ssl_local.h revision 1.1.1.1
1/*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License").  You may not use
7 * this file except in compliance with the License.  You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
14
15# include "e_os.h"              /* struct timeval for DTLS */
16# include <stdlib.h>
17# include <time.h>
18# include <string.h>
19# include <errno.h>
20
21# include <openssl/buffer.h>
22# include <openssl/comp.h>
23# include <openssl/bio.h>
24# include <openssl/rsa.h>
25# include <openssl/dsa.h>
26# include <openssl/err.h>
27# include <openssl/ssl.h>
28# include <openssl/async.h>
29# include <openssl/symhacks.h>
30# include <openssl/ct.h>
31# include "record/record.h"
32# include "statem/statem.h"
33# include "packet_local.h"
34# include "internal/dane.h"
35# include "internal/refcount.h"
36# include "internal/tsan_assist.h"
37
38# ifdef OPENSSL_BUILD_SHLIBSSL
39#  undef OPENSSL_EXTERN
40#  define OPENSSL_EXTERN OPENSSL_EXPORT
41# endif
42
43# define c2l(c,l)        (l = ((unsigned long)(*((c)++)))     , \
44                         l|=(((unsigned long)(*((c)++)))<< 8), \
45                         l|=(((unsigned long)(*((c)++)))<<16), \
46                         l|=(((unsigned long)(*((c)++)))<<24))
47
48/* NOTE - c is not incremented as per c2l */
49# define c2ln(c,l1,l2,n) { \
50                        c+=n; \
51                        l1=l2=0; \
52                        switch (n) { \
53                        case 8: l2 =((unsigned long)(*(--(c))))<<24; \
54                        case 7: l2|=((unsigned long)(*(--(c))))<<16; \
55                        case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
56                        case 5: l2|=((unsigned long)(*(--(c))));     \
57                        case 4: l1 =((unsigned long)(*(--(c))))<<24; \
58                        case 3: l1|=((unsigned long)(*(--(c))))<<16; \
59                        case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
60                        case 1: l1|=((unsigned long)(*(--(c))));     \
61                                } \
62                        }
63
64# define l2c(l,c)        (*((c)++)=(unsigned char)(((l)    )&0xff), \
65                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
66                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
67                         *((c)++)=(unsigned char)(((l)>>24)&0xff))
68
69# define n2l(c,l)        (l =((unsigned long)(*((c)++)))<<24, \
70                         l|=((unsigned long)(*((c)++)))<<16, \
71                         l|=((unsigned long)(*((c)++)))<< 8, \
72                         l|=((unsigned long)(*((c)++))))
73
74# define n2l8(c,l)       (l =((uint64_t)(*((c)++)))<<56, \
75                         l|=((uint64_t)(*((c)++)))<<48, \
76                         l|=((uint64_t)(*((c)++)))<<40, \
77                         l|=((uint64_t)(*((c)++)))<<32, \
78                         l|=((uint64_t)(*((c)++)))<<24, \
79                         l|=((uint64_t)(*((c)++)))<<16, \
80                         l|=((uint64_t)(*((c)++)))<< 8, \
81                         l|=((uint64_t)(*((c)++))))
82
83
84# define l2n(l,c)        (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
85                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
86                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
87                         *((c)++)=(unsigned char)(((l)    )&0xff))
88
89# define l2n6(l,c)       (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
90                         *((c)++)=(unsigned char)(((l)>>32)&0xff), \
91                         *((c)++)=(unsigned char)(((l)>>24)&0xff), \
92                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
93                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
94                         *((c)++)=(unsigned char)(((l)    )&0xff))
95
96# define l2n8(l,c)       (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
97                         *((c)++)=(unsigned char)(((l)>>48)&0xff), \
98                         *((c)++)=(unsigned char)(((l)>>40)&0xff), \
99                         *((c)++)=(unsigned char)(((l)>>32)&0xff), \
100                         *((c)++)=(unsigned char)(((l)>>24)&0xff), \
101                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
102                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
103                         *((c)++)=(unsigned char)(((l)    )&0xff))
104
105/* NOTE - c is not incremented as per l2c */
106# define l2cn(l1,l2,c,n) { \
107                        c+=n; \
108                        switch (n) { \
109                        case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
110                        case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
111                        case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
112                        case 5: *(--(c))=(unsigned char)(((l2)    )&0xff); \
113                        case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
114                        case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
115                        case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
116                        case 1: *(--(c))=(unsigned char)(((l1)    )&0xff); \
117                                } \
118                        }
119
120# define n2s(c,s)        ((s=(((unsigned int)((c)[0]))<< 8)| \
121                             (((unsigned int)((c)[1]))    )),(c)+=2)
122# define s2n(s,c)        (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
123                           (c)[1]=(unsigned char)(((s)    )&0xff)),(c)+=2)
124
125# define n2l3(c,l)       ((l =(((unsigned long)((c)[0]))<<16)| \
126                              (((unsigned long)((c)[1]))<< 8)| \
127                              (((unsigned long)((c)[2]))    )),(c)+=3)
128
129# define l2n3(l,c)       (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
130                           (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
131                           (c)[2]=(unsigned char)(((l)    )&0xff)),(c)+=3)
132
133/*
134 * DTLS version numbers are strange because they're inverted. Except for
135 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
136 */
137# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
138# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
139# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
140# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
141# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
142
143
144/*
145 * Define the Bitmasks for SSL_CIPHER.algorithms.
146 * This bits are used packed as dense as possible. If new methods/ciphers
147 * etc will be added, the bits a likely to change, so this information
148 * is for internal library use only, even though SSL_CIPHER.algorithms
149 * can be publicly accessed.
150 * Use the according functions for cipher management instead.
151 *
152 * The bit mask handling in the selection and sorting scheme in
153 * ssl_create_cipher_list() has only limited capabilities, reflecting
154 * that the different entities within are mutually exclusive:
155 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
156 */
157
158/* Bits for algorithm_mkey (key exchange algorithm) */
159/* RSA key exchange */
160# define SSL_kRSA                0x00000001U
161/* tmp DH key no DH cert */
162# define SSL_kDHE                0x00000002U
163/* synonym */
164# define SSL_kEDH                SSL_kDHE
165/* ephemeral ECDH */
166# define SSL_kECDHE              0x00000004U
167/* synonym */
168# define SSL_kEECDH              SSL_kECDHE
169/* PSK */
170# define SSL_kPSK                0x00000008U
171/* GOST key exchange */
172# define SSL_kGOST               0x00000010U
173/* SRP */
174# define SSL_kSRP                0x00000020U
175
176# define SSL_kRSAPSK             0x00000040U
177# define SSL_kECDHEPSK           0x00000080U
178# define SSL_kDHEPSK             0x00000100U
179
180/* all PSK */
181
182# define SSL_PSK     (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
183
184/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
185# define SSL_kANY                0x00000000U
186
187/* Bits for algorithm_auth (server authentication) */
188/* RSA auth */
189# define SSL_aRSA                0x00000001U
190/* DSS auth */
191# define SSL_aDSS                0x00000002U
192/* no auth (i.e. use ADH or AECDH) */
193# define SSL_aNULL               0x00000004U
194/* ECDSA auth*/
195# define SSL_aECDSA              0x00000008U
196/* PSK auth */
197# define SSL_aPSK                0x00000010U
198/* GOST R 34.10-2001 signature auth */
199# define SSL_aGOST01             0x00000020U
200/* SRP auth */
201# define SSL_aSRP                0x00000040U
202/* GOST R 34.10-2012 signature auth */
203# define SSL_aGOST12             0x00000080U
204/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
205# define SSL_aANY                0x00000000U
206/* All bits requiring a certificate */
207#define SSL_aCERT \
208    (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
209
210/* Bits for algorithm_enc (symmetric encryption) */
211# define SSL_DES                 0x00000001U
212# define SSL_3DES                0x00000002U
213# define SSL_RC4                 0x00000004U
214# define SSL_RC2                 0x00000008U
215# define SSL_IDEA                0x00000010U
216# define SSL_eNULL               0x00000020U
217# define SSL_AES128              0x00000040U
218# define SSL_AES256              0x00000080U
219# define SSL_CAMELLIA128         0x00000100U
220# define SSL_CAMELLIA256         0x00000200U
221# define SSL_eGOST2814789CNT     0x00000400U
222# define SSL_SEED                0x00000800U
223# define SSL_AES128GCM           0x00001000U
224# define SSL_AES256GCM           0x00002000U
225# define SSL_AES128CCM           0x00004000U
226# define SSL_AES256CCM           0x00008000U
227# define SSL_AES128CCM8          0x00010000U
228# define SSL_AES256CCM8          0x00020000U
229# define SSL_eGOST2814789CNT12   0x00040000U
230# define SSL_CHACHA20POLY1305    0x00080000U
231# define SSL_ARIA128GCM          0x00100000U
232# define SSL_ARIA256GCM          0x00200000U
233
234# define SSL_AESGCM              (SSL_AES128GCM | SSL_AES256GCM)
235# define SSL_AESCCM              (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
236# define SSL_AES                 (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
237# define SSL_CAMELLIA            (SSL_CAMELLIA128|SSL_CAMELLIA256)
238# define SSL_CHACHA20            (SSL_CHACHA20POLY1305)
239# define SSL_ARIAGCM             (SSL_ARIA128GCM | SSL_ARIA256GCM)
240# define SSL_ARIA                (SSL_ARIAGCM)
241
242/* Bits for algorithm_mac (symmetric authentication) */
243
244# define SSL_MD5                 0x00000001U
245# define SSL_SHA1                0x00000002U
246# define SSL_GOST94      0x00000004U
247# define SSL_GOST89MAC   0x00000008U
248# define SSL_SHA256              0x00000010U
249# define SSL_SHA384              0x00000020U
250/* Not a real MAC, just an indication it is part of cipher */
251# define SSL_AEAD                0x00000040U
252# define SSL_GOST12_256          0x00000080U
253# define SSL_GOST89MAC12         0x00000100U
254# define SSL_GOST12_512          0x00000200U
255
256/*
257 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
258 * sure to update this constant too
259 */
260
261# define SSL_MD_MD5_IDX  0
262# define SSL_MD_SHA1_IDX 1
263# define SSL_MD_GOST94_IDX 2
264# define SSL_MD_GOST89MAC_IDX 3
265# define SSL_MD_SHA256_IDX 4
266# define SSL_MD_SHA384_IDX 5
267# define SSL_MD_GOST12_256_IDX  6
268# define SSL_MD_GOST89MAC12_IDX 7
269# define SSL_MD_GOST12_512_IDX  8
270# define SSL_MD_MD5_SHA1_IDX 9
271# define SSL_MD_SHA224_IDX 10
272# define SSL_MD_SHA512_IDX 11
273# define SSL_MAX_DIGEST 12
274
275/* Bits for algorithm2 (handshake digests and other extra flags) */
276
277/* Bits 0-7 are handshake MAC */
278# define SSL_HANDSHAKE_MAC_MASK  0xFF
279# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
280# define SSL_HANDSHAKE_MAC_SHA256   SSL_MD_SHA256_IDX
281# define SSL_HANDSHAKE_MAC_SHA384   SSL_MD_SHA384_IDX
282# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
283# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
284# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
285# define SSL_HANDSHAKE_MAC_DEFAULT  SSL_HANDSHAKE_MAC_MD5_SHA1
286
287/* Bits 8-15 bits are PRF */
288# define TLS1_PRF_DGST_SHIFT 8
289# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
290# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
291# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
292# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
293# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
294# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
295# define TLS1_PRF            (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
296
297/*
298 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
299 * goes into algorithm2)
300 */
301# define TLS1_STREAM_MAC 0x10000
302
303# define SSL_STRONG_MASK         0x0000001FU
304# define SSL_DEFAULT_MASK        0X00000020U
305
306# define SSL_STRONG_NONE         0x00000001U
307# define SSL_LOW                 0x00000002U
308# define SSL_MEDIUM              0x00000004U
309# define SSL_HIGH                0x00000008U
310# define SSL_FIPS                0x00000010U
311# define SSL_NOT_DEFAULT         0x00000020U
312
313/* we have used 0000003f - 26 bits left to go */
314
315/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
316# define SSL3_CK_CIPHERSUITE_FLAG                0x03000000
317
318/* Check if an SSL structure is using DTLS */
319# define SSL_IS_DTLS(s)  (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
320
321/* Check if we are using TLSv1.3 */
322# define SSL_IS_TLS13(s) (!SSL_IS_DTLS(s) \
323                          && (s)->method->version >= TLS1_3_VERSION \
324                          && (s)->method->version != TLS_ANY_VERSION)
325
326# define SSL_TREAT_AS_TLS13(s) \
327    (SSL_IS_TLS13(s) || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
328     || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
329     || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
330     || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
331     || (s)->hello_retry_request == SSL_HRR_PENDING)
332
333# define SSL_IS_FIRST_HANDSHAKE(S) ((s)->s3->tmp.finish_md_len == 0 \
334                                    || (s)->s3->tmp.peer_finish_md_len == 0)
335
336/* See if we need explicit IV */
337# define SSL_USE_EXPLICIT_IV(s)  \
338                (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
339/*
340 * See if we use signature algorithms extension and signature algorithm
341 * before signatures.
