xref: /dragonfly/crypto/libressl/ssl/ssl_locl.h (revision cca6fc52)
1 /* $OpenBSD: ssl_locl.h,v 1.272 2020/04/18 14:07:56 jsing Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142 
143 #ifndef HEADER_SSL_LOCL_H
144 #define HEADER_SSL_LOCL_H
145 
146 #include <sys/types.h>
147 
148 #include <errno.h>
149 #include <stdlib.h>
150 #include <string.h>
151 #include <time.h>
152 #include <unistd.h>
153 
154 #include <openssl/opensslconf.h>
155 #include <openssl/bio.h>
156 #include <openssl/buffer.h>
157 #include <openssl/dsa.h>
158 #include <openssl/err.h>
159 #include <openssl/rsa.h>
160 #include <openssl/ssl.h>
161 #include <openssl/stack.h>
162 
163 #include "bytestring.h"
164 #include "ssl_sigalgs.h"
165 #include "tls13_internal.h"
166 
167 __BEGIN_HIDDEN_DECLS
168 
169 #define CTASSERT(x)	extern char  _ctassert[(x) ? 1 : -1 ]   \
170 			    __attribute__((__unused__))
171 
172 #ifndef LIBRESSL_HAS_TLS1_3_CLIENT
173 #define LIBRESSL_HAS_TLS1_3_CLIENT
174 #endif
175 
176 #if defined(LIBRESSL_HAS_TLS1_3_CLIENT) || defined(LIBRESSL_HAS_TLS1_3_SERVER)
177 #define LIBRESSL_HAS_TLS1_3
178 #endif
179 
180 /* LOCAL STUFF */
181 
182 #define SSL_DECRYPT	0
183 #define SSL_ENCRYPT	1
184 
185 /*
186  * Define the Bitmasks for SSL_CIPHER.algorithms.
187  * This bits are used packed as dense as possible. If new methods/ciphers
188  * etc will be added, the bits a likely to change, so this information
189  * is for internal library use only, even though SSL_CIPHER.algorithms
190  * can be publicly accessed.
191  * Use the according functions for cipher management instead.
192  *
193  * The bit mask handling in the selection and sorting scheme in
194  * ssl_create_cipher_list() has only limited capabilities, reflecting
195  * that the different entities within are mutually exclusive:
196  * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
197  */
198 
199 /* Bits for algorithm_mkey (key exchange algorithm) */
200 #define SSL_kRSA		0x00000001L /* RSA key exchange */
201 #define SSL_kDHE		0x00000008L /* tmp DH key no DH cert */
202 #define SSL_kECDHE		0x00000080L /* ephemeral ECDH */
203 #define SSL_kGOST		0x00000200L /* GOST key exchange */
204 #define SSL_kTLS1_3		0x00000400L /* TLSv1.3 key exchange */
205 
206 /* Bits for algorithm_auth (server authentication) */
207 #define SSL_aRSA		0x00000001L /* RSA auth */
208 #define SSL_aDSS 		0x00000002L /* DSS auth */
209 #define SSL_aNULL 		0x00000004L /* no auth (i.e. use ADH or AECDH) */
210 #define SSL_aECDSA              0x00000040L /* ECDSA auth*/
211 #define SSL_aGOST01 		0x00000200L /* GOST R 34.10-2001 signature auth */
212 #define SSL_aTLS1_3		0x00000400L /* TLSv1.3 authentication */
213 
214 /* Bits for algorithm_enc (symmetric encryption) */
215 #define SSL_DES			0x00000001L
216 #define SSL_3DES		0x00000002L
217 #define SSL_RC4			0x00000004L
218 #define SSL_IDEA		0x00000008L
219 #define SSL_eNULL		0x00000010L
220 #define SSL_AES128		0x00000020L
221 #define SSL_AES256		0x00000040L
222 #define SSL_CAMELLIA128		0x00000080L
223 #define SSL_CAMELLIA256		0x00000100L
224 #define SSL_eGOST2814789CNT	0x00000200L
225 #define SSL_AES128GCM		0x00000400L
226 #define SSL_AES256GCM		0x00000800L
227 #define SSL_CHACHA20POLY1305	0x00001000L
228 
229 #define SSL_AES        		(SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
230 #define SSL_CAMELLIA		(SSL_CAMELLIA128|SSL_CAMELLIA256)
231 
232 
233 /* Bits for algorithm_mac (symmetric authentication) */
234 
235 #define SSL_MD5			0x00000001L
236 #define SSL_SHA1		0x00000002L
237 #define SSL_GOST94      0x00000004L
238 #define SSL_GOST89MAC   0x00000008L
239 #define SSL_SHA256		0x00000010L
240 #define SSL_SHA384		0x00000020L
241 /* Not a real MAC, just an indication it is part of cipher */
242 #define SSL_AEAD		0x00000040L
243 #define SSL_STREEBOG256		0x00000080L
244 
245 /* Bits for algorithm_ssl (protocol version) */
246 #define SSL_SSLV3		0x00000002L
247 #define SSL_TLSV1		SSL_SSLV3	/* for now */
248 #define SSL_TLSV1_2		0x00000004L
249 #define SSL_TLSV1_3		0x00000008L
250 
251 
252 /* Bits for algorithm2 (handshake digests and other extra flags) */
253 
254 #define SSL_HANDSHAKE_MAC_MASK		0xff0
255 #define SSL_HANDSHAKE_MAC_MD5		0x010
256 #define SSL_HANDSHAKE_MAC_SHA		0x020
257 #define SSL_HANDSHAKE_MAC_GOST94	0x040
258 #define SSL_HANDSHAKE_MAC_SHA256	0x080
259 #define SSL_HANDSHAKE_MAC_SHA384	0x100
260 #define SSL_HANDSHAKE_MAC_STREEBOG256	0x200
261 #define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
262 
263 #define SSL3_CK_ID		0x03000000
264 #define SSL3_CK_VALUE_MASK	0x0000ffff
265 
266 #define TLS1_PRF_DGST_MASK	(0xff << TLS1_PRF_DGST_SHIFT)
267 
268 #define TLS1_PRF_DGST_SHIFT 10
269 #define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
270 #define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
271 #define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
272 #define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
273 #define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
274 #define TLS1_PRF_STREEBOG256 (SSL_HANDSHAKE_MAC_STREEBOG256 << TLS1_PRF_DGST_SHIFT)
275 #define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
276 
277 /*
278  * Stream MAC for GOST ciphersuites from cryptopro draft
279  * (currently this also goes into algorithm2).
280  */
281 #define TLS1_STREAM_MAC 0x04
282 
283 /*
284  * SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD is an algorithm2 flag that
285  * indicates that the variable part of the nonce is included as a prefix of
286  * the record (AES-GCM, for example, does this with an 8-byte variable nonce.)
