Home | History | Annotate | Download | only in ssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.]
     56  */
     57 /* ====================================================================
     58  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
     59  *
     60  * Redistribution and use in source and binary forms, with or without
     61  * modification, are permitted provided that the following conditions
     62  * are met:
     63  *
     64  * 1. Redistributions of source code must retain the above copyright
     65  *    notice, this list of conditions and the following disclaimer.
     66  *
     67  * 2. Redistributions in binary form must reproduce the above copyright
     68  *    notice, this list of conditions and the following disclaimer in
     69  *    the documentation and/or other materials provided with the
     70  *    distribution.
     71  *
     72  * 3. All advertising materials mentioning features or use of this
     73  *    software must display the following acknowledgment:
     74  *    "This product includes software developed by the OpenSSL Project
     75  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     76  *
     77  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     78  *    endorse or promote products derived from this software without
     79  *    prior written permission. For written permission, please contact
     80  *    openssl-core (at) openssl.org.
     81  *
     82  * 5. Products derived from this software may not be called "OpenSSL"
     83  *    nor may "OpenSSL" appear in their names without prior written
     84  *    permission of the OpenSSL Project.
     85  *
     86  * 6. Redistributions of any form whatsoever must retain the following
     87  *    acknowledgment:
     88  *    "This product includes software developed by the OpenSSL Project
     89  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     90  *
     91  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     92  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     93  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     94  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     95  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     96  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     97  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     98  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     99  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    100  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    101  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    102  * OF THE POSSIBILITY OF SUCH DAMAGE.
    103  * ====================================================================
    104  *
    105  * This product includes cryptographic software written by Eric Young
    106  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    107  * Hudson (tjh (at) cryptsoft.com).
    108  *
    109  */
    110 /* ====================================================================
    111  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    112  * ECC cipher suite support in OpenSSL originally developed by
    113  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
    114  */
    115 /* ====================================================================
    116  * Copyright 2005 Nokia. All rights reserved.
    117  *
    118  * The portions of the attached software ("Contribution") is developed by
    119  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    120  * license.
    121  *
    122  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    123  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    124  * support (see RFC 4279) to OpenSSL.
    125  *
    126  * No patent licenses or other rights except those expressly stated in
    127  * the OpenSSL open source license shall be deemed granted or received
    128  * expressly, by implication, estoppel, or otherwise.
    129  *
    130  * No assurances are provided by Nokia that the Contribution does not
    131  * infringe the patent or other intellectual property rights of any third
    132  * party or that the license provides you with all the necessary rights
    133  * to make use of the Contribution.
    134  *
    135  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    136  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    137  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    138  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    139  * OTHERWISE.
    140  */
    141 
    142 #ifndef OPENSSL_HEADER_SSL_INTERNAL_H
    143 #define OPENSSL_HEADER_SSL_INTERNAL_H
    144 
    145 #include <openssl/base.h>
    146 
    147 #include <openssl/aead.h>
    148 #include <openssl/ssl.h>
    149 #include <openssl/stack.h>
    150 
    151 
    152 #if defined(OPENSSL_WINDOWS)
    153 /* Windows defines struct timeval in winsock2.h. */
    154 OPENSSL_MSVC_PRAGMA(warning(push, 3))
    155 #include <winsock2.h>
    156 OPENSSL_MSVC_PRAGMA(warning(pop))
    157 #else
    158 #include <sys/time.h>
    159 #endif
    160 
    161 #if defined(__cplusplus)
    162 extern "C" {
    163 #endif
    164 
    165 
    166 typedef struct ssl_handshake_st SSL_HANDSHAKE;
    167 
    168 /* Protocol versions.
    169  *
    170  * Due to DTLS's historical wire version differences and to support multiple
    171  * variants of the same protocol during development, we maintain two notions of
    172  * version.
    173  *
    174  * The "version" or "wire version" is the actual 16-bit value that appears on
    175  * the wire. It uniquely identifies a version and is also used at API
    176  * boundaries. The set of supported versions differs between TLS and DTLS. Wire
    177  * versions are opaque values and may not be compared numerically.
    178  *
    179  * The "protocol version" identifies the high-level handshake variant being
    180  * used. DTLS versions map to the corresponding TLS versions. Draft TLS 1.3
    181  * variants all map to TLS 1.3. Protocol versions are sequential and may be
    182  * compared numerically. */
    183 
    184 /* ssl_protocol_version_from_wire sets |*out| to the protocol version
    185  * corresponding to wire version |version| and returns one. If |version| is not
    186  * a valid TLS or DTLS version, it returns zero.
    187  *
    188  * Note this simultaneously handles both DTLS and TLS. Use one of the
    189  * higher-level functions below for most operations. */
    190 int ssl_protocol_version_from_wire(uint16_t *out, uint16_t version);
    191 
    192 /* ssl_get_version_range sets |*out_min_version| and |*out_max_version| to the
    193  * minimum and maximum enabled protocol versions, respectively. */
    194 int ssl_get_version_range(const SSL *ssl, uint16_t *out_min_version,
    195                           uint16_t *out_max_version);
    196 
    197 /* ssl_supports_version returns one if |hs| supports |version| and zero
    198  * otherwise. */
    199 int ssl_supports_version(SSL_HANDSHAKE *hs, uint16_t version);
    200 
    201 /* ssl_add_supported_versions writes the supported versions of |hs| to |cbb|, in
    202  * decreasing preference order. */
    203 int ssl_add_supported_versions(SSL_HANDSHAKE *hs, CBB *cbb);
    204 
    205 /* ssl_negotiate_version negotiates a common version based on |hs|'s preferences
    206  * and the peer preference list in |peer_versions|. On success, it returns one
    207  * and sets |*out_version| to the selected version. Otherwise, it returns zero
    208  * and sets |*out_alert| to an alert to send. */
    209 int ssl_negotiate_version(SSL_HANDSHAKE *hs, uint8_t *out_alert,
    210                           uint16_t *out_version, const CBS *peer_versions);
    211 
    212 /* ssl3_protocol_version returns |ssl|'s protocol version. It is an error to
    213  * call this function before the version is determined. */
    214 uint16_t ssl3_protocol_version(const SSL *ssl);
    215 
    216 
    217 /* Cipher suites. */
    218 
    219 /* Bits for |algorithm_mkey| (key exchange algorithm). */
    220 #define SSL_kRSA 0x00000001u
    221 #define SSL_kECDHE 0x00000002u
    222 /* SSL_kPSK is only set for plain PSK, not ECDHE_PSK. */
    223 #define SSL_kPSK 0x00000004u
    224 #define SSL_kGENERIC 0x00000008u
    225 
    226 /* Bits for |algorithm_auth| (server authentication). */
    227 #define SSL_aRSA 0x00000001u
    228 #define SSL_aECDSA 0x00000002u
    229 /* SSL_aPSK is set for both PSK and ECDHE_PSK. */
    230 #define SSL_aPSK 0x00000004u
    231 #define SSL_aGENERIC 0x00000008u
    232 
    233 #define SSL_aCERT (SSL_aRSA | SSL_aECDSA)
    234 
    235 /* Bits for |algorithm_enc| (symmetric encryption). */
    236 #define SSL_3DES                 0x00000001u
    237 #define SSL_AES128               0x00000002u
    238 #define SSL_AES256               0x00000004u
    239 #define SSL_AES128GCM            0x00000008u
    240 #define SSL_AES256GCM            0x00000010u
    241 #define SSL_eNULL                0x00000020u
    242 #define SSL_CHACHA20POLY1305     0x00000040u
    243 
    244 #define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AES128GCM | SSL_AES256GCM)
    245 
    246 /* Bits for |algorithm_mac| (symmetric authentication). */
    247 #define SSL_SHA1 0x00000001u
    248 #define SSL_SHA256 0x00000002u
    249 #define SSL_SHA384 0x00000004u
    250 /* SSL_AEAD is set for all AEADs. */
    251 #define SSL_AEAD 0x00000008u
    252 
    253 /* Bits for |algorithm_prf| (handshake digest). */
    254 #define SSL_HANDSHAKE_MAC_DEFAULT 0x1
    255 #define SSL_HANDSHAKE_MAC_SHA256 0x2
    256 #define SSL_HANDSHAKE_MAC_SHA384 0x4
    257 
    258 /* SSL_MAX_DIGEST is the number of digest types which exist. When adding a new
    259  * one, update the table in ssl_cipher.c. */
    260 #define SSL_MAX_DIGEST 4
    261 
    262 /* ssl_cipher_get_evp_aead sets |*out_aead| to point to the correct EVP_AEAD
    263  * object for |cipher| protocol version |version|. It sets |*out_mac_secret_len|
    264  * and |*out_fixed_iv_len| to the MAC key length and fixed IV length,
    265  * respectively. The MAC key length is zero except for legacy block and stream
    266  * ciphers. It returns 1 on success and 0 on error. */
    267 int ssl_cipher_get_evp_aead(const EVP_AEAD **out_aead,
    268                             size_t *out_mac_secret_len,
    269                             size_t *out_fixed_iv_len, const SSL_CIPHER *cipher,
    270                             uint16_t version, int is_dtls);
    271 
    272 /* ssl_get_handshake_digest returns the |EVP_MD| corresponding to
    273  * |algorithm_prf| and the |version|. */
    274 const EVP_MD *ssl_get_handshake_digest(uint32_t algorithm_prf,
    275                                        uint16_t version);
    276 
    277 /* ssl_create_cipher_list evaluates |rule_str| according to the ciphers in
    278  * |ssl_method|. It sets |*out_cipher_list| to a newly-allocated
    279  * |ssl_cipher_preference_list_st| containing the result. It returns 1 on
    280  * success and 0 on failure. If |strict| is true, nonsense will be rejected. If
    281  * false, nonsense will be silently ignored. An empty result is considered an
    282  * error regardless of |strict|. */
    283 int ssl_create_cipher_list(
    284     const SSL_PROTOCOL_METHOD *ssl_method,
    285     struct ssl_cipher_preference_list_st **out_cipher_list,
    286     const char *rule_str, int strict);
    287 
    288 /* ssl_cipher_get_value returns the cipher suite id of |cipher|. */
    289 uint16_t ssl_cipher_get_value(const SSL_CIPHER *cipher);
    290 
    291 /* ssl_cipher_auth_mask_for_key returns the mask of cipher |algorithm_auth|
    292  * values suitable for use with |key| in TLS 1.2 and below. */
    293 uint32_t ssl_cipher_auth_mask_for_key(const EVP_PKEY *key);
    294 
    295 /* ssl_cipher_uses_certificate_auth returns one if |cipher| authenticates the
    296  * server and, optionally, the client with a certificate. Otherwise it returns
    297  * zero. */
    298 int ssl_cipher_uses_certificate_auth(const SSL_CIPHER *cipher);
    299 
    300 /* ssl_cipher_requires_server_key_exchange returns 1 if |cipher| requires a
    301  * ServerKeyExchange message. Otherwise it returns 0.