342 */
343# define SSL_USE_SIGALGS(s)      \
344                        (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
345/*
346 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
347 * apply to others in future.
348 */
349# define SSL_USE_TLS1_2_CIPHERS(s)       \
350                (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
351/*
352 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
353 * flags because it may not be set to correct version yet.
354 */
355# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s)        \
356    ((!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
357     (SSL_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
358/*
359 * Determine if a client should send signature algorithms extension:
360 * as with TLS1.2 cipher we can't rely on method flags.
361 */
362# define SSL_CLIENT_USE_SIGALGS(s)        \
363    SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
364
365# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
366    (((value) >= TLSEXT_max_fragment_length_512) && \
367     ((value) <= TLSEXT_max_fragment_length_4096))
368# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
369    IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
370# define GET_MAX_FRAGMENT_LENGTH(session) \
371    (512U << (session->ext.max_fragment_len_mode - 1))
372
373# define SSL_READ_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
374# define SSL_WRITE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
375
376/* Mostly for SSLv3 */
377# define SSL_PKEY_RSA            0
378# define SSL_PKEY_RSA_PSS_SIGN   1
379# define SSL_PKEY_DSA_SIGN       2
380# define SSL_PKEY_ECC            3
381# define SSL_PKEY_GOST01         4
382# define SSL_PKEY_GOST12_256     5
383# define SSL_PKEY_GOST12_512     6
384# define SSL_PKEY_ED25519        7
385# define SSL_PKEY_ED448          8
386# define SSL_PKEY_NUM            9
387
388/*-
389 * SSL_kRSA <- RSA_ENC
390 * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
391 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
392 * SSL_aRSA <- RSA_ENC | RSA_SIGN
393 * SSL_aDSS <- DSA_SIGN
394 */
395
396/*-
397#define CERT_INVALID            0
398#define CERT_PUBLIC_KEY         1
399#define CERT_PRIVATE_KEY        2
400*/
401
402/* Post-Handshake Authentication state */
403typedef enum {
404    SSL_PHA_NONE = 0,
405    SSL_PHA_EXT_SENT,        /* client-side only: extension sent */
406    SSL_PHA_EXT_RECEIVED,    /* server-side only: extension received */
407    SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
408    SSL_PHA_REQUESTED        /* request received by client, or sent by server */
409} SSL_PHA_STATE;
410
411/* CipherSuite length. SSLv3 and all TLS versions. */
412# define TLS_CIPHER_LEN 2
413/* used to hold info on the particular ciphers used */
414struct ssl_cipher_st {
415    uint32_t valid;
416    const char *name;           /* text name */
417    const char *stdname;        /* RFC name */
418    uint32_t id;                /* id, 4 bytes, first is version */
419    /*
420     * changed in 1.0.0: these four used to be portions of a single value
421     * 'algorithms'
422     */
423    uint32_t algorithm_mkey;    /* key exchange algorithm */
424    uint32_t algorithm_auth;    /* server authentication */
425    uint32_t algorithm_enc;     /* symmetric encryption */
426    uint32_t algorithm_mac;     /* symmetric authentication */
427    int min_tls;                /* minimum SSL/TLS protocol version */
428    int max_tls;                /* maximum SSL/TLS protocol version */
429    int min_dtls;               /* minimum DTLS protocol version */
430    int max_dtls;               /* maximum DTLS protocol version */
431    uint32_t algo_strength;     /* strength and export flags */
432    uint32_t algorithm2;        /* Extra flags */
433    int32_t strength_bits;      /* Number of bits really used */
434    uint32_t alg_bits;          /* Number of bits for algorithm */
435};
436
437/* Used to hold SSL/TLS functions */
438struct ssl_method_st {
439    int version;
440    unsigned flags;
441    unsigned long mask;
442    int (*ssl_new) (SSL *s);
443    int (*ssl_clear) (SSL *s);
444    void (*ssl_free) (SSL *s);
445    int (*ssl_accept) (SSL *s);
446    int (*ssl_connect) (SSL *s);
447    int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
448    int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
449    int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
450    int (*ssl_shutdown) (SSL *s);
451    int (*ssl_renegotiate) (SSL *s);
452    int (*ssl_renegotiate_check) (SSL *s, int);
453    int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
454                           unsigned char *buf, size_t len, int peek,
455                           size_t *readbytes);
456    int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
457                            size_t *written);
458    int (*ssl_dispatch_alert) (SSL *s);
459    long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
460    long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
461    const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
462    int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
463                               size_t *len);
464    size_t (*ssl_pending) (const SSL *s);
465    int (*num_ciphers) (void);
466    const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
467    long (*get_timeout) (void);
468    const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
469    int (*ssl_version) (void);
470    long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
471    long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
472};
473
474/*
475 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
476 * consistency, even in the event of OPENSSL_NO_PSK being defined.
477 */
478# define TLS13_MAX_RESUMPTION_PSK_LENGTH      256
479
480/*-
481 * Lets make this into an ASN.1 type structure as follows
482 * SSL_SESSION_ID ::= SEQUENCE {
483 *      version                 INTEGER,        -- structure version number
484 *      SSLversion              INTEGER,        -- SSL version number
485 *      Cipher                  OCTET STRING,   -- the 3 byte cipher ID
486 *      Session_ID              OCTET STRING,   -- the Session ID
487 *      Master_key              OCTET STRING,   -- the master key
488 *      Key_Arg [ 0 ] IMPLICIT  OCTET STRING,   -- the optional Key argument
489 *      Time [ 1 ] EXPLICIT     INTEGER,        -- optional Start Time
490 *      Timeout [ 2 ] EXPLICIT  INTEGER,        -- optional Timeout ins seconds
491 *      Peer [ 3 ] EXPLICIT     X509,           -- optional Peer Certificate
492 *      Session_ID_context [ 4 ] EXPLICIT OCTET STRING,   -- the Session ID context
493 *      Verify_result [ 5 ] EXPLICIT INTEGER,   -- X509_V_... code for `Peer'
494 *      HostName [ 6 ] EXPLICIT OCTET STRING,   -- optional HostName from servername TLS extension
495 *      PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
496 *      PSK_identity [ 8 ] EXPLICIT OCTET STRING,  -- optional PSK identity
497 *      Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
498 *      Ticket [10]             EXPLICIT OCTET STRING, -- session ticket (clients only)
499 *      Compression_meth [11]   EXPLICIT OCTET STRING, -- optional compression method
500 *      SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
501 *      flags [ 13 ] EXPLICIT INTEGER -- optional flags
502 *      }
503 * Look in ssl/ssl_asn1.c for more details
504 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
505 */
506struct ssl_session_st {
507    int ssl_version;            /* what ssl version session info is being kept
508                                 * in here? */
509    size_t master_key_length;
510
511    /* TLSv1.3 early_secret used for external PSKs */
512    unsigned char early_secret[EVP_MAX_MD_SIZE];
513    /*
514     * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
515     * PSK
516     */
517    unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
518    /* session_id - valid? */
519    size_t session_id_length;
520    unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
521    /*
522     * this is used to determine whether the session is being reused in the
523     * appropriate context. It is up to the application to set this, via
524     * SSL_new
525     */
526    size_t sid_ctx_length;
527    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
528# ifndef OPENSSL_NO_PSK
529    char *psk_identity_hint;
530    char *psk_identity;
531# endif
532    /*
533     * Used to indicate that session resumption is not allowed. Applications
534     * can also set this bit for a new session via not_resumable_session_cb
535     * to disable session caching and tickets.
536     */
537    int not_resumable;
538    /* This is the cert and type for the other end. */
539    X509 *peer;
540    int peer_type;
541    /* Certificate chain peer sent. */
542    STACK_OF(X509) *peer_chain;
543    /*
544     * when app_verify_callback accepts a session where the peer's
545     * certificate is not ok, we must remember the error for session reuse:
546     */
547    long verify_result;         /* only for servers */
548    CRYPTO_REF_COUNT references;
549    long timeout;
550    long time;
551    unsigned int compress_meth; /* Need to lookup the method */
552    const SSL_CIPHER *cipher;
553    unsigned long cipher_id;    /* when ASN.1 loaded, this needs to be used to
554                                 * load the 'cipher' structure */
555    CRYPTO_EX_DATA ex_data;     /* application specific data */
556    /*
557     * These are used to make removal of session-ids more efficient and to
558     * implement a maximum cache size.
559     */
560    struct ssl_session_st *prev, *next;
561
562    struct {
563        char *hostname;
564        /* RFC4507 info */
565        unsigned char *tick; /* Session ticket */
566        size_t ticklen;      /* Session ticket length */
567        /* Session lifetime hint in seconds */
568        unsigned long tick_lifetime_hint;
569        uint32_t tick_age_add;
570        /* Max number of bytes that can be sent as early data */
571        uint32_t max_early_data;
572        /* The ALPN protocol selected for this session */
573        unsigned char *alpn_selected;
574        size_t alpn_selected_len;
575        /*
576         * Maximum Fragment Length as per RFC 4366.
577         * If this value does not contain RFC 4366 allowed values (1-4) then
578         * either the Maximum Fragment Length Negotiation failed or was not
579         * performed at all.
580         */
581        uint8_t max_fragment_len_mode;
582    } ext;
583# ifndef OPENSSL_NO_SRP
584    char *srp_username;
585# endif
586    unsigned char *ticket_appdata;
587    size_t ticket_appdata_len;
588    uint32_t flags;
589    CRYPTO_RWLOCK *lock;
590};
591
592/* Extended master secret support */
593# define SSL_SESS_FLAG_EXTMS             0x1
594
595# ifndef OPENSSL_NO_SRP
596
597typedef struct srp_ctx_st {
598    /* param for all the callbacks */
599    void *SRP_cb_arg;
600    /* set client Hello login callback */
601    int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
602    /* set SRP N/g param callback for verification */
603    int (*SRP_verify_param_callback) (SSL *, void *);
604    /* set SRP client passwd callback */
605    char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
606    char *login;
607    BIGNUM *N, *g, *s, *B, *A;
608    BIGNUM *a, *b, *v;
609    char *info;
610    int strength;
611    unsigned long srp_Mask;
612} SRP_CTX;
613
614# endif
615
616typedef enum {
617    SSL_EARLY_DATA_NONE = 0,
618    SSL_EARLY_DATA_CONNECT_RETRY,
619    SSL_EARLY_DATA_CONNECTING,
620    SSL_EARLY_DATA_WRITE_RETRY,
621    SSL_EARLY_DATA_WRITING,
622    SSL_EARLY_DATA_WRITE_FLUSH,
623    SSL_EARLY_DATA_UNAUTH_WRITING,
624    SSL_EARLY_DATA_FINISHED_WRITING,
625    SSL_EARLY_DATA_ACCEPT_RETRY,
626    SSL_EARLY_DATA_ACCEPTING,
627    SSL_EARLY_DATA_READ_RETRY,
628    SSL_EARLY_DATA_READING,
629    SSL_EARLY_DATA_FINISHED_READING
630} SSL_EARLY_DATA_STATE;
631
632/*
633 * We check that the amount of unreadable early data doesn't exceed
634 * max_early_data. max_early_data is given in plaintext bytes. However if it is
635 * unreadable then we only know the number of ciphertext bytes. We also don't
636 * know how much the overhead should be because it depends on the ciphersuite.
637 * We make a small allowance. We assume 5 records of actual data plus the end
638 * of early data alert record. Each record has a tag and a content type byte.
639 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
640 * content of the alert record either which is 2 bytes.
641 */
642# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
643
644/*
645 * The allowance we have between the client's calculated ticket age and our own.
646 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
647 * client's age calculation is different by more than this than our own then we
648 * do not allow that ticket for early_data.
