]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl_locl.h
Don't negotiate TLSv1.3 if our EC cert isn't TLSv1.3 capable
[thirdparty/openssl.git] / ssl / ssl_locl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_LOCL_H
13 # define HEADER_SSL_LOCL_H
14
15 # include "e_os.h" /* struct timeval for DTLS */
16 # include <stdlib.h>
17 # include <time.h>
18 # include <string.h>
19 # include <errno.h>
20
21 # include <openssl/buffer.h>
22 # include <openssl/comp.h>
23 # include <openssl/bio.h>
24 # include <openssl/rsa.h>
25 # include <openssl/dsa.h>
26 # include <openssl/err.h>
27 # include <openssl/ssl.h>
28 # include <openssl/async.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/ct.h>
31 # include "record/record.h"
32 # include "statem/statem.h"
33 # include "packet_locl.h"
34 # include "internal/dane.h"
35 # include "internal/refcount.h"
36 # include "internal/tsan_assist.h"
37
38 # ifdef OPENSSL_BUILD_SHLIBSSL
39 # undef OPENSSL_EXTERN
40 # define OPENSSL_EXTERN OPENSSL_EXPORT
41 # endif
42
43 # define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
44 l|=(((unsigned long)(*((c)++)))<< 8), \
45 l|=(((unsigned long)(*((c)++)))<<16), \
46 l|=(((unsigned long)(*((c)++)))<<24))
47
48 /* NOTE - c is not incremented as per c2l */
49 # define c2ln(c,l1,l2,n) { \
50 c+=n; \
51 l1=l2=0; \
52 switch (n) { \
53 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
54 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
55 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
56 case 5: l2|=((unsigned long)(*(--(c)))); \
57 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
58 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
59 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
60 case 1: l1|=((unsigned long)(*(--(c)))); \
61 } \
62 }
63
64 # define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
65 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
66 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>24)&0xff))
68
69 # define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
70 l|=((unsigned long)(*((c)++)))<<16, \
71 l|=((unsigned long)(*((c)++)))<< 8, \
72 l|=((unsigned long)(*((c)++))))
73
74 # define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
75 l|=((uint64_t)(*((c)++)))<<48, \
76 l|=((uint64_t)(*((c)++)))<<40, \
77 l|=((uint64_t)(*((c)++)))<<32, \
78 l|=((uint64_t)(*((c)++)))<<24, \
79 l|=((uint64_t)(*((c)++)))<<16, \
80 l|=((uint64_t)(*((c)++)))<< 8, \
81 l|=((uint64_t)(*((c)++))))
82
83
84 # define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
85 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
86 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
87 *((c)++)=(unsigned char)(((l) )&0xff))
88
89 # define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
90 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
93 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
94 *((c)++)=(unsigned char)(((l) )&0xff))
95
96 # define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
97 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
103 *((c)++)=(unsigned char)(((l) )&0xff))
104
105 /* NOTE - c is not incremented as per l2c */
106 # define l2cn(l1,l2,c,n) { \
107 c+=n; \
108 switch (n) { \
109 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
110 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
111 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
112 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
113 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
114 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
115 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
116 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
117 } \
118 }
119
120 # define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
121 (((unsigned int)((c)[1])) )),(c)+=2)
122 # define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
123 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
124
125 # define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
126 (((unsigned long)((c)[1]))<< 8)| \
127 (((unsigned long)((c)[2])) )),(c)+=3)
128
129 # define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
130 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
131 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
132
133 /*
134 * DTLS version numbers are strange because they're inverted. Except for
135 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
136 */
137 # define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
138 # define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
139 # define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
140 # define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
141 # define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
142
143
144 /*
145 * Define the Bitmasks for SSL_CIPHER.algorithms.
146 * This bits are used packed as dense as possible. If new methods/ciphers
147 * etc will be added, the bits a likely to change, so this information
148 * is for internal library use only, even though SSL_CIPHER.algorithms
149 * can be publicly accessed.
150 * Use the according functions for cipher management instead.
151 *
152 * The bit mask handling in the selection and sorting scheme in
153 * ssl_create_cipher_list() has only limited capabilities, reflecting
154 * that the different entities within are mutually exclusive:
155 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
156 */
157
158 /* Bits for algorithm_mkey (key exchange algorithm) */
159 /* RSA key exchange */
160 # define SSL_kRSA 0x00000001U
161 /* tmp DH key no DH cert */
162 # define SSL_kDHE 0x00000002U
163 /* synonym */
164 # define SSL_kEDH SSL_kDHE
165 /* ephemeral ECDH */
166 # define SSL_kECDHE 0x00000004U
167 /* synonym */
168 # define SSL_kEECDH SSL_kECDHE
169 /* PSK */
170 # define SSL_kPSK 0x00000008U
171 /* GOST key exchange */
172 # define SSL_kGOST 0x00000010U
173 /* SRP */
174 # define SSL_kSRP 0x00000020U
175
176 # define SSL_kRSAPSK 0x00000040U
177 # define SSL_kECDHEPSK 0x00000080U
178 # define SSL_kDHEPSK 0x00000100U
179
180 /* all PSK */
181
182 # define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
183
184 /* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
185 # define SSL_kANY 0x00000000U
186
187 /* Bits for algorithm_auth (server authentication) */
188 /* RSA auth */
189 # define SSL_aRSA 0x00000001U
190 /* DSS auth */
191 # define SSL_aDSS 0x00000002U
192 /* no auth (i.e. use ADH or AECDH) */
193 # define SSL_aNULL 0x00000004U
194 /* ECDSA auth*/
195 # define SSL_aECDSA 0x00000008U
196 /* PSK auth */
197 # define SSL_aPSK 0x00000010U
198 /* GOST R 34.10-2001 signature auth */
199 # define SSL_aGOST01 0x00000020U
200 /* SRP auth */
201 # define SSL_aSRP 0x00000040U
202 /* GOST R 34.10-2012 signature auth */
203 # define SSL_aGOST12 0x00000080U
204 /* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
205 # define SSL_aANY 0x00000000U
206 /* All bits requiring a certificate */
207 #define SSL_aCERT \
208 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
209
210 /* Bits for algorithm_enc (symmetric encryption) */
211 # define SSL_DES 0x00000001U
212 # define SSL_3DES 0x00000002U
213 # define SSL_RC4 0x00000004U
214 # define SSL_RC2 0x00000008U
215 # define SSL_IDEA 0x00000010U
216 # define SSL_eNULL 0x00000020U
217 # define SSL_AES128 0x00000040U
218 # define SSL_AES256 0x00000080U
219 # define SSL_CAMELLIA128 0x00000100U
220 # define SSL_CAMELLIA256 0x00000200U
221 # define SSL_eGOST2814789CNT 0x00000400U
222 # define SSL_SEED 0x00000800U
223 # define SSL_AES128GCM 0x00001000U
224 # define SSL_AES256GCM 0x00002000U
225 # define SSL_AES128CCM 0x00004000U
226 # define SSL_AES256CCM 0x00008000U
227 # define SSL_AES128CCM8 0x00010000U
228 # define SSL_AES256CCM8 0x00020000U
229 # define SSL_eGOST2814789CNT12 0x00040000U
230 # define SSL_CHACHA20POLY1305 0x00080000U
231 # define SSL_ARIA128GCM 0x00100000U
232 # define SSL_ARIA256GCM 0x00200000U
233
234 # define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
235 # define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
236 # define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
237 # define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
238 # define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
239 # define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
240 # define SSL_ARIA (SSL_ARIAGCM)
241
242 /* Bits for algorithm_mac (symmetric authentication) */
243
244 # define SSL_MD5 0x00000001U
245 # define SSL_SHA1 0x00000002U
246 # define SSL_GOST94 0x00000004U
247 # define SSL_GOST89MAC 0x00000008U
248 # define SSL_SHA256 0x00000010U
249 # define SSL_SHA384 0x00000020U
250 /* Not a real MAC, just an indication it is part of cipher */
251 # define SSL_AEAD 0x00000040U
252 # define SSL_GOST12_256 0x00000080U
253 # define SSL_GOST89MAC12 0x00000100U
254 # define SSL_GOST12_512 0x00000200U
255
256 /*
257 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
258 * sure to update this constant too
259 */
260
261 # define SSL_MD_MD5_IDX 0
262 # define SSL_MD_SHA1_IDX 1
263 # define SSL_MD_GOST94_IDX 2
264 # define SSL_MD_GOST89MAC_IDX 3
265 # define SSL_MD_SHA256_IDX 4
266 # define SSL_MD_SHA384_IDX 5
267 # define SSL_MD_GOST12_256_IDX 6
268 # define SSL_MD_GOST89MAC12_IDX 7
269 # define SSL_MD_GOST12_512_IDX 8
270 # define SSL_MD_MD5_SHA1_IDX 9
271 # define SSL_MD_SHA224_IDX 10
272 # define SSL_MD_SHA512_IDX 11
273 # define SSL_MAX_DIGEST 12
274
275 /* Bits for algorithm2 (handshake digests and other extra flags) */
276
277 /* Bits 0-7 are handshake MAC */
278 # define SSL_HANDSHAKE_MAC_MASK 0xFF
279 # define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
280 # define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
281 # define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
282 # define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
283 # define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
284 # define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
285 # define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
286
287 /* Bits 8-15 bits are PRF */
288 # define TLS1_PRF_DGST_SHIFT 8
289 # define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
290 # define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
291 # define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
292 # define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
293 # define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
294 # define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
295 # define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
296
297 /*
298 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
299 * goes into algorithm2)
300 */
301 # define TLS1_STREAM_MAC 0x10000
302
303 # define SSL_STRONG_MASK 0x0000001FU
304 # define SSL_DEFAULT_MASK 0X00000020U
305
306 # define SSL_STRONG_NONE 0x00000001U
307 # define SSL_LOW 0x00000002U
308 # define SSL_MEDIUM 0x00000004U
309 # define SSL_HIGH 0x00000008U
310 # define SSL_FIPS 0x00000010U
311 # define SSL_NOT_DEFAULT 0x00000020U
312
313 /* we have used 0000003f - 26 bits left to go */
314
315 /* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
316 # define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
317
318 /* Check if an SSL structure is using DTLS */
319 # define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
320
321 /* Check if we are using TLSv1.3 */
322 # define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
323 && (s)->method->version >= TLS1_3_VERSION \
324 && (s)->method->version != TLS_ANY_VERSION)
325
326 # define SSL_TREAT_AS_TLS13(s) \
327 (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
328 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
329 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
330 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
331 || (s)->hello_retry_request == SSL_HRR_PENDING)
332
333 # define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
334 || (s)->s3->tmp.peer_finish_md_len == 0)
335
336 /* See if we need explicit IV */
337 # define SSL_USE_EXPLICIT_IV(s) \
338 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
339 /*
340 * See if we use signature algorithms extension and signature algorithm
341 * before signatures.
342 */
343 # define SSL_USE_SIGALGS(s) \
344 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
345 /*
346 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
347 * apply to others in future.
348 */
349 # define SSL_USE_TLS1_2_CIPHERS(s) \
350 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
351 /*
352 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
353 * flags because it may not be set to correct version yet.
354 */
355 # define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
356 ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
357 (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
358 /*
359 * Determine if a client should send signature algorithms extension:
360 * as with TLS1.2 cipher we can't rely on method flags.