    302  *
    303  * This function may return zero while still allowing |cipher| an optional
    304  * ServerKeyExchange. This is the case for plain PSK ciphers. */
    305 int ssl_cipher_requires_server_key_exchange(const SSL_CIPHER *cipher);
    306 
    307 /* ssl_cipher_get_record_split_len, for TLS 1.0 CBC mode ciphers, returns the
    308  * length of an encrypted 1-byte record, for use in record-splitting. Otherwise
    309  * it returns zero. */
    310 size_t ssl_cipher_get_record_split_len(const SSL_CIPHER *cipher);
    311 
    312 
    313 /* Transcript layer. */
    314 
    315 /* SSL_TRANSCRIPT maintains the handshake transcript as a combination of a
    316  * buffer and running hash. */
    317 typedef struct ssl_transcript_st {
    318   /* buffer, if non-NULL, contains the handshake transcript. */
    319   BUF_MEM *buffer;
    320   /* hash, if initialized with an |EVP_MD|, maintains the handshake hash. For
    321    * TLS 1.1 and below, it is the SHA-1 half. */
    322   EVP_MD_CTX hash;
    323   /* md5, if initialized with an |EVP_MD|, maintains the MD5 half of the
    324    * handshake hash for TLS 1.1 and below. */
    325   EVP_MD_CTX md5;
    326 } SSL_TRANSCRIPT;
    327 
    328 /* SSL_TRANSCRIPT_init initializes the handshake transcript. If called on an
    329  * existing transcript, it resets the transcript and hash. It returns one on
    330  * success and zero on failure. */
    331 int SSL_TRANSCRIPT_init(SSL_TRANSCRIPT *transcript);
    332 
    333 /* SSL_TRANSCRIPT_init_hash initializes the handshake hash based on the PRF and
    334  * contents of the handshake transcript. Subsequent calls to
    335  * |SSL_TRANSCRIPT_update| will update the rolling hash. It returns one on
    336  * success and zero on failure. It is an error to call this function after the
    337  * handshake buffer is released. */
    338 int SSL_TRANSCRIPT_init_hash(SSL_TRANSCRIPT *transcript, uint16_t version,
    339                              int algorithm_prf);
    340 
    341 /* SSL_TRANSCRIPT_cleanup cleans up the hash and transcript. */
    342 void SSL_TRANSCRIPT_cleanup(SSL_TRANSCRIPT *transcript);
    343 
    344 /* SSL_TRANSCRIPT_free_buffer releases the handshake buffer. Subsequent calls to
    345  * |SSL_TRANSCRIPT_update| will not update the handshake buffer. */
    346 void SSL_TRANSCRIPT_free_buffer(SSL_TRANSCRIPT *transcript);
    347 
    348 /* SSL_TRANSCRIPT_digest_len returns the length of the PRF hash. */
    349 size_t SSL_TRANSCRIPT_digest_len(const SSL_TRANSCRIPT *transcript);
    350 
    351 /* SSL_TRANSCRIPT_md returns the PRF hash. For TLS 1.1 and below, this is
    352  * |EVP_md5_sha1|. */
    353 const EVP_MD *SSL_TRANSCRIPT_md(const SSL_TRANSCRIPT *transcript);
    354 
    355 /* SSL_TRANSCRIPT_update adds |in| to the handshake buffer and handshake hash,
    356  * whichever is enabled. It returns one on success and zero on failure. */
    357 int SSL_TRANSCRIPT_update(SSL_TRANSCRIPT *transcript, const uint8_t *in,
    358                           size_t in_len);
    359 
    360 /* SSL_TRANSCRIPT_get_hash writes the handshake hash to |out| which must have
    361  * room for at least |SSL_TRANSCRIPT_digest_len| bytes. On success, it returns
    362  * one and sets |*out_len| to the number of bytes written. Otherwise, it returns
    363  * zero. */
    364 int SSL_TRANSCRIPT_get_hash(const SSL_TRANSCRIPT *transcript, uint8_t *out,
    365                             size_t *out_len);
    366 
    367 /* SSL_TRANSCRIPT_ssl3_cert_verify_hash writes the SSL 3.0 CertificateVerify
    368  * hash into the bytes pointed to by |out| and writes the number of bytes to
    369  * |*out_len|. |out| must have room for |EVP_MAX_MD_SIZE| bytes. It returns one
    370  * on success and zero on failure. */
    371 int SSL_TRANSCRIPT_ssl3_cert_verify_hash(SSL_TRANSCRIPT *transcript,
    372                                          uint8_t *out, size_t *out_len,
    373                                          const SSL_SESSION *session,
    374                                          int signature_algorithm);
    375 
    376 /* SSL_TRANSCRIPT_finish_mac computes the MAC for the Finished message into the
    377  * bytes pointed by |out| and writes the number of bytes to |*out_len|. |out|
    378  * must have room for |EVP_MAX_MD_SIZE| bytes. It returns one on success and
    379  * zero on failure. */
    380 int SSL_TRANSCRIPT_finish_mac(SSL_TRANSCRIPT *transcript, uint8_t *out,
    381                               size_t *out_len, const SSL_SESSION *session,
    382                               int from_server, uint16_t version);
    383 
    384 /* tls1_prf computes the PRF function for |ssl|. It writes |out_len| bytes to
    385  * |out|, using |secret| as the secret and |label| as the label. |seed1| and
    386  * |seed2| are concatenated to form the seed parameter. It returns one on
    387  * success and zero on failure. */
    388 int tls1_prf(const EVP_MD *digest, uint8_t *out, size_t out_len,
    389              const uint8_t *secret, size_t secret_len, const char *label,
    390              size_t label_len, const uint8_t *seed1, size_t seed1_len,
    391              const uint8_t *seed2, size_t seed2_len);
    392 
    393 
    394 /* Encryption layer. */
    395 
    396 /* SSL_AEAD_CTX contains information about an AEAD that is being used to encrypt
    397  * an SSL connection. */
    398 typedef struct ssl_aead_ctx_st {
    399   const SSL_CIPHER *cipher;
    400   EVP_AEAD_CTX ctx;
    401   /* fixed_nonce contains any bytes of the nonce that are fixed for all
    402    * records. */
    403   uint8_t fixed_nonce[12];
    404   uint8_t fixed_nonce_len, variable_nonce_len;
    405   /* version is the protocol version that should be used with this AEAD. */
    406   uint16_t version;
    407   /* variable_nonce_included_in_record is non-zero if the variable nonce
    408    * for a record is included as a prefix before the ciphertext. */
    409   unsigned variable_nonce_included_in_record : 1;
    410   /* random_variable_nonce is non-zero if the variable nonce is
    411    * randomly generated, rather than derived from the sequence
    412    * number. */
    413   unsigned random_variable_nonce : 1;
    414   /* omit_length_in_ad is non-zero if the length should be omitted in the
    415    * AEAD's ad parameter. */
    416   unsigned omit_length_in_ad : 1;
    417   /* omit_version_in_ad is non-zero if the version should be omitted
    418    * in the AEAD's ad parameter. */
    419   unsigned omit_version_in_ad : 1;
    420   /* omit_ad is non-zero if the AEAD's ad parameter should be omitted. */
    421   unsigned omit_ad : 1;
    422   /* xor_fixed_nonce is non-zero if the fixed nonce should be XOR'd into the
    423    * variable nonce rather than prepended. */
    424   unsigned xor_fixed_nonce : 1;
    425 } SSL_AEAD_CTX;
    426 
    427 /* SSL_AEAD_CTX_new creates a newly-allocated |SSL_AEAD_CTX| using the supplied
    428  * key material. It returns NULL on error. Only one of |SSL_AEAD_CTX_open| or
    429  * |SSL_AEAD_CTX_seal| may be used with the resulting object, depending on
    430  * |direction|. |version| is the normalized protocol version, so DTLS 1.0 is
    431  * represented as 0x0301, not 0xffef. */
    432 SSL_AEAD_CTX *SSL_AEAD_CTX_new(enum evp_aead_direction_t direction,
    433                                uint16_t version, int is_dtls,
    434                                const SSL_CIPHER *cipher, const uint8_t *enc_key,
    435                                size_t enc_key_len, const uint8_t *mac_key,
    436                                size_t mac_key_len, const uint8_t *fixed_iv,
    437                                size_t fixed_iv_len);
    438 
    439 /* SSL_AEAD_CTX_free frees |ctx|. */
    440 void SSL_AEAD_CTX_free(SSL_AEAD_CTX *ctx);
    441 
    442 /* SSL_AEAD_CTX_explicit_nonce_len returns the length of the explicit nonce for
    443  * |ctx|, if any. |ctx| may be NULL to denote the null cipher. */
    444 size_t SSL_AEAD_CTX_explicit_nonce_len(const SSL_AEAD_CTX *ctx);
    445 
    446 /* SSL_AEAD_CTX_max_overhead returns the maximum overhead of calling
    447  * |SSL_AEAD_CTX_seal|. |ctx| may be NULL to denote the null cipher. */
    448 size_t SSL_AEAD_CTX_max_overhead(const SSL_AEAD_CTX *ctx);
    449 
    450 /* SSL_AEAD_CTX_max_suffix_len returns the maximum suffix length written by
    451  * |SSL_AEAD_CTX_seal_scatter|. |ctx| may be NULL to denote the null cipher.
    452  * |extra_in_len| should equal the argument of the same name passed to
    453  * |SSL_AEAD_CTX_seal_scatter|. */
    454 size_t SSL_AEAD_CTX_max_suffix_len(const SSL_AEAD_CTX *ctx,
    455                                    size_t extra_in_len);
    456 
    457 /* SSL_AEAD_CTX_open authenticates and decrypts |in_len| bytes from |in|
    458  * in-place. On success, it sets |*out| to the plaintext in |in| and returns
    459  * one. Otherwise, it returns zero. |ctx| may be NULL to denote the null cipher.
    460  * The output will always be |explicit_nonce_len| bytes ahead of |in|. */
    461 int SSL_AEAD_CTX_open(SSL_AEAD_CTX *ctx, CBS *out, uint8_t type,
    462                       uint16_t wire_version, const uint8_t seqnum[8],
    463                       uint8_t *in, size_t in_len);
    464 
    465 /* SSL_AEAD_CTX_seal encrypts and authenticates |in_len| bytes from |in| and
    466  * writes the result to |out|. It returns one on success and zero on
    467  * error. |ctx| may be NULL to denote the null cipher.
    468  *
    469  * If |in| and |out| alias then |out| + |explicit_nonce_len| must be == |in|. */
    470 int SSL_AEAD_CTX_seal(SSL_AEAD_CTX *ctx, uint8_t *out, size_t *out_len,
    471                       size_t max_out, uint8_t type, uint16_t wire_version,
    472                       const uint8_t seqnum[8], const uint8_t *in,
    473                       size_t in_len);
    474 
    475 /* SSL_AEAD_CTX_seal_scatter encrypts and authenticates |in_len| bytes from |in|
    476  * and splits the result between |out_prefix|, |out| and |out_suffix|. It
    477  * returns one on success and zero on error. |ctx| may be NULL to denote the
    478  * null cipher.
    479  *
    480  * On successful return, exactly |SSL_AEAD_CTX_explicit_nonce_len| bytes are
    481  * written to |out_prefix|, |in_len| bytes to |out|, and up to
    482  * |SSL_AEAD_CTX_max_suffix_len| bytes to |out_suffix|. |*out_suffix_len| is set
    483  * to the actual number of bytes written to |out_suffix|.
    484  *
    485  * |extra_in| may point to an additional plaintext buffer. If present,
    486  * |extra_in_len| additional bytes are encrypted and authenticated, and the
    487  * ciphertext is written to the beginning of |out_suffix|.
    488  * |SSL_AEAD_CTX_max_suffix_len| may be used to size |out_suffix| accordingly.
    489  *
    490  * If |in| and |out| alias then |out| must be == |in|. Other arguments may not
    491  * alias anything. */
    492 int SSL_AEAD_CTX_seal_scatter(SSL_AEAD_CTX *aead, uint8_t *out_prefix,
    493                               uint8_t *out, uint8_t *out_suffix,
    494                               size_t *out_suffix_len, size_t max_out_suffix_len,
    495                               uint8_t type, uint16_t wire_version,
    496                               const uint8_t seqnum[8], const uint8_t *in,
    497                               size_t in_len, const uint8_t *extra_in,
    498                               size_t extra_in_len);
    499 
    500 
    501 /* DTLS replay bitmap. */
    502 
    503 /* DTLS1_BITMAP maintains a sliding window of 64 sequence numbers to detect
    504  * replayed packets. It should be initialized by zeroing every field. */
    505 typedef struct dtls1_bitmap_st {
    506   /* map is a bit mask of the last 64 sequence numbers. Bit
    507    * |1<<i| corresponds to |max_seq_num - i|. */
    508   uint64_t map;
    509   /* max_seq_num is the largest sequence number seen so far as a 64-bit
    510    * integer. */
    511   uint64_t max_seq_num;
    512 } DTLS1_BITMAP;
    513 
    514 
    515 /* Record layer. */
    516 
    517 /* ssl_record_sequence_update increments the sequence number in |seq|. It
    518  * returns one on success and zero on wraparound. */
    519 int ssl_record_sequence_update(uint8_t *seq, size_t seq_len);
    520 
    521 /* ssl_record_prefix_len returns the length of the prefix before the ciphertext
    522  * of a record for |ssl|.
