1/*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License").  You may not use
7 * this file except in compliance with the License.  You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
14
15# include "e_os.h"              /* struct timeval for DTLS */
16# include <stdlib.h>
17# include <time.h>
18# include <string.h>
19# include <errno.h>
20
21# include <openssl/buffer.h>
22# include <openssl/comp.h>
23# include <openssl/bio.h>
24# include <openssl/rsa.h>
25# include <openssl/dsa.h>
26# include <openssl/err.h>
27# include <openssl/ssl.h>
28# include <openssl/async.h>
29# include <openssl/symhacks.h>
30# include <openssl/ct.h>
31# include "record/record.h"
32# include "statem/statem.h"
33# include "packet_local.h"
34# include "internal/dane.h"
35# include "internal/refcount.h"
36# include "internal/tsan_assist.h"
37
38# ifdef OPENSSL_BUILD_SHLIBSSL
39#  undef OPENSSL_EXTERN
40#  define OPENSSL_EXTERN OPENSSL_EXPORT
41# endif
42
43# define c2l(c,l)        (l = ((unsigned long)(*((c)++)))     , \
44                         l|=(((unsigned long)(*((c)++)))<< 8), \
45                         l|=(((unsigned long)(*((c)++)))<<16), \
46                         l|=(((unsigned long)(*((c)++)))<<24))
47
48/* NOTE - c is not incremented as per c2l */
49# define c2ln(c,l1,l2,n) { \
50                        c+=n; \
51                        l1=l2=0; \
52                        switch (n) { \
53                        case 8: l2 =((unsigned long)(*(--(c))))<<24; \
54                        case 7: l2|=((unsigned long)(*(--(c))))<<16; \
55                        case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
56                        case 5: l2|=((unsigned long)(*(--(c))));     \
57                        case 4: l1 =((unsigned long)(*(--(c))))<<24; \
58                        case 3: l1|=((unsigned long)(*(--(c))))<<16; \
59                        case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
60                        case 1: l1|=((unsigned long)(*(--(c))));     \
61                                } \
62                        }
63
64# define l2c(l,c)        (*((c)++)=(unsigned char)(((l)    )&0xff), \
65                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
66                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
67                         *((c)++)=(unsigned char)(((l)>>24)&0xff))
68
69# define n2l(c,l)        (l =((unsigned long)(*((c)++)))<<24, \
70                         l|=((unsigned long)(*((c)++)))<<16, \
71                         l|=((unsigned long)(*((c)++)))<< 8, \
72                         l|=((unsigned long)(*((c)++))))
73
74# define n2l8(c,l)       (l =((uint64_t)(*((c)++)))<<56, \
75                         l|=((uint64_t)(*((c)++)))<<48, \
76                         l|=((uint64_t)(*((c)++)))<<40, \
77                         l|=((uint64_t)(*((c)++)))<<32, \
78                         l|=((uint64_t)(*((c)++)))<<24, \
79                         l|=((uint64_t)(*((c)++)))<<16, \
80                         l|=((uint64_t)(*((c)++)))<< 8, \
81                         l|=((uint64_t)(*((c)++))))
82
83
84# define l2n(l,c)        (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
85                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
86                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
87                         *((c)++)=(unsigned char)(((l)    )&0xff))
88
89# define l2n6(l,c)       (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
90                         *((c)++)=(unsigned char)(((l)>>32)&0xff), \
91                         *((c)++)=(unsigned char)(((l)>>24)&0xff), \
92                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
93                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
94                         *((c)++)=(unsigned char)(((l)    )&0xff))
95
96# define l2n8(l,c)       (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
97                         *((c)++)=(unsigned char)(((l)>>48)&0xff), \
98                         *((c)++)=(unsigned char)(((l)>>40)&0xff), \
99                         *((c)++)=(unsigned char)(((l)>>32)&0xff), \
100                         *((c)++)=(unsigned char)(((l)>>24)&0xff), \
101                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
103                         *((c)++)=(unsigned char)(((l)    )&0xff))
104
105/* NOTE - c is not incremented as per l2c */
106# define l2cn(l1,l2,c,n) { \
107                        c+=n; \
108                        switch (n) { \
109                        case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
110                        case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
111                        case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
112                        case 5: *(--(c))=(unsigned char)(((l2)    )&0xff); \
113                        case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
114                        case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
115                        case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
116                        case 1: *(--(c))=(unsigned char)(((l1)    )&0xff); \
117                                } \
118                        }
119
120# define n2s(c,s)        ((s=(((unsigned int)((c)[0]))<< 8)| \
121                             (((unsigned int)((c)[1]))    )),(c)+=2)
122# define s2n(s,c)        (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
123                           (c)[1]=(unsigned char)(((s)    )&0xff)),(c)+=2)
124
125# define n2l3(c,l)       ((l =(((unsigned long)((c)[0]))<<16)| \
126                              (((unsigned long)((c)[1]))<< 8)| \
127                              (((unsigned long)((c)[2]))    )),(c)+=3)
128
129# define l2n3(l,c)       (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
130                           (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
131                           (c)[2]=(unsigned char)(((l)    )&0xff)),(c)+=3)
132
133/*
134 * DTLS version numbers are strange because they're inverted. Except for
135 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
136 */
137# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
138# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
139# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
140# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
141# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
142
143
144/*
145 * Define the Bitmasks for SSL_CIPHER.algorithms.
146 * This bits are used packed as dense as possible. If new methods/ciphers
147 * etc will be added, the bits a likely to change, so this information
148 * is for internal library use only, even though SSL_CIPHER.algorithms
149 * can be publicly accessed.
150 * Use the according functions for cipher management instead.
151 *
152 * The bit mask handling in the selection and sorting scheme in
153 * ssl_create_cipher_list() has only limited capabilities, reflecting
154 * that the different entities within are mutually exclusive:
155 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
156 */
157
158/* Bits for algorithm_mkey (key exchange algorithm) */
159/* RSA key exchange */
160# define SSL_kRSA                0x00000001U
161/* tmp DH key no DH cert */
162# define SSL_kDHE                0x00000002U
163/* synonym */
164# define SSL_kEDH                SSL_kDHE
165/* ephemeral ECDH */
166# define SSL_kECDHE              0x00000004U
167/* synonym */
168# define SSL_kEECDH              SSL_kECDHE
169/* PSK */
170# define SSL_kPSK                0x00000008U
171/* GOST key exchange */
172# define SSL_kGOST               0x00000010U
173/* SRP */
174# define SSL_kSRP                0x00000020U
175
176# define SSL_kRSAPSK             0x00000040U
177# define SSL_kECDHEPSK           0x00000080U
178# define SSL_kDHEPSK             0x00000100U
179
180/* all PSK */
181
182# define SSL_PSK     (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
183
184/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
185# define SSL_kANY                0x00000000U
186
187/* Bits for algorithm_auth (server authentication) */
188/* RSA auth */
189# define SSL_aRSA                0x00000001U
190/* DSS auth */
191# define SSL_aDSS                0x00000002U
192/* no auth (i.e. use ADH or AECDH) */
193# define SSL_aNULL               0x00000004U
194/* ECDSA auth*/
195# define SSL_aECDSA              0x00000008U
196/* PSK auth */
197# define SSL_aPSK                0x00000010U
198/* GOST R 34.10-2001 signature auth */
199# define SSL_aGOST01             0x00000020U
200/* SRP auth */
201# define SSL_aSRP                0x00000040U
202/* GOST R 34.10-2012 signature auth */
203# define SSL_aGOST12             0x00000080U
204/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
205# define SSL_aANY                0x00000000U
206/* All bits requiring a certificate */
207#define SSL_aCERT \
208    (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
209
210/* Bits for algorithm_enc (symmetric encryption) */
211# define SSL_DES                 0x00000001U
212# define SSL_3DES                0x00000002U
213# define SSL_RC4                 0x00000004U
214# define SSL_RC2                 0x00000008U
215# define SSL_IDEA                0x00000010U
216# define SSL_eNULL               0x00000020U
217# define SSL_AES128              0x00000040U
218# define SSL_AES256              0x00000080U
219# define SSL_CAMELLIA128         0x00000100U
220# define SSL_CAMELLIA256         0x00000200U
221# define SSL_eGOST2814789CNT     0x00000400U
222# define SSL_SEED                0x00000800U
223# define SSL_AES128GCM           0x00001000U
224# define SSL_AES256GCM           0x00002000U
225# define SSL_AES128CCM           0x00004000U
226# define SSL_AES256CCM           0x00008000U
227# define SSL_AES128CCM8          0x00010000U
228# define SSL_AES256CCM8          0x00020000U
229# define SSL_eGOST2814789CNT12   0x00040000U
230# define SSL_CHACHA20POLY1305    0x00080000U
231# define SSL_ARIA128GCM          0x00100000U
232# define SSL_ARIA256GCM          0x00200000U
233
234# define SSL_AESGCM              (SSL_AES128GCM | SSL_AES256GCM)
235# define SSL_AESCCM              (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
236# define SSL_AES                 (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
237# define SSL_CAMELLIA            (SSL_CAMELLIA128|SSL_CAMELLIA256)
238# define SSL_CHACHA20            (SSL_CHACHA20POLY1305)
239# define SSL_ARIAGCM             (SSL_ARIA128GCM | SSL_ARIA256GCM)
240# define SSL_ARIA                (SSL_ARIAGCM)
241
242/* Bits for algorithm_mac (symmetric authentication) */
243
244# define SSL_MD5                 0x00000001U
245# define SSL_SHA1                0x00000002U
246# define SSL_GOST94      0x00000004U
247# define SSL_GOST89MAC   0x00000008U
248# define SSL_SHA256              0x00000010U
249# define SSL_SHA384              0x00000020U
250/* Not a real MAC, just an indication it is part of cipher */
251# define SSL_AEAD                0x00000040U
252# define SSL_GOST12_256          0x00000080U
253# define SSL_GOST89MAC12         0x00000100U
254# define SSL_GOST12_512          0x00000200U
255
256/*
257 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
258 * sure to update this constant too
259 */
260
261# define SSL_MD_MD5_IDX  0
262# define SSL_MD_SHA1_IDX 1
263# define SSL_MD_GOST94_IDX 2
264# define SSL_MD_GOST89MAC_IDX 3
265# define SSL_MD_SHA256_IDX 4
266# define SSL_MD_SHA384_IDX 5
267# define SSL_MD_GOST12_256_IDX  6
268# define SSL_MD_GOST89MAC12_IDX 7
269# define SSL_MD_GOST12_512_IDX  8
270# define SSL_MD_MD5_SHA1_IDX 9
271# define SSL_MD_SHA224_IDX 10
272# define SSL_MD_SHA512_IDX 11
273# define SSL_MAX_DIGEST 12
274
275/* Bits for algorithm2 (handshake digests and other extra flags) */
276
277/* Bits 0-7 are handshake MAC */
278# define SSL_HANDSHAKE_MAC_MASK  0xFF
279# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
280# define SSL_HANDSHAKE_MAC_SHA256   SSL_MD_SHA256_IDX
281# define SSL_HANDSHAKE_MAC_SHA384   SSL_MD_SHA384_IDX
282# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
283# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
284# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
285# define SSL_HANDSHAKE_MAC_DEFAULT  SSL_HANDSHAKE_MAC_MD5_SHA1
286
287/* Bits 8-15 bits are PRF */
288# define TLS1_PRF_DGST_SHIFT 8
289# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
290# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
291# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
292# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
293# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
294# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
295# define TLS1_PRF            (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
296
297/*
298 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
299 * goes into algorithm2)
300 */
301# define TLS1_STREAM_MAC 0x10000
302
303# define SSL_STRONG_MASK         0x0000001FU
304# define SSL_DEFAULT_MASK        0X00000020U
305
306# define SSL_STRONG_NONE         0x00000001U
307# define SSL_LOW                 0x00000002U
308# define SSL_MEDIUM              0x00000004U
309# define SSL_HIGH                0x00000008U
310# define SSL_FIPS                0x00000010U
311# define SSL_NOT_DEFAULT         0x00000020U
312
313/* we have used 0000003f - 26 bits left to go */
314
315/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
316# define SSL3_CK_CIPHERSUITE_FLAG                0x03000000
317
318/* Check if an SSL structure is using DTLS */
319# define SSL_IS_DTLS(s)  (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
320
321/* Check if we are using TLSv1.3 */
322# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
323                          && (s)->method->version >= TLS1_3_VERSION \
324                          && (s)->method->version != TLS_ANY_VERSION)
325
326# define SSL_TREAT_AS_TLS13(s) \
327    (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
328     || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
329     || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
330     || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
331     || (s)->hello_retry_request == SSL_HRR_PENDING)
332
333# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
334                                    || (s)->s3->tmp.peer_finish_md_len == 0)
335
336/* See if we need explicit IV */
337# define SSL_USE_EXPLICIT_IV(s)  \
338                (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
339/*
340 * See if we use signature algorithms extension and signature algorithm
341 * before signatures.