361 */
362 # define SSL_CLIENT_USE_SIGALGS(s) \
363 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
364
365 # define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
366 (((value) >= TLSEXT_max_fragment_length_512) && \
367 ((value) <= TLSEXT_max_fragment_length_4096))
368 # define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
369 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
370 # define GET_MAX_FRAGMENT_LENGTH(session) \
371 (512U << (session->ext.max_fragment_len_mode - 1))
372
373 # define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
374 # define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
375
376 /* Mostly for SSLv3 */
377 # define SSL_PKEY_RSA 0
378 # define SSL_PKEY_RSA_PSS_SIGN 1
379 # define SSL_PKEY_DSA_SIGN 2
380 # define SSL_PKEY_ECC 3
381 # define SSL_PKEY_GOST01 4
382 # define SSL_PKEY_GOST12_256 5
383 # define SSL_PKEY_GOST12_512 6
384 # define SSL_PKEY_ED25519 7
385 # define SSL_PKEY_ED448 8
386 # define SSL_PKEY_NUM 9
387
388 /*-
389 * SSL_kRSA <- RSA_ENC
390 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
391 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
392 * SSL_aRSA <- RSA_ENC | RSA_SIGN
393 * SSL_aDSS <- DSA_SIGN
394 */
395
396 /*-
397 #define CERT_INVALID 0
398 #define CERT_PUBLIC_KEY 1
399 #define CERT_PRIVATE_KEY 2
400 */
401
402 /* Post-Handshake Authentication state */
403 typedef enum {
404 SSL_PHA_NONE = 0,
405 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
406 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
407 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
408 SSL_PHA_REQUESTED /* request received by client, or sent by server */
409 } SSL_PHA_STATE;
410
411 /* CipherSuite length. SSLv3 and all TLS versions. */
412 # define TLS_CIPHER_LEN 2
413 /* used to hold info on the particular ciphers used */
414 struct ssl_cipher_st {
415 uint32_t valid;
416 const char *name; /* text name */
417 const char *stdname; /* RFC name */
418 uint32_t id; /* id, 4 bytes, first is version */
419 /*
420 * changed in 1.0.0: these four used to be portions of a single value
421 * 'algorithms'
422 */
423 uint32_t algorithm_mkey; /* key exchange algorithm */
424 uint32_t algorithm_auth; /* server authentication */
425 uint32_t algorithm_enc; /* symmetric encryption */
426 uint32_t algorithm_mac; /* symmetric authentication */
427 int min_tls; /* minimum SSL/TLS protocol version */
428 int max_tls; /* maximum SSL/TLS protocol version */
429 int min_dtls; /* minimum DTLS protocol version */
430 int max_dtls; /* maximum DTLS protocol version */
431 uint32_t algo_strength; /* strength and export flags */
432 uint32_t algorithm2; /* Extra flags */
433 int32_t strength_bits; /* Number of bits really used */
434 uint32_t alg_bits; /* Number of bits for algorithm */
435 };
436
437 /* Used to hold SSL/TLS functions */
438 struct ssl_method_st {
439 int version;
440 unsigned flags;
441 unsigned long mask;
442 int (*ssl_new) (SSL *s);
443 int (*ssl_clear) (SSL *s);
444 void (*ssl_free) (SSL *s);
445 int (*ssl_accept) (SSL *s);
446 int (*ssl_connect) (SSL *s);
447 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
448 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
449 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
450 int (*ssl_shutdown) (SSL *s);
451 int (*ssl_renegotiate) (SSL *s);
452 int (*ssl_renegotiate_check) (SSL *s, int);
453 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
454 unsigned char *buf, size_t len, int peek,
455 size_t *readbytes);
456 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
457 size_t *written);
458 int (*ssl_dispatch_alert) (SSL *s);
459 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
460 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
461 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
462 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
463 size_t *len);
464 size_t (*ssl_pending) (const SSL *s);
465 int (*num_ciphers) (void);
466 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
467 long (*get_timeout) (void);
468 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
469 int (*ssl_version) (void);
470 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
471 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
472 };
473
474 /*
475 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
476 * consistency, even in the event of OPENSSL_NO_PSK being defined.
477 */
478 # define TLS13_MAX_RESUMPTION_PSK_LENGTH 256
479
480 /*-
481 * Lets make this into an ASN.1 type structure as follows
482 * SSL_SESSION_ID ::= SEQUENCE {
483 * version INTEGER, -- structure version number
484 * SSLversion INTEGER, -- SSL version number
485 * Cipher OCTET STRING, -- the 3 byte cipher ID
486 * Session_ID OCTET STRING, -- the Session ID
487 * Master_key OCTET STRING, -- the master key
488 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
489 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
490 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
491 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
492 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
493 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
494 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
495 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
496 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
497 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
498 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
499 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
500 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
501 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
502 * }
503 * Look in ssl/ssl_asn1.c for more details
504 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
505 */
506 struct ssl_session_st {
507 int ssl_version; /* what ssl version session info is being kept
508 * in here? */
509 size_t master_key_length;
510
511 /* TLSv1.3 early_secret used for external PSKs */
512 unsigned char early_secret[EVP_MAX_MD_SIZE];
513 /*
514 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
515 * PSK
516 */
517 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
518 /* session_id - valid? */
519 size_t session_id_length;
520 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
521 /*
522 * this is used to determine whether the session is being reused in the
523 * appropriate context. It is up to the application to set this, via
524 * SSL_new
525 */
526 size_t sid_ctx_length;
527 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
528 # ifndef OPENSSL_NO_PSK
529 char *psk_identity_hint;
530 char *psk_identity;
531 # endif
532 /*
533 * Used to indicate that session resumption is not allowed. Applications
534 * can also set this bit for a new session via not_resumable_session_cb
535 * to disable session caching and tickets.
536 */
537 int not_resumable;
538 /* This is the cert and type for the other end. */
539 X509 *peer;
540 int peer_type;
541 /* Certificate chain peer sent. */
542 STACK_OF(X509) *peer_chain;
543 /*
544 * when app_verify_callback accepts a session where the peer's
545 * certificate is not ok, we must remember the error for session reuse:
546 */
547 long verify_result; /* only for servers */
548 CRYPTO_REF_COUNT references;
549 long timeout;
550 long time;
551 unsigned int compress_meth; /* Need to lookup the method */
552 const SSL_CIPHER *cipher;
553 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
554 * load the 'cipher' structure */
555 STACK_OF(SSL_CIPHER) *ciphers; /* ciphers offered by the client */
556 CRYPTO_EX_DATA ex_data; /* application specific data */
557 /*
558 * These are used to make removal of session-ids more efficient and to
559 * implement a maximum cache size.
560 */
561 struct ssl_session_st *prev, *next;
562
563 struct {
564 char *hostname;
565 # ifndef OPENSSL_NO_EC
566 size_t ecpointformats_len;
567 unsigned char *ecpointformats; /* peer's list */
568 # endif /* OPENSSL_NO_EC */
569 size_t supportedgroups_len;
570 uint16_t *supportedgroups; /* peer's list */
571 /* RFC4507 info */
572 unsigned char *tick; /* Session ticket */
573 size_t ticklen; /* Session ticket length */
574 /* Session lifetime hint in seconds */
575 unsigned long tick_lifetime_hint;
576 uint32_t tick_age_add;
577 int tick_identity;
578 /* Max number of bytes that can be sent as early data */
579 uint32_t max_early_data;
580 /* The ALPN protocol selected for this session */
581 unsigned char *alpn_selected;
582 size_t alpn_selected_len;
583 /*
584 * Maximum Fragment Length as per RFC 4366.
585 * If this value does not contain RFC 4366 allowed values (1-4) then
586 * either the Maximum Fragment Length Negotiation failed or was not
587 * performed at all.
588 */
589 uint8_t max_fragment_len_mode;
590 } ext;
591 # ifndef OPENSSL_NO_SRP
592 char *srp_username;
593 # endif
594 unsigned char *ticket_appdata;
595 size_t ticket_appdata_len;
596 uint32_t flags;
597 CRYPTO_RWLOCK *lock;
598 };
599
600 /* Extended master secret support */
601 # define SSL_SESS_FLAG_EXTMS 0x1
602
603 # ifndef OPENSSL_NO_SRP
604
605 typedef struct srp_ctx_st {
606 /* param for all the callbacks */
607 void *SRP_cb_arg;
608 /* set client Hello login callback */
609 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
610 /* set SRP N/g param callback for verification */
611 int (*SRP_verify_param_callback) (SSL *, void *);
612 /* set SRP client passwd callback */
613 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
614 char *login;
615 BIGNUM *N, *g, *s, *B, *A;
616 BIGNUM *a, *b, *v;
617 char *info;
618 int strength;
619 unsigned long srp_Mask;
620 } SRP_CTX;
621
622 # endif
623
624 typedef enum {
625 SSL_EARLY_DATA_NONE = 0,
626 SSL_EARLY_DATA_CONNECT_RETRY,
627 SSL_EARLY_DATA_CONNECTING,
628 SSL_EARLY_DATA_WRITE_RETRY,
629 SSL_EARLY_DATA_WRITING,
630 SSL_EARLY_DATA_WRITE_FLUSH,
631 SSL_EARLY_DATA_UNAUTH_WRITING,
632 SSL_EARLY_DATA_FINISHED_WRITING,
633 SSL_EARLY_DATA_ACCEPT_RETRY,
634 SSL_EARLY_DATA_ACCEPTING,
635 SSL_EARLY_DATA_READ_RETRY,
636 SSL_EARLY_DATA_READING,
637 SSL_EARLY_DATA_FINISHED_READING
638 } SSL_EARLY_DATA_STATE;
639
640 /*
641 * We check that the amount of unreadable early data doesn't exceed
642 * max_early_data. max_early_data is given in plaintext bytes. However if it is
643 * unreadable then we only know the number of ciphertext bytes. We also don't
644 * know how much the overhead should be because it depends on the ciphersuite.
645 * We make a small allowance. We assume 5 records of actual data plus the end
646 * of early data alert record. Each record has a tag and a content type byte.
647 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
648 * content of the alert record either which is 2 bytes.
649 */
650 # define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
651
652 /*
653 * The allowance we have between the client's calculated ticket age and our own.
654 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
655 * client's age calculation is different by more than this than our own then we
656 * do not allow that ticket for early_data.
