]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Check that the public key OID matches the sig alg
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36
37 # ifdef OPENSSL_BUILD_SHLIBSSL
38 # undef OPENSSL_EXTERN
39 # define OPENSSL_EXTERN OPENSSL_EXPORT
40 # endif
41
42 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
43 l|=(((unsigned long)(*((c)++)))<< 8), \
44 l|=(((unsigned long)(*((c)++)))<<16), \
45 l|=(((unsigned long)(*((c)++)))<<24))
46
47 /* NOTE - c is not incremented as per c2l */
48 # define c2ln(c,l1,l2,n) { \
49 c+=n; \
50 l1=l2=0; \
51 switch (n) { \
52 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
53 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
54 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
55 case 5: l2|=((unsigned long)(*(--(c)))); \
56 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
57 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
58 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
59 case 1: l1|=((unsigned long)(*(--(c)))); \
60 } \
61 }
62
63 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
64 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
65 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
66 *((c)++)=(unsigned char)(((l)>>24)&0xff))
67
68 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
69 l|=((unsigned long)(*((c)++)))<<16, \
70 l|=((unsigned long)(*((c)++)))<< 8, \
71 l|=((unsigned long)(*((c)++))))
72
73 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
74 l|=((uint64_t)(*((c)++)))<<48, \
75 l|=((uint64_t)(*((c)++)))<<40, \
76 l|=((uint64_t)(*((c)++)))<<32, \
77 l|=((uint64_t)(*((c)++)))<<24, \
78 l|=((uint64_t)(*((c)++)))<<16, \
79 l|=((uint64_t)(*((c)++)))<< 8, \
80 l|=((uint64_t)(*((c)++))))
81
82
83 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
84 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
85 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
86 *((c)++)=(unsigned char)(((l) )&0xff))
87
88 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
89 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
90 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
92 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
93 *((c)++)=(unsigned char)(((l) )&0xff))
94
95 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
96 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
97 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
101 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
102 *((c)++)=(unsigned char)(((l) )&0xff))
103
104 /* NOTE - c is not incremented as per l2c */
105 # define l2cn(l1,l2,c,n) { \
106 c+=n; \
107 switch (n) { \
108 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
109 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
110 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
111 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
112 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
113 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
114 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
115 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
116 } \
117 }
118
119 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
120 (((unsigned int)((c)[1])) )),(c)+=2)
121 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
122 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
123
124 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
125 (((unsigned long)((c)[1]))<< 8)| \
126 (((unsigned long)((c)[2])) )),(c)+=3)
127
128 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
129 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
130 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
131
132 /*
133 * DTLS version numbers are strange because they're inverted. Except for
134 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
135 */
136 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
137 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
138 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
139 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
140 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
141
142
143 /*
144 * Define the Bitmasks for SSL_CIPHER.algorithms.
145 * This bits are used packed as dense as possible. If new methods/ciphers
146 * etc will be added, the bits a likely to change, so this information
147 * is for internal library use only, even though SSL_CIPHER.algorithms
148 * can be publicly accessed.
149 * Use the according functions for cipher management instead.
150 *
151 * The bit mask handling in the selection and sorting scheme in
152 * ssl_create_cipher_list() has only limited capabilities, reflecting
153 * that the different entities within are mutually exclusive:
154 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
155 */
156
157 /* Bits for algorithm_mkey (key exchange algorithm) */
158 /* RSA key exchange */
159 # define SSL_kRSA 0x00000001U
160 /* tmp DH key no DH cert */
161 # define SSL_kDHE 0x00000002U
162 /* synonym */
163 # define SSL_kEDH SSL_kDHE
164 /* ephemeral ECDH */
165 # define SSL_kECDHE 0x00000004U
166 /* synonym */
167 # define SSL_kEECDH SSL_kECDHE
168 /* PSK */
169 # define SSL_kPSK 0x00000008U
170 /* GOST key exchange */
171 # define SSL_kGOST 0x00000010U
172 /* SRP */
173 # define SSL_kSRP 0x00000020U
174
175 # define SSL_kRSAPSK 0x00000040U
176 # define SSL_kECDHEPSK 0x00000080U
177 # define SSL_kDHEPSK 0x00000100U
178
179 /* all PSK */
180
181 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
182
183 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
184 # define SSL_kANY 0x00000000U
185
186 /* Bits for algorithm_auth (server authentication) */
187 /* RSA auth */
188 # define SSL_aRSA 0x00000001U
189 /* DSS auth */
190 # define SSL_aDSS 0x00000002U
191 /* no auth (i.e. use ADH or AECDH) */
192 # define SSL_aNULL 0x00000004U
193 /* ECDSA auth*/
194 # define SSL_aECDSA 0x00000008U
195 /* PSK auth */
196 # define SSL_aPSK 0x00000010U
197 /* GOST R 34.10-2001 signature auth */
198 # define SSL_aGOST01 0x00000020U
199 /* SRP auth */
200 # define SSL_aSRP 0x00000040U
201 /* GOST R 34.10-2012 signature auth */
202 # define SSL_aGOST12 0x00000080U
203 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
204 # define SSL_aANY 0x00000000U
205 /* All bits requiring a certificate */
206 #define SSL_aCERT \
207 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
208
209 /* Bits for algorithm_enc (symmetric encryption) */
210 # define SSL_DES 0x00000001U
211 # define SSL_3DES 0x00000002U
212 # define SSL_RC4 0x00000004U
213 # define SSL_RC2 0x00000008U
214 # define SSL_IDEA 0x00000010U
215 # define SSL_eNULL 0x00000020U
216 # define SSL_AES128 0x00000040U
217 # define SSL_AES256 0x00000080U
218 # define SSL_CAMELLIA128 0x00000100U
219 # define SSL_CAMELLIA256 0x00000200U
220 # define SSL_eGOST2814789CNT 0x00000400U
221 # define SSL_SEED 0x00000800U
222 # define SSL_AES128GCM 0x00001000U
223 # define SSL_AES256GCM 0x00002000U
224 # define SSL_AES128CCM 0x00004000U
225 # define SSL_AES256CCM 0x00008000U
226 # define SSL_AES128CCM8 0x00010000U
227 # define SSL_AES256CCM8 0x00020000U
228 # define SSL_eGOST2814789CNT12 0x00040000U
229 # define SSL_CHACHA20POLY1305 0x00080000U
230 # define SSL_ARIA128GCM 0x00100000U
231 # define SSL_ARIA256GCM 0x00200000U
232
233 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
234 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
235 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
236 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
237 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
238 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
239 # define SSL_ARIA (SSL_ARIAGCM)
240
241 /* Bits for algorithm_mac (symmetric authentication) */
242
243 # define SSL_MD5 0x00000001U
244 # define SSL_SHA1 0x00000002U
245 # define SSL_GOST94 0x00000004U
246 # define SSL_GOST89MAC 0x00000008U
247 # define SSL_SHA256 0x00000010U
248 # define SSL_SHA384 0x00000020U
249 /* Not a real MAC, just an indication it is part of cipher */
250 # define SSL_AEAD 0x00000040U
251 # define SSL_GOST12_256 0x00000080U
252 # define SSL_GOST89MAC12 0x00000100U
253 # define SSL_GOST12_512 0x00000200U
254
255 /*
256 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
257 * sure to update this constant too
258 */
259
260 # define SSL_MD_MD5_IDX 0
261 # define SSL_MD_SHA1_IDX 1
262 # define SSL_MD_GOST94_IDX 2
263 # define SSL_MD_GOST89MAC_IDX 3
264 # define SSL_MD_SHA256_IDX 4
265 # define SSL_MD_SHA384_IDX 5
266 # define SSL_MD_GOST12_256_IDX 6
267 # define SSL_MD_GOST89MAC12_IDX 7
268 # define SSL_MD_GOST12_512_IDX 8
269 # define SSL_MD_MD5_SHA1_IDX 9
270 # define SSL_MD_SHA224_IDX 10
271 # define SSL_MD_SHA512_IDX 11
272 # define SSL_MAX_DIGEST 12
273
274 /* Bits for algorithm2 (handshake digests and other extra flags) */
275
276 /* Bits 0-7 are handshake MAC */
277 # define SSL_HANDSHAKE_MAC_MASK 0xFF
278 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
279 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
280 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
281 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
282 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
283 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
284 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
285
286 /* Bits 8-15 bits are PRF */
287 # define TLS1_PRF_DGST_SHIFT 8
288 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
289 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
290 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
291 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
292 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
295
296 /*
297 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
298 * goes into algorithm2)
299 */
300 # define TLS1_STREAM_MAC 0x10000
301
302 # define SSL_STRONG_MASK 0x0000001FU
303 # define SSL_DEFAULT_MASK 0X00000020U
304
305 # define SSL_STRONG_NONE 0x00000001U
306 # define SSL_LOW 0x00000002U
307 # define SSL_MEDIUM 0x00000004U
308 # define SSL_HIGH 0x00000008U
309 # define SSL_FIPS 0x00000010U
310 # define SSL_NOT_DEFAULT 0x00000020U
311
312 /* we have used 0000003f - 26 bits left to go */
313
314 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
315 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
316
317 /* Check if an SSL structure is using DTLS */
318 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
319
320 /* Check if we are using TLSv1.3 */
321 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
322 && (s)->method->version >= TLS1_3_VERSION \
323 && (s)->method->version != TLS_ANY_VERSION)
324
325 # define SSL_TREAT_AS_TLS13(s) \
326 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
327 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
328 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
329 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
330 || (s)->hello_retry_request == SSL_HRR_PENDING)
331
332 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
333 || (s)->s3->tmp.peer_finish_md_len == 0)
334
335 /* See if we need explicit IV */
336 # define SSL_USE_EXPLICIT_IV(s) \
337 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
338 /*
339 * See if we use signature algorithms extension and signature algorithm
340 * before signatures.
341 */
342 # define SSL_USE_SIGALGS(s) \
343 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
344 /*
345 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
346 * apply to others in future.
347 */
348 # define SSL_USE_TLS1_2_CIPHERS(s) \
349 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
350 /*
351 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
352 * flags because it may not be set to correct version yet.
353 */
354 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
355 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
356 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
357 /*
358 * Determine if a client should send signature algorithms extension:
359 * as with TLS1.2 cipher we can't rely on method flags.
