]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Fix no-tls1_2
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #ifndef HEADER_SSL_LOCL_H
43 # define HEADER_SSL_LOCL_H
44 # include <stdlib.h>
45 # include <time.h>
46 # include <string.h>
47 # include <errno.h>
48
49 # include "e_os.h"
50 # if defined(__unix) || defined(__unix__)
51 # include <sys/time.h> /* struct timeval for DTLS */
52 # endif
53
54 # include <openssl/buffer.h>
55 # include <openssl/comp.h>
56 # include <openssl/bio.h>
57 # include <openssl/stack.h>
58 # include <openssl/rsa.h>
59 # include <openssl/dsa.h>
60 # include <openssl/err.h>
61 # include <openssl/ssl.h>
62 # include <openssl/async.h>
63 # include <openssl/symhacks.h>
64 # include <openssl/ct.h>
65 # include "record/record.h"
66 # include "statem/statem.h"
67 # include "packet_locl.h"
68 # include "internal/dane.h"
69 # include "internal/refcount.h"
70
71 # ifdef OPENSSL_BUILD_SHLIBSSL
72 # undef OPENSSL_EXTERN
73 # define OPENSSL_EXTERN OPENSSL_EXPORT
74 # endif
75
76 # undef PKCS1_CHECK
77
78 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
79 l|=(((unsigned long)(*((c)++)))<< 8), \
80 l|=(((unsigned long)(*((c)++)))<<16), \
81 l|=(((unsigned long)(*((c)++)))<<24))
82
83 /* NOTE - c is not incremented as per c2l */
84 # define c2ln(c,l1,l2,n) { \
85 c+=n; \
86 l1=l2=0; \
87 switch (n) { \
88 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
89 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
90 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
91 case 5: l2|=((unsigned long)(*(--(c)))); \
92 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
93 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
94 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
95 case 1: l1|=((unsigned long)(*(--(c)))); \
96 } \
97 }
98
99 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
100 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>24)&0xff))
103
104 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
105 l|=((unsigned long)(*((c)++)))<<16, \
106 l|=((unsigned long)(*((c)++)))<< 8, \
107 l|=((unsigned long)(*((c)++))))
108
109 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
110 l|=((uint64_t)(*((c)++)))<<48, \
111 l|=((uint64_t)(*((c)++)))<<40, \
112 l|=((uint64_t)(*((c)++)))<<32, \
113 l|=((uint64_t)(*((c)++)))<<24, \
114 l|=((uint64_t)(*((c)++)))<<16, \
115 l|=((uint64_t)(*((c)++)))<< 8, \
116 l|=((uint64_t)(*((c)++))))
117
118
119 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
120 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
121 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
122 *((c)++)=(unsigned char)(((l) )&0xff))
123
124 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
125 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
126 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
127 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
128 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
129 *((c)++)=(unsigned char)(((l) )&0xff))
130
131 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
132 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
133 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
134 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
135 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
136 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
137 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
138 *((c)++)=(unsigned char)(((l) )&0xff))
139
140 /* NOTE - c is not incremented as per l2c */
141 # define l2cn(l1,l2,c,n) { \
142 c+=n; \
143 switch (n) { \
144 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
145 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
146 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
147 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
148 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
149 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
150 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
151 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
152 } \
153 }
154
155 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
156 (((unsigned int)((c)[1])) )),(c)+=2)
157 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
158 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
159
160 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
161 (((unsigned long)((c)[1]))<< 8)| \
162 (((unsigned long)((c)[2])) )),(c)+=3)
163
164 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
165 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
166 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
167
168 /*
169 * DTLS version numbers are strange because they're inverted. Except for
170 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
171 */
172 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
173 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
174 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
175 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
176 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
177
178 /* LOCAL STUFF */
179
180 # define SSL_DECRYPT 0
181 # define SSL_ENCRYPT 1
182
183 # define TWO_BYTE_BIT 0x80
184 # define SEC_ESC_BIT 0x40
185 # define TWO_BYTE_MASK 0x7fff
186 # define THREE_BYTE_MASK 0x3fff
187
188 # define INC32(a) ((a)=((a)+1)&0xffffffffL)
189 # define DEC32(a) ((a)=((a)-1)&0xffffffffL)
190 # define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
191
192 /*
193 * Define the Bitmasks for SSL_CIPHER.algorithms.
194 * This bits are used packed as dense as possible. If new methods/ciphers
195 * etc will be added, the bits a likely to change, so this information
196 * is for internal library use only, even though SSL_CIPHER.algorithms
197 * can be publicly accessed.
198 * Use the according functions for cipher management instead.
199 *
200 * The bit mask handling in the selection and sorting scheme in
201 * ssl_create_cipher_list() has only limited capabilities, reflecting
202 * that the different entities within are mutually exclusive:
203 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
204 */
205
206 /* Bits for algorithm_mkey (key exchange algorithm) */
207 /* RSA key exchange */
208 # define SSL_kRSA 0x00000001U
209 /* tmp DH key no DH cert */
210 # define SSL_kDHE 0x00000002U
211 /* synonym */
212 # define SSL_kEDH SSL_kDHE
213 /* ephemeral ECDH */
214 # define SSL_kECDHE 0x00000004U
215 /* synonym */
216 # define SSL_kEECDH SSL_kECDHE
217 /* PSK */
218 # define SSL_kPSK 0x00000008U
219 /* GOST key exchange */
220 # define SSL_kGOST 0x00000010U
221 /* SRP */
222 # define SSL_kSRP 0x00000020U
223
224 # define SSL_kRSAPSK 0x00000040U
225 # define SSL_kECDHEPSK 0x00000080U
226 # define SSL_kDHEPSK 0x00000100U
227
228 /* all PSK */
229
230 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
231
232 /* Bits for algorithm_auth (server authentication) */
233 /* RSA auth */
234 # define SSL_aRSA 0x00000001U
235 /* DSS auth */
236 # define SSL_aDSS 0x00000002U
237 /* no auth (i.e. use ADH or AECDH) */
238 # define SSL_aNULL 0x00000004U
239 /* ECDSA auth*/
240 # define SSL_aECDSA 0x00000008U
241 /* PSK auth */
242 # define SSL_aPSK 0x00000010U
243 /* GOST R 34.10-2001 signature auth */
244 # define SSL_aGOST01 0x00000020U
245 /* SRP auth */
246 # define SSL_aSRP 0x00000040U
247 /* GOST R 34.10-2012 signature auth */
248 # define SSL_aGOST12 0x00000080U
249
250 /* Bits for algorithm_enc (symmetric encryption) */
251 # define SSL_DES 0x00000001U
252 # define SSL_3DES 0x00000002U
253 # define SSL_RC4 0x00000004U
254 # define SSL_RC2 0x00000008U
255 # define SSL_IDEA 0x00000010U
256 # define SSL_eNULL 0x00000020U
257 # define SSL_AES128 0x00000040U
258 # define SSL_AES256 0x00000080U
259 # define SSL_CAMELLIA128 0x00000100U
260 # define SSL_CAMELLIA256 0x00000200U
261 # define SSL_eGOST2814789CNT 0x00000400U
262 # define SSL_SEED 0x00000800U
263 # define SSL_AES128GCM 0x00001000U
264 # define SSL_AES256GCM 0x00002000U
265 # define SSL_AES128CCM 0x00004000U
266 # define SSL_AES256CCM 0x00008000U
267 # define SSL_AES128CCM8 0x00010000U
268 # define SSL_AES256CCM8 0x00020000U
269 # define SSL_eGOST2814789CNT12 0x00040000U
270 # define SSL_CHACHA20POLY1305 0x00080000U
271
272 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
273 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
274 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
275 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
276 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
277
278 /* Bits for algorithm_mac (symmetric authentication) */
279
280 # define SSL_MD5 0x00000001U
281 # define SSL_SHA1 0x00000002U
282 # define SSL_GOST94 0x00000004U
283 # define SSL_GOST89MAC 0x00000008U
284 # define SSL_SHA256 0x00000010U
285 # define SSL_SHA384 0x00000020U
286 /* Not a real MAC, just an indication it is part of cipher */
287 # define SSL_AEAD 0x00000040U
288 # define SSL_GOST12_256 0x00000080U
289 # define SSL_GOST89MAC12 0x00000100U
290 # define SSL_GOST12_512 0x00000200U
291
292 /*
293 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
294 * sure to update this constant too
295 */
296
297 # define SSL_MD_MD5_IDX 0
298 # define SSL_MD_SHA1_IDX 1
299 # define SSL_MD_GOST94_IDX 2
300 # define SSL_MD_GOST89MAC_IDX 3
301 # define SSL_MD_SHA256_IDX 4
302 # define SSL_MD_SHA384_IDX 5
303 # define SSL_MD_GOST12_256_IDX 6
304 # define SSL_MD_GOST89MAC12_IDX 7
305 # define SSL_MD_GOST12_512_IDX 8
306 # define SSL_MD_MD5_SHA1_IDX 9
307 # define SSL_MD_SHA224_IDX 10
308 # define SSL_MD_SHA512_IDX 11
309 # define SSL_MAX_DIGEST 12
310
311 /* Bits for algorithm2 (handshake digests and other extra flags) */
312
313 /* Bits 0-7 are handshake MAC */
314 # define SSL_HANDSHAKE_MAC_MASK 0xFF
315 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
316 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
317 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
318 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
319 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
320 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
321 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
322
323 /* Bits 8-15 bits are PRF */
324 # define TLS1_PRF_DGST_SHIFT 8
325 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
326 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
327 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
328 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
329 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
330 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
331 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
332
333 /*
334 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
335 * goes into algorithm2)
336 */
337 # define TLS1_STREAM_MAC 0x10000
338
339 # define SSL_STRONG_MASK 0x0000001FU
340 # define SSL_DEFAULT_MASK 0X00000020U
341
342 # define SSL_STRONG_NONE 0x00000001U
343 # define SSL_LOW 0x00000002U
344 # define SSL_MEDIUM 0x00000004U
345 # define SSL_HIGH 0x00000008U
346 # define SSL_FIPS 0x00000010U
347 # define SSL_NOT_DEFAULT 0x00000020U
348
349 /* we have used 0000003f - 26 bits left to go */
350
351 /* Check if an SSL structure is using DTLS */
352 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
353
354 /* Check if we are using TLSv1.3 */
355 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
356 && (s)->method->version >= TLS1_3_VERSION \
357 && (s)->method->version != TLS_ANY_VERSION)
358
359 /* See if we need explicit IV */
360 # define SSL_USE_EXPLICIT_IV(s) \
361 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
362 /*
363 * See if we use signature algorithms extension and signature algorithm
364 * before signatures.