649 */
650# define TICKET_AGE_ALLOWANCE   (10 * 1000)
651
652#define MAX_COMPRESSIONS_SIZE   255
653
654struct ssl_comp_st {
655    int id;
656    const char *name;
657    COMP_METHOD *method;
658};
659
660typedef struct raw_extension_st {
661    /* Raw packet data for the extension */
662    PACKET data;
663    /* Set to 1 if the extension is present or 0 otherwise */
664    int present;
665    /* Set to 1 if we have already parsed the extension or 0 otherwise */
666    int parsed;
667    /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
668    unsigned int type;
669    /* Track what order extensions are received in (0-based). */
670    size_t received_order;
671} RAW_EXTENSION;
672
673typedef struct {
674    unsigned int isv2;
675    unsigned int legacy_version;
676    unsigned char random[SSL3_RANDOM_SIZE];
677    size_t session_id_len;
678    unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
679    size_t dtls_cookie_len;
680    unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
681    PACKET ciphersuites;
682    size_t compressions_len;
683    unsigned char compressions[MAX_COMPRESSIONS_SIZE];
684    PACKET extensions;
685    size_t pre_proc_exts_len;
686    RAW_EXTENSION *pre_proc_exts;
687} CLIENTHELLO_MSG;
688
689/*
690 * Extension index values NOTE: Any updates to these defines should be mirrored
691 * with equivalent updates to ext_defs in extensions.c
692 */
693typedef enum tlsext_index_en {
694    TLSEXT_IDX_renegotiate,
695    TLSEXT_IDX_server_name,
696    TLSEXT_IDX_max_fragment_length,
697    TLSEXT_IDX_srp,
698    TLSEXT_IDX_ec_point_formats,
699    TLSEXT_IDX_supported_groups,
700    TLSEXT_IDX_session_ticket,
701    TLSEXT_IDX_status_request,
702    TLSEXT_IDX_next_proto_neg,
703    TLSEXT_IDX_application_layer_protocol_negotiation,
704    TLSEXT_IDX_use_srtp,
705    TLSEXT_IDX_encrypt_then_mac,
706    TLSEXT_IDX_signed_certificate_timestamp,
707    TLSEXT_IDX_extended_master_secret,
708    TLSEXT_IDX_signature_algorithms_cert,
709    TLSEXT_IDX_post_handshake_auth,
710    TLSEXT_IDX_signature_algorithms,
711    TLSEXT_IDX_supported_versions,
712    TLSEXT_IDX_psk_kex_modes,
713    TLSEXT_IDX_key_share,
714    TLSEXT_IDX_cookie,
715    TLSEXT_IDX_cryptopro_bug,
716    TLSEXT_IDX_early_data,
717    TLSEXT_IDX_certificate_authorities,
718    TLSEXT_IDX_padding,
719    TLSEXT_IDX_psk,
720    /* Dummy index - must always be the last entry */
721    TLSEXT_IDX_num_builtins
722} TLSEXT_INDEX;
723
724DEFINE_LHASH_OF(SSL_SESSION);
725/* Needed in ssl_cert.c */
726DEFINE_LHASH_OF(X509_NAME);
727
728# define TLSEXT_KEYNAME_LENGTH  16
729# define TLSEXT_TICK_KEY_LENGTH 32
730
731typedef struct ssl_ctx_ext_secure_st {
732    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
733    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
734} SSL_CTX_EXT_SECURE;
735
736struct ssl_ctx_st {
737    const SSL_METHOD *method;
738    STACK_OF(SSL_CIPHER) *cipher_list;
739    /* same as above but sorted for lookup */
740    STACK_OF(SSL_CIPHER) *cipher_list_by_id;
741    /* TLSv1.3 specific ciphersuites */
742    STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
743    struct x509_store_st /* X509_STORE */ *cert_store;
744    LHASH_OF(SSL_SESSION) *sessions;
745    /*
746     * Most session-ids that will be cached, default is
747     * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
748     */
749    size_t session_cache_size;
750    struct ssl_session_st *session_cache_head;
751    struct ssl_session_st *session_cache_tail;
752    /*
753     * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
754     * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
755     * means only SSL_accept will cache SSL_SESSIONS.
756     */
757    uint32_t session_cache_mode;
758    /*
759     * If timeout is not 0, it is the default timeout value set when
760     * SSL_new() is called.  This has been put in to make life easier to set
761     * things up
762     */
763    long session_timeout;
764    /*
765     * If this callback is not null, it will be called each time a session id
766     * is added to the cache.  If this function returns 1, it means that the
767     * callback will do a SSL_SESSION_free() when it has finished using it.
768     * Otherwise, on 0, it means the callback has finished with it. If
769     * remove_session_cb is not null, it will be called when a session-id is
770     * removed from the cache.  After the call, OpenSSL will
771     * SSL_SESSION_free() it.
772     */
773    int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
774    void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
775    SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
776                                    const unsigned char *data, int len,
777                                    int *copy);
778    struct {
779        TSAN_QUALIFIER int sess_connect;       /* SSL new conn - started */
780        TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
781        TSAN_QUALIFIER int sess_connect_good;  /* SSL new conne/reneg - finished */
782        TSAN_QUALIFIER int sess_accept;        /* SSL new accept - started */
783        TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
784        TSAN_QUALIFIER int sess_accept_good;   /* SSL accept/reneg - finished */
785        TSAN_QUALIFIER int sess_miss;          /* session lookup misses */
786        TSAN_QUALIFIER int sess_timeout;       /* reuse attempt on timeouted session */
787        TSAN_QUALIFIER int sess_cache_full;    /* session removed due to full cache */
788        TSAN_QUALIFIER int sess_hit;           /* session reuse actually done */
789        TSAN_QUALIFIER int sess_cb_hit;        /* session-id that was not in
790                                                * the cache was passed back via
791                                                * the callback. This indicates
792                                                * that the application is
793                                                * supplying session-id's from
794                                                * other processes - spooky
795                                                * :-) */
796    } stats;
797
798    CRYPTO_REF_COUNT references;
799
800    /* if defined, these override the X509_verify_cert() calls */
801    int (*app_verify_callback) (X509_STORE_CTX *, void *);
802    void *app_verify_arg;
803    /*
804     * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
805     * ('app_verify_callback' was called with just one argument)
806     */
807
808    /* Default password callback. */
809    pem_password_cb *default_passwd_callback;
810
811    /* Default password callback user data. */
812    void *default_passwd_callback_userdata;
813
814    /* get client cert callback */
815    int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
816
817    /* cookie generate callback */
818    int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
819                              unsigned int *cookie_len);
820
821    /* verify cookie callback */
822    int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
823                                 unsigned int cookie_len);
824
825    /* TLS1.3 app-controlled cookie generate callback */
826    int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
827                                    size_t *cookie_len);
828
829    /* TLS1.3 verify app-controlled cookie callback */
830    int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
831                                       size_t cookie_len);
832
833    CRYPTO_EX_DATA ex_data;
834
835    const EVP_MD *md5;          /* For SSLv3/TLSv1 'ssl3-md5' */
836    const EVP_MD *sha1;         /* For SSLv3/TLSv1 'ssl3->sha1' */
837
838    STACK_OF(X509) *extra_certs;
839    STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
840
841    /* Default values used when no per-SSL value is defined follow */
842
843    /* used if SSL's info_callback is NULL */
844    void (*info_callback) (const SSL *ssl, int type, int val);
845
846    /*
847     * What we put in certificate_authorities extension for TLS 1.3
848     * (ClientHello and CertificateRequest) or just client cert requests for
849     * earlier versions. If client_ca_names is populated then it is only used
850     * for client cert requests, and in preference to ca_names.
851     */
852    STACK_OF(X509_NAME) *ca_names;
853    STACK_OF(X509_NAME) *client_ca_names;
854
855    /*
856     * Default values to use in SSL structures follow (these are copied by
857     * SSL_new)
858     */
859
860    uint32_t options;
861    uint32_t mode;
862    int min_proto_version;
863    int max_proto_version;
864    size_t max_cert_list;
865
866    struct cert_st /* CERT */ *cert;
867    int read_ahead;
868
869    /* callback that allows applications to peek at protocol messages */
870    void (*msg_callback) (int write_p, int version, int content_type,
871                          const void *buf, size_t len, SSL *ssl, void *arg);
872    void *msg_callback_arg;
873
874    uint32_t verify_mode;
875    size_t sid_ctx_length;
876    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
877    /* called 'verify_callback' in the SSL */
878    int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
879
880    /* Default generate session ID callback. */
881    GEN_SESSION_CB generate_session_id;
882
883    X509_VERIFY_PARAM *param;
884
885    int quiet_shutdown;
886
887# ifndef OPENSSL_NO_CT
888    CTLOG_STORE *ctlog_store;   /* CT Log Store */
889    /*
890     * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
891     * If they are not, the connection should be aborted.
892     */
893    ssl_ct_validation_cb ct_validation_callback;
894    void *ct_validation_callback_arg;
895# endif
896
897    /*
898     * If we're using more than one pipeline how should we divide the data
899     * up between the pipes?
900     */
901    size_t split_send_fragment;
902    /*
903     * Maximum amount of data to send in one fragment. actual record size can
904     * be more than this due to padding and MAC overheads.
905     */
906    size_t max_send_fragment;
907
908    /* Up to how many pipelines should we use? If 0 then 1 is assumed */
909    size_t max_pipelines;
910
911    /* The default read buffer length to use (0 means not set) */
912    size_t default_read_buf_len;
913
914# ifndef OPENSSL_NO_ENGINE
915    /*
916     * Engine to pass requests for client certs to
917     */
918    ENGINE *client_cert_engine;
919# endif
920
921    /* ClientHello callback.  Mostly for extensions, but not entirely. */
922    SSL_client_hello_cb_fn client_hello_cb;
923    void *client_hello_cb_arg;
924
925    /* TLS extensions. */
926    struct {
927        /* TLS extensions servername callback */
928        int (*servername_cb) (SSL *, int *, void *);
929        void *servername_arg;
930        /* RFC 4507 session ticket keys */
931        unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
932        SSL_CTX_EXT_SECURE *secure;
933        /* Callback to support customisation of ticket key setting */
934        int (*ticket_key_cb) (SSL *ssl,
935                              unsigned char *name, unsigned char *iv,
936                              EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
937
938        /* certificate status request info */
939        /* Callback for status request */
940        int (*status_cb) (SSL *ssl, void *arg);
941        void *status_arg;
942        /* ext status type used for CSR extension (OCSP Stapling) */
943        int status_type;
944        /* RFC 4366 Maximum Fragment Length Negotiation */
945        uint8_t max_fragment_len_mode;
946
947# ifndef OPENSSL_NO_EC
948        /* EC extension values inherited by SSL structure */
949        size_t ecpointformats_len;
950        unsigned char *ecpointformats;
951        size_t supportedgroups_len;
952        uint16_t *supportedgroups;
953# endif                         /* OPENSSL_NO_EC */
954
955        /*
956         * ALPN information (we are in the process of transitioning from NPN to
957         * ALPN.)
958         */
959
960        /*-
961         * For a server, this contains a callback function that allows the
962         * server to select the protocol for the connection.
963         *   out: on successful return, this must point to the raw protocol
964         *        name (without the length prefix).
965         *   outlen: on successful return, this contains the length of |*out|.
966         *   in: points to the client's list of supported protocols in
967         *       wire-format.
968         *   inlen: the length of |in|.
969         */
970        int (*alpn_select_cb) (SSL *s,
971                               const unsigned char **out,
972                               unsigned char *outlen,
973                               const unsigned char *in,
974                               unsigned int inlen, void *arg);
975        void *alpn_select_cb_arg;
976
977        /*
978         * For a client, this contains the list of supported protocols in wire
979         * format.
980         */
981        unsigned char *alpn;
982        size_t alpn_len;
983
984# ifndef OPENSSL_NO_NEXTPROTONEG
985        /* Next protocol negotiation information */
986
987        /*
988         * For a server, this contains a callback function by which the set of
989         * advertised protocols can be provided.
990         */
991        SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
992        void *npn_advertised_cb_arg;
993        /*
994         * For a client, this contains a callback function that selects the next
995         * protocol from the list provided by the server.
996         */
997        SSL_CTX_npn_select_cb_func npn_select_cb;
998        void *npn_select_cb_arg;
999# endif
1000
1001        unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1002    } ext;
1003
1004# ifndef OPENSSL_NO_PSK
1005    SSL_psk_client_cb_func psk_client_callback;
1006    SSL_psk_server_cb_func psk_server_callback;
1007# endif
1008    SSL_psk_find_session_cb_func psk_find_session_cb;
1009    SSL_psk_use_session_cb_func psk_use_session_cb;
1010
1011# ifndef OPENSSL_NO_SRP
1012    SRP_CTX srp_ctx;            /* ctx for SRP authentication */
1013# endif
1014
1015    /* Shared DANE context */
1016    struct dane_ctx_st dane;
1017
1018# ifndef OPENSSL_NO_SRTP
1019    /* SRTP profiles we are willing to do from RFC 5764 */
1020    STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1021# endif
1022    /*
1023     * Callback for disabling session caching and ticket support on a session
1024     * basis, depending on the chosen cipher.
