]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
ssl: Linux TLS Tx Offload
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36 # include "internal/tsan_assist.h"
37 # include "internal/bio.h"
38
39 # ifdef OPENSSL_BUILD_SHLIBSSL
40 # undef OPENSSL_EXTERN
41 # define OPENSSL_EXTERN OPENSSL_EXPORT
42 # endif
43
44 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
48
49 /* NOTE - c is not incremented as per c2l */
50 # define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
75 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
85 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
106 /* NOTE - c is not incremented as per l2c */
107 # define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
121 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
133
134 /*
135 * DTLS version numbers are strange because they're inverted. Except for
136 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
137 */
138 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
139 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
140 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
141 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
142 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
143
144
145 /*
146 * Define the Bitmasks for SSL_CIPHER.algorithms.
147 * This bits are used packed as dense as possible. If new methods/ciphers
148 * etc will be added, the bits a likely to change, so this information
149 * is for internal library use only, even though SSL_CIPHER.algorithms
150 * can be publicly accessed.
151 * Use the according functions for cipher management instead.
152 *
153 * The bit mask handling in the selection and sorting scheme in
154 * ssl_create_cipher_list() has only limited capabilities, reflecting
155 * that the different entities within are mutually exclusive:
156 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
157 */
158
159 /* Bits for algorithm_mkey (key exchange algorithm) */
160 /* RSA key exchange */
161 # define SSL_kRSA 0x00000001U
162 /* tmp DH key no DH cert */
163 # define SSL_kDHE 0x00000002U
164 /* synonym */
165 # define SSL_kEDH SSL_kDHE
166 /* ephemeral ECDH */
167 # define SSL_kECDHE 0x00000004U
168 /* synonym */
169 # define SSL_kEECDH SSL_kECDHE
170 /* PSK */
171 # define SSL_kPSK 0x00000008U
172 /* GOST key exchange */
173 # define SSL_kGOST 0x00000010U
174 /* SRP */
175 # define SSL_kSRP 0x00000020U
176
177 # define SSL_kRSAPSK 0x00000040U
178 # define SSL_kECDHEPSK 0x00000080U
179 # define SSL_kDHEPSK 0x00000100U
180
181 /* all PSK */
182
183 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
184
185 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
186 # define SSL_kANY 0x00000000U
187
188 /* Bits for algorithm_auth (server authentication) */
189 /* RSA auth */
190 # define SSL_aRSA 0x00000001U
191 /* DSS auth */
192 # define SSL_aDSS 0x00000002U
193 /* no auth (i.e. use ADH or AECDH) */
194 # define SSL_aNULL 0x00000004U
195 /* ECDSA auth*/
196 # define SSL_aECDSA 0x00000008U
197 /* PSK auth */
198 # define SSL_aPSK 0x00000010U
199 /* GOST R 34.10-2001 signature auth */
200 # define SSL_aGOST01 0x00000020U
201 /* SRP auth */
202 # define SSL_aSRP 0x00000040U
203 /* GOST R 34.10-2012 signature auth */
204 # define SSL_aGOST12 0x00000080U
205 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
206 # define SSL_aANY 0x00000000U
207 /* All bits requiring a certificate */
208 #define SSL_aCERT \
209 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
210
211 /* Bits for algorithm_enc (symmetric encryption) */
212 # define SSL_DES 0x00000001U
213 # define SSL_3DES 0x00000002U
214 # define SSL_RC4 0x00000004U
215 # define SSL_RC2 0x00000008U
216 # define SSL_IDEA 0x00000010U
217 # define SSL_eNULL 0x00000020U
218 # define SSL_AES128 0x00000040U
219 # define SSL_AES256 0x00000080U
220 # define SSL_CAMELLIA128 0x00000100U
221 # define SSL_CAMELLIA256 0x00000200U
222 # define SSL_eGOST2814789CNT 0x00000400U
223 # define SSL_SEED 0x00000800U
224 # define SSL_AES128GCM 0x00001000U
225 # define SSL_AES256GCM 0x00002000U
226 # define SSL_AES128CCM 0x00004000U
227 # define SSL_AES256CCM 0x00008000U
228 # define SSL_AES128CCM8 0x00010000U
229 # define SSL_AES256CCM8 0x00020000U
230 # define SSL_eGOST2814789CNT12 0x00040000U
231 # define SSL_CHACHA20POLY1305 0x00080000U
232 # define SSL_ARIA128GCM 0x00100000U
233 # define SSL_ARIA256GCM 0x00200000U
234
235 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
236 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
237 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
238 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
239 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
240 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
241 # define SSL_ARIA (SSL_ARIAGCM)
242
243 /* Bits for algorithm_mac (symmetric authentication) */
244
245 # define SSL_MD5 0x00000001U
246 # define SSL_SHA1 0x00000002U
247 # define SSL_GOST94 0x00000004U
248 # define SSL_GOST89MAC 0x00000008U
249 # define SSL_SHA256 0x00000010U
250 # define SSL_SHA384 0x00000020U
251 /* Not a real MAC, just an indication it is part of cipher */
252 # define SSL_AEAD 0x00000040U
253 # define SSL_GOST12_256 0x00000080U
254 # define SSL_GOST89MAC12 0x00000100U
255 # define SSL_GOST12_512 0x00000200U
256
257 /*
258 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
259 * sure to update this constant too
260 */
261
262 # define SSL_MD_MD5_IDX 0
263 # define SSL_MD_SHA1_IDX 1
264 # define SSL_MD_GOST94_IDX 2
265 # define SSL_MD_GOST89MAC_IDX 3
266 # define SSL_MD_SHA256_IDX 4
267 # define SSL_MD_SHA384_IDX 5
268 # define SSL_MD_GOST12_256_IDX 6
269 # define SSL_MD_GOST89MAC12_IDX 7
270 # define SSL_MD_GOST12_512_IDX 8
271 # define SSL_MD_MD5_SHA1_IDX 9
272 # define SSL_MD_SHA224_IDX 10
273 # define SSL_MD_SHA512_IDX 11
274 # define SSL_MAX_DIGEST 12
275
276 /* Bits for algorithm2 (handshake digests and other extra flags) */
277
278 /* Bits 0-7 are handshake MAC */
279 # define SSL_HANDSHAKE_MAC_MASK 0xFF
280 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
281 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
282 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
283 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
284 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
285 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
286 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
287
288 /* Bits 8-15 bits are PRF */
289 # define TLS1_PRF_DGST_SHIFT 8
290 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
291 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
292 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
295 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
296 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
297
298 /*
299 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
300 * goes into algorithm2)
301 */
302 # define TLS1_STREAM_MAC 0x10000
303
304 # define SSL_STRONG_MASK 0x0000001FU
305 # define SSL_DEFAULT_MASK 0X00000020U
306
307 # define SSL_STRONG_NONE 0x00000001U
308 # define SSL_LOW 0x00000002U
309 # define SSL_MEDIUM 0x00000004U
310 # define SSL_HIGH 0x00000008U
311 # define SSL_FIPS 0x00000010U
312 # define SSL_NOT_DEFAULT 0x00000020U
313
314 /* we have used 0000003f - 26 bits left to go */
315
316 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
317 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
318
319 /* Check if an SSL structure is using DTLS */
320 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
321
322 /* Check if we are using TLSv1.3 */
323 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
324 && (s)->method->version >= TLS1_3_VERSION \
325 && (s)->method->version != TLS_ANY_VERSION)
326
327 # define SSL_TREAT_AS_TLS13(s) \
328 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
329 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
330 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
331 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
332 || (s)->hello_retry_request == SSL_HRR_PENDING)
333
334 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
335 || (s)->s3->tmp.peer_finish_md_len == 0)
336
337 /* See if we need explicit IV */
338 # define SSL_USE_EXPLICIT_IV(s) \
339 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
340 /*
341 * See if we use signature algorithms extension and signature algorithm
342 * before signatures.
343 */
344 # define SSL_USE_SIGALGS(s) \
345 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
346 /*
347 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
348 * apply to others in future.
349 */
350 # define SSL_USE_TLS1_2_CIPHERS(s) \
351 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
352 /*
353 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
354 * flags because it may not be set to correct version yet.
355 */
356 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
357 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
358 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
359 /*
360 * Determine if a client should send signature algorithms extension:
361 * as with TLS1.2 cipher we can't rely on method flags.
362 */
363 # define SSL_CLIENT_USE_SIGALGS(s) \
364 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
365
366 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
367 (((value) >= TLSEXT_max_fragment_length_512) && \
368 ((value) <= TLSEXT_max_fragment_length_4096))
369 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
370 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
371 # define GET_MAX_FRAGMENT_LENGTH(session) \
372 (512U << (session->ext.max_fragment_len_mode - 1))
373
374 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
375 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
376
377 /* Mostly for SSLv3 */
378 # define SSL_PKEY_RSA 0
379 # define SSL_PKEY_RSA_PSS_SIGN 1
380 # define SSL_PKEY_DSA_SIGN 2
381 # define SSL_PKEY_ECC 3
382 # define SSL_PKEY_GOST01 4
383 # define SSL_PKEY_GOST12_256 5
384 # define SSL_PKEY_GOST12_512 6
385 # define SSL_PKEY_ED25519 7
386 # define SSL_PKEY_ED448 8
387 # define SSL_PKEY_NUM 9
388
389 /*-
390 * SSL_kRSA <- RSA_ENC
391 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
392 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
393 * SSL_aRSA <- RSA_ENC | RSA_SIGN
394 * SSL_aDSS <- DSA_SIGN
395 */
396
397 /*-
398 #define CERT_INVALID 0
399 #define CERT_PUBLIC_KEY 1
400 #define CERT_PRIVATE_KEY 2
401 */
402
403 /* Post-Handshake Authentication state */
404 typedef enum {
405 SSL_PHA_NONE = 0,
406 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
407 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
408 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
409 SSL_PHA_REQUESTED /* request received by client, or sent by server */
410 } SSL_PHA_STATE;
411
412 /* CipherSuite length. SSLv3 and all TLS versions. */
413 # define TLS_CIPHER_LEN 2
414 /* used to hold info on the particular ciphers used */
415 struct ssl_cipher_st {
416 uint32_t valid;
417 const char *name; /* text name */
418 const char *stdname; /* RFC name */
419 uint32_t id; /* id, 4 bytes, first is version */
420 /*
421 * changed in 1.0.0: these four used to be portions of a single value
422 * 'algorithms'
423 */
424 uint32_t algorithm_mkey; /* key exchange algorithm */
425 uint32_t algorithm_auth; /* server authentication */
426 uint32_t algorithm_enc; /* symmetric encryption */
427 uint32_t algorithm_mac; /* symmetric authentication */
428 int min_tls; /* minimum SSL/TLS protocol version */
429 int max_tls; /* maximum SSL/TLS protocol version */
430 int min_dtls; /* minimum DTLS protocol version */
431 int max_dtls; /* maximum DTLS protocol version */
432 uint32_t algo_strength; /* strength and export flags */
433 uint32_t algorithm2; /* Extra flags */
434 int32_t strength_bits; /* Number of bits really used */
435 uint32_t alg_bits; /* Number of bits for algorithm */
436 };
437
438 /* Used to hold SSL/TLS functions */
439 struct ssl_method_st {
440 int version;
441 unsigned flags;
442 unsigned long mask;
443 int (*ssl_new) (SSL *s);
444 int (*ssl_clear) (SSL *s);
445 void (*ssl_free) (SSL *s);
446 int (*ssl_accept) (SSL *s);
447 int (*ssl_connect) (SSL *s);
448 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
449 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
450 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
451 int (*ssl_shutdown) (SSL *s);
452 int (*ssl_renegotiate) (SSL *s);
453 int (*ssl_renegotiate_check) (SSL *s, int);
454 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
455 unsigned char *buf, size_t len, int peek,
456 size_t *readbytes);
457 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
458 size_t *written);
459 int (*ssl_dispatch_alert) (SSL *s);
460 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
461 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
462 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
463 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
464 size_t *len);
465 size_t (*ssl_pending) (const SSL *s);
466 int (*num_ciphers) (void);
467 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
468 long (*get_timeout) (void);
469 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
470 int (*ssl_version) (void);
471 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
472 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
473 };
474
475 /*
476 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
477 * consistency, even in the event of OPENSSL_NO_PSK being defined.