365 */
366 # define SSL_USE_SIGALGS(s) \
367 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
368 /*
369 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
370 * apply to others in future.
371 */
372 # define SSL_USE_TLS1_2_CIPHERS(s) \
373 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
374 /*
375 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
376 * flags because it may not be set to correct version yet.
377 */
378 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
379 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
380 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
381 /*
382 * Determine if a client should send signature algorithms extension:
383 * as with TLS1.2 cipher we can't rely on method flags.
384 */
385 # define SSL_CLIENT_USE_SIGALGS(s) \
386 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
387
388 # define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
389
390 /* Mostly for SSLv3 */
391 # define SSL_PKEY_RSA_ENC 0
392 # define SSL_PKEY_RSA_SIGN 1
393 # define SSL_PKEY_DSA_SIGN 2
394 # define SSL_PKEY_ECC 3
395 # define SSL_PKEY_GOST01 4
396 # define SSL_PKEY_GOST12_256 5
397 # define SSL_PKEY_GOST12_512 6
398 # define SSL_PKEY_NUM 7
399 /*
400 * Pseudo-constant. GOST cipher suites can use different certs for 1
401 * SSL_CIPHER. So let's see which one we have in fact.
402 */
403 # define SSL_PKEY_GOST_EC SSL_PKEY_NUM+1
404
405 /*-
406 * SSL_kRSA <- RSA_ENC
407 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
408 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
409 * SSL_aRSA <- RSA_ENC | RSA_SIGN
410 * SSL_aDSS <- DSA_SIGN
411 */
412
413 /*-
414 #define CERT_INVALID 0
415 #define CERT_PUBLIC_KEY 1
416 #define CERT_PRIVATE_KEY 2
417 */
418
419 /* CipherSuite length. SSLv3 and all TLS versions. */
420 # define TLS_CIPHER_LEN 2
421 /* used to hold info on the particular ciphers used */
422 struct ssl_cipher_st {
423 uint32_t valid;
424 const char *name; /* text name */
425 uint32_t id; /* id, 4 bytes, first is version */
426 /*
427 * changed in 1.0.0: these four used to be portions of a single value
428 * 'algorithms'
429 */
430 uint32_t algorithm_mkey; /* key exchange algorithm */
431 uint32_t algorithm_auth; /* server authentication */
432 uint32_t algorithm_enc; /* symmetric encryption */
433 uint32_t algorithm_mac; /* symmetric authentication */
434 int min_tls; /* minimum SSL/TLS protocol version */
435 int max_tls; /* maximum SSL/TLS protocol version */
436 int min_dtls; /* minimum DTLS protocol version */
437 int max_dtls; /* maximum DTLS protocol version */
438 uint32_t algo_strength; /* strength and export flags */
439 uint32_t algorithm2; /* Extra flags */
440 int32_t strength_bits; /* Number of bits really used */
441 uint32_t alg_bits; /* Number of bits for algorithm */
442 };
443
444 /* Used to hold SSL/TLS functions */
445 struct ssl_method_st {
446 int version;
447 unsigned flags;
448 unsigned long mask;
449 int (*ssl_new) (SSL *s);
450 void (*ssl_clear) (SSL *s);
451 void (*ssl_free) (SSL *s);
452 int (*ssl_accept) (SSL *s);
453 int (*ssl_connect) (SSL *s);
454 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
455 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
456 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
457 int (*ssl_shutdown) (SSL *s);
458 int (*ssl_renegotiate) (SSL *s);
459 int (*ssl_renegotiate_check) (SSL *s);
460 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
461 unsigned char *buf, size_t len, int peek,
462 size_t *readbytes);
463 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
464 size_t *written);
465 int (*ssl_dispatch_alert) (SSL *s);
466 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
467 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
468 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
469 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
470 size_t *len);
471 size_t (*ssl_pending) (const SSL *s);
472 int (*num_ciphers) (void);
473 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
474 long (*get_timeout) (void);
475 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
476 int (*ssl_version) (void);
477 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
478 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
479 };
480
481 /*-
482 * Lets make this into an ASN.1 type structure as follows
483 * SSL_SESSION_ID ::= SEQUENCE {
484 * version INTEGER, -- structure version number
485 * SSLversion INTEGER, -- SSL version number
486 * Cipher OCTET STRING, -- the 3 byte cipher ID
487 * Session_ID OCTET STRING, -- the Session ID
488 * Master_key OCTET STRING, -- the master key
489 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
490 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
491 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
492 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
493 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
494 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
495 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
496 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
497 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
498 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
499 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
500 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
501 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
502 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
503 * }
504 * Look in ssl/ssl_asn1.c for more details
505 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
506 */
507 struct ssl_session_st {
508 int ssl_version; /* what ssl version session info is being kept
509 * in here? */
510 size_t master_key_length;
511 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
512 /* session_id - valid? */
513 size_t session_id_length;
514 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
515 /*
516 * this is used to determine whether the session is being reused in the
517 * appropriate context. It is up to the application to set this, via
518 * SSL_new
519 */
520 size_t sid_ctx_length;
521 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
522 # ifndef OPENSSL_NO_PSK
523 char *psk_identity_hint;
524 char *psk_identity;
525 # endif
526 /*
527 * Used to indicate that session resumption is not allowed. Applications
528 * can also set this bit for a new session via not_resumable_session_cb
529 * to disable session caching and tickets.
530 */
531 int not_resumable;
532 /* This is the cert and type for the other end. */
533 X509 *peer;
534 int peer_type;
535 /* Certificate chain peer sent */
536 STACK_OF(X509) *peer_chain;
537 /*
538 * when app_verify_callback accepts a session where the peer's
539 * certificate is not ok, we must remember the error for session reuse:
540 */
541 long verify_result; /* only for servers */
542 CRYPTO_REF_COUNT references;
543 long timeout;
544 long time;
545 unsigned int compress_meth; /* Need to lookup the method */
546 const SSL_CIPHER *cipher;
547 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
548 * load the 'cipher' structure */
549 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
550 CRYPTO_EX_DATA ex_data; /* application specific data */
551 /*
552 * These are used to make removal of session-ids more efficient and to
553 * implement a maximum cache size.
554 */
555 struct ssl_session_st *prev, *next;
556
557 struct {
558 char *hostname;
559 # ifndef OPENSSL_NO_EC
560 size_t ecpointformats_len;
561 unsigned char *ecpointformats; /* peer's list */
562 size_t supportedgroups_len;
563 unsigned char *supportedgroups; /* peer's list */
564 # endif /* OPENSSL_NO_EC */
565 /* RFC4507 info */
566 unsigned char *tick; /* Session ticket */
567 size_t ticklen; /* Session ticket length */
568 /* Session lifetime hint in seconds */
569 unsigned long tick_lifetime_hint;
570 } ext;
571 # ifndef OPENSSL_NO_SRP
572 char *srp_username;
573 # endif
574 uint32_t flags;
575 CRYPTO_RWLOCK *lock;
576 };
577
578 /* Extended master secret support */
579 # define SSL_SESS_FLAG_EXTMS 0x1
580
581 # ifndef OPENSSL_NO_SRP
582
583 typedef struct srp_ctx_st {
584 /* param for all the callbacks */
585 void *SRP_cb_arg;
586 /* set client Hello login callback */
587 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
588 /* set SRP N/g param callback for verification */
589 int (*SRP_verify_param_callback) (SSL *, void *);
590 /* set SRP client passwd callback */
591 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
592 char *login;
593 BIGNUM *N, *g, *s, *B, *A;
594 BIGNUM *a, *b, *v;
595 char *info;
596 int strength;
597 unsigned long srp_Mask;
598 } SRP_CTX;
599
600 # endif
601
602 struct ssl_comp_st {
603 int id;
604 const char *name;
605 COMP_METHOD *method;
606 };
607
608 DEFINE_LHASH_OF(SSL_SESSION);
609 /* Needed in ssl_cert.c */
610 DEFINE_LHASH_OF(X509_NAME);
611
612 # define TLSEXT_KEYNAME_LENGTH 16
613
614 struct ssl_ctx_st {
615 const SSL_METHOD *method;
616 STACK_OF(SSL_CIPHER) *cipher_list;
617 /* same as above but sorted for lookup */
618 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
619 struct x509_store_st /* X509_STORE */ *cert_store;
620 LHASH_OF(SSL_SESSION) *sessions;
621 /*
622 * Most session-ids that will be cached, default is
623 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
624 */
625 size_t session_cache_size;
626 struct ssl_session_st *session_cache_head;
627 struct ssl_session_st *session_cache_tail;
628 /*
629 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
630 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
631 * means only SSL_accept which cache SSL_SESSIONS.