1025     */
1026    int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1027
1028    CRYPTO_RWLOCK *lock;
1029
1030    /*
1031     * Callback for logging key material for use with debugging tools like
1032     * Wireshark. The callback should log `line` followed by a newline.
1033     */
1034    SSL_CTX_keylog_cb_func keylog_callback;
1035
1036    /*
1037     * The maximum number of bytes advertised in session tickets that can be
1038     * sent as early data.
1039     */
1040    uint32_t max_early_data;
1041
1042    /*
1043     * The maximum number of bytes of early data that a server will tolerate
1044     * (which should be at least as much as max_early_data).
1045     */
1046    uint32_t recv_max_early_data;
1047
1048    /* TLS1.3 padding callback */
1049    size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1050    void *record_padding_arg;
1051    size_t block_padding;
1052
1053    /* Session ticket appdata */
1054    SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1055    SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1056    void *ticket_cb_data;
1057
1058    /* The number of TLS1.3 tickets to automatically send */
1059    size_t num_tickets;
1060
1061    /* Callback to determine if early_data is acceptable or not */
1062    SSL_allow_early_data_cb_fn allow_early_data_cb;
1063    void *allow_early_data_cb_data;
1064
1065    /* Do we advertise Post-handshake auth support? */
1066    int pha_enabled;
1067};
1068
1069struct ssl_st {
1070    /*
1071     * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1072     * DTLS1_VERSION)
1073     */
1074    int version;
1075    /* SSLv3 */
1076    const SSL_METHOD *method;
1077    /*
1078     * There are 2 BIO's even though they are normally both the same.  This
1079     * is so data can be read and written to different handlers
1080     */
1081    /* used by SSL_read */
1082    BIO *rbio;
1083    /* used by SSL_write */
1084    BIO *wbio;
1085    /* used during session-id reuse to concatenate messages */
1086    BIO *bbio;
1087    /*
1088     * This holds a variable that indicates what we were doing when a 0 or -1
1089     * is returned.  This is needed for non-blocking IO so we know what
1090     * request needs re-doing when in SSL_accept or SSL_connect
1091     */
1092    int rwstate;
1093    int (*handshake_func) (SSL *);
1094    /*
1095     * Imagine that here's a boolean member "init" that is switched as soon
1096     * as SSL_set_{accept/connect}_state is called for the first time, so
1097     * that "state" and "handshake_func" are properly initialized.  But as
1098     * handshake_func is == 0 until then, we use this test instead of an
1099     * "init" member.
1100     */
1101    /* are we the server side? */
1102    int server;
1103    /*
1104     * Generate a new session or reuse an old one.
1105     * NB: For servers, the 'new' session may actually be a previously
1106     * cached session or even the previous session unless
1107     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1108     */
1109    int new_session;
1110    /* don't send shutdown packets */
1111    int quiet_shutdown;
1112    /* we have shut things down, 0x01 sent, 0x02 for received */
1113    int shutdown;
1114    /* where we are */
1115    OSSL_STATEM statem;
1116    SSL_EARLY_DATA_STATE early_data_state;
1117    BUF_MEM *init_buf;          /* buffer used during init */
1118    void *init_msg;             /* pointer to handshake message body, set by
1119                                 * ssl3_get_message() */
1120    size_t init_num;               /* amount read/written */
1121    size_t init_off;               /* amount read/written */
1122    struct ssl3_state_st *s3;   /* SSLv3 variables */
1123    struct dtls1_state_st *d1;  /* DTLSv1 variables */
1124    /* callback that allows applications to peek at protocol messages */
1125    void (*msg_callback) (int write_p, int version, int content_type,
1126                          const void *buf, size_t len, SSL *ssl, void *arg);
1127    void *msg_callback_arg;
1128    int hit;                    /* reusing a previous session */
1129    X509_VERIFY_PARAM *param;
1130    /* Per connection DANE state */
1131    SSL_DANE dane;
1132    /* crypto */
1133    STACK_OF(SSL_CIPHER) *peer_ciphers;
1134    STACK_OF(SSL_CIPHER) *cipher_list;
1135    STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1136    /* TLSv1.3 specific ciphersuites */
1137    STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1138    /*
1139     * These are the ones being used, the ones in SSL_SESSION are the ones to
1140     * be 'copied' into these ones
1141     */
1142    uint32_t mac_flags;
1143    /*
1144     * The TLS1.3 secrets.
1145     */
1146    unsigned char early_secret[EVP_MAX_MD_SIZE];
1147    unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1148    unsigned char master_secret[EVP_MAX_MD_SIZE];
1149    unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1150    unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1151    unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1152    unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1153    unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1154    unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1155    unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1156    unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1157    unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1158    EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1159    unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
1160    EVP_MD_CTX *read_hash;      /* used for mac generation */
1161    COMP_CTX *compress;         /* compression */
1162    COMP_CTX *expand;           /* uncompress */
1163    EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1164    unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
1165    EVP_MD_CTX *write_hash;     /* used for mac generation */
1166    /* session info */
1167    /* client cert? */
1168    /* This is used to hold the server certificate used */
1169    struct cert_st /* CERT */ *cert;
1170
1171    /*
1172     * The hash of all messages prior to the CertificateVerify, and the length
1173     * of that hash.
1174     */
1175    unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1176    size_t cert_verify_hash_len;
1177
1178    /* Flag to indicate whether we should send a HelloRetryRequest or not */
1179    enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1180        hello_retry_request;
1181
1182    /*
1183     * the session_id_context is used to ensure sessions are only reused in
1184     * the appropriate context
1185     */
1186    size_t sid_ctx_length;
1187    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1188    /* This can also be in the session once a session is established */
1189    SSL_SESSION *session;
1190    /* TLSv1.3 PSK session */
1191    SSL_SESSION *psksession;
1192    unsigned char *psksession_id;
1193    size_t psksession_id_len;
1194    /* Default generate session ID callback. */
1195    GEN_SESSION_CB generate_session_id;
1196    /*
1197     * The temporary TLSv1.3 session id. This isn't really a session id at all
1198     * but is a random value sent in the legacy session id field.
1199     */
1200    unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1201    size_t tmp_session_id_len;
1202    /* Used in SSL3 */
1203    /*
1204     * 0 don't care about verify failure.
1205     * 1 fail if verify fails
1206     */
1207    uint32_t verify_mode;
1208    /* fail if callback returns 0 */
1209    int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1210    /* optional informational callback */
1211    void (*info_callback) (const SSL *ssl, int type, int val);
1212    /* error bytes to be written */
1213    int error;
1214    /* actual code */
1215    int error_code;
1216# ifndef OPENSSL_NO_PSK
1217    SSL_psk_client_cb_func psk_client_callback;
1218    SSL_psk_server_cb_func psk_server_callback;
1219# endif
1220    SSL_psk_find_session_cb_func psk_find_session_cb;
1221    SSL_psk_use_session_cb_func psk_use_session_cb;
1222
1223    SSL_CTX *ctx;
1224    /* Verified chain of peer */
1225    STACK_OF(X509) *verified_chain;
1226    long verify_result;
1227    /* extra application data */
1228    CRYPTO_EX_DATA ex_data;
1229    /*
1230     * What we put in certificate_authorities extension for TLS 1.3
1231     * (ClientHello and CertificateRequest) or just client cert requests for
1232     * earlier versions. If client_ca_names is populated then it is only used
1233     * for client cert requests, and in preference to ca_names.
1234     */
1235    STACK_OF(X509_NAME) *ca_names;
1236    STACK_OF(X509_NAME) *client_ca_names;
1237    CRYPTO_REF_COUNT references;
1238    /* protocol behaviour */
1239    uint32_t options;
1240    /* API behaviour */
1241    uint32_t mode;
1242    int min_proto_version;
1243    int max_proto_version;
1244    size_t max_cert_list;
1245    int first_packet;
1246    /*
1247     * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1248     * secret and SSLv3/TLS (<=1.2) rollback check
1249     */
1250    int client_version;
1251    /*
1252     * If we're using more than one pipeline how should we divide the data
1253     * up between the pipes?
1254     */
1255    size_t split_send_fragment;
1256    /*
1257     * Maximum amount of data to send in one fragment. actual record size can
1258     * be more than this due to padding and MAC overheads.
1259     */
1260    size_t max_send_fragment;
1261    /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1262    size_t max_pipelines;
1263
1264    struct {
1265        /* Built-in extension flags */
1266        uint8_t extflags[TLSEXT_IDX_num_builtins];
1267        /* TLS extension debug callback */
1268        void (*debug_cb)(SSL *s, int client_server, int type,
1269                         const unsigned char *data, int len, void *arg);
1270        void *debug_arg;
1271        char *hostname;
1272        /* certificate status request info */
1273        /* Status type or -1 if no status type */
1274        int status_type;
1275        /* Raw extension data, if seen */
1276        unsigned char *scts;
1277        /* Length of raw extension data, if seen */
1278        uint16_t scts_len;
1279        /* Expect OCSP CertificateStatus message */
1280        int status_expected;
1281
1282        struct {
1283            /* OCSP status request only */
1284            STACK_OF(OCSP_RESPID) *ids;
1285            X509_EXTENSIONS *exts;
1286            /* OCSP response received or to be sent */
1287            unsigned char *resp;
1288            size_t resp_len;
1289        } ocsp;
1290
1291        /* RFC4507 session ticket expected to be received or sent */
1292        int ticket_expected;
1293# ifndef OPENSSL_NO_EC
1294        size_t ecpointformats_len;
1295        /* our list */
1296        unsigned char *ecpointformats;
1297
1298        size_t peer_ecpointformats_len;
1299        /* peer's list */
1300        unsigned char *peer_ecpointformats;
1301# endif                         /* OPENSSL_NO_EC */
1302        size_t supportedgroups_len;
1303        /* our list */
1304        uint16_t *supportedgroups;
1305
1306        size_t peer_supportedgroups_len;
1307         /* peer's list */
1308        uint16_t *peer_supportedgroups;
1309
1310        /* TLS Session Ticket extension override */
1311        TLS_SESSION_TICKET_EXT *session_ticket;
1312        /* TLS Session Ticket extension callback */
1313        tls_session_ticket_ext_cb_fn session_ticket_cb;
1314        void *session_ticket_cb_arg;
1315        /* TLS pre-shared secret session resumption */
1316        tls_session_secret_cb_fn session_secret_cb;
1317        void *session_secret_cb_arg;
1318        /*
1319         * For a client, this contains the list of supported protocols in wire
1320         * format.
1321         */
1322        unsigned char *alpn;
1323        size_t alpn_len;
1324        /*
1325         * Next protocol negotiation. For the client, this is the protocol that
1326         * we sent in NextProtocol and is set when handling ServerHello
1327         * extensions. For a server, this is the client's selected_protocol from
1328         * NextProtocol and is set when handling the NextProtocol message, before
1329         * the Finished message.
1330         */
1331        unsigned char *npn;
1332        size_t npn_len;
1333
1334        /* The available PSK key exchange modes */
1335        int psk_kex_mode;
1336
1337        /* Set to one if we have negotiated ETM */
1338        int use_etm;
1339
1340        /* Are we expecting to receive early data? */
1341        int early_data;
1342        /* Is the session suitable for early data? */
1343        int early_data_ok;
1344
1345        /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1346        unsigned char *tls13_cookie;
1347        size_t tls13_cookie_len;
1348        /* Have we received a cookie from the client? */
1349        int cookieok;
1350
1351        /*
1352         * Maximum Fragment Length as per RFC 4366.
1353         * If this member contains one of the allowed values (1-4)
1354         * then we should include Maximum Fragment Length Negotiation
1355         * extension in Client Hello.
1356         * Please note that value of this member does not have direct
1357         * effect. The actual (binding) value is stored in SSL_SESSION,
1358         * as this extension is optional on server side.
1359         */
1360        uint8_t max_fragment_len_mode;
1361
1362        /*
1363         * On the client side the number of ticket identities we sent in the
1364         * ClientHello. On the server side the identity of the ticket we
1365         * selected.
1366         */
1367        int tick_identity;
1368    } ext;
1369
1370    /*
1371     * Parsed form of the ClientHello, kept around across client_hello_cb
1372     * calls.
1373     */
1374    CLIENTHELLO_MSG *clienthello;
1375
1376    /*-
1377     * no further mod of servername
1378     * 0 : call the servername extension callback.
1379     * 1 : prepare 2, allow last ack just after in server callback.
1380     * 2 : don't call servername callback, no ack in server hello
1381     */
1382    int servername_done;
1383# ifndef OPENSSL_NO_CT
1384    /*
1385     * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1386     * If they are not, the connection should be aborted.