287  */
288 #define SSL_CIPHER_ALGORITHM2_VARIABLE_NONCE_IN_RECORD (1 << 22)
289 
290 /*
291  * SSL_CIPHER_AEAD_FIXED_NONCE_LEN returns the number of bytes of fixed nonce
292  * for an SSL_CIPHER with an algorithm_mac of SSL_AEAD.
293  */
294 #define SSL_CIPHER_AEAD_FIXED_NONCE_LEN(ssl_cipher) \
295 	(((ssl_cipher->algorithm2 >> 24) & 0xf) * 2)
296 
297 /*
298  * Cipher strength information.
299  */
300 #define SSL_STRONG_MASK		0x000001fcL
301 #define SSL_STRONG_NONE		0x00000004L
302 #define SSL_LOW			0x00000020L
303 #define SSL_MEDIUM		0x00000040L
304 #define SSL_HIGH		0x00000080L
305 
306 /*
307  * The keylength (measured in RSA key bits, I guess)  for temporary keys.
308  * Cipher argument is so that this can be variable in the future.
309  */
310 #define SSL_C_PKEYLENGTH(c)	1024
311 
312 /* Check if an SSL structure is using DTLS. */
313 #define SSL_IS_DTLS(s) \
314 	(s->method->internal->version == DTLS1_VERSION)
315 
316 /* See if we need explicit IV. */
317 #define SSL_USE_EXPLICIT_IV(s) \
318 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
319 
320 /* See if we use signature algorithms extension. */
321 #define SSL_USE_SIGALGS(s) \
322 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
323 
324 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
325 #define SSL_USE_TLS1_2_CIPHERS(s) \
326 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
327 
328 /* Allow TLS 1.3 ciphersuites only. */
329 #define SSL_USE_TLS1_3_CIPHERS(s) \
330 	(s->method->internal->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_3_CIPHERS)
331 
332 #define SSL_PKEY_RSA_ENC	0
333 #define SSL_PKEY_RSA_SIGN	1
334 #define SSL_PKEY_DH_RSA		2
335 #define SSL_PKEY_ECC            3
336 #define SSL_PKEY_GOST01		4
337 #define SSL_PKEY_NUM		5
338 
339 #define SSL_MAX_EMPTY_RECORDS	32
340 
341 /* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
342  * 	    <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
343  * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
344  * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
345  * SSL_aRSA <- RSA_ENC | RSA_SIGN
346  * SSL_aDSS <- DSA_SIGN
347  */
348 
349 /*
350 #define CERT_INVALID		0
351 #define CERT_PUBLIC_KEY		1
352 #define CERT_PRIVATE_KEY	2
353 */
354 
355 /* From ECC-TLS draft, used in encoding the curve type in
356  * ECParameters
357  */
358 #define EXPLICIT_PRIME_CURVE_TYPE  1
359 #define EXPLICIT_CHAR2_CURVE_TYPE  2
360 #define NAMED_CURVE_TYPE           3
361 
362 typedef struct ssl_method_internal_st {
363 	int version;
364 
365 	uint16_t min_version;
366 	uint16_t max_version;
367 
368 	int (*ssl_new)(SSL *s);
369 	void (*ssl_clear)(SSL *s);
370 	void (*ssl_free)(SSL *s);
371 
372 	int (*ssl_accept)(SSL *s);
373 	int (*ssl_connect)(SSL *s);
374 	int (*ssl_shutdown)(SSL *s);
375 
376 	int (*ssl_renegotiate)(SSL *s);
377 	int (*ssl_renegotiate_check)(SSL *s);
378 
379 	int (*ssl_pending)(const SSL *s);
380 	int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
381 	    int peek);
382 	int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
383 
384 	const struct ssl_method_st *(*get_ssl_method)(int version);
385 
386 	long (*get_timeout)(void);
387 	int (*ssl_version)(void);
388 
389 	struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
390 } SSL_METHOD_INTERNAL;
391 
392 typedef struct ssl_session_internal_st {
393 	CRYPTO_EX_DATA ex_data; /* application specific data */
394 
395 	/* These are used to make removal of session-ids more
396 	 * efficient and to implement a maximum cache size. */
397 	struct ssl_session_st *prev, *next;
398 
399 	/* Used to indicate that session resumption is not allowed.
400 	 * Applications can also set this bit for a new session via
401 	 * not_resumable_session_cb to disable session caching and tickets. */
402 	int not_resumable;
403 
404 	/* The cert is the certificate used to establish this connection */
405 	struct sess_cert_st /* SESS_CERT */ *sess_cert;
406 
407 	size_t tlsext_ecpointformatlist_length;
408 	uint8_t *tlsext_ecpointformatlist; /* peer's list */
409 	size_t tlsext_supportedgroups_length;
410 	uint16_t *tlsext_supportedgroups; /* peer's list */
411 } SSL_SESSION_INTERNAL;
412 #define SSI(s) (s->session->internal)
413 
414 typedef struct ssl_handshake_st {
415 	/* state contains one of the SSL3_ST_* values. */
416 	int state;
417 
418 	/* used when SSL_ST_FLUSH_DATA is entered */
419 	int next_state;
420 
421 	/*  new_cipher is the cipher being negotiated in this handshake. */
422 	const SSL_CIPHER *new_cipher;
423 
424 	/* key_block is the record-layer key block for TLS 1.2 and earlier. */
425 	int key_block_len;
426 	unsigned char *key_block;
427 
428 	/* Extensions seen in this handshake. */
429 	uint32_t extensions_seen;
430 
431 	/* sigalgs offered in this handshake in wire form */
432 	size_t sigalgs_len;
433 	uint8_t *sigalgs;
434 } SSL_HANDSHAKE;
435 
436 typedef struct ssl_handshake_tls13_st {
437 	uint16_t min_version;
438 	uint16_t max_version;
439 	uint16_t version;
440 
441 	int use_legacy;
442 	int hrr;
443 
444 	/* Version proposed by peer server. */
445 	uint16_t server_version;
446 
447 	uint16_t server_group;
448 	struct tls13_key_share *key_share;
449 	struct tls13_secrets *secrets;
450 
451 	uint8_t *cookie;
452 	size_t cookie_len;
453 
454 	/* Preserved transcript hash. */
455 	uint8_t transcript_hash[EVP_MAX_MD_SIZE];
456 	size_t transcript_hash_len;
457 
458 	/* Legacy session ID. */
459 	uint8_t legacy_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
460 	size_t legacy_session_id_len;
461 } SSL_HANDSHAKE_TLS13;
462 
463 typedef struct ssl_ctx_internal_st {
464 	uint16_t min_version;
465 	uint16_t max_version;
466 
467 	unsigned long options;
468 	unsigned long mode;
469 
470 	/* If this callback is not null, it will be called each
471 	 * time a session id is added to the cache.  If this function
472 	 * returns 1, it means that the callback will do a
473 	 * SSL_SESSION_free() when it has finished using it.  Otherwise,
474 	 * on 0, it means the callback has finished with it.