342 */
343# define SSL_USE_SIGALGS(s)      \
344                        (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
345/*
346 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
347 * apply to others in future.
348 */
349# define SSL_USE_TLS1_2_CIPHERS(s)       \
350                (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
351/*
352 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
353 * flags because it may not be set to correct version yet.
354 */
355# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s)        \
356    ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
357     (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
358/*
359 * Determine if a client should send signature algorithms extension:
360 * as with TLS1.2 cipher we can't rely on method flags.
361 */
362# define SSL_CLIENT_USE_SIGALGS(s)        \
363    SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
364
365# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
366    (((value) >= TLSEXT_max_fragment_length_512) && \
367     ((value) <= TLSEXT_max_fragment_length_4096))
368# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
369    IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
370# define GET_MAX_FRAGMENT_LENGTH(session) \
371    (512U << (session->ext.max_fragment_len_mode - 1))
372
373# define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
374# define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
375
376/* Mostly for SSLv3 */
377# define SSL_PKEY_RSA            0
378# define SSL_PKEY_RSA_PSS_SIGN   1
379# define SSL_PKEY_DSA_SIGN       2
380# define SSL_PKEY_ECC            3
381# define SSL_PKEY_GOST01         4
382# define SSL_PKEY_GOST12_256     5
383# define SSL_PKEY_GOST12_512     6
384# define SSL_PKEY_ED25519        7
385# define SSL_PKEY_ED448          8
386# define SSL_PKEY_NUM            9
387
388/*-
389 * SSL_kRSA <- RSA_ENC
390 * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
391 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
392 * SSL_aRSA <- RSA_ENC | RSA_SIGN
393 * SSL_aDSS <- DSA_SIGN
394 */
395
396/*-
397#define CERT_INVALID            0
398#define CERT_PUBLIC_KEY         1
399#define CERT_PRIVATE_KEY        2
400*/
401
402/* Post-Handshake Authentication state */
403typedef enum {
404    SSL_PHA_NONE = 0,
405    SSL_PHA_EXT_SENT,        /* client-side only: extension sent */
406    SSL_PHA_EXT_RECEIVED,    /* server-side only: extension received */
407    SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
408    SSL_PHA_REQUESTED        /* request received by client, or sent by server */
409} SSL_PHA_STATE;
410
411/* CipherSuite length. SSLv3 and all TLS versions. */
412# define TLS_CIPHER_LEN 2
413/* used to hold info on the particular ciphers used */
414struct ssl_cipher_st {
415    uint32_t valid;
416    const char *name;           /* text name */
417    const char *stdname;        /* RFC name */
418    uint32_t id;                /* id, 4 bytes, first is version */
419    /*
420     * changed in 1.0.0: these four used to be portions of a single value
421     * 'algorithms'
422     */
423    uint32_t algorithm_mkey;    /* key exchange algorithm */
424    uint32_t algorithm_auth;    /* server authentication */
425    uint32_t algorithm_enc;     /* symmetric encryption */
426    uint32_t algorithm_mac;     /* symmetric authentication */
427    int min_tls;                /* minimum SSL/TLS protocol version */
428    int max_tls;                /* maximum SSL/TLS protocol version */
429    int min_dtls;               /* minimum DTLS protocol version */
430    int max_dtls;               /* maximum DTLS protocol version */
431    uint32_t algo_strength;     /* strength and export flags */
432    uint32_t algorithm2;        /* Extra flags */
433    int32_t strength_bits;      /* Number of bits really used */
434    uint32_t alg_bits;          /* Number of bits for algorithm */
435};
436
437/* Used to hold SSL/TLS functions */
438struct ssl_method_st {
439    int version;
440    unsigned flags;
441    unsigned long mask;
442    int (*ssl_new) (SSL *s);
443    int (*ssl_clear) (SSL *s);
444    void (*ssl_free) (SSL *s);
445    int (*ssl_accept) (SSL *s);
446    int (*ssl_connect) (SSL *s);
447    int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
448    int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
449    int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
450    int (*ssl_shutdown) (SSL *s);
451    int (*ssl_renegotiate) (SSL *s);
452    int (*ssl_renegotiate_check) (SSL *s, int);
453    int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
454                           unsigned char *buf, size_t len, int peek,
455                           size_t *readbytes);
456    int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
457                            size_t *written);
458    int (*ssl_dispatch_alert) (SSL *s);
459    long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
460    long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
461    const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
462    int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
463                               size_t *len);
464    size_t (*ssl_pending) (const SSL *s);
465    int (*num_ciphers) (void);
466    const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
467    long (*get_timeout) (void);
468    const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
469    int (*ssl_version) (void);
470    long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
471    long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
472};
473
474/*
475 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
476 * consistency, even in the event of OPENSSL_NO_PSK being defined.
477 */
478# define TLS13_MAX_RESUMPTION_PSK_LENGTH      256
479
480/*-
481 * Lets make this into an ASN.1 type structure as follows
482 * SSL_SESSION_ID ::= SEQUENCE {
483 *      version                 INTEGER,        -- structure version number
484 *      SSLversion              INTEGER,        -- SSL version number
485 *      Cipher                  OCTET STRING,   -- the 3 byte cipher ID
486 *      Session_ID              OCTET STRING,   -- the Session ID
487 *      Master_key              OCTET STRING,   -- the master key
488 *      Key_Arg [ 0 ] IMPLICIT  OCTET STRING,   -- the optional Key argument
489 *      Time [ 1 ] EXPLICIT     INTEGER,        -- optional Start Time
490 *      Timeout [ 2 ] EXPLICIT  INTEGER,        -- optional Timeout ins seconds
491 *      Peer [ 3 ] EXPLICIT     X509,           -- optional Peer Certificate
492 *      Session_ID_context [ 4 ] EXPLICIT OCTET STRING,   -- the Session ID context
493 *      Verify_result [ 5 ] EXPLICIT INTEGER,   -- X509_V_... code for `Peer'
494 *      HostName [ 6 ] EXPLICIT OCTET STRING,   -- optional HostName from servername TLS extension
495 *      PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
496 *      PSK_identity [ 8 ] EXPLICIT OCTET STRING,  -- optional PSK identity
497 *      Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
498 *      Ticket [10]             EXPLICIT OCTET STRING, -- session ticket (clients only)
499 *      Compression_meth [11]   EXPLICIT OCTET STRING, -- optional compression method
500 *      SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
501 *      flags [ 13 ] EXPLICIT INTEGER -- optional flags
502 *      }
503 * Look in ssl/ssl_asn1.c for more details
504 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
505 */
506struct ssl_session_st {
507    int ssl_version;            /* what ssl version session info is being kept
508                                 * in here? */
509    size_t master_key_length;
510
511    /* TLSv1.3 early_secret used for external PSKs */
512    unsigned char early_secret[EVP_MAX_MD_SIZE];
513    /*
514     * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
515     * PSK
516     */
517    unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
518    /* session_id - valid? */
519    size_t session_id_length;
520    unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
521    /*
522     * this is used to determine whether the session is being reused in the
523     * appropriate context. It is up to the application to set this, via
524     * SSL_new
525     */
526    size_t sid_ctx_length;
527    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
528# ifndef OPENSSL_NO_PSK
529    char *psk_identity_hint;
530    char *psk_identity;
531# endif
532    /*
533     * Used to indicate that session resumption is not allowed. Applications
534     * can also set this bit for a new session via not_resumable_session_cb
535     * to disable session caching and tickets.
536     */
537    int not_resumable;
538    /* This is the cert and type for the other end. */
539    X509 *peer;
540    /* Certificate chain peer sent. */
541    STACK_OF(X509) *peer_chain;
542    /*
543     * when app_verify_callback accepts a session where the peer's
544     * certificate is not ok, we must remember the error for session reuse:
545     */
546    long verify_result;         /* only for servers */
547    CRYPTO_REF_COUNT references;
548    long timeout;
549    long time;
550    unsigned int compress_meth; /* Need to lookup the method */
551    const SSL_CIPHER *cipher;
552    unsigned long cipher_id;    /* when ASN.1 loaded, this needs to be used to
553                                 * load the 'cipher' structure */
554    CRYPTO_EX_DATA ex_data;     /* application specific data */
555    /*
556     * These are used to make removal of session-ids more efficient and to
557     * implement a maximum cache size.
558     */
559    struct ssl_session_st *prev, *next;
560
561    struct {
562        char *hostname;
563        /* RFC4507 info */
564        unsigned char *tick; /* Session ticket */
565        size_t ticklen;      /* Session ticket length */
566        /* Session lifetime hint in seconds */
567        unsigned long tick_lifetime_hint;
568        uint32_t tick_age_add;
569        /* Max number of bytes that can be sent as early data */
570        uint32_t max_early_data;
571        /* The ALPN protocol selected for this session */
572        unsigned char *alpn_selected;
573        size_t alpn_selected_len;
574        /*
575         * Maximum Fragment Length as per RFC 4366.
576         * If this value does not contain RFC 4366 allowed values (1-4) then
577         * either the Maximum Fragment Length Negotiation failed or was not
578         * performed at all.
579         */
580        uint8_t max_fragment_len_mode;
581    } ext;
582# ifndef OPENSSL_NO_SRP
583    char *srp_username;
584# endif
585    unsigned char *ticket_appdata;
586    size_t ticket_appdata_len;
587    uint32_t flags;
588    CRYPTO_RWLOCK *lock;
589};
590
591/* Extended master secret support */
592# define SSL_SESS_FLAG_EXTMS             0x1
593
594# ifndef OPENSSL_NO_SRP
595
596typedef struct srp_ctx_st {
597    /* param for all the callbacks */
598    void *SRP_cb_arg;
599    /* set client Hello login callback */
600    int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
601    /* set SRP N/g param callback for verification */
602    int (*SRP_verify_param_callback) (SSL *, void *);
603    /* set SRP client passwd callback */
604    char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
605    char *login;
606    BIGNUM *N, *g, *s, *B, *A;
607    BIGNUM *a, *b, *v;
608    char *info;
609    int strength;
610    unsigned long srp_Mask;
611} SRP_CTX;
612
613# endif
614
615typedef enum {
616    SSL_EARLY_DATA_NONE = 0,
617    SSL_EARLY_DATA_CONNECT_RETRY,
618    SSL_EARLY_DATA_CONNECTING,
619    SSL_EARLY_DATA_WRITE_RETRY,
620    SSL_EARLY_DATA_WRITING,
621    SSL_EARLY_DATA_WRITE_FLUSH,
622    SSL_EARLY_DATA_UNAUTH_WRITING,
623    SSL_EARLY_DATA_FINISHED_WRITING,
624    SSL_EARLY_DATA_ACCEPT_RETRY,
625    SSL_EARLY_DATA_ACCEPTING,
626    SSL_EARLY_DATA_READ_RETRY,
627    SSL_EARLY_DATA_READING,
628    SSL_EARLY_DATA_FINISHED_READING
629} SSL_EARLY_DATA_STATE;
630
631/*
632 * We check that the amount of unreadable early data doesn't exceed
633 * max_early_data. max_early_data is given in plaintext bytes. However if it is
634 * unreadable then we only know the number of ciphertext bytes. We also don't
635 * know how much the overhead should be because it depends on the ciphersuite.