478 */
479 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
480
481 /*-
482 * Lets make this into an ASN.1 type structure as follows
483 * SSL_SESSION_ID ::= SEQUENCE {
484 * version INTEGER, -- structure version number
485 * SSLversion INTEGER, -- SSL version number
486 * Cipher OCTET STRING, -- the 3 byte cipher ID
487 * Session_ID OCTET STRING, -- the Session ID
488 * Master_key OCTET STRING, -- the master key
489 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
490 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
491 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
492 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
493 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
494 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
495 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
496 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
497 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
498 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
499 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
500 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
501 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
502 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
503 * }
504 * Look in ssl/ssl_asn1.c for more details
505 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
506 */
507 struct ssl_session_st {
508 int ssl_version; /* what ssl version session info is being kept
509 * in here? */
510 size_t master_key_length;
511
512 /* TLSv1.3 early_secret used for external PSKs */
513 unsigned char early_secret[EVP_MAX_MD_SIZE];
514 /*
515 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
516 * PSK
517 */
518 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
519 /* session_id - valid? */
520 size_t session_id_length;
521 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
522 /*
523 * this is used to determine whether the session is being reused in the
524 * appropriate context. It is up to the application to set this, via
525 * SSL_new
526 */
527 size_t sid_ctx_length;
528 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
529 # ifndef OPENSSL_NO_PSK
530 char *psk_identity_hint;
531 char *psk_identity;
532 # endif
533 /*
534 * Used to indicate that session resumption is not allowed. Applications
535 * can also set this bit for a new session via not_resumable_session_cb
536 * to disable session caching and tickets.
537 */
538 int not_resumable;
539 /* This is the cert and type for the other end. */
540 X509 *peer;
541 int peer_type;
542 /* Certificate chain peer sent. */
543 STACK_OF(X509) *peer_chain;
544 /*
545 * when app_verify_callback accepts a session where the peer's
546 * certificate is not ok, we must remember the error for session reuse:
547 */
548 long verify_result; /* only for servers */
549 CRYPTO_REF_COUNT references;
550 long timeout;
551 long time;
552 unsigned int compress_meth; /* Need to lookup the method */
553 const SSL_CIPHER *cipher;
554 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
555 * load the 'cipher' structure */
556 STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
557 CRYPTO_EX_DATA ex_data; /* application specific data */
558 /*
559 * These are used to make removal of session-ids more efficient and to
560 * implement a maximum cache size.
561 */
562 struct ssl_session_st *prev, *next;
563
564 struct {
565 char *hostname;
566 # ifndef OPENSSL_NO_EC
567 size_t ecpointformats_len;
568 unsigned char *ecpointformats; /* peer's list */
569 # endif /* OPENSSL_NO_EC */
570 size_t supportedgroups_len;
571 uint16_t *supportedgroups; /* peer's list */
572 /* RFC4507 info */
573 unsigned char *tick; /* Session ticket */
574 size_t ticklen; /* Session ticket length */
575 /* Session lifetime hint in seconds */
576 unsigned long tick_lifetime_hint;
577 uint32_t tick_age_add;
578 int tick_identity;
579 /* Max number of bytes that can be sent as early data */
580 uint32_t max_early_data;
581 /* The ALPN protocol selected for this session */
582 unsigned char *alpn_selected;
583 size_t alpn_selected_len;
584 /*
585 * Maximum Fragment Length as per RFC 4366.
586 * If this value does not contain RFC 4366 allowed values (1-4) then
587 * either the Maximum Fragment Length Negotiation failed or was not
588 * performed at all.
589 */
590 uint8_t max_fragment_len_mode;
591 } ext;
592 # ifndef OPENSSL_NO_SRP
593 char *srp_username;
594 # endif
595 unsigned char *ticket_appdata;
596 size_t ticket_appdata_len;
597 uint32_t flags;
598 CRYPTO_RWLOCK *lock;
599 };
600
601 /* Extended master secret support */
602 # define SSL_SESS_FLAG_EXTMS 0x1
603
604 # ifndef OPENSSL_NO_SRP
605
606 typedef struct srp_ctx_st {
607 /* param for all the callbacks */
608 void *SRP_cb_arg;
609 /* set client Hello login callback */
610 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
611 /* set SRP N/g param callback for verification */
612 int (*SRP_verify_param_callback) (SSL *, void *);
613 /* set SRP client passwd callback */
614 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
615 char *login;
616 BIGNUM *N, *g, *s, *B, *A;
617 BIGNUM *a, *b, *v;
618 char *info;
619 int strength;
620 unsigned long srp_Mask;
621 } SRP_CTX;
622
623 # endif
624
625 typedef enum {
626 SSL_EARLY_DATA_NONE = 0,
627 SSL_EARLY_DATA_CONNECT_RETRY,
628 SSL_EARLY_DATA_CONNECTING,
629 SSL_EARLY_DATA_WRITE_RETRY,
630 SSL_EARLY_DATA_WRITING,
631 SSL_EARLY_DATA_WRITE_FLUSH,
632 SSL_EARLY_DATA_UNAUTH_WRITING,
633 SSL_EARLY_DATA_FINISHED_WRITING,
634 SSL_EARLY_DATA_ACCEPT_RETRY,
635 SSL_EARLY_DATA_ACCEPTING,
636 SSL_EARLY_DATA_READ_RETRY,
637 SSL_EARLY_DATA_READING,
638 SSL_EARLY_DATA_FINISHED_READING
639 } SSL_EARLY_DATA_STATE;
640
641 /*
642 * We check that the amount of unreadable early data doesn't exceed
643 * max_early_data. max_early_data is given in plaintext bytes. However if it is
644 * unreadable then we only know the number of ciphertext bytes. We also don't
645 * know how much the overhead should be because it depends on the ciphersuite.
646 * We make a small allowance. We assume 5 records of actual data plus the end
647 * of early data alert record. Each record has a tag and a content type byte.
648 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
649 * content of the alert record either which is 2 bytes.
650 */
651 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
652
653 /*
654 * The allowance we have between the client's calculated ticket age and our own.
655 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
656 * client's age calculation is different by more than this than our own then we
657 * do not allow that ticket for early_data.
658 */
659 # define TICKET_AGE_ALLOWANCE (10 * 1000)
660
661 #define MAX_COMPRESSIONS_SIZE 255
662
663 struct ssl_comp_st {
664 int id;
665 const char *name;
666 COMP_METHOD *method;
667 };
668
669 typedef struct raw_extension_st {
670 /* Raw packet data for the extension */
671 PACKET data;
672 /* Set to 1 if the extension is present or 0 otherwise */
673 int present;
674 /* Set to 1 if we have already parsed the extension or 0 otherwise */
675 int parsed;
676 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
677 unsigned int type;
678 /* Track what order extensions are received in (0-based). */
679 size_t received_order;
680 } RAW_EXTENSION;
681
682 typedef struct {
683 unsigned int isv2;
684 unsigned int legacy_version;
685 unsigned char random[SSL3_RANDOM_SIZE];
686 size_t session_id_len;
687 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
688 size_t dtls_cookie_len;
689 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
690 PACKET ciphersuites;
691 size_t compressions_len;
692 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
693 PACKET extensions;
694 size_t pre_proc_exts_len;
695 RAW_EXTENSION *pre_proc_exts;
696 } CLIENTHELLO_MSG;
697
698 /*
699 * Extension index values NOTE: Any updates to these defines should be mirrored
700 * with equivalent updates to ext_defs in extensions.c
701 */
702 typedef enum tlsext_index_en {
703 TLSEXT_IDX_renegotiate,
704 TLSEXT_IDX_server_name,
705 TLSEXT_IDX_max_fragment_length,
706 TLSEXT_IDX_srp,
707 TLSEXT_IDX_ec_point_formats,
708 TLSEXT_IDX_supported_groups,
709 TLSEXT_IDX_session_ticket,
710 TLSEXT_IDX_status_request,
711 TLSEXT_IDX_next_proto_neg,
712 TLSEXT_IDX_application_layer_protocol_negotiation,
713 TLSEXT_IDX_use_srtp,
714 TLSEXT_IDX_encrypt_then_mac,
715 TLSEXT_IDX_signed_certificate_timestamp,
716 TLSEXT_IDX_extended_master_secret,
717 TLSEXT_IDX_signature_algorithms_cert,
718 TLSEXT_IDX_post_handshake_auth,
719 TLSEXT_IDX_signature_algorithms,
720 TLSEXT_IDX_supported_versions,
721 TLSEXT_IDX_psk_kex_modes,
722 TLSEXT_IDX_key_share,
723 TLSEXT_IDX_cookie,
724 TLSEXT_IDX_cryptopro_bug,
725 TLSEXT_IDX_early_data,
726 TLSEXT_IDX_certificate_authorities,
727 TLSEXT_IDX_padding,
728 TLSEXT_IDX_psk,
729 /* Dummy index - must always be the last entry */
730 TLSEXT_IDX_num_builtins
731 } TLSEXT_INDEX;
732
733 DEFINE_LHASH_OF(SSL_SESSION);
734 /* Needed in ssl_cert.c */
735 DEFINE_LHASH_OF(X509_NAME);
736
737 # define TLSEXT_KEYNAME_LENGTH 16
738 # define TLSEXT_TICK_KEY_LENGTH 32
739
740 typedef struct ssl_ctx_ext_secure_st {
741 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
742 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
743 } SSL_CTX_EXT_SECURE;
744
745 struct ssl_ctx_st {
746 const SSL_METHOD *method;
747 STACK_OF(SSL_CIPHER) *cipher_list;
748 /* same as above but sorted for lookup */
749 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
750 /* TLSv1.3 specific ciphersuites */
751 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
752 struct x509_store_st /* X509_STORE */ *cert_store;
753 LHASH_OF(SSL_SESSION) *sessions;
754 /*
755 * Most session-ids that will be cached, default is
756 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
757 */
758 size_t session_cache_size;
759 struct ssl_session_st *session_cache_head;
760 struct ssl_session_st *session_cache_tail;
761 /*
762 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
763 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
764 * means only SSL_accept will cache SSL_SESSIONS.