632 */
633 uint32_t session_cache_mode;
634 /*
635 * If timeout is not 0, it is the default timeout value set when
636 * SSL_new() is called. This has been put in to make life easier to set
637 * things up
638 */
639 long session_timeout;
640 /*
641 * If this callback is not null, it will be called each time a session id
642 * is added to the cache. If this function returns 1, it means that the
643 * callback will do a SSL_SESSION_free() when it has finished using it.
644 * Otherwise, on 0, it means the callback has finished with it. If
645 * remove_session_cb is not null, it will be called when a session-id is
646 * removed from the cache. After the call, OpenSSL will
647 * SSL_SESSION_free() it.
648 */
649 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
650 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
651 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
652 const unsigned char *data, int len,
653 int *copy);
654 struct {
655 int sess_connect; /* SSL new conn - started */
656 int sess_connect_renegotiate; /* SSL reneg - requested */
657 int sess_connect_good; /* SSL new conne/reneg - finished */
658 int sess_accept; /* SSL new accept - started */
659 int sess_accept_renegotiate; /* SSL reneg - requested */
660 int sess_accept_good; /* SSL accept/reneg - finished */
661 int sess_miss; /* session lookup misses */
662 int sess_timeout; /* reuse attempt on timeouted session */
663 int sess_cache_full; /* session removed due to full cache */
664 int sess_hit; /* session reuse actually done */
665 int sess_cb_hit; /* session-id that was not in the cache was
666 * passed back via the callback. This
667 * indicates that the application is supplying
668 * session-id's from other processes - spooky
669 * :-) */
670 } stats;
671
672 CRYPTO_REF_COUNT references;
673
674 /* if defined, these override the X509_verify_cert() calls */
675 int (*app_verify_callback) (X509_STORE_CTX *, void *);
676 void *app_verify_arg;
677 /*
678 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
679 * ('app_verify_callback' was called with just one argument)
680 */
681
682 /* Default password callback. */
683 pem_password_cb *default_passwd_callback;
684
685 /* Default password callback user data. */
686 void *default_passwd_callback_userdata;
687
688 /* get client cert callback */
689 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
690
691 /* cookie generate callback */
692 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
693 unsigned int *cookie_len);
694
695 /* verify cookie callback */
696 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
697 unsigned int cookie_len);
698
699 CRYPTO_EX_DATA ex_data;
700
701 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
702 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
703
704 STACK_OF(X509) *extra_certs;
705 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
706
707 /* Default values used when no per-SSL value is defined follow */
708
709 /* used if SSL's info_callback is NULL */
710 void (*info_callback) (const SSL *ssl, int type, int val);
711
712 /* what we put in client cert requests */
713 STACK_OF(X509_NAME) *client_CA;
714
715 /*
716 * Default values to use in SSL structures follow (these are copied by
717 * SSL_new)
718 */
719
720 uint32_t options;
721 uint32_t mode;
722 int min_proto_version;
723 int max_proto_version;
724 size_t max_cert_list;
725
726 struct cert_st /* CERT */ *cert;
727 int read_ahead;
728
729 /* callback that allows applications to peek at protocol messages */
730 void (*msg_callback) (int write_p, int version, int content_type,
731 const void *buf, size_t len, SSL *ssl, void *arg);
732 void *msg_callback_arg;
733
734 uint32_t verify_mode;
735 size_t sid_ctx_length;
736 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
737 /* called 'verify_callback' in the SSL */
738 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
739
740 /* Default generate session ID callback. */
741 GEN_SESSION_CB generate_session_id;
742
743 X509_VERIFY_PARAM *param;
744
745 int quiet_shutdown;
746
747 # ifndef OPENSSL_NO_CT
748 CTLOG_STORE *ctlog_store; /* CT Log Store */
749 /*
750 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
751 * If they are not, the connection should be aborted.
752 */
753 ssl_ct_validation_cb ct_validation_callback;
754 void *ct_validation_callback_arg;
755 # endif
756
757 /*
758 * If we're using more than one pipeline how should we divide the data
759 * up between the pipes?
760 */
761 size_t split_send_fragment;
762 /*
763 * Maximum amount of data to send in one fragment. actual record size can
764 * be more than this due to padding and MAC overheads.
765 */
766 size_t max_send_fragment;
767
768 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
769 size_t max_pipelines;
770
771 /* The default read buffer length to use (0 means not set) */
772 size_t default_read_buf_len;
773
774 # ifndef OPENSSL_NO_ENGINE
775 /*
776 * Engine to pass requests for client certs to
777 */
778 ENGINE *client_cert_engine;
779 # endif
780
781 /* TLS extensions. */
782 struct {
783 /* TLS extensions servername callback */
784 int (*servername_cb) (SSL *, int *, void *);
785 void *servername_arg;
786 /* RFC 4507 session ticket keys */
787 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
788 unsigned char tick_hmac_key[32];
789 unsigned char tick_aes_key[32];
790 /* Callback to support customisation of ticket key setting */
791 int (*ticket_key_cb) (SSL *ssl,
792 unsigned char *name, unsigned char *iv,
793 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
794
795 /* certificate status request info */
796 /* Callback for status request */
797 int (*status_cb) (SSL *ssl, void *arg);
798 void *status_arg;
799 /* ext status type used for CSR extension (OCSP Stapling) */
800 int status_type;
801
802 # ifndef OPENSSL_NO_EC
803 /* EC extension values inherited by SSL structure */
804 size_t ecpointformats_len;
805 unsigned char *ecpointformats;
806 size_t supportedgroups_len;
807 unsigned char *supportedgroups;
808 # endif /* OPENSSL_NO_EC */
809
810 /*
811 * ALPN information (we are in the process of transitioning from NPN to
812 * ALPN.)
813 */
814
815 /*-
816 * For a server, this contains a callback function that allows the
817 * server to select the protocol for the connection.
818 * out: on successful return, this must point to the raw protocol
819 * name (without the length prefix).
820 * outlen: on successful return, this contains the length of |*out|.
821 * in: points to the client's list of supported protocols in
822 * wire-format.
823 * inlen: the length of |in|.
824 */
825 int (*alpn_select_cb) (SSL *s,
826 const unsigned char **out,
827 unsigned char *outlen,
828 const unsigned char *in,
829 unsigned int inlen, void *arg);
830 void *alpn_select_cb_arg;
831
832 /*
833 * For a client, this contains the list of supported protocols in wire
834 * format.
835 */
836 unsigned char *alpn;
837 size_t alpn_len;
838
839 # ifndef OPENSSL_NO_NEXTPROTONEG
840 /* Next protocol negotiation information */
841
842 /*
843 * For a server, this contains a callback function by which the set of
844 * advertised protocols can be provided.
845 */
846 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
847 void *npn_advertised_cb_arg;
848 /*
849 * For a client, this contains a callback function that selects the next
850 * protocol from the list provided by the server.
851 */
852 SSL_CTX_npn_select_cb_func npn_select_cb;
853 void *npn_select_cb_arg;
854 # endif
855 } ext;
856
857 # ifndef OPENSSL_NO_PSK
858 SSL_psk_client_cb_func psk_client_callback;
859 SSL_psk_server_cb_func psk_server_callback;
860 # endif
861
862 # ifndef OPENSSL_NO_SRP
863 SRP_CTX srp_ctx; /* ctx for SRP authentication */
864 # endif
865
866 /* Shared DANE context */
867 struct dane_ctx_st dane;
868
869 /* SRTP profiles we are willing to do from RFC 5764 */
870 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
871 /*
872 * Callback for disabling session caching and ticket support on a session
873 * basis, depending on the chosen cipher.
874 */
875 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
876
877 CRYPTO_RWLOCK *lock;
878 };
879
880 struct ssl_st {
881 /*
882 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
883 * DTLS1_VERSION)
884 */
885 int version;
886 /* SSLv3 */
887 const SSL_METHOD *method;
888 /*
889 * There are 2 BIO's even though they are normally both the same. This
890 * is so data can be read and written to different handlers
891 */
892 /* used by SSL_read */
893 BIO *rbio;
894 /* used by SSL_write */
895 BIO *wbio;
896 /* used during session-id reuse to concatenate messages */
897 BIO *bbio;
898 /*
899 * This holds a variable that indicates what we were doing when a 0 or -1
900 * is returned. This is needed for non-blocking IO so we know what
901 * request needs re-doing when in SSL_accept or SSL_connect
902 */
903 int rwstate;
904 int (*handshake_func) (SSL *);
905 /*
906 * Imagine that here's a boolean member "init" that is switched as soon
907 * as SSL_set_{accept/connect}_state is called for the first time, so
908 * that "state" and "handshake_func" are properly initialized. But as
909 * handshake_func is == 0 until then, we use this test instead of an
910 * "init" member.
911 */
912 /* are we the server side? */
913 int server;
914 /*
915 * Generate a new session or reuse an old one.