360 */
361 # define SSL_CLIENT_USE_SIGALGS(s) \
362 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
363
364 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
365 (((value) >= TLSEXT_max_fragment_length_512) && \
366 ((value) <= TLSEXT_max_fragment_length_4096))
367 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
368 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
369 # define GET_MAX_FRAGMENT_LENGTH(session) \
370 (512U << (session->ext.max_fragment_len_mode - 1))
371
372 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
373 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
374
375 /* Mostly for SSLv3 */
376 # define SSL_PKEY_RSA 0
377 # define SSL_PKEY_RSA_PSS_SIGN 1
378 # define SSL_PKEY_DSA_SIGN 2
379 # define SSL_PKEY_ECC 3
380 # define SSL_PKEY_GOST01 4
381 # define SSL_PKEY_GOST12_256 5
382 # define SSL_PKEY_GOST12_512 6
383 # define SSL_PKEY_ED25519 7
384 # define SSL_PKEY_ED448 8
385 # define SSL_PKEY_NUM 9
386
387 /*-
388 * SSL_kRSA <- RSA_ENC
389 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
390 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
391 * SSL_aRSA <- RSA_ENC | RSA_SIGN
392 * SSL_aDSS <- DSA_SIGN
393 */
394
395 /*-
396 #define CERT_INVALID 0
397 #define CERT_PUBLIC_KEY 1
398 #define CERT_PRIVATE_KEY 2
399 */
400
401 /* Post-Handshake Authentication state */
402 typedef enum {
403 SSL_PHA_NONE = 0,
404 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
405 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
406 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
407 SSL_PHA_REQUESTED /* request received by client, or sent by server */
408 } SSL_PHA_STATE;
409
410 /* CipherSuite length. SSLv3 and all TLS versions. */
411 # define TLS_CIPHER_LEN 2
412 /* used to hold info on the particular ciphers used */
413 struct ssl_cipher_st {
414 uint32_t valid;
415 const char *name; /* text name */
416 const char *stdname; /* RFC name */
417 uint32_t id; /* id, 4 bytes, first is version */
418 /*
419 * changed in 1.0.0: these four used to be portions of a single value
420 * 'algorithms'
421 */
422 uint32_t algorithm_mkey; /* key exchange algorithm */
423 uint32_t algorithm_auth; /* server authentication */
424 uint32_t algorithm_enc; /* symmetric encryption */
425 uint32_t algorithm_mac; /* symmetric authentication */
426 int min_tls; /* minimum SSL/TLS protocol version */
427 int max_tls; /* maximum SSL/TLS protocol version */
428 int min_dtls; /* minimum DTLS protocol version */
429 int max_dtls; /* maximum DTLS protocol version */
430 uint32_t algo_strength; /* strength and export flags */
431 uint32_t algorithm2; /* Extra flags */
432 int32_t strength_bits; /* Number of bits really used */
433 uint32_t alg_bits; /* Number of bits for algorithm */
434 };
435
436 /* Used to hold SSL/TLS functions */
437 struct ssl_method_st {
438 int version;
439 unsigned flags;
440 unsigned long mask;
441 int (*ssl_new) (SSL *s);
442 int (*ssl_clear) (SSL *s);
443 void (*ssl_free) (SSL *s);
444 int (*ssl_accept) (SSL *s);
445 int (*ssl_connect) (SSL *s);
446 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
447 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
448 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
449 int (*ssl_shutdown) (SSL *s);
450 int (*ssl_renegotiate) (SSL *s);
451 int (*ssl_renegotiate_check) (SSL *s, int);
452 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
453 unsigned char *buf, size_t len, int peek,
454 size_t *readbytes);
455 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
456 size_t *written);
457 int (*ssl_dispatch_alert) (SSL *s);
458 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
459 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
460 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
461 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
462 size_t *len);
463 size_t (*ssl_pending) (const SSL *s);
464 int (*num_ciphers) (void);
465 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
466 long (*get_timeout) (void);
467 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
468 int (*ssl_version) (void);
469 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
470 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
471 };
472
473 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 64
474
475 /*-
476 * Lets make this into an ASN.1 type structure as follows
477 * SSL_SESSION_ID ::= SEQUENCE {
478 * version INTEGER, -- structure version number
479 * SSLversion INTEGER, -- SSL version number
480 * Cipher OCTET STRING, -- the 3 byte cipher ID
481 * Session_ID OCTET STRING, -- the Session ID
482 * Master_key OCTET STRING, -- the master key
483 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
484 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
485 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
486 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
487 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
488 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
489 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
490 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
491 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
492 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
493 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
494 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
495 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
496 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
497 * }
498 * Look in ssl/ssl_asn1.c for more details
499 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
500 */
501 struct ssl_session_st {
502 int ssl_version; /* what ssl version session info is being kept
503 * in here? */
504 size_t master_key_length;
505
506 /* TLSv1.3 early_secret used for external PSKs */
507 unsigned char early_secret[EVP_MAX_MD_SIZE];
508 /*
509 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
510 * PSK
511 */
512 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
513 /* session_id - valid? */
514 size_t session_id_length;
515 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
516 /*
517 * this is used to determine whether the session is being reused in the
518 * appropriate context. It is up to the application to set this, via
519 * SSL_new
520 */
521 size_t sid_ctx_length;
522 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
523 # ifndef OPENSSL_NO_PSK
524 char *psk_identity_hint;
525 char *psk_identity;
526 # endif
527 /*
528 * Used to indicate that session resumption is not allowed. Applications
529 * can also set this bit for a new session via not_resumable_session_cb
530 * to disable session caching and tickets.
531 */
532 int not_resumable;
533 /* This is the cert and type for the other end. */
534 X509 *peer;
535 int peer_type;
536 /* Certificate chain peer sent. */
537 STACK_OF(X509) *peer_chain;
538 /*
539 * when app_verify_callback accepts a session where the peer's
540 * certificate is not ok, we must remember the error for session reuse:
541 */
542 long verify_result; /* only for servers */
543 CRYPTO_REF_COUNT references;
544 long timeout;
545 long time;
546 unsigned int compress_meth; /* Need to lookup the method */
547 const SSL_CIPHER *cipher;
548 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
549 * load the 'cipher' structure */
550 STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
551 CRYPTO_EX_DATA ex_data; /* application specific data */
552 /*
553 * These are used to make removal of session-ids more efficient and to
554 * implement a maximum cache size.
555 */
556 struct ssl_session_st *prev, *next;
557
558 struct {
559 char *hostname;
560 # ifndef OPENSSL_NO_EC
561 size_t ecpointformats_len;
562 unsigned char *ecpointformats; /* peer's list */
563 # endif /* OPENSSL_NO_EC */
564 size_t supportedgroups_len;
565 uint16_t *supportedgroups; /* peer's list */
566 /* RFC4507 info */
567 unsigned char *tick; /* Session ticket */
568 size_t ticklen; /* Session ticket length */
569 /* Session lifetime hint in seconds */
570 unsigned long tick_lifetime_hint;
571 uint32_t tick_age_add;
572 int tick_identity;
573 /* Max number of bytes that can be sent as early data */
574 uint32_t max_early_data;
575 /* The ALPN protocol selected for this session */
576 unsigned char *alpn_selected;
577 size_t alpn_selected_len;
578 /*
579 * Maximum Fragment Length as per RFC 4366.
580 * If this value does not contain RFC 4366 allowed values (1-4) then
581 * either the Maximum Fragment Length Negotiation failed or was not
582 * performed at all.
583 */
584 uint8_t max_fragment_len_mode;
585 } ext;
586 # ifndef OPENSSL_NO_SRP
587 char *srp_username;
588 # endif
589 unsigned char *ticket_appdata;
590 size_t ticket_appdata_len;
591 uint32_t flags;
592 CRYPTO_RWLOCK *lock;
593 };
594
595 /* Extended master secret support */
596 # define SSL_SESS_FLAG_EXTMS 0x1
597
598 # ifndef OPENSSL_NO_SRP
599
600 typedef struct srp_ctx_st {
601 /* param for all the callbacks */
602 void *SRP_cb_arg;
603 /* set client Hello login callback */
604 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
605 /* set SRP N/g param callback for verification */
606 int (*SRP_verify_param_callback) (SSL *, void *);
607 /* set SRP client passwd callback */
608 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
609 char *login;
610 BIGNUM *N, *g, *s, *B, *A;
611 BIGNUM *a, *b, *v;
612 char *info;
613 int strength;
614 unsigned long srp_Mask;
615 } SRP_CTX;
616
617 # endif
618
619 typedef enum {
620 SSL_EARLY_DATA_NONE = 0,
621 SSL_EARLY_DATA_CONNECT_RETRY,
622 SSL_EARLY_DATA_CONNECTING,
623 SSL_EARLY_DATA_WRITE_RETRY,
624 SSL_EARLY_DATA_WRITING,
625 SSL_EARLY_DATA_WRITE_FLUSH,
626 SSL_EARLY_DATA_UNAUTH_WRITING,
627 SSL_EARLY_DATA_FINISHED_WRITING,
628 SSL_EARLY_DATA_ACCEPT_RETRY,
629 SSL_EARLY_DATA_ACCEPTING,
630 SSL_EARLY_DATA_READ_RETRY,
631 SSL_EARLY_DATA_READING,
632 SSL_EARLY_DATA_FINISHED_READING
633 } SSL_EARLY_DATA_STATE;
634
635 /*
636 * We check that the amount of unreadable early data doesn't exceed
637 * max_early_data. max_early_data is given in plaintext bytes. However if it is
638 * unreadable then we only know the number of ciphertext bytes. We also don't
639 * know how much the overhead should be because it depends on the ciphersuite.
640 * We make a small allowance. We assume 5 records of actual data plus the end
641 * of early data alert record. Each record has a tag and a content type byte.
642 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
643 * content of the alert record either which is 2 bytes.
644 */
645 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
646
647 /*
648 * The allowance we have between the client's calculated ticket age and our own.
649 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
650 * client's age calculation is different by more than this than our own then we
651 * do not allow that ticket for early_data.