765 */
766 uint32_t session_cache_mode;
767 /*
768 * If timeout is not 0, it is the default timeout value set when
769 * SSL_new() is called. This has been put in to make life easier to set
770 * things up
771 */
772 long session_timeout;
773 /*
774 * If this callback is not null, it will be called each time a session id
775 * is added to the cache. If this function returns 1, it means that the
776 * callback will do a SSL_SESSION_free() when it has finished using it.
777 * Otherwise, on 0, it means the callback has finished with it. If
778 * remove_session_cb is not null, it will be called when a session-id is
779 * removed from the cache. After the call, OpenSSL will
780 * SSL_SESSION_free() it.
781 */
782 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
783 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
784 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
785 const unsigned char *data, int len,
786 int *copy);
787 struct {
788 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
789 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
790 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
791 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
792 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
793 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
794 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
795 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
796 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
797 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
798 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
799 * the cache was passed back via
800 * the callback. This indicates
801 * that the application is
802 * supplying session-id's from
803 * other processes - spooky
804 * :-) */
805 } stats;
806
807 CRYPTO_REF_COUNT references;
808
809 /* if defined, these override the X509_verify_cert() calls */
810 int (*app_verify_callback) (X509_STORE_CTX *, void *);
811 void *app_verify_arg;
812 /*
813 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
814 * ('app_verify_callback' was called with just one argument)
815 */
816
817 /* Default password callback. */
818 pem_password_cb *default_passwd_callback;
819
820 /* Default password callback user data. */
821 void *default_passwd_callback_userdata;
822
823 /* get client cert callback */
824 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
825
826 /* cookie generate callback */
827 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
828 unsigned int *cookie_len);
829
830 /* verify cookie callback */
831 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
832 unsigned int cookie_len);
833
834 /* TLS1.3 app-controlled cookie generate callback */
835 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
836 size_t *cookie_len);
837
838 /* TLS1.3 verify app-controlled cookie callback */
839 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
840 size_t cookie_len);
841
842 CRYPTO_EX_DATA ex_data;
843
844 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
845 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
846
847 STACK_OF(X509) *extra_certs;
848 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
849
850 /* Default values used when no per-SSL value is defined follow */
851
852 /* used if SSL's info_callback is NULL */
853 void (*info_callback) (const SSL *ssl, int type, int val);
854
855 /*
856 * What we put in certificate_authorities extension for TLS 1.3
857 * (ClientHello and CertificateRequest) or just client cert requests for
858 * earlier versions. If client_ca_names is populated then it is only used
859 * for client cert requests, and in preference to ca_names.
860 */
861 STACK_OF(X509_NAME) *ca_names;
862 STACK_OF(X509_NAME) *client_ca_names;
863
864 /*
865 * Default values to use in SSL structures follow (these are copied by
866 * SSL_new)
867 */
868
869 uint32_t options;
870 uint32_t mode;
871 int min_proto_version;
872 int max_proto_version;
873 size_t max_cert_list;
874
875 struct cert_st /* CERT */ *cert;
876 int read_ahead;
877
878 /* callback that allows applications to peek at protocol messages */
879 void (*msg_callback) (int write_p, int version, int content_type,
880 const void *buf, size_t len, SSL *ssl, void *arg);
881 void *msg_callback_arg;
882
883 uint32_t verify_mode;
884 size_t sid_ctx_length;
885 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
886 /* called 'verify_callback' in the SSL */
887 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
888
889 /* Default generate session ID callback. */
890 GEN_SESSION_CB generate_session_id;
891
892 X509_VERIFY_PARAM *param;
893
894 int quiet_shutdown;
895
896 # ifndef OPENSSL_NO_CT
897 CTLOG_STORE *ctlog_store; /* CT Log Store */
898 /*
899 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
900 * If they are not, the connection should be aborted.
901 */
902 ssl_ct_validation_cb ct_validation_callback;
903 void *ct_validation_callback_arg;
904 # endif
905
906 /*
907 * If we're using more than one pipeline how should we divide the data
908 * up between the pipes?
909 */
910 size_t split_send_fragment;
911 /*
912 * Maximum amount of data to send in one fragment. actual record size can
913 * be more than this due to padding and MAC overheads.
914 */
915 size_t max_send_fragment;
916
917 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
918 size_t max_pipelines;
919
920 /* The default read buffer length to use (0 means not set) */
921 size_t default_read_buf_len;
922
923 # ifndef OPENSSL_NO_ENGINE
924 /*
925 * Engine to pass requests for client certs to
926 */
927 ENGINE *client_cert_engine;
928 # endif
929
930 /* ClientHello callback. Mostly for extensions, but not entirely. */
931 SSL_client_hello_cb_fn client_hello_cb;
932 void *client_hello_cb_arg;
933
934 /* TLS extensions. */
935 struct {
936 /* TLS extensions servername callback */
937 int (*servername_cb) (SSL *, int *, void *);
938 void *servername_arg;
939 /* RFC 4507 session ticket keys */
940 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
941 SSL_CTX_EXT_SECURE *secure;
942 /* Callback to support customisation of ticket key setting */
943 int (*ticket_key_cb) (SSL *ssl,
944 unsigned char *name, unsigned char *iv,
945 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
946
947 /* certificate status request info */
948 /* Callback for status request */
949 int (*status_cb) (SSL *ssl, void *arg);
950 void *status_arg;
951 /* ext status type used for CSR extension (OCSP Stapling) */
952 int status_type;
953 /* RFC 4366 Maximum Fragment Length Negotiation */
954 uint8_t max_fragment_len_mode;
955
956 # ifndef OPENSSL_NO_EC
957 /* EC extension values inherited by SSL structure */
958 size_t ecpointformats_len;
959 unsigned char *ecpointformats;
960 size_t supportedgroups_len;
961 uint16_t *supportedgroups;
962 # endif /* OPENSSL_NO_EC */
963
964 /*
965 * ALPN information (we are in the process of transitioning from NPN to
966 * ALPN.)
967 */
968
969 /*-
970 * For a server, this contains a callback function that allows the
971 * server to select the protocol for the connection.
972 * out: on successful return, this must point to the raw protocol
973 * name (without the length prefix).
974 * outlen: on successful return, this contains the length of |*out|.
975 * in: points to the client's list of supported protocols in
976 * wire-format.
977 * inlen: the length of |in|.
978 */
979 int (*alpn_select_cb) (SSL *s,
980 const unsigned char **out,
981 unsigned char *outlen,
982 const unsigned char *in,
983 unsigned int inlen, void *arg);
984 void *alpn_select_cb_arg;
985
986 /*
987 * For a client, this contains the list of supported protocols in wire
988 * format.
989 */
990 unsigned char *alpn;
991 size_t alpn_len;
992
993 # ifndef OPENSSL_NO_NEXTPROTONEG
994 /* Next protocol negotiation information */
995
996 /*
997 * For a server, this contains a callback function by which the set of
998 * advertised protocols can be provided.
999 */
1000 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
1001 void *npn_advertised_cb_arg;
1002 /*
1003 * For a client, this contains a callback function that selects the next
1004 * protocol from the list provided by the server.
1005 */
1006 SSL_CTX_npn_select_cb_func npn_select_cb;
1007 void *npn_select_cb_arg;
1008 # endif
1009
1010 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1011 } ext;
1012
1013 # ifndef OPENSSL_NO_PSK
1014 SSL_psk_client_cb_func psk_client_callback;
1015 SSL_psk_server_cb_func psk_server_callback;
1016 # endif
1017 SSL_psk_find_session_cb_func psk_find_session_cb;
1018 SSL_psk_use_session_cb_func psk_use_session_cb;
1019
1020 # ifndef OPENSSL_NO_SRP
1021 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1022 # endif
1023
1024 /* Shared DANE context */
1025 struct dane_ctx_st dane;
1026
1027 # ifndef OPENSSL_NO_SRTP
1028 /* SRTP profiles we are willing to do from RFC 5764 */
1029 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1030 # endif
1031 /*
1032 * Callback for disabling session caching and ticket support on a session
1033 * basis, depending on the chosen cipher.
1034 */
1035 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1036
1037 CRYPTO_RWLOCK *lock;
1038
1039 /*
1040 * Callback for logging key material for use with debugging tools like
1041 * Wireshark. The callback should log `line` followed by a newline.
1042 */
1043 SSL_CTX_keylog_cb_func keylog_callback;
1044
1045 /*
1046 * The maximum number of bytes advertised in session tickets that can be
1047 * sent as early data.
1048 */
1049 uint32_t max_early_data;
1050
1051 /*
1052 * The maximum number of bytes of early data that a server will tolerate
1053 * (which should be at least as much as max_early_data).