475 	 * If remove_session_cb is not null, it will be called when
476 	 * a session-id is removed from the cache.  After the call,
477 	 * OpenSSL will SSL_SESSION_free() it. */
478 	int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
479 	void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
480 	SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
481 	    const unsigned char *data, int len, int *copy);
482 
483 	/* if defined, these override the X509_verify_cert() calls */
484 	int (*app_verify_callback)(X509_STORE_CTX *, void *);
485 	    void *app_verify_arg;
486 
487 	/* get client cert callback */
488 	int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
489 
490 	/* cookie generate callback */
491 	int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
492 	    unsigned int *cookie_len);
493 
494 	/* verify cookie callback */
495 	int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
496 	    unsigned int cookie_len);
497 
498 	void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
499 
500 	/* callback that allows applications to peek at protocol messages */
501 	void (*msg_callback)(int write_p, int version, int content_type,
502 	    const void *buf, size_t len, SSL *ssl, void *arg);
503 	void *msg_callback_arg;
504 
505 	int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
506 
507 	/* Default generate session ID callback. */
508 	GEN_SESSION_CB generate_session_id;
509 
510 	/* TLS extensions servername callback */
511 	int (*tlsext_servername_callback)(SSL*, int *, void *);
512 	void *tlsext_servername_arg;
513 
514 	/* Callback to support customisation of ticket key setting */
515 	int (*tlsext_ticket_key_cb)(SSL *ssl, unsigned char *name,
516 	    unsigned char *iv, EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
517 
518 	/* certificate status request info */
519 	/* Callback for status request */
520 	int (*tlsext_status_cb)(SSL *ssl, void *arg);
521 	void *tlsext_status_arg;
522 
523 	struct lhash_st_SSL_SESSION *sessions;
524 
525 	/* Most session-ids that will be cached, default is
526 	 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
527 	unsigned long session_cache_size;
528 	struct ssl_session_st *session_cache_head;
529 	struct ssl_session_st *session_cache_tail;
530 
531 	/* This can have one of 2 values, ored together,
532 	 * SSL_SESS_CACHE_CLIENT,
533 	 * SSL_SESS_CACHE_SERVER,
534 	 * Default is SSL_SESSION_CACHE_SERVER, which means only
535 	 * SSL_accept which cache SSL_SESSIONS. */
536 	int session_cache_mode;
537 
538 	struct {
539 		int sess_connect;	/* SSL new conn - started */
540 		int sess_connect_renegotiate;/* SSL reneg - requested */
541 		int sess_connect_good;	/* SSL new conne/reneg - finished */
542 		int sess_accept;	/* SSL new accept - started */
543 		int sess_accept_renegotiate;/* SSL reneg - requested */
544 		int sess_accept_good;	/* SSL accept/reneg - finished */
545 		int sess_miss;		/* session lookup misses  */
546 		int sess_timeout;	/* reuse attempt on timeouted session */
547 		int sess_cache_full;	/* session removed due to full cache */
548 		int sess_hit;		/* session reuse actually done */
549 		int sess_cb_hit;	/* session-id that was not
550 					 * in the cache was
551 					 * passed back via the callback.  This
552 					 * indicates that the application is
553 					 * supplying session-id's from other
554 					 * processes - spooky :-) */
555 	} stats;
556 
557 	CRYPTO_EX_DATA ex_data;
558 
559 	/* same cipher_list but sorted for lookup */
560 	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
561 
562 	struct cert_st /* CERT */ *cert;
563 
564 	/* Default values used when no per-SSL value is defined follow */
565 
566 	/* what we put in client cert requests */
567 	STACK_OF(X509_NAME) *client_CA;
568 
569 	long max_cert_list;
570 
571 	int read_ahead;
572 
573 	int quiet_shutdown;
574 
575 	/* Maximum amount of data to send in one fragment.
576 	 * actual record size can be more than this due to
577 	 * padding and MAC overheads.
578 	 */
579 	unsigned int max_send_fragment;
580 
581 #ifndef OPENSSL_NO_ENGINE
582 	/* Engine to pass requests for client certs to
583 	 */
584 	ENGINE *client_cert_engine;
585 #endif
586 
587 	/* RFC 4507 session ticket keys */
588 	unsigned char tlsext_tick_key_name[16];
589 	unsigned char tlsext_tick_hmac_key[16];
590 	unsigned char tlsext_tick_aes_key[16];
591 
592 	/* SRTP profiles we are willing to do from RFC 5764 */
593 	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
594 
595 	/*
596 	 * ALPN information.
597 	 */
598 
599 	/*
600 	 * Server callback function that allows the server to select the
601 	 * protocol for the connection.
602 	 *   out: on successful return, this must point to the raw protocol
603 	 *       name (without the length prefix).
604 	 *   outlen: on successful return, this contains the length of out.
605 	 *   in: points to the client's list of supported protocols in
606 	 *       wire-format.
607 	 *   inlen: the length of in.