636 * We make a small allowance. We assume 5 records of actual data plus the end
637 * of early data alert record. Each record has a tag and a content type byte.
638 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
639 * content of the alert record either which is 2 bytes.
640 */
641# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
642
643/*
644 * The allowance we have between the client's calculated ticket age and our own.
645 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
646 * client's age calculation is different by more than this than our own then we
647 * do not allow that ticket for early_data.
648 */
649# define TICKET_AGE_ALLOWANCE   (10 * 1000)
650
651#define MAX_COMPRESSIONS_SIZE   255
652
653struct ssl_comp_st {
654    int id;
655    const char *name;
656    COMP_METHOD *method;
657};
658
659typedef struct raw_extension_st {
660    /* Raw packet data for the extension */
661    PACKET data;
662    /* Set to 1 if the extension is present or 0 otherwise */
663    int present;
664    /* Set to 1 if we have already parsed the extension or 0 otherwise */
665    int parsed;
666    /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
667    unsigned int type;
668    /* Track what order extensions are received in (0-based). */
669    size_t received_order;
670} RAW_EXTENSION;
671
672typedef struct {
673    unsigned int isv2;
674    unsigned int legacy_version;
675    unsigned char random[SSL3_RANDOM_SIZE];
676    size_t session_id_len;
677    unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
678    size_t dtls_cookie_len;
679    unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
680    PACKET ciphersuites;
681    size_t compressions_len;
682    unsigned char compressions[MAX_COMPRESSIONS_SIZE];
683    PACKET extensions;
684    size_t pre_proc_exts_len;
685    RAW_EXTENSION *pre_proc_exts;
686} CLIENTHELLO_MSG;
687
688/*
689 * Extension index values NOTE: Any updates to these defines should be mirrored
690 * with equivalent updates to ext_defs in extensions.c
691 */
692typedef enum tlsext_index_en {
693    TLSEXT_IDX_renegotiate,
694    TLSEXT_IDX_server_name,
695    TLSEXT_IDX_max_fragment_length,
696    TLSEXT_IDX_srp,
697    TLSEXT_IDX_ec_point_formats,
698    TLSEXT_IDX_supported_groups,
699    TLSEXT_IDX_session_ticket,
700    TLSEXT_IDX_status_request,
701    TLSEXT_IDX_next_proto_neg,
702    TLSEXT_IDX_application_layer_protocol_negotiation,
703    TLSEXT_IDX_use_srtp,
704    TLSEXT_IDX_encrypt_then_mac,
705    TLSEXT_IDX_signed_certificate_timestamp,
706    TLSEXT_IDX_extended_master_secret,
707    TLSEXT_IDX_signature_algorithms_cert,
708    TLSEXT_IDX_post_handshake_auth,
709    TLSEXT_IDX_signature_algorithms,
710    TLSEXT_IDX_supported_versions,
711    TLSEXT_IDX_psk_kex_modes,
712    TLSEXT_IDX_key_share,
713    TLSEXT_IDX_cookie,
714    TLSEXT_IDX_cryptopro_bug,
715    TLSEXT_IDX_early_data,
716    TLSEXT_IDX_certificate_authorities,
717    TLSEXT_IDX_padding,
718    TLSEXT_IDX_psk,
719    /* Dummy index - must always be the last entry */
720    TLSEXT_IDX_num_builtins
721} TLSEXT_INDEX;
722
723DEFINE_LHASH_OF(SSL_SESSION);
724/* Needed in ssl_cert.c */
725DEFINE_LHASH_OF(X509_NAME);
726
727# define TLSEXT_KEYNAME_LENGTH  16
728# define TLSEXT_TICK_KEY_LENGTH 32
729
730typedef struct ssl_ctx_ext_secure_st {
731    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
732    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
733} SSL_CTX_EXT_SECURE;
734
735struct ssl_ctx_st {
736    const SSL_METHOD *method;
737    STACK_OF(SSL_CIPHER) *cipher_list;
738    /* same as above but sorted for lookup */
739    STACK_OF(SSL_CIPHER) *cipher_list_by_id;
740    /* TLSv1.3 specific ciphersuites */
741    STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
742    struct x509_store_st /* X509_STORE */ *cert_store;
743    LHASH_OF(SSL_SESSION) *sessions;
744    /*
745     * Most session-ids that will be cached, default is
746     * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
747     */
748    size_t session_cache_size;
749    struct ssl_session_st *session_cache_head;
750    struct ssl_session_st *session_cache_tail;
751    /*
752     * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
753     * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
754     * means only SSL_accept will cache SSL_SESSIONS.
755     */
756    uint32_t session_cache_mode;
757    /*
758     * If timeout is not 0, it is the default timeout value set when
759     * SSL_new() is called.  This has been put in to make life easier to set
760     * things up
761     */
762    long session_timeout;
763    /*
764     * If this callback is not null, it will be called each time a session id
765     * is added to the cache.  If this function returns 1, it means that the
766     * callback will do a SSL_SESSION_free() when it has finished using it.
767     * Otherwise, on 0, it means the callback has finished with it. If
768     * remove_session_cb is not null, it will be called when a session-id is
769     * removed from the cache.  After the call, OpenSSL will
770     * SSL_SESSION_free() it.
771     */
772    int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
773    void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
774    SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
775                                    const unsigned char *data, int len,
776                                    int *copy);
777    struct {
778        TSAN_QUALIFIER int sess_connect;       /* SSL new conn - started */
779        TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
780        TSAN_QUALIFIER int sess_connect_good;  /* SSL new conne/reneg - finished */
781        TSAN_QUALIFIER int sess_accept;        /* SSL new accept - started */
782        TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
783        TSAN_QUALIFIER int sess_accept_good;   /* SSL accept/reneg - finished */
784        TSAN_QUALIFIER int sess_miss;          /* session lookup misses */
785        TSAN_QUALIFIER int sess_timeout;       /* reuse attempt on timeouted session */
786        TSAN_QUALIFIER int sess_cache_full;    /* session removed due to full cache */
787        TSAN_QUALIFIER int sess_hit;           /* session reuse actually done */
788        TSAN_QUALIFIER int sess_cb_hit;        /* session-id that was not in
789                                                * the cache was passed back via
790                                                * the callback. This indicates
791                                                * that the application is
792                                                * supplying session-id's from
793                                                * other processes - spooky
794                                                * :-) */
795    } stats;
796
797    CRYPTO_REF_COUNT references;
798
799    /* if defined, these override the X509_verify_cert() calls */
800    int (*app_verify_callback) (X509_STORE_CTX *, void *);
801    void *app_verify_arg;
802    /*
803     * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
804     * ('app_verify_callback' was called with just one argument)
805     */
806
807    /* Default password callback. */
808    pem_password_cb *default_passwd_callback;
809
810    /* Default password callback user data. */
811    void *default_passwd_callback_userdata;
812
813    /* get client cert callback */
814    int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
815
816    /* cookie generate callback */
817    int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
818                              unsigned int *cookie_len);
819
820    /* verify cookie callback */
821    int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
822                                 unsigned int cookie_len);
823
824    /* TLS1.3 app-controlled cookie generate callback */
825    int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
826                                    size_t *cookie_len);
827
828    /* TLS1.3 verify app-controlled cookie callback */
829    int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
830                                       size_t cookie_len);
831
832    CRYPTO_EX_DATA ex_data;
833
834    const EVP_MD *md5;          /* For SSLv3/TLSv1 'ssl3-md5' */
835    const EVP_MD *sha1;         /* For SSLv3/TLSv1 'ssl3->sha1' */
836
837    STACK_OF(X509) *extra_certs;
838    STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
839
840    /* Default values used when no per-SSL value is defined follow */
841
842    /* used if SSL's info_callback is NULL */
843    void (*info_callback) (const SSL *ssl, int type, int val);
844
845    /*
846     * What we put in certificate_authorities extension for TLS 1.3
847     * (ClientHello and CertificateRequest) or just client cert requests for
848     * earlier versions. If client_ca_names is populated then it is only used
849     * for client cert requests, and in preference to ca_names.
850     */
851    STACK_OF(X509_NAME) *ca_names;
852    STACK_OF(X509_NAME) *client_ca_names;
853
854    /*
855     * Default values to use in SSL structures follow (these are copied by
856     * SSL_new)
857     */
858
859    uint32_t options;
860    uint32_t mode;
861    int min_proto_version;
862    int max_proto_version;
863    size_t max_cert_list;
864
865    struct cert_st /* CERT */ *cert;
866    int read_ahead;
867
868    /* callback that allows applications to peek at protocol messages */
869    void (*msg_callback) (int write_p, int version, int content_type,
870                          const void *buf, size_t len, SSL *ssl, void *arg);
871    void *msg_callback_arg;
872
873    uint32_t verify_mode;
874    size_t sid_ctx_length;
875    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
876    /* called 'verify_callback' in the SSL */
877    int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
878
879    /* Default generate session ID callback. */
880    GEN_SESSION_CB generate_session_id;
881
882    X509_VERIFY_PARAM *param;
883
884    int quiet_shutdown;
885
886# ifndef OPENSSL_NO_CT
887    CTLOG_STORE *ctlog_store;   /* CT Log Store */
888    /*
889     * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
890     * If they are not, the connection should be aborted.
891     */
892    ssl_ct_validation_cb ct_validation_callback;
893    void *ct_validation_callback_arg;
894# endif
895
896    /*
897     * If we're using more than one pipeline how should we divide the data
898     * up between the pipes?
899     */
900    size_t split_send_fragment;
901    /*
902     * Maximum amount of data to send in one fragment. actual record size can
903     * be more than this due to padding and MAC overheads.
904     */
905    size_t max_send_fragment;
906
907    /* Up to how many pipelines should we use? If 0 then 1 is assumed */
908    size_t max_pipelines;
909
910    /* The default read buffer length to use (0 means not set) */
911    size_t default_read_buf_len;
912
913# ifndef OPENSSL_NO_ENGINE
914    /*
915     * Engine to pass requests for client certs to
916     */
917    ENGINE *client_cert_engine;
918# endif
919
920    /* ClientHello callback.  Mostly for extensions, but not entirely. */
921    SSL_client_hello_cb_fn client_hello_cb;
922    void *client_hello_cb_arg;
923
924    /* TLS extensions. */
925    struct {
926        /* TLS extensions servername callback */
927        int (*servername_cb) (SSL *, int *, void *);
928        void *servername_arg;
929        /* RFC 4507 session ticket keys */
930        unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
931        SSL_CTX_EXT_SECURE *secure;
932        /* Callback to support customisation of ticket key setting */
933        int (*ticket_key_cb) (SSL *ssl,
934                              unsigned char *name, unsigned char *iv,
935                              EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
936
937        /* certificate status request info */
938        /* Callback for status request */
939        int (*status_cb) (SSL *ssl, void *arg);
940        void *status_arg;
941        /* ext status type used for CSR extension (OCSP Stapling) */
942        int status_type;
943        /* RFC 4366 Maximum Fragment Length Negotiation */
944        uint8_t max_fragment_len_mode;
945
946# ifndef OPENSSL_NO_EC
947        /* EC extension values inherited by SSL structure */
948        size_t ecpointformats_len;
949        unsigned char *ecpointformats;
950        size_t supportedgroups_len;
951        uint16_t *supportedgroups;
952# endif                         /* OPENSSL_NO_EC */
953
954        /*
955         * ALPN information (we are in the process of transitioning from NPN to
956         * ALPN.)
957         */
958
959        /*-
960         * For a server, this contains a callback function that allows the
961         * server to select the protocol for the connection.
962         *   out: on successful return, this must point to the raw protocol
963         *        name (without the length prefix).
964         *   outlen: on successful return, this contains the length of |*out|.
965         *   in: points to the client's list of supported protocols in
966         *       wire-format.
967         *   inlen: the length of |in|.