1387     */
1388    ssl_ct_validation_cb ct_validation_callback;
1389    /* User-supplied argument that is passed to the ct_validation_callback */
1390    void *ct_validation_callback_arg;
1391    /*
1392     * Consolidated stack of SCTs from all sources.
1393     * Lazily populated by CT_get_peer_scts(SSL*)
1394     */
1395    STACK_OF(SCT) *scts;
1396    /* Have we attempted to find/parse SCTs yet? */
1397    int scts_parsed;
1398# endif
1399    SSL_CTX *session_ctx;       /* initial ctx, used to store sessions */
1400# ifndef OPENSSL_NO_SRTP
1401    /* What we'll do */
1402    STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1403    /* What's been chosen */
1404    SRTP_PROTECTION_PROFILE *srtp_profile;
1405# endif
1406    /*-
1407     * 1 if we are renegotiating.
1408     * 2 if we are a server and are inside a handshake
1409     * (i.e. not just sending a HelloRequest)
1410     */
1411    int renegotiate;
1412    /* If sending a KeyUpdate is pending */
1413    int key_update;
1414    /* Post-handshake authentication state */
1415    SSL_PHA_STATE post_handshake_auth;
1416    int pha_enabled;
1417    uint8_t* pha_context;
1418    size_t pha_context_len;
1419    int certreqs_sent;
1420    EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1421
1422# ifndef OPENSSL_NO_SRP
1423    /* ctx for SRP authentication */
1424    SRP_CTX srp_ctx;
1425# endif
1426    /*
1427     * Callback for disabling session caching and ticket support on a session
1428     * basis, depending on the chosen cipher.
1429     */
1430    int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1431    RECORD_LAYER rlayer;
1432    /* Default password callback. */
1433    pem_password_cb *default_passwd_callback;
1434    /* Default password callback user data. */
1435    void *default_passwd_callback_userdata;
1436    /* Async Job info */
1437    ASYNC_JOB *job;
1438    ASYNC_WAIT_CTX *waitctx;
1439    size_t asyncrw;
1440
1441    /*
1442     * The maximum number of bytes advertised in session tickets that can be
1443     * sent as early data.
1444     */
1445    uint32_t max_early_data;
1446    /*
1447     * The maximum number of bytes of early data that a server will tolerate
1448     * (which should be at least as much as max_early_data).
1449     */
1450    uint32_t recv_max_early_data;
1451
1452    /*
1453     * The number of bytes of early data received so far. If we accepted early
1454     * data then this is a count of the plaintext bytes. If we rejected it then
1455     * this is a count of the ciphertext bytes.
1456     */
1457    uint32_t early_data_count;
1458
1459    /* TLS1.3 padding callback */
1460    size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1461    void *record_padding_arg;
1462    size_t block_padding;
1463
1464    CRYPTO_RWLOCK *lock;
1465
1466    /* The number of TLS1.3 tickets to automatically send */
1467    size_t num_tickets;
1468    /* The number of TLS1.3 tickets actually sent so far */
1469    size_t sent_tickets;
1470    /* The next nonce value to use when we send a ticket on this connection */
1471    uint64_t next_ticket_nonce;
1472
1473    /* Callback to determine if early_data is acceptable or not */
1474    SSL_allow_early_data_cb_fn allow_early_data_cb;
1475    void *allow_early_data_cb_data;
1476
1477    /*
1478     * Signature algorithms shared by client and server: cached because these
1479     * are used most often.
1480     */
1481    const struct sigalg_lookup_st **shared_sigalgs;
1482    size_t shared_sigalgslen;
1483};
1484
1485/*
1486 * Structure containing table entry of values associated with the signature
1487 * algorithms (signature scheme) extension
1488*/
1489typedef struct sigalg_lookup_st {
1490    /* TLS 1.3 signature scheme name */
1491    const char *name;
1492    /* Raw value used in extension */
1493    uint16_t sigalg;
1494    /* NID of hash algorithm or NID_undef if no hash */
1495    int hash;
1496    /* Index of hash algorithm or -1 if no hash algorithm */
1497    int hash_idx;
1498    /* NID of signature algorithm */
1499    int sig;
1500    /* Index of signature algorithm */
1501    int sig_idx;
1502    /* Combined hash and signature NID, if any */
1503    int sigandhash;
1504    /* Required public key curve (ECDSA only) */
1505    int curve;
1506} SIGALG_LOOKUP;
1507
1508typedef struct tls_group_info_st {
1509    int nid;                    /* Curve NID */
1510    int secbits;                /* Bits of security (from SP800-57) */
1511    uint16_t flags;             /* Flags: currently just group type */
1512} TLS_GROUP_INFO;
1513
1514/* flags values */
1515# define TLS_CURVE_TYPE          0x3 /* Mask for group type */
1516# define TLS_CURVE_PRIME         0x0
1517# define TLS_CURVE_CHAR2         0x1
1518# define TLS_CURVE_CUSTOM        0x2
1519
1520typedef struct cert_pkey_st CERT_PKEY;
1521
1522/*
1523 * Structure containing table entry of certificate info corresponding to
1524 * CERT_PKEY entries
1525 */
1526typedef struct {
1527    int nid; /* NID of public key algorithm */
1528    uint32_t amask; /* authmask corresponding to key type */
1529} SSL_CERT_LOOKUP;
1530
1531typedef struct ssl3_state_st {
1532    long flags;
1533    size_t read_mac_secret_size;
1534    unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1535    size_t write_mac_secret_size;
1536    unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1537    unsigned char server_random[SSL3_RANDOM_SIZE];
1538    unsigned char client_random[SSL3_RANDOM_SIZE];
1539    /* flags for countermeasure against known-IV weakness */
1540    int need_empty_fragments;
1541    int empty_fragment_done;
1542    /* used during startup, digest all incoming/outgoing packets */
1543    BIO *handshake_buffer;
1544    /*
1545     * When handshake digest is determined, buffer is hashed and
1546     * freed and MD_CTX for the required digest is stored here.
1547     */
1548    EVP_MD_CTX *handshake_dgst;
1549    /*
1550     * Set whenever an expected ChangeCipherSpec message is processed.
1551     * Unset when the peer's Finished message is received.
1552     * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1553     */
1554    int change_cipher_spec;
1555    int warn_alert;
1556    int fatal_alert;
1557    /*
1558     * we allow one fatal and one warning alert to be outstanding, send close
1559     * alert via the warning alert
1560     */
1561    int alert_dispatch;
1562    unsigned char send_alert[2];
1563    /*
1564     * This flag is set when we should renegotiate ASAP, basically when there
1565     * is no more data in the read or write buffers
1566     */
1567    int renegotiate;
1568    int total_renegotiations;
1569    int num_renegotiations;
1570    int in_read_app_data;
1571    struct {
1572        /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1573        unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1574        size_t finish_md_len;
1575        unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1576        size_t peer_finish_md_len;
1577        size_t message_size;
1578        int message_type;
1579        /* used to hold the new cipher we are going to use */
1580        const SSL_CIPHER *new_cipher;
1581# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1582        EVP_PKEY *pkey;         /* holds short lived DH/ECDH key */
1583# endif
1584        /* used for certificate requests */
1585        int cert_req;
1586        /* Certificate types in certificate request message. */
1587        uint8_t *ctype;
1588        size_t ctype_len;
1589        /* Certificate authorities list peer sent */
1590        STACK_OF(X509_NAME) *peer_ca_names;
1591        size_t key_block_length;
1592        unsigned char *key_block;
1593        const EVP_CIPHER *new_sym_enc;
1594        const EVP_MD *new_hash;
1595        int new_mac_pkey_type;
1596        size_t new_mac_secret_size;
1597# ifndef OPENSSL_NO_COMP
1598        const SSL_COMP *new_compression;
1599# else
1600        char *new_compression;
1601# endif
1602        int cert_request;
1603        /* Raw values of the cipher list from a client */
1604        unsigned char *ciphers_raw;
1605        size_t ciphers_rawlen;
1606        /* Temporary storage for premaster secret */
1607        unsigned char *pms;
1608        size_t pmslen;
1609# ifndef OPENSSL_NO_PSK
1610        /* Temporary storage for PSK key */
1611        unsigned char *psk;
1612        size_t psklen;
1613# endif
1614        /* Signature algorithm we actually use */
1615        const SIGALG_LOOKUP *sigalg;
1616        /* Pointer to certificate we use */
1617        CERT_PKEY *cert;
1618        /*
1619         * signature algorithms peer reports: e.g. supported signature
1620         * algorithms extension for server or as part of a certificate
1621         * request for client.
1622         * Keep track of the algorithms for TLS and X.509 usage separately.
1623         */
1624        uint16_t *peer_sigalgs;
1625        uint16_t *peer_cert_sigalgs;
1626        /* Size of above arrays */
1627        size_t peer_sigalgslen;
1628        size_t peer_cert_sigalgslen;
1629        /* Sigalg peer actually uses */
1630        const SIGALG_LOOKUP *peer_sigalg;
1631        /*
1632         * Set if corresponding CERT_PKEY can be used with current
1633         * SSL session: e.g. appropriate curve, signature algorithms etc.
1634         * If zero it can't be used at all.
1635         */
1636        uint32_t valid_flags[SSL_PKEY_NUM];
1637        /*
1638         * For servers the following masks are for the key and auth algorithms
1639         * that are supported by the certs below. For clients they are masks of
1640         * *disabled* algorithms based on the current session.
1641         */
1642        uint32_t mask_k;
1643        uint32_t mask_a;
1644        /*
1645         * The following are used by the client to see if a cipher is allowed or
1646         * not.  It contains the minimum and maximum version the client's using
1647         * based on what it knows so far.
1648         */
1649        int min_ver;
1650        int max_ver;
1651    } tmp;
1652
1653    /* Connection binding to prevent renegotiation attacks */
1654    unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1655    size_t previous_client_finished_len;
1656    unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1657    size_t previous_server_finished_len;
1658    int send_connection_binding; /* TODOEKR */
1659
1660# ifndef OPENSSL_NO_NEXTPROTONEG
1661    /*
1662     * Set if we saw the Next Protocol Negotiation extension from our peer.
1663     */
1664    int npn_seen;
1665# endif
1666
1667    /*
1668     * ALPN information (we are in the process of transitioning from NPN to
1669     * ALPN.)
1670     */
1671
1672    /*
1673     * In a server these point to the selected ALPN protocol after the
1674     * ClientHello has been processed. In a client these contain the protocol
1675     * that the server selected once the ServerHello has been processed.
1676     */
1677    unsigned char *alpn_selected;
1678    size_t alpn_selected_len;
1679    /* used by the server to know what options were proposed */
1680    unsigned char *alpn_proposed;
1681    size_t alpn_proposed_len;
1682    /* used by the client to know if it actually sent alpn */
1683    int alpn_sent;
1684
1685# ifndef OPENSSL_NO_EC
1686    /*
1687     * This is set to true if we believe that this is a version of Safari
1688     * running on OS X 10.6 or newer. We wish to know this because Safari on
1689     * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1690     */
1691    char is_probably_safari;
1692# endif                         /* !OPENSSL_NO_EC */
1693
1694    /* For clients: peer temporary key */
1695# if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
1696    /* The group_id for the DH/ECDH key */
1697    uint16_t group_id;
1698    EVP_PKEY *peer_tmp;
1699# endif
1700
1701} SSL3_STATE;
1702
1703/* DTLS structures */
1704
1705# ifndef OPENSSL_NO_SCTP
1706#  define DTLS1_SCTP_AUTH_LABEL   "EXPORTER_DTLS_OVER_SCTP"
1707# endif
1708
1709/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1710# define DTLS1_MAX_MTU_OVERHEAD                   48
1711
1712/*
1713 * Flag used in message reuse to indicate the buffer contains the record
1714 * header as well as the handshake message header.