    523  *
    524  * TODO(davidben): Expose this as part of public API once the high-level
    525  * buffer-free APIs are available. */
    526 size_t ssl_record_prefix_len(const SSL *ssl);
    527 
    528 enum ssl_open_record_t {
    529   ssl_open_record_success,
    530   ssl_open_record_discard,
    531   ssl_open_record_partial,
    532   ssl_open_record_close_notify,
    533   ssl_open_record_fatal_alert,
    534   ssl_open_record_error,
    535 };
    536 
    537 /* tls_open_record decrypts a record from |in| in-place.
    538  *
    539  * If the input did not contain a complete record, it returns
    540  * |ssl_open_record_partial|. It sets |*out_consumed| to the total number of
    541  * bytes necessary. It is guaranteed that a successful call to |tls_open_record|
    542  * will consume at least that many bytes.
    543  *
    544  * Otherwise, it sets |*out_consumed| to the number of bytes of input
    545  * consumed. Note that input may be consumed on all return codes if a record was
    546  * decrypted.
    547  *
    548  * On success, it returns |ssl_open_record_success|. It sets |*out_type| to the
    549  * record type and |*out| to the record body in |in|. Note that |*out| may be
    550  * empty.
    551  *
    552  * If a record was successfully processed but should be discarded, it returns
    553  * |ssl_open_record_discard|.
    554  *
    555  * If a record was successfully processed but is a close_notify or fatal alert,
    556  * it returns |ssl_open_record_close_notify| or |ssl_open_record_fatal_alert|.
    557  *
    558  * On failure, it returns |ssl_open_record_error| and sets |*out_alert| to an
    559  * alert to emit. */
    560 enum ssl_open_record_t tls_open_record(SSL *ssl, uint8_t *out_type, CBS *out,
    561                                        size_t *out_consumed, uint8_t *out_alert,
    562                                        uint8_t *in, size_t in_len);
    563 
    564 /* dtls_open_record implements |tls_open_record| for DTLS. It never returns
    565  * |ssl_open_record_partial| but otherwise behaves analogously. */
    566 enum ssl_open_record_t dtls_open_record(SSL *ssl, uint8_t *out_type, CBS *out,
    567                                         size_t *out_consumed,
    568                                         uint8_t *out_alert, uint8_t *in,
    569                                         size_t in_len);
    570 
    571 /* ssl_seal_align_prefix_len returns the length of the prefix before the start
    572  * of the bulk of the ciphertext when sealing a record with |ssl|. Callers may
    573  * use this to align buffers.
    574  *
    575  * Note when TLS 1.0 CBC record-splitting is enabled, this includes the one byte
    576  * record and is the offset into second record's ciphertext. Thus sealing a
    577  * small record may result in a smaller output than this value.
    578  *
    579  * TODO(davidben): Is this alignment valuable? Record-splitting makes this a
    580  * mess. */
    581 size_t ssl_seal_align_prefix_len(const SSL *ssl);
    582 
    583 /* tls_seal_record seals a new record of type |type| and body |in| and writes it
    584  * to |out|. At most |max_out| bytes will be written. It returns one on success
    585  * and zero on error. If enabled, |tls_seal_record| implements TLS 1.0 CBC 1/n-1
    586  * record splitting and may write two records concatenated.
    587  *
    588  * For a large record, the bulk of the ciphertext will begin
    589  * |ssl_seal_align_prefix_len| bytes into out. Aligning |out| appropriately may
    590  * improve performance. It writes at most |in_len| + |SSL_max_seal_overhead|
    591  * bytes to |out|.
    592  *
    593  * |in| and |out| may not alias. */
    594 int tls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
    595                     uint8_t type, const uint8_t *in, size_t in_len);
    596 
    597 enum dtls1_use_epoch_t {
    598   dtls1_use_previous_epoch,
    599   dtls1_use_current_epoch,
    600 };
    601 
    602 /* dtls_max_seal_overhead returns the maximum overhead, in bytes, of sealing a
    603  * record. */
    604 size_t dtls_max_seal_overhead(const SSL *ssl, enum dtls1_use_epoch_t use_epoch);
    605 
    606 /* dtls_seal_prefix_len returns the number of bytes of prefix to reserve in
    607  * front of the plaintext when sealing a record in-place. */
    608 size_t dtls_seal_prefix_len(const SSL *ssl, enum dtls1_use_epoch_t use_epoch);
    609 
    610 /* dtls_seal_record implements |tls_seal_record| for DTLS. |use_epoch| selects
    611  * which epoch's cipher state to use. Unlike |tls_seal_record|, |in| and |out|
    612  * may alias but, if they do, |in| must be exactly |dtls_seal_prefix_len| bytes
    613  * ahead of |out|. */
    614 int dtls_seal_record(SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
    615                      uint8_t type, const uint8_t *in, size_t in_len,
    616                      enum dtls1_use_epoch_t use_epoch);
    617 
    618 /* ssl_process_alert processes |in| as an alert and updates |ssl|'s shutdown
    619  * state. It returns one of |ssl_open_record_discard|, |ssl_open_record_error|,
    620  * |ssl_open_record_close_notify|, or |ssl_open_record_fatal_alert| as
    621  * appropriate. */
    622 enum ssl_open_record_t ssl_process_alert(SSL *ssl, uint8_t *out_alert,
    623                                          const uint8_t *in, size_t in_len);
    624 
    625 
    626 /* Private key operations. */
    627 
    628 /* ssl_has_private_key returns one if |ssl| has a private key
    629  * configured and zero otherwise. */
    630 int ssl_has_private_key(const SSL *ssl);
    631 
    632 /* ssl_private_key_* perform the corresponding operation on
    633  * |SSL_PRIVATE_KEY_METHOD|. If there is a custom private key configured, they
    634  * call the corresponding function or |complete| depending on whether there is a
    635  * pending operation. Otherwise, they implement the operation with
    636  * |EVP_PKEY|. */
    637 
    638 enum ssl_private_key_result_t ssl_private_key_sign(
    639     SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
    640     uint16_t signature_algorithm, const uint8_t *in, size_t in_len);
    641 
    642 enum ssl_private_key_result_t ssl_private_key_decrypt(
    643     SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
    644     const uint8_t *in, size_t in_len);
    645 
    646 /* ssl_private_key_supports_signature_algorithm returns one if |hs|'s private
    647  * key supports |sigalg| and zero otherwise. */
    648 int ssl_private_key_supports_signature_algorithm(SSL_HANDSHAKE *hs,
    649                                                  uint16_t sigalg);
    650 
    651 /* ssl_public_key_verify verifies that the |signature| is valid for the public
    652  * key |pkey| and input |in|, using the |signature_algorithm| specified. */
    653 int ssl_public_key_verify(
    654     SSL *ssl, const uint8_t *signature, size_t signature_len,
    655     uint16_t signature_algorithm, EVP_PKEY *pkey,
    656     const uint8_t *in, size_t in_len);
    657 
    658 
    659 /* Custom extensions */
    660 
    661 /* ssl_custom_extension (a.k.a. SSL_CUSTOM_EXTENSION) is a structure that
    662  * contains information about custom-extension callbacks. */
    663 struct ssl_custom_extension {
    664   SSL_custom_ext_add_cb add_callback;
    665   void *add_arg;
    666   SSL_custom_ext_free_cb free_callback;
    667   SSL_custom_ext_parse_cb parse_callback;
    668   void *parse_arg;
    669   uint16_t value;
    670 };
    671 
    672 void SSL_CUSTOM_EXTENSION_free(SSL_CUSTOM_EXTENSION *custom_extension);
    673 
    674 DEFINE_STACK_OF(SSL_CUSTOM_EXTENSION)
    675 
    676 int custom_ext_add_clienthello(SSL_HANDSHAKE *hs, CBB *extensions);
    677 int custom_ext_parse_serverhello(SSL_HANDSHAKE *hs, int *out_alert,
    678                                  uint16_t value, const CBS *extension);
    679 int custom_ext_parse_clienthello(SSL_HANDSHAKE *hs, int *out_alert,
    680                                  uint16_t value, const CBS *extension);
    681 int custom_ext_add_serverhello(SSL_HANDSHAKE *hs, CBB *extensions);
    682 
    683 
    684 /* ECDH groups. */
    685 
    686 typedef struct ssl_ecdh_ctx_st SSL_ECDH_CTX;
    687 
    688 /* An SSL_ECDH_METHOD is an implementation of ECDH-like key exchanges for
    689  * TLS. */
    690 typedef struct ssl_ecdh_method_st {
    691   int nid;
    692   uint16_t group_id;
    693   const char name[8];
    694 
    695   /* cleanup releases state in |ctx|. */
    696   void (*cleanup)(SSL_ECDH_CTX *ctx);
    697 
    698   /* offer generates a keypair and writes the public value to
    699    * |out_public_key|. It returns one on success and zero on error. */
    700   int (*offer)(SSL_ECDH_CTX *ctx, CBB *out_public_key);
    701 
    702   /* accept performs a key exchange against the |peer_key| generated by |offer|.