1054 */
1055 uint32_t recv_max_early_data;
1056
1057 /* TLS1.3 padding callback */
1058 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1059 void *record_padding_arg;
1060 size_t block_padding;
1061
1062 /* Session ticket appdata */
1063 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1064 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1065 void *ticket_cb_data;
1066
1067 /* The number of TLS1.3 tickets to automatically send */
1068 size_t num_tickets;
1069
1070 /* Callback to determine if early_data is acceptable or not */
1071 SSL_allow_early_data_cb_fn allow_early_data_cb;
1072 void *allow_early_data_cb_data;
1073
1074 /* Do we advertise Post-handshake auth support? */
1075 int pha_enabled;
1076 };
1077
1078 struct ssl_st {
1079 /*
1080 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1081 * DTLS1_VERSION)
1082 */
1083 int version;
1084 /* SSLv3 */
1085 const SSL_METHOD *method;
1086 /*
1087 * There are 2 BIO's even though they are normally both the same. This
1088 * is so data can be read and written to different handlers
1089 */
1090 /* used by SSL_read */
1091 BIO *rbio;
1092 /* used by SSL_write */
1093 BIO *wbio;
1094 /* used during session-id reuse to concatenate messages */
1095 BIO *bbio;
1096 /*
1097 * This holds a variable that indicates what we were doing when a 0 or -1
1098 * is returned. This is needed for non-blocking IO so we know what
1099 * request needs re-doing when in SSL_accept or SSL_connect
1100 */
1101 int rwstate;
1102 int (*handshake_func) (SSL *);
1103 /*
1104 * Imagine that here's a boolean member "init" that is switched as soon
1105 * as SSL_set_{accept/connect}_state is called for the first time, so
1106 * that "state" and "handshake_func" are properly initialized. But as
1107 * handshake_func is == 0 until then, we use this test instead of an
1108 * "init" member.
1109 */
1110 /* are we the server side? */
1111 int server;
1112 /*
1113 * Generate a new session or reuse an old one.
1114 * NB: For servers, the 'new' session may actually be a previously
1115 * cached session or even the previous session unless
1116 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1117 */
1118 int new_session;
1119 /* don't send shutdown packets */
1120 int quiet_shutdown;
1121 /* we have shut things down, 0x01 sent, 0x02 for received */
1122 int shutdown;
1123 /* where we are */
1124 OSSL_STATEM statem;
1125 SSL_EARLY_DATA_STATE early_data_state;
1126 BUF_MEM *init_buf; /* buffer used during init */
1127 void *init_msg; /* pointer to handshake message body, set by
1128 * ssl3_get_message() */
1129 size_t init_num; /* amount read/written */
1130 size_t init_off; /* amount read/written */
1131 struct ssl3_state_st *s3; /* SSLv3 variables */
1132 struct dtls1_state_st *d1; /* DTLSv1 variables */
1133 /* callback that allows applications to peek at protocol messages */
1134 void (*msg_callback) (int write_p, int version, int content_type,
1135 const void *buf, size_t len, SSL *ssl, void *arg);
1136 void *msg_callback_arg;
1137 int hit; /* reusing a previous session */
1138 X509_VERIFY_PARAM *param;
1139 /* Per connection DANE state */
1140 SSL_DANE dane;
1141 /* crypto */
1142 STACK_OF(SSL_CIPHER) *cipher_list;
1143 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1144 /* TLSv1.3 specific ciphersuites */
1145 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1146 /*
1147 * These are the ones being used, the ones in SSL_SESSION are the ones to
1148 * be 'copied' into these ones
1149 */
1150 uint32_t mac_flags;
1151 /*
1152 * The TLS1.3 secrets.
1153 */
1154 unsigned char early_secret[EVP_MAX_MD_SIZE];
1155 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1156 unsigned char master_secret[EVP_MAX_MD_SIZE];
1157 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1158 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1159 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1160 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1161 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1162 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1163 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1164 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1165 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1166 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1167 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1168 EVP_MD_CTX *read_hash; /* used for mac generation */
1169 COMP_CTX *compress; /* compression */
1170 COMP_CTX *expand; /* uncompress */
1171 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1172 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1173 EVP_MD_CTX *write_hash; /* used for mac generation */
1174 /* Count of how many KeyUpdate messages we have received */
1175 unsigned int key_update_count;
1176 /* session info */
1177 /* client cert? */
1178 /* This is used to hold the server certificate used */
1179 struct cert_st /* CERT */ *cert;
1180
1181 /*
1182 * The hash of all messages prior to the CertificateVerify, and the length
1183 * of that hash.
1184 */
1185 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1186 size_t cert_verify_hash_len;
1187
1188 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1189 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1190 hello_retry_request;
1191
1192 /*
1193 * the session_id_context is used to ensure sessions are only reused in
1194 * the appropriate context
1195 */
1196 size_t sid_ctx_length;
1197 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1198 /* This can also be in the session once a session is established */
1199 SSL_SESSION *session;
1200 /* TLSv1.3 PSK session */
1201 SSL_SESSION *psksession;
1202 unsigned char *psksession_id;
1203 size_t psksession_id_len;
1204 /* Default generate session ID callback. */
1205 GEN_SESSION_CB generate_session_id;
1206 /*
1207 * The temporary TLSv1.3 session id. This isn't really a session id at all
1208 * but is a random value sent in the legacy session id field.
1209 */
1210 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1211 size_t tmp_session_id_len;
1212 /* Used in SSL3 */
1213 /*
1214 * 0 don't care about verify failure.
1215 * 1 fail if verify fails
1216 */
1217 uint32_t verify_mode;
1218 /* fail if callback returns 0 */
1219 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1220 /* optional informational callback */
1221 void (*info_callback) (const SSL *ssl, int type, int val);
1222 /* error bytes to be written */
1223 int error;
1224 /* actual code */
1225 int error_code;
1226 # ifndef OPENSSL_NO_PSK
1227 SSL_psk_client_cb_func psk_client_callback;
1228 SSL_psk_server_cb_func psk_server_callback;
1229 # endif
1230 SSL_psk_find_session_cb_func psk_find_session_cb;
1231 SSL_psk_use_session_cb_func psk_use_session_cb;
1232
1233 SSL_CTX *ctx;
1234 /* Verified chain of peer */
1235 STACK_OF(X509) *verified_chain;
1236 long verify_result;
1237 /* extra application data */
1238 CRYPTO_EX_DATA ex_data;
1239 /*
1240 * What we put in certificate_authorities extension for TLS 1.3
1241 * (ClientHello and CertificateRequest) or just client cert requests for
1242 * earlier versions. If client_ca_names is populated then it is only used
1243 * for client cert requests, and in preference to ca_names.
1244 */
1245 STACK_OF(X509_NAME) *ca_names;
1246 STACK_OF(X509_NAME) *client_ca_names;
1247 CRYPTO_REF_COUNT references;
1248 /* protocol behaviour */
1249 uint32_t options;
1250 /* API behaviour */
1251 uint32_t mode;
1252 int min_proto_version;
1253 int max_proto_version;
1254 size_t max_cert_list;
1255 int first_packet;
1256 /*
1257 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1258 * secret and SSLv3/TLS (<=1.2) rollback check
1259 */
1260 int client_version;
1261 /*
1262 * If we're using more than one pipeline how should we divide the data
1263 * up between the pipes?
1264 */
1265 size_t split_send_fragment;
1266 /*
1267 * Maximum amount of data to send in one fragment. actual record size can
1268 * be more than this due to padding and MAC overheads.
1269 */
1270 size_t max_send_fragment;
1271 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1272 size_t max_pipelines;
1273
1274 struct {
1275 /* Built-in extension flags */
1276 uint8_t extflags[TLSEXT_IDX_num_builtins];
1277 /* TLS extension debug callback */
1278 void (*debug_cb)(SSL *s, int client_server, int type,
1279 const unsigned char *data, int len, void *arg);
1280 void *debug_arg;
1281 char *hostname;
1282 /* certificate status request info */
1283 /* Status type or -1 if no status type */
1284 int status_type;
1285 /* Raw extension data, if seen */
1286 unsigned char *scts;
1287 /* Length of raw extension data, if seen */
1288 uint16_t scts_len;
1289 /* Expect OCSP CertificateStatus message */
1290 int status_expected;
1291
1292 struct {
1293 /* OCSP status request only */
1294 STACK_OF(OCSP_RESPID) *ids;
1295 X509_EXTENSIONS *exts;
1296 /* OCSP response received or to be sent */
1297 unsigned char *resp;
1298 size_t resp_len;
1299 } ocsp;
1300
1301 /* RFC4507 session ticket expected to be received or sent */
1302 int ticket_expected;
1303 # ifndef OPENSSL_NO_EC
1304 size_t ecpointformats_len;
1305 /* our list */
1306 unsigned char *ecpointformats;
1307 # endif /* OPENSSL_NO_EC */
1308 size_t supportedgroups_len;
1309 /* our list */
1310 uint16_t *supportedgroups;
1311 /* TLS Session Ticket extension override */
1312 TLS_SESSION_TICKET_EXT *session_ticket;
1313 /* TLS Session Ticket extension callback */
1314 tls_session_ticket_ext_cb_fn session_ticket_cb;
1315 void *session_ticket_cb_arg;
1316 /* TLS pre-shared secret session resumption */
1317 tls_session_secret_cb_fn session_secret_cb;
1318 void *session_secret_cb_arg;
1319 /*
1320 * For a client, this contains the list of supported protocols in wire
1321 * format.
1322 */
1323 unsigned char *alpn;
1324 size_t alpn_len;
1325 /*
1326 * Next protocol negotiation. For the client, this is the protocol that
1327 * we sent in NextProtocol and is set when handling ServerHello
1328 * extensions. For a server, this is the client's selected_protocol from
1329 * NextProtocol and is set when handling the NextProtocol message, before
1330 * the Finished message.
1331 */
1332 unsigned char *npn;
1333 size_t npn_len;
1334
1335 /* The available PSK key exchange modes */
1336 int psk_kex_mode;
1337
1338 /* Set to one if we have negotiated ETM */
1339 int use_etm;
1340
1341 /* Are we expecting to receive early data? */
1342 int early_data;
1343 /* Is the session suitable for early data? */
1344 int early_data_ok;
1345
1346 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1347 unsigned char *tls13_cookie;
1348 size_t tls13_cookie_len;
1349 /* Have we received a cookie from the client? */
1350 int cookieok;
1351
1352 /*
1353 * Maximum Fragment Length as per RFC 4366.
1354 * If this member contains one of the allowed values (1-4)
1355 * then we should include Maximum Fragment Length Negotiation
1356 * extension in Client Hello.
1357 * Please note that value of this member does not have direct
1358 * effect. The actual (binding) value is stored in SSL_SESSION,
1359 * as this extension is optional on server side.
1360 */
1361 uint8_t max_fragment_len_mode;
1362 } ext;
1363
1364 /*
1365 * Parsed form of the ClientHello, kept around across client_hello_cb
1366 * calls.
1367 */
1368 CLIENTHELLO_MSG *clienthello;
1369
1370 /*-
1371 * no further mod of servername
1372 * 0 : call the servername extension callback.
1373 * 1 : prepare 2, allow last ack just after in server callback.
1374 * 2 : don't call servername callback, no ack in server hello
1375 */
1376 int servername_done;
1377 # ifndef OPENSSL_NO_CT
1378 /*
1379 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1380 * If they are not, the connection should be aborted.