652 */
653 # define TICKET_AGE_ALLOWANCE (10 * 1000)
654
655 #define MAX_COMPRESSIONS_SIZE 255
656
657 struct ssl_comp_st {
658 int id;
659 const char *name;
660 COMP_METHOD *method;
661 };
662
663 typedef struct raw_extension_st {
664 /* Raw packet data for the extension */
665 PACKET data;
666 /* Set to 1 if the extension is present or 0 otherwise */
667 int present;
668 /* Set to 1 if we have already parsed the extension or 0 otherwise */
669 int parsed;
670 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
671 unsigned int type;
672 /* Track what order extensions are received in (0-based). */
673 size_t received_order;
674 } RAW_EXTENSION;
675
676 typedef struct {
677 unsigned int isv2;
678 unsigned int legacy_version;
679 unsigned char random[SSL3_RANDOM_SIZE];
680 size_t session_id_len;
681 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
682 size_t dtls_cookie_len;
683 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
684 PACKET ciphersuites;
685 size_t compressions_len;
686 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
687 PACKET extensions;
688 size_t pre_proc_exts_len;
689 RAW_EXTENSION *pre_proc_exts;
690 } CLIENTHELLO_MSG;
691
692 /*
693 * Extension index values NOTE: Any updates to these defines should be mirrored
694 * with equivalent updates to ext_defs in extensions.c
695 */
696 typedef enum tlsext_index_en {
697 TLSEXT_IDX_renegotiate,
698 TLSEXT_IDX_server_name,
699 TLSEXT_IDX_max_fragment_length,
700 TLSEXT_IDX_srp,
701 TLSEXT_IDX_ec_point_formats,
702 TLSEXT_IDX_supported_groups,
703 TLSEXT_IDX_session_ticket,
704 TLSEXT_IDX_status_request,
705 TLSEXT_IDX_next_proto_neg,
706 TLSEXT_IDX_application_layer_protocol_negotiation,
707 TLSEXT_IDX_use_srtp,
708 TLSEXT_IDX_encrypt_then_mac,
709 TLSEXT_IDX_signed_certificate_timestamp,
710 TLSEXT_IDX_extended_master_secret,
711 TLSEXT_IDX_signature_algorithms_cert,
712 TLSEXT_IDX_post_handshake_auth,
713 TLSEXT_IDX_signature_algorithms,
714 TLSEXT_IDX_supported_versions,
715 TLSEXT_IDX_psk_kex_modes,
716 TLSEXT_IDX_key_share,
717 TLSEXT_IDX_cookie,
718 TLSEXT_IDX_cryptopro_bug,
719 TLSEXT_IDX_early_data,
720 TLSEXT_IDX_certificate_authorities,
721 TLSEXT_IDX_padding,
722 TLSEXT_IDX_psk,
723 /* Dummy index - must always be the last entry */
724 TLSEXT_IDX_num_builtins
725 } TLSEXT_INDEX;
726
727 DEFINE_LHASH_OF(SSL_SESSION);
728 /* Needed in ssl_cert.c */
729 DEFINE_LHASH_OF(X509_NAME);
730
731 # define TLSEXT_KEYNAME_LENGTH 16
732 # define TLSEXT_TICK_KEY_LENGTH 32
733
734 typedef struct ssl_ctx_ext_secure_st {
735 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
736 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
737 } SSL_CTX_EXT_SECURE;
738
739 struct ssl_ctx_st {
740 const SSL_METHOD *method;
741 STACK_OF(SSL_CIPHER) *cipher_list;
742 /* same as above but sorted for lookup */
743 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
744 /* TLSv1.3 specific ciphersuites */
745 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
746 struct x509_store_st /* X509_STORE */ *cert_store;
747 LHASH_OF(SSL_SESSION) *sessions;
748 /*
749 * Most session-ids that will be cached, default is
750 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
751 */
752 size_t session_cache_size;
753 struct ssl_session_st *session_cache_head;
754 struct ssl_session_st *session_cache_tail;
755 /*
756 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
757 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
758 * means only SSL_accept will cache SSL_SESSIONS.
759 */
760 uint32_t session_cache_mode;
761 /*
762 * If timeout is not 0, it is the default timeout value set when
763 * SSL_new() is called. This has been put in to make life easier to set
764 * things up
765 */
766 long session_timeout;
767 /*
768 * If this callback is not null, it will be called each time a session id
769 * is added to the cache. If this function returns 1, it means that the
770 * callback will do a SSL_SESSION_free() when it has finished using it.
771 * Otherwise, on 0, it means the callback has finished with it. If
772 * remove_session_cb is not null, it will be called when a session-id is
773 * removed from the cache. After the call, OpenSSL will
774 * SSL_SESSION_free() it.
775 */
776 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
777 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
778 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
779 const unsigned char *data, int len,
780 int *copy);
781 struct {
782 int sess_connect; /* SSL new conn - started */
783 int sess_connect_renegotiate; /* SSL reneg - requested */
784 int sess_connect_good; /* SSL new conne/reneg - finished */
785 int sess_accept; /* SSL new accept - started */
786 int sess_accept_renegotiate; /* SSL reneg - requested */
787 int sess_accept_good; /* SSL accept/reneg - finished */
788 int sess_miss; /* session lookup misses */
789 int sess_timeout; /* reuse attempt on timeouted session */
790 int sess_cache_full; /* session removed due to full cache */
791 int sess_hit; /* session reuse actually done */
792 int sess_cb_hit; /* session-id that was not in the cache was
793 * passed back via the callback. This
794 * indicates that the application is supplying
795 * session-id's from other processes - spooky
796 * :-) */
797 } stats;
798
799 CRYPTO_REF_COUNT references;
800
801 /* if defined, these override the X509_verify_cert() calls */
802 int (*app_verify_callback) (X509_STORE_CTX *, void *);
803 void *app_verify_arg;
804 /*
805 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
806 * ('app_verify_callback' was called with just one argument)
807 */
808
809 /* Default password callback. */
810 pem_password_cb *default_passwd_callback;
811
812 /* Default password callback user data. */
813 void *default_passwd_callback_userdata;
814
815 /* get client cert callback */
816 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
817
818 /* cookie generate callback */
819 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
820 unsigned int *cookie_len);
821
822 /* verify cookie callback */
823 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
824 unsigned int cookie_len);
825
826 /* TLS1.3 app-controlled cookie generate callback */
827 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
828 size_t *cookie_len);
829
830 /* TLS1.3 verify app-controlled cookie callback */
831 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
832 size_t cookie_len);
833
834 CRYPTO_EX_DATA ex_data;
835
836 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
837 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
838
839 STACK_OF(X509) *extra_certs;
840 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
841
842 /* Default values used when no per-SSL value is defined follow */
843
844 /* used if SSL's info_callback is NULL */
845 void (*info_callback) (const SSL *ssl, int type, int val);
846
847 /*
848 * What we put in certificate_authorities extension for TLS 1.3
849 * (ClientHello and CertificateRequest) or just client cert requests for
850 * earlier versions.
851 */
852 STACK_OF(X509_NAME) *ca_names;
853
854 /*
855 * Default values to use in SSL structures follow (these are copied by
856 * SSL_new)
857 */
858
859 uint32_t options;
860 uint32_t mode;
861 int min_proto_version;
862 int max_proto_version;
863 size_t max_cert_list;
864
865 struct cert_st /* CERT */ *cert;
866 int read_ahead;
867
868 /* callback that allows applications to peek at protocol messages */
869 void (*msg_callback) (int write_p, int version, int content_type,
870 const void *buf, size_t len, SSL *ssl, void *arg);
871 void *msg_callback_arg;
872
873 uint32_t verify_mode;
874 size_t sid_ctx_length;
875 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
876 /* called 'verify_callback' in the SSL */
877 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
878
879 /* Default generate session ID callback. */
880 GEN_SESSION_CB generate_session_id;
881
882 X509_VERIFY_PARAM *param;
883
884 int quiet_shutdown;
885
886 # ifndef OPENSSL_NO_CT
887 CTLOG_STORE *ctlog_store; /* CT Log Store */
888 /*
889 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
890 * If they are not, the connection should be aborted.
891 */
892 ssl_ct_validation_cb ct_validation_callback;
893 void *ct_validation_callback_arg;
894 # endif
895
896 /*
897 * If we're using more than one pipeline how should we divide the data
898 * up between the pipes?
899 */
900 size_t split_send_fragment;
901 /*
902 * Maximum amount of data to send in one fragment. actual record size can
903 * be more than this due to padding and MAC overheads.
904 */
905 size_t max_send_fragment;
906
907 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
908 size_t max_pipelines;
909
910 /* The default read buffer length to use (0 means not set) */
911 size_t default_read_buf_len;
912
913 # ifndef OPENSSL_NO_ENGINE
914 /*
915 * Engine to pass requests for client certs to
916 */
917 ENGINE *client_cert_engine;
918 # endif
919
920 /* ClientHello callback. Mostly for extensions, but not entirely. */
921 SSL_client_hello_cb_fn client_hello_cb;
922 void *client_hello_cb_arg;
923
924 /* TLS extensions. */
925 struct {
926 /* TLS extensions servername callback */
927 int (*servername_cb) (SSL *, int *, void *);
928 void *servername_arg;
929 /* RFC 4507 session ticket keys */
930 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
931 SSL_CTX_EXT_SECURE *secure;
932 /* Callback to support customisation of ticket key setting */
933 int (*ticket_key_cb) (SSL *ssl,
934 unsigned char *name, unsigned char *iv,
935 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
936
937 /* certificate status request info */
938 /* Callback for status request */
939 int (*status_cb) (SSL *ssl, void *arg);
940 void *status_arg;
941 /* ext status type used for CSR extension (OCSP Stapling) */
942 int status_type;
943 /* RFC 4366 Maximum Fragment Length Negotiation */
944 uint8_t max_fragment_len_mode;
945
946 # ifndef OPENSSL_NO_EC
947 /* EC extension values inherited by SSL structure */
948 size_t ecpointformats_len;
949 unsigned char *ecpointformats;
950 size_t supportedgroups_len;
951 uint16_t *supportedgroups;
952 # endif /* OPENSSL_NO_EC */
953
954 /*
955 * ALPN information (we are in the process of transitioning from NPN to
956 * ALPN.)
957 */
958
959 /*-
960 * For a server, this contains a callback function that allows the
961 * server to select the protocol for the connection.
962 * out: on successful return, this must point to the raw protocol
963 * name (without the length prefix).
964 * outlen: on successful return, this contains the length of |*out|.
965 * in: points to the client's list of supported protocols in
966 * wire-format.
967 * inlen: the length of |in|.
968 */
969 int (*alpn_select_cb) (SSL *s,
970 const unsigned char **out,
971 unsigned char *outlen,
972 const unsigned char *in,
973 unsigned int inlen, void *arg);
974 void *alpn_select_cb_arg;
975
976 /*
977 * For a client, this contains the list of supported protocols in wire
978 * format.
979 */
980 unsigned char *alpn;
981 size_t alpn_len;
982
983 # ifndef OPENSSL_NO_NEXTPROTONEG
984 /* Next protocol negotiation information */
985
986 /*
987 * For a server, this contains a callback function by which the set of
988 * advertised protocols can be provided.
989 */
990 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
991 void *npn_advertised_cb_arg;
992 /*
993 * For a client, this contains a callback function that selects the next
994 * protocol from the list provided by the server.
995 */
996 SSL_CTX_npn_select_cb_func npn_select_cb;
997 void *npn_select_cb_arg;
998 # endif
999
1000 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1001 } ext;
1002
1003 # ifndef OPENSSL_NO_PSK
1004 SSL_psk_client_cb_func psk_client_callback;
1005 SSL_psk_server_cb_func psk_server_callback;
1006 # endif
1007 SSL_psk_find_session_cb_func psk_find_session_cb;
1008 SSL_psk_use_session_cb_func psk_use_session_cb;
1009
1010 # ifndef OPENSSL_NO_SRP
1011 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1012 # endif
1013
1014 /* Shared DANE context */
1015 struct dane_ctx_st dane;
1016
1017 # ifndef OPENSSL_NO_SRTP
1018 /* SRTP profiles we are willing to do from RFC 5764 */
1019 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1020 # endif
1021 /*
1022 * Callback for disabling session caching and ticket support on a session
1023 * basis, depending on the chosen cipher.