657 */
658 # define TICKET_AGE_ALLOWANCE (10 * 1000)
659
660 #define MAX_COMPRESSIONS_SIZE 255
661
662 struct ssl_comp_st {
663 int id;
664 const char *name;
665 COMP_METHOD *method;
666 };
667
668 typedef struct raw_extension_st {
669 /* Raw packet data for the extension */
670 PACKET data;
671 /* Set to 1 if the extension is present or 0 otherwise */
672 int present;
673 /* Set to 1 if we have already parsed the extension or 0 otherwise */
674 int parsed;
675 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
676 unsigned int type;
677 /* Track what order extensions are received in (0-based). */
678 size_t received_order;
679 } RAW_EXTENSION;
680
681 typedef struct {
682 unsigned int isv2;
683 unsigned int legacy_version;
684 unsigned char random[SSL3_RANDOM_SIZE];
685 size_t session_id_len;
686 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
687 size_t dtls_cookie_len;
688 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
689 PACKET ciphersuites;
690 size_t compressions_len;
691 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
692 PACKET extensions;
693 size_t pre_proc_exts_len;
694 RAW_EXTENSION *pre_proc_exts;
695 } CLIENTHELLO_MSG;
696
697 /*
698 * Extension index values NOTE: Any updates to these defines should be mirrored
699 * with equivalent updates to ext_defs in extensions.c
700 */
701 typedef enum tlsext_index_en {
702 TLSEXT_IDX_renegotiate,
703 TLSEXT_IDX_server_name,
704 TLSEXT_IDX_max_fragment_length,
705 TLSEXT_IDX_srp,
706 TLSEXT_IDX_ec_point_formats,
707 TLSEXT_IDX_supported_groups,
708 TLSEXT_IDX_session_ticket,
709 TLSEXT_IDX_status_request,
710 TLSEXT_IDX_next_proto_neg,
711 TLSEXT_IDX_application_layer_protocol_negotiation,
712 TLSEXT_IDX_use_srtp,
713 TLSEXT_IDX_encrypt_then_mac,
714 TLSEXT_IDX_signed_certificate_timestamp,
715 TLSEXT_IDX_extended_master_secret,
716 TLSEXT_IDX_signature_algorithms_cert,
717 TLSEXT_IDX_post_handshake_auth,
718 TLSEXT_IDX_signature_algorithms,
719 TLSEXT_IDX_supported_versions,
720 TLSEXT_IDX_psk_kex_modes,
721 TLSEXT_IDX_key_share,
722 TLSEXT_IDX_cookie,
723 TLSEXT_IDX_cryptopro_bug,
724 TLSEXT_IDX_early_data,
725 TLSEXT_IDX_certificate_authorities,
726 TLSEXT_IDX_padding,
727 TLSEXT_IDX_psk,
728 /* Dummy index - must always be the last entry */
729 TLSEXT_IDX_num_builtins
730 } TLSEXT_INDEX;
731
732 DEFINE_LHASH_OF(SSL_SESSION);
733 /* Needed in ssl_cert.c */
734 DEFINE_LHASH_OF(X509_NAME);
735
736 # define TLSEXT_KEYNAME_LENGTH 16
737 # define TLSEXT_TICK_KEY_LENGTH 32
738
739 typedef struct ssl_ctx_ext_secure_st {
740 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
741 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
742 } SSL_CTX_EXT_SECURE;
743
744 struct ssl_ctx_st {
745 const SSL_METHOD *method;
746 STACK_OF(SSL_CIPHER) *cipher_list;
747 /* same as above but sorted for lookup */
748 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
749 /* TLSv1.3 specific ciphersuites */
750 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
751 struct x509_store_st /* X509_STORE */ *cert_store;
752 LHASH_OF(SSL_SESSION) *sessions;
753 /*
754 * Most session-ids that will be cached, default is
755 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
756 */
757 size_t session_cache_size;
758 struct ssl_session_st *session_cache_head;
759 struct ssl_session_st *session_cache_tail;
760 /*
761 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
762 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
763 * means only SSL_accept will cache SSL_SESSIONS.
764 */
765 uint32_t session_cache_mode;
766 /*
767 * If timeout is not 0, it is the default timeout value set when
768 * SSL_new() is called. This has been put in to make life easier to set
769 * things up
770 */
771 long session_timeout;
772 /*
773 * If this callback is not null, it will be called each time a session id
774 * is added to the cache. If this function returns 1, it means that the
775 * callback will do a SSL_SESSION_free() when it has finished using it.
776 * Otherwise, on 0, it means the callback has finished with it. If
777 * remove_session_cb is not null, it will be called when a session-id is
778 * removed from the cache. After the call, OpenSSL will
779 * SSL_SESSION_free() it.
780 */
781 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
782 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
783 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
784 const unsigned char *data, int len,
785 int *copy);
786 struct {
787 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
788 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
789 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
790 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
791 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
792 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
793 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
794 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
795 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
796 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
797 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
798 * the cache was passed back via
799 * the callback. This indicates
800 * that the application is
801 * supplying session-id's from
802 * other processes - spooky
803 * :-) */
804 } stats;
805
806 CRYPTO_REF_COUNT references;
807
808 /* if defined, these override the X509_verify_cert() calls */
809 int (*app_verify_callback) (X509_STORE_CTX *, void *);
810 void *app_verify_arg;
811 /*
812 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
813 * ('app_verify_callback' was called with just one argument)
814 */
815
816 /* Default password callback. */
817 pem_password_cb *default_passwd_callback;
818
819 /* Default password callback user data. */
820 void *default_passwd_callback_userdata;
821
822 /* get client cert callback */
823 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
824
825 /* cookie generate callback */
826 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
827 unsigned int *cookie_len);
828
829 /* verify cookie callback */
830 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
831 unsigned int cookie_len);
832
833 /* TLS1.3 app-controlled cookie generate callback */
834 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
835 size_t *cookie_len);
836
837 /* TLS1.3 verify app-controlled cookie callback */
838 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
839 size_t cookie_len);
840
841 CRYPTO_EX_DATA ex_data;
842
843 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
844 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
845
846 STACK_OF(X509) *extra_certs;
847 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
848
849 /* Default values used when no per-SSL value is defined follow */
850
851 /* used if SSL's info_callback is NULL */
852 void (*info_callback) (const SSL *ssl, int type, int val);
853
854 /*
855 * What we put in certificate_authorities extension for TLS 1.3
856 * (ClientHello and CertificateRequest) or just client cert requests for
857 * earlier versions.
858 */
859 STACK_OF(X509_NAME) *ca_names;
860
861 /*
862 * Default values to use in SSL structures follow (these are copied by
863 * SSL_new)
864 */
865
866 uint32_t options;
867 uint32_t mode;
868 int min_proto_version;
869 int max_proto_version;
870 size_t max_cert_list;
871
872 struct cert_st /* CERT */ *cert;
873 int read_ahead;
874
875 /* callback that allows applications to peek at protocol messages */
876 void (*msg_callback) (int write_p, int version, int content_type,
877 const void *buf, size_t len, SSL *ssl, void *arg);
878 void *msg_callback_arg;
879
880 uint32_t verify_mode;
881 size_t sid_ctx_length;
882 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
883 /* called 'verify_callback' in the SSL */
884 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
885
886 /* Default generate session ID callback. */
887 GEN_SESSION_CB generate_session_id;
888
889 X509_VERIFY_PARAM *param;
890
891 int quiet_shutdown;
892
893 # ifndef OPENSSL_NO_CT
894 CTLOG_STORE *ctlog_store; /* CT Log Store */
895 /*
896 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
897 * If they are not, the connection should be aborted.
898 */
899 ssl_ct_validation_cb ct_validation_callback;
900 void *ct_validation_callback_arg;
901 # endif
902
903 /*
904 * If we're using more than one pipeline how should we divide the data
905 * up between the pipes?
906 */
907 size_t split_send_fragment;
908 /*
909 * Maximum amount of data to send in one fragment. actual record size can
910 * be more than this due to padding and MAC overheads.
911 */
912 size_t max_send_fragment;
913
914 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
915 size_t max_pipelines;
916
917 /* The default read buffer length to use (0 means not set) */
918 size_t default_read_buf_len;
919
920 # ifndef OPENSSL_NO_ENGINE
921 /*
922 * Engine to pass requests for client certs to
923 */
924 ENGINE *client_cert_engine;
925 # endif
926
927 /* ClientHello callback. Mostly for extensions, but not entirely. */
928 SSL_client_hello_cb_fn client_hello_cb;
929 void *client_hello_cb_arg;
930
931 /* TLS extensions. */
932 struct {
933 /* TLS extensions servername callback */
934 int (*servername_cb) (SSL *, int *, void *);
935 void *servername_arg;
936 /* RFC 4507 session ticket keys */
937 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
938 SSL_CTX_EXT_SECURE *secure;
939 /* Callback to support customisation of ticket key setting */
940 int (*ticket_key_cb) (SSL *ssl,
941 unsigned char *name, unsigned char *iv,
942 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
943
944 /* certificate status request info */
945 /* Callback for status request */
946 int (*status_cb) (SSL *ssl, void *arg);
947 void *status_arg;
948 /* ext status type used for CSR extension (OCSP Stapling) */
949 int status_type;
950 /* RFC 4366 Maximum Fragment Length Negotiation */
951 uint8_t max_fragment_len_mode;
952
953 # ifndef OPENSSL_NO_EC
954 /* EC extension values inherited by SSL structure */
955 size_t ecpointformats_len;
956 unsigned char *ecpointformats;
957 size_t supportedgroups_len;
958 uint16_t *supportedgroups;
959 # endif /* OPENSSL_NO_EC */
960
961 /*
962 * ALPN information (we are in the process of transitioning from NPN to
963 * ALPN.)
964 */
965
966 /*-
967 * For a server, this contains a callback function that allows the
968 * server to select the protocol for the connection.
969 * out: on successful return, this must point to the raw protocol
970 * name (without the length prefix).
971 * outlen: on successful return, this contains the length of |*out|.
972 * in: points to the client's list of supported protocols in
973 * wire-format.
974 * inlen: the length of |in|.
975 */
976 int (*alpn_select_cb) (SSL *s,
977 const unsigned char **out,
978 unsigned char *outlen,
979 const unsigned char *in,
980 unsigned int inlen, void *arg);
981 void *alpn_select_cb_arg;
982
983 /*
984 * For a client, this contains the list of supported protocols in wire
985 * format.
986 */
987 unsigned char *alpn;
988 size_t alpn_len;
989
990 # ifndef OPENSSL_NO_NEXTPROTONEG
991 /* Next protocol negotiation information */
992
993 /*
994 * For a server, this contains a callback function by which the set of
995 * advertised protocols can be provided.
996 */
997 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
998 void *npn_advertised_cb_arg;
999 /*
1000 * For a client, this contains a callback function that selects the next
1001 * protocol from the list provided by the server.
1002 */
1003 SSL_CTX_npn_select_cb_func npn_select_cb;
1004 void *npn_select_cb_arg;
1005 # endif
1006
1007 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1008 } ext;
1009
1010 # ifndef OPENSSL_NO_PSK
1011 SSL_psk_client_cb_func psk_client_callback;
1012 SSL_psk_server_cb_func psk_server_callback;
1013 # endif
1014 SSL_psk_find_session_cb_func psk_find_session_cb;
1015 SSL_psk_use_session_cb_func psk_use_session_cb;
1016
1017 # ifndef OPENSSL_NO_SRP
1018 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1019 # endif
1020
1021 /* Shared DANE context */
1022 struct dane_ctx_st dane;
1023
1024 # ifndef OPENSSL_NO_SRTP
1025 /* SRTP profiles we are willing to do from RFC 5764 */
1026 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1027 # endif
1028 /*
1029 * Callback for disabling session caching and ticket support on a session
1030 * basis, depending on the chosen cipher.
1031 */
1032 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1033
1034 CRYPTO_RWLOCK *lock;
1035
1036 /*
1037 * Callback for logging key material for use with debugging tools like
1038 * Wireshark. The callback should log `line` followed by a newline.
1039 */
1040 SSL_CTX_keylog_cb_func keylog_callback;
1041
1042 /*
1043 * The maximum number of bytes advertised in session tickets that can be
1044 * sent as early data.
1045 */
1046 uint32_t max_early_data;
1047
1048 /*
1049 * The maximum number of bytes of early data that a server will tolerate
1050 * (which should be at least as much as max_early_data).