1381 */
1382 ssl_ct_validation_cb ct_validation_callback;
1383 /* User-supplied argument that is passed to the ct_validation_callback */
1384 void *ct_validation_callback_arg;
1385 /*
1386 * Consolidated stack of SCTs from all sources.
1387 * Lazily populated by CT_get_peer_scts(SSL*)
1388 */
1389 STACK_OF(SCT) *scts;
1390 /* Have we attempted to find/parse SCTs yet? */
1391 int scts_parsed;
1392 # endif
1393 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1394 # ifndef OPENSSL_NO_SRTP
1395 /* What we'll do */
1396 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1397 /* What's been chosen */
1398 SRTP_PROTECTION_PROFILE *srtp_profile;
1399 # endif
1400 /*-
1401 * 1 if we are renegotiating.
1402 * 2 if we are a server and are inside a handshake
1403 * (i.e. not just sending a HelloRequest)
1404 */
1405 int renegotiate;
1406 /* If sending a KeyUpdate is pending */
1407 int key_update;
1408 /* Post-handshake authentication state */
1409 SSL_PHA_STATE post_handshake_auth;
1410 int pha_enabled;
1411 uint8_t* pha_context;
1412 size_t pha_context_len;
1413 int certreqs_sent;
1414 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1415
1416 # ifndef OPENSSL_NO_SRP
1417 /* ctx for SRP authentication */
1418 SRP_CTX srp_ctx;
1419 # endif
1420 /*
1421 * Callback for disabling session caching and ticket support on a session
1422 * basis, depending on the chosen cipher.
1423 */
1424 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1425 RECORD_LAYER rlayer;
1426 /* Default password callback. */
1427 pem_password_cb *default_passwd_callback;
1428 /* Default password callback user data. */
1429 void *default_passwd_callback_userdata;
1430 /* Async Job info */
1431 ASYNC_JOB *job;
1432 ASYNC_WAIT_CTX *waitctx;
1433 size_t asyncrw;
1434
1435 /*
1436 * The maximum number of bytes advertised in session tickets that can be
1437 * sent as early data.
1438 */
1439 uint32_t max_early_data;
1440 /*
1441 * The maximum number of bytes of early data that a server will tolerate
1442 * (which should be at least as much as max_early_data).
1443 */
1444 uint32_t recv_max_early_data;
1445
1446 /*
1447 * The number of bytes of early data received so far. If we accepted early
1448 * data then this is a count of the plaintext bytes. If we rejected it then
1449 * this is a count of the ciphertext bytes.
1450 */
1451 uint32_t early_data_count;
1452
1453 /* TLS1.3 padding callback */
1454 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1455 void *record_padding_arg;
1456 size_t block_padding;
1457
1458 CRYPTO_RWLOCK *lock;
1459 RAND_DRBG *drbg;
1460
1461 /* The number of TLS1.3 tickets to automatically send */
1462 size_t num_tickets;
1463 /* The number of TLS1.3 tickets actually sent so far */
1464 size_t sent_tickets;
1465 /* The next nonce value to use when we send a ticket on this connection */
1466 uint64_t next_ticket_nonce;
1467
1468 /* Callback to determine if early_data is acceptable or not */
1469 SSL_allow_early_data_cb_fn allow_early_data_cb;
1470 void *allow_early_data_cb_data;
1471 };
1472
1473 /*
1474 * Structure containing table entry of values associated with the signature
1475 * algorithms (signature scheme) extension
1476 */
1477 typedef struct sigalg_lookup_st {
1478 /* TLS 1.3 signature scheme name */
1479 const char *name;
1480 /* Raw value used in extension */
1481 uint16_t sigalg;
1482 /* NID of hash algorithm or NID_undef if no hash */
1483 int hash;
1484 /* Index of hash algorithm or -1 if no hash algorithm */
1485 int hash_idx;
1486 /* NID of signature algorithm */
1487 int sig;
1488 /* Index of signature algorithm */
1489 int sig_idx;
1490 /* Combined hash and signature NID, if any */
1491 int sigandhash;
1492 /* Required public key curve (ECDSA only) */
1493 int curve;
1494 } SIGALG_LOOKUP;
1495
1496 typedef struct tls_group_info_st {
1497 int nid; /* Curve NID */
1498 int secbits; /* Bits of security (from SP800-57) */
1499 uint16_t flags; /* Flags: currently just group type */
1500 } TLS_GROUP_INFO;
1501
1502 /* flags values */
1503 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1504 # define TLS_CURVE_PRIME 0x0
1505 # define TLS_CURVE_CHAR2 0x1
1506 # define TLS_CURVE_CUSTOM 0x2
1507
1508 typedef struct cert_pkey_st CERT_PKEY;
1509
1510 /*
1511 * Structure containing table entry of certificate info corresponding to
1512 * CERT_PKEY entries
1513 */
1514 typedef struct {
1515 int nid; /* NID of pubic key algorithm */
1516 uint32_t amask; /* authmask corresponding to key type */
1517 } SSL_CERT_LOOKUP;
1518
1519 typedef struct ssl3_state_st {
1520 long flags;
1521 size_t read_mac_secret_size;
1522 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1523 size_t write_mac_secret_size;
1524 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1525 unsigned char server_random[SSL3_RANDOM_SIZE];
1526 unsigned char client_random[SSL3_RANDOM_SIZE];
1527 /* flags for countermeasure against known-IV weakness */
1528 int need_empty_fragments;
1529 int empty_fragment_done;
1530 /* used during startup, digest all incoming/outgoing packets */
1531 BIO *handshake_buffer;
1532 /*
1533 * When handshake digest is determined, buffer is hashed and
1534 * freed and MD_CTX for the required digest is stored here.
1535 */
1536 EVP_MD_CTX *handshake_dgst;
1537 /*
1538 * Set whenever an expected ChangeCipherSpec message is processed.
1539 * Unset when the peer's Finished message is received.
1540 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1541 */
1542 int change_cipher_spec;
1543 int warn_alert;
1544 int fatal_alert;
1545 /*
1546 * we allow one fatal and one warning alert to be outstanding, send close
1547 * alert via the warning alert
1548 */
1549 int alert_dispatch;
1550 unsigned char send_alert[2];
1551 /*
1552 * This flag is set when we should renegotiate ASAP, basically when there
1553 * is no more data in the read or write buffers
1554 */
1555 int renegotiate;
1556 int total_renegotiations;
1557 int num_renegotiations;
1558 int in_read_app_data;
1559 struct {
1560 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1561 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1562 size_t finish_md_len;
1563 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1564 size_t peer_finish_md_len;
1565 size_t message_size;
1566 int message_type;
1567 /* used to hold the new cipher we are going to use */
1568 const SSL_CIPHER *new_cipher;
1569 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1570 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1571 # endif
1572 /* used for certificate requests */
1573 int cert_req;
1574 /* Certificate types in certificate request message. */
1575 uint8_t *ctype;
1576 size_t ctype_len;
1577 /* Certificate authorities list peer sent */
1578 STACK_OF(X509_NAME) *peer_ca_names;
1579 size_t key_block_length;
1580 unsigned char *key_block;
1581 const EVP_CIPHER *new_sym_enc;
1582 const EVP_MD *new_hash;
1583 int new_mac_pkey_type;
1584 size_t new_mac_secret_size;
1585 # ifndef OPENSSL_NO_COMP
1586 const SSL_COMP *new_compression;
1587 # else
1588 char *new_compression;
1589 # endif
1590 int cert_request;
1591 /* Raw values of the cipher list from a client */
1592 unsigned char *ciphers_raw;
1593 size_t ciphers_rawlen;
1594 /* Temporary storage for premaster secret */
1595 unsigned char *pms;
1596 size_t pmslen;
1597 # ifndef OPENSSL_NO_PSK
1598 /* Temporary storage for PSK key */
1599 unsigned char *psk;
1600 size_t psklen;
1601 # endif
1602 /* Signature algorithm we actually use */
1603 const SIGALG_LOOKUP *sigalg;
1604 /* Pointer to certificate we use */
1605 CERT_PKEY *cert;
1606 /*
1607 * signature algorithms peer reports: e.g. supported signature
1608 * algorithms extension for server or as part of a certificate
1609 * request for client.
1610 * Keep track of the algorithms for TLS and X.509 usage separately.
1611 */
1612 uint16_t *peer_sigalgs;
1613 uint16_t *peer_cert_sigalgs;
1614 /* Size of above arrays */
1615 size_t peer_sigalgslen;
1616 size_t peer_cert_sigalgslen;
1617 /* Sigalg peer actually uses */
1618 const SIGALG_LOOKUP *peer_sigalg;
1619 /*
1620 * Set if corresponding CERT_PKEY can be used with current
1621 * SSL session: e.g. appropriate curve, signature algorithms etc.
1622 * If zero it can't be used at all.
1623 */
1624 uint32_t valid_flags[SSL_PKEY_NUM];
1625 /*
1626 * For servers the following masks are for the key and auth algorithms
1627 * that are supported by the certs below. For clients they are masks of
1628 * *disabled* algorithms based on the current session.
1629 */
1630 uint32_t mask_k;
1631 uint32_t mask_a;
1632 /*
1633 * The following are used by the client to see if a cipher is allowed or
1634 * not. It contains the minimum and maximum version the client's using
1635 * based on what it knows so far.
1636 */
1637 int min_ver;
1638 int max_ver;
1639 } tmp;
1640
1641 /* Connection binding to prevent renegotiation attacks */
1642 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1643 size_t previous_client_finished_len;
1644 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1645 size_t previous_server_finished_len;
1646 int send_connection_binding; /* TODOEKR */
1647
1648 # ifndef OPENSSL_NO_NEXTPROTONEG
1649 /*
1650 * Set if we saw the Next Protocol Negotiation extension from our peer.
1651 */
1652 int npn_seen;
1653 # endif
1654
1655 /*
1656 * ALPN information (we are in the process of transitioning from NPN to
1657 * ALPN.)
1658 */
1659
1660 /*
1661 * In a server these point to the selected ALPN protocol after the
1662 * ClientHello has been processed. In a client these contain the protocol
1663 * that the server selected once the ServerHello has been processed.