968         */
969        int (*alpn_select_cb) (SSL *s,
970                               const unsigned char **out,
971                               unsigned char *outlen,
972                               const unsigned char *in,
973                               unsigned int inlen, void *arg);
974        void *alpn_select_cb_arg;
975
976        /*
977         * For a client, this contains the list of supported protocols in wire
978         * format.
979         */
980        unsigned char *alpn;
981        size_t alpn_len;
982
983# ifndef OPENSSL_NO_NEXTPROTONEG
984        /* Next protocol negotiation information */
985
986        /*
987         * For a server, this contains a callback function by which the set of
988         * advertised protocols can be provided.
989         */
990        SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
991        void *npn_advertised_cb_arg;
992        /*
993         * For a client, this contains a callback function that selects the next
994         * protocol from the list provided by the server.
995         */
996        SSL_CTX_npn_select_cb_func npn_select_cb;
997        void *npn_select_cb_arg;
998# endif
999
1000        unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1001    } ext;
1002
1003# ifndef OPENSSL_NO_PSK
1004    SSL_psk_client_cb_func psk_client_callback;
1005    SSL_psk_server_cb_func psk_server_callback;
1006# endif
1007    SSL_psk_find_session_cb_func psk_find_session_cb;
1008    SSL_psk_use_session_cb_func psk_use_session_cb;
1009
1010# ifndef OPENSSL_NO_SRP
1011    SRP_CTX srp_ctx;            /* ctx for SRP authentication */
1012# endif
1013
1014    /* Shared DANE context */
1015    struct dane_ctx_st dane;
1016
1017# ifndef OPENSSL_NO_SRTP
1018    /* SRTP profiles we are willing to do from RFC 5764 */
1019    STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1020# endif
1021    /*
1022     * Callback for disabling session caching and ticket support on a session
1023     * basis, depending on the chosen cipher.
1024     */
1025    int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1026
1027    CRYPTO_RWLOCK *lock;
1028
1029    /*
1030     * Callback for logging key material for use with debugging tools like
1031     * Wireshark. The callback should log `line` followed by a newline.
1032     */
1033    SSL_CTX_keylog_cb_func keylog_callback;
1034
1035    /*
1036     * The maximum number of bytes advertised in session tickets that can be
1037     * sent as early data.
1038     */
1039    uint32_t max_early_data;
1040
1041    /*
1042     * The maximum number of bytes of early data that a server will tolerate
1043     * (which should be at least as much as max_early_data).
1044     */
1045    uint32_t recv_max_early_data;
1046
1047    /* TLS1.3 padding callback */
1048    size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1049    void *record_padding_arg;
1050    size_t block_padding;
1051
1052    /* Session ticket appdata */
1053    SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1054    SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1055    void *ticket_cb_data;
1056
1057    /* The number of TLS1.3 tickets to automatically send */
1058    size_t num_tickets;
1059
1060    /* Callback to determine if early_data is acceptable or not */
1061    SSL_allow_early_data_cb_fn allow_early_data_cb;
1062    void *allow_early_data_cb_data;
1063
1064    /* Do we advertise Post-handshake auth support? */
1065    int pha_enabled;
1066};
1067
1068struct ssl_st {
1069    /*
1070     * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1071     * DTLS1_VERSION)
1072     */
1073    int version;
1074    /* SSLv3 */
1075    const SSL_METHOD *method;
1076    /*
1077     * There are 2 BIO's even though they are normally both the same.  This
1078     * is so data can be read and written to different handlers
1079     */
1080    /* used by SSL_read */
1081    BIO *rbio;
1082    /* used by SSL_write */
1083    BIO *wbio;
1084    /* used during session-id reuse to concatenate messages */
1085    BIO *bbio;
1086    /*
1087     * This holds a variable that indicates what we were doing when a 0 or -1
1088     * is returned.  This is needed for non-blocking IO so we know what
1089     * request needs re-doing when in SSL_accept or SSL_connect
1090     */
1091    int rwstate;
1092    int (*handshake_func) (SSL *);
1093    /*
1094     * Imagine that here's a boolean member "init" that is switched as soon
1095     * as SSL_set_{accept/connect}_state is called for the first time, so
1096     * that "state" and "handshake_func" are properly initialized.  But as
1097     * handshake_func is == 0 until then, we use this test instead of an
1098     * "init" member.
1099     */
1100    /* are we the server side? */
1101    int server;
1102    /*
1103     * Generate a new session or reuse an old one.
1104     * NB: For servers, the 'new' session may actually be a previously
1105     * cached session or even the previous session unless
1106     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1107     */
1108    int new_session;
1109    /* don't send shutdown packets */
1110    int quiet_shutdown;
1111    /* we have shut things down, 0x01 sent, 0x02 for received */
1112    int shutdown;
1113    /* where we are */
1114    OSSL_STATEM statem;
1115    SSL_EARLY_DATA_STATE early_data_state;
1116    BUF_MEM *init_buf;          /* buffer used during init */
1117    void *init_msg;             /* pointer to handshake message body, set by
1118                                 * ssl3_get_message() */
1119    size_t init_num;               /* amount read/written */
1120    size_t init_off;               /* amount read/written */
1121    struct ssl3_state_st *s3;   /* SSLv3 variables */
1122    struct dtls1_state_st *d1;  /* DTLSv1 variables */
1123    /* callback that allows applications to peek at protocol messages */
1124    void (*msg_callback) (int write_p, int version, int content_type,
1125                          const void *buf, size_t len, SSL *ssl, void *arg);
1126    void *msg_callback_arg;
1127    int hit;                    /* reusing a previous session */
1128    X509_VERIFY_PARAM *param;
1129    /* Per connection DANE state */
1130    SSL_DANE dane;
1131    /* crypto */
1132    STACK_OF(SSL_CIPHER) *peer_ciphers;
1133    STACK_OF(SSL_CIPHER) *cipher_list;
1134    STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1135    /* TLSv1.3 specific ciphersuites */
1136    STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1137    /*
1138     * These are the ones being used, the ones in SSL_SESSION are the ones to
1139     * be 'copied' into these ones
1140     */
1141    uint32_t mac_flags;
1142    /*
1143     * The TLS1.3 secrets.
1144     */
1145    unsigned char early_secret[EVP_MAX_MD_SIZE];
1146    unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1147    unsigned char master_secret[EVP_MAX_MD_SIZE];
1148    unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1149    unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1150    unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1151    unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1152    unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1153    unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1154    unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1155    unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1156    unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1157    EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1158    unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1159    EVP_MD_CTX *read_hash;      /* used for mac generation */
1160    COMP_CTX *compress;         /* compression */
1161    COMP_CTX *expand;           /* uncompress */
1162    EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1163    unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1164    EVP_MD_CTX *write_hash;     /* used for mac generation */
1165    /* session info */
1166    /* client cert? */
1167    /* This is used to hold the server certificate used */
1168    struct cert_st /* CERT */ *cert;
1169
1170    /*
1171     * The hash of all messages prior to the CertificateVerify, and the length
1172     * of that hash.
1173     */
1174    unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1175    size_t cert_verify_hash_len;
1176
1177    /* Flag to indicate whether we should send a HelloRetryRequest or not */
1178    enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1179        hello_retry_request;
1180
1181    /*
1182     * the session_id_context is used to ensure sessions are only reused in
1183     * the appropriate context
1184     */
1185    size_t sid_ctx_length;
1186    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1187    /* This can also be in the session once a session is established */
1188    SSL_SESSION *session;
1189    /* TLSv1.3 PSK session */
1190    SSL_SESSION *psksession;
1191    unsigned char *psksession_id;
1192    size_t psksession_id_len;
1193    /* Default generate session ID callback. */
1194    GEN_SESSION_CB generate_session_id;
1195    /*
1196     * The temporary TLSv1.3 session id. This isn't really a session id at all
1197     * but is a random value sent in the legacy session id field.
1198     */
1199    unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1200    size_t tmp_session_id_len;
1201    /* Used in SSL3 */
1202    /*
1203     * 0 don't care about verify failure.
1204     * 1 fail if verify fails
1205     */
1206    uint32_t verify_mode;
1207    /* fail if callback returns 0 */
1208    int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1209    /* optional informational callback */
1210    void (*info_callback) (const SSL *ssl, int type, int val);
1211    /* error bytes to be written */
1212    int error;
1213    /* actual code */
1214    int error_code;
1215# ifndef OPENSSL_NO_PSK
1216    SSL_psk_client_cb_func psk_client_callback;
1217    SSL_psk_server_cb_func psk_server_callback;
1218# endif
1219    SSL_psk_find_session_cb_func psk_find_session_cb;
1220    SSL_psk_use_session_cb_func psk_use_session_cb;
1221
1222    SSL_CTX *ctx;
1223    /* Verified chain of peer */
1224    STACK_OF(X509) *verified_chain;
1225    long verify_result;
1226    /* extra application data */
1227    CRYPTO_EX_DATA ex_data;
1228    /*
1229     * What we put in certificate_authorities extension for TLS 1.3
1230     * (ClientHello and CertificateRequest) or just client cert requests for
1231     * earlier versions. If client_ca_names is populated then it is only used
1232     * for client cert requests, and in preference to ca_names.
1233     */
1234    STACK_OF(X509_NAME) *ca_names;
1235    STACK_OF(X509_NAME) *client_ca_names;
1236    CRYPTO_REF_COUNT references;
1237    /* protocol behaviour */
1238    uint32_t options;
1239    /* API behaviour */
1240    uint32_t mode;
1241    int min_proto_version;
1242    int max_proto_version;
1243    size_t max_cert_list;
1244    int first_packet;
1245    /*
1246     * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1247     * secret and SSLv3/TLS (<=1.2) rollback check
1248     */
1249    int client_version;
1250    /*
1251     * If we're using more than one pipeline how should we divide the data
1252     * up between the pipes?
1253     */
1254    size_t split_send_fragment;
1255    /*
1256     * Maximum amount of data to send in one fragment. actual record size can
1257     * be more than this due to padding and MAC overheads.
1258     */
1259    size_t max_send_fragment;
1260    /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1261    size_t max_pipelines;
1262
1263    struct {
1264        /* Built-in extension flags */
1265        uint8_t extflags[TLSEXT_IDX_num_builtins];
1266        /* TLS extension debug callback */
1267        void (*debug_cb)(SSL *s, int client_server, int type,
1268                         const unsigned char *data, int len, void *arg);
1269        void *debug_arg;
1270        char *hostname;
1271        /* certificate status request info */
1272        /* Status type or -1 if no status type */
1273        int status_type;
1274        /* Raw extension data, if seen */
1275        unsigned char *scts;
1276        /* Length of raw extension data, if seen */
1277        uint16_t scts_len;
1278        /* Expect OCSP CertificateStatus message */
1279        int status_expected;
1280
1281        struct {
1282            /* OCSP status request only */
1283            STACK_OF(OCSP_RESPID) *ids;
1284            X509_EXTENSIONS *exts;
1285            /* OCSP response received or to be sent */
1286            unsigned char *resp;
1287            size_t resp_len;
1288        } ocsp;
1289
1290        /* RFC4507 session ticket expected to be received or sent */
1291        int ticket_expected;
1292# ifndef OPENSSL_NO_EC
1293        size_t ecpointformats_len;
1294        /* our list */
1295        unsigned char *ecpointformats;
1296
1297        size_t peer_ecpointformats_len;
1298        /* peer's list */
1299        unsigned char *peer_ecpointformats;
1300# endif                         /* OPENSSL_NO_EC */
1301        size_t supportedgroups_len;
1302        /* our list */
1303        uint16_t *supportedgroups;
1304
1305        size_t peer_supportedgroups_len;
1306         /* peer's list */
1307        uint16_t *peer_supportedgroups;
1308
1309        /* TLS Session Ticket extension override */
1310        TLS_SESSION_TICKET_EXT *session_ticket;
1311        /* TLS Session Ticket extension callback */
1312        tls_session_ticket_ext_cb_fn session_ticket_cb;
1313        void *session_ticket_cb_arg;
1314        /* TLS pre-shared secret session resumption */
1315        tls_session_secret_cb_fn session_secret_cb;
1316        void *session_secret_cb_arg;
1317        /*
1318         * For a client, this contains the list of supported protocols in wire
1319         * format.