1024 */
1025 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1026
1027 CRYPTO_RWLOCK *lock;
1028
1029 /*
1030 * Callback for logging key material for use with debugging tools like
1031 * Wireshark. The callback should log `line` followed by a newline.
1032 */
1033 SSL_CTX_keylog_cb_func keylog_callback;
1034
1035 /*
1036 * The maximum number of bytes advertised in session tickets that can be
1037 * sent as early data.
1038 */
1039 uint32_t max_early_data;
1040
1041 /*
1042 * The maximum number of bytes of early data that a server will tolerate
1043 * (which should be at least as much as max_early_data).
1044 */
1045 uint32_t recv_max_early_data;
1046
1047 /* TLS1.3 padding callback */
1048 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1049 void *record_padding_arg;
1050 size_t block_padding;
1051
1052 /* Session ticket appdata */
1053 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1054 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1055 void *ticket_cb_data;
1056
1057 /* The number of TLS1.3 tickets to automatically send */
1058 size_t num_tickets;
1059
1060 /* Callback to determine if early_data is acceptable or not */
1061 SSL_allow_early_data_cb_fn allow_early_data_cb;
1062 void *allow_early_data_cb_data;
1063 };
1064
1065 struct ssl_st {
1066 /*
1067 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1068 * DTLS1_VERSION)
1069 */
1070 int version;
1071 /* TODO(TLS1.3): Remove this before release */
1072 int version_draft;
1073 /* SSLv3 */
1074 const SSL_METHOD *method;
1075 /*
1076 * There are 2 BIO's even though they are normally both the same. This
1077 * is so data can be read and written to different handlers
1078 */
1079 /* used by SSL_read */
1080 BIO *rbio;
1081 /* used by SSL_write */
1082 BIO *wbio;
1083 /* used during session-id reuse to concatenate messages */
1084 BIO *bbio;
1085 /*
1086 * This holds a variable that indicates what we were doing when a 0 or -1
1087 * is returned. This is needed for non-blocking IO so we know what
1088 * request needs re-doing when in SSL_accept or SSL_connect
1089 */
1090 int rwstate;
1091 int (*handshake_func) (SSL *);
1092 /*
1093 * Imagine that here's a boolean member "init" that is switched as soon
1094 * as SSL_set_{accept/connect}_state is called for the first time, so
1095 * that "state" and "handshake_func" are properly initialized. But as
1096 * handshake_func is == 0 until then, we use this test instead of an
1097 * "init" member.
1098 */
1099 /* are we the server side? */
1100 int server;
1101 /*
1102 * Generate a new session or reuse an old one.
1103 * NB: For servers, the 'new' session may actually be a previously
1104 * cached session or even the previous session unless
1105 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1106 */
1107 int new_session;
1108 /* don't send shutdown packets */
1109 int quiet_shutdown;
1110 /* we have shut things down, 0x01 sent, 0x02 for received */
1111 int shutdown;
1112 /* where we are */
1113 OSSL_STATEM statem;
1114 SSL_EARLY_DATA_STATE early_data_state;
1115 BUF_MEM *init_buf; /* buffer used during init */
1116 void *init_msg; /* pointer to handshake message body, set by
1117 * ssl3_get_message() */
1118 size_t init_num; /* amount read/written */
1119 size_t init_off; /* amount read/written */
1120 struct ssl3_state_st *s3; /* SSLv3 variables */
1121 struct dtls1_state_st *d1; /* DTLSv1 variables */
1122 /* callback that allows applications to peek at protocol messages */
1123 void (*msg_callback) (int write_p, int version, int content_type,
1124 const void *buf, size_t len, SSL *ssl, void *arg);
1125 void *msg_callback_arg;
1126 int hit; /* reusing a previous session */
1127 X509_VERIFY_PARAM *param;
1128 /* Per connection DANE state */
1129 SSL_DANE dane;
1130 /* crypto */
1131 STACK_OF(SSL_CIPHER) *cipher_list;
1132 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1133 /* TLSv1.3 specific ciphersuites */
1134 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1135 /*
1136 * These are the ones being used, the ones in SSL_SESSION are the ones to
1137 * be 'copied' into these ones
1138 */
1139 uint32_t mac_flags;
1140 /*
1141 * The TLS1.3 secrets.
1142 */
1143 unsigned char early_secret[EVP_MAX_MD_SIZE];
1144 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1145 unsigned char master_secret[EVP_MAX_MD_SIZE];
1146 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1147 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1148 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1149 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1150 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1151 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1152 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1153 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1154 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1155 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1156 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1157 EVP_MD_CTX *read_hash; /* used for mac generation */
1158 COMP_CTX *compress; /* compression */
1159 COMP_CTX *expand; /* uncompress */
1160 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1161 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1162 EVP_MD_CTX *write_hash; /* used for mac generation */
1163 /* Count of how many KeyUpdate messages we have received */
1164 unsigned int key_update_count;
1165 /* session info */
1166 /* client cert? */
1167 /* This is used to hold the server certificate used */
1168 struct cert_st /* CERT */ *cert;
1169
1170 /*
1171 * The hash of all messages prior to the CertificateVerify, and the length
1172 * of that hash.
1173 */
1174 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1175 size_t cert_verify_hash_len;
1176
1177 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1178 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1179 hello_retry_request;
1180
1181 /*
1182 * the session_id_context is used to ensure sessions are only reused in
1183 * the appropriate context
1184 */
1185 size_t sid_ctx_length;
1186 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1187 /* This can also be in the session once a session is established */
1188 SSL_SESSION *session;
1189 /* TLSv1.3 PSK session */
1190 SSL_SESSION *psksession;
1191 unsigned char *psksession_id;
1192 size_t psksession_id_len;
1193 /* Default generate session ID callback. */
1194 GEN_SESSION_CB generate_session_id;
1195 /*
1196 * The temporary TLSv1.3 session id. This isn't really a session id at all
1197 * but is a random value sent in the legacy session id field.
1198 */
1199 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1200 size_t tmp_session_id_len;
1201 /* Used in SSL3 */
1202 /*
1203 * 0 don't care about verify failure.
1204 * 1 fail if verify fails
1205 */
1206 uint32_t verify_mode;
1207 /* fail if callback returns 0 */
1208 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1209 /* optional informational callback */
1210 void (*info_callback) (const SSL *ssl, int type, int val);
1211 /* error bytes to be written */
1212 int error;
1213 /* actual code */
1214 int error_code;
1215 # ifndef OPENSSL_NO_PSK
1216 SSL_psk_client_cb_func psk_client_callback;
1217 SSL_psk_server_cb_func psk_server_callback;
1218 # endif
1219 SSL_psk_find_session_cb_func psk_find_session_cb;
1220 SSL_psk_use_session_cb_func psk_use_session_cb;
1221
1222 SSL_CTX *ctx;
1223 /* Verified chain of peer */
1224 STACK_OF(X509) *verified_chain;
1225 long verify_result;
1226 /* extra application data */
1227 CRYPTO_EX_DATA ex_data;
1228 /* for server side, keep the list of CA_dn we can use */
1229 STACK_OF(X509_NAME) *ca_names;
1230 CRYPTO_REF_COUNT references;
1231 /* protocol behaviour */
1232 uint32_t options;
1233 /* API behaviour */
1234 uint32_t mode;
1235 int min_proto_version;
1236 int max_proto_version;
1237 size_t max_cert_list;
1238 int first_packet;
1239 /*
1240 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1241 * secret and SSLv3/TLS (<=1.2) rollback check
1242 */
1243 int client_version;
1244 /*
1245 * If we're using more than one pipeline how should we divide the data
1246 * up between the pipes?
1247 */
1248 size_t split_send_fragment;
1249 /*
1250 * Maximum amount of data to send in one fragment. actual record size can
1251 * be more than this due to padding and MAC overheads.
1252 */
1253 size_t max_send_fragment;
1254 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1255 size_t max_pipelines;
1256
1257 struct {
1258 /* Built-in extension flags */
1259 uint8_t extflags[TLSEXT_IDX_num_builtins];
1260 /* TLS extension debug callback */
1261 void (*debug_cb)(SSL *s, int client_server, int type,
1262 const unsigned char *data, int len, void *arg);
1263 void *debug_arg;
1264 char *hostname;
1265 /* certificate status request info */
1266 /* Status type or -1 if no status type */
1267 int status_type;
1268 /* Raw extension data, if seen */
1269 unsigned char *scts;
1270 /* Length of raw extension data, if seen */
1271 uint16_t scts_len;
1272 /* Expect OCSP CertificateStatus message */
1273 int status_expected;
1274
1275 struct {
1276 /* OCSP status request only */
1277 STACK_OF(OCSP_RESPID) *ids;
1278 X509_EXTENSIONS *exts;
1279 /* OCSP response received or to be sent */
1280 unsigned char *resp;
1281 size_t resp_len;
1282 } ocsp;
1283
1284 /* RFC4507 session ticket expected to be received or sent */
1285 int ticket_expected;
1286 # ifndef OPENSSL_NO_EC
1287 size_t ecpointformats_len;
1288 /* our list */
1289 unsigned char *ecpointformats;
1290 # endif /* OPENSSL_NO_EC */
1291 size_t supportedgroups_len;
1292 /* our list */
1293 uint16_t *supportedgroups;
1294 /* TLS Session Ticket extension override */
1295 TLS_SESSION_TICKET_EXT *session_ticket;
1296 /* TLS Session Ticket extension callback */
1297 tls_session_ticket_ext_cb_fn session_ticket_cb;
1298 void *session_ticket_cb_arg;
1299 /* TLS pre-shared secret session resumption */
1300 tls_session_secret_cb_fn session_secret_cb;
1301 void *session_secret_cb_arg;
1302 /*
1303 * For a client, this contains the list of supported protocols in wire
1304 * format.
1305 */
1306 unsigned char *alpn;
1307 size_t alpn_len;
1308 /*
1309 * Next protocol negotiation. For the client, this is the protocol that
1310 * we sent in NextProtocol and is set when handling ServerHello
1311 * extensions. For a server, this is the client's selected_protocol from
1312 * NextProtocol and is set when handling the NextProtocol message, before
1313 * the Finished message.
1314 */
1315 unsigned char *npn;
1316 size_t npn_len;
1317
1318 /* The available PSK key exchange modes */
1319 int psk_kex_mode;
1320
1321 /* Set to one if we have negotiated ETM */
1322 int use_etm;
1323
1324 /* Are we expecting to receive early data? */
1325 int early_data;
1326 /* Is the session suitable for early data? */
1327 int early_data_ok;
1328
1329 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1330 unsigned char *tls13_cookie;
1331 size_t tls13_cookie_len;
1332 /* Have we received a cookie from the client? */
1333 int cookieok;
1334
1335 /*
1336 * Maximum Fragment Length as per RFC 4366.