1664 */
1665 unsigned char *alpn_selected;
1666 size_t alpn_selected_len;
1667 /* used by the server to know what options were proposed */
1668 unsigned char *alpn_proposed;
1669 size_t alpn_proposed_len;
1670 /* used by the client to know if it actually sent alpn */
1671 int alpn_sent;
1672
1673 # ifndef OPENSSL_NO_EC
1674 /*
1675 * This is set to true if we believe that this is a version of Safari
1676 * running on OS X 10.6 or newer. We wish to know this because Safari on
1677 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1678 */
1679 char is_probably_safari;
1680 # endif /* !OPENSSL_NO_EC */
1681
1682 /* For clients: peer temporary key */
1683 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1684 /* The group_id for the DH/ECDH key */
1685 uint16_t group_id;
1686 EVP_PKEY *peer_tmp;
1687 # endif
1688
1689 } SSL3_STATE;
1690
1691 /* DTLS structures */
1692
1693 # ifndef OPENSSL_NO_SCTP
1694 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1695 # endif
1696
1697 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1698 # define DTLS1_MAX_MTU_OVERHEAD 48
1699
1700 /*
1701 * Flag used in message reuse to indicate the buffer contains the record
1702 * header as well as the handshake message header.
1703 */
1704 # define DTLS1_SKIP_RECORD_HEADER 2
1705
1706 struct dtls1_retransmit_state {
1707 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1708 EVP_MD_CTX *write_hash; /* used for mac generation */
1709 COMP_CTX *compress; /* compression */
1710 SSL_SESSION *session;
1711 unsigned short epoch;
1712 };
1713
1714 struct hm_header_st {
1715 unsigned char type;
1716 size_t msg_len;
1717 unsigned short seq;
1718 size_t frag_off;
1719 size_t frag_len;
1720 unsigned int is_ccs;
1721 struct dtls1_retransmit_state saved_retransmit_state;
1722 };
1723
1724 struct dtls1_timeout_st {
1725 /* Number of read timeouts so far */
1726 unsigned int read_timeouts;
1727 /* Number of write timeouts so far */
1728 unsigned int write_timeouts;
1729 /* Number of alerts received so far */
1730 unsigned int num_alerts;
1731 };
1732
1733 typedef struct hm_fragment_st {
1734 struct hm_header_st msg_header;
1735 unsigned char *fragment;
1736 unsigned char *reassembly;
1737 } hm_fragment;
1738
1739 typedef struct pqueue_st pqueue;
1740 typedef struct pitem_st pitem;
1741
1742 struct pitem_st {
1743 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1744 void *data;
1745 pitem *next;
1746 };
1747
1748 typedef struct pitem_st *piterator;
1749
1750 pitem *pitem_new(unsigned char *prio64be, void *data);
1751 void pitem_free(pitem *item);
1752 pqueue *pqueue_new(void);
1753 void pqueue_free(pqueue *pq);
1754 pitem *pqueue_insert(pqueue *pq, pitem *item);
1755 pitem *pqueue_peek(pqueue *pq);
1756 pitem *pqueue_pop(pqueue *pq);
1757 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1758 pitem *pqueue_iterator(pqueue *pq);
1759 pitem *pqueue_next(piterator *iter);
1760 size_t pqueue_size(pqueue *pq);
1761
1762 typedef struct dtls1_state_st {
1763 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1764 size_t cookie_len;
1765 unsigned int cookie_verified;
1766 /* handshake message numbers */
1767 unsigned short handshake_write_seq;
1768 unsigned short next_handshake_write_seq;
1769 unsigned short handshake_read_seq;
1770 /* Buffered handshake messages */
1771 pqueue *buffered_messages;
1772 /* Buffered (sent) handshake records */
1773 pqueue *sent_messages;
1774 size_t link_mtu; /* max on-the-wire DTLS packet size */
1775 size_t mtu; /* max DTLS packet size */
1776 struct hm_header_st w_msg_hdr;
1777 struct hm_header_st r_msg_hdr;
1778 struct dtls1_timeout_st timeout;
1779 /*
1780 * Indicates when the last handshake msg sent will timeout
1781 */
1782 struct timeval next_timeout;
1783 /* Timeout duration */
1784 unsigned int timeout_duration_us;
1785
1786 unsigned int retransmitting;
1787 # ifndef OPENSSL_NO_SCTP
1788 int shutdown_received;
1789 # endif
1790
1791 DTLS_timer_cb timer_cb;
1792
1793 } DTLS1_STATE;
1794
1795 # ifndef OPENSSL_NO_EC
1796 /*
1797 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1798 */
1799 # define EXPLICIT_PRIME_CURVE_TYPE 1
1800 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1801 # define NAMED_CURVE_TYPE 3
1802 # endif /* OPENSSL_NO_EC */
1803
1804 struct cert_pkey_st {
1805 X509 *x509;
1806 EVP_PKEY *privatekey;
1807 /* Chain for this certificate */
1808 STACK_OF(X509) *chain;
1809 /*-
1810 * serverinfo data for this certificate. The data is in TLS Extension
1811 * wire format, specifically it's a series of records like:
1812 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1813 * uint16_t length;
1814 * uint8_t data[length];
1815 */
1816 unsigned char *serverinfo;
1817 size_t serverinfo_length;
1818 };
1819 /* Retrieve Suite B flags */
1820 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1821 /* Uses to check strict mode: suite B modes are always strict */
1822 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1823 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1824
1825 typedef enum {
1826 ENDPOINT_CLIENT = 0,
1827 ENDPOINT_SERVER,
1828 ENDPOINT_BOTH
1829 } ENDPOINT;
1830
1831
1832 typedef struct {
1833 unsigned short ext_type;
1834 ENDPOINT role;
1835 /* The context which this extension applies to */
1836 unsigned int context;
1837 /*
1838 * Per-connection flags relating to this extension type: not used if
1839 * part of an SSL_CTX structure.
1840 */
1841 uint32_t ext_flags;
1842 SSL_custom_ext_add_cb_ex add_cb;
1843 SSL_custom_ext_free_cb_ex free_cb;
1844 void *add_arg;
1845 SSL_custom_ext_parse_cb_ex parse_cb;
1846 void *parse_arg;
1847 } custom_ext_method;
1848
1849 /* ext_flags values */
1850
1851 /*
1852 * Indicates an extension has been received. Used to check for unsolicited or
1853 * duplicate extensions.
1854 */
1855 # define SSL_EXT_FLAG_RECEIVED 0x1
1856 /*
1857 * Indicates an extension has been sent: used to enable sending of
1858 * corresponding ServerHello extension.
1859 */
1860 # define SSL_EXT_FLAG_SENT 0x2
1861
1862 typedef struct {
1863 custom_ext_method *meths;
1864 size_t meths_count;
1865 } custom_ext_methods;
1866
1867 typedef struct cert_st {
1868 /* Current active set */
1869 /*
1870 * ALWAYS points to an element of the pkeys array
1871 * Probably it would make more sense to store
1872 * an index, not a pointer.
1873 */
1874 CERT_PKEY *key;
1875 # ifndef OPENSSL_NO_DH
1876 EVP_PKEY *dh_tmp;
1877 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1878 int dh_tmp_auto;
1879 # endif
1880 /* Flags related to certificates */
1881 uint32_t cert_flags;
1882 CERT_PKEY pkeys[SSL_PKEY_NUM];
1883 /* Custom certificate types sent in certificate request message. */
1884 uint8_t *ctype;
1885 size_t ctype_len;
1886 /*
1887 * supported signature algorithms. When set on a client this is sent in
1888 * the client hello as the supported signature algorithms extension. For
1889 * servers it represents the signature algorithms we are willing to use.
1890 */
1891 uint16_t *conf_sigalgs;
1892 /* Size of above array */
1893 size_t conf_sigalgslen;
1894 /*
1895 * Client authentication signature algorithms, if not set then uses
1896 * conf_sigalgs. On servers these will be the signature algorithms sent
1897 * to the client in a certificate request for TLS 1.2. On a client this
1898 * represents the signature algorithms we are willing to use for client
1899 * authentication.
1900 */
1901 uint16_t *client_sigalgs;
1902 /* Size of above array */
1903 size_t client_sigalgslen;
1904 /*
1905 * Signature algorithms shared by client and server: cached because these
1906 * are used most often.
1907 */
1908 const SIGALG_LOOKUP **shared_sigalgs;
1909 size_t shared_sigalgslen;
1910 /*
1911 * Certificate setup callback: if set is called whenever a certificate
1912 * may be required (client or server). the callback can then examine any
1913 * appropriate parameters and setup any certificates required. This
1914 * allows advanced applications to select certificates on the fly: for
1915 * example based on supported signature algorithms or curves.
1916 */
1917 int (*cert_cb) (SSL *ssl, void *arg);
1918 void *cert_cb_arg;
1919 /*
1920 * Optional X509_STORE for chain building or certificate validation If
1921 * NULL the parent SSL_CTX store is used instead.
1922 */
1923 X509_STORE *chain_store;
1924 X509_STORE *verify_store;
1925 /* Custom extensions */
1926 custom_ext_methods custext;
1927 /* Security callback */
1928 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1929 void *other, void *ex);
1930 /* Security level */
1931 int sec_level;
1932 void *sec_ex;
1933 # ifndef OPENSSL_NO_PSK
1934 /* If not NULL psk identity hint to use for servers */
1935 char *psk_identity_hint;
1936 # endif
1937 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1938 CRYPTO_RWLOCK *lock;
1939 } CERT;
1940
1941 # define FP_ICC (int (*)(const void *,const void *))
1942
1943 /*
1944 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1945 * of a mess of functions, but hell, think of it as an opaque structure :-)
1946 */
1947 typedef struct ssl3_enc_method {
1948 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1949 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1950 int (*setup_key_block) (SSL *);
1951 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1952 size_t, size_t *);
1953 int (*change_cipher_state) (SSL *, int);
1954 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1955 const char *client_finished_label;
1956 size_t client_finished_label_len;
1957 const char *server_finished_label;
1958 size_t server_finished_label_len;
1959 int (*alert_value) (int);
1960 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1961 const char *, size_t,
1962 const unsigned char *, size_t,
1963 int use_context);
1964 /* Various flags indicating protocol version requirements */
1965 uint32_t enc_flags;
1966 /* Set the handshake header */
1967 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1968 /* Close construction of the handshake message */
1969 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1970 /* Write out handshake message */
1971 int (*do_write) (SSL *s);
1972 } SSL3_ENC_METHOD;
1973
1974 # define ssl_set_handshake_header(s, pkt, htype) \
1975 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1976 # define ssl_close_construct_packet(s, pkt, htype) \
1977 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1978 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1979
1980 /* Values for enc_flags */
1981
1982 /* Uses explicit IV for CBC mode */
1983 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1984 /* Uses signature algorithms extension */
1985 # define SSL_ENC_FLAG_SIGALGS 0x2
1986 /* Uses SHA256 default PRF */
1987 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1988 /* Is DTLS */
1989 # define SSL_ENC_FLAG_DTLS 0x8
1990 /*
1991 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1992 * apply to others in future.