1320         */
1321        unsigned char *alpn;
1322        size_t alpn_len;
1323        /*
1324         * Next protocol negotiation. For the client, this is the protocol that
1325         * we sent in NextProtocol and is set when handling ServerHello
1326         * extensions. For a server, this is the client's selected_protocol from
1327         * NextProtocol and is set when handling the NextProtocol message, before
1328         * the Finished message.
1329         */
1330        unsigned char *npn;
1331        size_t npn_len;
1332
1333        /* The available PSK key exchange modes */
1334        int psk_kex_mode;
1335
1336        /* Set to one if we have negotiated ETM */
1337        int use_etm;
1338
1339        /* Are we expecting to receive early data? */
1340        int early_data;
1341        /* Is the session suitable for early data? */
1342        int early_data_ok;
1343
1344        /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1345        unsigned char *tls13_cookie;
1346        size_t tls13_cookie_len;
1347        /* Have we received a cookie from the client? */
1348        int cookieok;
1349
1350        /*
1351         * Maximum Fragment Length as per RFC 4366.
1352         * If this member contains one of the allowed values (1-4)
1353         * then we should include Maximum Fragment Length Negotiation
1354         * extension in Client Hello.
1355         * Please note that value of this member does not have direct
1356         * effect. The actual (binding) value is stored in SSL_SESSION,
1357         * as this extension is optional on server side.
1358         */
1359        uint8_t max_fragment_len_mode;
1360
1361        /*
1362         * On the client side the number of ticket identities we sent in the
1363         * ClientHello. On the server side the identity of the ticket we
1364         * selected.
1365         */
1366        int tick_identity;
1367    } ext;
1368
1369    /*
1370     * Parsed form of the ClientHello, kept around across client_hello_cb
1371     * calls.
1372     */
1373    CLIENTHELLO_MSG *clienthello;
1374
1375    /*-
1376     * no further mod of servername
1377     * 0 : call the servername extension callback.
1378     * 1 : prepare 2, allow last ack just after in server callback.
1379     * 2 : don't call servername callback, no ack in server hello
1380     */
1381    int servername_done;
1382# ifndef OPENSSL_NO_CT
1383    /*
1384     * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1385     * If they are not, the connection should be aborted.
1386     */
1387    ssl_ct_validation_cb ct_validation_callback;
1388    /* User-supplied argument that is passed to the ct_validation_callback */
1389    void *ct_validation_callback_arg;
1390    /*
1391     * Consolidated stack of SCTs from all sources.
1392     * Lazily populated by CT_get_peer_scts(SSL*)
1393     */
1394    STACK_OF(SCT) *scts;
1395    /* Have we attempted to find/parse SCTs yet? */
1396    int scts_parsed;
1397# endif
1398    SSL_CTX *session_ctx;       /* initial ctx, used to store sessions */
1399# ifndef OPENSSL_NO_SRTP
1400    /* What we'll do */
1401    STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1402    /* What's been chosen */
1403    SRTP_PROTECTION_PROFILE *srtp_profile;
1404# endif
1405    /*-
1406     * 1 if we are renegotiating.
1407     * 2 if we are a server and are inside a handshake
1408     * (i.e. not just sending a HelloRequest)
1409     */
1410    int renegotiate;
1411    /* If sending a KeyUpdate is pending */
1412    int key_update;
1413    /* Post-handshake authentication state */
1414    SSL_PHA_STATE post_handshake_auth;
1415    int pha_enabled;
1416    uint8_t* pha_context;
1417    size_t pha_context_len;
1418    int certreqs_sent;
1419    EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1420
1421# ifndef OPENSSL_NO_SRP
1422    /* ctx for SRP authentication */
1423    SRP_CTX srp_ctx;
1424# endif
1425    /*
1426     * Callback for disabling session caching and ticket support on a session
1427     * basis, depending on the chosen cipher.
1428     */
1429    int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1430    RECORD_LAYER rlayer;
1431    /* Default password callback. */
1432    pem_password_cb *default_passwd_callback;
1433    /* Default password callback user data. */
1434    void *default_passwd_callback_userdata;
1435    /* Async Job info */
1436    ASYNC_JOB *job;
1437    ASYNC_WAIT_CTX *waitctx;
1438    size_t asyncrw;
1439
1440    /*
1441     * The maximum number of bytes advertised in session tickets that can be
1442     * sent as early data.
1443     */
1444    uint32_t max_early_data;
1445    /*
1446     * The maximum number of bytes of early data that a server will tolerate
1447     * (which should be at least as much as max_early_data).
1448     */
1449    uint32_t recv_max_early_data;
1450
1451    /*
1452     * The number of bytes of early data received so far. If we accepted early
1453     * data then this is a count of the plaintext bytes. If we rejected it then
1454     * this is a count of the ciphertext bytes.
1455     */
1456    uint32_t early_data_count;
1457
1458    /* TLS1.3 padding callback */
1459    size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1460    void *record_padding_arg;
1461    size_t block_padding;
1462
1463    CRYPTO_RWLOCK *lock;
1464
1465    /* The number of TLS1.3 tickets to automatically send */
1466    size_t num_tickets;
1467    /* The number of TLS1.3 tickets actually sent so far */
1468    size_t sent_tickets;
1469    /* The next nonce value to use when we send a ticket on this connection */
1470    uint64_t next_ticket_nonce;
1471
1472    /* Callback to determine if early_data is acceptable or not */
1473    SSL_allow_early_data_cb_fn allow_early_data_cb;
1474    void *allow_early_data_cb_data;
1475
1476    /*
1477     * Signature algorithms shared by client and server: cached because these
1478     * are used most often.
1479     */
1480    const struct sigalg_lookup_st **shared_sigalgs;
1481    size_t shared_sigalgslen;
1482};
1483
1484/*
1485 * Structure containing table entry of values associated with the signature
1486 * algorithms (signature scheme) extension
1487*/
1488typedef struct sigalg_lookup_st {
1489    /* TLS 1.3 signature scheme name */
1490    const char *name;
1491    /* Raw value used in extension */
1492    uint16_t sigalg;
1493    /* NID of hash algorithm or NID_undef if no hash */
1494    int hash;
1495    /* Index of hash algorithm or -1 if no hash algorithm */
1496    int hash_idx;
1497    /* NID of signature algorithm */
1498    int sig;
1499    /* Index of signature algorithm */
1500    int sig_idx;
1501    /* Combined hash and signature NID, if any */
1502    int sigandhash;
1503    /* Required public key curve (ECDSA only) */
1504    int curve;
1505} SIGALG_LOOKUP;
1506
1507typedef struct tls_group_info_st {
1508    int nid;                    /* Curve NID */
1509    int secbits;                /* Bits of security (from SP800-57) */
1510    uint16_t flags;             /* Flags: currently just group type */
1511} TLS_GROUP_INFO;
1512
1513/* flags values */
1514# define TLS_CURVE_TYPE          0x3 /* Mask for group type */
1515# define TLS_CURVE_PRIME         0x0
1516# define TLS_CURVE_CHAR2         0x1
1517# define TLS_CURVE_CUSTOM        0x2
1518
1519typedef struct cert_pkey_st CERT_PKEY;
1520
1521/*
1522 * Structure containing table entry of certificate info corresponding to
1523 * CERT_PKEY entries
1524 */
1525typedef struct {
1526    int nid; /* NID of public key algorithm */
1527    uint32_t amask; /* authmask corresponding to key type */
1528} SSL_CERT_LOOKUP;
1529
1530typedef struct ssl3_state_st {
1531    long flags;
1532    size_t read_mac_secret_size;
1533    unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1534    size_t write_mac_secret_size;
1535    unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1536    unsigned char server_random[SSL3_RANDOM_SIZE];
1537    unsigned char client_random[SSL3_RANDOM_SIZE];
1538    /* flags for countermeasure against known-IV weakness */
1539    int need_empty_fragments;
1540    int empty_fragment_done;
1541    /* used during startup, digest all incoming/outgoing packets */
1542    BIO *handshake_buffer;
1543    /*
1544     * When handshake digest is determined, buffer is hashed and
1545     * freed and MD_CTX for the required digest is stored here.
1546     */
1547    EVP_MD_CTX *handshake_dgst;
1548    /*
1549     * Set whenever an expected ChangeCipherSpec message is processed.
1550     * Unset when the peer's Finished message is received.
1551     * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1552     */
1553    int change_cipher_spec;
1554    int warn_alert;
1555    int fatal_alert;
1556    /*
1557     * we allow one fatal and one warning alert to be outstanding, send close
1558     * alert via the warning alert
1559     */
1560    int alert_dispatch;
1561    unsigned char send_alert[2];
1562    /*
1563     * This flag is set when we should renegotiate ASAP, basically when there
1564     * is no more data in the read or write buffers
1565     */
1566    int renegotiate;
1567    int total_renegotiations;
1568    int num_renegotiations;
1569    int in_read_app_data;
1570    struct {
1571        /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1572        unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1573        size_t finish_md_len;
1574        unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1575        size_t peer_finish_md_len;
1576        size_t message_size;
1577        int message_type;
1578        /* used to hold the new cipher we are going to use */
1579        const SSL_CIPHER *new_cipher;
1580# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1581        EVP_PKEY *pkey;         /* holds short lived DH/ECDH key */
1582# endif
1583        /* used for certificate requests */
1584        int cert_req;
1585        /* Certificate types in certificate request message. */
1586        uint8_t *ctype;
1587        size_t ctype_len;
1588        /* Certificate authorities list peer sent */
1589        STACK_OF(X509_NAME) *peer_ca_names;
1590        size_t key_block_length;
1591        unsigned char *key_block;
1592        const EVP_CIPHER *new_sym_enc;
1593        const EVP_MD *new_hash;
1594        int new_mac_pkey_type;
1595        size_t new_mac_secret_size;
1596# ifndef OPENSSL_NO_COMP
1597        const SSL_COMP *new_compression;
1598# else
1599        char *new_compression;
1600# endif
1601        int cert_request;
1602        /* Raw values of the cipher list from a client */
1603        unsigned char *ciphers_raw;
1604        size_t ciphers_rawlen;
1605        /* Temporary storage for premaster secret */
1606        unsigned char *pms;
1607        size_t pmslen;
1608# ifndef OPENSSL_NO_PSK
1609        /* Temporary storage for PSK key */
1610        unsigned char *psk;
1611        size_t psklen;
1612# endif
1613        /* Signature algorithm we actually use */
1614        const SIGALG_LOOKUP *sigalg;
1615        /* Pointer to certificate we use */
1616        CERT_PKEY *cert;
1617        /*
1618         * signature algorithms peer reports: e.g. supported signature
1619         * algorithms extension for server or as part of a certificate
1620         * request for client.
1621         * Keep track of the algorithms for TLS and X.509 usage separately.
1622         */
1623        uint16_t *peer_sigalgs;
1624        uint16_t *peer_cert_sigalgs;
1625        /* Size of above arrays */
1626        size_t peer_sigalgslen;
1627        size_t peer_cert_sigalgslen;
1628        /* Sigalg peer actually uses */
1629        const SIGALG_LOOKUP *peer_sigalg;
1630        /*
1631         * Set if corresponding CERT_PKEY can be used with current
1632         * SSL session: e.g. appropriate curve, signature algorithms etc.
1633         * If zero it can't be used at all.
1634         */
1635        uint32_t valid_flags[SSL_PKEY_NUM];
1636        /*
1637         * For servers the following masks are for the key and auth algorithms
1638         * that are supported by the certs below. For clients they are masks of
1639         * *disabled* algorithms based on the current session.
1640         */
1641        uint32_t mask_k;
1642        uint32_t mask_a;
1643        /*
1644         * The following are used by the client to see if a cipher is allowed or
1645         * not.  It contains the minimum and maximum version the client's using
1646         * based on what it knows so far.