1051 */
1052 uint32_t recv_max_early_data;
1053
1054 /* TLS1.3 padding callback */
1055 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1056 void *record_padding_arg;
1057 size_t block_padding;
1058
1059 /* Session ticket appdata */
1060 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1061 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1062 void *ticket_cb_data;
1063
1064 /* The number of TLS1.3 tickets to automatically send */
1065 size_t num_tickets;
1066
1067 /* Callback to determine if early_data is acceptable or not */
1068 SSL_allow_early_data_cb_fn allow_early_data_cb;
1069 void *allow_early_data_cb_data;
1070
1071 /* Do we advertise Post-handshake auth support? */
1072 int pha_enabled;
1073 };
1074
1075 struct ssl_st {
1076 /*
1077 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1078 * DTLS1_VERSION)
1079 */
1080 int version;
1081 /* SSLv3 */
1082 const SSL_METHOD *method;
1083 /*
1084 * There are 2 BIO's even though they are normally both the same. This
1085 * is so data can be read and written to different handlers
1086 */
1087 /* used by SSL_read */
1088 BIO *rbio;
1089 /* used by SSL_write */
1090 BIO *wbio;
1091 /* used during session-id reuse to concatenate messages */
1092 BIO *bbio;
1093 /*
1094 * This holds a variable that indicates what we were doing when a 0 or -1
1095 * is returned. This is needed for non-blocking IO so we know what
1096 * request needs re-doing when in SSL_accept or SSL_connect
1097 */
1098 int rwstate;
1099 int (*handshake_func) (SSL *);
1100 /*
1101 * Imagine that here's a boolean member "init" that is switched as soon
1102 * as SSL_set_{accept/connect}_state is called for the first time, so
1103 * that "state" and "handshake_func" are properly initialized. But as
1104 * handshake_func is == 0 until then, we use this test instead of an
1105 * "init" member.
1106 */
1107 /* are we the server side? */
1108 int server;
1109 /*
1110 * Generate a new session or reuse an old one.
1111 * NB: For servers, the 'new' session may actually be a previously
1112 * cached session or even the previous session unless
1113 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1114 */
1115 int new_session;
1116 /* don't send shutdown packets */
1117 int quiet_shutdown;
1118 /* we have shut things down, 0x01 sent, 0x02 for received */
1119 int shutdown;
1120 /* where we are */
1121 OSSL_STATEM statem;
1122 SSL_EARLY_DATA_STATE early_data_state;
1123 BUF_MEM *init_buf; /* buffer used during init */
1124 void *init_msg; /* pointer to handshake message body, set by
1125 * ssl3_get_message() */
1126 size_t init_num; /* amount read/written */
1127 size_t init_off; /* amount read/written */
1128 struct ssl3_state_st *s3; /* SSLv3 variables */
1129 struct dtls1_state_st *d1; /* DTLSv1 variables */
1130 /* callback that allows applications to peek at protocol messages */
1131 void (*msg_callback) (int write_p, int version, int content_type,
1132 const void *buf, size_t len, SSL *ssl, void *arg);
1133 void *msg_callback_arg;
1134 int hit; /* reusing a previous session */
1135 X509_VERIFY_PARAM *param;
1136 /* Per connection DANE state */
1137 SSL_DANE dane;
1138 /* crypto */
1139 STACK_OF(SSL_CIPHER) *cipher_list;
1140 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1141 /* TLSv1.3 specific ciphersuites */
1142 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1143 /*
1144 * These are the ones being used, the ones in SSL_SESSION are the ones to
1145 * be 'copied' into these ones
1146 */
1147 uint32_t mac_flags;
1148 /*
1149 * The TLS1.3 secrets.
1150 */
1151 unsigned char early_secret[EVP_MAX_MD_SIZE];
1152 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1153 unsigned char master_secret[EVP_MAX_MD_SIZE];
1154 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1155 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1156 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1157 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1158 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1159 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1160 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1161 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1162 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1163 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1164 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1165 EVP_MD_CTX *read_hash; /* used for mac generation */
1166 COMP_CTX *compress; /* compression */
1167 COMP_CTX *expand; /* uncompress */
1168 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1169 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1170 EVP_MD_CTX *write_hash; /* used for mac generation */
1171 /* Count of how many KeyUpdate messages we have received */
1172 unsigned int key_update_count;
1173 /* session info */
1174 /* client cert? */
1175 /* This is used to hold the server certificate used */
1176 struct cert_st /* CERT */ *cert;
1177
1178 /*
1179 * The hash of all messages prior to the CertificateVerify, and the length
1180 * of that hash.
1181 */
1182 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1183 size_t cert_verify_hash_len;
1184
1185 /* Flag to indicate whether we should send a HelloRetryRequest or not */
1186 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1187 hello_retry_request;
1188
1189 /*
1190 * the session_id_context is used to ensure sessions are only reused in
1191 * the appropriate context
1192 */
1193 size_t sid_ctx_length;
1194 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1195 /* This can also be in the session once a session is established */
1196 SSL_SESSION *session;
1197 /* TLSv1.3 PSK session */
1198 SSL_SESSION *psksession;
1199 unsigned char *psksession_id;
1200 size_t psksession_id_len;
1201 /* Default generate session ID callback. */
1202 GEN_SESSION_CB generate_session_id;
1203 /*
1204 * The temporary TLSv1.3 session id. This isn't really a session id at all
1205 * but is a random value sent in the legacy session id field.
1206 */
1207 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1208 size_t tmp_session_id_len;
1209 /* Used in SSL3 */
1210 /*
1211 * 0 don't care about verify failure.
1212 * 1 fail if verify fails
1213 */
1214 uint32_t verify_mode;
1215 /* fail if callback returns 0 */
1216 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1217 /* optional informational callback */
1218 void (*info_callback) (const SSL *ssl, int type, int val);
1219 /* error bytes to be written */
1220 int error;
1221 /* actual code */
1222 int error_code;
1223 # ifndef OPENSSL_NO_PSK
1224 SSL_psk_client_cb_func psk_client_callback;
1225 SSL_psk_server_cb_func psk_server_callback;
1226 # endif
1227 SSL_psk_find_session_cb_func psk_find_session_cb;
1228 SSL_psk_use_session_cb_func psk_use_session_cb;
1229
1230 SSL_CTX *ctx;
1231 /* Verified chain of peer */
1232 STACK_OF(X509) *verified_chain;
1233 long verify_result;
1234 /* extra application data */
1235 CRYPTO_EX_DATA ex_data;
1236 /* for server side, keep the list of CA_dn we can use */
1237 STACK_OF(X509_NAME) *ca_names;
1238 CRYPTO_REF_COUNT references;
1239 /* protocol behaviour */
1240 uint32_t options;
1241 /* API behaviour */
1242 uint32_t mode;
1243 int min_proto_version;
1244 int max_proto_version;
1245 size_t max_cert_list;
1246 int first_packet;
1247 /*
1248 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1249 * secret and SSLv3/TLS (<=1.2) rollback check
1250 */
1251 int client_version;
1252 /*
1253 * If we're using more than one pipeline how should we divide the data
1254 * up between the pipes?
1255 */
1256 size_t split_send_fragment;
1257 /*
1258 * Maximum amount of data to send in one fragment. actual record size can
1259 * be more than this due to padding and MAC overheads.
1260 */
1261 size_t max_send_fragment;
1262 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1263 size_t max_pipelines;
1264
1265 struct {
1266 /* Built-in extension flags */
1267 uint8_t extflags[TLSEXT_IDX_num_builtins];
1268 /* TLS extension debug callback */
1269 void (*debug_cb)(SSL *s, int client_server, int type,
1270 const unsigned char *data, int len, void *arg);
1271 void *debug_arg;
1272 char *hostname;
1273 /* certificate status request info */
1274 /* Status type or -1 if no status type */
1275 int status_type;
1276 /* Raw extension data, if seen */
1277 unsigned char *scts;
1278 /* Length of raw extension data, if seen */
1279 uint16_t scts_len;
1280 /* Expect OCSP CertificateStatus message */
1281 int status_expected;
1282
1283 struct {
1284 /* OCSP status request only */
1285 STACK_OF(OCSP_RESPID) *ids;
1286 X509_EXTENSIONS *exts;
1287 /* OCSP response received or to be sent */
1288 unsigned char *resp;
1289 size_t resp_len;
1290 } ocsp;
1291
1292 /* RFC4507 session ticket expected to be received or sent */
1293 int ticket_expected;
1294 # ifndef OPENSSL_NO_EC
1295 size_t ecpointformats_len;
1296 /* our list */
1297 unsigned char *ecpointformats;
1298 # endif /* OPENSSL_NO_EC */
1299 size_t supportedgroups_len;
1300 /* our list */
1301 uint16_t *supportedgroups;
1302 /* TLS Session Ticket extension override */
1303 TLS_SESSION_TICKET_EXT *session_ticket;
1304 /* TLS Session Ticket extension callback */
1305 tls_session_ticket_ext_cb_fn session_ticket_cb;
1306 void *session_ticket_cb_arg;
1307 /* TLS pre-shared secret session resumption */
1308 tls_session_secret_cb_fn session_secret_cb;
1309 void *session_secret_cb_arg;
1310 /*
1311 * For a client, this contains the list of supported protocols in wire
1312 * format.
1313 */
1314 unsigned char *alpn;
1315 size_t alpn_len;
1316 /*
1317 * Next protocol negotiation. For the client, this is the protocol that
1318 * we sent in NextProtocol and is set when handling ServerHello
1319 * extensions. For a server, this is the client's selected_protocol from
1320 * NextProtocol and is set when handling the NextProtocol message, before
1321 * the Finished message.
1322 */
1323 unsigned char *npn;
1324 size_t npn_len;
1325
1326 /* The available PSK key exchange modes */
1327 int psk_kex_mode;
1328
1329 /* Set to one if we have negotiated ETM */
1330 int use_etm;
1331
1332 /* Are we expecting to receive early data? */
1333 int early_data;
1334 /* Is the session suitable for early data? */
1335 int early_data_ok;
1336
1337 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1338 unsigned char *tls13_cookie;
1339 size_t tls13_cookie_len;
1340 /* Have we received a cookie from the client? */
1341 int cookieok;
1342
1343 /*
1344 * Maximum Fragment Length as per RFC 4366.
1345 * If this member contains one of the allowed values (1-4)
1346 * then we should include Maximum Fragment Length Negotiation
1347 * extension in Client Hello.
1348 * Please note that value of this member does not have direct
1349 * effect. The actual (binding) value is stored in SSL_SESSION,
1350 * as this extension is optional on server side.
1351 */
1352 uint8_t max_fragment_len_mode;
1353 } ext;
1354
1355 /*
1356 * Parsed form of the ClientHello, kept around across client_hello_cb
1357 * calls.
1358 */
1359 CLIENTHELLO_MSG *clienthello;
1360
1361 /*-
1362 * no further mod of servername
1363 * 0 : call the servername extension callback.
1364 * 1 : prepare 2, allow last ack just after in server callback.
1365 * 2 : don't call servername callback, no ack in server hello
1366 */
1367 int servername_done;
1368 # ifndef OPENSSL_NO_CT
1369 /*
1370 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1371 * If they are not, the connection should be aborted.