1993 */
1994 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1995
1996 # ifndef OPENSSL_NO_COMP
1997 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1998 typedef struct ssl3_comp_st {
1999 int comp_id; /* The identifier byte for this compression
2000 * type */
2001 char *name; /* Text name used for the compression type */
2002 COMP_METHOD *method; /* The method :-) */
2003 } SSL3_COMP;
2004 # endif
2005
2006 typedef enum downgrade_en {
2007 DOWNGRADE_NONE,
2008 DOWNGRADE_TO_1_2,
2009 DOWNGRADE_TO_1_1
2010 } DOWNGRADE;
2011
2012 /*
2013 * Dummy status type for the status_type extension. Indicates no status type
2014 * set
2015 */
2016 #define TLSEXT_STATUSTYPE_nothing -1
2017
2018 /* Sigalgs values */
2019 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2020 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2021 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2022 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2023 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2024 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2025 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2026 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2027 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2028 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2029 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2030 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2031 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2032 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2033 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2034 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2035 #define TLSEXT_SIGALG_dsa_sha256 0x0402
2036 #define TLSEXT_SIGALG_dsa_sha384 0x0502
2037 #define TLSEXT_SIGALG_dsa_sha512 0x0602
2038 #define TLSEXT_SIGALG_dsa_sha224 0x0302
2039 #define TLSEXT_SIGALG_dsa_sha1 0x0202
2040 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2041 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2042 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2043
2044 #define TLSEXT_SIGALG_ed25519 0x0807
2045 #define TLSEXT_SIGALG_ed448 0x0808
2046
2047 /* Known PSK key exchange modes */
2048 #define TLSEXT_KEX_MODE_KE 0x00
2049 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2050
2051 /*
2052 * Internal representations of key exchange modes
2053 */
2054 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2055 #define TLSEXT_KEX_MODE_FLAG_KE 1
2056 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2057
2058 /* An invalid index into the TLSv1.3 PSK identities */
2059 #define TLSEXT_PSK_BAD_IDENTITY -1
2060
2061 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2062 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2063
2064 /* A dummy signature value not valid for TLSv1.2 signature algs */
2065 #define TLSEXT_signature_rsa_pss 0x0101
2066
2067 /* TLSv1.3 downgrade protection sentinel values */
2068 extern const unsigned char tls11downgrade[8];
2069 extern const unsigned char tls12downgrade[8];
2070
2071 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2072
2073 __owur const SSL_METHOD *ssl_bad_method(int ver);
2074 __owur const SSL_METHOD *sslv3_method(void);
2075 __owur const SSL_METHOD *sslv3_server_method(void);
2076 __owur const SSL_METHOD *sslv3_client_method(void);
2077 __owur const SSL_METHOD *tlsv1_method(void);
2078 __owur const SSL_METHOD *tlsv1_server_method(void);
2079 __owur const SSL_METHOD *tlsv1_client_method(void);
2080 __owur const SSL_METHOD *tlsv1_1_method(void);
2081 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2082 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2083 __owur const SSL_METHOD *tlsv1_2_method(void);
2084 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2085 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2086 __owur const SSL_METHOD *tlsv1_3_method(void);
2087 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2088 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2089 __owur const SSL_METHOD *dtlsv1_method(void);
2090 __owur const SSL_METHOD *dtlsv1_server_method(void);
2091 __owur const SSL_METHOD *dtlsv1_client_method(void);
2092 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2093 __owur const SSL_METHOD *dtlsv1_2_method(void);
2094 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2095 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2096
2097 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2098 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2099 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2100 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2101 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2102 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2103 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2104
2105 /*
2106 * Flags for SSL methods
2107 */
2108 # define SSL_METHOD_NO_FIPS (1U<<0)
2109 # define SSL_METHOD_NO_SUITEB (1U<<1)
2110
2111 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2112 s_connect, enc_data) \
2113 const SSL_METHOD *func_name(void) \
2114 { \
2115 static const SSL_METHOD func_name##_data= { \
2116 version, \
2117 flags, \
2118 mask, \
2119 tls1_new, \
2120 tls1_clear, \
2121 tls1_free, \
2122 s_accept, \
2123 s_connect, \
2124 ssl3_read, \
2125 ssl3_peek, \
2126 ssl3_write, \
2127 ssl3_shutdown, \
2128 ssl3_renegotiate, \
2129 ssl3_renegotiate_check, \
2130 ssl3_read_bytes, \
2131 ssl3_write_bytes, \
2132 ssl3_dispatch_alert, \
2133 ssl3_ctrl, \
2134 ssl3_ctx_ctrl, \
2135 ssl3_get_cipher_by_char, \
2136 ssl3_put_cipher_by_char, \
2137 ssl3_pending, \
2138 ssl3_num_ciphers, \
2139 ssl3_get_cipher, \
2140 tls1_default_timeout, \
2141 &enc_data, \
2142 ssl_undefined_void_function, \
2143 ssl3_callback_ctrl, \
2144 ssl3_ctx_callback_ctrl, \
2145 }; \
2146 return &func_name##_data; \
2147 }
2148
2149 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2150 const SSL_METHOD *func_name(void) \
2151 { \
2152 static const SSL_METHOD func_name##_data= { \
2153 SSL3_VERSION, \
2154 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2155 SSL_OP_NO_SSLv3, \
2156 ssl3_new, \
2157 ssl3_clear, \
2158 ssl3_free, \
2159 s_accept, \
2160 s_connect, \
2161 ssl3_read, \
2162 ssl3_peek, \
2163 ssl3_write, \
2164 ssl3_shutdown, \
2165 ssl3_renegotiate, \
2166 ssl3_renegotiate_check, \
2167 ssl3_read_bytes, \
2168 ssl3_write_bytes, \
2169 ssl3_dispatch_alert, \
2170 ssl3_ctrl, \
2171 ssl3_ctx_ctrl, \
2172 ssl3_get_cipher_by_char, \
2173 ssl3_put_cipher_by_char, \
2174 ssl3_pending, \
2175 ssl3_num_ciphers, \
2176 ssl3_get_cipher, \
2177 ssl3_default_timeout, \
2178 &SSLv3_enc_data, \
2179 ssl_undefined_void_function, \
2180 ssl3_callback_ctrl, \
2181 ssl3_ctx_callback_ctrl, \
2182 }; \
2183 return &func_name##_data; \
2184 }
2185
2186 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2187 s_connect, enc_data) \
2188 const SSL_METHOD *func_name(void) \
2189 { \
2190 static const SSL_METHOD func_name##_data= { \
2191 version, \
2192 flags, \
2193 mask, \
2194 dtls1_new, \
2195 dtls1_clear, \
2196 dtls1_free, \
2197 s_accept, \
2198 s_connect, \
2199 ssl3_read, \
2200 ssl3_peek, \
2201 ssl3_write, \
2202 dtls1_shutdown, \
2203 ssl3_renegotiate, \
2204 ssl3_renegotiate_check, \
2205 dtls1_read_bytes, \
2206 dtls1_write_app_data_bytes, \
2207 dtls1_dispatch_alert, \
2208 dtls1_ctrl, \
2209 ssl3_ctx_ctrl, \
2210 ssl3_get_cipher_by_char, \
2211 ssl3_put_cipher_by_char, \
2212 ssl3_pending, \
2213 ssl3_num_ciphers, \
2214 ssl3_get_cipher, \
2215 dtls1_default_timeout, \
2216 &enc_data, \
2217 ssl_undefined_void_function, \
2218 ssl3_callback_ctrl, \
2219 ssl3_ctx_callback_ctrl, \
2220 }; \
2221 return &func_name##_data; \
2222 }
2223
2224 struct openssl_ssl_test_functions {
2225 int (*p_ssl_init_wbio_buffer) (SSL *s);
2226 int (*p_ssl3_setup_buffers) (SSL *s);
2227 };
2228
2229 const char *ssl_protocol_to_string(int version);
2230
2231 /* Returns true if certificate and private key for 'idx' are present */
2232 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2233 {
2234 if (idx < 0 || idx >= SSL_PKEY_NUM)
2235 return 0;
2236 return s->cert->pkeys[idx].x509 != NULL
2237 && s->cert->pkeys[idx].privatekey != NULL;
2238 }
2239
2240 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2241 size_t *pgroupslen)
2242 {
2243 *pgroups = s->session->ext.supportedgroups;
2244 *pgroupslen = s->session->ext.supportedgroups_len;
2245 }
2246
2247 # ifndef OPENSSL_UNIT_TEST
2248
2249 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2250 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2251 void ssl_clear_cipher_ctx(SSL *s);
2252 int ssl_clear_bad_session(SSL *s);
2253 __owur CERT *ssl_cert_new(void);
2254 __owur CERT *ssl_cert_dup(CERT *cert);
2255 void ssl_cert_clear_certs(CERT *c);
2256 void ssl_cert_free(CERT *c);
2257 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2258 __owur int ssl_get_new_session(SSL *s, int session);
2259 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2260 size_t sess_id_len);
2261 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2262 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2263 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2264 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2265 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2266 const SSL_CIPHER *const *bp);
2267 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2268 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2269 STACK_OF(SSL_CIPHER) **cipher_list,
2270 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2271 const char *rule_str,
2272 CERT *c);
2273 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2274 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2275 STACK_OF(SSL_CIPHER) **skp,
2276 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2277 int fatal);
2278 void ssl_update_cache(SSL *s, int mode);
2279 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2280 const EVP_MD **md, int *mac_pkey_type,
2281 size_t *mac_secret_size, SSL_COMP **comp,
2282 int use_etm);
2283 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2284 size_t *int_overhead, size_t *blocksize,
2285 size_t *ext_overhead);
2286 __owur int ssl_cert_is_disabled(size_t idx);
2287 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2288 const unsigned char *ptr,
2289 int all);
2290 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2291 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2292 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2293 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2294 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2295 __owur int ssl_cert_set_current(CERT *c, long arg);
2296 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2297
2298 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2299 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2300 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2301 int ref);
2302
2303 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2304 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2305 void *other);
2306
2307 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2308 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2309 size_t *pidx);
2310 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2311
2312 int ssl_undefined_function(SSL *s);
2313 __owur int ssl_undefined_void_function(void);
2314 __owur int ssl_undefined_const_function(const SSL *s);
2315 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2316 const unsigned char **serverinfo,
2317 size_t *serverinfo_length);
2318 void ssl_set_masks(SSL *s);
2319 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2320 __owur int ssl_x509err2alert(int type);
2321 void ssl_sort_cipher_list(void);
2322 int ssl_load_ciphers(void);
2323 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2324 size_t len, DOWNGRADE dgrd);
2325 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2326 int free_pms);
2327 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2328 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2329 int genmaster);
2330 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2331 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2332 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2333
2334 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2335 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2336 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2337 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2338 size_t *len);
2339 int ssl3_init_finished_mac(SSL *s);
2340 __owur int ssl3_setup_key_block(SSL *s);
2341 __owur int ssl3_change_cipher_state(SSL *s, int which);
2342 void ssl3_cleanup_key_block(SSL *s);
2343 __owur int ssl3_do_write(SSL *s, int type);