916 * NB: For servers, the 'new' session may actually be a previously
917 * cached session or even the previous session unless
918 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
919 */
920 int new_session;
921 /* don't send shutdown packets */
922 int quiet_shutdown;
923 /* we have shut things down, 0x01 sent, 0x02 for received */
924 int shutdown;
925 /* where we are */
926 OSSL_STATEM statem;
927 BUF_MEM *init_buf; /* buffer used during init */
928 void *init_msg; /* pointer to handshake message body, set by
929 * ssl3_get_message() */
930 size_t init_num; /* amount read/written */
931 size_t init_off; /* amount read/written */
932 struct ssl3_state_st *s3; /* SSLv3 variables */
933 struct dtls1_state_st *d1; /* DTLSv1 variables */
934 /* callback that allows applications to peek at protocol messages */
935 void (*msg_callback) (int write_p, int version, int content_type,
936 const void *buf, size_t len, SSL *ssl, void *arg);
937 void *msg_callback_arg;
938 int hit; /* reusing a previous session */
939 X509_VERIFY_PARAM *param;
940 /* Per connection DANE state */
941 SSL_DANE dane;
942 /* crypto */
943 STACK_OF(SSL_CIPHER) *cipher_list;
944 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
945 /*
946 * These are the ones being used, the ones in SSL_SESSION are the ones to
947 * be 'copied' into these ones
948 */
949 uint32_t mac_flags;
950 /*
951 * The TLS1.3 early_secret and handshake_secret. The master_secret is stored
952 * in the session.
953 */
954 unsigned char early_secret[EVP_MAX_MD_SIZE];
955 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
956 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
957 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
958 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
959 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
960 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
961 EVP_MD_CTX *read_hash; /* used for mac generation */
962 COMP_CTX *compress; /* compression */
963 COMP_CTX *expand; /* uncompress */
964 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
965 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
966 EVP_MD_CTX *write_hash; /* used for mac generation */
967 /* session info */
968 /* client cert? */
969 /* This is used to hold the server certificate used */
970 struct cert_st /* CERT */ *cert;
971
972 /*
973 * The hash of all messages prior to the CertificateVerify, and the length
974 * of that hash.
975 */
976 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
977 size_t cert_verify_hash_len;
978
979 /*
980 * the session_id_context is used to ensure sessions are only reused in
981 * the appropriate context
982 */
983 size_t sid_ctx_length;
984 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
985 /* This can also be in the session once a session is established */
986 SSL_SESSION *session;
987 /* Default generate session ID callback. */
988 GEN_SESSION_CB generate_session_id;
989 /* Used in SSL3 */
990 /*
991 * 0 don't care about verify failure.
992 * 1 fail if verify fails
993 */
994 uint32_t verify_mode;
995 /* fail if callback returns 0 */
996 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
997 /* optional informational callback */
998 void (*info_callback) (const SSL *ssl, int type, int val);
999 /* error bytes to be written */
1000 int error;
1001 /* actual code */
1002 int error_code;
1003 # ifndef OPENSSL_NO_PSK
1004 SSL_psk_client_cb_func psk_client_callback;
1005 SSL_psk_server_cb_func psk_server_callback;
1006 # endif
1007 SSL_CTX *ctx;
1008 /* Verified chain of peer */
1009 STACK_OF(X509) *verified_chain;
1010 long verify_result;
1011 /* extra application data */
1012 CRYPTO_EX_DATA ex_data;
1013 /* for server side, keep the list of CA_dn we can use */
1014 STACK_OF(X509_NAME) *client_CA;
1015 CRYPTO_REF_COUNT references;
1016 /* protocol behaviour */
1017 uint32_t options;
1018 /* API behaviour */
1019 uint32_t mode;
1020 int min_proto_version;
1021 int max_proto_version;
1022 size_t max_cert_list;
1023 int first_packet;
1024 /*
1025 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1026 * secret and SSLv3/TLS (<=1.2) rollback check
1027 */
1028 int client_version;
1029 /*
1030 * If we're using more than one pipeline how should we divide the data
1031 * up between the pipes?
1032 */
1033 size_t split_send_fragment;
1034 /*
1035 * Maximum amount of data to send in one fragment. actual record size can
1036 * be more than this due to padding and MAC overheads.
1037 */
1038 size_t max_send_fragment;
1039 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1040 size_t max_pipelines;
1041
1042 struct {
1043 /* TLS extension debug callback */
1044 void (*debug_cb)(SSL *s, int client_server, int type,
1045 const unsigned char *data, int len, void *arg);
1046 void *debug_arg;
1047 char *hostname;
1048 /* certificate status request info */
1049 /* Status type or -1 if no status type */
1050 int status_type;
1051 /* Raw extension data, if seen */
1052 unsigned char *scts;
1053 /* Length of raw extension data, if seen */
1054 uint16_t scts_len;
1055 /* Expect OCSP CertificateStatus message */
1056 int status_expected;
1057
1058 struct {
1059 /* OCSP status request only */
1060 STACK_OF(OCSP_RESPID) *ids;
1061 X509_EXTENSIONS *exts;
1062 /* OCSP response received or to be sent */
1063 unsigned char *resp;
1064 size_t resp_len;
1065 } ocsp;
1066
1067 /* RFC4507 session ticket expected to be received or sent */
1068 int ticket_expected;
1069 # ifndef OPENSSL_NO_EC
1070 size_t ecpointformats_len;
1071 /* our list */
1072 unsigned char *ecpointformats;
1073 size_t supportedgroups_len;
1074 /* our list */
1075 unsigned char *supportedgroups;
1076 # endif /* OPENSSL_NO_EC */
1077 /* TLS Session Ticket extension override */
1078 TLS_SESSION_TICKET_EXT *session_ticket;
1079 /* TLS Session Ticket extension callback */
1080 tls_session_ticket_ext_cb_fn session_ticket_cb;
1081 void *session_ticket_cb_arg;
1082 /* TLS pre-shared secret session resumption */
1083 tls_session_secret_cb_fn session_secret_cb;
1084 void *session_secret_cb_arg;
1085 /*
1086 * For a client, this contains the list of supported protocols in wire
1087 * format.
1088 */
1089 unsigned char *alpn;
1090 size_t alpn_len;
1091 /*
1092 * Next protocol negotiation. For the client, this is the protocol that
1093 * we sent in NextProtocol and is set when handling ServerHello
1094 * extensions. For a server, this is the client's selected_protocol from
1095 * NextProtocol and is set when handling the NextProtocol message, before
1096 * the Finished message.
1097 */
1098 unsigned char *npn;
1099 size_t npn_len;
1100 } ext;
1101
1102 /*-
1103 * no further mod of servername
1104 * 0 : call the servername extension callback.
1105 * 1 : prepare 2, allow last ack just after in server callback.
1106 * 2 : don't call servername callback, no ack in server hello
1107 */
1108 int servername_done;
1109 # ifndef OPENSSL_NO_CT
1110 /*
1111 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1112 * If they are not, the connection should be aborted.
1113 */
1114 ssl_ct_validation_cb ct_validation_callback;
1115 /* User-supplied argument tha tis passed to the ct_validation_callback */
1116 void *ct_validation_callback_arg;
1117 /*
1118 * Consolidated stack of SCTs from all sources.
1119 * Lazily populated by CT_get_peer_scts(SSL*)
1120 */
1121 STACK_OF(SCT) *scts;
1122 /* Have we attempted to find/parse SCTs yet? */
1123 int scts_parsed;
1124 # endif
1125 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1126 # ifndef OPENSSL_NO_NEXTPROTONEG
1127 # endif
1128 # define session_ctx initial_ctx
1129 /* What we'll do */
1130 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1131 /* What's been chosen */
1132 SRTP_PROTECTION_PROFILE *srtp_profile;
1133 /*-
1134 * 1 if we are renegotiating.
1135 * 2 if we are a server and are inside a handshake
1136 * (i.e. not just sending a HelloRequest)
1137 */
1138 int renegotiate;
1139 # ifndef OPENSSL_NO_SRP
1140 /* ctx for SRP authentication */
1141 SRP_CTX srp_ctx;
1142 # endif
1143 /*
1144 * Callback for disabling session caching and ticket support on a session
1145 * basis, depending on the chosen cipher.
1146 */
1147 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1148 RECORD_LAYER rlayer;
1149 /* Default password callback. */
1150 pem_password_cb *default_passwd_callback;
1151 /* Default password callback user data. */
1152 void *default_passwd_callback_userdata;
1153 /* Async Job info */
1154 ASYNC_JOB *job;
1155 ASYNC_WAIT_CTX *waitctx;
1156 size_t asyncrw;
1157
1158 CRYPTO_RWLOCK *lock;
1159 };
1160
1161 typedef struct ssl3_state_st {
1162 long flags;
1163 size_t read_mac_secret_size;
1164 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1165 size_t write_mac_secret_size;
1166 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1167 unsigned char server_random[SSL3_RANDOM_SIZE];
1168 unsigned char client_random[SSL3_RANDOM_SIZE];
1169 /* flags for countermeasure against known-IV weakness */
1170 int need_empty_fragments;
1171 int empty_fragment_done;
1172 /* used during startup, digest all incoming/outgoing packets */
1173 BIO *handshake_buffer;
1174 /*
1175 * When handshake digest is determined, buffer is hashed and
1176 * freed and MD_CTX for the required digest is stored here.
1177 */
1178 EVP_MD_CTX *handshake_dgst;
1179 /*
1180 * Set whenever an expected ChangeCipherSpec message is processed.
1181 * Unset when the peer's Finished message is received.