1715 */
1716# define DTLS1_SKIP_RECORD_HEADER                 2
1717
1718struct dtls1_retransmit_state {
1719    EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1720    EVP_MD_CTX *write_hash;     /* used for mac generation */
1721    COMP_CTX *compress;         /* compression */
1722    SSL_SESSION *session;
1723    unsigned short epoch;
1724};
1725
1726struct hm_header_st {
1727    unsigned char type;
1728    size_t msg_len;
1729    unsigned short seq;
1730    size_t frag_off;
1731    size_t frag_len;
1732    unsigned int is_ccs;
1733    struct dtls1_retransmit_state saved_retransmit_state;
1734};
1735
1736struct dtls1_timeout_st {
1737    /* Number of read timeouts so far */
1738    unsigned int read_timeouts;
1739    /* Number of write timeouts so far */
1740    unsigned int write_timeouts;
1741    /* Number of alerts received so far */
1742    unsigned int num_alerts;
1743};
1744
1745typedef struct hm_fragment_st {
1746    struct hm_header_st msg_header;
1747    unsigned char *fragment;
1748    unsigned char *reassembly;
1749} hm_fragment;
1750
1751typedef struct pqueue_st pqueue;
1752typedef struct pitem_st pitem;
1753
1754struct pitem_st {
1755    unsigned char priority[8];  /* 64-bit value in big-endian encoding */
1756    void *data;
1757    pitem *next;
1758};
1759
1760typedef struct pitem_st *piterator;
1761
1762pitem *pitem_new(unsigned char *prio64be, void *data);
1763void pitem_free(pitem *item);
1764pqueue *pqueue_new(void);
1765void pqueue_free(pqueue *pq);
1766pitem *pqueue_insert(pqueue *pq, pitem *item);
1767pitem *pqueue_peek(pqueue *pq);
1768pitem *pqueue_pop(pqueue *pq);
1769pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1770pitem *pqueue_iterator(pqueue *pq);
1771pitem *pqueue_next(piterator *iter);
1772size_t pqueue_size(pqueue *pq);
1773
1774typedef struct dtls1_state_st {
1775    unsigned char cookie[DTLS1_COOKIE_LENGTH];
1776    size_t cookie_len;
1777    unsigned int cookie_verified;
1778    /* handshake message numbers */
1779    unsigned short handshake_write_seq;
1780    unsigned short next_handshake_write_seq;
1781    unsigned short handshake_read_seq;
1782    /* Buffered handshake messages */
1783    pqueue *buffered_messages;
1784    /* Buffered (sent) handshake records */
1785    pqueue *sent_messages;
1786    size_t link_mtu;      /* max on-the-wire DTLS packet size */
1787    size_t mtu;           /* max DTLS packet size */
1788    struct hm_header_st w_msg_hdr;
1789    struct hm_header_st r_msg_hdr;
1790    struct dtls1_timeout_st timeout;
1791    /*
1792     * Indicates when the last handshake msg sent will timeout
1793     */
1794    struct timeval next_timeout;
1795    /* Timeout duration */
1796    unsigned int timeout_duration_us;
1797
1798    unsigned int retransmitting;
1799# ifndef OPENSSL_NO_SCTP
1800    int shutdown_received;
1801# endif
1802
1803    DTLS_timer_cb timer_cb;
1804
1805} DTLS1_STATE;
1806
1807# ifndef OPENSSL_NO_EC
1808/*
1809 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1810 */
1811#  define EXPLICIT_PRIME_CURVE_TYPE  1
1812#  define EXPLICIT_CHAR2_CURVE_TYPE  2
1813#  define NAMED_CURVE_TYPE           3
1814# endif                         /* OPENSSL_NO_EC */
1815
1816struct cert_pkey_st {
1817    X509 *x509;
1818    EVP_PKEY *privatekey;
1819    /* Chain for this certificate */
1820    STACK_OF(X509) *chain;
1821    /*-
1822     * serverinfo data for this certificate.  The data is in TLS Extension
1823     * wire format, specifically it's a series of records like:
1824     *   uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1825     *   uint16_t length;
1826     *   uint8_t data[length];
1827     */
1828    unsigned char *serverinfo;
1829    size_t serverinfo_length;
1830};
1831/* Retrieve Suite B flags */
1832# define tls1_suiteb(s)  (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
1833/* Uses to check strict mode: suite B modes are always strict */
1834# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1835        (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
1836
1837typedef enum {
1838    ENDPOINT_CLIENT = 0,
1839    ENDPOINT_SERVER,
1840    ENDPOINT_BOTH
1841} ENDPOINT;
1842
1843
1844typedef struct {
1845    unsigned short ext_type;
1846    ENDPOINT role;
1847    /* The context which this extension applies to */
1848    unsigned int context;
1849    /*
1850     * Per-connection flags relating to this extension type: not used if
1851     * part of an SSL_CTX structure.
1852     */
1853    uint32_t ext_flags;
1854    SSL_custom_ext_add_cb_ex add_cb;
1855    SSL_custom_ext_free_cb_ex free_cb;
1856    void *add_arg;
1857    SSL_custom_ext_parse_cb_ex parse_cb;
1858    void *parse_arg;
1859} custom_ext_method;
1860
1861/* ext_flags values */
1862
1863/*
1864 * Indicates an extension has been received. Used to check for unsolicited or
1865 * duplicate extensions.
1866 */
1867# define SSL_EXT_FLAG_RECEIVED   0x1
1868/*
1869 * Indicates an extension has been sent: used to enable sending of
1870 * corresponding ServerHello extension.
1871 */
1872# define SSL_EXT_FLAG_SENT       0x2
1873
1874typedef struct {
1875    custom_ext_method *meths;
1876    size_t meths_count;
1877} custom_ext_methods;
1878
1879typedef struct cert_st {
1880    /* Current active set */
1881    /*
1882     * ALWAYS points to an element of the pkeys array
1883     * Probably it would make more sense to store
1884     * an index, not a pointer.
1885     */
1886    CERT_PKEY *key;
1887# ifndef OPENSSL_NO_DH
1888    EVP_PKEY *dh_tmp;
1889    DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
1890    int dh_tmp_auto;
1891# endif
1892    /* Flags related to certificates */
1893    uint32_t cert_flags;
1894    CERT_PKEY pkeys[SSL_PKEY_NUM];
1895    /* Custom certificate types sent in certificate request message. */
1896    uint8_t *ctype;
1897    size_t ctype_len;
1898    /*
1899     * supported signature algorithms. When set on a client this is sent in
1900     * the client hello as the supported signature algorithms extension. For
1901     * servers it represents the signature algorithms we are willing to use.
1902     */
1903    uint16_t *conf_sigalgs;
1904    /* Size of above array */
1905    size_t conf_sigalgslen;
1906    /*
1907     * Client authentication signature algorithms, if not set then uses
1908     * conf_sigalgs. On servers these will be the signature algorithms sent
1909     * to the client in a certificate request for TLS 1.2. On a client this
1910     * represents the signature algorithms we are willing to use for client
1911     * authentication.
1912     */
1913    uint16_t *client_sigalgs;
1914    /* Size of above array */
1915    size_t client_sigalgslen;
1916    /*
1917     * Certificate setup callback: if set is called whenever a certificate
1918     * may be required (client or server). the callback can then examine any
1919     * appropriate parameters and setup any certificates required. This
1920     * allows advanced applications to select certificates on the fly: for
1921     * example based on supported signature algorithms or curves.
1922     */
1923    int (*cert_cb) (SSL *ssl, void *arg);
1924    void *cert_cb_arg;
1925    /*
1926     * Optional X509_STORE for chain building or certificate validation If
1927     * NULL the parent SSL_CTX store is used instead.
1928     */
1929    X509_STORE *chain_store;
1930    X509_STORE *verify_store;
1931    /* Custom extensions */
1932    custom_ext_methods custext;
1933    /* Security callback */
1934    int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
1935                   void *other, void *ex);
1936    /* Security level */
1937    int sec_level;
1938    void *sec_ex;
1939# ifndef OPENSSL_NO_PSK
1940    /* If not NULL psk identity hint to use for servers */
1941    char *psk_identity_hint;
1942# endif
1943    CRYPTO_REF_COUNT references;             /* >1 only if SSL_copy_session_id is used */
1944    CRYPTO_RWLOCK *lock;
1945} CERT;
1946
1947# define FP_ICC  (int (*)(const void *,const void *))
1948
1949/*
1950 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
1951 * of a mess of functions, but hell, think of it as an opaque structure :-)
1952 */
1953typedef struct ssl3_enc_method {
1954    int (*enc) (SSL *, SSL3_RECORD *, size_t, int);
1955    int (*mac) (SSL *, SSL3_RECORD *, unsigned char *, int);
1956    int (*setup_key_block) (SSL *);
1957    int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
1958                                   size_t, size_t *);
1959    int (*change_cipher_state) (SSL *, int);
1960    size_t (*final_finish_mac) (SSL *, const char *, size_t, unsigned char *);
1961    const char *client_finished_label;
1962    size_t client_finished_label_len;
1963    const char *server_finished_label;
1964    size_t server_finished_label_len;
1965    int (*alert_value) (int);
1966    int (*export_keying_material) (SSL *, unsigned char *, size_t,
1967                                   const char *, size_t,
1968                                   const unsigned char *, size_t,
1969                                   int use_context);
1970    /* Various flags indicating protocol version requirements */
1971    uint32_t enc_flags;
1972    /* Set the handshake header */
1973    int (*set_handshake_header) (SSL *s, WPACKET *pkt, int type);
1974    /* Close construction of the handshake message */
1975    int (*close_construct_packet) (SSL *s, WPACKET *pkt, int htype);
1976    /* Write out handshake message */
1977    int (*do_write) (SSL *s);
1978} SSL3_ENC_METHOD;
1979
1980# define ssl_set_handshake_header(s, pkt, htype) \
1981        s->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
1982# define ssl_close_construct_packet(s, pkt, htype) \
1983        s->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
1984# define ssl_do_write(s)  s->method->ssl3_enc->do_write(s)
1985
1986/* Values for enc_flags */
1987
1988/* Uses explicit IV for CBC mode */
1989# define SSL_ENC_FLAG_EXPLICIT_IV        0x1
1990/* Uses signature algorithms extension */
1991# define SSL_ENC_FLAG_SIGALGS            0x2
1992/* Uses SHA256 default PRF */
1993# define SSL_ENC_FLAG_SHA256_PRF         0x4
1994/* Is DTLS */
1995# define SSL_ENC_FLAG_DTLS               0x8
1996/*
1997 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
1998 * apply to others in future.