    703    * On success, it returns one, writes the public value to |out_public_key|,
    704    * and sets |*out_secret| and |*out_secret_len| to a newly-allocated buffer
    705    * containing the shared secret. The caller must release this buffer with
    706    * |OPENSSL_free|. On failure, it returns zero and sets |*out_alert| to an
    707    * alert to send to the peer. */
    708   int (*accept)(SSL_ECDH_CTX *ctx, CBB *out_public_key, uint8_t **out_secret,
    709                 size_t *out_secret_len, uint8_t *out_alert,
    710                 const uint8_t *peer_key, size_t peer_key_len);
    711 
    712   /* finish performs a key exchange against the |peer_key| generated by
    713    * |accept|. On success, it returns one and sets |*out_secret| and
    714    * |*out_secret_len| to a newly-allocated buffer containing the shared
    715    * secret. The caller must release this buffer with |OPENSSL_free|. On
    716    * failure, it returns zero and sets |*out_alert| to an alert to send to the
    717    * peer. */
    718   int (*finish)(SSL_ECDH_CTX *ctx, uint8_t **out_secret, size_t *out_secret_len,
    719                 uint8_t *out_alert, const uint8_t *peer_key,
    720                 size_t peer_key_len);
    721 } SSL_ECDH_METHOD;
    722 
    723 struct ssl_ecdh_ctx_st {
    724   const SSL_ECDH_METHOD *method;
    725   void *data;
    726 };
    727 
    728 /* ssl_nid_to_group_id looks up the group corresponding to |nid|. On success, it
    729  * sets |*out_group_id| to the group ID and returns one. Otherwise, it returns
    730  * zero. */
    731 int ssl_nid_to_group_id(uint16_t *out_group_id, int nid);
    732 
    733 /* ssl_name_to_group_id looks up the group corresponding to the |name| string
    734  * of length |len|. On success, it sets |*out_group_id| to the group ID and
    735  * returns one. Otherwise, it returns zero. */
    736 int ssl_name_to_group_id(uint16_t *out_group_id, const char *name, size_t len);
    737 
    738 /* SSL_ECDH_CTX_init sets up |ctx| for use with curve |group_id|. It returns one
    739  * on success and zero on error. */
    740 int SSL_ECDH_CTX_init(SSL_ECDH_CTX *ctx, uint16_t group_id);
    741 
    742 /* SSL_ECDH_CTX_cleanup releases memory associated with |ctx|. It is legal to
    743  * call it in the zero state. */
    744 void SSL_ECDH_CTX_cleanup(SSL_ECDH_CTX *ctx);
    745 
    746 /* SSL_ECDH_CTX_get_id returns the group ID for |ctx|. */
    747 uint16_t SSL_ECDH_CTX_get_id(const SSL_ECDH_CTX *ctx);
    748 
    749 /* SSL_ECDH_CTX_get_key calls the |get_key| method of |SSL_ECDH_METHOD|. */
    750 int SSL_ECDH_CTX_get_key(SSL_ECDH_CTX *ctx, CBS *cbs, CBS *out);
    751 
    752 /* SSL_ECDH_CTX_add_key calls the |add_key| method of |SSL_ECDH_METHOD|. */
    753 int SSL_ECDH_CTX_add_key(SSL_ECDH_CTX *ctx, CBB *cbb, CBB *out_contents);
    754 
    755 /* SSL_ECDH_CTX_offer calls the |offer| method of |SSL_ECDH_METHOD|. */
    756 int SSL_ECDH_CTX_offer(SSL_ECDH_CTX *ctx, CBB *out_public_key);
    757 
    758 /* SSL_ECDH_CTX_accept calls the |accept| method of |SSL_ECDH_METHOD|. */
    759 int SSL_ECDH_CTX_accept(SSL_ECDH_CTX *ctx, CBB *out_public_key,
    760                         uint8_t **out_secret, size_t *out_secret_len,
    761                         uint8_t *out_alert, const uint8_t *peer_key,
    762                         size_t peer_key_len);
    763 
    764 /* SSL_ECDH_CTX_finish the |finish| method of |SSL_ECDH_METHOD|. */
    765 int SSL_ECDH_CTX_finish(SSL_ECDH_CTX *ctx, uint8_t **out_secret,
    766                         size_t *out_secret_len, uint8_t *out_alert,
    767                         const uint8_t *peer_key, size_t peer_key_len);
    768 
    769 /* Handshake messages. */
    770 
    771 /* SSL_MAX_HANDSHAKE_FLIGHT is the number of messages, including
    772  * ChangeCipherSpec, in the longest handshake flight. Currently this is the
    773  * client's second leg in a full handshake when client certificates, NPN, and
    774  * Channel ID, are all enabled. */
    775 #define SSL_MAX_HANDSHAKE_FLIGHT 7
    776 
    777 /* ssl_max_handshake_message_len returns the maximum number of bytes permitted
    778  * in a handshake message for |ssl|. */
    779 size_t ssl_max_handshake_message_len(const SSL *ssl);
    780 
    781 /* dtls_clear_incoming_messages releases all buffered incoming messages. */
    782 void dtls_clear_incoming_messages(SSL *ssl);
    783 
    784 /* dtls_has_incoming_messages returns one if there are buffered incoming
    785  * messages ahead of the current message and zero otherwise. */
    786 int dtls_has_incoming_messages(const SSL *ssl);
    787 
    788 typedef struct dtls_outgoing_message_st {
    789   uint8_t *data;
    790   uint32_t len;
    791   uint16_t epoch;
    792   char is_ccs;
    793 } DTLS_OUTGOING_MESSAGE;
    794 
    795 /* dtls_clear_outgoing_messages releases all buffered outgoing messages. */
    796 void dtls_clear_outgoing_messages(SSL *ssl);
    797 
    798 
    799 /* Callbacks. */
    800 
    801 /* ssl_do_info_callback calls |ssl|'s info callback, if set. */
    802 void ssl_do_info_callback(const SSL *ssl, int type, int value);
    803 
    804 /* ssl_do_msg_callback calls |ssl|'s message callback, if set. */
    805 void ssl_do_msg_callback(SSL *ssl, int is_write, int content_type,
    806                          const void *buf, size_t len);
    807 
    808 
    809 /* Transport buffers. */
    810 
    811 /* ssl_read_buffer returns a pointer to contents of the read buffer. */
    812 uint8_t *ssl_read_buffer(SSL *ssl);
    813 
    814 /* ssl_read_buffer_len returns the length of the read buffer. */
    815 size_t ssl_read_buffer_len(const SSL *ssl);
    816 
    817 /* ssl_read_buffer_extend_to extends the read buffer to the desired length. For
    818  * TLS, it reads to the end of the buffer until the buffer is |len| bytes
    819  * long. For DTLS, it reads a new packet and ignores |len|. It returns one on
    820  * success, zero on EOF, and a negative number on error.
    821  *
    822  * It is an error to call |ssl_read_buffer_extend_to| in DTLS when the buffer is
    823  * non-empty. */
    824 int ssl_read_buffer_extend_to(SSL *ssl, size_t len);
    825 
    826 /* ssl_read_buffer_consume consumes |len| bytes from the read buffer. It
    827  * advances the data pointer and decrements the length. The memory consumed will
    828  * remain valid until the next call to |ssl_read_buffer_extend| or it is
    829  * discarded with |ssl_read_buffer_discard|. */
    830 void ssl_read_buffer_consume(SSL *ssl, size_t len);
    831 
    832 /* ssl_read_buffer_discard discards the consumed bytes from the read buffer. If
    833  * the buffer is now empty, it releases memory used by it. */
    834 void ssl_read_buffer_discard(SSL *ssl);
    835 
    836 /* ssl_read_buffer_clear releases all memory associated with the read buffer and
    837  * zero-initializes it. */
    838 void ssl_read_buffer_clear(SSL *ssl);
    839 
    840 /* ssl_write_buffer_is_pending returns one if the write buffer has pending data
    841  * and zero if is empty. */
    842 int ssl_write_buffer_is_pending(const SSL *ssl);
    843 
    844 /* ssl_write_buffer_init initializes the write buffer. On success, it sets
    845  * |*out_ptr| to the start of the write buffer with space for up to |max_len|
    846  * bytes. It returns one on success and zero on failure. Call
    847  * |ssl_write_buffer_set_len| to complete initialization. */
    848 int ssl_write_buffer_init(SSL *ssl, uint8_t **out_ptr, size_t max_len);
    849 
    850 /* ssl_write_buffer_set_len is called after |ssl_write_buffer_init| to complete
    851  * initialization after |len| bytes are written to the buffer. */
    852 void ssl_write_buffer_set_len(SSL *ssl, size_t len);
    853 
    854 /* ssl_write_buffer_flush flushes the write buffer to the transport. It returns
    855  * one on success and <= 0 on error. For DTLS, whether or not the write
    856  * succeeds, the write buffer will be cleared. */
    857 int ssl_write_buffer_flush(SSL *ssl);
    858 
    859 /* ssl_write_buffer_clear releases all memory associated with the write buffer
    860  * and zero-initializes it. */
    861 void ssl_write_buffer_clear(SSL *ssl);
    862 
    863 
    864 /* Certificate functions. */
    865 
    866 /* ssl_has_certificate returns one if a certificate and private key are
    867  * configured and zero otherwise. */
    868 int ssl_has_certificate(const SSL *ssl);
    869 
    870 /* ssl_parse_cert_chain parses a certificate list from |cbs| in the format used
    871  * by a TLS Certificate message. On success, it returns a newly-allocated
    872  * |CRYPTO_BUFFER| list and advances |cbs|. Otherwise, it returns NULL and sets
    873  * |*out_alert| to an alert to send to the peer.
    874  *
    875  * If the list is non-empty then |*out_pubkey| will be set to a freshly
    876  * allocated public-key from the leaf certificate.
    877  *
    878  * If the list is non-empty and |out_leaf_sha256| is non-NULL, it writes the
    879  * SHA-256 hash of the leaf to |out_leaf_sha256|. */
    880 STACK_OF(CRYPTO_BUFFER) *ssl_parse_cert_chain(uint8_t *out_alert,
    881                                               EVP_PKEY **out_pubkey,
    882                                               uint8_t *out_leaf_sha256,
    883                                               CBS *cbs,
    884                                               CRYPTO_BUFFER_POOL *pool);
    885 
    886 /* ssl_add_cert_chain adds |ssl|'s certificate chain to |cbb| in the format used
    887  * by a TLS Certificate message. If there is no certificate chain, it emits an
    888  * empty certificate list. It returns one on success and zero on error. */
    889 int ssl_add_cert_chain(SSL *ssl, CBB *cbb);
    890 
    891 /* ssl_cert_check_digital_signature_key_usage parses the DER-encoded, X.509
    892  * certificate in |in| and returns one if doesn't specify a key usage or, if it
    893  * does, if it includes digitalSignature. Otherwise it pushes to the error
    894  * queue and returns zero. */
    895 int ssl_cert_check_digital_signature_key_usage(const CBS *in);
    896 
    897 /* ssl_cert_parse_pubkey extracts the public key from the DER-encoded, X.509
    898  * certificate in |in|. It returns an allocated |EVP_PKEY| or else returns NULL
    899  * and pushes to the error queue. */
    900 EVP_PKEY *ssl_cert_parse_pubkey(const CBS *in);
    901 
    902 /* ssl_parse_client_CA_list parses a CA list from |cbs| in the format used by a
    903  * TLS CertificateRequest message. On success, it returns a newly-allocated
    904  * |CRYPTO_BUFFER| list and advances |cbs|. Otherwise, it returns NULL and sets
    905  * |*out_alert| to an alert to send to the peer. */
    906 STACK_OF(CRYPTO_BUFFER) *
    907     ssl_parse_client_CA_list(SSL *ssl, uint8_t *out_alert, CBS *cbs);
    908 
    909 /* ssl_add_client_CA_list adds the configured CA list to |cbb| in the format
    910  * used by a TLS CertificateRequest message. It returns one on success and zero
    911  * on error. */
    912 int ssl_add_client_CA_list(SSL *ssl, CBB *cbb);
    913 
    914 /* ssl_check_leaf_certificate returns one if |pkey| and |leaf| are suitable as
    915  * a server's leaf certificate for |hs|. Otherwise, it returns zero and pushes
    916  * an error on the error queue. */
    917 int ssl_check_leaf_certificate(SSL_HANDSHAKE *hs, EVP_PKEY *pkey,
    918                                const CRYPTO_BUFFER *leaf);
    919 
    920 /* ssl_on_certificate_selected is called once the certificate has been selected.
    921  * It finalizes the certificate and initializes |hs->local_pubkey|. It returns
    922  * one on success and zero on error. */
    923 int ssl_on_certificate_selected(SSL_HANDSHAKE *hs);
    924 
    925 
    926 /* TLS 1.3 key derivation. */
    927 
    928 /* tls13_init_key_schedule initializes the handshake hash and key derivation
    929  * state. The cipher suite and PRF hash must have been selected at this point.
    930  * It returns one on success and zero on error. */
    931 int tls13_init_key_schedule(SSL_HANDSHAKE *hs);
    932 
    933 /* tls13_init_early_key_schedule initializes the handshake hash and key
    934  * derivation state from the resumption secret to derive the early secrets. It
    935  * returns one on success and zero on error. */
    936 int tls13_init_early_key_schedule(SSL_HANDSHAKE *hs);
    937 
    938 /* tls13_advance_key_schedule incorporates |in| into the key schedule with
    939  * HKDF-Extract. It returns one on success and zero on error. */
    940 int tls13_advance_key_schedule(SSL_HANDSHAKE *hs, const uint8_t *in,
    941                                size_t len);
    942 
    943 /* tls13_set_traffic_key sets the read or write traffic keys to
    944  * |traffic_secret|. It returns one on success and zero on error. */
    945 int tls13_set_traffic_key(SSL *ssl, enum evp_aead_direction_t direction,
    946                           const uint8_t *traffic_secret,
    947                           size_t traffic_secret_len);
    948 
    949 /* tls13_derive_early_secrets derives the early traffic secret. It returns one
    950  * on success and zero on error. */
    951 int tls13_derive_early_secrets(SSL_HANDSHAKE *hs);
    952 
    953 /* tls13_derive_handshake_secrets derives the handshake traffic secret. It
    954  * returns one on success and zero on error. */
    955 int tls13_derive_handshake_secrets(SSL_HANDSHAKE *hs);
    956 
    957 /* tls13_rotate_traffic_key derives the next read or write traffic secret. It
    958  * returns one on success and zero on error. */
    959 int tls13_rotate_traffic_key(SSL *ssl, enum evp_aead_direction_t direction);
    960 
    961 /* tls13_derive_application_secrets derives the initial application data traffic
    962  * and exporter secrets based on the handshake transcripts and |master_secret|.