1182 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1183 */
1184 int change_cipher_spec;
1185 int warn_alert;
1186 int fatal_alert;
1187 /*
1188 * we allow one fatal and one warning alert to be outstanding, send close
1189 * alert via the warning alert
1190 */
1191 int alert_dispatch;
1192 unsigned char send_alert[2];
1193 /*
1194 * This flag is set when we should renegotiate ASAP, basically when there
1195 * is no more data in the read or write buffers
1196 */
1197 int renegotiate;
1198 int total_renegotiations;
1199 int num_renegotiations;
1200 int in_read_app_data;
1201 struct {
1202 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1203 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1204 size_t finish_md_len;
1205 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1206 size_t peer_finish_md_len;
1207 size_t message_size;
1208 int message_type;
1209 /* used to hold the new cipher we are going to use */
1210 const SSL_CIPHER *new_cipher;
1211 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1212 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1213 # endif
1214 /* used for certificate requests */
1215 int cert_req;
1216 int ctype_num;
1217 char ctype[SSL3_CT_NUMBER];
1218 STACK_OF(X509_NAME) *ca_names;
1219 size_t key_block_length;
1220 unsigned char *key_block;
1221 const EVP_CIPHER *new_sym_enc;
1222 const EVP_MD *new_hash;
1223 int new_mac_pkey_type;
1224 size_t new_mac_secret_size;
1225 # ifndef OPENSSL_NO_COMP
1226 const SSL_COMP *new_compression;
1227 # else
1228 char *new_compression;
1229 # endif
1230 int cert_request;
1231 /* Raw values of the cipher list from a client */
1232 unsigned char *ciphers_raw;
1233 size_t ciphers_rawlen;
1234 /* Temporary storage for premaster secret */
1235 unsigned char *pms;
1236 size_t pmslen;
1237 # ifndef OPENSSL_NO_PSK
1238 /* Temporary storage for PSK key */
1239 unsigned char *psk;
1240 size_t psklen;
1241 # endif
1242 /*
1243 * signature algorithms peer reports: e.g. supported signature
1244 * algorithms extension for server or as part of a certificate
1245 * request for client.
1246 */
1247 unsigned int *peer_sigalgs;
1248 /* Size of above array */
1249 size_t peer_sigalgslen;
1250 /* Digest peer uses for signing */
1251 const EVP_MD *peer_md;
1252 /* Array of digests used for signing */
1253 const EVP_MD *md[SSL_PKEY_NUM];
1254 /*
1255 * Set if corresponding CERT_PKEY can be used with current
1256 * SSL session: e.g. appropriate curve, signature algorithms etc.
1257 * If zero it can't be used at all.
1258 */
1259 uint32_t valid_flags[SSL_PKEY_NUM];
1260 /*
1261 * For servers the following masks are for the key and auth algorithms
1262 * that are supported by the certs below. For clients they are masks of
1263 * *disabled* algorithms based on the current session.
1264 */
1265 uint32_t mask_k;
1266 uint32_t mask_a;
1267 /*
1268 * The following are used by the client to see if a cipher is allowed or
1269 * not. It contains the minimum and maximum version the client's using
1270 * based on what it knows so far.
1271 */
1272 int min_ver;
1273 int max_ver;
1274 } tmp;
1275
1276 /* Connection binding to prevent renegotiation attacks */
1277 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1278 size_t previous_client_finished_len;
1279 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1280 size_t previous_server_finished_len;
1281 int send_connection_binding; /* TODOEKR */
1282
1283 # ifndef OPENSSL_NO_NEXTPROTONEG
1284 /*
1285 * Set if we saw the Next Protocol Negotiation extension from our peer.
1286 */
1287 int npn_seen;
1288 # endif
1289
1290 /*
1291 * ALPN information (we are in the process of transitioning from NPN to
1292 * ALPN.)
1293 */
1294
1295 /*
1296 * In a server these point to the selected ALPN protocol after the
1297 * ClientHello has been processed. In a client these contain the protocol
1298 * that the server selected once the ServerHello has been processed.
1299 */
1300 unsigned char *alpn_selected;
1301 size_t alpn_selected_len;
1302 /* used by the server to know what options were proposed */
1303 unsigned char *alpn_proposed;
1304 size_t alpn_proposed_len;
1305 /* used by the client to know if it actually sent alpn */
1306 int alpn_sent;
1307
1308 # ifndef OPENSSL_NO_EC
1309 /*
1310 * This is set to true if we believe that this is a version of Safari
1311 * running on OS X 10.6 or newer. We wish to know this because Safari on
1312 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1313 */
1314 char is_probably_safari;
1315 # endif /* !OPENSSL_NO_EC */
1316
1317 /* For clients: peer temporary key */
1318 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1319 /* The group_id for the DH/ECDH key */
1320 unsigned int group_id;
1321 EVP_PKEY *peer_tmp;
1322 # endif
1323
1324 } SSL3_STATE;
1325
1326 /* DTLS structures */
1327
1328 # ifndef OPENSSL_NO_SCTP
1329 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1330 # endif
1331
1332 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1333 # define DTLS1_MAX_MTU_OVERHEAD 48
1334
1335 /*
1336 * Flag used in message reuse to indicate the buffer contains the record
1337 * header as well as the the handshake message header.
1338 */
1339 # define DTLS1_SKIP_RECORD_HEADER 2
1340
1341 struct dtls1_retransmit_state {
1342 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1343 EVP_MD_CTX *write_hash; /* used for mac generation */
1344 COMP_CTX *compress; /* compression */
1345 SSL_SESSION *session;
1346 unsigned short epoch;
1347 };
1348
1349 struct hm_header_st {
1350 unsigned char type;
1351 size_t msg_len;
1352 unsigned short seq;
1353 size_t frag_off;
1354 size_t frag_len;
1355 unsigned int is_ccs;
1356 struct dtls1_retransmit_state saved_retransmit_state;
1357 };
1358
1359 struct dtls1_timeout_st {
1360 /* Number of read timeouts so far */
1361 unsigned int read_timeouts;
1362 /* Number of write timeouts so far */
1363 unsigned int write_timeouts;
1364 /* Number of alerts received so far */
1365 unsigned int num_alerts;
1366 };
1367
1368 typedef struct hm_fragment_st {
1369 struct hm_header_st msg_header;
1370 unsigned char *fragment;
1371 unsigned char *reassembly;
1372 } hm_fragment;
1373
1374 typedef struct pqueue_st pqueue;
1375 typedef struct pitem_st pitem;
1376
1377 struct pitem_st {
1378 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1379 void *data;
1380 pitem *next;
1381 };
1382
1383 typedef struct pitem_st *piterator;
1384
1385 pitem *pitem_new(unsigned char *prio64be, void *data);
1386 void pitem_free(pitem *item);
1387 pqueue *pqueue_new(void);
1388 void pqueue_free(pqueue *pq);
1389 pitem *pqueue_insert(pqueue *pq, pitem *item);
1390 pitem *pqueue_peek(pqueue *pq);
1391 pitem *pqueue_pop(pqueue *pq);
1392 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1393 pitem *pqueue_iterator(pqueue *pq);
1394 pitem *pqueue_next(piterator *iter);
1395 size_t pqueue_size(pqueue *pq);
1396
1397 typedef struct dtls1_state_st {
1398 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1399 size_t cookie_len;
1400 unsigned int cookie_verified;
1401 /* handshake message numbers */
1402 unsigned short handshake_write_seq;
1403 unsigned short next_handshake_write_seq;
1404 unsigned short handshake_read_seq;
1405 /* Buffered handshake messages */
1406 pqueue *buffered_messages;
1407 /* Buffered (sent) handshake records */
1408 pqueue *sent_messages;
1409 size_t link_mtu; /* max on-the-wire DTLS packet size */
1410 size_t mtu; /* max DTLS packet size */
1411 struct hm_header_st w_msg_hdr;
1412 struct hm_header_st r_msg_hdr;
1413 struct dtls1_timeout_st timeout;
1414 /*
1415 * Indicates when the last handshake msg sent will timeout
1416 */
1417 struct timeval next_timeout;
1418 /* Timeout duration */
1419 unsigned short timeout_duration;
1420 unsigned int retransmitting;
1421 # ifndef OPENSSL_NO_SCTP
1422 int shutdown_received;
1423 # endif
1424 } DTLS1_STATE;
1425
1426 # ifndef OPENSSL_NO_EC
1427 /*
1428 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1429 */
1430 # define EXPLICIT_PRIME_CURVE_TYPE 1
1431 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1432 # define NAMED_CURVE_TYPE 3
1433 # endif /* OPENSSL_NO_EC */
1434
1435 typedef struct cert_pkey_st {
1436 X509 *x509;
1437 EVP_PKEY *privatekey;
1438 /* Chain for this certificate */
1439 STACK_OF(X509) *chain;
1440 /*-
1441 * serverinfo data for this certificate. The data is in TLS Extension
1442 * wire format, specifically it's a series of records like:
1443 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1444 * uint16_t length;
1445 * uint8_t data[length];
1446 */
1447 unsigned char *serverinfo;
1448 size_t serverinfo_length;
1449 } CERT_PKEY;
1450 /* Retrieve Suite B flags */
1451 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1452 /* Uses to check strict mode: suite B modes are always strict */
1453 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1454 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1455
1456 typedef struct {
1457 unsigned short ext_type;
1458 /*
1459 * Per-connection flags relating to this extension type: not used if
1460 * part of an SSL_CTX structure.