608 	 */
609 	int (*alpn_select_cb)(SSL *s, const unsigned char **out,
610 	    unsigned char *outlen, const unsigned char *in, unsigned int inlen,
611 	    void *arg);
612 	void *alpn_select_cb_arg;
613 
614 	/* Client list of supported protocols in wire format. */
615 	unsigned char *alpn_client_proto_list;
616 	unsigned int alpn_client_proto_list_len;
617 
618 	size_t tlsext_ecpointformatlist_length;
619 	uint8_t *tlsext_ecpointformatlist; /* our list */
620 	size_t tlsext_supportedgroups_length;
621 	uint16_t *tlsext_supportedgroups; /* our list */
622 } SSL_CTX_INTERNAL;
623 
624 typedef struct ssl_internal_st {
625 	struct tls13_ctx *tls13;
626 
627 	uint16_t min_version;
628 	uint16_t max_version;
629 
630 	unsigned long options; /* protocol behaviour */
631 	unsigned long mode; /* API behaviour */
632 
633 	/* Client list of supported protocols in wire format. */
634 	unsigned char *alpn_client_proto_list;
635 	unsigned int alpn_client_proto_list_len;
636 
637 	/* XXX Callbacks */
638 
639 	/* true when we are actually in SSL_accept() or SSL_connect() */
640 	int in_handshake;
641 	int (*handshake_func)(SSL *);
642 	/* callback that allows applications to peek at protocol messages */
643 	void (*msg_callback)(int write_p, int version, int content_type,
644 	    const void *buf, size_t len, SSL *ssl, void *arg);
645 	void *msg_callback_arg;
646 
647 	/* Default generate session ID callback. */
648 	GEN_SESSION_CB generate_session_id;
649 
650 	int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
651 
652 	void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
653 
654 	/* TLS extension debug callback */
655 	void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
656 	    unsigned char *data, int len, void *arg);
657 	void *tlsext_debug_arg;
658 
659 	/* TLS Session Ticket extension callback */
660 	tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
661 	void *tls_session_ticket_ext_cb_arg;
662 
663 	/* TLS pre-shared secret session resumption */
664 	tls_session_secret_cb_fn tls_session_secret_cb;
665 	void *tls_session_secret_cb_arg;
666 
667 	/* XXX non-callback */
668 
669 	int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
670 
671 	/* This holds a variable that indicates what we were doing
672 	 * when a 0 or -1 is returned.  This is needed for
673 	 * non-blocking IO so we know what request needs re-doing when
674 	 * in SSL_accept or SSL_connect */
675 	int rwstate;
676 
677 	/* Imagine that here's a boolean member "init" that is
678 	 * switched as soon as SSL_set_{accept/connect}_state
679 	 * is called for the first time, so that "state" and
680 	 * "handshake_func" are properly initialized.  But as
681 	 * handshake_func is == 0 until then, we use this
682 	 * test instead of an "init" member.
683 	 */
684 
685 	int new_session;/* Generate a new session or reuse an old one.
686 			 * NB: For servers, the 'new' session may actually be a previously
687 			 * cached session or even the previous session unless
688 			 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
689 	int quiet_shutdown;/* don't send shutdown packets */
690 	int shutdown;	/* we have shut things down, 0x01 sent, 0x02
691 			 * for received */
692 	BUF_MEM *init_buf;	/* buffer used during init */
693 	void *init_msg;		/* pointer to handshake message body, set by ssl3_get_message() */
694 	int init_num;		/* amount read/written */
695 	int init_off;		/* amount read/written */
696 
697 	/* used internally to point at a raw packet */
698 	unsigned char *packet;
699 	unsigned int packet_length;
700 
701 	int read_ahead;		/* Read as many input bytes as possible
702 				 * (for non-blocking reads) */
703 
704 	int hit;		/* reusing a previous session */
705 
706 	/* crypto */
707 	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
708 
709 	/* These are the ones being used, the ones in SSL_SESSION are
710 	 * the ones to be 'copied' into these ones */
711 	int mac_flags;
712 
713 	SSL_AEAD_CTX *aead_read_ctx;	/* AEAD context. If non-NULL, then
714 					   enc_read_ctx and read_hash are
715 					   ignored. */
716 
717 	SSL_AEAD_CTX *aead_write_ctx;	/* AEAD context. If non-NULL, then
718 					   enc_write_ctx and write_hash are
719 					   ignored. */
720 
721 	EVP_CIPHER_CTX *enc_write_ctx;		/* cryptographic state */
722 	EVP_MD_CTX *write_hash;			/* used for mac generation */
723 
724 	/* session info */
725 
726 	/* extra application data */
727 	CRYPTO_EX_DATA ex_data;
728 
729 	/* client cert? */
730 	/* for server side, keep the list of CA_dn we can use */
731 	STACK_OF(X509_NAME) *client_CA;
732 
733 	/* set this flag to 1 and a sleep(1) is put into all SSL_read()
734 	 * and SSL_write() calls, good for nbio debuging :-) */
735 	int debug;
736 	long max_cert_list;
737 	int first_packet;
738 
739 	int servername_done;	/* no further mod of servername
740 				   0 : call the servername extension callback.
741 				   1 : prepare 2, allow last ack just after in server callback.
742 				   2 : don't call servername callback, no ack in server hello
743 				   */
744 
745 	/* Expect OCSP CertificateStatus message */
746 	int tlsext_status_expected;
747 	/* OCSP status request only */
748 	STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
749 	X509_EXTENSIONS *tlsext_ocsp_exts;
750 	/* OCSP response received or to be sent */
751 	unsigned char *tlsext_ocsp_resp;
752 	int tlsext_ocsp_resplen;
753 
754 	/* RFC4507 session ticket expected to be received or sent */
755 	int tlsext_ticket_expected;
756 
757 	size_t tlsext_ecpointformatlist_length;
758 	uint8_t *tlsext_ecpointformatlist; /* our list */
759 	size_t tlsext_supportedgroups_length;
760 	uint16_t *tlsext_supportedgroups; /* our list */
761 
762 	/* TLS Session Ticket extension override */
763 	TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
764 
765 	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;	/* What we'll do */
766 	SRTP_PROTECTION_PROFILE *srtp_profile;			/* What's been chosen */
767 
768 	int renegotiate;/* 1 if we are renegotiating.