1372 */
1373 ssl_ct_validation_cb ct_validation_callback;
1374 /* User-supplied argument that is passed to the ct_validation_callback */
1375 void *ct_validation_callback_arg;
1376 /*
1377 * Consolidated stack of SCTs from all sources.
1378 * Lazily populated by CT_get_peer_scts(SSL*)
1379 */
1380 STACK_OF(SCT) *scts;
1381 /* Have we attempted to find/parse SCTs yet? */
1382 int scts_parsed;
1383 # endif
1384 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1385 # ifndef OPENSSL_NO_SRTP
1386 /* What we'll do */
1387 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1388 /* What's been chosen */
1389 SRTP_PROTECTION_PROFILE *srtp_profile;
1390 # endif
1391 /*-
1392 * 1 if we are renegotiating.
1393 * 2 if we are a server and are inside a handshake
1394 * (i.e. not just sending a HelloRequest)
1395 */
1396 int renegotiate;
1397 /* If sending a KeyUpdate is pending */
1398 int key_update;
1399 /* Post-handshake authentication state */
1400 SSL_PHA_STATE post_handshake_auth;
1401 int pha_enabled;
1402 uint8_t* pha_context;
1403 size_t pha_context_len;
1404 int certreqs_sent;
1405 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1406
1407 # ifndef OPENSSL_NO_SRP
1408 /* ctx for SRP authentication */
1409 SRP_CTX srp_ctx;
1410 # endif
1411 /*
1412 * Callback for disabling session caching and ticket support on a session
1413 * basis, depending on the chosen cipher.
1414 */
1415 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1416 RECORD_LAYER rlayer;
1417 /* Default password callback. */
1418 pem_password_cb *default_passwd_callback;
1419 /* Default password callback user data. */
1420 void *default_passwd_callback_userdata;
1421 /* Async Job info */
1422 ASYNC_JOB *job;
1423 ASYNC_WAIT_CTX *waitctx;
1424 size_t asyncrw;
1425
1426 /*
1427 * The maximum number of bytes advertised in session tickets that can be
1428 * sent as early data.
1429 */
1430 uint32_t max_early_data;
1431 /*
1432 * The maximum number of bytes of early data that a server will tolerate
1433 * (which should be at least as much as max_early_data).
1434 */
1435 uint32_t recv_max_early_data;
1436
1437 /*
1438 * The number of bytes of early data received so far. If we accepted early
1439 * data then this is a count of the plaintext bytes. If we rejected it then
1440 * this is a count of the ciphertext bytes.
1441 */
1442 uint32_t early_data_count;
1443
1444 /* TLS1.3 padding callback */
1445 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1446 void *record_padding_arg;
1447 size_t block_padding;
1448
1449 CRYPTO_RWLOCK *lock;
1450 RAND_DRBG *drbg;
1451
1452 /* The number of TLS1.3 tickets to automatically send */
1453 size_t num_tickets;
1454 /* The number of TLS1.3 tickets actually sent so far */
1455 size_t sent_tickets;
1456 /* The next nonce value to use when we send a ticket on this connection */
1457 uint64_t next_ticket_nonce;
1458
1459 /* Callback to determine if early_data is acceptable or not */
1460 SSL_allow_early_data_cb_fn allow_early_data_cb;
1461 void *allow_early_data_cb_data;
1462 };
1463
1464 /*
1465 * Structure containing table entry of values associated with the signature
1466 * algorithms (signature scheme) extension
1467 */
1468 typedef struct sigalg_lookup_st {
1469 /* TLS 1.3 signature scheme name */
1470 const char *name;
1471 /* Raw value used in extension */
1472 uint16_t sigalg;
1473 /* NID of hash algorithm or NID_undef if no hash */
1474 int hash;
1475 /* Index of hash algorithm or -1 if no hash algorithm */
1476 int hash_idx;
1477 /* NID of signature algorithm */
1478 int sig;
1479 /* Index of signature algorithm */
1480 int sig_idx;
1481 /* Combined hash and signature NID, if any */
1482 int sigandhash;
1483 /* Required public key curve (ECDSA only) */
1484 int curve;
1485 } SIGALG_LOOKUP;
1486
1487 typedef struct tls_group_info_st {
1488 int nid; /* Curve NID */
1489 int secbits; /* Bits of security (from SP800-57) */
1490 uint16_t flags; /* Flags: currently just group type */
1491 } TLS_GROUP_INFO;
1492
1493 /* flags values */
1494 # define TLS_CURVE_TYPE 0x3 /* Mask for group type */
1495 # define TLS_CURVE_PRIME 0x0
1496 # define TLS_CURVE_CHAR2 0x1
1497 # define TLS_CURVE_CUSTOM 0x2
1498
1499 typedef struct cert_pkey_st CERT_PKEY;
1500
1501 /*
1502 * Structure containing table entry of certificate info corresponding to
1503 * CERT_PKEY entries
1504 */
1505 typedef struct {
1506 int nid; /* NID of pubic key algorithm */
1507 uint32_t amask; /* authmask corresponding to key type */
1508 } SSL_CERT_LOOKUP;
1509
1510 typedef struct ssl3_state_st {
1511 long flags;
1512 size_t read_mac_secret_size;
1513 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1514 size_t write_mac_secret_size;
1515 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1516 unsigned char server_random[SSL3_RANDOM_SIZE];
1517 unsigned char client_random[SSL3_RANDOM_SIZE];
1518 /* flags for countermeasure against known-IV weakness */
1519 int need_empty_fragments;
1520 int empty_fragment_done;
1521 /* used during startup, digest all incoming/outgoing packets */
1522 BIO *handshake_buffer;
1523 /*
1524 * When handshake digest is determined, buffer is hashed and
1525 * freed and MD_CTX for the required digest is stored here.
1526 */
1527 EVP_MD_CTX *handshake_dgst;
1528 /*
1529 * Set whenever an expected ChangeCipherSpec message is processed.
1530 * Unset when the peer's Finished message is received.
1531 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1532 */
1533 int change_cipher_spec;
1534 int warn_alert;
1535 int fatal_alert;
1536 /*
1537 * we allow one fatal and one warning alert to be outstanding, send close
1538 * alert via the warning alert
1539 */
1540 int alert_dispatch;
1541 unsigned char send_alert[2];
1542 /*
1543 * This flag is set when we should renegotiate ASAP, basically when there
1544 * is no more data in the read or write buffers
1545 */
1546 int renegotiate;
1547 int total_renegotiations;
1548 int num_renegotiations;
1549 int in_read_app_data;
1550 struct {
1551 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1552 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1553 size_t finish_md_len;
1554 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1555 size_t peer_finish_md_len;
1556 size_t message_size;
1557 int message_type;
1558 /* used to hold the new cipher we are going to use */
1559 const SSL_CIPHER *new_cipher;
1560 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1561 EVP_PKEY *pkey; /* holds short lived DH/ECDH key */
1562 # endif
1563 /* used for certificate requests */
1564 int cert_req;
1565 /* Certificate types in certificate request message. */
1566 uint8_t *ctype;
1567 size_t ctype_len;
1568 /* Certificate authorities list peer sent */
1569 STACK_OF(X509_NAME) *peer_ca_names;
1570 size_t key_block_length;
1571 unsigned char *key_block;
1572 const EVP_CIPHER *new_sym_enc;
1573 const EVP_MD *new_hash;
1574 int new_mac_pkey_type;
1575 size_t new_mac_secret_size;
1576 # ifndef OPENSSL_NO_COMP
1577 const SSL_COMP *new_compression;
1578 # else
1579 char *new_compression;
1580 # endif
1581 int cert_request;
1582 /* Raw values of the cipher list from a client */
1583 unsigned char *ciphers_raw;
1584 size_t ciphers_rawlen;
1585 /* Temporary storage for premaster secret */
1586 unsigned char *pms;
1587 size_t pmslen;
1588 # ifndef OPENSSL_NO_PSK
1589 /* Temporary storage for PSK key */
1590 unsigned char *psk;
1591 size_t psklen;
1592 # endif
1593 /* Signature algorithm we actually use */
1594 const SIGALG_LOOKUP *sigalg;
1595 /* Pointer to certificate we use */
1596 CERT_PKEY *cert;
1597 /*
1598 * signature algorithms peer reports: e.g. supported signature
1599 * algorithms extension for server or as part of a certificate
1600 * request for client.
1601 * Keep track of the algorithms for TLS and X.509 usage separately.
1602 */
1603 uint16_t *peer_sigalgs;
1604 uint16_t *peer_cert_sigalgs;
1605 /* Size of above arrays */
1606 size_t peer_sigalgslen;
1607 size_t peer_cert_sigalgslen;
1608 /* Sigalg peer actually uses */
1609 const SIGALG_LOOKUP *peer_sigalg;
1610 /*
1611 * Set if corresponding CERT_PKEY can be used with current
1612 * SSL session: e.g. appropriate curve, signature algorithms etc.
1613 * If zero it can't be used at all.
1614 */
1615 uint32_t valid_flags[SSL_PKEY_NUM];
1616 /*
1617 * For servers the following masks are for the key and auth algorithms
1618 * that are supported by the certs below. For clients they are masks of
1619 * *disabled* algorithms based on the current session.
1620 */
1621 uint32_t mask_k;
1622 uint32_t mask_a;
1623 /*
1624 * The following are used by the client to see if a cipher is allowed or
1625 * not. It contains the minimum and maximum version the client's using
1626 * based on what it knows so far.
1627 */
1628 int min_ver;
1629 int max_ver;
1630 } tmp;
1631
1632 /* Connection binding to prevent renegotiation attacks */
1633 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1634 size_t previous_client_finished_len;
1635 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1636 size_t previous_server_finished_len;
1637 int send_connection_binding; /* TODOEKR */
1638
1639 # ifndef OPENSSL_NO_NEXTPROTONEG
1640 /*
1641 * Set if we saw the Next Protocol Negotiation extension from our peer.
1642 */
1643 int npn_seen;
1644 # endif
1645
1646 /*
1647 * ALPN information (we are in the process of transitioning from NPN to
1648 * ALPN.)
1649 */
1650
1651 /*
1652 * In a server these point to the selected ALPN protocol after the
1653 * ClientHello has been processed. In a client these contain the protocol
1654 * that the server selected once the ServerHello has been processed.
1655 */
1656 unsigned char *alpn_selected;
1657 size_t alpn_selected_len;
1658 /* used by the server to know what options were proposed */
1659 unsigned char *alpn_proposed;
1660 size_t alpn_proposed_len;
1661 /* used by the client to know if it actually sent alpn */
1662 int alpn_sent;
1663
1664 # ifndef OPENSSL_NO_EC
1665 /*
1666 * This is set to true if we believe that this is a version of Safari
1667 * running on OS X 10.6 or newer. We wish to know this because Safari on
1668 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1669 */
1670 char is_probably_safari;
1671 # endif /* !OPENSSL_NO_EC */
1672
1673 /* For clients: peer temporary key */
1674 # if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1675 /* The group_id for the DH/ECDH key */
1676 uint16_t group_id;
1677 EVP_PKEY *peer_tmp;
1678 # endif
1679
1680 } SSL3_STATE;
1681
1682 /* DTLS structures */
1683
1684 # ifndef OPENSSL_NO_SCTP
1685 # define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1686 # endif
1687
1688 /* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1689 # define DTLS1_MAX_MTU_OVERHEAD 48
1690
1691 /*
1692 * Flag used in message reuse to indicate the buffer contains the record
1693 * header as well as the handshake message header.