1461 */
1462 uint32_t ext_flags;
1463 custom_ext_add_cb add_cb;
1464 custom_ext_free_cb free_cb;
1465 void *add_arg;
1466 custom_ext_parse_cb parse_cb;
1467 void *parse_arg;
1468 } custom_ext_method;
1469
1470 /* ext_flags values */
1471
1472 /*
1473 * Indicates an extension has been received. Used to check for unsolicited or
1474 * duplicate extensions.
1475 */
1476 # define SSL_EXT_FLAG_RECEIVED 0x1
1477 /*
1478 * Indicates an extension has been sent: used to enable sending of
1479 * corresponding ServerHello extension.
1480 */
1481 # define SSL_EXT_FLAG_SENT 0x2
1482
1483 typedef struct {
1484 custom_ext_method *meths;
1485 size_t meths_count;
1486 } custom_ext_methods;
1487
1488 typedef struct cert_st {
1489 /* Current active set */
1490 /*
1491 * ALWAYS points to an element of the pkeys array
1492 * Probably it would make more sense to store
1493 * an index, not a pointer.
1494 */
1495 CERT_PKEY *key;
1496 # ifndef OPENSSL_NO_DH
1497 EVP_PKEY *dh_tmp;
1498 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1499 int dh_tmp_auto;
1500 # endif
1501 /* Flags related to certificates */
1502 uint32_t cert_flags;
1503 CERT_PKEY pkeys[SSL_PKEY_NUM];
1504 /*
1505 * Certificate types (received or sent) in certificate request message.
1506 * On receive this is only set if number of certificate types exceeds
1507 * SSL3_CT_NUMBER.
1508 */
1509 unsigned char *ctypes;
1510 size_t ctype_num;
1511 /*
1512 * supported signature algorithms. When set on a client this is sent in
1513 * the client hello as the supported signature algorithms extension. For
1514 * servers it represents the signature algorithms we are willing to use.
1515 */
1516 unsigned int *conf_sigalgs;
1517 /* Size of above array */
1518 size_t conf_sigalgslen;
1519 /*
1520 * Client authentication signature algorithms, if not set then uses
1521 * conf_sigalgs. On servers these will be the signature algorithms sent
1522 * to the client in a cerificate request for TLS 1.2. On a client this
1523 * represents the signature algortithms we are willing to use for client
1524 * authentication.
1525 */
1526 unsigned int *client_sigalgs;
1527 /* Size of above array */
1528 size_t client_sigalgslen;
1529 /*
1530 * Signature algorithms shared by client and server: cached because these
1531 * are used most often.
1532 */
1533 TLS_SIGALGS *shared_sigalgs;
1534 size_t shared_sigalgslen;
1535 /*
1536 * Certificate setup callback: if set is called whenever a certificate
1537 * may be required (client or server). the callback can then examine any
1538 * appropriate parameters and setup any certificates required. This
1539 * allows advanced applications to select certificates on the fly: for
1540 * example based on supported signature algorithms or curves.
1541 */
1542 int (*cert_cb) (SSL *ssl, void *arg);
1543 void *cert_cb_arg;
1544 /*
1545 * Optional X509_STORE for chain building or certificate validation If
1546 * NULL the parent SSL_CTX store is used instead.
1547 */
1548 X509_STORE *chain_store;
1549 X509_STORE *verify_store;
1550 /* Custom extension methods for server and client */
1551 custom_ext_methods cli_ext;
1552 custom_ext_methods srv_ext;
1553 /* Security callback */
1554 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1555 void *other, void *ex);
1556 /* Security level */
1557 int sec_level;
1558 void *sec_ex;
1559 # ifndef OPENSSL_NO_PSK
1560 /* If not NULL psk identity hint to use for servers */
1561 char *psk_identity_hint;
1562 # endif
1563 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1564 CRYPTO_RWLOCK *lock;
1565 } CERT;
1566
1567 /* Structure containing decoded values of signature algorithms extension */
1568 struct tls_sigalgs_st {
1569 /* NID of hash algorithm */
1570 int hash_nid;
1571 /* NID of signature algorithm */
1572 int sign_nid;
1573 /* Combined hash and signature NID */
1574 int signandhash_nid;
1575 /* Raw value used in extension */
1576 unsigned int rsigalg;
1577 };
1578
1579 # define FP_ICC (int (*)(const void *,const void *))
1580
1581 /*
1582 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1583 * of a mess of functions, but hell, think of it as an opaque structure :-)
1584 */
1585 typedef struct ssl3_enc_method {
1586 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1587 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1588 int (*setup_key_block) (SSL *);
1589 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1590 size_t, size_t *);
1591 int (*change_cipher_state) (SSL *, int);
1592 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1593 const char *client_finished_label;
1594 size_t client_finished_label_len;
1595 const char *server_finished_label;
1596 size_t server_finished_label_len;
1597 int (*alert_value) (int);
1598 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1599 const char *, size_t,
1600 const unsigned char *, size_t,
1601 int use_context);
1602 /* Various flags indicating protocol version requirements */
1603 uint32_t enc_flags;
1604 /* Set the handshake header */
1605 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1606 /* Close construction of the handshake message */
1607 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1608 /* Write out handshake message */
1609 int (*do_write) (SSL *s);
1610 } SSL3_ENC_METHOD;
1611
1612 # define ssl_set_handshake_header(s, pkt, htype) \
1613 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1614 # define ssl_close_construct_packet(s, pkt, htype) \
1615 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1616 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1617
1618 /* Values for enc_flags */
1619
1620 /* Uses explicit IV for CBC mode */
1621 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1622 /* Uses signature algorithms extension */
1623 # define SSL_ENC_FLAG_SIGALGS 0x2
1624 /* Uses SHA256 default PRF */
1625 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1626 /* Is DTLS */
1627 # define SSL_ENC_FLAG_DTLS 0x8
1628 /*
1629 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1630 * apply to others in future.
1631 */
1632 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1633
1634 # ifndef OPENSSL_NO_COMP
1635 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1636 typedef struct ssl3_comp_st {
1637 int comp_id; /* The identifier byte for this compression
1638 * type */
1639 char *name; /* Text name used for the compression type */
1640 COMP_METHOD *method; /* The method :-) */
1641 } SSL3_COMP;
1642 # endif
1643
1644 typedef struct raw_extension_st {
1645 /* Raw packet data for the extension */
1646 PACKET data;
1647 /* Set to 1 if the extension is present or 0 otherwise */
1648 int present;
1649 /* Set to 1 if we have already parsed the extension or 0 otherwise */
1650 int parsed;
1651 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
1652 unsigned int type;
1653 } RAW_EXTENSION;
1654
1655 /*
1656 * Extension index values NOTE: Any updates to these defines should be mirrored
1657 * with equivalent updates to ext_defs in extensions.c
1658 */
1659 typedef enum tlsext_index_en {
1660 TLSEXT_IDX_renegotiate,
1661 TLSEXT_IDX_server_name,
1662 TLSEXT_IDX_srp,
1663 TLSEXT_IDX_ec_point_formats,
1664 TLSEXT_IDX_supported_groups,
1665 TLSEXT_IDX_session_ticket,
1666 TLSEXT_IDX_signature_algorithms,
1667 TLSEXT_IDX_status_request,
1668 TLSEXT_IDX_next_proto_neg,
1669 TLSEXT_IDX_application_layer_protocol_negotiation,
1670 TLSEXT_IDX_use_srtp,
1671 TLSEXT_IDX_encrypt_then_mac,
1672 TLSEXT_IDX_signed_certificate_timestamp,
1673 TLSEXT_IDX_extended_master_secret,
1674 TLSEXT_IDX_supported_versions,
1675 TLSEXT_IDX_key_share,
1676 TLSEXT_IDX_cryptopro_bug,
1677 TLSEXT_IDX_padding
1678 } TLSEXT_INDEX;
1679
1680 /*
1681 * Dummy status type for the status_type extension. Indicates no status type
1682 * set
1683 */
1684 #define TLSEXT_STATUSTYPE_nothing -1
1685
1686 /* Sigalgs values */
1687 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
1688 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
1689 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
1690 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
1691 #define TLSEXT_SIGALG_rsa_pss_sha256 0x0804
1692 #define TLSEXT_SIGALG_rsa_pss_sha384 0x0805
1693 #define TLSEXT_SIGALG_rsa_pss_sha512 0x0806
1694 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
1695 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
1696 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
1697 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
1698 #define TLSEXT_SIGALG_dsa_sha256 0x0402
1699 #define TLSEXT_SIGALG_dsa_sha384 0x0502
1700 #define TLSEXT_SIGALG_dsa_sha512 0x0602
1701 #define TLSEXT_SIGALG_dsa_sha1 0x0202
1702 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
1703 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
1704 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
1705
1706 #define SIGID_IS_PSS(sigid) ((sigid) == TLSEXT_SIGALG_rsa_pss_sha256 \
1707 || (sigid) == TLSEXT_SIGALG_rsa_pss_sha384 \
1708 || (sigid) == TLSEXT_SIGALG_rsa_pss_sha512)
1709
1710
1711 /* A dummy signature value not valid for TLSv1.2 signature algs */
1712 #define TLSEXT_signature_rsa_pss 0x0101
1713
1714
1715 #define MAX_COMPRESSIONS_SIZE 255
1716
1717 typedef struct {
1718 unsigned int isv2;
1719 unsigned int legacy_version;
1720 unsigned char random[SSL3_RANDOM_SIZE];
1721 size_t session_id_len;
1722 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1723 size_t dtls_cookie_len;
1724 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
1725 PACKET ciphersuites;
1726 size_t compressions_len;
1727 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
1728 PACKET extensions;
1729 RAW_EXTENSION *pre_proc_exts;