769 		 	 * 2 if we are a server and are inside a handshake
770 	                 * (i.e. not just sending a HelloRequest) */
771 
772 	int rstate;	/* where we are when reading */
773 
774 	int mac_packet;
775 
776 	int empty_record_count;
777 } SSL_INTERNAL;
778 
779 typedef struct ssl3_record_internal_st {
780 	int type;               /* type of record */
781 	unsigned int length;    /* How many bytes available */
782 	unsigned int padding_length; /* Number of padding bytes. */
783 	unsigned int off;       /* read/write offset into 'buf' */
784 	unsigned char *data;    /* pointer to the record data */
785 	unsigned char *input;   /* where the decode bytes are */
786 	unsigned long epoch;    /* epoch number, needed by DTLS1 */
787 	unsigned char seq_num[8]; /* sequence number, needed by DTLS1 */
788 } SSL3_RECORD_INTERNAL;
789 
790 typedef struct ssl3_buffer_internal_st {
791 	unsigned char *buf;	/* at least SSL3_RT_MAX_PACKET_SIZE bytes,
792 	                         * see ssl3_setup_buffers() */
793 	size_t len;		/* buffer size */
794 	int offset;		/* where to 'copy from' */
795 	int left;		/* how many bytes left */
796 } SSL3_BUFFER_INTERNAL;
797 
798 typedef struct ssl3_state_internal_st {
799 	unsigned char read_sequence[SSL3_SEQUENCE_SIZE];
800 	int read_mac_secret_size;
801 	unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
802 	unsigned char write_sequence[SSL3_SEQUENCE_SIZE];
803 	int write_mac_secret_size;
804 	unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
805 
806 	SSL3_BUFFER_INTERNAL rbuf;	/* read IO goes into here */
807 	SSL3_BUFFER_INTERNAL wbuf;	/* write IO goes into here */
808 
809 	/* we allow one fatal and one warning alert to be outstanding,
810 	 * send close alert via the warning alert */
811 	int alert_dispatch;
812 	unsigned char send_alert[2];
813 
814 	/* flags for countermeasure against known-IV weakness */
815 	int need_empty_fragments;
816 	int empty_fragment_done;
817 
818 	SSL3_RECORD_INTERNAL rrec;	/* each decoded record goes in here */
819 	SSL3_RECORD_INTERNAL wrec;	/* goes out from here */
820 
821 	/* storage for Alert/Handshake protocol data received but not
822 	 * yet processed by ssl3_read_bytes: */
823 	unsigned char alert_fragment[2];
824 	unsigned int alert_fragment_len;
825 	unsigned char handshake_fragment[4];
826 	unsigned int handshake_fragment_len;
827 
828 	/* partial write - check the numbers match */
829 	unsigned int wnum;	/* number of bytes sent so far */
830 	int wpend_tot;		/* number bytes written */
831 	int wpend_type;
832 	int wpend_ret;		/* number of bytes submitted */
833 	const unsigned char *wpend_buf;
834 
835 	/* Transcript of handshake messages that have been sent and received. */
836 	BUF_MEM *handshake_transcript;
837 
838 	/* Rolling hash of handshake messages. */
839 	EVP_MD_CTX *handshake_hash;
840 
841 	/* this is set whenerver we see a change_cipher_spec message
842 	 * come in when we are not looking for one */
843 	int change_cipher_spec;
844 
845 	int warn_alert;
846 	int fatal_alert;
847 
848 	/* This flag is set when we should renegotiate ASAP, basically when
849 	 * there is no more data in the read or write buffers */
850 	int renegotiate;
851 	int total_renegotiations;
852 	int num_renegotiations;
853 
854 	int in_read_app_data;
855 
856 	SSL_HANDSHAKE hs;
857 	SSL_HANDSHAKE_TLS13 hs_tls13;
858 
859 	struct	{
860 		int new_mac_secret_size;
861 
862 		/* actually only needs to be 16+20 */
863 		unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
864 
865 		/* actually only need to be 16+20 for SSLv3 and 12 for TLS */
866 		unsigned char finish_md[EVP_MAX_MD_SIZE*2];
867 		int finish_md_len;
868 		unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
869 		int peer_finish_md_len;
870 
871 		unsigned long message_size;
872 		int message_type;
873 
874 		DH *dh;
875 
876 		EC_KEY *ecdh; /* holds short lived ECDH key */
877 		int ecdh_nid;
878 
879 		uint8_t *x25519;
880 
881 		int reuse_message;
882 
883 		/* used for certificate requests */
884 		int cert_req;
885 		int ctype_num;
886 		char ctype[SSL3_CT_NUMBER];
887 		STACK_OF(X509_NAME) *ca_names;
888 
889 		const EVP_CIPHER *new_sym_enc;
890 		const EVP_AEAD *new_aead;
891 		const EVP_MD *new_hash;
892 		int new_mac_pkey_type;
893 		int cert_request;
894 	} tmp;
895 
896 	/* Connection binding to prevent renegotiation attacks */
897 	unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
898 	unsigned char previous_client_finished_len;
899 	unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
900 	unsigned char previous_server_finished_len;
901 	int send_connection_binding; /* TODOEKR */
902 
903 	/* Set if we saw a Renegotiation Indication extension from our peer. */
904 	int renegotiate_seen;
905 
906 	/*
907 	 * ALPN information.
908 	 *
909 	 * In a server these point to the selected ALPN protocol after the
910 	 * ClientHello has been processed. In a client these contain the
911 	 * protocol that the server selected once the ServerHello has been
912 	 * processed.
913 	 */
914 	unsigned char *alpn_selected;
915 	size_t alpn_selected_len;
916 } SSL3_STATE_INTERNAL;
917 #define S3I(s) (s->s3->internal)
918 
919 typedef struct dtls1_record_data_internal_st {
920 	unsigned char *packet;
921 	unsigned int packet_length;
922 	SSL3_BUFFER_INTERNAL rbuf;
923 	SSL3_RECORD_INTERNAL rrec;
924 } DTLS1_RECORD_DATA_INTERNAL;
925 
926 typedef struct dtls1_state_internal_st {
927 	unsigned int send_cookie;
928 	unsigned char cookie[DTLS1_COOKIE_LENGTH];
929 	unsigned char rcvd_cookie[DTLS1_COOKIE_LENGTH];
930 	unsigned int cookie_len;
931 
932 	/*
933 	 * The current data and handshake epoch.  This is initially
934 	 * undefined, and starts at zero once the initial handshake is
935 	 * completed
936 	 */
937 	unsigned short r_epoch;
938 	unsigned short w_epoch;
939 
940 	/* records being received in the current epoch */
941 	DTLS1_BITMAP bitmap;
942 
943 	/* renegotiation starts a new set of sequence numbers */
944 	DTLS1_BITMAP next_bitmap;
945 
946 	/* handshake message numbers */
947 	unsigned short handshake_write_seq;
948 	unsigned short next_handshake_write_seq;
949 
950 	unsigned short handshake_read_seq;
951 
952 	/* save last sequence number for retransmissions */
953 	unsigned char last_write_sequence[8];
954 
955 	/* Received handshake records (processed and unprocessed) */
956 	record_pqueue unprocessed_rcds;
957 	record_pqueue processed_rcds;
958 
959 	/* Buffered handshake messages */
960 	struct _pqueue *buffered_messages;
961 
962 	/* Buffered application records.
963 	 * Only for records between CCS and Finished
964 	 * to prevent either protocol violation or
965 	 * unnecessary message loss.