1694 */
1695 # define DTLS1_SKIP_RECORD_HEADER 2
1696
1697 struct dtls1_retransmit_state {
1698 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1699 EVP_MD_CTX *write_hash; /* used for mac generation */
1700 COMP_CTX *compress; /* compression */
1701 SSL_SESSION *session;
1702 unsigned short epoch;
1703 };
1704
1705 struct hm_header_st {
1706 unsigned char type;
1707 size_t msg_len;
1708 unsigned short seq;
1709 size_t frag_off;
1710 size_t frag_len;
1711 unsigned int is_ccs;
1712 struct dtls1_retransmit_state saved_retransmit_state;
1713 };
1714
1715 struct dtls1_timeout_st {
1716 /* Number of read timeouts so far */
1717 unsigned int read_timeouts;
1718 /* Number of write timeouts so far */
1719 unsigned int write_timeouts;
1720 /* Number of alerts received so far */
1721 unsigned int num_alerts;
1722 };
1723
1724 typedef struct hm_fragment_st {
1725 struct hm_header_st msg_header;
1726 unsigned char *fragment;
1727 unsigned char *reassembly;
1728 } hm_fragment;
1729
1730 typedef struct pqueue_st pqueue;
1731 typedef struct pitem_st pitem;
1732
1733 struct pitem_st {
1734 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1735 void *data;
1736 pitem *next;
1737 };
1738
1739 typedef struct pitem_st *piterator;
1740
1741 pitem *pitem_new(unsigned char *prio64be, void *data);
1742 void pitem_free(pitem *item);
1743 pqueue *pqueue_new(void);
1744 void pqueue_free(pqueue *pq);
1745 pitem *pqueue_insert(pqueue *pq, pitem *item);
1746 pitem *pqueue_peek(pqueue *pq);
1747 pitem *pqueue_pop(pqueue *pq);
1748 pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1749 pitem *pqueue_iterator(pqueue *pq);
1750 pitem *pqueue_next(piterator *iter);
1751 size_t pqueue_size(pqueue *pq);
1752
1753 typedef struct dtls1_state_st {
1754 unsigned char cookie[DTLS1_COOKIE_LENGTH];
1755 size_t cookie_len;
1756 unsigned int cookie_verified;
1757 /* handshake message numbers */
1758 unsigned short handshake_write_seq;
1759 unsigned short next_handshake_write_seq;
1760 unsigned short handshake_read_seq;
1761 /* Buffered handshake messages */
1762 pqueue *buffered_messages;
1763 /* Buffered (sent) handshake records */
1764 pqueue *sent_messages;
1765 size_t link_mtu; /* max on-the-wire DTLS packet size */
1766 size_t mtu; /* max DTLS packet size */
1767 struct hm_header_st w_msg_hdr;
1768 struct hm_header_st r_msg_hdr;
1769 struct dtls1_timeout_st timeout;
1770 /*
1771 * Indicates when the last handshake msg sent will timeout
1772 */
1773 struct timeval next_timeout;
1774 /* Timeout duration */
1775 unsigned int timeout_duration_us;
1776
1777 unsigned int retransmitting;
1778 # ifndef OPENSSL_NO_SCTP
1779 int shutdown_received;
1780 # endif
1781
1782 DTLS_timer_cb timer_cb;
1783
1784 } DTLS1_STATE;
1785
1786 # ifndef OPENSSL_NO_EC
1787 /*
1788 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1789 */
1790 # define EXPLICIT_PRIME_CURVE_TYPE 1
1791 # define EXPLICIT_CHAR2_CURVE_TYPE 2
1792 # define NAMED_CURVE_TYPE 3
1793 # endif /* OPENSSL_NO_EC */
1794
1795 struct cert_pkey_st {
1796 X509 *x509;
1797 EVP_PKEY *privatekey;
1798 /* Chain for this certificate */
1799 STACK_OF(X509) *chain;
1800 /*-
1801 * serverinfo data for this certificate. The data is in TLS Extension
1802 * wire format, specifically it's a series of records like:
1803 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1804 * uint16_t length;
1805 * uint8_t data[length];
1806 */
1807 unsigned char *serverinfo;
1808 size_t serverinfo_length;
1809 };
1810 /* Retrieve Suite B flags */
1811 # define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1812 /* Uses to check strict mode: suite B modes are always strict */
1813 # define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1814 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1815
1816 typedef enum {
1817 ENDPOINT_CLIENT = 0,
1818 ENDPOINT_SERVER,
1819 ENDPOINT_BOTH
1820 } ENDPOINT;
1821
1822
1823 typedef struct {
1824 unsigned short ext_type;
1825 ENDPOINT role;
1826 /* The context which this extension applies to */
1827 unsigned int context;
1828 /*
1829 * Per-connection flags relating to this extension type: not used if
1830 * part of an SSL_CTX structure.
1831 */
1832 uint32_t ext_flags;
1833 SSL_custom_ext_add_cb_ex add_cb;
1834 SSL_custom_ext_free_cb_ex free_cb;
1835 void *add_arg;
1836 SSL_custom_ext_parse_cb_ex parse_cb;
1837 void *parse_arg;
1838 } custom_ext_method;
1839
1840 /* ext_flags values */
1841
1842 /*
1843 * Indicates an extension has been received. Used to check for unsolicited or
1844 * duplicate extensions.
1845 */
1846 # define SSL_EXT_FLAG_RECEIVED 0x1
1847 /*
1848 * Indicates an extension has been sent: used to enable sending of
1849 * corresponding ServerHello extension.
1850 */
1851 # define SSL_EXT_FLAG_SENT 0x2
1852
1853 typedef struct {
1854 custom_ext_method *meths;
1855 size_t meths_count;
1856 } custom_ext_methods;
1857
1858 typedef struct cert_st {
1859 /* Current active set */
1860 /*
1861 * ALWAYS points to an element of the pkeys array
1862 * Probably it would make more sense to store
1863 * an index, not a pointer.
1864 */
1865 CERT_PKEY *key;
1866 # ifndef OPENSSL_NO_DH
1867 EVP_PKEY *dh_tmp;
1868 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1869 int dh_tmp_auto;
1870 # endif
1871 /* Flags related to certificates */
1872 uint32_t cert_flags;
1873 CERT_PKEY pkeys[SSL_PKEY_NUM];
1874 /* Custom certificate types sent in certificate request message. */
1875 uint8_t *ctype;
1876 size_t ctype_len;
1877 /*
1878 * supported signature algorithms. When set on a client this is sent in
1879 * the client hello as the supported signature algorithms extension. For
1880 * servers it represents the signature algorithms we are willing to use.
1881 */
1882 uint16_t *conf_sigalgs;
1883 /* Size of above array */
1884 size_t conf_sigalgslen;
1885 /*
1886 * Client authentication signature algorithms, if not set then uses
1887 * conf_sigalgs. On servers these will be the signature algorithms sent
1888 * to the client in a certificate request for TLS 1.2. On a client this
1889 * represents the signature algorithms we are willing to use for client
1890 * authentication.
1891 */
1892 uint16_t *client_sigalgs;
1893 /* Size of above array */
1894 size_t client_sigalgslen;
1895 /*
1896 * Signature algorithms shared by client and server: cached because these
1897 * are used most often.
1898 */
1899 const SIGALG_LOOKUP **shared_sigalgs;
1900 size_t shared_sigalgslen;
1901 /*
1902 * Certificate setup callback: if set is called whenever a certificate
1903 * may be required (client or server). the callback can then examine any
1904 * appropriate parameters and setup any certificates required. This
1905 * allows advanced applications to select certificates on the fly: for
1906 * example based on supported signature algorithms or curves.
1907 */
1908 int (*cert_cb) (SSL *ssl, void *arg);
1909 void *cert_cb_arg;
1910 /*
1911 * Optional X509_STORE for chain building or certificate validation If
1912 * NULL the parent SSL_CTX store is used instead.
1913 */
1914 X509_STORE *chain_store;
1915 X509_STORE *verify_store;
1916 /* Custom extensions */
1917 custom_ext_methods custext;
1918 /* Security callback */
1919 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1920 void *other, void *ex);
1921 /* Security level */
1922 int sec_level;
1923 void *sec_ex;
1924 # ifndef OPENSSL_NO_PSK
1925 /* If not NULL psk identity hint to use for servers */
1926 char *psk_identity_hint;
1927 # endif
1928 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
1929 CRYPTO_RWLOCK *lock;
1930 } CERT;
1931
1932 # define FP_ICC (int (*)(const void *,const void *))
1933
1934 /*
1935 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1936 * of a mess of functions, but hell, think of it as an opaque structure :-)
1937 */
1938 typedef struct ssl3_enc_method {
1939 int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1940 int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1941 int (*setup_key_block) (SSL *);
1942 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1943 size_t, size_t *);
1944 int (*change_cipher_state) (SSL *, int);
1945 size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1946 const char *client_finished_label;
1947 size_t client_finished_label_len;
1948 const char *server_finished_label;
1949 size_t server_finished_label_len;
1950 int (*alert_value) (int);
1951 int (*export_keying_material) (SSL *, unsigned char *, size_t,
1952 const char *, size_t,
1953 const unsigned char *, size_t,
1954 int use_context);
1955 /* Various flags indicating protocol version requirements */
1956 uint32_t enc_flags;
1957 /* Set the handshake header */
1958 int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1959 /* Close construction of the handshake message */
1960 int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1961 /* Write out handshake message */
1962 int (*do_write) (SSL *s);
1963 } SSL3_ENC_METHOD;
1964
1965 # define ssl_set_handshake_header(s, pkt, htype) \
1966 s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1967 # define ssl_close_construct_packet(s, pkt, htype) \
1968 s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1969 # define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
1970
1971 /* Values for enc_flags */
1972
1973 /* Uses explicit IV for CBC mode */
1974 # define SSL_ENC_FLAG_EXPLICIT_IV 0x1
1975 /* Uses signature algorithms extension */
1976 # define SSL_ENC_FLAG_SIGALGS 0x2
1977 /* Uses SHA256 default PRF */
1978 # define SSL_ENC_FLAG_SHA256_PRF 0x4
1979 /* Is DTLS */
1980 # define SSL_ENC_FLAG_DTLS 0x8
1981 /*
1982 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1983 * apply to others in future.