1730 } CLIENTHELLO_MSG;
1731
1732 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
1733
1734 __owur const SSL_METHOD *ssl_bad_method(int ver);
1735 __owur const SSL_METHOD *sslv3_method(void);
1736 __owur const SSL_METHOD *sslv3_server_method(void);
1737 __owur const SSL_METHOD *sslv3_client_method(void);
1738 __owur const SSL_METHOD *tlsv1_method(void);
1739 __owur const SSL_METHOD *tlsv1_server_method(void);
1740 __owur const SSL_METHOD *tlsv1_client_method(void);
1741 __owur const SSL_METHOD *tlsv1_1_method(void);
1742 __owur const SSL_METHOD *tlsv1_1_server_method(void);
1743 __owur const SSL_METHOD *tlsv1_1_client_method(void);
1744 __owur const SSL_METHOD *tlsv1_2_method(void);
1745 __owur const SSL_METHOD *tlsv1_2_server_method(void);
1746 __owur const SSL_METHOD *tlsv1_2_client_method(void);
1747 __owur const SSL_METHOD *tlsv1_3_method(void);
1748 __owur const SSL_METHOD *tlsv1_3_server_method(void);
1749 __owur const SSL_METHOD *tlsv1_3_client_method(void);
1750 __owur const SSL_METHOD *dtlsv1_method(void);
1751 __owur const SSL_METHOD *dtlsv1_server_method(void);
1752 __owur const SSL_METHOD *dtlsv1_client_method(void);
1753 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
1754 __owur const SSL_METHOD *dtlsv1_2_method(void);
1755 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
1756 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
1757
1758 extern const SSL3_ENC_METHOD TLSv1_enc_data;
1759 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
1760 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
1761 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
1762 extern const SSL3_ENC_METHOD SSLv3_enc_data;
1763 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
1764 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
1765
1766 /*
1767 * Flags for SSL methods
1768 */
1769 # define SSL_METHOD_NO_FIPS (1U<<0)
1770 # define SSL_METHOD_NO_SUITEB (1U<<1)
1771
1772 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
1773 s_connect, enc_data) \
1774 const SSL_METHOD *func_name(void) \
1775 { \
1776 static const SSL_METHOD func_name##_data= { \
1777 version, \
1778 flags, \
1779 mask, \
1780 tls1_new, \
1781 tls1_clear, \
1782 tls1_free, \
1783 s_accept, \
1784 s_connect, \
1785 ssl3_read, \
1786 ssl3_peek, \
1787 ssl3_write, \
1788 ssl3_shutdown, \
1789 ssl3_renegotiate, \
1790 ssl3_renegotiate_check, \
1791 ssl3_read_bytes, \
1792 ssl3_write_bytes, \
1793 ssl3_dispatch_alert, \
1794 ssl3_ctrl, \
1795 ssl3_ctx_ctrl, \
1796 ssl3_get_cipher_by_char, \
1797 ssl3_put_cipher_by_char, \
1798 ssl3_pending, \
1799 ssl3_num_ciphers, \
1800 ssl3_get_cipher, \
1801 tls1_default_timeout, \
1802 &enc_data, \
1803 ssl_undefined_void_function, \
1804 ssl3_callback_ctrl, \
1805 ssl3_ctx_callback_ctrl, \
1806 }; \
1807 return &func_name##_data; \
1808 }
1809
1810 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
1811 const SSL_METHOD *func_name(void) \
1812 { \
1813 static const SSL_METHOD func_name##_data= { \
1814 SSL3_VERSION, \
1815 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
1816 SSL_OP_NO_SSLv3, \
1817 ssl3_new, \
1818 ssl3_clear, \
1819 ssl3_free, \
1820 s_accept, \
1821 s_connect, \
1822 ssl3_read, \
1823 ssl3_peek, \
1824 ssl3_write, \
1825 ssl3_shutdown, \
1826 ssl3_renegotiate, \
1827 ssl3_renegotiate_check, \
1828 ssl3_read_bytes, \
1829 ssl3_write_bytes, \
1830 ssl3_dispatch_alert, \
1831 ssl3_ctrl, \
1832 ssl3_ctx_ctrl, \
1833 ssl3_get_cipher_by_char, \
1834 ssl3_put_cipher_by_char, \
1835 ssl3_pending, \
1836 ssl3_num_ciphers, \
1837 ssl3_get_cipher, \
1838 ssl3_default_timeout, \
1839 &SSLv3_enc_data, \
1840 ssl_undefined_void_function, \
1841 ssl3_callback_ctrl, \
1842 ssl3_ctx_callback_ctrl, \
1843 }; \
1844 return &func_name##_data; \
1845 }
1846
1847 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
1848 s_connect, enc_data) \
1849 const SSL_METHOD *func_name(void) \
1850 { \
1851 static const SSL_METHOD func_name##_data= { \
1852 version, \
1853 flags, \
1854 mask, \
1855 dtls1_new, \
1856 dtls1_clear, \
1857 dtls1_free, \
1858 s_accept, \
1859 s_connect, \
1860 ssl3_read, \
1861 ssl3_peek, \
1862 ssl3_write, \
1863 dtls1_shutdown, \
1864 ssl3_renegotiate, \
1865 ssl3_renegotiate_check, \
1866 dtls1_read_bytes, \
1867 dtls1_write_app_data_bytes, \
1868 dtls1_dispatch_alert, \
1869 dtls1_ctrl, \
1870 ssl3_ctx_ctrl, \
1871 ssl3_get_cipher_by_char, \
1872 ssl3_put_cipher_by_char, \
1873 ssl3_pending, \
1874 ssl3_num_ciphers, \
1875 ssl3_get_cipher, \
1876 dtls1_default_timeout, \
1877 &enc_data, \
1878 ssl_undefined_void_function, \
1879 ssl3_callback_ctrl, \
1880 ssl3_ctx_callback_ctrl, \
1881 }; \
1882 return &func_name##_data; \
1883 }
1884
1885 struct openssl_ssl_test_functions {
1886 int (*p_ssl_init_wbio_buffer) (SSL *s);
1887 int (*p_ssl3_setup_buffers) (SSL *s);
1888 };
1889
1890 const char *ssl_protocol_to_string(int version);
1891
1892 # ifndef OPENSSL_UNIT_TEST
1893
1894 void ssl_clear_cipher_ctx(SSL *s);
1895 int ssl_clear_bad_session(SSL *s);
1896 __owur CERT *ssl_cert_new(void);
1897 __owur CERT *ssl_cert_dup(CERT *cert);
1898 void ssl_cert_clear_certs(CERT *c);
1899 void ssl_cert_free(CERT *c);
1900 __owur int ssl_get_new_session(SSL *s, int session);
1901 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
1902 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
1903 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
1904 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
1905 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
1906 const SSL_CIPHER *const *bp);
1907 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1908 STACK_OF(SSL_CIPHER) **pref,
1909 STACK_OF(SSL_CIPHER)
1910 **sorted,
1911 const char *rule_str,
1912 CERT *c);
1913 void ssl_update_cache(SSL *s, int mode);
1914 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1915 const EVP_MD **md, int *mac_pkey_type,
1916 size_t *mac_secret_size, SSL_COMP **comp,
1917 int use_etm);
1918 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
1919 size_t *int_overhead, size_t *blocksize,
1920 size_t *ext_overhead);
1921 __owur int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
1922 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
1923 const unsigned char *ptr);
1924 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1925 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
1926 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1927 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
1928 __owur int ssl_cert_select_current(CERT *c, X509 *x);
1929 __owur int ssl_cert_set_current(CERT *c, long arg);
1930 __owur X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
1931 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
1932
1933 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1934 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
1935 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
1936 int ref);
1937
1938 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
1939 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
1940 void *other);
1941
1942 int ssl_undefined_function(SSL *s);
1943 __owur int ssl_undefined_void_function(void);
1944 __owur int ssl_undefined_const_function(const SSL *s);
1945 __owur CERT_PKEY *ssl_get_server_send_pkey(SSL *s);
1946 __owur int ssl_get_server_cert_serverinfo(SSL *s,
1947 const unsigned char **serverinfo,
1948 size_t *serverinfo_length);
1949 __owur EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c,
1950 const EVP_MD **pmd);
1951 __owur int ssl_cert_type(const X509 *x, const EVP_PKEY *pkey);
1952 void ssl_set_masks(SSL *s);
1953 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1954 __owur int ssl_verify_alarm_type(long type);
1955 void ssl_sort_cipher_list(void);
1956 void ssl_load_ciphers(void);
1957 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
1958 size_t len);
1959 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
1960 int free_pms);
1961 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
1962 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
1963 int genmaster);
1964 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
1965
1966 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1967 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
1968 size_t *len);
1969 int ssl3_init_finished_mac(SSL *s);
1970 __owur int ssl3_setup_key_block(SSL *s);
1971 __owur int ssl3_change_cipher_state(SSL *s, int which);
1972 void ssl3_cleanup_key_block(SSL *s);
1973 __owur int ssl3_do_write(SSL *s, int type);
1974 int ssl3_send_alert(SSL *s, int level, int desc);
1975 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
1976 unsigned char *p, size_t len,
1977 size_t *secret_size);
1978 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
1979 __owur int ssl3_num_ciphers(void);
1980 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1981 int ssl3_renegotiate(SSL *ssl);
1982 int ssl3_renegotiate_check(SSL *ssl);
1983 __owur int ssl3_dispatch_alert(SSL *s);
1984 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
1985 unsigned char *p);
1986 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
1987 void ssl3_free_digest_list(SSL *s);
1988 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
1989 CERT_PKEY *cpk, int *al);
1990 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
1991 STACK_OF(SSL_CIPHER) *clnt,
1992 STACK_OF(SSL_CIPHER) *srvr);
1993 __owur int ssl3_digest_cached_records(SSL *s, int keep);
1994 __owur int ssl3_new(SSL *s);
1995 void ssl3_free(SSL *s);
1996 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
1997 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