    963  * It returns one on success and zero on error. */
    964 int tls13_derive_application_secrets(SSL_HANDSHAKE *hs);
    965 
    966 /* tls13_derive_resumption_secret derives the |resumption_secret|. */
    967 int tls13_derive_resumption_secret(SSL_HANDSHAKE *hs);
    968 
    969 /* tls13_export_keying_material provides an exporter interface to use the
    970  * |exporter_secret|. */
    971 int tls13_export_keying_material(SSL *ssl, uint8_t *out, size_t out_len,
    972                                  const char *label, size_t label_len,
    973                                  const uint8_t *context, size_t context_len,
    974                                  int use_context);
    975 
    976 /* tls13_finished_mac calculates the MAC of the handshake transcript to verify
    977  * the integrity of the Finished message, and stores the result in |out| and
    978  * length in |out_len|. |is_server| is 1 if this is for the Server Finished and
    979  * 0 for the Client Finished. */
    980 int tls13_finished_mac(SSL_HANDSHAKE *hs, uint8_t *out,
    981                        size_t *out_len, int is_server);
    982 
    983 /* tls13_write_psk_binder calculates the PSK binder value and replaces the last
    984  * bytes of |msg| with the resulting value. It returns 1 on success, and 0 on
    985  * failure. */
    986 int tls13_write_psk_binder(SSL_HANDSHAKE *hs, uint8_t *msg, size_t len);
    987 
    988 /* tls13_verify_psk_binder verifies that the handshake transcript, truncated
    989  * up to the binders has a valid signature using the value of |session|'s
    990  * resumption secret. It returns 1 on success, and 0 on failure. */
    991 int tls13_verify_psk_binder(SSL_HANDSHAKE *hs, SSL_SESSION *session,
    992                             CBS *binders);
    993 
    994 
    995 /* Handshake functions. */
    996 
    997 enum ssl_hs_wait_t {
    998   ssl_hs_error,
    999   ssl_hs_ok,
   1000   ssl_hs_read_message,
   1001   ssl_hs_flush,
   1002   ssl_hs_flush_and_read_message,
   1003   ssl_hs_x509_lookup,
   1004   ssl_hs_channel_id_lookup,
   1005   ssl_hs_private_key_operation,
   1006   ssl_hs_pending_ticket,
   1007   ssl_hs_early_data_rejected,
   1008   ssl_hs_read_end_of_early_data,
   1009   ssl_hs_read_change_cipher_spec,
   1010 };
   1011 
   1012 struct ssl_handshake_st {
   1013   /* ssl is a non-owning pointer to the parent |SSL| object. */
   1014   SSL *ssl;
   1015 
   1016   /* do_tls13_handshake runs the TLS 1.3 handshake. On completion, it returns
   1017    * |ssl_hs_ok|. Otherwise, it returns a value corresponding to what operation
   1018    * is needed to progress. */
   1019   enum ssl_hs_wait_t (*do_tls13_handshake)(SSL_HANDSHAKE *hs);
   1020 
   1021   /* wait contains the operation |do_tls13_handshake| is currently blocking on
   1022    * or |ssl_hs_ok| if none. */
   1023   enum ssl_hs_wait_t wait;
   1024 
   1025   /* state contains one of the SSL3_ST_* values. */
   1026   int state;
   1027 
   1028   /* next_state is used when SSL_ST_FLUSH_DATA is entered */
   1029   int next_state;
   1030 
   1031   /* tls13_state is the internal state for the TLS 1.3 handshake. Its values
   1032    * depend on |do_tls13_handshake| but the starting state is always zero. */
   1033   int tls13_state;
   1034 
   1035   /* min_version is the minimum accepted protocol version, taking account both
   1036    * |SSL_OP_NO_*| and |SSL_CTX_set_min_proto_version| APIs. */
   1037   uint16_t min_version;
   1038 
   1039   /* max_version is the maximum accepted protocol version, taking account both
   1040    * |SSL_OP_NO_*| and |SSL_CTX_set_max_proto_version| APIs. */
   1041   uint16_t max_version;
   1042 
   1043   /* session_id is the session ID in the ClientHello, used for the experimental
   1044    * TLS 1.3 variant. */
   1045   uint8_t session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
   1046   uint8_t session_id_len;
   1047 
   1048   size_t hash_len;
   1049   uint8_t secret[EVP_MAX_MD_SIZE];
   1050   uint8_t early_traffic_secret[EVP_MAX_MD_SIZE];
   1051   uint8_t client_handshake_secret[EVP_MAX_MD_SIZE];
   1052   uint8_t server_handshake_secret[EVP_MAX_MD_SIZE];
   1053   uint8_t client_traffic_secret_0[EVP_MAX_MD_SIZE];
   1054   uint8_t server_traffic_secret_0[EVP_MAX_MD_SIZE];
   1055   uint8_t expected_client_finished[EVP_MAX_MD_SIZE];
   1056 
   1057   union {
   1058     /* sent is a bitset where the bits correspond to elements of kExtensions
   1059      * in t1_lib.c. Each bit is set if that extension was sent in a
   1060      * ClientHello. It's not used by servers. */
   1061     uint32_t sent;
   1062     /* received is a bitset, like |sent|, but is used by servers to record
   1063      * which extensions were received from a client. */
   1064     uint32_t received;
   1065   } extensions;
   1066 
   1067   union {
   1068     /* sent is a bitset where the bits correspond to elements of
   1069      * |client_custom_extensions| in the |SSL_CTX|. Each bit is set if that
   1070      * extension was sent in a ClientHello. It's not used by servers. */
   1071     uint16_t sent;
   1072     /* received is a bitset, like |sent|, but is used by servers to record
   1073      * which custom extensions were received from a client. The bits here
   1074      * correspond to |server_custom_extensions|. */
   1075     uint16_t received;
   1076   } custom_extensions;
   1077 
   1078   /* retry_group is the group ID selected by the server in HelloRetryRequest in
   1079    * TLS 1.3. */
   1080   uint16_t retry_group;
   1081 
   1082   /* ecdh_ctx is the current ECDH instance. */
   1083   SSL_ECDH_CTX ecdh_ctx;
   1084 
   1085   /* transcript is the current handshake transcript. */
   1086   SSL_TRANSCRIPT transcript;
   1087 
   1088   /* cookie is the value of the cookie received from the server, if any. */
   1089   uint8_t *cookie;
   1090   size_t cookie_len;
   1091 
   1092   /* key_share_bytes is the value of the previously sent KeyShare extension by
   1093    * the client in TLS 1.3. */
   1094   uint8_t *key_share_bytes;
   1095   size_t key_share_bytes_len;
   1096 
   1097   /* ecdh_public_key, for servers, is the key share to be sent to the client in
   1098    * TLS 1.3. */
   1099   uint8_t *ecdh_public_key;
   1100   size_t ecdh_public_key_len;
   1101 
   1102   /* peer_sigalgs are the signature algorithms that the peer supports. These are
   1103    * taken from the contents of the signature algorithms extension for a server
   1104    * or from the CertificateRequest for a client. */
   1105   uint16_t *peer_sigalgs;
   1106   /* num_peer_sigalgs is the number of entries in |peer_sigalgs|. */
   1107   size_t num_peer_sigalgs;
   1108 
   1109   /* peer_supported_group_list contains the supported group IDs advertised by
   1110    * the peer. This is only set on the server's end. The server does not
   1111    * advertise this extension to the client. */
   1112   uint16_t *peer_supported_group_list;
   1113   size_t peer_supported_group_list_len;
   1114 
   1115   /* peer_key is the peer's ECDH key for a TLS 1.2 client. */
   1116   uint8_t *peer_key;
   1117   size_t peer_key_len;
   1118 
   1119   /* server_params, in a TLS 1.2 server, stores the ServerKeyExchange
   1120    * parameters. It has client and server randoms prepended for signing
   1121    * convenience. */
   1122   uint8_t *server_params;
   1123   size_t server_params_len;
   1124 
   1125   /* peer_psk_identity_hint, on the client, is the psk_identity_hint sent by the
   1126    * server when using a TLS 1.2 PSK key exchange. */
   1127   char *peer_psk_identity_hint;
   1128 
   1129   /* ca_names, on the client, contains the list of CAs received in a
   1130    * CertificateRequest message. */
   1131   STACK_OF(CRYPTO_BUFFER) *ca_names;
   1132 
   1133   /* cached_x509_ca_names contains a cache of parsed versions of the elements
   1134    * of |ca_names|. */
   1135   STACK_OF(X509_NAME) *cached_x509_ca_names;
   1136 
   1137   /* certificate_types, on the client, contains the set of certificate types
   1138    * received in a CertificateRequest message. */
   1139   uint8_t *certificate_types;
   1140   size_t num_certificate_types;
   1141 
   1142   /* hostname, on the server, is the value of the SNI extension. */
   1143   char *hostname;
   1144 
   1145   /* local_pubkey is the public key we are authenticating as. */
   1146   EVP_PKEY *local_pubkey;
   1147 
   1148   /* peer_pubkey is the public key parsed from the peer's leaf certificate. */
   1149   EVP_PKEY *peer_pubkey;
   1150 
   1151   /* new_session is the new mutable session being established by the current
   1152    * handshake. It should not be cached. */
   1153   SSL_SESSION *new_session;
   1154 
   1155   /* early_session is the session corresponding to the current 0-RTT state on
   1156    * the client if |in_early_data| is true. */
   1157   SSL_SESSION *early_session;
   1158 
   1159   /* new_cipher is the cipher being negotiated in this handshake. */
   1160   const SSL_CIPHER *new_cipher;
   1161 
   1162   /* key_block is the record-layer key block for TLS 1.2 and earlier. */
   1163   uint8_t *key_block;
   1164   uint8_t key_block_len;
   1165 
   1166   /* scts_requested is one if the SCT extension is in the ClientHello. */
   1167   unsigned scts_requested:1;
   1168 
   1169   /* needs_psk_binder if the ClientHello has a placeholder PSK binder to be
   1170    * filled in. */
   1171   unsigned needs_psk_binder:1;
   1172 
   1173   unsigned received_hello_retry_request:1;
   1174 
   1175   /* accept_psk_mode stores whether the client's PSK mode is compatible with our
   1176    * preferences. */
   1177   unsigned accept_psk_mode:1;
   1178 
   1179   /* cert_request is one if a client certificate was requested and zero
   1180    * otherwise. */
   1181   unsigned cert_request:1;
   1182 
   1183   /* certificate_status_expected is one if OCSP stapling was negotiated and the
   1184    * server is expected to send a CertificateStatus message. (This is used on
   1185    * both the client and server sides.) */
   1186   unsigned certificate_status_expected:1;
   1187 
   1188   /* ocsp_stapling_requested is one if a client requested OCSP stapling. */
   1189   unsigned ocsp_stapling_requested:1;
   1190 
   1191   /* should_ack_sni is used by a server and indicates that the SNI extension
   1192    * should be echoed in the ServerHello. */
   1193   unsigned should_ack_sni:1;
   1194 
   1195   /* in_false_start is one if there is a pending client handshake in False
   1196    * Start. The client may write data at this point. */
   1197   unsigned in_false_start:1;
   1198 
   1199   /* in_early_data is one if there is a pending handshake that has progressed
   1200    * enough to send and receive early data. */
   1201   unsigned in_early_data:1;
   1202 
   1203   /* early_data_offered is one if the client sent the early_data extension. */