1984 */
1985 # define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
1986
1987 # ifndef OPENSSL_NO_COMP
1988 /* Used for holding the relevant compression methods loaded into SSL_CTX */
1989 typedef struct ssl3_comp_st {
1990 int comp_id; /* The identifier byte for this compression
1991 * type */
1992 char *name; /* Text name used for the compression type */
1993 COMP_METHOD *method; /* The method :-) */
1994 } SSL3_COMP;
1995 # endif
1996
1997 typedef enum downgrade_en {
1998 DOWNGRADE_NONE,
1999 DOWNGRADE_TO_1_2,
2000 DOWNGRADE_TO_1_1
2001 } DOWNGRADE;
2002
2003 /*
2004 * Dummy status type for the status_type extension. Indicates no status type
2005 * set
2006 */
2007 #define TLSEXT_STATUSTYPE_nothing -1
2008
2009 /* Sigalgs values */
2010 #define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2011 #define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2012 #define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2013 #define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2014 #define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2015 #define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2016 #define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2017 #define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2018 #define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2019 #define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2020 #define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2021 #define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2022 #define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2023 #define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2024 #define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2025 #define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2026 #define TLSEXT_SIGALG_dsa_sha256 0x0402
2027 #define TLSEXT_SIGALG_dsa_sha384 0x0502
2028 #define TLSEXT_SIGALG_dsa_sha512 0x0602
2029 #define TLSEXT_SIGALG_dsa_sha224 0x0302
2030 #define TLSEXT_SIGALG_dsa_sha1 0x0202
2031 #define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2032 #define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2033 #define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2034
2035 #define TLSEXT_SIGALG_ed25519 0x0807
2036 #define TLSEXT_SIGALG_ed448 0x0808
2037
2038 /* Known PSK key exchange modes */
2039 #define TLSEXT_KEX_MODE_KE 0x00
2040 #define TLSEXT_KEX_MODE_KE_DHE 0x01
2041
2042 /*
2043 * Internal representations of key exchange modes
2044 */
2045 #define TLSEXT_KEX_MODE_FLAG_NONE 0
2046 #define TLSEXT_KEX_MODE_FLAG_KE 1
2047 #define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2048
2049 /* An invalid index into the TLSv1.3 PSK identities */
2050 #define TLSEXT_PSK_BAD_IDENTITY -1
2051
2052 #define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2053 s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2054
2055 /* A dummy signature value not valid for TLSv1.2 signature algs */
2056 #define TLSEXT_signature_rsa_pss 0x0101
2057
2058 /* TLSv1.3 downgrade protection sentinel values */
2059 extern const unsigned char tls11downgrade[8];
2060 extern const unsigned char tls12downgrade[8];
2061
2062 extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2063
2064 __owur const SSL_METHOD *ssl_bad_method(int ver);
2065 __owur const SSL_METHOD *sslv3_method(void);
2066 __owur const SSL_METHOD *sslv3_server_method(void);
2067 __owur const SSL_METHOD *sslv3_client_method(void);
2068 __owur const SSL_METHOD *tlsv1_method(void);
2069 __owur const SSL_METHOD *tlsv1_server_method(void);
2070 __owur const SSL_METHOD *tlsv1_client_method(void);
2071 __owur const SSL_METHOD *tlsv1_1_method(void);
2072 __owur const SSL_METHOD *tlsv1_1_server_method(void);
2073 __owur const SSL_METHOD *tlsv1_1_client_method(void);
2074 __owur const SSL_METHOD *tlsv1_2_method(void);
2075 __owur const SSL_METHOD *tlsv1_2_server_method(void);
2076 __owur const SSL_METHOD *tlsv1_2_client_method(void);
2077 __owur const SSL_METHOD *tlsv1_3_method(void);
2078 __owur const SSL_METHOD *tlsv1_3_server_method(void);
2079 __owur const SSL_METHOD *tlsv1_3_client_method(void);
2080 __owur const SSL_METHOD *dtlsv1_method(void);
2081 __owur const SSL_METHOD *dtlsv1_server_method(void);
2082 __owur const SSL_METHOD *dtlsv1_client_method(void);
2083 __owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2084 __owur const SSL_METHOD *dtlsv1_2_method(void);
2085 __owur const SSL_METHOD *dtlsv1_2_server_method(void);
2086 __owur const SSL_METHOD *dtlsv1_2_client_method(void);
2087
2088 extern const SSL3_ENC_METHOD TLSv1_enc_data;
2089 extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2090 extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2091 extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2092 extern const SSL3_ENC_METHOD SSLv3_enc_data;
2093 extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2094 extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2095
2096 /*
2097 * Flags for SSL methods
2098 */
2099 # define SSL_METHOD_NO_FIPS (1U<<0)
2100 # define SSL_METHOD_NO_SUITEB (1U<<1)
2101
2102 # define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2103 s_connect, enc_data) \
2104 const SSL_METHOD *func_name(void) \
2105 { \
2106 static const SSL_METHOD func_name##_data= { \
2107 version, \
2108 flags, \
2109 mask, \
2110 tls1_new, \
2111 tls1_clear, \
2112 tls1_free, \
2113 s_accept, \
2114 s_connect, \
2115 ssl3_read, \
2116 ssl3_peek, \
2117 ssl3_write, \
2118 ssl3_shutdown, \
2119 ssl3_renegotiate, \
2120 ssl3_renegotiate_check, \
2121 ssl3_read_bytes, \
2122 ssl3_write_bytes, \
2123 ssl3_dispatch_alert, \
2124 ssl3_ctrl, \
2125 ssl3_ctx_ctrl, \
2126 ssl3_get_cipher_by_char, \
2127 ssl3_put_cipher_by_char, \
2128 ssl3_pending, \
2129 ssl3_num_ciphers, \
2130 ssl3_get_cipher, \
2131 tls1_default_timeout, \
2132 &enc_data, \
2133 ssl_undefined_void_function, \
2134 ssl3_callback_ctrl, \
2135 ssl3_ctx_callback_ctrl, \
2136 }; \
2137 return &func_name##_data; \
2138 }
2139
2140 # define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2141 const SSL_METHOD *func_name(void) \
2142 { \
2143 static const SSL_METHOD func_name##_data= { \
2144 SSL3_VERSION, \
2145 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2146 SSL_OP_NO_SSLv3, \
2147 ssl3_new, \
2148 ssl3_clear, \
2149 ssl3_free, \
2150 s_accept, \
2151 s_connect, \
2152 ssl3_read, \
2153 ssl3_peek, \
2154 ssl3_write, \
2155 ssl3_shutdown, \
2156 ssl3_renegotiate, \
2157 ssl3_renegotiate_check, \
2158 ssl3_read_bytes, \
2159 ssl3_write_bytes, \
2160 ssl3_dispatch_alert, \
2161 ssl3_ctrl, \
2162 ssl3_ctx_ctrl, \
2163 ssl3_get_cipher_by_char, \
2164 ssl3_put_cipher_by_char, \
2165 ssl3_pending, \
2166 ssl3_num_ciphers, \
2167 ssl3_get_cipher, \
2168 ssl3_default_timeout, \
2169 &SSLv3_enc_data, \
2170 ssl_undefined_void_function, \
2171 ssl3_callback_ctrl, \
2172 ssl3_ctx_callback_ctrl, \
2173 }; \
2174 return &func_name##_data; \
2175 }
2176
2177 # define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2178 s_connect, enc_data) \
2179 const SSL_METHOD *func_name(void) \
2180 { \
2181 static const SSL_METHOD func_name##_data= { \
2182 version, \
2183 flags, \
2184 mask, \
2185 dtls1_new, \
2186 dtls1_clear, \
2187 dtls1_free, \
2188 s_accept, \
2189 s_connect, \
2190 ssl3_read, \
2191 ssl3_peek, \
2192 ssl3_write, \
2193 dtls1_shutdown, \
2194 ssl3_renegotiate, \
2195 ssl3_renegotiate_check, \
2196 dtls1_read_bytes, \
2197 dtls1_write_app_data_bytes, \
2198 dtls1_dispatch_alert, \
2199 dtls1_ctrl, \
2200 ssl3_ctx_ctrl, \
2201 ssl3_get_cipher_by_char, \
2202 ssl3_put_cipher_by_char, \
2203 ssl3_pending, \
2204 ssl3_num_ciphers, \
2205 ssl3_get_cipher, \
2206 dtls1_default_timeout, \
2207 &enc_data, \
2208 ssl_undefined_void_function, \
2209 ssl3_callback_ctrl, \
2210 ssl3_ctx_callback_ctrl, \
2211 }; \
2212 return &func_name##_data; \
2213 }
2214
2215 struct openssl_ssl_test_functions {
2216 int (*p_ssl_init_wbio_buffer) (SSL *s);
2217 int (*p_ssl3_setup_buffers) (SSL *s);
2218 };
2219
2220 const char *ssl_protocol_to_string(int version);
2221
2222 /* Returns true if certificate and private key for 'idx' are present */
2223 static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2224 {
2225 if (idx < 0 || idx >= SSL_PKEY_NUM)
2226 return 0;
2227 return s->cert->pkeys[idx].x509 != NULL
2228 && s->cert->pkeys[idx].privatekey != NULL;
2229 }
2230
2231 static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2232 size_t *pgroupslen)
2233 {
2234 *pgroups = s->session->ext.supportedgroups;
2235 *pgroupslen = s->session->ext.supportedgroups_len;
2236 }
2237
2238 # ifndef OPENSSL_UNIT_TEST
2239
2240 __owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2241 __owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2242 void ssl_clear_cipher_ctx(SSL *s);
2243 int ssl_clear_bad_session(SSL *s);
2244 __owur CERT *ssl_cert_new(void);
2245 __owur CERT *ssl_cert_dup(CERT *cert);
2246 void ssl_cert_clear_certs(CERT *c);
2247 void ssl_cert_free(CERT *c);
2248 __owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2249 __owur int ssl_get_new_session(SSL *s, int session);
2250 __owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2251 size_t sess_id_len);
2252 __owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2253 __owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2254 __owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2255 DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2256 __owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2257 const SSL_CIPHER *const *bp);
2258 __owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2259 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2260 STACK_OF(SSL_CIPHER) **cipher_list,
2261 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2262 const char *rule_str,
2263 CERT *c);
2264 __owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2265 __owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2266 STACK_OF(SSL_CIPHER) **skp,
2267 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2268 int fatal);
2269 void ssl_update_cache(SSL *s, int mode);
2270 __owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2271 const EVP_MD **md, int *mac_pkey_type,
2272 size_t *mac_secret_size, SSL_COMP **comp,
2273 int use_etm);
2274 __owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2275 size_t *int_overhead, size_t *blocksize,
2276 size_t *ext_overhead);
2277 __owur int ssl_cert_is_disabled(size_t idx);
2278 __owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2279 const unsigned char *ptr,
2280 int all);
2281 __owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2282 __owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2283 __owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2284 __owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2285 __owur int ssl_cert_select_current(CERT *c, X509 *x);
2286 __owur int ssl_cert_set_current(CERT *c, long arg);
2287 void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2288
2289 __owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2290 __owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2291 __owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2292 int ref);
2293
2294 __owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2295 __owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2296 void *other);
2297
2298 __owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2299 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2300 size_t *pidx);
2301 __owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2302
2303 int ssl_undefined_function(SSL *s);
2304 __owur int ssl_undefined_void_function(void);
2305 __owur int ssl_undefined_const_function(const SSL *s);
2306 __owur int ssl_get_server_cert_serverinfo(SSL *s,
2307 const unsigned char **serverinfo,
2308 size_t *serverinfo_length);
2309 void ssl_set_masks(SSL *s);
2310 __owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2311 __owur int ssl_x509err2alert(int type);
2312 void ssl_sort_cipher_list(void);
2313 int ssl_load_ciphers(void);
2314 __owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2315 size_t len, DOWNGRADE dgrd);
2316 __owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2317 int free_pms);
2318 __owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2319 __owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2320 int genmaster);
2321 __owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2322 __owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2323 __owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2324
2325 __owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2326 __owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2327 __owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2328 __owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2329 size_t *len);
2330 int ssl3_init_finished_mac(SSL *s);
2331 __owur int ssl3_setup_key_block(SSL *s);
2332 __owur int ssl3_change_cipher_state(SSL *s, int which);
2333 void ssl3_cleanup_key_block(SSL *s);
2334 __owur int ssl3_do_write(SSL *s, int type);