1647         */
1648        int min_ver;
1649        int max_ver;
1650    } tmp;
1651
1652    /* Connection binding to prevent renegotiation attacks */
1653    unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1654    size_t previous_client_finished_len;
1655    unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1656    size_t previous_server_finished_len;
1657    int send_connection_binding; /* TODOEKR */
1658
1659# ifndef OPENSSL_NO_NEXTPROTONEG
1660    /*
1661     * Set if we saw the Next Protocol Negotiation extension from our peer.
1662     */
1663    int npn_seen;
1664# endif
1665
1666    /*
1667     * ALPN information (we are in the process of transitioning from NPN to
1668     * ALPN.)
1669     */
1670
1671    /*
1672     * In a server these point to the selected ALPN protocol after the
1673     * ClientHello has been processed. In a client these contain the protocol
1674     * that the server selected once the ServerHello has been processed.
1675     */
1676    unsigned char *alpn_selected;
1677    size_t alpn_selected_len;
1678    /* used by the server to know what options were proposed */
1679    unsigned char *alpn_proposed;
1680    size_t alpn_proposed_len;
1681    /* used by the client to know if it actually sent alpn */
1682    int alpn_sent;
1683
1684# ifndef OPENSSL_NO_EC
1685    /*
1686     * This is set to true if we believe that this is a version of Safari
1687     * running on OS X 10.6 or newer. We wish to know this because Safari on
1688     * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1689     */
1690    char is_probably_safari;
1691# endif                         /* !OPENSSL_NO_EC */
1692
1693    /* For clients: peer temporary key */
1694# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1695    /* The group_id for the DH/ECDH key */
1696    uint16_t group_id;
1697    EVP_PKEY *peer_tmp;
1698# endif
1699
1700} SSL3_STATE;
1701
1702/* DTLS structures */
1703
1704# ifndef OPENSSL_NO_SCTP
1705#  define DTLS1_SCTP_AUTH_LABEL   "EXPORTER_DTLS_OVER_SCTP"
1706# endif
1707
1708/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1709# define DTLS1_MAX_MTU_OVERHEAD                   48
1710
1711/*
1712 * Flag used in message reuse to indicate the buffer contains the record
1713 * header as well as the handshake message header.
1714 */
1715# define DTLS1_SKIP_RECORD_HEADER                 2
1716
1717struct dtls1_retransmit_state {
1718    EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1719    EVP_MD_CTX *write_hash;     /* used for mac generation */
1720    COMP_CTX *compress;         /* compression */
1721    SSL_SESSION *session;
1722    unsigned short epoch;
1723};
1724
1725struct hm_header_st {
1726    unsigned char type;
1727    size_t msg_len;
1728    unsigned short seq;
1729    size_t frag_off;
1730    size_t frag_len;
1731    unsigned int is_ccs;
1732    struct dtls1_retransmit_state saved_retransmit_state;
1733};
1734
1735struct dtls1_timeout_st {
1736    /* Number of read timeouts so far */
1737    unsigned int read_timeouts;
1738    /* Number of write timeouts so far */
1739    unsigned int write_timeouts;
1740    /* Number of alerts received so far */
1741    unsigned int num_alerts;
1742};
1743
1744typedef struct hm_fragment_st {
1745    struct hm_header_st msg_header;
1746    unsigned char *fragment;
1747    unsigned char *reassembly;
1748} hm_fragment;
1749
1750typedef struct pqueue_st pqueue;
1751typedef struct pitem_st pitem;
1752
1753struct pitem_st {
1754    unsigned char priority[8];  /* 64-bit value in big-endian encoding */
1755    void *data;
1756    pitem *next;
1757};
1758
1759typedef struct pitem_st *piterator;
1760
1761pitem *pitem_new(unsigned char *prio64be, void *data);
1762void pitem_free(pitem *item);
1763pqueue *pqueue_new(void);
1764void pqueue_free(pqueue *pq);
1765pitem *pqueue_insert(pqueue *pq, pitem *item);
1766pitem *pqueue_peek(pqueue *pq);
1767pitem *pqueue_pop(pqueue *pq);
1768pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1769pitem *pqueue_iterator(pqueue *pq);
1770pitem *pqueue_next(piterator *iter);
1771size_t pqueue_size(pqueue *pq);
1772
1773typedef struct dtls1_state_st {
1774    unsigned char cookie[DTLS1_COOKIE_LENGTH];
1775    size_t cookie_len;
1776    unsigned int cookie_verified;
1777    /* handshake message numbers */
1778    unsigned short handshake_write_seq;
1779    unsigned short next_handshake_write_seq;
1780    unsigned short handshake_read_seq;
1781    /* Buffered handshake messages */
1782    pqueue *buffered_messages;
1783    /* Buffered (sent) handshake records */
1784    pqueue *sent_messages;
1785    size_t link_mtu;      /* max on-the-wire DTLS packet size */
1786    size_t mtu;           /* max DTLS packet size */
1787    struct hm_header_st w_msg_hdr;
1788    struct hm_header_st r_msg_hdr;
1789    struct dtls1_timeout_st timeout;
1790    /*
1791     * Indicates when the last handshake msg sent will timeout
1792     */
1793    struct timeval next_timeout;
1794    /* Timeout duration */
1795    unsigned int timeout_duration_us;
1796
1797    unsigned int retransmitting;
1798# ifndef OPENSSL_NO_SCTP
1799    int shutdown_received;
1800# endif
1801
1802    DTLS_timer_cb timer_cb;
1803
1804} DTLS1_STATE;
1805
1806# ifndef OPENSSL_NO_EC
1807/*
1808 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1809 */
1810#  define EXPLICIT_PRIME_CURVE_TYPE  1
1811#  define EXPLICIT_CHAR2_CURVE_TYPE  2
1812#  define NAMED_CURVE_TYPE           3
1813# endif                         /* OPENSSL_NO_EC */
1814
1815struct cert_pkey_st {
1816    X509 *x509;
1817    EVP_PKEY *privatekey;
1818    /* Chain for this certificate */
1819    STACK_OF(X509) *chain;
1820    /*-
1821     * serverinfo data for this certificate.  The data is in TLS Extension
1822     * wire format, specifically it's a series of records like:
1823     *   uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1824     *   uint16_t length;
1825     *   uint8_t data[length];
1826     */
1827    unsigned char *serverinfo;
1828    size_t serverinfo_length;
1829};
1830/* Retrieve Suite B flags */
1831# define tls1_suiteb(s)  (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1832/* Uses to check strict mode: suite B modes are always strict */
1833# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1834        (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1835
1836typedef enum {
1837    ENDPOINT_CLIENT = 0,
1838    ENDPOINT_SERVER,
1839    ENDPOINT_BOTH
1840} ENDPOINT;
1841
1842
1843typedef struct {
1844    unsigned short ext_type;
1845    ENDPOINT role;
1846    /* The context which this extension applies to */
1847    unsigned int context;
1848    /*
1849     * Per-connection flags relating to this extension type: not used if
1850     * part of an SSL_CTX structure.
1851     */
1852    uint32_t ext_flags;
1853    SSL_custom_ext_add_cb_ex add_cb;
1854    SSL_custom_ext_free_cb_ex free_cb;
1855    void *add_arg;
1856    SSL_custom_ext_parse_cb_ex parse_cb;
1857    void *parse_arg;
1858} custom_ext_method;
1859
1860/* ext_flags values */
1861
1862/*
1863 * Indicates an extension has been received. Used to check for unsolicited or
1864 * duplicate extensions.
1865 */
1866# define SSL_EXT_FLAG_RECEIVED   0x1
1867/*
1868 * Indicates an extension has been sent: used to enable sending of
1869 * corresponding ServerHello extension.
1870 */
1871# define SSL_EXT_FLAG_SENT       0x2
1872
1873typedef struct {
1874    custom_ext_method *meths;
1875    size_t meths_count;
1876} custom_ext_methods;
1877
1878typedef struct cert_st {
1879    /* Current active set */
1880    /*
1881     * ALWAYS points to an element of the pkeys array
1882     * Probably it would make more sense to store
1883     * an index, not a pointer.
1884     */
1885    CERT_PKEY *key;
1886# ifndef OPENSSL_NO_DH
1887    EVP_PKEY *dh_tmp;
1888    DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1889    int dh_tmp_auto;
1890# endif
1891    /* Flags related to certificates */
1892    uint32_t cert_flags;
1893    CERT_PKEY pkeys[SSL_PKEY_NUM];
1894    /* Custom certificate types sent in certificate request message. */
1895    uint8_t *ctype;
1896    size_t ctype_len;
1897    /*
1898     * supported signature algorithms. When set on a client this is sent in
1899     * the client hello as the supported signature algorithms extension. For
1900     * servers it represents the signature algorithms we are willing to use.
1901     */
1902    uint16_t *conf_sigalgs;
1903    /* Size of above array */
1904    size_t conf_sigalgslen;
1905    /*
1906     * Client authentication signature algorithms, if not set then uses
1907     * conf_sigalgs. On servers these will be the signature algorithms sent
1908     * to the client in a certificate request for TLS 1.2. On a client this
1909     * represents the signature algorithms we are willing to use for client
1910     * authentication.
1911     */
1912    uint16_t *client_sigalgs;
1913    /* Size of above array */
1914    size_t client_sigalgslen;
1915    /*
1916     * Certificate setup callback: if set is called whenever a certificate
1917     * may be required (client or server). the callback can then examine any
1918     * appropriate parameters and setup any certificates required. This
1919     * allows advanced applications to select certificates on the fly: for
1920     * example based on supported signature algorithms or curves.
1921     */
1922    int (*cert_cb) (SSL *ssl, void *arg);
1923    void *cert_cb_arg;
1924    /*
1925     * Optional X509_STORE for chain building or certificate validation If
1926     * NULL the parent SSL_CTX store is used instead.
1927     */
1928    X509_STORE *chain_store;
1929    X509_STORE *verify_store;
1930    /* Custom extensions */
1931    custom_ext_methods custext;
1932    /* Security callback */
1933    int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1934                   void *other, void *ex);
1935    /* Security level */
1936    int sec_level;
1937    void *sec_ex;
1938# ifndef OPENSSL_NO_PSK
1939    /* If not NULL psk identity hint to use for servers */
1940    char *psk_identity_hint;
1941# endif
1942    CRYPTO_REF_COUNT references;             /* >1 only if SSL_copy_session_id is used */
1943    CRYPTO_RWLOCK *lock;
1944} CERT;
1945
1946# define FP_ICC  (int (*)(const void *,const void *))
1947
1948/*
1949 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1950 * of a mess of functions, but hell, think of it as an opaque structure :-)
1951 */
1952typedef struct ssl3_enc_method {
1953    int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1954    int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1955    int (*setup_key_block) (SSL *);
1956    int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1957                                   size_t, size_t *);
1958    int (*change_cipher_state) (SSL *, int);
1959    size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1960    const char *client_finished_label;
1961    size_t client_finished_label_len;
1962    const char *server_finished_label;
1963    size_t server_finished_label_len;
1964    int (*alert_value) (int);
1965    int (*export_keying_material) (SSL *, unsigned char *, size_t,
1966                                   const char *, size_t,
1967                                   const unsigned char *, size_t,
1968                                   int use_context);
1969    /* Various flags indicating protocol version requirements */
1970    uint32_t enc_flags;
1971    /* Set the handshake header */
1972    int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1973    /* Close construction of the handshake message */
1974    int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1975    /* Write out handshake message */
1976    int (*do_write) (SSL *s);
1977} SSL3_ENC_METHOD;
1978
1979# define ssl_set_handshake_header(s, pkt, htype) \
1980        s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1981# define ssl_close_construct_packet(s, pkt, htype) \
1982        s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1983# define ssl_do_write(s)  s->method->ssl3_enc->do_write(s)
1984
1985/* Values for enc_flags */
1986
1987/* Uses explicit IV for CBC mode */
1988# define SSL_ENC_FLAG_EXPLICIT_IV        0x1
1989/* Uses signature algorithms extension */
1990# define SSL_ENC_FLAG_SIGALGS            0x2
1991/* Uses SHA256 default PRF */
1992# define SSL_ENC_FLAG_SHA256_PRF         0x4
1993/* Is DTLS */
1994# define SSL_ENC_FLAG_DTLS               0x8
1995/*
1996 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1997 * apply to others in future.