2344 int ssl3_send_alert(SSL *s, int level, int desc);
2345 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2346 unsigned char *p, size_t len,
2347 size_t *secret_size);
2348 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2349 __owur int ssl3_num_ciphers(void);
2350 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2351 int ssl3_renegotiate(SSL *ssl);
2352 int ssl3_renegotiate_check(SSL *ssl, int initok);
2353 __owur int ssl3_dispatch_alert(SSL *s);
2354 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2355 unsigned char *p);
2356 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2357 void ssl3_free_digest_list(SSL *s);
2358 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2359 CERT_PKEY *cpk);
2360 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2361 STACK_OF(SSL_CIPHER) *clnt,
2362 STACK_OF(SSL_CIPHER) *srvr);
2363 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2364 __owur int ssl3_new(SSL *s);
2365 void ssl3_free(SSL *s);
2366 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2367 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2368 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2369 __owur int ssl3_shutdown(SSL *s);
2370 int ssl3_clear(SSL *s);
2371 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2372 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2373 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2374 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2375
2376 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2377 __owur long ssl3_default_timeout(void);
2378
2379 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2380 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2381 __owur int tls_setup_handshake(SSL *s);
2382 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2383 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2384 __owur int ssl3_handshake_write(SSL *s);
2385
2386 __owur int ssl_allow_compression(SSL *s);
2387
2388 __owur int ssl_version_supported(const SSL *s, int version,
2389 const SSL_METHOD **meth);
2390
2391 __owur int ssl_set_client_hello_version(SSL *s);
2392 __owur int ssl_check_version_downgrade(SSL *s);
2393 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2394 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2395 DOWNGRADE *dgrd);
2396 __owur int ssl_choose_client_version(SSL *s, int version,
2397 RAW_EXTENSION *extensions);
2398 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2399 int *max_version, int *real_max);
2400
2401 __owur long tls1_default_timeout(void);
2402 __owur int dtls1_do_write(SSL *s, int type);
2403 void dtls1_set_message_header(SSL *s,
2404 unsigned char mt,
2405 size_t len,
2406 size_t frag_off, size_t frag_len);
2407
2408 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2409 size_t *written);
2410
2411 __owur int dtls1_read_failed(SSL *s, int code);
2412 __owur int dtls1_buffer_message(SSL *s, int ccs);
2413 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2414 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2415 int dtls1_retransmit_buffered_messages(SSL *s);
2416 void dtls1_clear_received_buffer(SSL *s);
2417 void dtls1_clear_sent_buffer(SSL *s);
2418 void dtls1_get_message_header(unsigned char *data,
2419 struct hm_header_st *msg_hdr);
2420 __owur long dtls1_default_timeout(void);
2421 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2422 __owur int dtls1_check_timeout_num(SSL *s);
2423 __owur int dtls1_handle_timeout(SSL *s);
2424 void dtls1_start_timer(SSL *s);
2425 void dtls1_stop_timer(SSL *s);
2426 __owur int dtls1_is_timer_expired(SSL *s);
2427 void dtls1_double_timeout(SSL *s);
2428 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2429 size_t cookie_len);
2430 __owur size_t dtls1_min_mtu(SSL *s);
2431 void dtls1_hm_fragment_free(hm_fragment *frag);
2432 __owur int dtls1_query_mtu(SSL *s);
2433
2434 __owur int tls1_new(SSL *s);
2435 void tls1_free(SSL *s);
2436 int tls1_clear(SSL *s);
2437
2438 __owur int dtls1_new(SSL *s);
2439 void dtls1_free(SSL *s);
2440 int dtls1_clear(SSL *s);
2441 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2442 __owur int dtls1_shutdown(SSL *s);
2443
2444 __owur int dtls1_dispatch_alert(SSL *s);
2445
2446 __owur int ssl_init_wbio_buffer(SSL *s);
2447 int ssl_free_wbio_buffer(SSL *s);
2448
2449 __owur int tls1_change_cipher_state(SSL *s, int which);
2450 __owur int tls1_setup_key_block(SSL *s);
2451 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2452 unsigned char *p);
2453 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2454 unsigned char *p, size_t len,
2455 size_t *secret_size);
2456 __owur int tls13_setup_key_block(SSL *s);
2457 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2458 unsigned char *p);
2459 __owur int tls13_change_cipher_state(SSL *s, int which);
2460 __owur int tls13_update_key(SSL *s, int send);
2461 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2462 const unsigned char *secret,
2463 const unsigned char *label, size_t labellen,
2464 const unsigned char *data, size_t datalen,
2465 unsigned char *out, size_t outlen, int fatal);
2466 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2467 const unsigned char *secret, unsigned char *key,
2468 size_t keylen);
2469 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2470 const unsigned char *secret, unsigned char *iv,
2471 size_t ivlen);
2472 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2473 const unsigned char *secret,
2474 unsigned char *fin, size_t finlen);
2475 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2476 const unsigned char *prevsecret,
2477 const unsigned char *insecret,
2478 size_t insecretlen,
2479 unsigned char *outsecret);
2480 __owur int tls13_generate_handshake_secret(SSL *s,
2481 const unsigned char *insecret,
2482 size_t insecretlen);
2483 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2484 unsigned char *prev, size_t prevlen,
2485 size_t *secret_size);
2486 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2487 const char *label, size_t llen,
2488 const unsigned char *p, size_t plen,
2489 int use_context);
2490 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2491 const char *label, size_t llen,
2492 const unsigned char *context,
2493 size_t contextlen, int use_context);
2494 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2495 size_t olen, const char *label,
2496 size_t llen,
2497 const unsigned char *context,
2498 size_t contextlen);
2499 __owur int tls1_alert_code(int code);
2500 __owur int tls13_alert_code(int code);
2501 __owur int ssl3_alert_code(int code);
2502
2503 # ifndef OPENSSL_NO_EC
2504 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2505 # endif
2506
2507 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2508
2509 # ifndef OPENSSL_NO_EC
2510
2511 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2512 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2513 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2514 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2515 int *curves, size_t ncurves);
2516 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2517 const char *str);
2518 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2519 size_t *num_formats);
2520 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2521 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2522 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2523 # endif /* OPENSSL_NO_EC */
2524
2525 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2526 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2527 size_t *pgroupslen);
2528
2529 __owur int tls1_set_server_sigalgs(SSL *s);
2530
2531 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2532 SSL_SESSION **ret);
2533 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2534 size_t eticklen,
2535 const unsigned char *sess_id,
2536 size_t sesslen, SSL_SESSION **psess);
2537
2538 __owur int tls_use_ticket(SSL *s);
2539
2540 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2541
2542 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2543 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2544 int client);
2545 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2546 int client);
2547 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2548 int idx);
2549 void tls1_set_cert_validity(SSL *s);
2550
2551 # ifndef OPENSSL_NO_CT
2552 __owur int ssl_validate_ct(SSL *s);
2553 # endif
2554
2555 # ifndef OPENSSL_NO_DH
2556 __owur DH *ssl_get_auto_dh(SSL *s);
2557 # endif
2558
2559 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2560 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2561 int vfy);
2562
2563 int tls_choose_sigalg(SSL *s, int fatalerrs);
2564
2565 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2566 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2567 __owur long ssl_get_algorithm2(SSL *s);
2568 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2569 const uint16_t *psig, size_t psiglen);
2570 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2571 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2572 __owur int tls1_process_sigalgs(SSL *s);
2573 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2574 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2575 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2576 # ifndef OPENSSL_NO_EC
2577 __owur int tls_check_sigalg_curve(const SSL *s, int curve);
2578 # endif
2579 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2580 __owur int ssl_set_client_disabled(SSL *s);
2581 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2582
2583 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2584 size_t *hashlen);
2585 __owur const EVP_MD *ssl_md(int idx);
2586 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2587 __owur const EVP_MD *ssl_prf_md(SSL *s);
2588
2589 /*
2590 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2591 * with |ssl|, if logging is enabled. It returns one on success and zero on
2592 * failure. The entry is identified by the first 8 bytes of
2593 * |encrypted_premaster|.
2594 */
2595 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2596 const uint8_t *encrypted_premaster,
2597 size_t encrypted_premaster_len,
2598 const uint8_t *premaster,
2599 size_t premaster_len);
2600
2601 /*
2602 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2603 * logging is available. It returns one on success and zero on failure. It tags
2604 * the entry with |label|.
2605 */
2606 __owur int ssl_log_secret(SSL *ssl, const char *label,
2607 const uint8_t *secret, size_t secret_len);
2608
2609 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2610 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2611 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2612 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2613 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2614 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2615 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2616 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2617
2618 /* s3_cbc.c */
2619 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2620 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2621 unsigned char *md_out,
2622 size_t *md_out_size,
2623 const unsigned char header[13],
2624 const unsigned char *data,
2625 size_t data_plus_mac_size,
2626 size_t data_plus_mac_plus_padding_size,
2627 const unsigned char *mac_secret,
2628 size_t mac_secret_length, char is_sslv3);
2629
2630 __owur int srp_generate_server_master_secret(SSL *s);
2631 __owur int srp_generate_client_master_secret(SSL *s);
2632 __owur int srp_verify_server_param(SSL *s);
2633
2634 /* statem/statem_srvr.c */
2635
2636 __owur int send_certificate_request(SSL *s);
2637
2638 /* statem/extensions_cust.c */
2639
2640 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2641 ENDPOINT role, unsigned int ext_type,
2642 size_t *idx);
2643
2644 void custom_ext_init(custom_ext_methods *meths);
2645
2646 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2647 const unsigned char *ext_data, size_t ext_size,
2648 X509 *x, size_t chainidx);
2649 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2650 size_t chainidx, int maxversion);
2651
2652 __owur int custom_exts_copy(custom_ext_methods *dst,
2653 const custom_ext_methods *src);
2654 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2655 const custom_ext_methods *src);
2656 void custom_exts_free(custom_ext_methods *exts);
2657
2658 void ssl_comp_free_compression_methods_int(void);
2659
2660 /* ssl_mcnf.c */
2661 void ssl_ctx_system_config(SSL_CTX *ctx);
2662
2663 # else /* OPENSSL_UNIT_TEST */
2664
2665 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2666 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2667
2668 # endif
2669 #endif