1999 */
2000# define SSL_ENC_FLAG_TLS1_2_CIPHERS     0x10
2001
2002# ifndef OPENSSL_NO_COMP
2003/* Used for holding the relevant compression methods loaded into SSL_CTX */
2004typedef struct ssl3_comp_st {
2005    int comp_id;                /* The identifier byte for this compression
2006                                 * type */
2007    char *name;                 /* Text name used for the compression type */
2008    COMP_METHOD *method;        /* The method :-) */
2009} SSL3_COMP;
2010# endif
2011
2012typedef enum downgrade_en {
2013    DOWNGRADE_NONE,
2014    DOWNGRADE_TO_1_2,
2015    DOWNGRADE_TO_1_1
2016} DOWNGRADE;
2017
2018/*
2019 * Dummy status type for the status_type extension. Indicates no status type
2020 * set
2021 */
2022#define TLSEXT_STATUSTYPE_nothing  -1
2023
2024/* Sigalgs values */
2025#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256                    0x0403
2026#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384                    0x0503
2027#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512                    0x0603
2028#define TLSEXT_SIGALG_ecdsa_sha224                              0x0303
2029#define TLSEXT_SIGALG_ecdsa_sha1                                0x0203
2030#define TLSEXT_SIGALG_rsa_pss_rsae_sha256                       0x0804
2031#define TLSEXT_SIGALG_rsa_pss_rsae_sha384                       0x0805
2032#define TLSEXT_SIGALG_rsa_pss_rsae_sha512                       0x0806
2033#define TLSEXT_SIGALG_rsa_pss_pss_sha256                        0x0809
2034#define TLSEXT_SIGALG_rsa_pss_pss_sha384                        0x080a
2035#define TLSEXT_SIGALG_rsa_pss_pss_sha512                        0x080b
2036#define TLSEXT_SIGALG_rsa_pkcs1_sha256                          0x0401
2037#define TLSEXT_SIGALG_rsa_pkcs1_sha384                          0x0501
2038#define TLSEXT_SIGALG_rsa_pkcs1_sha512                          0x0601
2039#define TLSEXT_SIGALG_rsa_pkcs1_sha224                          0x0301
2040#define TLSEXT_SIGALG_rsa_pkcs1_sha1                            0x0201
2041#define TLSEXT_SIGALG_dsa_sha256                                0x0402
2042#define TLSEXT_SIGALG_dsa_sha384                                0x0502
2043#define TLSEXT_SIGALG_dsa_sha512                                0x0602
2044#define TLSEXT_SIGALG_dsa_sha224                                0x0302
2045#define TLSEXT_SIGALG_dsa_sha1                                  0x0202
2046#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256       0xeeee
2047#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512       0xefef
2048#define TLSEXT_SIGALG_gostr34102001_gostr3411                   0xeded
2049
2050#define TLSEXT_SIGALG_ed25519                                   0x0807
2051#define TLSEXT_SIGALG_ed448                                     0x0808
2052
2053/* Known PSK key exchange modes */
2054#define TLSEXT_KEX_MODE_KE                                      0x00
2055#define TLSEXT_KEX_MODE_KE_DHE                                  0x01
2056
2057/*
2058 * Internal representations of key exchange modes
2059 */
2060#define TLSEXT_KEX_MODE_FLAG_NONE                               0
2061#define TLSEXT_KEX_MODE_FLAG_KE                                 1
2062#define TLSEXT_KEX_MODE_FLAG_KE_DHE                             2
2063
2064#define SSL_USE_PSS(s) (s->s3->tmp.peer_sigalg != NULL && \
2065                        s->s3->tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2066
2067/* A dummy signature value not valid for TLSv1.2 signature algs */
2068#define TLSEXT_signature_rsa_pss                                0x0101
2069
2070/* TLSv1.3 downgrade protection sentinel values */
2071extern const unsigned char tls11downgrade[8];
2072extern const unsigned char tls12downgrade[8];
2073
2074extern SSL3_ENC_METHOD ssl3_undef_enc_method;
2075
2076__owur const SSL_METHOD *ssl_bad_method(int ver);
2077__owur const SSL_METHOD *sslv3_method(void);
2078__owur const SSL_METHOD *sslv3_server_method(void);
2079__owur const SSL_METHOD *sslv3_client_method(void);
2080__owur const SSL_METHOD *tlsv1_method(void);
2081__owur const SSL_METHOD *tlsv1_server_method(void);
2082__owur const SSL_METHOD *tlsv1_client_method(void);
2083__owur const SSL_METHOD *tlsv1_1_method(void);
2084__owur const SSL_METHOD *tlsv1_1_server_method(void);
2085__owur const SSL_METHOD *tlsv1_1_client_method(void);
2086__owur const SSL_METHOD *tlsv1_2_method(void);
2087__owur const SSL_METHOD *tlsv1_2_server_method(void);
2088__owur const SSL_METHOD *tlsv1_2_client_method(void);
2089__owur const SSL_METHOD *tlsv1_3_method(void);
2090__owur const SSL_METHOD *tlsv1_3_server_method(void);
2091__owur const SSL_METHOD *tlsv1_3_client_method(void);
2092__owur const SSL_METHOD *dtlsv1_method(void);
2093__owur const SSL_METHOD *dtlsv1_server_method(void);
2094__owur const SSL_METHOD *dtlsv1_client_method(void);
2095__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2096__owur const SSL_METHOD *dtlsv1_2_method(void);
2097__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2098__owur const SSL_METHOD *dtlsv1_2_client_method(void);
2099
2100extern const SSL3_ENC_METHOD TLSv1_enc_data;
2101extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2102extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2103extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2104extern const SSL3_ENC_METHOD SSLv3_enc_data;
2105extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2106extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2107
2108/*
2109 * Flags for SSL methods
2110 */
2111# define SSL_METHOD_NO_FIPS      (1U<<0)
2112# define SSL_METHOD_NO_SUITEB    (1U<<1)
2113
2114# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2115                                 s_connect, enc_data) \
2116const SSL_METHOD *func_name(void)  \
2117        { \
2118        static const SSL_METHOD func_name##_data= { \
2119                version, \
2120                flags, \
2121                mask, \
2122                tls1_new, \
2123                tls1_clear, \
2124                tls1_free, \
2125                s_accept, \
2126                s_connect, \
2127                ssl3_read, \
2128                ssl3_peek, \
2129                ssl3_write, \
2130                ssl3_shutdown, \
2131                ssl3_renegotiate, \
2132                ssl3_renegotiate_check, \
2133                ssl3_read_bytes, \
2134                ssl3_write_bytes, \
2135                ssl3_dispatch_alert, \
2136                ssl3_ctrl, \
2137                ssl3_ctx_ctrl, \
2138                ssl3_get_cipher_by_char, \
2139                ssl3_put_cipher_by_char, \
2140                ssl3_pending, \
2141                ssl3_num_ciphers, \
2142                ssl3_get_cipher, \
2143                tls1_default_timeout, \
2144                &enc_data, \
2145                ssl_undefined_void_function, \
2146                ssl3_callback_ctrl, \
2147                ssl3_ctx_callback_ctrl, \
2148        }; \
2149        return &func_name##_data; \
2150        }
2151
2152# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2153const SSL_METHOD *func_name(void)  \
2154        { \
2155        static const SSL_METHOD func_name##_data= { \
2156                SSL3_VERSION, \
2157                SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2158                SSL_OP_NO_SSLv3, \
2159                ssl3_new, \
2160                ssl3_clear, \
2161                ssl3_free, \
2162                s_accept, \
2163                s_connect, \
2164                ssl3_read, \
2165                ssl3_peek, \
2166                ssl3_write, \
2167                ssl3_shutdown, \
2168                ssl3_renegotiate, \
2169                ssl3_renegotiate_check, \
2170                ssl3_read_bytes, \
2171                ssl3_write_bytes, \
2172                ssl3_dispatch_alert, \
2173                ssl3_ctrl, \
2174                ssl3_ctx_ctrl, \
2175                ssl3_get_cipher_by_char, \
2176                ssl3_put_cipher_by_char, \
2177                ssl3_pending, \
2178                ssl3_num_ciphers, \
2179                ssl3_get_cipher, \
2180                ssl3_default_timeout, \
2181                &SSLv3_enc_data, \
2182                ssl_undefined_void_function, \
2183                ssl3_callback_ctrl, \
2184                ssl3_ctx_callback_ctrl, \
2185        }; \
2186        return &func_name##_data; \
2187        }
2188
2189# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2190                                        s_connect, enc_data) \
2191const SSL_METHOD *func_name(void)  \
2192        { \
2193        static const SSL_METHOD func_name##_data= { \
2194                version, \
2195                flags, \
2196                mask, \
2197                dtls1_new, \
2198                dtls1_clear, \
2199                dtls1_free, \
2200                s_accept, \
2201                s_connect, \
2202                ssl3_read, \
2203                ssl3_peek, \
2204                ssl3_write, \
2205                dtls1_shutdown, \
2206                ssl3_renegotiate, \
2207                ssl3_renegotiate_check, \
2208                dtls1_read_bytes, \
2209                dtls1_write_app_data_bytes, \
2210                dtls1_dispatch_alert, \
2211                dtls1_ctrl, \
2212                ssl3_ctx_ctrl, \
2213                ssl3_get_cipher_by_char, \
2214                ssl3_put_cipher_by_char, \
2215                ssl3_pending, \
2216                ssl3_num_ciphers, \
2217                ssl3_get_cipher, \
2218                dtls1_default_timeout, \
2219                &enc_data, \
2220                ssl_undefined_void_function, \
2221                ssl3_callback_ctrl, \
2222                ssl3_ctx_callback_ctrl, \
2223        }; \
2224        return &func_name##_data; \
2225        }
2226
2227struct openssl_ssl_test_functions {
2228    int (*p_ssl_init_wbio_buffer) (SSL *s);
2229    int (*p_ssl3_setup_buffers) (SSL *s);
2230};
2231
2232const char *ssl_protocol_to_string(int version);
2233
2234/* Returns true if certificate and private key for 'idx' are present */
2235static ossl_inline int ssl_has_cert(const SSL *s, int idx)
2236{
2237    if (idx < 0 || idx >= SSL_PKEY_NUM)
2238        return 0;
2239    return s->cert->pkeys[idx].x509 != NULL
2240        && s->cert->pkeys[idx].privatekey != NULL;
2241}
2242
2243static ossl_inline void tls1_get_peer_groups(SSL *s, const uint16_t **pgroups,
2244                                             size_t *pgroupslen)
2245{
2246    *pgroups = s->ext.peer_supportedgroups;
2247    *pgroupslen = s->ext.peer_supportedgroups_len;
2248}
2249
2250# ifndef OPENSSL_UNIT_TEST
2251
2252__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2253__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
2254void ssl_clear_cipher_ctx(SSL *s);
2255int ssl_clear_bad_session(SSL *s);
2256__owur CERT *ssl_cert_new(void);
2257__owur CERT *ssl_cert_dup(CERT *cert);
2258void ssl_cert_clear_certs(CERT *c);
2259void ssl_cert_free(CERT *c);
2260__owur int ssl_generate_session_id(SSL *s, SSL_SESSION *ss);
2261__owur int ssl_get_new_session(SSL *s, int session);
2262__owur SSL_SESSION *lookup_sess_in_cache(SSL *s, const unsigned char *sess_id,
2263                                         size_t sess_id_len);
2264__owur int ssl_get_prev_session(SSL *s, CLIENTHELLO_MSG *hello);
2265__owur SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
2266__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2267DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2268__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2269                                 const SSL_CIPHER *const *bp);
2270__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *ssl_method,
2271                                                    STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2272                                                    STACK_OF(SSL_CIPHER) **cipher_list,
2273                                                    STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2274                                                    const char *rule_str,
2275                                                    CERT *c);
2276__owur int ssl_cache_cipherlist(SSL *s, PACKET *cipher_suites, int sslv2format);
2277__owur int bytes_to_cipher_list(SSL *s, PACKET *cipher_suites,
2278                                STACK_OF(SSL_CIPHER) **skp,
2279                                STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2280                                int fatal);
2281void ssl_update_cache(SSL *s, int mode);
2282__owur int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
2283                              const EVP_MD **md, int *mac_pkey_type,
2284                              size_t *mac_secret_size, SSL_COMP **comp,
2285                              int use_etm);
2286__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2287                                   size_t *int_overhead, size_t *blocksize,
2288                                   size_t *ext_overhead);
2289__owur int ssl_cert_is_disabled(size_t idx);
2290__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl,
2291                                                const unsigned char *ptr,
2292                                                int all);
2293__owur int ssl_cert_set0_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2294__owur int ssl_cert_set1_chain(SSL *s, SSL_CTX *ctx, STACK_OF(X509) *chain);
2295__owur int ssl_cert_add0_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2296__owur int ssl_cert_add1_chain_cert(SSL *s, SSL_CTX *ctx, X509 *x);
2297__owur int ssl_cert_select_current(CERT *c, X509 *x);
2298__owur int ssl_cert_set_current(CERT *c, long arg);
2299void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
2300
2301__owur int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
2302__owur int ssl_build_cert_chain(SSL *s, SSL_CTX *ctx, int flags);
2303__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2304                                   int ref);
2305
2306__owur int ssl_security(const SSL *s, int op, int bits, int nid, void *other);
2307__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2308                            void *other);
2309
2310__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
2311__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2312                                                      size_t *pidx);
2313__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2314
2315int ssl_undefined_function(SSL *s);
2316__owur int ssl_undefined_void_function(void);
2317__owur int ssl_undefined_const_function(const SSL *s);
2318__owur int ssl_get_server_cert_serverinfo(SSL *s,
2319                                          const unsigned char **serverinfo,
2320                                          size_t *serverinfo_length);
2321void ssl_set_masks(SSL *s);
2322__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
2323__owur int ssl_x509err2alert(int type);
2324void ssl_sort_cipher_list(void);
2325int ssl_load_ciphers(void);
2326__owur int ssl_fill_hello_random(SSL *s, int server, unsigned char *field,
2327                                 size_t len, DOWNGRADE dgrd);
2328__owur int ssl_generate_master_secret(SSL *s, unsigned char *pms, size_t pmslen,
2329                                      int free_pms);
2330__owur EVP_PKEY *ssl_generate_pkey(EVP_PKEY *pm);
2331__owur int ssl_derive(SSL *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2332                      int genmaster);
2333__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2334__owur unsigned int ssl_get_max_send_fragment(const SSL *ssl);
2335__owur unsigned int ssl_get_split_send_fragment(const SSL *ssl);
2336
2337__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2338__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2339__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2340__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2341                                   size_t *len);
2342int ssl3_init_finished_mac(SSL *s);
2343__owur int ssl3_setup_key_block(SSL *s);
2344__owur int ssl3_change_cipher_state(SSL *s, int which);