1337 * If this member contains one of the allowed values (1-4)
1338 * then we should include Maximum Fragment Length Negotiation
1339 * extension in Client Hello.
1340 * Please note that value of this member does not have direct
1341 * effect. The actual (binding) value is stored in SSL_SESSION,
1342 * as this extension is optional on server side.
1343 */
1344 uint8_t max_fragment_len_mode;
1345 } ext;
1346
1347 /*
1348 * Parsed form of the ClientHello, kept around across client_hello_cb
1349 * calls.
1350 */
1351 CLIENTHELLO_MSG *clienthello;
1352
1353 /*-
1354 * no further mod of servername
1355 * 0 : call the servername extension callback.
1356 * 1 : prepare 2, allow last ack just after in server callback.
1357 * 2 : don't call servername callback, no ack in server hello
1358 */
1359 int servername_done;
1360 # ifndef OPENSSL_NO_CT
1361 /*
1362 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1363 * If they are not, the connection should be aborted.
1364 */
1365 ssl_ct_validation_cb ct_validation_callback;
1366 /* User-supplied argument that is passed to the ct_validation_callback */
1367 void *ct_validation_callback_arg;
1368 /*
1369 * Consolidated stack of SCTs from all sources.
1370 * Lazily populated by CT_get_peer_scts(SSL*)
1371 */
1372 STACK_OF(SCT) *scts;
1373 /* Have we attempted to find/parse SCTs yet? */
1374 int scts_parsed;
1375 # endif
1376 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1377 # ifndef OPENSSL_NO_SRTP
1378 /* What we'll do */
1379 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1380 /* What's been chosen */
1381 SRTP_PROTECTION_PROFILE *srtp_profile;
1382 # endif
1383 /*-
1384 * 1 if we are renegotiating.
1385 * 2 if we are a server and are inside a handshake
1386 * (i.e. not just sending a HelloRequest)
1387 */
1388 int renegotiate;
1389 /* If sending a KeyUpdate is pending */
1390 int key_update;
1391 /* Post-handshake authentication state */
1392 SSL_PHA_STATE post_handshake_auth;
1393 int pha_forced;
1394 uint8_t* pha_context;
1395 size_t pha_context_len;
1396 int certreqs_sent;
1397 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1398
1399 # ifndef OPENSSL_NO_SRP
1400 /* ctx for SRP authentication */
1401 SRP_CTX srp_ctx;
1402 # endif
1403 /*
1404 * Callback for disabling session caching and ticket support on a session
1405 * basis, depending on the chosen cipher.
1406 */
1407 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1408 RECORD_LAYER rlayer;
1409 /* Default password callback. */
1410 pem_password_cb *default_passwd_callback;
1411 /* Default password callback user data. */
1412 void *default_passwd_callback_userdata;
1413 /* Async Job info */
1414 ASYNC_JOB *job;
1415 ASYNC_WAIT_CTX *waitctx;
1416 size_t asyncrw;
1417
1418 /*
1419 * The maximum number of bytes advertised in session tickets that can be
1420 * sent as early data.
1421 */
1422 uint32_t max_early_data;
1423 /*
1424 * The maximum number of bytes of early data that a server will tolerate
1425 * (which should be at least as much as max_early_data).
1426 */
1427 uint32_t recv_max_early_data;
1428
1429 /*
1430 * The number of bytes of early data received so far. If we accepted early
1431 * data then this is a count of the plaintext bytes. If we rejected it then
1432 * this is a count of the ciphertext bytes.
1433 */
1434 uint32_t early_data_count;
1435
1436 /* TLS1.3 padding callback */
1437 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1438 void *record_padding_arg;
1439 size_t block_padding;
1440
1441 CRYPTO_RWLOCK *lock;
1442 RAND_DRBG *drbg;
1443
1444 /* The number of TLS1.3 tickets to automatically send */
1445 size_t num_tickets;
1446 /* The number of TLS1.3 tickets actually sent so far */
1447 size_t sent_tickets;
1448 /* The next nonce value to use when we send a ticket on this connection */
1449 uint64_t next_ticket_nonce;
1450
1451 /* Callback to determine if early_data is acceptable or not */
1452 SSL_allow_early_data_cb_fn allow_early_data_cb;
1453 void *allow_early_data_cb_data;
1454 };
1455
1456 /*
1457 * Structure containing table entry of values associated with the signature
1458 * algorithms (signature scheme) extension
1459 */
1460 typedef struct sigalg_lookup_st {
1461 /* TLS 1.3 signature scheme name */
1462 const char *name;
1463 /* Raw value used in extension */
1464 uint16_t sigalg;
1465 /* NID of hash algorithm or NID_undef if no hash */
1466 int hash;
1467 /* Index of hash algorithm or -1 if no hash algorithm */
1468 int hash_idx;
1469 /* NID of signature algorithm */
1470 int sig;
1471 /* Index of signature algorithm */
1472 int sig_idx;
1473 /* Combined hash and signature NID, if any */
1474 int sigandhash;
1475 /* Required public key curve (ECDSA only) */
1476 int curve;
1477 } SIGALG_LOOKUP;
1478
1479 typedef struct tls_group_info_st {
1480 int nid; /* Curve NID */
1481 int secbits; /* Bits of security (from SP800-57) */
1482 uint16_t flags; /* Flags: currently just group type */
1483 } TLS_GROUP_INFO;
1484
1485 /* flags values */
1486 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1487 # define TLS_CURVE_PRIME 0x0
1488 # define TLS_CURVE_CHAR2 0x1
1489 # define TLS_CURVE_CUSTOM 0x2
1490
1491 typedef struct cert_pkey_st CERT_PKEY;
1492
1493 /*
1494 * Structure containing table entry of certificate info corresponding to
1495 * CERT_PKEY entries
1496 */
1497 typedef struct {
1498 int nid; /* NID of pubic key algorithm */
1499 uint32_t amask; /* authmask corresponding to key type */
1500 } SSL_CERT_LOOKUP;
1501
1502 typedef struct ssl3_state_st {
1503 long flags;
1504 size_t read_mac_secret_size;
1505 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1506 size_t write_mac_secret_size;
1507 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1508 unsigned char server_random[SSL3_RANDOM_SIZE];
1509 unsigned char client_random[SSL3_RANDOM_SIZE];
1510 /* flags for countermeasure against known-IV weakness */
1511 int need_empty_fragments;
1512 int empty_fragment_done;
1513 /* used during startup, digest all incoming/outgoing packets */
1514 BIO *handshake_buffer;
1515 /*
1516 * When handshake digest is determined, buffer is hashed and
1517 * freed and MD_CTX for the required digest is stored here.
1518 */
1519 EVP_MD_CTX *handshake_dgst;
1520 /*
1521 * Set whenever an expected ChangeCipherSpec message is processed.
1522 * Unset when the peer's Finished message is received.
1523 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1524 */
1525 int change_cipher_spec;
1526 int warn_alert;
1527 int fatal_alert;
1528 /*
1529 * we allow one fatal and one warning alert to be outstanding, send close
1530 * alert via the warning alert
1531 */
1532 int alert_dispatch;
1533 unsigned char send_alert[2];
1534 /*
1535 * This flag is set when we should renegotiate ASAP, basically when there
1536 * is no more data in the read or write buffers
1537 */
1538 int renegotiate;
1539 int total_renegotiations;
1540 int num_renegotiations;
1541 int in_read_app_data;
1542 struct {
1543 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1544 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1545 size_t finish_md_len;
1546 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1547 size_t peer_finish_md_len;
1548 size_t message_size;
1549 int message_type;
1550 /* used to hold the new cipher we are going to use */
1551 const SSL_CIPHER *new_cipher;
1552 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1553 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1554 # endif
1555 /* used for certificate requests */
1556 int cert_req;
1557 /* Certificate types in certificate request message. */
1558 uint8_t *ctype;
1559 size_t ctype_len;
1560 /* Certificate authorities list peer sent */
1561 STACK_OF(X509_NAME) *peer_ca_names;
1562 size_t key_block_length;
1563 unsigned char *key_block;
1564 const EVP_CIPHER *new_sym_enc;
1565 const EVP_MD *new_hash;
1566 int new_mac_pkey_type;
1567 size_t new_mac_secret_size;
1568 # ifndef OPENSSL_NO_COMP
1569 const SSL_COMP *new_compression;
1570 # else
1571 char *new_compression;
1572 # endif
1573 int cert_request;
1574 /* Raw values of the cipher list from a client */
1575 unsigned char *ciphers_raw;
1576 size_t ciphers_rawlen;
1577 /* Temporary storage for premaster secret */
1578 unsigned char *pms;
1579 size_t pmslen;
1580 # ifndef OPENSSL_NO_PSK
1581 /* Temporary storage for PSK key */
1582 unsigned char *psk;
1583 size_t psklen;
1584 # endif
1585 /* Signature algorithm we actually use */
1586 const SIGALG_LOOKUP *sigalg;
1587 /* Pointer to certificate we use */
1588 CERT_PKEY *cert;
1589 /*
1590 * signature algorithms peer reports: e.g. supported signature
1591 * algorithms extension for server or as part of a certificate
1592 * request for client.
1593 * Keep track of the algorithms for TLS and X.509 usage separately.
1594 */
1595 uint16_t *peer_sigalgs;
1596 uint16_t *peer_cert_sigalgs;
1597 /* Size of above arrays */
1598 size_t peer_sigalgslen;
1599 size_t peer_cert_sigalgslen;
1600 /* Sigalg peer actually uses */
1601 const SIGALG_LOOKUP *peer_sigalg;
1602 /*
1603 * Set if corresponding CERT_PKEY can be used with current
1604 * SSL session: e.g. appropriate curve, signature algorithms etc.
1605 * If zero it can't be used at all.
1606 */
1607 uint32_t valid_flags[SSL_PKEY_NUM];
1608 /*
1609 * For servers the following masks are for the key and auth algorithms
1610 * that are supported by the certs below. For clients they are masks of
1611 * *disabled* algorithms based on the current session.
1612 */
1613 uint32_t mask_k;
1614 uint32_t mask_a;
1615 /*
1616 * The following are used by the client to see if a cipher is allowed or
1617 * not. It contains the minimum and maximum version the client's using
1618 * based on what it knows so far.
1619 */
1620 int min_ver;
1621 int max_ver;
1622 } tmp;
1623
1624 /* Connection binding to prevent renegotiation attacks */
1625 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1626 size_t previous_client_finished_len;
1627 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1628 size_t previous_server_finished_len;
1629 int send_connection_binding; /* TODOEKR */
1630
1631 # ifndef OPENSSL_NO_NEXTPROTONEG
1632 /*
1633 * Set if we saw the Next Protocol Negotiation extension from our peer.
1634 */
1635 int npn_seen;
1636 # endif
1637
1638 /*
1639 * ALPN information (we are in the process of transitioning from NPN to
1640 * ALPN.)