966 	 */
967 	record_pqueue buffered_app_data;
968 
969 	/* Is set when listening for new connections with dtls1_listen() */
970 	unsigned int listen;
971 
972 	unsigned int mtu; /* max DTLS packet size */
973 
974 	struct hm_header_st w_msg_hdr;
975 	struct hm_header_st r_msg_hdr;
976 
977 	struct dtls1_timeout_st timeout;
978 
979 	/* storage for Alert/Handshake protocol data received but not
980 	 * yet processed by ssl3_read_bytes: */
981 	unsigned char alert_fragment[DTLS1_AL_HEADER_LENGTH];
982 	unsigned int alert_fragment_len;
983 	unsigned char handshake_fragment[DTLS1_HM_HEADER_LENGTH];
984 	unsigned int handshake_fragment_len;
985 
986 	unsigned int retransmitting;
987 	unsigned int change_cipher_spec_ok;
988 } DTLS1_STATE_INTERNAL;
989 #define D1I(s) (s->d1->internal)
990 
991 typedef struct cert_pkey_st {
992 	X509 *x509;
993 	EVP_PKEY *privatekey;
994 	STACK_OF(X509) *chain;
995 } CERT_PKEY;
996 
997 typedef struct cert_st {
998 	/* Current active set */
999 	CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
1000 			 * Probably it would make more sense to store
1001 			 * an index, not a pointer. */
1002 
1003 	/* The following masks are for the key and auth
1004 	 * algorithms that are supported by the certs below */
1005 	int valid;
1006 	unsigned long mask_k;
1007 	unsigned long mask_a;
1008 
1009 	DH *dh_tmp;
1010 	DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
1011 	int dh_tmp_auto;
1012 
1013 	CERT_PKEY pkeys[SSL_PKEY_NUM];
1014 
1015 	int references; /* >1 only if SSL_copy_session_id is used */
1016 } CERT;
1017 
1018 
1019 typedef struct sess_cert_st {
1020 	STACK_OF(X509) *cert_chain; /* as received from peer */
1021 
1022 	/* The 'peer_...' members are used only by clients. */
1023 	int peer_cert_type;
1024 
1025 	CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
1026 	CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
1027 	/* Obviously we don't have the private keys of these,
1028 	 * so maybe we shouldn't even use the CERT_PKEY type here. */
1029 
1030 	int peer_nid;
1031 	DH *peer_dh_tmp;
1032 	EC_KEY *peer_ecdh_tmp;
1033 	uint8_t *peer_x25519_tmp;
1034 
1035 	int references; /* actually always 1 at the moment */
1036 } SESS_CERT;
1037 
1038 /*#define SSL_DEBUG	*/
1039 /*#define RSA_DEBUG	*/
1040 
1041 typedef struct ssl3_enc_method {
1042 	unsigned int enc_flags;
1043 } SSL3_ENC_METHOD;
1044 
1045 /*
1046  * Flag values for enc_flags.
1047  */
1048 
1049 /* Uses explicit IV. */
1050 #define SSL_ENC_FLAG_EXPLICIT_IV        (1 << 0)
1051 
1052 /* Uses signature algorithms extension. */
1053 #define SSL_ENC_FLAG_SIGALGS            (1 << 1)
1054 
1055 /* Uses SHA256 default PRF. */
1056 #define SSL_ENC_FLAG_SHA256_PRF         (1 << 2)
1057 
1058 /* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2. */
1059 #define SSL_ENC_FLAG_TLS1_2_CIPHERS     (1 << 4)
1060 
1061 /* Allow TLS 1.3 ciphersuites only. */
1062 #define SSL_ENC_FLAG_TLS1_3_CIPHERS     (1 << 5)
1063 
1064 /*
1065  * ssl_aead_ctx_st contains information about an AEAD that is being used to
1066  * encrypt an SSL connection.
1067  */
1068 struct ssl_aead_ctx_st {
1069 	EVP_AEAD_CTX ctx;
1070 	/*
1071 	 * fixed_nonce contains any bytes of the nonce that are fixed for all
1072 	 * records.
1073 	 */
1074 	unsigned char fixed_nonce[12];
1075 	unsigned char fixed_nonce_len;
1076 	unsigned char variable_nonce_len;
1077 	unsigned char xor_fixed_nonce;
1078 	unsigned char tag_len;
1079 	/*
1080 	 * variable_nonce_in_record is non-zero if the variable nonce
1081 	 * for a record is included as a prefix before the ciphertext.
1082 	 */
1083 	char variable_nonce_in_record;
1084 };
1085 
1086 extern SSL_CIPHER ssl3_ciphers[];
1087 
1088 const char *ssl_version_string(int ver);
1089 int ssl_enabled_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1090 int ssl_supported_version_range(SSL *s, uint16_t *min_ver, uint16_t *max_ver);
1091 int ssl_max_shared_version(SSL *s, uint16_t peer_ver, uint16_t *max_ver);
1092 int ssl_version_set_min(const SSL_METHOD *meth, uint16_t ver, uint16_t max_ver,
1093     uint16_t *out_ver);
1094 int ssl_version_set_max(const SSL_METHOD *meth, uint16_t ver, uint16_t min_ver,
1095     uint16_t *out_ver);
1096 uint16_t ssl_max_server_version(SSL *s);
1097 int ssl_cipher_is_permitted(const SSL_CIPHER *cipher, uint16_t min_ver,
1098     uint16_t max_ver);
1099 
1100 const SSL_METHOD *tls_legacy_client_method(void);
1101 const SSL_METHOD *tls_legacy_server_method(void);
1102 
1103 const SSL_METHOD *dtls1_get_client_method(int ver);
1104 const SSL_METHOD *dtls1_get_server_method(int ver);
1105 const SSL_METHOD *tls1_get_client_method(int ver);
1106 const SSL_METHOD *tls1_get_server_method(int ver);
1107 
1108 extern SSL3_ENC_METHOD DTLSv1_enc_data;
1109 extern SSL3_ENC_METHOD TLSv1_enc_data;
1110 extern SSL3_ENC_METHOD TLSv1_1_enc_data;
1111 extern SSL3_ENC_METHOD TLSv1_2_enc_data;
1112 extern SSL3_ENC_METHOD TLSv1_3_enc_data;
1113 
1114 void ssl_clear_cipher_state(SSL *s);
1115 void ssl_clear_cipher_read_state(SSL *s);
1116 void ssl_clear_cipher_write_state(SSL *s);
1117 int ssl_clear_bad_session(SSL *s);
1118 
1119 CERT *ssl_cert_new(void);
1120 CERT *ssl_cert_dup(CERT *cert);
1121 void ssl_cert_free(CERT *c);
1122 int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
1123 int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
1124 int ssl_cert_add0_chain_cert(CERT *c, X509 *cert);
1125 int ssl_cert_add1_chain_cert(CERT *c, X509 *cert);
1126 
1127 SESS_CERT *ssl_sess_cert_new(void);
1128 void ssl_sess_cert_free(SESS_CERT *sc);
1129 int ssl_get_new_session(SSL *s, int session);
1130 int ssl_get_prev_session(SSL *s, CBS *session_id, CBS *ext_block);
1131 int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
1132 SSL_CIPHER *OBJ_bsearch_ssl_cipher_id(SSL_CIPHER *key, SSL_CIPHER const *base,
1133     int num);
1134 int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
1135     const SSL_CIPHER * const *bp);