1998 */
1999# define SSL_ENC_FLAG_TLS1_2_CIPHERS     0x10
2000
2001# ifndef OPENSSL_NO_COMP
2002/* Used for holding the relevant compression methods loaded into SSL_CTX */
2003typedef struct ssl3_comp_st {
2004    int comp_id;                /* The identifier byte for this compression
2005                                 * type */
2006    char *name;                 /* Text name used for the compression type */
2007    COMP_METHOD *method;        /* The method :-) */
2008} SSL3_COMP;
2009# endif
2010
2011typedef enum downgrade_en {
2012    DOWNGRADE_NONE,
2013    DOWNGRADE_TO_1_2,
2014    DOWNGRADE_TO_1_1
2015} DOWNGRADE;
2016
2017/*
2018 * Dummy status type for the status_type extension. Indicates no status type
2019 * set
2020 */
2021#define TLSEXT_STATUSTYPE_nothing  -1
2022
2023/* Sigalgs values */
2024#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256                    0x0403
2025#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384                    0x0503
2026#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512                    0x0603
2027#define TLSEXT_SIGALG_ecdsa_sha224                              0x0303
2028#define TLSEXT_SIGALG_ecdsa_sha1                                0x0203
2029#define TLSEXT_SIGALG_rsa_pss_rsae_sha256                       0x0804
2030#define TLSEXT_SIGALG_rsa_pss_rsae_sha384                       0x0805
2031#define TLSEXT_SIGALG_rsa_pss_rsae_sha512                       0x0806
2032#define TLSEXT_SIGALG_rsa_pss_pss_sha256                        0x0809
2033#define TLSEXT_SIGALG_rsa_pss_pss_sha384                        0x080a
2034#define TLSEXT_SIGALG_rsa_pss_pss_sha512                        0x080b
2035#define TLSEXT_SIGALG_rsa_pkcs1_sha256                          0x0401
2036#define TLSEXT_SIGALG_rsa_pkcs1_sha384                          0x0501
2037#define TLSEXT_SIGALG_rsa_pkcs1_sha512                          0x0601
2038#define TLSEXT_SIGALG_rsa_pkcs1_sha224                          0x0301
2039#define TLSEXT_SIGALG_rsa_pkcs1_sha1                            0x0201
2040#define TLSEXT_SIGALG_dsa_sha256                                0x0402
2041#define TLSEXT_SIGALG_dsa_sha384                                0x0502
2042#define TLSEXT_SIGALG_dsa_sha512                                0x0602
2043#define TLSEXT_SIGALG_dsa_sha224                                0x0302
2044#define TLSEXT_SIGALG_dsa_sha1                                  0x0202
2045#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256       0xeeee
2046#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512       0xefef
2047#define TLSEXT_SIGALG_gostr34102001_gostr3411                   0xeded
2048
2049#define TLSEXT_SIGALG_ed25519                                   0x0807
2050#define TLSEXT_SIGALG_ed448                                     0x0808
2051
2052/* Known PSK key exchange modes */
2053#define TLSEXT_KEX_MODE_KE                                      0x00
2054#define TLSEXT_KEX_MODE_KE_DHE                                  0x01
2055
2056/*
2057 * Internal representations of key exchange modes
2058 */
2059#define TLSEXT_KEX_MODE_FLAG_NONE                               0
2060#define TLSEXT_KEX_MODE_FLAG_KE                                 1
2061#define TLSEXT_KEX_MODE_FLAG_KE_DHE                             2
2062
2063#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2064                        s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2065
2066/* A dummy signature value not valid for TLSv1.2 signature algs */
2067#define TLSEXT_signature_rsa_pss                                0x0101
2068
2069/* TLSv1.3 downgrade protection sentinel values */
2070extern const unsigned char tls11downgrade[8];
2071extern const unsigned char tls12downgrade[8];
2072
2073extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2074
2075__owur const SSL_METHOD *ssl_bad_method(int ver);
2076__owur const SSL_METHOD *sslv3_method(void);
2077__owur const SSL_METHOD *sslv3_server_method(void);
2078__owur const SSL_METHOD *sslv3_client_method(void);
2079__owur const SSL_METHOD *tlsv1_method(void);
2080__owur const SSL_METHOD *tlsv1_server_method(void);
2081__owur const SSL_METHOD *tlsv1_client_method(void);
2082__owur const SSL_METHOD *tlsv1_1_method(void);
2083__owur const SSL_METHOD *tlsv1_1_server_method(void);
2084__owur const SSL_METHOD *tlsv1_1_client_method(void);
2085__owur const SSL_METHOD *tlsv1_2_method(void);
2086__owur const SSL_METHOD *tlsv1_2_server_method(void);
2087__owur const SSL_METHOD *tlsv1_2_client_method(void);
2088__owur const SSL_METHOD *tlsv1_3_method(void);
2089__owur const SSL_METHOD *tlsv1_3_server_method(void);
2090__owur const SSL_METHOD *tlsv1_3_client_method(void);
2091__owur const SSL_METHOD *dtlsv1_method(void);
2092__owur const SSL_METHOD *dtlsv1_server_method(void);
2093__owur const SSL_METHOD *dtlsv1_client_method(void);
2094__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2095__owur const SSL_METHOD *dtlsv1_2_method(void);
2096__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2097__owur const SSL_METHOD *dtlsv1_2_client_method(void);
2098
2099extern const SSL3_ENC_METHOD TLSv1_enc_data;
2100extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2101extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2102extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2103extern const SSL3_ENC_METHOD SSLv3_enc_data;
2104extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2105extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2106
2107/*
2108 * Flags for SSL methods
2109 */
2110# define SSL_METHOD_NO_FIPS      (1U<<0)
2111# define SSL_METHOD_NO_SUITEB    (1U<<1)
2112
2113# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2114                                 s_connect, enc_data) \
2115const SSL_METHOD *func_name(void)  \
2116        { \
2117        static const SSL_METHOD func_name##_data= { \
2118                version, \
2119                flags, \
2120                mask, \
2121                tls1_new, \
2122                tls1_clear, \
2123                tls1_free, \
2124                s_accept, \
2125                s_connect, \
2126                ssl3_read, \
2127                ssl3_peek, \
2128                ssl3_write, \
2129                ssl3_shutdown, \
2130                ssl3_renegotiate, \
2131                ssl3_renegotiate_check, \
2132                ssl3_read_bytes, \
2133                ssl3_write_bytes, \
2134                ssl3_dispatch_alert, \
2135                ssl3_ctrl, \
2136                ssl3_ctx_ctrl, \
2137                ssl3_get_cipher_by_char, \
2138                ssl3_put_cipher_by_char, \
2139                ssl3_pending, \
2140                ssl3_num_ciphers, \
2141                ssl3_get_cipher, \
2142                tls1_default_timeout, \
2143                &enc_data, \
2144                ssl_undefined_void_function, \
2145                ssl3_callback_ctrl, \
2146                ssl3_ctx_callback_ctrl, \
2147        }; \
2148        return &func_name##_data; \
2149        }
2150
2151# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2152const SSL_METHOD *func_name(void)  \
2153        { \
2154        static const SSL_METHOD func_name##_data= { \
2155                SSL3_VERSION, \
2156                SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2157                SSL_OP_NO_SSLv3, \
2158                ssl3_new, \
2159                ssl3_clear, \
2160                ssl3_free, \
2161                s_accept, \
2162                s_connect, \
2163                ssl3_read, \
2164                ssl3_peek, \
2165                ssl3_write, \
2166                ssl3_shutdown, \
2167                ssl3_renegotiate, \
2168                ssl3_renegotiate_check, \
2169                ssl3_read_bytes, \
2170                ssl3_write_bytes, \
2171                ssl3_dispatch_alert, \
2172                ssl3_ctrl, \
2173                ssl3_ctx_ctrl, \
2174                ssl3_get_cipher_by_char, \
2175                ssl3_put_cipher_by_char, \
2176                ssl3_pending, \
2177                ssl3_num_ciphers, \
2178                ssl3_get_cipher, \
2179                ssl3_default_timeout, \
2180                &SSLv3_enc_data, \
2181                ssl_undefined_void_function, \
2182                ssl3_callback_ctrl, \
2183                ssl3_ctx_callback_ctrl, \
2184        }; \
2185        return &func_name##_data; \
2186        }
2187
2188# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2189                                        s_connect, enc_data) \
2190const SSL_METHOD *func_name(void)  \
2191        { \
2192        static const SSL_METHOD func_name##_data= { \
2193                version, \
2194                flags, \
2195                mask, \
2196                dtls1_new, \
2197                dtls1_clear, \
2198                dtls1_free, \
2199                s_accept, \
2200                s_connect, \
2201                ssl3_read, \
2202                ssl3_peek, \
2203                ssl3_write, \
2204                dtls1_shutdown, \
2205                ssl3_renegotiate, \
2206                ssl3_renegotiate_check, \
2207                dtls1_read_bytes, \
2208                dtls1_write_app_data_bytes, \
2209                dtls1_dispatch_alert, \
2210                dtls1_ctrl, \
2211                ssl3_ctx_ctrl, \
2212                ssl3_get_cipher_by_char, \
2213                ssl3_put_cipher_by_char, \
2214                ssl3_pending, \
2215                ssl3_num_ciphers, \
2216                ssl3_get_cipher, \
2217                dtls1_default_timeout, \
2218                &enc_data, \
2219                ssl_undefined_void_function, \
2220                ssl3_callback_ctrl, \
2221                ssl3_ctx_callback_ctrl, \
2222        }; \
2223        return &func_name##_data; \
2224        }
2225
2226struct openssl_ssl_test_functions {
2227    int (*p_ssl_init_wbio_buffer) (SSL *s);
2228    int (*p_ssl3_setup_buffers) (SSL *s);
2229};
2230
2231const char *ssl_protocol_to_string(int version);
2232
2233/* Returns true if certificate and private key for 'idx' are present */
2234static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2235{
2236    if (idx < 0 || idx >= SSL_PKEY_NUM)
2237        return 0;
2238    return s->cert->pkeys[idx].x509 != NULL
2239        && s->cert->pkeys[idx].privatekey != NULL;
2240}
2241
2242static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2243                                             size_t *pgroupslen)
2244{
2245    *pgroups = s->ext.peer_supportedgroups;
2246    *pgroupslen = s->ext.peer_supportedgroups_len;
2247}
2248
2249# ifndef OPENSSL_UNIT_TEST
2250
2251__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2252__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2253void ssl_clear_cipher_ctx(SSL *s);
2254int ssl_clear_bad_session(SSL *s);
2255__owur CERT *ssl_cert_new(void);
2256__owur CERT *ssl_cert_dup(CERT *cert);
2257void ssl_cert_clear_certs(CERT *c);
2258void ssl_cert_free(CERT *c);
2259__owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2260__owur int ssl_get_new_session(SSL *s, int session);
2261__owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2262                                         size_t sess_id_len);
2263__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2264__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2265__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2266DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2267__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2268                                 const SSL_CIPHER *const *bp);
2269__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2270                                                    STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2271                                                    STACK_OF(SSL_CIPHER) **cipher_list,
2272                                                    STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2273                                                    const char *rule_str,
2274                                                    CERT *c);
2275__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2276__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2277                                STACK_OF(SSL_CIPHER) **skp,
2278                                STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2279                                int fatal);
2280void ssl_update_cache(SSL *s, int mode);
2281__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2282                              const EVP_MD **md, int *mac_pkey_type,
2283                              size_t *mac_secret_size, SSL_COMP **comp,
2284                              int use_etm);
2285__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2286                                   size_t *int_overhead, size_t *blocksize,
2287                                   size_t *ext_overhead);
2288__owur int ssl_cert_is_disabled(size_t idx);
2289__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2290                                                const unsigned char *ptr,
2291                                                int all);
2292__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2293__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2294__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2295__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2296__owur int ssl_cert_select_current(CERT *c, X509 *x);
2297__owur int ssl_cert_set_current(CERT *c, long arg);
2298void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2299
2300__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2301__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2302__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2303                                   int ref);
2304
2305__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2306__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2307                            void *other);
2308
2309__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2310__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2311                                                      size_t *pidx);
2312__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2313
2314int ssl_undefined_function(SSL *s);
2315__owur int ssl_undefined_void_function(void);
2316__owur int ssl_undefined_const_function(const SSL *s);
2317__owur int ssl_get_server_cert_serverinfo(SSL *s,
2318                                          const unsigned char **serverinfo,
2319                                          size_t *serverinfo_length);
2320void ssl_set_masks(SSL *s);
2321__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2322__owur int ssl_x509err2alert(int type);
2323void ssl_sort_cipher_list(void);
2324int ssl_load_ciphers(void);
2325__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2326                                 size_t len, DOWNGRADE dgrd);
2327__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2328                                      int free_pms);
2329__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2330__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2331                      int genmaster);
2332__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2333__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2334__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2335
2336__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2337__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2338__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2339__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2340                                   size_t *len);
2341int ssl3_init_finished_mac(SSL *s);