1641 */
1642
1643 /*
1644 * In a server these point to the selected ALPN protocol after the
1645 * ClientHello has been processed. In a client these contain the protocol
1646 * that the server selected once the ServerHello has been processed.
1647 */
1648 unsigned char *alpn_selected;
1649 size_t alpn_selected_len;
1650 /* used by the server to know what options were proposed */
1651 unsigned char *alpn_proposed;
1652 size_t alpn_proposed_len;
1653 /* used by the client to know if it actually sent alpn */
1654 int alpn_sent;
1655
1656 # ifndef OPENSSL_NO_EC
1657 /*
1658 * This is set to true if we believe that this is a version of Safari
1659 * running on OS X 10.6 or newer. We wish to know this because Safari on
1660 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1661 */
1662 char is_probably_safari;
1663 # endif /* !OPENSSL_NO_EC */
1664
1665 /* For clients: peer temporary key */
1666 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1667 /* The group_id for the DH/ECDH key */
1668 uint16_t group_id;
1669 EVP_PKEY *peer_tmp;
1670 # endif
1671
1672 } SSL3_STATE;
1673
1674 /* DTLS structures */
1675
1676 # ifndef OPENSSL_NO_SCTP
1677 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1678 # endif
1679
1680 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1681 # define DTLS1_MAX_MTU_OVERHEAD 48
1682
1683 /*
1684 * Flag used in message reuse to indicate the buffer contains the record
1685 * header as well as the handshake message header.
1686 */
1687 # define DTLS1_SKIP_RECORD_HEADER 2
1688
1689 struct dtls1_retransmit_state {
1690 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1691 EVP_MD_CTX *write_hash; /* used for mac generation */
1692 COMP_CTX *compress; /* compression */
1693 SSL_SESSION *session;
1694 unsigned short epoch;
1695 };
1696
1697 struct hm_header_st {
1698 unsigned char type;
1699 size_t msg_len;
1700 unsigned short seq;
1701 size_t frag_off;
1702 size_t frag_len;
1703 unsigned int is_ccs;
1704 struct dtls1_retransmit_state saved_retransmit_state;
1705 };
1706
1707 struct dtls1_timeout_st {
1708 /* Number of read timeouts so far */
1709 unsigned int read_timeouts;
1710 /* Number of write timeouts so far */
1711 unsigned int write_timeouts;
1712 /* Number of alerts received so far */
1713 unsigned int num_alerts;
1714 };
1715
1716 typedef struct hm_fragment_st {
1717 struct hm_header_st msg_header;
1718 unsigned char *fragment;
1719 unsigned char *reassembly;
1720 } hm_fragment;
1721
1722 typedef struct pqueue_st pqueue;
1723 typedef struct pitem_st pitem;
1724
1725 struct pitem_st {
1726 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1727 void *data;
1728 pitem *next;
1729 };
1730
1731 typedef struct pitem_st *piterator;
1732
1733 pitem *pitem_new(unsigned char *prio64be, void *data);
1734 void pitem_free(pitem *item);
1735 pqueue *pqueue_new(void);
1736 void pqueue_free(pqueue *pq);
1737 pitem *pqueue_insert(pqueue *pq, pitem *item);
1738 pitem *pqueue_peek(pqueue *pq);
1739 pitem *pqueue_pop(pqueue *pq);
1740 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1741 pitem *pqueue_iterator(pqueue *pq);
1742 pitem *pqueue_next(piterator *iter);
1743 size_t pqueue_size(pqueue *pq);
1744
1745 typedef struct dtls1_state_st {
1746 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1747 size_t cookie_len;
1748 unsigned int cookie_verified;
1749 /* handshake message numbers */
1750 unsigned short handshake_write_seq;
1751 unsigned short next_handshake_write_seq;
1752 unsigned short handshake_read_seq;
1753 /* Buffered handshake messages */
1754 pqueue *buffered_messages;
1755 /* Buffered (sent) handshake records */
1756 pqueue *sent_messages;
1757 size_t link_mtu; /* max on-the-wire DTLS packet size */
1758 size_t mtu; /* max DTLS packet size */
1759 struct hm_header_st w_msg_hdr;
1760 struct hm_header_st r_msg_hdr;
1761 struct dtls1_timeout_st timeout;
1762 /*
1763 * Indicates when the last handshake msg sent will timeout
1764 */
1765 struct timeval next_timeout;
1766 /* Timeout duration */
1767 unsigned int timeout_duration_us;
1768
1769 unsigned int retransmitting;
1770 # ifndef OPENSSL_NO_SCTP
1771 int shutdown_received;
1772 # endif
1773
1774 DTLS_timer_cb timer_cb;
1775
1776 } DTLS1_STATE;
1777
1778 # ifndef OPENSSL_NO_EC
1779 /*
1780 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1781 */
1782 # define EXPLICIT_PRIME_CURVE_TYPE 1
1783 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1784 # define NAMED_CURVE_TYPE 3
1785 # endif /* OPENSSL_NO_EC */
1786
1787 struct cert_pkey_st {
1788 X509 *x509;
1789 EVP_PKEY *privatekey;
1790 /* Chain for this certificate */
1791 STACK_OF(X509) *chain;
1792 /*-
1793 * serverinfo data for this certificate. The data is in TLS Extension
1794 * wire format, specifically it's a series of records like:
1795 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1796 * uint16_t length;
1797 * uint8_t data[length];
1798 */
1799 unsigned char *serverinfo;
1800 size_t serverinfo_length;
1801 };
1802 /* Retrieve Suite B flags */
1803 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1804 /* Uses to check strict mode: suite B modes are always strict */
1805 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1806 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1807
1808 typedef enum {
1809 ENDPOINT_CLIENT = 0,
1810 ENDPOINT_SERVER,
1811 ENDPOINT_BOTH
1812 } ENDPOINT;
1813
1814
1815 typedef struct {
1816 unsigned short ext_type;
1817 ENDPOINT role;
1818 /* The context which this extension applies to */
1819 unsigned int context;
1820 /*
1821 * Per-connection flags relating to this extension type: not used if
1822 * part of an SSL_CTX structure.
1823 */
1824 uint32_t ext_flags;
1825 SSL_custom_ext_add_cb_ex add_cb;
1826 SSL_custom_ext_free_cb_ex free_cb;
1827 void *add_arg;
1828 SSL_custom_ext_parse_cb_ex parse_cb;
1829 void *parse_arg;
1830 } custom_ext_method;
1831
1832 /* ext_flags values */
1833
1834 /*
1835 * Indicates an extension has been received. Used to check for unsolicited or
1836 * duplicate extensions.
1837 */
1838 # define SSL_EXT_FLAG_RECEIVED 0x1
1839 /*
1840 * Indicates an extension has been sent: used to enable sending of
1841 * corresponding ServerHello extension.
1842 */
1843 # define SSL_EXT_FLAG_SENT 0x2
1844
1845 typedef struct {
1846 custom_ext_method *meths;
1847 size_t meths_count;
1848 } custom_ext_methods;
1849
1850 typedef struct cert_st {
1851 /* Current active set */
1852 /*
1853 * ALWAYS points to an element of the pkeys array
1854 * Probably it would make more sense to store
1855 * an index, not a pointer.
1856 */
1857 CERT_PKEY *key;
1858 # ifndef OPENSSL_NO_DH
1859 EVP_PKEY *dh_tmp;
1860 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1861 int dh_tmp_auto;
1862 # endif
1863 /* Flags related to certificates */
1864 uint32_t cert_flags;
1865 CERT_PKEY pkeys[SSL_PKEY_NUM];
1866 /* Custom certificate types sent in certificate request message. */
1867 uint8_t *ctype;
1868 size_t ctype_len;
1869 /*
1870 * supported signature algorithms. When set on a client this is sent in
1871 * the client hello as the supported signature algorithms extension. For
1872 * servers it represents the signature algorithms we are willing to use.
1873 */
1874 uint16_t *conf_sigalgs;
1875 /* Size of above array */
1876 size_t conf_sigalgslen;
1877 /*
1878 * Client authentication signature algorithms, if not set then uses
1879 * conf_sigalgs. On servers these will be the signature algorithms sent
1880 * to the client in a certificate request for TLS 1.2. On a client this
1881 * represents the signature algorithms we are willing to use for client
1882 * authentication.
1883 */
1884 uint16_t *client_sigalgs;
1885 /* Size of above array */
1886 size_t client_sigalgslen;
1887 /*
1888 * Signature algorithms shared by client and server: cached because these
1889 * are used most often.
1890 */
1891 const SIGALG_LOOKUP **shared_sigalgs;
1892 size_t shared_sigalgslen;
1893 /*
1894 * Certificate setup callback: if set is called whenever a certificate
1895 * may be required (client or server). the callback can then examine any
1896 * appropriate parameters and setup any certificates required. This
1897 * allows advanced applications to select certificates on the fly: for
1898 * example based on supported signature algorithms or curves.
1899 */
1900 int (*cert_cb) (SSL *ssl, void *arg);
1901 void *cert_cb_arg;
1902 /*
1903 * Optional X509_STORE for chain building or certificate validation If
1904 * NULL the parent SSL_CTX store is used instead.
1905 */
1906 X509_STORE *chain_store;
1907 X509_STORE *verify_store;
1908 /* Custom extensions */
1909 custom_ext_methods custext;
1910 /* Security callback */
1911 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1912 void *other, void *ex);
1913 /* Security level */
1914 int sec_level;
1915 void *sec_ex;
1916 # ifndef OPENSSL_NO_PSK
1917 /* If not NULL psk identity hint to use for servers */
1918 char *psk_identity_hint;
1919 # endif
1920 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1921 CRYPTO_RWLOCK *lock;
1922 } CERT;
1923
1924 # define FP_ICC (int (*)(const void *,const void *))
1925
1926 /*
1927 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1928 * of a mess of functions, but hell, think of it as an opaque structure :-)
1929 */
1930 typedef struct ssl3_enc_method {
1931 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1932 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1933 int (*setup_key_block) (SSL *);
1934 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1935 size_t, size_t *);
1936 int (*change_cipher_state) (SSL *, int);
1937 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1938 const char *client_finished_label;
1939 size_t client_finished_label_len;
1940 const char *server_finished_label;
1941 size_t server_finished_label_len;
1942 int (*alert_value) (int);
1943 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1944 const char *, size_t,
1945 const unsigned char *, size_t,
1946 int use_context);
1947 /* Various flags indicating protocol version requirements */
1948 uint32_t enc_flags;
1949 /* Set the handshake header */
1950 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1951 /* Close construction of the handshake message */
1952 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1953 /* Write out handshake message */
1954 int (*do_write) (SSL *s);
1955 } SSL3_ENC_METHOD;
1956
1957 # define ssl_set_handshake_header(s, pkt, htype) \
1958 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1959 # define ssl_close_construct_packet(s, pkt, htype) \
1960 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1961 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1962
1963 /* Values for enc_flags */
1964
1965 /* Uses explicit IV for CBC mode */
1966 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1967 /* Uses signature algorithms extension */
1968 # define SSL_ENC_FLAG_SIGALGS 0x2
1969 /* Uses SHA256 default PRF */
1970 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1971 /* Is DTLS */
1972 # define SSL_ENC_FLAG_DTLS 0x8
1973 /*
1974 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1975 * apply to others in future.