   1204   unsigned early_data_offered:1;
   1205 
   1206   /* can_early_read is one if application data may be read at this point in the
   1207    * handshake. */
   1208   unsigned can_early_read:1;
   1209 
   1210   /* can_early_write is one if application data may be written at this point in
   1211    * the handshake. */
   1212   unsigned can_early_write:1;
   1213 
   1214   /* next_proto_neg_seen is one of NPN was negotiated. */
   1215   unsigned next_proto_neg_seen:1;
   1216 
   1217   /* ticket_expected is one if a TLS 1.2 NewSessionTicket message is to be sent
   1218    * or received. */
   1219   unsigned ticket_expected:1;
   1220 
   1221   /* extended_master_secret is one if the extended master secret extension is
   1222    * negotiated in this handshake. */
   1223   unsigned extended_master_secret:1;
   1224 
   1225   /* pending_private_key_op is one if there is a pending private key operation
   1226    * in progress. */
   1227   unsigned pending_private_key_op:1;
   1228 
   1229   /* client_version is the value sent or received in the ClientHello version. */
   1230   uint16_t client_version;
   1231 
   1232   /* early_data_read is the amount of early data that has been read by the
   1233    * record layer. */
   1234   uint16_t early_data_read;
   1235 
   1236   /* early_data_written is the amount of early data that has been written by the
   1237    * record layer. */
   1238   uint16_t early_data_written;
   1239 } /* SSL_HANDSHAKE */;
   1240 
   1241 SSL_HANDSHAKE *ssl_handshake_new(SSL *ssl);
   1242 
   1243 /* ssl_handshake_free releases all memory associated with |hs|. */
   1244 void ssl_handshake_free(SSL_HANDSHAKE *hs);
   1245 
   1246 /* ssl_check_message_type checks if the current message has type |type|. If so
   1247  * it returns one. Otherwise, it sends an alert and returns zero. */
   1248 int ssl_check_message_type(SSL *ssl, int type);
   1249 
   1250 /* tls13_handshake runs the TLS 1.3 handshake. It returns one on success and <=
   1251  * 0 on error. It sets |out_early_return| to one if we've completed the
   1252  * handshake early. */
   1253 int tls13_handshake(SSL_HANDSHAKE *hs, int *out_early_return);
   1254 
   1255 /* The following are implementations of |do_tls13_handshake| for the client and
   1256  * server. */
   1257 enum ssl_hs_wait_t tls13_client_handshake(SSL_HANDSHAKE *hs);
   1258 enum ssl_hs_wait_t tls13_server_handshake(SSL_HANDSHAKE *hs);
   1259 
   1260 /* tls13_post_handshake processes a post-handshake message. It returns one on
   1261  * success and zero on failure. */
   1262 int tls13_post_handshake(SSL *ssl);
   1263 
   1264 int tls13_process_certificate(SSL_HANDSHAKE *hs, int allow_anonymous);
   1265 int tls13_process_certificate_verify(SSL_HANDSHAKE *hs);
   1266 
   1267 /* tls13_process_finished processes the current message as a Finished message
   1268  * from the peer. If |use_saved_value| is one, the verify_data is compared
   1269  * against |hs->expected_client_finished| rather than computed fresh. */
   1270 int tls13_process_finished(SSL_HANDSHAKE *hs, int use_saved_value);
   1271 
   1272 int tls13_add_certificate(SSL_HANDSHAKE *hs);
   1273 
   1274 /* tls13_add_certificate_verify adds a TLS 1.3 CertificateVerify message to the
   1275  * handshake. If it returns |ssl_private_key_retry|, it should be called again
   1276  * to retry when the signing operation is completed. */
   1277 enum ssl_private_key_result_t tls13_add_certificate_verify(SSL_HANDSHAKE *hs);
   1278 
   1279 int tls13_add_finished(SSL_HANDSHAKE *hs);
   1280 int tls13_process_new_session_ticket(SSL *ssl);
   1281 
   1282 int ssl_ext_key_share_parse_serverhello(SSL_HANDSHAKE *hs, uint8_t **out_secret,
   1283                                         size_t *out_secret_len,
   1284                                         uint8_t *out_alert, CBS *contents);
   1285 int ssl_ext_key_share_parse_clienthello(SSL_HANDSHAKE *hs, int *out_found,
   1286                                         uint8_t **out_secret,
   1287                                         size_t *out_secret_len,
   1288                                         uint8_t *out_alert, CBS *contents);
   1289 int ssl_ext_key_share_add_serverhello(SSL_HANDSHAKE *hs, CBB *out);
   1290 
   1291 int ssl_ext_pre_shared_key_parse_serverhello(SSL_HANDSHAKE *hs,
   1292                                              uint8_t *out_alert, CBS *contents);
   1293 int ssl_ext_pre_shared_key_parse_clienthello(
   1294     SSL_HANDSHAKE *hs, CBS *out_ticket, CBS *out_binders,
   1295     uint32_t *out_obfuscated_ticket_age, uint8_t *out_alert, CBS *contents);
   1296 int ssl_ext_pre_shared_key_add_serverhello(SSL_HANDSHAKE *hs, CBB *out);
   1297 
   1298 /* ssl_is_sct_list_valid does a shallow parse of the SCT list in |contents| and
   1299  * returns one iff it's valid. */
   1300 int ssl_is_sct_list_valid(const CBS *contents);
   1301 
   1302 int ssl_write_client_hello(SSL_HANDSHAKE *hs);
   1303 
   1304 /* ssl_clear_tls13_state releases client state only needed for TLS 1.3. It
   1305  * should be called once the version is known to be TLS 1.2 or earlier. */
   1306 void ssl_clear_tls13_state(SSL_HANDSHAKE *hs);
   1307 
   1308 enum ssl_cert_verify_context_t {
   1309   ssl_cert_verify_server,
   1310   ssl_cert_verify_client,
   1311   ssl_cert_verify_channel_id,
   1312 };
   1313 
   1314 /* tls13_get_cert_verify_signature_input generates the message to be signed for
   1315  * TLS 1.3's CertificateVerify message. |cert_verify_context| determines the
   1316  * type of signature. It sets |*out| and |*out_len| to a newly allocated buffer
   1317  * containing the result. The caller must free it with |OPENSSL_free| to release
   1318  * it. This function returns one on success and zero on failure. */
   1319 int tls13_get_cert_verify_signature_input(
   1320     SSL_HANDSHAKE *hs, uint8_t **out, size_t *out_len,
   1321     enum ssl_cert_verify_context_t cert_verify_context);
   1322 
   1323 /* ssl_negotiate_alpn negotiates the ALPN extension, if applicable. It returns
   1324  * one on successful negotiation or if nothing was negotiated. It returns zero
   1325  * and sets |*out_alert| to an alert on error. */
   1326 int ssl_negotiate_alpn(SSL_HANDSHAKE *hs, uint8_t *out_alert,
   1327                        const SSL_CLIENT_HELLO *client_hello);
   1328 
   1329 typedef struct {
   1330   uint16_t type;
   1331   int *out_present;
   1332   CBS *out_data;
   1333 } SSL_EXTENSION_TYPE;
   1334 
   1335 /* ssl_parse_extensions parses a TLS extensions block out of |cbs| and advances
   1336  * it. It writes the parsed extensions to pointers denoted by |ext_types|. On
   1337  * success, it fills in the |out_present| and |out_data| fields and returns one.
   1338  * Otherwise, it sets |*out_alert| to an alert to send and returns zero. Unknown
   1339  * extensions are rejected unless |ignore_unknown| is 1. */
   1340 int ssl_parse_extensions(const CBS *cbs, uint8_t *out_alert,
   1341                          const SSL_EXTENSION_TYPE *ext_types,
   1342                          size_t num_ext_types, int ignore_unknown);
   1343 
   1344 
   1345 /* SSLKEYLOGFILE functions. */
   1346 
   1347 /* ssl_log_secret logs |secret| with label |label|, if logging is enabled for
   1348  * |ssl|. It returns one on success and zero on failure. */
   1349 int ssl_log_secret(const SSL *ssl, const char *label, const uint8_t *secret,
   1350                    size_t secret_len);
   1351 
   1352 
   1353 /* ClientHello functions. */
   1354 
   1355 int ssl_client_hello_init(SSL *ssl, SSL_CLIENT_HELLO *out, const uint8_t *in,
   1356                           size_t in_len);
   1357 
   1358 int ssl_client_hello_get_extension(const SSL_CLIENT_HELLO *client_hello,
   1359                                    CBS *out, uint16_t extension_type);
   1360 
   1361 int ssl_client_cipher_list_contains_cipher(const SSL_CLIENT_HELLO *client_hello,
   1362                                            uint16_t id);
   1363 
   1364 
   1365 /* GREASE. */
   1366 
   1367 enum ssl_grease_index_t {
   1368   ssl_grease_cipher = 0,
   1369   ssl_grease_group,
   1370   ssl_grease_extension1,
   1371   ssl_grease_extension2,
   1372   ssl_grease_version,
   1373   ssl_grease_ticket_extension,
   1374 };
   1375 
   1376 /* ssl_get_grease_value returns a GREASE value for |ssl|. For a given
   1377  * connection, the values for each index will be deterministic. This allows the
   1378  * same ClientHello be sent twice for a HelloRetryRequest or the same group be
   1379  * advertised in both supported_groups and key_shares. */
   1380 uint16_t ssl_get_grease_value(const SSL *ssl, enum ssl_grease_index_t index);
   1381 
   1382 
   1383 /* Signature algorithms. */
   1384 
   1385 /* tls1_parse_peer_sigalgs parses |sigalgs| as the list of peer signature
   1386  * algorithms and saves them on |hs|. It returns one on success and zero on
   1387  * error. */
   1388 int tls1_parse_peer_sigalgs(SSL_HANDSHAKE *hs, const CBS *sigalgs);
   1389 
   1390 /* tls1_get_legacy_signature_algorithm sets |*out| to the signature algorithm
   1391  * that should be used with |pkey| in TLS 1.1 and earlier. It returns one on
   1392  * success and zero if |pkey| may not be used at those versions. */
   1393 int tls1_get_legacy_signature_algorithm(uint16_t *out, const EVP_PKEY *pkey);
   1394 
   1395 /* tls1_choose_signature_algorithm sets |*out| to a signature algorithm for use
   1396  * with |hs|'s private key based on the peer's preferences and the algorithms
   1397  * supported. It returns one on success and zero on error. */
   1398 int tls1_choose_signature_algorithm(SSL_HANDSHAKE *hs, uint16_t *out);
   1399 
   1400 /* tls12_add_verify_sigalgs adds the signature algorithms acceptable for the
   1401  * peer signature to |out|. It returns one on success and zero on error. */
   1402 int tls12_add_verify_sigalgs(const SSL *ssl, CBB *out);
   1403 
   1404 /* tls12_check_peer_sigalg checks if |sigalg| is acceptable for the peer
   1405  * signature. It returns one on success and zero on error, setting |*out_alert|
   1406  * to an alert to send. */
   1407 int tls12_check_peer_sigalg(SSL *ssl, uint8_t *out_alert, uint16_t sigalg);
   1408 
   1409 
   1410 /* Underdocumented functions.
   1411  *
   1412  * Functions below here haven't been touched up and may be underdocumented. */
   1413 
   1414 #define TLSEXT_CHANNEL_ID_SIZE 128
   1415 
   1416 /* From RFC4492, used in encoding the curve type in ECParameters */
   1417 #define NAMED_CURVE_TYPE 3
   1418 
   1419 typedef struct cert_st {
   1420   EVP_PKEY *privatekey;
   1421 
   1422   /* chain contains the certificate chain, with the leaf at the beginning. The
   1423    * first element of |chain| may be NULL to indicate that the leaf certificate
   1424    * has not yet been set.
   1425    *   If |chain| != NULL -> len(chain) >= 1
   1426    *   If |chain[0]| == NULL -> len(chain) >= 2.