2342__owur int ssl3_setup_key_block(SSL *s);
2343__owur int ssl3_change_cipher_state(SSL *s, int which);
2344void ssl3_cleanup_key_block(SSL *s);
2345__owur int ssl3_do_write(SSL *s, int type);
2346int ssl3_send_alert(SSL *s, int level, int desc);
2347__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2348                                       unsigned char *p, size_t len,
2349                                       size_t *secret_size);
2350__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2351__owur int ssl3_num_ciphers(void);
2352__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2353int ssl3_renegotiate(SSL *ssl);
2354int ssl3_renegotiate_check(SSL *ssl, int initok);
2355__owur int ssl3_dispatch_alert(SSL *s);
2356__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2357                                    unsigned char *p);
2358__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2359void ssl3_free_digest_list(SSL *s);
2360__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2361                                            CERT_PKEY *cpk);
2362__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2363                                            STACK_OF(SSL_CIPHER) *clnt,
2364                                            STACK_OF(SSL_CIPHER) *srvr);
2365__owur int ssl3_digest_cached_records(SSL *s, int keep);
2366__owur int ssl3_new(SSL *s);
2367void ssl3_free(SSL *s);
2368__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2369__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2370__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2371__owur int ssl3_shutdown(SSL *s);
2372int ssl3_clear(SSL *s);
2373__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2374__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2375__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2376__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2377
2378__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2379__owur long ssl3_default_timeout(void);
2380
2381__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2382__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2383__owur int tls_setup_handshake(SSL *s);
2384__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2385__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2386__owur int ssl3_handshake_write(SSL *s);
2387
2388__owur int ssl_allow_compression(SSL *s);
2389
2390__owur int ssl_version_supported(const SSL *s, int version,
2391                                 const SSL_METHOD **meth);
2392
2393__owur int ssl_set_client_hello_version(SSL *s);
2394__owur int ssl_check_version_downgrade(SSL *s);
2395__owur int ssl_set_version_bound(int method_version, int version, int *bound);
2396__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2397                                     DOWNGRADE *dgrd);
2398__owur int ssl_choose_client_version(SSL *s, int version,
2399                                     RAW_EXTENSION *extensions);
2400__owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2401                                   int *max_version, int *real_max);
2402
2403__owur long tls1_default_timeout(void);
2404__owur int dtls1_do_write(SSL *s, int type);
2405void dtls1_set_message_header(SSL *s,
2406                              unsigned char mt,
2407                              size_t len,
2408                              size_t frag_off, size_t frag_len);
2409
2410int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2411                               size_t *written);
2412
2413__owur int dtls1_read_failed(SSL *s, int code);
2414__owur int dtls1_buffer_message(SSL *s, int ccs);
2415__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2416__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2417int dtls1_retransmit_buffered_messages(SSL *s);
2418void dtls1_clear_received_buffer(SSL *s);
2419void dtls1_clear_sent_buffer(SSL *s);
2420void dtls1_get_message_header(unsigned char *data,
2421                              struct hm_header_st *msg_hdr);
2422__owur long dtls1_default_timeout(void);
2423__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2424__owur int dtls1_check_timeout_num(SSL *s);
2425__owur int dtls1_handle_timeout(SSL *s);
2426void dtls1_start_timer(SSL *s);
2427void dtls1_stop_timer(SSL *s);
2428__owur int dtls1_is_timer_expired(SSL *s);
2429void dtls1_double_timeout(SSL *s);
2430__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2431                                         size_t cookie_len);
2432__owur size_t dtls1_min_mtu(SSL *s);
2433void dtls1_hm_fragment_free(hm_fragment *frag);
2434__owur int dtls1_query_mtu(SSL *s);
2435
2436__owur int tls1_new(SSL *s);
2437void tls1_free(SSL *s);
2438int tls1_clear(SSL *s);
2439
2440__owur int dtls1_new(SSL *s);
2441void dtls1_free(SSL *s);
2442int dtls1_clear(SSL *s);
2443long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2444__owur int dtls1_shutdown(SSL *s);
2445
2446__owur int dtls1_dispatch_alert(SSL *s);
2447
2448__owur int ssl_init_wbio_buffer(SSL *s);
2449int ssl_free_wbio_buffer(SSL *s);
2450
2451__owur int tls1_change_cipher_state(SSL *s, int which);
2452__owur int tls1_setup_key_block(SSL *s);
2453__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2454                                    unsigned char *p);
2455__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2456                                       unsigned char *p, size_t len,
2457                                       size_t *secret_size);
2458__owur int tls13_setup_key_block(SSL *s);
2459__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2460                                     unsigned char *p);
2461__owur int tls13_change_cipher_state(SSL *s, int which);
2462__owur int tls13_update_key(SSL *s, int send);
2463__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2464                             const unsigned char *secret,
2465                             const unsigned char *label, size_t labellen,
2466                             const unsigned char *data, size_t datalen,
2467                             unsigned char *out, size_t outlen, int fatal);
2468__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2469                            const unsigned char *secret, unsigned char *key,
2470                            size_t keylen);
2471__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2472                           const unsigned char *secret, unsigned char *iv,
2473                           size_t ivlen);
2474__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2475                                    const unsigned char *secret,
2476                                    unsigned char *fin, size_t finlen);
2477int tls13_generate_secret(SSL *s, const EVP_MD *md,
2478                          const unsigned char *prevsecret,
2479                          const unsigned char *insecret,
2480                          size_t insecretlen,
2481                          unsigned char *outsecret);
2482__owur int tls13_generate_handshake_secret(SSL *s,
2483                                           const unsigned char *insecret,
2484                                           size_t insecretlen);
2485__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2486                                        unsigned char *prev, size_t prevlen,
2487                                        size_t *secret_size);
2488__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2489                                       const char *label, size_t llen,
2490                                       const unsigned char *p, size_t plen,
2491                                       int use_context);
2492__owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2493                                        const char *label, size_t llen,
2494                                        const unsigned char *context,
2495                                        size_t contextlen, int use_context);
2496__owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2497                                              size_t olen, const char *label,
2498                                              size_t llen,
2499                                              const unsigned char *context,
2500                                              size_t contextlen);
2501__owur int tls1_alert_code(int code);
2502__owur int tls13_alert_code(int code);
2503__owur int ssl3_alert_code(int code);
2504
2505#  ifndef OPENSSL_NO_EC
2506__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2507#  endif
2508
2509SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2510
2511#  ifndef OPENSSL_NO_EC
2512
2513__owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2514__owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2515__owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2516__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2517                           int *curves, size_t ncurves);
2518__owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2519                                const char *str);
2520void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2521                         size_t *num_formats);
2522__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2523__owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2524__owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2525#  endif                        /* OPENSSL_NO_EC */
2526
2527__owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2528void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2529                               size_t *pgroupslen);
2530
2531__owur int tls1_set_server_sigalgs(SSL *s);
2532
2533__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2534                                                    SSL_SESSION **ret);
2535__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2536                                            size_t eticklen,
2537                                            const unsigned char *sess_id,
2538                                            size_t sesslen, SSL_SESSION **psess);
2539
2540__owur int tls_use_ticket(SSL *s);
2541
2542void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2543
2544__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2545__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2546                                int client);
2547__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2548                            int client);
2549int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2550                     int idx);
2551void tls1_set_cert_validity(SSL *s);
2552
2553#  ifndef OPENSSL_NO_CT
2554__owur int ssl_validate_ct(SSL *s);
2555#  endif
2556
2557#  ifndef OPENSSL_NO_DH
2558__owur DH *ssl_get_auto_dh(SSL *s);
2559#  endif
2560
2561__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2562__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2563                                   int vfy);
2564
2565int tls_choose_sigalg(SSL *s, int fatalerrs);
2566
2567__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2568void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2569__owur long ssl_get_algorithm2(SSL *s);
2570__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2571                              const uint16_t *psig, size_t psiglen);
2572__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2573__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2574__owur int tls1_process_sigalgs(SSL *s);
2575__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2576__owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2577__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2578#  ifndef OPENSSL_NO_EC
2579__owur int tls_check_sigalg_curve(const SSL *s, int curve);
2580#  endif
2581__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2582__owur int ssl_set_client_disabled(SSL *s);
2583__owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde);
2584
2585__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2586                                 size_t *hashlen);
2587__owur const EVP_MD *ssl_md(int idx);
2588__owur const EVP_MD *ssl_handshake_md(SSL *s);
2589__owur const EVP_MD *ssl_prf_md(SSL *s);
2590
2591/*
2592 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2593 * with |ssl|, if logging is enabled. It returns one on success and zero on
2594 * failure. The entry is identified by the first 8 bytes of
2595 * |encrypted_premaster|.
2596 */
2597__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2598                                           const uint8_t *encrypted_premaster,
2599                                           size_t encrypted_premaster_len,
2600                                           const uint8_t *premaster,
2601                                           size_t premaster_len);
2602
2603/*
2604 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2605 * logging is available. It returns one on success and zero on failure. It tags
2606 * the entry with |label|.
2607 */
2608__owur int ssl_log_secret(SSL *ssl, const char *label,
2609                          const uint8_t *secret, size_t secret_len);
2610
2611#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2612#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2613#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2614#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2615#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2616#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2617#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2618#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2619
2620/* s3_cbc.c */
2621__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2622__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2623                                  unsigned char *md_out,
2624                                  size_t *md_out_size,
2625                                  const unsigned char header[13],
2626                                  const unsigned char *data,
2627                                  size_t data_plus_mac_size,
2628                                  size_t data_plus_mac_plus_padding_size,
2629                                  const unsigned char *mac_secret,
2630                                  size_t mac_secret_length, char is_sslv3);
2631
2632__owur int srp_generate_server_master_secret(SSL *s);
2633__owur int srp_generate_client_master_secret(SSL *s);
2634__owur int srp_verify_server_param(SSL *s);
2635
2636/* statem/statem_srvr.c */
2637
2638__owur int send_certificate_request(SSL *s);
2639
2640/* statem/extensions_cust.c */
2641
2642custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2643                                   ENDPOINT role, unsigned int ext_type,
2644                                   size_t *idx);
2645
2646void custom_ext_init(custom_ext_methods *meths);
2647
2648__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2649                            const unsigned char *ext_data, size_t ext_size,
2650                            X509 *x, size_t chainidx);
2651__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2652                          size_t chainidx, int maxversion);
2653
2654__owur int custom_exts_copy(custom_ext_methods *dst,
2655                            const custom_ext_methods *src);
2656__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2657                                  const custom_ext_methods *src);
2658void custom_exts_free(custom_ext_methods *exts);
2659
2660void ssl_comp_free_compression_methods_int(void);
2661
2662/* ssl_mcnf.c */
2663void ssl_ctx_system_config(SSL_CTX *ctx);
2664
2665# else /* OPENSSL_UNIT_TEST */
2666
2667#  define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2668#  define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2669
2670# endif
2671#endif
2672