1976 */
1977 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1978
1979 # ifndef OPENSSL_NO_COMP
1980 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1981 typedef struct ssl3_comp_st {
1982 int comp_id; /* The identifier byte for this compression
1983 * type */
1984 char *name; /* Text name used for the compression type */
1985 COMP_METHOD *method; /* The method :-) */
1986 } SSL3_COMP;
1987 # endif
1988
1989 typedef enum downgrade_en {
1990 DOWNGRADE_NONE,
1991 DOWNGRADE_TO_1_2,
1992 DOWNGRADE_TO_1_1
1993 } DOWNGRADE;
1994
1995 /*
1996 * Dummy status type for the status_type extension. Indicates no status type
1997 * set
1998 */
1999 #define TLSEXT_STATUSTYPE_nothing -1
2000
2001 /* Sigalgs values */
2002 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2003 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2004 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2005 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2006 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2007 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2008 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2009 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2010 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2011 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2012 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2013 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2014 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2015 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2016 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2017 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2018 #define TLSEXT_SIGALG_dsa_sha256 0x0402
2019 #define TLSEXT_SIGALG_dsa_sha384 0x0502
2020 #define TLSEXT_SIGALG_dsa_sha512 0x0602
2021 #define TLSEXT_SIGALG_dsa_sha224 0x0302
2022 #define TLSEXT_SIGALG_dsa_sha1 0x0202
2023 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2024 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2025 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2026
2027 #define TLSEXT_SIGALG_ed25519 0x0807
2028 #define TLSEXT_SIGALG_ed448 0x0808
2029
2030 /* Known PSK key exchange modes */
2031 #define TLSEXT_KEX_MODE_KE 0x00
2032 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2033
2034 /*
2035 * Internal representations of key exchange modes
2036 */
2037 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2038 #define TLSEXT_KEX_MODE_FLAG_KE 1
2039 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2040
2041 /* An invalid index into the TLSv1.3 PSK identities */
2042 #define TLSEXT_PSK_BAD_IDENTITY -1
2043
2044 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2045 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2046
2047 /* A dummy signature value not valid for TLSv1.2 signature algs */
2048 #define TLSEXT_signature_rsa_pss 0x0101
2049
2050 /* TLSv1.3 downgrade protection sentinel values */
2051 extern const unsigned char tls11downgrade[8];
2052 extern const unsigned char tls12downgrade[8];
2053
2054 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2055
2056 __owur const SSL_METHOD *ssl_bad_method(int ver);
2057 __owur const SSL_METHOD *sslv3_method(void);
2058 __owur const SSL_METHOD *sslv3_server_method(void);
2059 __owur const SSL_METHOD *sslv3_client_method(void);
2060 __owur const SSL_METHOD *tlsv1_method(void);
2061 __owur const SSL_METHOD *tlsv1_server_method(void);
2062 __owur const SSL_METHOD *tlsv1_client_method(void);
2063 __owur const SSL_METHOD *tlsv1_1_method(void);
2064 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2065 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2066 __owur const SSL_METHOD *tlsv1_2_method(void);
2067 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2068 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2069 __owur const SSL_METHOD *tlsv1_3_method(void);
2070 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2071 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2072 __owur const SSL_METHOD *dtlsv1_method(void);
2073 __owur const SSL_METHOD *dtlsv1_server_method(void);
2074 __owur const SSL_METHOD *dtlsv1_client_method(void);
2075 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2076 __owur const SSL_METHOD *dtlsv1_2_method(void);
2077 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2078 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2079
2080 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2081 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2082 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2083 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2084 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2085 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2086 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2087
2088 /*
2089 * Flags for SSL methods
2090 */
2091 # define SSL_METHOD_NO_FIPS (1U<<0)
2092 # define SSL_METHOD_NO_SUITEB (1U<<1)
2093
2094 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2095 s_connect, enc_data) \
2096 const SSL_METHOD *func_name(void) \
2097 { \
2098 static const SSL_METHOD func_name##_data= { \
2099 version, \
2100 flags, \
2101 mask, \
2102 tls1_new, \
2103 tls1_clear, \
2104 tls1_free, \
2105 s_accept, \
2106 s_connect, \
2107 ssl3_read, \
2108 ssl3_peek, \
2109 ssl3_write, \
2110 ssl3_shutdown, \
2111 ssl3_renegotiate, \
2112 ssl3_renegotiate_check, \
2113 ssl3_read_bytes, \
2114 ssl3_write_bytes, \
2115 ssl3_dispatch_alert, \
2116 ssl3_ctrl, \
2117 ssl3_ctx_ctrl, \
2118 ssl3_get_cipher_by_char, \
2119 ssl3_put_cipher_by_char, \
2120 ssl3_pending, \
2121 ssl3_num_ciphers, \
2122 ssl3_get_cipher, \
2123 tls1_default_timeout, \
2124 &enc_data, \
2125 ssl_undefined_void_function, \
2126 ssl3_callback_ctrl, \
2127 ssl3_ctx_callback_ctrl, \
2128 }; \
2129 return &func_name##_data; \
2130 }
2131
2132 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2133 const SSL_METHOD *func_name(void) \
2134 { \
2135 static const SSL_METHOD func_name##_data= { \
2136 SSL3_VERSION, \
2137 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2138 SSL_OP_NO_SSLv3, \
2139 ssl3_new, \
2140 ssl3_clear, \
2141 ssl3_free, \
2142 s_accept, \
2143 s_connect, \
2144 ssl3_read, \
2145 ssl3_peek, \
2146 ssl3_write, \
2147 ssl3_shutdown, \
2148 ssl3_renegotiate, \
2149 ssl3_renegotiate_check, \
2150 ssl3_read_bytes, \
2151 ssl3_write_bytes, \
2152 ssl3_dispatch_alert, \
2153 ssl3_ctrl, \
2154 ssl3_ctx_ctrl, \
2155 ssl3_get_cipher_by_char, \
2156 ssl3_put_cipher_by_char, \
2157 ssl3_pending, \
2158 ssl3_num_ciphers, \
2159 ssl3_get_cipher, \
2160 ssl3_default_timeout, \
2161 &SSLv3_enc_data, \
2162 ssl_undefined_void_function, \
2163 ssl3_callback_ctrl, \
2164 ssl3_ctx_callback_ctrl, \
2165 }; \
2166 return &func_name##_data; \
2167 }
2168
2169 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2170 s_connect, enc_data) \
2171 const SSL_METHOD *func_name(void) \
2172 { \
2173 static const SSL_METHOD func_name##_data= { \
2174 version, \
2175 flags, \
2176 mask, \
2177 dtls1_new, \
2178 dtls1_clear, \
2179 dtls1_free, \
2180 s_accept, \
2181 s_connect, \
2182 ssl3_read, \
2183 ssl3_peek, \
2184 ssl3_write, \
2185 dtls1_shutdown, \
2186 ssl3_renegotiate, \
2187 ssl3_renegotiate_check, \
2188 dtls1_read_bytes, \
2189 dtls1_write_app_data_bytes, \
2190 dtls1_dispatch_alert, \
2191 dtls1_ctrl, \
2192 ssl3_ctx_ctrl, \
2193 ssl3_get_cipher_by_char, \
2194 ssl3_put_cipher_by_char, \
2195 ssl3_pending, \
2196 ssl3_num_ciphers, \
2197 ssl3_get_cipher, \
2198 dtls1_default_timeout, \
2199 &enc_data, \
2200 ssl_undefined_void_function, \
2201 ssl3_callback_ctrl, \
2202 ssl3_ctx_callback_ctrl, \
2203 }; \
2204 return &func_name##_data; \
2205 }
2206
2207 struct openssl_ssl_test_functions {
2208 int (*p_ssl_init_wbio_buffer) (SSL *s);
2209 int (*p_ssl3_setup_buffers) (SSL *s);
2210 };
2211
2212 const char *ssl_protocol_to_string(int version);
2213
2214 /* Returns true if certificate and private key for 'idx' are present */
2215 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2216 {
2217 if (idx < 0 || idx >= SSL_PKEY_NUM)
2218 return 0;
2219 return s->cert->pkeys[idx].x509 != NULL
2220 && s->cert->pkeys[idx].privatekey != NULL;
2221 }
2222
2223 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2224 size_t *pgroupslen)
2225 {
2226 *pgroups = s->session->ext.supportedgroups;
2227 *pgroupslen = s->session->ext.supportedgroups_len;
2228 }
2229
2230 # ifndef OPENSSL_UNIT_TEST
2231
2232 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2233 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2234 void ssl_clear_cipher_ctx(SSL *s);
2235 int ssl_clear_bad_session(SSL *s);
2236 __owur CERT *ssl_cert_new(void);
2237 __owur CERT *ssl_cert_dup(CERT *cert);
2238 void ssl_cert_clear_certs(CERT *c);
2239 void ssl_cert_free(CERT *c);
2240 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2241 __owur int ssl_get_new_session(SSL *s, int session);
2242 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2243 size_t sess_id_len);
2244 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2245 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2246 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2247 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2248 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2249 const SSL_CIPHER *const *bp);
2250 __owur int set_ciphersuites(STACK_OF(SSL_CIPHER) **currciphers, const char *str);
2251 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2252 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2253 STACK_OF(SSL_CIPHER) **cipher_list,
2254 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2255 const char *rule_str,
2256 CERT *c);
2257 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2258 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2259 STACK_OF(SSL_CIPHER) **skp,
2260 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2261 int fatal);
2262 void ssl_update_cache(SSL *s, int mode);
2263 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2264 const EVP_MD **md, int *mac_pkey_type,
2265 size_t *mac_secret_size, SSL_COMP **comp,
2266 int use_etm);
2267 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2268 size_t *int_overhead, size_t *blocksize,
2269 size_t *ext_overhead);
2270 __owur int ssl_cert_is_disabled(size_t idx);
2271 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2272 const unsigned char *ptr,
2273 int all);
2274 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2275 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2276 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2277 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2278 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2279 __owur int ssl_cert_set_current(CERT *c, long arg);
2280 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2281
2282 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2283 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2284 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2285 int ref);
2286
2287 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2288 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2289 void *other);
2290
2291 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2292 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2293 size_t *pidx);
2294 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2295
2296 int ssl_undefined_function(SSL *s);
2297 __owur int ssl_undefined_void_function(void);
2298 __owur int ssl_undefined_const_function(const SSL *s);
2299 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2300 const unsigned char **serverinfo,
2301 size_t *serverinfo_length);
2302 void ssl_set_masks(SSL *s);
2303 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2304 __owur int ssl_x509err2alert(int type);
2305 void ssl_sort_cipher_list(void);
2306 int ssl_load_ciphers(void);
2307 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2308 size_t len, DOWNGRADE dgrd);
2309 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2310 int free_pms);
2311 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2312 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2313 int genmaster);
2314 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2315 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2316 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2317
2318 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2319 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2320 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2321 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2322 size_t *len);
2323 int ssl3_init_finished_mac(SSL *s);
2324 __owur int ssl3_setup_key_block(SSL *s);
2325 __owur int ssl3_change_cipher_state(SSL *s, int which);