1136 int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *ciphers, CBB *cbb);
1137 STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, CBS *cbs);
1138 STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
1139     STACK_OF(SSL_CIPHER) **pref, STACK_OF(SSL_CIPHER) **sorted,
1140     const char *rule_str);
1141 void ssl_update_cache(SSL *s, int mode);
1142 int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
1143     const EVP_MD **md, int *mac_pkey_type, int *mac_secret_size);
1144 int ssl_cipher_get_evp_aead(const SSL_SESSION *s, const EVP_AEAD **aead);
1145 int ssl_get_handshake_evp_md(SSL *s, const EVP_MD **md);
1146 
1147 int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
1148 int ssl_undefined_function(SSL *s);
1149 int ssl_undefined_void_function(void);
1150 int ssl_undefined_const_function(const SSL *s);
1151 CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
1152 EVP_PKEY *ssl_get_sign_pkey(SSL *s, const SSL_CIPHER *c, const EVP_MD **pmd,
1153     const struct ssl_sigalg **sap);
1154 DH *ssl_get_auto_dh(SSL *s);
1155 int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
1156 void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
1157 STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
1158 int ssl_has_ecc_ciphers(SSL *s);
1159 int ssl_verify_alarm_type(long type);
1160 
1161 int SSL_SESSION_ticket(SSL_SESSION *ss, unsigned char **out, size_t *out_len);
1162 
1163 const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
1164 int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
1165 int ssl3_send_server_certificate(SSL *s);
1166 int ssl3_send_newsession_ticket(SSL *s);
1167 int ssl3_send_cert_status(SSL *s);
1168 int ssl3_get_finished(SSL *s, int state_a, int state_b);
1169 int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
1170 int ssl3_do_write(SSL *s, int type);
1171 int ssl3_send_alert(SSL *s, int level, int desc);
1172 int ssl3_get_req_cert_types(SSL *s, CBB *cbb);
1173 long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1174 int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
1175 int ssl3_num_ciphers(void);
1176 const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
1177 const SSL_CIPHER *ssl3_get_cipher_by_id(unsigned int id);
1178 const SSL_CIPHER *ssl3_get_cipher_by_value(uint16_t value);
1179 uint16_t ssl3_cipher_get_value(const SSL_CIPHER *c);
1180 int ssl3_renegotiate(SSL *ssl);
1181 
1182 int ssl3_renegotiate_check(SSL *ssl);
1183 
1184 int ssl3_dispatch_alert(SSL *s);
1185 int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1186 int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
1187 int ssl3_output_cert_chain(SSL *s, CBB *cbb, CERT_PKEY *cpk);
1188 SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
1189     STACK_OF(SSL_CIPHER) *srvr);
1190 int	ssl3_setup_buffers(SSL *s);
1191 int	ssl3_setup_init_buffer(SSL *s);
1192 int	ssl3_setup_read_buffer(SSL *s);
1193 int	ssl3_setup_write_buffer(SSL *s);
1194 int	ssl3_release_read_buffer(SSL *s);
1195 int	ssl3_release_write_buffer(SSL *s);
1196 int	ssl3_new(SSL *s);
1197 void	ssl3_free(SSL *s);
1198 int	ssl3_accept(SSL *s);
1199 int	ssl3_connect(SSL *s);
1200 int	ssl3_read(SSL *s, void *buf, int len);
1201 int	ssl3_peek(SSL *s, void *buf, int len);
1202 int	ssl3_write(SSL *s, const void *buf, int len);
1203 int	ssl3_shutdown(SSL *s);
1204 void	ssl3_clear(SSL *s);
1205 long	ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
1206 long	ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
1207 long	ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void));
1208 long	ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp)(void));
1209 int	ssl3_pending(const SSL *s);
1210 
1211 int ssl3_handshake_msg_hdr_len(SSL *s);
1212 int ssl3_handshake_msg_start(SSL *s, CBB *handshake, CBB *body,
1213     uint8_t msg_type);
1214 int ssl3_handshake_msg_finish(SSL *s, CBB *handshake);
1215 int ssl3_handshake_write(SSL *s);
1216 int ssl3_record_write(SSL *s, int type);
1217 
1218 void tls1_record_sequence_increment(unsigned char *seq);
1219 int ssl3_do_change_cipher_spec(SSL *ssl);
1220 
1221 long tls1_default_timeout(void);
1222 int dtls1_do_write(SSL *s, int type);
1223 int ssl3_packet_read(SSL *s, int plen);
1224 int ssl3_packet_extend(SSL *s, int plen);
1225 int ssl_server_legacy_first_packet(SSL *s);
1226 int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1227 int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1228     unsigned int len);
1229 void dtls1_set_message_header(SSL *s, unsigned char mt, unsigned long len,
1230     unsigned long frag_off, unsigned long frag_len);
1231 void dtls1_set_message_header_int(SSL *s, unsigned char mt,
1232     unsigned long len, unsigned short seq_num, unsigned long frag_off,
1233     unsigned long frag_len);
1234 
1235 int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1236 int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
1237 
1238 int dtls1_read_failed(SSL *s, int code);
1239 int dtls1_buffer_message(SSL *s, int ccs);
1240 int dtls1_retransmit_message(SSL *s, unsigned short seq,
1241     unsigned long frag_off, int *found);
1242 int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1243 int dtls1_retransmit_buffered_messages(SSL *s);
1244 void dtls1_clear_record_buffer(SSL *s);
1245 int dtls1_get_message_header(unsigned char *data,
1246     struct hm_header_st *msg_hdr);
1247 void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1248 void dtls1_reset_seq_numbers(SSL *s, int rw);
1249 void dtls1_build_sequence_number(unsigned char *dst, unsigned char *seq,
1250     unsigned short epoch);
1251 long dtls1_default_timeout(void);
1252 struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
1253 int dtls1_check_timeout_num(SSL *s);
1254 int dtls1_handle_timeout(SSL *s);
1255 const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
1256 void dtls1_start_timer(SSL *s);
1257 void dtls1_stop_timer(SSL *s);
1258 int dtls1_is_timer_expired(SSL *s);
1259 void dtls1_double_timeout(SSL *s);
1260 unsigned int dtls1_min_mtu(void);
1261 
