *secret_size);
2498 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2499 const char *label, size_t llen,
2500 const unsigned char *p, size_t plen,
2501 int use_context);
2502 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2503 const char *label, size_t llen,
2504 const unsigned char *context,
2505 size_t contextlen, int use_context);
2506 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2507 size_t olen, const char *label,
2508 size_t llen,
2509 const unsigned char *context,
2510 size_t contextlen);
2511 __owur int tls1_alert_code(int code);
2512 __owur int tls13_alert_code(int code);
2513 __owur int ssl3_alert_code(int code);
2514
2515 # ifndef OPENSSL_NO_EC
2516 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2517 # endif
2518
2519 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2520
2521 # ifndef OPENSSL_NO_EC
2522
2523 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2524 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2525 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2526 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2527 int *curves, size_t ncurves);
2528 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2529 const char *str);
2530 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2531 size_t *num_formats);
2532 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2533 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2534 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2535 # endif /* OPENSSL_NO_EC */
2536
2537 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2538 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2539 size_t *pgroupslen);
2540
2541 __owur int tls1_set_server_sigalgs(SSL *s);
2542
2543 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2544 SSL_SESSION **ret);
2545 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2546 size_t eticklen,
2547 const unsigned char *sess_id,
2548 size_t sesslen, SSL_SESSION **psess);
2549
2550 __owur int tls_use_ticket(SSL *s);
2551
2552 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2553
2554 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2555 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2556 int client);
2557 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2558 int client);
2559 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2560 int idx);
2561 void tls1_set_cert_validity(SSL *s);
2562
2563 # ifndef OPENSSL_NO_CT
2564 __owur int ssl_validate_ct(SSL *s);
2565 # endif
2566
2567 # ifndef OPENSSL_NO_DH
2568 __owur DH *ssl_get_auto_dh(SSL *s);
2569 # endif
2570
2571 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2572 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2573 int vfy);
2574
2575 int tls_choose_sigalg(SSL *s, int fatalerrs);
2576
2577 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2578 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2579 __owur long ssl_get_algorithm2(SSL *s);
2580 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2581 const uint16_t *psig, size_t psiglen);
2582 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2583 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2584 __owur int tls1_process_sigalgs(SSL *s);
2585 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2586 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2587 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2588 # ifndef OPENSSL_NO_EC
2589 __owur int tls_check_sigalg_curve(const SSL *s, int curve);
2590 # endif
2591 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2592 __owur int ssl_set_client_disabled(SSL *s);
2593 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2594
2595 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2596 size_t *hashlen);
2597 __owur const EVP_MD *ssl_md(int idx);
2598 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2599 __owur const EVP_MD *ssl_prf_md(SSL *s);
2600
2601 /*
2602 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2603 * with |ssl|, if logging is enabled. It returns one on success and zero on
2604 * failure. The entry is identified by the first 8 bytes of
2605 * |encrypted_premaster|.
2606 */
2607 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2608 const uint8_t *encrypted_premaster,
2609 size_t encrypted_premaster_len,
2610 const uint8_t *premaster,
2611 size_t premaster_len);
2612
2613 /*
2614 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2615 * logging is available. It returns one on success and zero on failure. It tags
2616 * the entry with |label|.
2617 */
2618 __owur int ssl_log_secret(SSL *ssl, const char *label,
2619 const uint8_t *secret, size_t secret_len);
2620
2621 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2622 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2623 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2624 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2625 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2626 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2627 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2628 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2629
2630 /* s3_cbc.c */
2631 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2632 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2633 unsigned char *md_out,
2634 size_t *md_out_size,
2635 const unsigned char header[13],
2636 const unsigned char *data,
2637 size_t data_plus_mac_size,
2638 size_t data_plus_mac_plus_padding_size,
2639 const unsigned char *mac_secret,
2640 size_t mac_secret_length, char is_sslv3);
2641
2642 __owur int srp_generate_server_master_secret(SSL *s);
2643 __owur int srp_generate_client_master_secret(SSL *s);
2644 __owur int srp_verify_server_param(SSL *s);
2645
2646 /* statem/statem_srvr.c */
2647
2648 __owur int send_certificate_request(SSL *s);
2649
2650 /* statem/extensions_cust.c */
2651
2652 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2653 ENDPOINT role, unsigned int ext_type,
2654 size_t *idx);
2655
2656 void custom_ext_init(custom_ext_methods *meths);
2657
2658 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2659 const unsigned char *ext_data, size_t ext_size,
2660 X509 *x, size_t chainidx);
2661 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2662 size_t chainidx, int maxversion);
2663
2664 __owur int custom_exts_copy(custom_ext_methods *dst,
2665 const custom_ext_methods *src);
2666 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2667 const custom_ext_methods *src);
2668 void custom_exts_free(custom_ext_methods *exts);
2669
2670 void ssl_comp_free_compression_methods_int(void);
2671
2672 /* ssl_mcnf.c */
2673 void ssl_ctx_system_config(SSL_CTX *ctx);
2674
2675 # else /* OPENSSL_UNIT_TEST */
2676
2677 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2678 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2679
2680 # endif
2681 #endif