2326 void ssl3_cleanup_key_block(SSL *s);
2327 __owur int ssl3_do_write(SSL *s, int type);
2328 int ssl3_send_alert(SSL *s, int level, int desc);
2329 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2330 unsigned char *p, size_t len,
2331 size_t *secret_size);
2332 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2333 __owur int ssl3_num_ciphers(void);
2334 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2335 int ssl3_renegotiate(SSL *ssl);
2336 int ssl3_renegotiate_check(SSL *ssl, int initok);
2337 __owur int ssl3_dispatch_alert(SSL *s);
2338 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2339 unsigned char *p);
2340 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2341 void ssl3_free_digest_list(SSL *s);
2342 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2343 CERT_PKEY *cpk);
2344 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2345 STACK_OF(SSL_CIPHER) *clnt,
2346 STACK_OF(SSL_CIPHER) *srvr);
2347 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2348 __owur int ssl3_new(SSL *s);
2349 void ssl3_free(SSL *s);
2350 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2351 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2352 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2353 __owur int ssl3_shutdown(SSL *s);
2354 int ssl3_clear(SSL *s);
2355 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2356 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2357 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2358 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2359
2360 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2361 __owur long ssl3_default_timeout(void);
2362
2363 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2364 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2365 __owur int tls_setup_handshake(SSL *s);
2366 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2367 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2368 __owur int ssl3_handshake_write(SSL *s);
2369
2370 __owur int ssl_allow_compression(SSL *s);
2371
2372 __owur int ssl_version_supported(const SSL *s, int version,
2373 const SSL_METHOD **meth);
2374
2375 __owur int ssl_set_client_hello_version(SSL *s);
2376 __owur int ssl_check_version_downgrade(SSL *s);
2377 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2378 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2379 DOWNGRADE *dgrd);
2380 __owur int ssl_choose_client_version(SSL *s, int version,
2381 RAW_EXTENSION *extensions);
2382 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2383 int *max_version);
2384
2385 __owur long tls1_default_timeout(void);
2386 __owur int dtls1_do_write(SSL *s, int type);
2387 void dtls1_set_message_header(SSL *s,
2388 unsigned char mt,
2389 size_t len,
2390 size_t frag_off, size_t frag_len);
2391
2392 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2393 size_t *written);
2394
2395 __owur int dtls1_read_failed(SSL *s, int code);
2396 __owur int dtls1_buffer_message(SSL *s, int ccs);
2397 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2398 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2399 int dtls1_retransmit_buffered_messages(SSL *s);
2400 void dtls1_clear_received_buffer(SSL *s);
2401 void dtls1_clear_sent_buffer(SSL *s);
2402 void dtls1_get_message_header(unsigned char *data,
2403 struct hm_header_st *msg_hdr);
2404 __owur long dtls1_default_timeout(void);
2405 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2406 __owur int dtls1_check_timeout_num(SSL *s);
2407 __owur int dtls1_handle_timeout(SSL *s);
2408 void dtls1_start_timer(SSL *s);
2409 void dtls1_stop_timer(SSL *s);
2410 __owur int dtls1_is_timer_expired(SSL *s);
2411 void dtls1_double_timeout(SSL *s);
2412 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2413 size_t cookie_len);
2414 __owur size_t dtls1_min_mtu(SSL *s);
2415 void dtls1_hm_fragment_free(hm_fragment *frag);
2416 __owur int dtls1_query_mtu(SSL *s);
2417
2418 __owur int tls1_new(SSL *s);
2419 void tls1_free(SSL *s);
2420 int tls1_clear(SSL *s);
2421
2422 __owur int dtls1_new(SSL *s);
2423 void dtls1_free(SSL *s);
2424 int dtls1_clear(SSL *s);
2425 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2426 __owur int dtls1_shutdown(SSL *s);
2427
2428 __owur int dtls1_dispatch_alert(SSL *s);
2429
2430 __owur int ssl_init_wbio_buffer(SSL *s);
2431 int ssl_free_wbio_buffer(SSL *s);
2432
2433 __owur int tls1_change_cipher_state(SSL *s, int which);
2434 __owur int tls1_setup_key_block(SSL *s);
2435 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2436 unsigned char *p);
2437 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2438 unsigned char *p, size_t len,
2439 size_t *secret_size);
2440 __owur int tls13_setup_key_block(SSL *s);
2441 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2442 unsigned char *p);
2443 __owur int tls13_change_cipher_state(SSL *s, int which);
2444 __owur int tls13_update_key(SSL *s, int send);
2445 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2446 const unsigned char *secret,
2447 const unsigned char *label, size_t labellen,
2448 const unsigned char *data, size_t datalen,
2449 unsigned char *out, size_t outlen);
2450 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2451 const unsigned char *secret, unsigned char *key,
2452 size_t keylen);
2453 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2454 const unsigned char *secret, unsigned char *iv,
2455 size_t ivlen);
2456 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2457 const unsigned char *secret,
2458 unsigned char *fin, size_t finlen);
2459 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2460 const unsigned char *prevsecret,
2461 const unsigned char *insecret,
2462 size_t insecretlen,
2463 unsigned char *outsecret);
2464 __owur int tls13_generate_handshake_secret(SSL *s,
2465 const unsigned char *insecret,
2466 size_t insecretlen);
2467 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2468 unsigned char *prev, size_t prevlen,
2469 size_t *secret_size);
2470 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2471 const char *label, size_t llen,
2472 const unsigned char *p, size_t plen,
2473 int use_context);
2474 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2475 const char *label, size_t llen,
2476 const unsigned char *context,
2477 size_t contextlen, int use_context);
2478 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2479 size_t olen, const char *label,
2480 size_t llen,
2481 const unsigned char *context,
2482 size_t contextlen);
2483 __owur int tls1_alert_code(int code);
2484 __owur int tls13_alert_code(int code);
2485 __owur int ssl3_alert_code(int code);
2486
2487 # ifndef OPENSSL_NO_EC
2488 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2489 # endif
2490
2491 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2492
2493 # ifndef OPENSSL_NO_EC
2494
2495 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2496 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2497 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2498 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2499 int *curves, size_t ncurves);
2500 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2501 const char *str);
2502 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2503 size_t *num_formats);
2504 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2505 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2506 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2507 # endif /* OPENSSL_NO_EC */
2508
2509 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2510 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2511 size_t *pgroupslen);
2512
2513 __owur int tls1_set_server_sigalgs(SSL *s);
2514
2515 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2516 SSL_SESSION **ret);
2517 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2518 size_t eticklen,
2519 const unsigned char *sess_id,
2520 size_t sesslen, SSL_SESSION **psess);
2521
2522 __owur int tls_use_ticket(SSL *s);
2523
2524 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2525
2526 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2527 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2528 int client);
2529 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2530 int client);
2531 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2532 int idx);
2533 void tls1_set_cert_validity(SSL *s);
2534
2535 # ifndef OPENSSL_NO_CT
2536 __owur int ssl_validate_ct(SSL *s);
2537 # endif
2538
2539 # ifndef OPENSSL_NO_DH
2540 __owur DH *ssl_get_auto_dh(SSL *s);
2541 # endif
2542
2543 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2544 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2545 int vfy);
2546
2547 int tls_choose_sigalg(SSL *s, int fatalerrs);
2548
2549 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2550 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2551 __owur long ssl_get_algorithm2(SSL *s);
2552 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2553 const uint16_t *psig, size_t psiglen);
2554 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2555 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2556 __owur int tls1_process_sigalgs(SSL *s);
2557 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2558 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2559 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2560 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2561 __owur int ssl_set_client_disabled(SSL *s);
2562 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2563
2564 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2565 size_t *hashlen);
2566 __owur const EVP_MD *ssl_md(int idx);
2567 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2568 __owur const EVP_MD *ssl_prf_md(SSL *s);
2569
2570 /*
2571 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2572 * with |ssl|, if logging is enabled. It returns one on success and zero on
2573 * failure. The entry is identified by the first 8 bytes of
2574 * |encrypted_premaster|.
2575 */
2576 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2577 const uint8_t *encrypted_premaster,
2578 size_t encrypted_premaster_len,
2579 const uint8_t *premaster,
2580 size_t premaster_len);
2581
2582 /*
2583 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2584 * logging is available. It returns one on success and zero on failure. It tags
2585 * the entry with |label|.
2586 */
2587 __owur int ssl_log_secret(SSL *ssl, const char *label,
2588 const uint8_t *secret, size_t secret_len);
2589
2590 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2591 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2592 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2593 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2594 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2595 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2596 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2597 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2598
2599 /* s3_cbc.c */
2600 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2601 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2602 unsigned char *md_out,
2603 size_t *md_out_size,
2604 const unsigned char header[13],
2605 const unsigned char *data,
2606 size_t data_plus_mac_size,
2607 size_t data_plus_mac_plus_padding_size,
2608 const unsigned char *mac_secret,
2609 size_t mac_secret_length, char is_sslv3);
2610
2611 __owur int srp_generate_server_master_secret(SSL *s);
2612 __owur int srp_generate_client_master_secret(SSL *s);
2613 __owur int srp_verify_server_param(SSL *s);
2614
2615 /* statem/statem_srvr.c */
2616
2617 __owur int send_certificate_request(SSL *s);
2618
2619 /* statem/extensions_cust.c */
2620
2621 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2622 ENDPOINT role, unsigned int ext_type,
2623 size_t *idx);
2624
2625 void custom_ext_init(custom_ext_methods *meths);
2626
2627 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2628 const unsigned char *ext_data, size_t ext_size,
2629 X509 *x, size_t chainidx);
2630 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2631 size_t chainidx, int maxversion);
2632
2633 __owur int custom_exts_copy(custom_ext_methods *dst,
2634 const custom_ext_methods *src);
2635 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2636 const custom_ext_methods *src);
2637 void custom_exts_free(custom_ext_methods *exts);
2638
2639 void ssl_comp_free_compression_methods_int(void);
2640
2641 /* ssl_mcnf.c */
2642 void ssl_ctx_system_config(SSL_CTX *ctx);
2643
2644 # else /* OPENSSL_UNIT_TEST */
2645
2646 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2647 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2648
2649 # endif
2650 #endif