   1427    *   |chain[1..]| != NULL */
   1428   STACK_OF(CRYPTO_BUFFER) *chain;
   1429 
   1430   /* x509_chain may contain a parsed copy of |chain[1..]|. This is only used as
   1431    * a cache in order to implement get0 functions that return a non-owning
   1432    * pointer to the certificate chain. */
   1433   STACK_OF(X509) *x509_chain;
   1434 
   1435   /* x509_leaf may contain a parsed copy of the first element of |chain|. This
   1436    * is only used as a cache in order to implement get0 functions that return
   1437    * a non-owning pointer to the certificate chain. */
   1438   X509 *x509_leaf;
   1439 
   1440   /* x509_stash contains the last |X509| object append to the chain. This is a
   1441    * workaround for some third-party code that continue to use an |X509| object
   1442    * even after passing ownership with an add0 function. */
   1443   X509 *x509_stash;
   1444 
   1445   /* key_method, if non-NULL, is a set of callbacks to call for private key
   1446    * operations. */
   1447   const SSL_PRIVATE_KEY_METHOD *key_method;
   1448 
   1449   /* x509_method contains pointers to functions that might deal with |X509|
   1450    * compatibility, or might be a no-op, depending on the application. */
   1451   const SSL_X509_METHOD *x509_method;
   1452 
   1453   /* sigalgs, if non-NULL, is the set of signature algorithms supported by
   1454    * |privatekey| in decreasing order of preference. */
   1455   uint16_t *sigalgs;
   1456   size_t num_sigalgs;
   1457 
   1458   /* Certificate setup callback: if set is called whenever a
   1459    * certificate may be required (client or server). the callback
   1460    * can then examine any appropriate parameters and setup any
   1461    * certificates required. This allows advanced applications
   1462    * to select certificates on the fly: for example based on
   1463    * supported signature algorithms or curves. */
   1464   int (*cert_cb)(SSL *ssl, void *arg);
   1465   void *cert_cb_arg;
   1466 
   1467   /* Optional X509_STORE for certificate validation. If NULL the parent SSL_CTX
   1468    * store is used instead. */
   1469   X509_STORE *verify_store;
   1470 
   1471   /* Signed certificate timestamp list to be sent to the client, if requested */
   1472   CRYPTO_BUFFER *signed_cert_timestamp_list;
   1473 
   1474   /* OCSP response to be sent to the client, if requested. */
   1475   CRYPTO_BUFFER *ocsp_response;
   1476 
   1477   /* sid_ctx partitions the session space within a shared session cache or
   1478    * ticket key. Only sessions with a matching value will be accepted. */
   1479   uint8_t sid_ctx_length;
   1480   uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
   1481 
   1482   /* If enable_early_data is non-zero, early data can be sent and accepted. */
   1483   unsigned enable_early_data:1;
   1484 } CERT;
   1485 
   1486 /* SSL_METHOD is a compatibility structure to support the legacy version-locked
   1487  * methods. */
   1488 struct ssl_method_st {
   1489   /* version, if non-zero, is the only protocol version acceptable to an
   1490    * SSL_CTX initialized from this method. */
   1491   uint16_t version;
   1492   /* method is the underlying SSL_PROTOCOL_METHOD that initializes the
   1493    * SSL_CTX. */
   1494   const SSL_PROTOCOL_METHOD *method;
   1495   /* x509_method contains pointers to functions that might deal with |X509|
   1496    * compatibility, or might be a no-op, depending on the application. */
   1497   const SSL_X509_METHOD *x509_method;
   1498 };
   1499 
   1500 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
   1501 struct ssl_protocol_method_st {
   1502   /* is_dtls is one if the protocol is DTLS and zero otherwise. */
   1503   char is_dtls;
   1504   int (*ssl_new)(SSL *ssl);
   1505   void (*ssl_free)(SSL *ssl);
   1506   /* ssl_get_message reads the next handshake message. On success, it returns
   1507    * one and sets |ssl->s3->tmp.message_type|, |ssl->init_msg|, and
   1508    * |ssl->init_num|. Otherwise, it returns <= 0. */
   1509   int (*ssl_get_message)(SSL *ssl);
   1510   /* get_current_message sets |*out| to the current handshake message. This
   1511    * includes the protocol-specific message header. */
   1512   void (*get_current_message)(const SSL *ssl, CBS *out);
   1513   /* release_current_message is called to release the current handshake message.
   1514    * If |free_buffer| is one, buffers will also be released. */
   1515   void (*release_current_message)(SSL *ssl, int free_buffer);
   1516   /* read_app_data reads up to |len| bytes of application data into |buf|. On
   1517    * success, it returns the number of bytes read. Otherwise, it returns <= 0
   1518    * and sets |*out_got_handshake| to whether the failure was due to a
   1519    * post-handshake handshake message. If so, it fills in the current message as
   1520    * in |ssl_get_message|. */
   1521   int (*read_app_data)(SSL *ssl, int *out_got_handshake, uint8_t *buf, int len,
   1522                        int peek);
   1523   int (*read_change_cipher_spec)(SSL *ssl);
   1524   void (*read_close_notify)(SSL *ssl);
   1525   int (*write_app_data)(SSL *ssl, int *out_needs_handshake, const uint8_t *buf,
   1526                         int len);
   1527   int (*dispatch_alert)(SSL *ssl);
   1528   /* supports_cipher returns one if |cipher| is supported by this protocol and
   1529    * zero otherwise. */
   1530   int (*supports_cipher)(const SSL_CIPHER *cipher);
   1531   /* init_message begins a new handshake message of type |type|. |cbb| is the
   1532    * root CBB to be passed into |finish_message|. |*body| is set to a child CBB
   1533    * the caller should write to. It returns one on success and zero on error. */
   1534   int (*init_message)(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
   1535   /* finish_message finishes a handshake message. It sets |*out_msg| to a
   1536    * newly-allocated buffer with the serialized message. The caller must
   1537    * release it with |OPENSSL_free| when done. It returns one on success and
   1538    * zero on error. */
   1539   int (*finish_message)(SSL *ssl, CBB *cbb, uint8_t **out_msg, size_t *out_len);
   1540   /* add_message adds a handshake message to the pending flight. It returns one
   1541    * on success and zero on error. In either case, it takes ownership of |msg|
   1542    * and releases it with |OPENSSL_free| when done. */
   1543   int (*add_message)(SSL *ssl, uint8_t *msg, size_t len);
   1544   /* add_change_cipher_spec adds a ChangeCipherSpec record to the pending
   1545    * flight. It returns one on success and zero on error. */
   1546   int (*add_change_cipher_spec)(SSL *ssl);
   1547   /* add_alert adds an alert to the pending flight. It returns one on success
   1548    * and zero on error. */
   1549   int (*add_alert)(SSL *ssl, uint8_t level, uint8_t desc);
   1550   /* flush_flight flushes the pending flight to the transport. It returns one on
   1551    * success and <= 0 on error. */
   1552   int (*flush_flight)(SSL *ssl);
   1553   /* expect_flight is called when the handshake expects a flight of messages from
   1554    * the peer. */
   1555   void (*expect_flight)(SSL *ssl);
   1556   /* received_flight is called when the handshake has received a flight of
   1557    * messages from the peer. */
   1558   void (*received_flight)(SSL *ssl);
   1559   /* set_read_state sets |ssl|'s read cipher state to |aead_ctx|. It takes
   1560    * ownership of |aead_ctx|. It returns one on success and zero if changing the
   1561    * read state is forbidden at this point. */
   1562   int (*set_read_state)(SSL *ssl, SSL_AEAD_CTX *aead_ctx);
   1563   /* set_write_state sets |ssl|'s write cipher state to |aead_ctx|. It takes
   1564    * ownership of |aead_ctx|. It returns one on success and zero if changing the
   1565    * write state is forbidden at this point. */
   1566   int (*set_write_state)(SSL *ssl, SSL_AEAD_CTX *aead_ctx);
   1567 };
   1568 
   1569 struct ssl_x509_method_st {
   1570   /* check_client_CA_list returns one if |names| is a good list of X.509
   1571    * distinguished names and zero otherwise. This is used to ensure that we can
   1572    * reject unparsable values at handshake time when using crypto/x509. */
   1573   int (*check_client_CA_list)(STACK_OF(CRYPTO_BUFFER) *names);
   1574 
   1575   /* cert_clear frees and NULLs all X509 certificate-related state. */
   1576   void (*cert_clear)(CERT *cert);
   1577   /* cert_free frees all X509-related state. */
   1578   void (*cert_free)(CERT *cert);
   1579   /* cert_flush_cached_chain drops any cached |X509|-based certificate chain
   1580    * from |cert|. */
   1581   /* cert_dup duplicates any needed fields from |cert| to |new_cert|. */
   1582   void (*cert_dup)(CERT *new_cert, const CERT *cert);
   1583   void (*cert_flush_cached_chain)(CERT *cert);
   1584   /* cert_flush_cached_chain drops any cached |X509|-based leaf certificate
   1585    * from |cert|. */
   1586   void (*cert_flush_cached_leaf)(CERT *cert);
   1587 
   1588   /* session_cache_objects fills out |sess->x509_peer| and |sess->x509_chain|
   1589    * from |sess->certs| and erases |sess->x509_chain_without_leaf|. It returns
   1590    * one on success or zero on error. */
   1591   int (*session_cache_objects)(SSL_SESSION *session);
   1592   /* session_dup duplicates any needed fields from |session| to |new_session|.