1262 /* some client-only functions */
1263 int dtls1_get_hello_verify(SSL *s);
1264 int ssl3_send_client_hello(SSL *s);
1265 int ssl3_get_server_hello(SSL *s);
1266 int ssl3_get_certificate_request(SSL *s);
1267 int ssl3_get_new_session_ticket(SSL *s);
1268 int ssl3_get_cert_status(SSL *s);
1269 int ssl3_get_server_done(SSL *s);
1270 int ssl3_send_client_verify(SSL *s);
1271 int ssl3_send_client_certificate(SSL *s);
1272 int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
1273 int ssl3_send_client_key_exchange(SSL *s);
1274 int ssl3_get_server_key_exchange(SSL *s);
1275 int ssl3_get_server_certificate(SSL *s);
1276 int ssl3_check_cert_and_algorithm(SSL *s);
1277 int ssl3_check_finished(SSL *s);
1278 
1279 /* some server-only functions */
1280 int dtls1_send_hello_verify_request(SSL *s);
1281 int ssl3_get_client_hello(SSL *s);
1282 int ssl3_send_server_hello(SSL *s);
1283 int ssl3_send_hello_request(SSL *s);
1284 int ssl3_send_server_key_exchange(SSL *s);
1285 int ssl3_send_certificate_request(SSL *s);
1286 int ssl3_send_server_done(SSL *s);
1287 int ssl3_get_client_certificate(SSL *s);
1288 int ssl3_get_client_key_exchange(SSL *s);
1289 int ssl3_get_cert_verify(SSL *s);
1290 
1291 int ssl_kex_dummy_ecdhe_x25519(EVP_PKEY *pkey);
1292 int ssl_kex_generate_ecdhe_ecp(EC_KEY *ecdh, int nid);
1293 int ssl_kex_public_ecdhe_ecp(EC_KEY *ecdh, CBB *cbb);
1294 int ssl_kex_peer_public_ecdhe_ecp(EC_KEY *ecdh, int nid, CBS *cbs);
1295 int ssl_kex_derive_ecdhe_ecp(EC_KEY *ecdh, EC_KEY *ecdh_peer,
1296     uint8_t **shared_key, size_t *shared_key_len);
1297 
1298 int tls1_new(SSL *s);
1299 void tls1_free(SSL *s);
1300 void tls1_clear(SSL *s);
1301 
1302 int dtls1_new(SSL *s);
1303 void dtls1_free(SSL *s);
1304 void dtls1_clear(SSL *s);
1305 long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
1306 
1307 long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1308 int dtls1_get_record(SSL *s);
1309 int dtls1_dispatch_alert(SSL *s);
1310 
1311 int ssl_init_wbio_buffer(SSL *s, int push);
1312 void ssl_free_wbio_buffer(SSL *s);
1313 
1314 int tls1_transcript_hash_init(SSL *s);
1315 int tls1_transcript_hash_update(SSL *s, const unsigned char *buf, size_t len);
1316 int tls1_transcript_hash_value(SSL *s, const unsigned char *out, size_t len,
1317     size_t *outlen);
1318 void tls1_transcript_hash_free(SSL *s);
1319 
1320 int tls1_transcript_init(SSL *s);
1321 void tls1_transcript_free(SSL *s);
1322 void tls1_transcript_reset(SSL *s);
1323 int tls1_transcript_append(SSL *s, const unsigned char *buf, size_t len);
1324 int tls1_transcript_data(SSL *s, const unsigned char **data, size_t *len);
1325 void tls1_transcript_freeze(SSL *s);
1326 void tls1_transcript_unfreeze(SSL *s);
1327 int tls1_transcript_record(SSL *s, const unsigned char *buf, size_t len);
1328 
1329 void tls1_cleanup_key_block(SSL *s);
1330 int tls1_change_cipher_state(SSL *s, int which);
1331 int tls1_setup_key_block(SSL *s);
1332 int tls1_enc(SSL *s, int snd);
1333 int tls1_final_finish_mac(SSL *s, const char *str, int slen, unsigned char *p);
1334 int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1335 int tls1_generate_master_secret(SSL *s, unsigned char *out,
1336     unsigned char *p, int len);
1337 int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1338     const char *label, size_t llen, const unsigned char *p, size_t plen,
1339     int use_context);
1340 int tls1_alert_code(int code);
1341 int ssl_ok(SSL *s);
1342 
1343 int ssl_using_ecc_cipher(SSL *s);
1344 int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
1345 
1346 void tls1_get_formatlist(SSL *s, int client_formats, const uint8_t **pformats,
1347     size_t *pformatslen);
1348 void tls1_get_group_list(SSL *s, int client_groups, const uint16_t **pgroups,
1349     size_t *pgroupslen);
1350 
1351 int tls1_set_groups(uint16_t **out_group_ids, size_t *out_group_ids_len,
1352     const int *groups, size_t ngroups);
1353 int tls1_set_group_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
1354     const char *groups);
1355 
1356 int tls1_ec_curve_id2nid(const uint16_t curve_id);
1357 uint16_t tls1_ec_nid2curve_id(const int nid);
1358 int tls1_check_curve(SSL *s, const uint16_t group_id);
1359 int tls1_get_shared_curve(SSL *s);
1360 
1361 int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
1362     size_t n, int *al);
1363 int ssl_check_clienthello_tlsext_early(SSL *s);
1364 int ssl_check_clienthello_tlsext_late(SSL *s);
1365 int ssl_check_serverhello_tlsext(SSL *s);
1366 
1367 int tls1_process_ticket(SSL *s, CBS *session_id, CBS *ext_block,
1368     SSL_SESSION **ret);
1369 
1370 long ssl_get_algorithm2(SSL *s);
1371 
1372 int tls1_check_ec_server_key(SSL *s);
1373 
1374 /* s3_cbc.c */
1375 void ssl3_cbc_copy_mac(unsigned char *out, const SSL3_RECORD_INTERNAL *rec,
1376     unsigned int md_size, unsigned int orig_len);
1377 int tls1_cbc_remove_padding(const SSL *s, SSL3_RECORD_INTERNAL *rec,
1378     unsigned int block_size, unsigned int mac_size);
1379 char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1380 int ssl3_cbc_digest_record(const EVP_MD_CTX *ctx, unsigned char *md_out,
1381     size_t *md_out_size, const unsigned char header[13],
1382     const unsigned char *data, size_t data_plus_mac_size,
1383     size_t data_plus_mac_plus_padding_size, const unsigned char *mac_secret,
1384     unsigned int mac_secret_length);
1385 int SSL_state_func_code(int _state);
1386 
1387 #define SSLerror(s, r) SSL_error_internal(s, r, __FILE__, __LINE__)
1388 #define SSLerrorx(r) ERR_PUT_error(ERR_LIB_SSL,(0xfff),(r),__FILE__,__LINE__)
1389 void SSL_error_internal(const SSL *s, int r, char *f, int l);
1390 
1391 #ifndef OPENSSL_NO_SRTP
1392 
1393 int srtp_find_profile_by_name(char *profile_name,
1394     SRTP_PROTECTION_PROFILE **pptr, unsigned int len);
1395 int srtp_find_profile_by_num(unsigned int profile_num,
1396     SRTP_PROTECTION_PROFILE **pptr);
1397 
1398 #endif /* OPENSSL_NO_SRTP */
1399 
1400 __END_HIDDEN_DECLS
1401 
1402 #endif
1403