1998 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
1999 __owur int ssl3_shutdown(SSL *s);
2000 void ssl3_clear(SSL *s);
2001 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2002 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2003 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2004 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2005
2006 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2007 __owur long ssl3_default_timeout(void);
2008
2009 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2010 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2011 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2012 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2013 __owur int ssl3_handshake_write(SSL *s);
2014
2015 __owur int ssl_allow_compression(SSL *s);
2016
2017 __owur int ssl_version_supported(const SSL *s, int version);
2018
2019 __owur int ssl_set_client_hello_version(SSL *s);
2020 __owur int ssl_check_version_downgrade(SSL *s);
2021 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2022 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello);
2023 __owur int ssl_choose_client_version(SSL *s, int version);
2024 int ssl_get_client_min_max_version(const SSL *s, int *min_version,
2025 int *max_version);
2026
2027 __owur long tls1_default_timeout(void);
2028 __owur int dtls1_do_write(SSL *s, int type);
2029 void dtls1_set_message_header(SSL *s,
2030 unsigned char mt,
2031 size_t len,
2032 size_t frag_off, size_t frag_len);
2033
2034 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2035 size_t *written);
2036
2037 __owur int dtls1_read_failed(SSL *s, int code);
2038 __owur int dtls1_buffer_message(SSL *s, int ccs);
2039 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2040 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2041 int dtls1_retransmit_buffered_messages(SSL *s);
2042 void dtls1_clear_received_buffer(SSL *s);
2043 void dtls1_clear_sent_buffer(SSL *s);
2044 void dtls1_get_message_header(unsigned char *data,
2045 struct hm_header_st *msg_hdr);
2046 __owur long dtls1_default_timeout(void);
2047 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2048 __owur int dtls1_check_timeout_num(SSL *s);
2049 __owur int dtls1_handle_timeout(SSL *s);
2050 void dtls1_start_timer(SSL *s);
2051 void dtls1_stop_timer(SSL *s);
2052 __owur int dtls1_is_timer_expired(SSL *s);
2053 void dtls1_double_timeout(SSL *s);
2054 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2055 size_t cookie_len);
2056 __owur int dtls1_send_newsession_ticket(SSL *s);
2057 __owur size_t dtls1_min_mtu(SSL *s);
2058 void dtls1_hm_fragment_free(hm_fragment *frag);
2059 __owur int dtls1_query_mtu(SSL *s);
2060
2061 __owur int tls1_new(SSL *s);
2062 void tls1_free(SSL *s);
2063 void tls1_clear(SSL *s);
2064 long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2065 long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2066
2067 __owur int dtls1_new(SSL *s);
2068 void dtls1_free(SSL *s);
2069 void dtls1_clear(SSL *s);
2070 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2071 __owur int dtls1_shutdown(SSL *s);
2072
2073 __owur int dtls1_dispatch_alert(SSL *s);
2074
2075 __owur int ssl_init_wbio_buffer(SSL *s);
2076 void ssl_free_wbio_buffer(SSL *s);
2077
2078 __owur int tls1_change_cipher_state(SSL *s, int which);
2079 __owur int tls1_setup_key_block(SSL *s);
2080 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2081 unsigned char *p);
2082 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2083 unsigned char *p, size_t len,
2084 size_t *secret_size);
2085 __owur int tls13_setup_key_block(SSL *s);
2086 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2087 unsigned char *p);
2088 __owur int tls13_change_cipher_state(SSL *s, int which);
2089 __owur int tls13_hkdf_expand(SSL *s, const unsigned char *secret,
2090 const unsigned char *label, size_t labellen,
2091 const unsigned char *hash,
2092 unsigned char *out, size_t outlen);
2093 __owur int tls13_derive_key(SSL *s, const unsigned char *secret,
2094 unsigned char *key, size_t keylen);
2095 __owur int tls13_derive_iv(SSL *s, const unsigned char *secret,
2096 unsigned char *iv, size_t ivlen);
2097 __owur int tls13_generate_early_secret(SSL *s, const unsigned char *insecret,
2098 size_t insecretlen);
2099 __owur int tls13_generate_handshake_secret(SSL *s,
2100 const unsigned char *insecret,
2101 size_t insecretlen);
2102 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2103 unsigned char *prev, size_t prevlen,
2104 size_t *secret_size);
2105 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2106 const char *label, size_t llen,
2107 const unsigned char *p, size_t plen,
2108 int use_context);
2109 __owur int tls1_alert_code(int code);
2110 __owur int tls13_alert_code(int code);
2111 __owur int ssl3_alert_code(int code);
2112 __owur int ssl_ok(SSL *s);
2113
2114 # ifndef OPENSSL_NO_EC
2115 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2116 # endif
2117
2118 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2119
2120 # ifndef OPENSSL_NO_EC
2121 /* Flags values from tls1_ec_curve_id2nid() */
2122 /* Mask for curve type */
2123 # define TLS_CURVE_TYPE 0x3
2124 # define TLS_CURVE_PRIME 0x0
2125 # define TLS_CURVE_CHAR2 0x1
2126 # define TLS_CURVE_CUSTOM 0x2
2127 __owur int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags);
2128 __owur int tls1_ec_nid2curve_id(int nid);
2129 __owur int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
2130 __owur int tls1_shared_group(SSL *s, int nmatch);
2131 __owur int tls1_set_groups(unsigned char **pext, size_t *pextlen,
2132 int *curves, size_t ncurves);
2133 __owur int tls1_set_groups_list(unsigned char **pext, size_t *pextlen,
2134 const char *str);
2135 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2136 size_t *num_formats);
2137 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2138 __owur EVP_PKEY *ssl_generate_pkey_curve(int id);
2139 # endif /* OPENSSL_NO_EC */
2140
2141 __owur int tls1_shared_list(SSL *s,
2142 const unsigned char *l1, size_t l1len,
2143 const unsigned char *l2, size_t l2len, int nmatch);
2144 __owur int tls_curve_allowed(SSL *s, const unsigned char *curve, int op);
2145 __owur int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
2146 size_t *num_curves);
2147
2148 void ssl_set_default_md(SSL *s);
2149 __owur int tls1_set_server_sigalgs(SSL *s);
2150 __owur int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2151 SSL_SESSION **ret);
2152 __owur int tls_use_ticket(SSL *s);
2153
2154 __owur int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
2155 const EVP_MD *md, int *ispss);
2156 __owur const EVP_MD *tls12_get_hash(int hash_nid);
2157 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2158
2159 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2160 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2161 int client);
2162 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2163 int idx);
2164 void tls1_set_cert_validity(SSL *s);
2165
2166 # ifndef OPENSSL_NO_CT
2167 __owur int ssl_validate_ct(SSL *s);
2168 # endif
2169
2170 # ifndef OPENSSL_NO_DH
2171 __owur DH *ssl_get_auto_dh(SSL *s);
2172 # endif
2173
2174 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2175 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2176 int vfy);
2177
2178 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2179 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2180 __owur long ssl_get_algorithm2(SSL *s);
2181 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2182 const unsigned int *psig, size_t psiglen);
2183 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt);
2184 __owur int tls1_process_sigalgs(SSL *s);
2185 __owur size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs);
2186 __owur int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig,
2187 EVP_PKEY *pkey);
2188 void ssl_set_client_disabled(SSL *s);
2189 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op);
2190
2191 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2192 size_t *hashlen);
2193 __owur const EVP_MD *ssl_md(int idx);
2194 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2195 __owur const EVP_MD *ssl_prf_md(SSL *s);
2196
2197 /* s3_cbc.c */
2198 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2199 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2200 unsigned char *md_out,
2201 size_t *md_out_size,
2202 const unsigned char header[13],
2203 const unsigned char *data,
2204 size_t data_plus_mac_size,
2205 size_t data_plus_mac_plus_padding_size,
2206 const unsigned char *mac_secret,
2207 size_t mac_secret_length, char is_sslv3);
2208
2209 __owur int tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
2210 EVP_MD_CTX *mac_ctx, const unsigned char *data,
2211 size_t data_len, size_t orig_len);
2212
2213 __owur int srp_generate_server_master_secret(SSL *s);
2214 __owur int srp_generate_client_master_secret(SSL *s);
2215 __owur int srp_verify_server_param(SSL *s, int *al);
2216
2217 /* t1_ext.c */
2218
2219 void custom_ext_init(custom_ext_methods *meths);
2220
2221 __owur int custom_ext_parse(SSL *s, int server,
2222 unsigned int ext_type,
2223 const unsigned char *ext_data, size_t ext_size,
2224 int *al);
2225 __owur int custom_ext_add(SSL *s, int server, WPACKET *pkt, int *al);
2226
2227 __owur int custom_exts_copy(custom_ext_methods *dst,
2228 const custom_ext_methods *src);
2229 void custom_exts_free(custom_ext_methods *exts);
2230
2231 void ssl_comp_free_compression_methods_int(void);
2232
2233 # else
2234
2235 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2236 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2237
2238 # endif
2239 #endif