2345void ssl3_cleanup_key_block(SSL *s);
2346__owur int ssl3_do_write(SSL *s, int type);
2347int ssl3_send_alert(SSL *s, int level, int desc);
2348__owur int ssl3_generate_master_secret(SSL *s, unsigned char *out,
2349                                       unsigned char *p, size_t len,
2350                                       size_t *secret_size);
2351__owur int ssl3_get_req_cert_type(SSL *s, WPACKET *pkt);
2352__owur int ssl3_num_ciphers(void);
2353__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2354int ssl3_renegotiate(SSL *ssl);
2355int ssl3_renegotiate_check(SSL *ssl, int initok);
2356__owur int ssl3_dispatch_alert(SSL *s);
2357__owur size_t ssl3_final_finish_mac(SSL *s, const char *sender, size_t slen,
2358                                    unsigned char *p);
2359__owur int ssl3_finish_mac(SSL *s, const unsigned char *buf, size_t len);
2360void ssl3_free_digest_list(SSL *s);
2361__owur unsigned long ssl3_output_cert_chain(SSL *s, WPACKET *pkt,
2362                                            CERT_PKEY *cpk);
2363__owur const SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,
2364                                            STACK_OF(SSL_CIPHER) *clnt,
2365                                            STACK_OF(SSL_CIPHER) *srvr);
2366__owur int ssl3_digest_cached_records(SSL *s, int keep);
2367__owur int ssl3_new(SSL *s);
2368void ssl3_free(SSL *s);
2369__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2370__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2371__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2372__owur int ssl3_shutdown(SSL *s);
2373int ssl3_clear(SSL *s);
2374__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2375__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2376__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2377__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
2378
2379__owur int ssl3_do_change_cipher_spec(SSL *ssl);
2380__owur long ssl3_default_timeout(void);
2381
2382__owur int ssl3_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2383__owur int tls_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2384__owur int tls_setup_handshake(SSL *s);
2385__owur int dtls1_set_handshake_header(SSL *s, WPACKET *pkt, int htype);
2386__owur int dtls1_close_construct_packet(SSL *s, WPACKET *pkt, int htype);
2387__owur int ssl3_handshake_write(SSL *s);
2388
2389__owur int ssl_allow_compression(SSL *s);
2390
2391__owur int ssl_version_supported(const SSL *s, int version,
2392                                 const SSL_METHOD **meth);
2393
2394__owur int ssl_set_client_hello_version(SSL *s);
2395__owur int ssl_check_version_downgrade(SSL *s);
2396__owur int ssl_set_version_bound(int method_version, int version, int *bound);
2397__owur int ssl_choose_server_version(SSL *s, CLIENTHELLO_MSG *hello,
2398                                     DOWNGRADE *dgrd);
2399__owur int ssl_choose_client_version(SSL *s, int version,
2400                                     RAW_EXTENSION *extensions);
2401__owur int ssl_get_min_max_version(const SSL *s, int *min_version,
2402                                   int *max_version, int *real_max);
2403
2404__owur long tls1_default_timeout(void);
2405__owur int dtls1_do_write(SSL *s, int type);
2406void dtls1_set_message_header(SSL *s,
2407                              unsigned char mt,
2408                              size_t len,
2409                              size_t frag_off, size_t frag_len);
2410
2411int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2412                               size_t *written);
2413
2414__owur int dtls1_read_failed(SSL *s, int code);
2415__owur int dtls1_buffer_message(SSL *s, int ccs);
2416__owur int dtls1_retransmit_message(SSL *s, unsigned short seq, int *found);
2417__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2418int dtls1_retransmit_buffered_messages(SSL *s);
2419void dtls1_clear_received_buffer(SSL *s);
2420void dtls1_clear_sent_buffer(SSL *s);
2421void dtls1_get_message_header(unsigned char *data,
2422                              struct hm_header_st *msg_hdr);
2423__owur long dtls1_default_timeout(void);
2424__owur struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
2425__owur int dtls1_check_timeout_num(SSL *s);
2426__owur int dtls1_handle_timeout(SSL *s);
2427void dtls1_start_timer(SSL *s);
2428void dtls1_stop_timer(SSL *s);
2429__owur int dtls1_is_timer_expired(SSL *s);
2430void dtls1_double_timeout(SSL *s);
2431__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2432                                         size_t cookie_len);
2433__owur size_t dtls1_min_mtu(SSL *s);
2434void dtls1_hm_fragment_free(hm_fragment *frag);
2435__owur int dtls1_query_mtu(SSL *s);
2436
2437__owur int tls1_new(SSL *s);
2438void tls1_free(SSL *s);
2439int tls1_clear(SSL *s);
2440
2441__owur int dtls1_new(SSL *s);
2442void dtls1_free(SSL *s);
2443int dtls1_clear(SSL *s);
2444long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2445__owur int dtls1_shutdown(SSL *s);
2446
2447__owur int dtls1_dispatch_alert(SSL *s);
2448
2449__owur int ssl_init_wbio_buffer(SSL *s);
2450int ssl_free_wbio_buffer(SSL *s);
2451
2452__owur int tls1_change_cipher_state(SSL *s, int which);
2453__owur int tls1_setup_key_block(SSL *s);
2454__owur size_t tls1_final_finish_mac(SSL *s, const char *str, size_t slen,
2455                                    unsigned char *p);
2456__owur int tls1_generate_master_secret(SSL *s, unsigned char *out,
2457                                       unsigned char *p, size_t len,
2458                                       size_t *secret_size);
2459__owur int tls13_setup_key_block(SSL *s);
2460__owur size_t tls13_final_finish_mac(SSL *s, const char *str, size_t slen,
2461                                     unsigned char *p);
2462__owur int tls13_change_cipher_state(SSL *s, int which);
2463__owur int tls13_update_key(SSL *s, int send);
2464__owur int tls13_hkdf_expand(SSL *s, const EVP_MD *md,
2465                             const unsigned char *secret,
2466                             const unsigned char *label, size_t labellen,
2467                             const unsigned char *data, size_t datalen,
2468                             unsigned char *out, size_t outlen, int fatal);
2469__owur int tls13_derive_key(SSL *s, const EVP_MD *md,
2470                            const unsigned char *secret, unsigned char *key,
2471                            size_t keylen);
2472__owur int tls13_derive_iv(SSL *s, const EVP_MD *md,
2473                           const unsigned char *secret, unsigned char *iv,
2474                           size_t ivlen);
2475__owur int tls13_derive_finishedkey(SSL *s, const EVP_MD *md,
2476                                    const unsigned char *secret,
2477                                    unsigned char *fin, size_t finlen);
2478int tls13_generate_secret(SSL *s, const EVP_MD *md,
2479                          const unsigned char *prevsecret,
2480                          const unsigned char *insecret,
2481                          size_t insecretlen,
2482                          unsigned char *outsecret);
2483__owur int tls13_generate_handshake_secret(SSL *s,
2484                                           const unsigned char *insecret,
2485                                           size_t insecretlen);
2486__owur int tls13_generate_master_secret(SSL *s, unsigned char *out,
2487                                        unsigned char *prev, size_t prevlen,
2488                                        size_t *secret_size);
2489__owur int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2490                                       const char *label, size_t llen,
2491                                       const unsigned char *p, size_t plen,
2492                                       int use_context);
2493__owur int tls13_export_keying_material(SSL *s, unsigned char *out, size_t olen,
2494                                        const char *label, size_t llen,
2495                                        const unsigned char *context,
2496                                        size_t contextlen, int use_context);
2497__owur int tls13_export_keying_material_early(SSL *s, unsigned char *out,
2498                                              size_t olen, const char *label,
2499                                              size_t llen,
2500                                              const unsigned char *context,
2501                                              size_t contextlen);
2502__owur int tls1_alert_code(int code);
2503__owur int tls13_alert_code(int code);
2504__owur int ssl3_alert_code(int code);
2505
2506#  ifndef OPENSSL_NO_EC
2507__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
2508#  endif
2509
2510SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2511
2512#  ifndef OPENSSL_NO_EC
2513
2514__owur const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t curve_id);
2515__owur int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_curves);
2516__owur uint16_t tls1_shared_group(SSL *s, int nmatch);
2517__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
2518                           int *curves, size_t ncurves);
2519__owur int tls1_set_groups_list(uint16_t **pext, size_t *pextlen,
2520                                const char *str);
2521void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
2522                         size_t *num_formats);
2523__owur int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
2524__owur EVP_PKEY *ssl_generate_pkey_group(SSL *s, uint16_t id);
2525__owur EVP_PKEY *ssl_generate_param_group(uint16_t id);
2526#  endif                        /* OPENSSL_NO_EC */
2527
2528__owur int tls_curve_allowed(SSL *s, uint16_t curve, int op);
2529void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
2530                               size_t *pgroupslen);
2531
2532__owur int tls1_set_server_sigalgs(SSL *s);
2533
2534__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
2535                                                    SSL_SESSION **ret);
2536__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
2537                                            size_t eticklen,
2538                                            const unsigned char *sess_id,
2539                                            size_t sesslen, SSL_SESSION **psess);
2540
2541__owur int tls_use_ticket(SSL *s);
2542
2543void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op);
2544
2545__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
2546__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2547                                int client);
2548__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2549                            int client);
2550int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2551                     int idx);
2552void tls1_set_cert_validity(SSL *s);
2553
2554#  ifndef OPENSSL_NO_CT
2555__owur int ssl_validate_ct(SSL *s);
2556#  endif
2557
2558#  ifndef OPENSSL_NO_DH
2559__owur DH *ssl_get_auto_dh(SSL *s);
2560#  endif
2561
2562__owur int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee);
2563__owur int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *ex,
2564                                   int vfy);
2565
2566int tls_choose_sigalg(SSL *s, int fatalerrs);
2567
2568__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
2569void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
2570__owur long ssl_get_algorithm2(SSL *s);
2571__owur int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
2572                              const uint16_t *psig, size_t psiglen);
2573__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2574__owur int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert);
2575__owur int tls1_process_sigalgs(SSL *s);
2576__owur int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey);
2577__owur int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd);
2578__owur size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs);
2579#  ifndef OPENSSL_NO_EC
2580__owur int tls_check_sigalg_curve(const SSL *s, int curve);
2581#  endif
2582__owur int tls12_check_peer_sigalg(SSL *s, uint16_t, EVP_PKEY *pkey);
2583__owur int ssl_set_client_disabled(SSL *s);
2584__owur int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int echde);
2585
2586__owur int ssl_handshake_hash(SSL *s, unsigned char *out, size_t outlen,
2587                                 size_t *hashlen);
2588__owur const EVP_MD *ssl_md(int idx);
2589__owur const EVP_MD *ssl_handshake_md(SSL *s);
2590__owur const EVP_MD *ssl_prf_md(SSL *s);
2591
2592/*
2593 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2594 * with |ssl|, if logging is enabled. It returns one on success and zero on
2595 * failure. The entry is identified by the first 8 bytes of
2596 * |encrypted_premaster|.
2597 */
2598__owur int ssl_log_rsa_client_key_exchange(SSL *ssl,
2599                                           const uint8_t *encrypted_premaster,
2600                                           size_t encrypted_premaster_len,
2601                                           const uint8_t *premaster,
2602                                           size_t premaster_len);
2603
2604/*
2605 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2606 * logging is available. It returns one on success and zero on failure. It tags
2607 * the entry with |label|.
2608 */
2609__owur int ssl_log_secret(SSL *ssl, const char *label,
2610                          const uint8_t *secret, size_t secret_len);
2611
2612#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2613#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2614#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2615#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2616#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2617#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2618#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2619#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2620
2621/* s3_cbc.c */
2622__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
2623__owur int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx,
2624                                  unsigned char *md_out,
2625                                  size_t *md_out_size,
2626                                  const unsigned char header[13],
2627                                  const unsigned char *data,
2628                                  size_t data_plus_mac_size,
2629                                  size_t data_plus_mac_plus_padding_size,
2630                                  const unsigned char *mac_secret,
2631                                  size_t mac_secret_length, char is_sslv3);
2632
2633__owur int srp_generate_server_master_secret(SSL *s);
2634__owur int srp_generate_client_master_secret(SSL *s);
2635__owur int srp_verify_server_param(SSL *s);
2636
2637/* statem/statem_srvr.c */
2638
2639__owur int send_certificate_request(SSL *s);
2640
2641/* statem/extensions_cust.c */
2642
2643custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2644                                   ENDPOINT role, unsigned int ext_type,
2645                                   size_t *idx);
2646
2647void custom_ext_init(custom_ext_methods *meths);
2648
2649__owur int custom_ext_parse(SSL *s, unsigned int context, unsigned int ext_type,
2650                            const unsigned char *ext_data, size_t ext_size,
2651                            X509 *x, size_t chainidx);
2652__owur int custom_ext_add(SSL *s, int context, WPACKET *pkt, X509 *x,
2653                          size_t chainidx, int maxversion);
2654
2655__owur int custom_exts_copy(custom_ext_methods *dst,
2656                            const custom_ext_methods *src);
2657__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2658                                  const custom_ext_methods *src);
2659void custom_exts_free(custom_ext_methods *exts);
2660
2661void ssl_comp_free_compression_methods_int(void);
2662
2663/* ssl_mcnf.c */
2664void ssl_ctx_system_config(SSL_CTX *ctx);
2665
2666# else /* OPENSSL_UNIT_TEST */
2667
2668#  define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2669#  define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
2670
2671# endif
2672#endif
2673