2335 int ssl3_send_alert(SSL *s, int level, int desc);
2336 __owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2337 unsigned char *p, size_t len,
2338 size_t *secret_size);
2339 __owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2340 __owur int ssl3_num_ciphers(void);
2341 __owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2342 int ssl3_renegotiate(SSL *ssl);
2343 int ssl3_renegotiate_check(SSL *ssl, int initok);
2344 __owur int ssl3_dispatch_alert(SSL *s);
2345 __owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2346 unsigned char *p);
2347 __owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2348 void ssl3_free_digest_list(SSL *s);
2349 __owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2350 CERT_PKEY *cpk);
2351 __owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2352 STACK_OF(SSL_CIPHER) *clnt,
2353 STACK_OF(SSL_CIPHER) *srvr);
2354 __owur int ssl3_digest_cached_records(SSL *s, int keep);
2355 __owur int ssl3_new(SSL *s);
2356 void ssl3_free(SSL *s);
2357 __owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2358 __owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2359 __owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2360 __owur int ssl3_shutdown(SSL *s);
2361 int ssl3_clear(SSL *s);
2362 __owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2363 __owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2364 __owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2365 __owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2366
2367 __owur int ssl3_do_change_cipher_spec(SSL *ssl);
2368 __owur long ssl3_default_timeout(void);
2369
2370 __owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2371 __owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2372 __owur int tls_setup_handshake(SSL *s);
2373 __owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2374 __owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2375 __owur int ssl3_handshake_write(SSL *s);
2376
2377 __owur int ssl_allow_compression(SSL *s);
2378
2379 __owur int ssl_version_supported(const SSL *s, int version,
2380 const SSL_METHOD **meth);
2381
2382 __owur int ssl_set_client_hello_version(SSL *s);
2383 __owur int ssl_check_version_downgrade(SSL *s);
2384 __owur int ssl_set_version_bound(int method_version, int version, int *bound);
2385 __owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2386 DOWNGRADE *dgrd);
2387 __owur int ssl_choose_client_version(SSL *s, int version,
2388 RAW_EXTENSION *extensions);
2389 __owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2390 int *max_version, int *real_max);
2391
2392 __owur long tls1_default_timeout(void);
2393 __owur int dtls1_do_write(SSL *s, int type);
2394 void dtls1_set_message_header(SSL *s,
2395 unsigned char mt,
2396 size_t len,
2397 size_t frag_off, size_t frag_len);
2398
2399 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2400 size_t *written);
2401
2402 __owur int dtls1_read_failed(SSL *s, int code);
2403 __owur int dtls1_buffer_message(SSL *s, int ccs);
2404 __owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2405 __owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2406 int dtls1_retransmit_buffered_messages(SSL *s);
2407 void dtls1_clear_received_buffer(SSL *s);
2408 void dtls1_clear_sent_buffer(SSL *s);
2409 void dtls1_get_message_header(unsigned char *data,
2410 struct hm_header_st *msg_hdr);
2411 __owur long dtls1_default_timeout(void);
2412 __owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2413 __owur int dtls1_check_timeout_num(SSL *s);
2414 __owur int dtls1_handle_timeout(SSL *s);
2415 void dtls1_start_timer(SSL *s);
2416 void dtls1_stop_timer(SSL *s);
2417 __owur int dtls1_is_timer_expired(SSL *s);
2418 void dtls1_double_timeout(SSL *s);
2419 __owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2420 size_t cookie_len);
2421 __owur size_t dtls1_min_mtu(SSL *s);
2422 void dtls1_hm_fragment_free(hm_fragment *frag);
2423 __owur int dtls1_query_mtu(SSL *s);
2424
2425 __owur int tls1_new(SSL *s);
2426 void tls1_free(SSL *s);
2427 int tls1_clear(SSL *s);
2428
2429 __owur int dtls1_new(SSL *s);
2430 void dtls1_free(SSL *s);
2431 int dtls1_clear(SSL *s);
2432 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2433 __owur int dtls1_shutdown(SSL *s);
2434
2435 __owur int dtls1_dispatch_alert(SSL *s);
2436
2437 __owur int ssl_init_wbio_buffer(SSL *s);
2438 int ssl_free_wbio_buffer(SSL *s);
2439
2440 __owur int tls1_change_cipher_state(SSL *s, int which);
2441 __owur int tls1_setup_key_block(SSL *s);
2442 __owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2443 unsigned char *p);
2444 __owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2445 unsigned char *p, size_t len,
2446 size_t *secret_size);
2447 __owur int tls13_setup_key_block(SSL *s);
2448 __owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2449 unsigned char *p);
2450 __owur int tls13_change_cipher_state(SSL *s, int which);
2451 __owur int tls13_update_key(SSL *s, int send);
2452 __owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2453 const unsigned char *secret,
2454 const unsigned char *label, size_t labellen,
2455 const unsigned char *data, size_t datalen,
2456 unsigned char *out, size_t outlen);
2457 __owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2458 const unsigned char *secret, unsigned char *key,
2459 size_t keylen);
2460 __owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2461 const unsigned char *secret, unsigned char *iv,
2462 size_t ivlen);
2463 __owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2464 const unsigned char *secret,
2465 unsigned char *fin, size_t finlen);
2466 int tls13_generate_secret(SSL *s, const EVP_MD *md,
2467 const unsigned char *prevsecret,
2468 const unsigned char *insecret,
2469 size_t insecretlen,
2470 unsigned char *outsecret);
2471 __owur int tls13_generate_handshake_secret(SSL *s,
2472 const unsigned char *insecret,
2473 size_t insecretlen);
2474 __owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2475 unsigned char *prev, size_t prevlen,
2476 size_t *secret_size);
2477 __owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2478 const char *label, size_t llen,
2479 const unsigned char *p, size_t plen,
2480 int use_context);
2481 __owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2482 const char *label, size_t llen,
2483 const unsigned char *context,
2484 size_t contextlen, int use_context);
2485 __owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2486 size_t olen, const char *label,
2487 size_t llen,
2488 const unsigned char *context,
2489 size_t contextlen);
2490 __owur int tls1_alert_code(int code);
2491 __owur int tls13_alert_code(int code);
2492 __owur int ssl3_alert_code(int code);
2493
2494 # ifndef OPENSSL_NO_EC
2495 __owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2496 # endif
2497
2498 SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2499
2500 # ifndef OPENSSL_NO_EC
2501
2502 __owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2503 __owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2504 __owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2505 __owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2506 int *curves, size_t ncurves);
2507 __owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2508 const char *str);
2509 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2510 size_t *num_formats);
2511 __owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2512 __owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2513 __owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2514 # endif /* OPENSSL_NO_EC */
2515
2516 __owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2517 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2518 size_t *pgroupslen);
2519
2520 __owur int tls1_set_server_sigalgs(SSL *s);
2521
2522 __owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2523 SSL_SESSION **ret);
2524 __owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2525 size_t eticklen,
2526 const unsigned char *sess_id,
2527 size_t sesslen, SSL_SESSION **psess);
2528
2529 __owur int tls_use_ticket(SSL *s);
2530
2531 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2532
2533 __owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2534 __owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2535 int client);
2536 __owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2537 int client);
2538 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2539 int idx);
2540 void tls1_set_cert_validity(SSL *s);
2541
2542 # ifndef OPENSSL_NO_CT
2543 __owur int ssl_validate_ct(SSL *s);
2544 # endif
2545
2546 # ifndef OPENSSL_NO_DH
2547 __owur DH *ssl_get_auto_dh(SSL *s);
2548 # endif
2549
2550 __owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2551 __owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2552 int vfy);
2553
2554 int tls_choose_sigalg(SSL *s, int fatalerrs);
2555
2556 __owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2557 void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2558 __owur long ssl_get_algorithm2(SSL *s);
2559 __owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2560 const uint16_t *psig, size_t psiglen);
2561 __owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2562 __owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2563 __owur int tls1_process_sigalgs(SSL *s);
2564 __owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2565 __owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2566 __owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2567 __owur int tls_check_sigalg_curve(const SSL *s, int curve);
2568 __owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2569 __owur int ssl_set_client_disabled(SSL *s);
2570 __owur int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int echde);
2571
2572 __owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2573 size_t *hashlen);
2574 __owur const EVP_MD *ssl_md(int idx);
2575 __owur const EVP_MD *ssl_handshake_md(SSL *s);
2576 __owur const EVP_MD *ssl_prf_md(SSL *s);
2577
2578 /*
2579 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2580 * with |ssl|, if logging is enabled. It returns one on success and zero on
2581 * failure. The entry is identified by the first 8 bytes of
2582 * |encrypted_premaster|.
2583 */
2584 __owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2585 const uint8_t *encrypted_premaster,
2586 size_t encrypted_premaster_len,
2587 const uint8_t *premaster,
2588 size_t premaster_len);
2589
2590 /*
2591 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2592 * logging is available. It returns one on success and zero on failure. It tags
2593 * the entry with |label|.
2594 */
2595 __owur int ssl_log_secret(SSL *ssl, const char *label,
2596 const uint8_t *secret, size_t secret_len);
2597
2598 #define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2599 #define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2600 #define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2601 #define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2602 #define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2603 #define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2604 #define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2605 #define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2606
2607 /* s3_cbc.c */
2608 __owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2609 __owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2610 unsigned char *md_out,
2611 size_t *md_out_size,
2612 const unsigned char header[13],
2613 const unsigned char *data,
2614 size_t data_plus_mac_size,
2615 size_t data_plus_mac_plus_padding_size,
2616 const unsigned char *mac_secret,
2617 size_t mac_secret_length, char is_sslv3);
2618
2619 __owur int srp_generate_server_master_secret(SSL *s);
2620 __owur int srp_generate_client_master_secret(SSL *s);
2621 __owur int srp_verify_server_param(SSL *s);
2622
2623 /* statem/statem_srvr.c */
2624
2625 __owur int send_certificate_request(SSL *s);
2626
2627 /* statem/extensions_cust.c */
2628
2629 custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2630 ENDPOINT role, unsigned int ext_type,
2631 size_t *idx);
2632
2633 void custom_ext_init(custom_ext_methods *meths);
2634
2635 __owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2636 const unsigned char *ext_data, size_t ext_size,
2637 X509 *x, size_t chainidx);
2638 __owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2639 size_t chainidx, int maxversion);
2640
2641 __owur int custom_exts_copy(custom_ext_methods *dst,
2642 const custom_ext_methods *src);
2643 __owur int custom_exts_copy_flags(custom_ext_methods *dst,
2644 const custom_ext_methods *src);
2645 void custom_exts_free(custom_ext_methods *exts);
2646
2647 void ssl_comp_free_compression_methods_int(void);
2648
2649 /* ssl_mcnf.c */
2650 void ssl_ctx_system_config(SSL_CTX *ctx);
2651
2652 # else /* OPENSSL_UNIT_TEST */
2653
2654 # define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2655 # define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2656
2657 # endif
2658 #endif