   1593    * It returns one on success or zero on error. */
   1594   int (*session_dup)(SSL_SESSION *new_session, const SSL_SESSION *session);
   1595   /* session_clear frees any X509-related state from |session|. */
   1596   void (*session_clear)(SSL_SESSION *session);
   1597   /* session_verify_cert_chain verifies the certificate chain in |session|,
   1598    * sets |session->verify_result| and returns one on success or zero on
   1599    * error. */
   1600   int (*session_verify_cert_chain)(SSL_SESSION *session, SSL *ssl);
   1601 
   1602   /* hs_flush_cached_ca_names drops any cached |X509_NAME|s from |hs|. */
   1603   void (*hs_flush_cached_ca_names)(SSL_HANDSHAKE *hs);
   1604   /* ssl_new does any neccessary initialisation of |ssl|. It returns one on
   1605    * success or zero on error. */
   1606   int (*ssl_new)(SSL *ssl);
   1607   /* ssl_free frees anything created by |ssl_new|. */
   1608   void (*ssl_free)(SSL *ssl);
   1609   /* ssl_flush_cached_client_CA drops any cached |X509_NAME|s from |ssl|. */
   1610   void (*ssl_flush_cached_client_CA)(SSL *ssl);
   1611   /* ssl_auto_chain_if_needed runs the deprecated auto-chaining logic if
   1612    * necessary. On success, it updates |ssl|'s certificate configuration as
   1613    * needed and returns one. Otherwise, it returns zero. */
   1614   int (*ssl_auto_chain_if_needed)(SSL *ssl);
   1615   /* ssl_ctx_new does any neccessary initialisation of |ctx|. It returns one on
   1616    * success or zero on error. */
   1617   int (*ssl_ctx_new)(SSL_CTX *ctx);
   1618   /* ssl_ctx_free frees anything created by |ssl_ctx_new|. */
   1619   void (*ssl_ctx_free)(SSL_CTX *ctx);
   1620   /* ssl_ctx_flush_cached_client_CA drops any cached |X509_NAME|s from |ctx|. */
   1621   void (*ssl_ctx_flush_cached_client_CA)(SSL_CTX *ssl);
   1622 };
   1623 
   1624 /* ssl_crypto_x509_method provides the |ssl_x509_method_st| functions using
   1625  * crypto/x509. */
   1626 extern const struct ssl_x509_method_st ssl_crypto_x509_method;
   1627 
   1628 typedef struct ssl3_record_st {
   1629   /* type is the record type. */
   1630   uint8_t type;
   1631   /* length is the number of unconsumed bytes in the record. */
   1632   uint16_t length;
   1633   /* data is a non-owning pointer to the first unconsumed byte of the record. */
   1634   uint8_t *data;
   1635 } SSL3_RECORD;
   1636 
   1637 typedef struct ssl3_buffer_st {
   1638   /* buf is the memory allocated for this buffer. */
   1639   uint8_t *buf;
   1640   /* offset is the offset into |buf| which the buffer contents start at. */
   1641   uint16_t offset;
   1642   /* len is the length of the buffer contents from |buf| + |offset|. */
   1643   uint16_t len;
   1644   /* cap is how much memory beyond |buf| + |offset| is available. */
   1645   uint16_t cap;
   1646 } SSL3_BUFFER;
   1647 
   1648 /* An ssl_shutdown_t describes the shutdown state of one end of the connection,
   1649  * whether it is alive or has been shutdown via close_notify or fatal alert. */
   1650 enum ssl_shutdown_t {
   1651   ssl_shutdown_none = 0,
   1652   ssl_shutdown_close_notify = 1,
   1653   ssl_shutdown_fatal_alert = 2,
   1654 };
   1655 
   1656 typedef struct ssl3_state_st {
   1657   uint8_t read_sequence[8];
   1658   uint8_t write_sequence[8];
   1659 
   1660   uint8_t server_random[SSL3_RANDOM_SIZE];
   1661   uint8_t client_random[SSL3_RANDOM_SIZE];
   1662 
   1663   /* read_buffer holds data from the transport to be processed. */
   1664   SSL3_BUFFER read_buffer;
   1665   /* write_buffer holds data to be written to the transport. */
   1666   SSL3_BUFFER write_buffer;
   1667 
   1668   SSL3_RECORD rrec; /* each decoded record goes in here */
   1669 
   1670   /* partial write - check the numbers match */
   1671   unsigned int wnum; /* number of bytes sent so far */
   1672   int wpend_tot;     /* number bytes written */
   1673   int wpend_type;
   1674   int wpend_ret; /* number of bytes submitted */
   1675   const uint8_t *wpend_buf;
   1676 
   1677   /* recv_shutdown is the shutdown state for the receive half of the
   1678    * connection. */
   1679   enum ssl_shutdown_t recv_shutdown;
   1680 
   1681   /* recv_shutdown is the shutdown state for the send half of the connection. */
   1682   enum ssl_shutdown_t send_shutdown;
   1683 
   1684   int alert_dispatch;
   1685 
   1686   int total_renegotiations;
   1687 
   1688   /* early_data_skipped is the amount of early data that has been skipped by the
   1689    * record layer. */
   1690   uint16_t early_data_skipped;
   1691 
   1692   /* empty_record_count is the number of consecutive empty records received. */
   1693   uint8_t empty_record_count;
   1694 
   1695   /* warning_alert_count is the number of consecutive warning alerts
   1696    * received. */
   1697   uint8_t warning_alert_count;
   1698 
   1699   /* key_update_count is the number of consecutive KeyUpdates received. */
   1700   uint8_t key_update_count;
   1701 
   1702   /* skip_early_data instructs the record layer to skip unexpected early data
   1703    * messages when 0RTT is rejected. */
   1704   unsigned skip_early_data:1;
   1705 
   1706   /* have_version is true if the connection's final version is known. Otherwise
   1707    * the version has not been negotiated yet. */
   1708   unsigned have_version:1;
   1709 
   1710   /* v2_hello_done is true if the peer's V2ClientHello, if any, has been handled
   1711    * and future messages should use the record layer. */
   1712   unsigned v2_hello_done:1;
   1713 
   1714   /* is_v2_hello is true if the current handshake message was derived from a
   1715    * V2ClientHello rather than received from the peer directly. */
   1716   unsigned is_v2_hello:1;
   1717 
   1718   /* initial_handshake_complete is true if the initial handshake has
   1719    * completed. */
   1720   unsigned initial_handshake_complete:1;
   1721 
   1722   /* session_reused indicates whether a session was resumed. */
   1723   unsigned session_reused:1;
   1724 
   1725   unsigned send_connection_binding:1;
   1726 
   1727   /* In a client, this means that the server supported Channel ID and that a
   1728    * Channel ID was sent. In a server it means that we echoed support for
   1729    * Channel IDs and that tlsext_channel_id will be valid after the
   1730    * handshake. */
   1731   unsigned tlsext_channel_id_valid:1;
   1732 
   1733   /* key_update_pending is one if we have a KeyUpdate acknowledgment
   1734    * outstanding. */
   1735   unsigned key_update_pending:1;
   1736 
   1737   /* wpend_pending is one if we have a pending write outstanding. */
   1738   unsigned wpend_pending:1;
   1739 
   1740   uint8_t send_alert[2];
   1741 
   1742   /* pending_flight is the pending outgoing flight. This is used to flush each
   1743    * handshake flight in a single write. |write_buffer| must be written out
   1744    * before this data. */
   1745   BUF_MEM *pending_flight;
   1746 
   1747   /* pending_flight_offset is the number of bytes of |pending_flight| which have
   1748    * been successfully written. */
   1749   uint32_t pending_flight_offset;
   1750 
   1751   /* aead_read_ctx is the current read cipher state. */
   1752   SSL_AEAD_CTX *aead_read_ctx;
   1753 
   1754   /* aead_write_ctx is the current write cipher state. */
   1755   SSL_AEAD_CTX *aead_write_ctx;
   1756 
   1757   /* hs is the handshake state for the current handshake or NULL if there isn't
   1758    * one. */
   1759   SSL_HANDSHAKE *hs;
   1760 
   1761   uint8_t write_traffic_secret[EVP_MAX_MD_SIZE];
   1762   uint8_t read_traffic_secret[EVP_MAX_MD_SIZE];
   1763   uint8_t exporter_secret[EVP_MAX_MD_SIZE];
   1764   uint8_t early_exporter_secret[EVP_MAX_MD_SIZE];
   1765   uint8_t write_traffic_secret_len;
   1766   uint8_t read_traffic_secret_len;
   1767   uint8_t exporter_secret_len;
   1768   uint8_t early_exporter_secret_len;
   1769 
   1770   /* Connection binding to prevent renegotiation attacks */
   1771   uint8_t previous_client_finished[12];
   1772   uint8_t previous_client_finished_len;
   1773   uint8_t previous_server_finished_len;
   1774   uint8_t previous_server_finished[12];
   1775 
   1776   /* State pertaining to the pending handshake.
   1777    *
   1778    * TODO(davidben): Move everything not needed after the handshake completes to
   1779    * |hs| and remove this. */
   1780   struct {
   1781     int message_type;
   1782 
   1783     int reuse_message;
   1784 
   1785     uint8_t new_mac_secret_len;
   1786     uint8_t new_key_len;
   1787     uint8_t new_fixed_iv_len;
   1788   } tmp;
   1789 
   1790   /* established_session is the session established by the connection. This
   1791    * session is only filled upon the completion of the handshake and is
   1792    * immutable. */
   1793   SSL_SESSION *established_session;
   1794 
   1795   /* Next protocol negotiation. For the client, this is the protocol that we
   1796    * sent in NextProtocol and is set when handling ServerHello extensions.
   1797    *
   1798    * For a server, this is the client's selected_protocol from NextProtocol and
   1799    * is set when handling the NextProtocol message, before the Finished
   1800    * message. */
   1801   uint8_t *next_proto_negotiated;
   1802   size_t next_proto_negotiated_len;
   1803 
   1804   /* ALPN information
   1805    * (we are in the process of transitioning from NPN to ALPN.) */
   1806 
   1807   /* In a server these point to the selected ALPN protocol after the
   1808    * ClientHello has been processed. In a client these contain the protocol
   1809    * that the server selected once the ServerHello has been processed. */
   1810   uint8_t *alpn_selected;
   1811   size_t alpn_selected_len;
   1812 
   1813   /* For a server:
   1814    *     If |tlsext_channel_id_valid| is true, then this contains the
   1815    *     verified Channel ID from the client: a P256 point, (x,y), where
   1816    *     each are big-endian values. */
   1817   uint8_t tlsext_channel_id[64];
   1818 
   1819   /* ticket_age_skew is the difference, in seconds, between the client-sent
   1820    * ticket age and the server-computed value in TLS 1.3 server connections
   1821    * which resumed a session. */
   1822   int32_t ticket_age_skew;
   1823 } SSL3_STATE;
   1824 
   1825 /* lengths of messages */
   1826 #define DTLS1_COOKIE_LENGTH 256
   1827 
   1828 #define DTLS1_RT_HEADER_LENGTH 13
   1829 
   1830 #define DTLS1_HM_HEADER_LENGTH 12
   1831 
   1832 #define DTLS1_CCS_HEADER_LENGTH 1
   1833 
   1834 #define DTLS1_AL_HEADER_LENGTH 2
   1835 
   1836 struct hm_header_st {
   1837   uint8_t type;
   1838   uint32_t msg_len;
   1839   uint16_t seq;
   1840   uint32_t frag_off;
   1841   uint32_t frag_len;
   1842 };
   1843 
   1844 /* An hm_fragment is an incoming DTLS message, possibly not yet assembled. */
   1845 typedef struct hm_fragment_st {
   1846   /* type is the type of the message. */
   1847   uint8_t type;
   1848   /* seq is the sequence number of this message. */
   1849   uint16_t seq;
   1850   /* msg_len is the length of the message body. */
   1851   uint32_t msg_len;
   1852   /* data is a pointer to the message, including message header. It has length
   1853    * |DTLS1_HM_HEADER_LENGTH| + |msg_len|. */
   1854   uint8_t *data;
   1855   /* reassembly is a bitmask of |msg_len| bits corresponding to which parts of
   1856    * the message have been received. It is NULL if the message is complete. */
   1857   uint8_t *reassembly;
   1858 } hm_fragment;
   1859 
   1860 struct OPENSSL_timeval {
   1861   uint64_t tv_sec;
   1862   uint32_t tv_usec;
   1863 };
   1864 
   1865 typedef struct dtls1_state_st {
   1866   /* send_cookie is true if we are resending the ClientHello
   1867    * with a cookie from a HelloVerifyRequest. */
   1868   unsigned int send_cookie;
   1869 
   1870   uint8_t cookie[DTLS1_COOKIE_LENGTH];
   1871   size_t cookie_len;
   1872 
   1873   /* The current data and handshake epoch.  This is initially undefined, and
   1874    * starts at zero once the initial handshake is completed. */
   1875   uint16_t r_epoch;
   1876   uint16_t w_epoch;
   1877 
   1878   /* records being received in the current epoch */
   1879   DTLS1_BITMAP bitmap;
   1880 
   1881   uint16_t handshake_write_seq;
   1882   uint16_t handshake_read_seq;
   1883 
   1884   /* save last sequence number for retransmissions */
   1885   uint8_t last_write_sequence[8];
   1886 
   1887   /* incoming_messages is a ring buffer of incoming handshake messages that have
   1888    * yet to be processed. The front of the ring buffer is message number
   1889    * |handshake_read_seq|, at position |handshake_read_seq| %
   1890    * |SSL_MAX_HANDSHAKE_FLIGHT|. */
   1891   hm_fragment *incoming_messages[SSL_MAX_HANDSHAKE_FLIGHT];
   1892 
   1893   /* outgoing_messages is the queue of outgoing messages from the last handshake
   1894    * flight. */
   1895   DTLS_OUTGOING_MESSAGE outgoing_messages[SSL_MAX_HANDSHAKE_FLIGHT];
   1896   uint8_t outgoing_messages_len;
   1897 
   1898   /* outgoing_written is the number of outgoing messages that have been
   1899    * written. */
   1900   uint8_t outgoing_written;
   1901   /* outgoing_offset is the number of bytes of the next outgoing message have
   1902    * been written. */
   1903   uint32_t outgoing_offset;
   1904 
   1905   unsigned int mtu; /* max DTLS packet size */
   1906 
   1907   /* num_timeouts is the number of times the retransmit timer has fired since
   1908    * the last time it was reset. */
   1909   unsigned int num_timeouts;
   1910 
   1911   /* Indicates when the last handshake msg or heartbeat sent will
   1912    * timeout. */
   1913   struct OPENSSL_timeval next_timeout;
   1914 
   1915   /* timeout_duration_ms is the timeout duration in milliseconds. */
   1916   unsigned timeout_duration_ms;
   1917 } DTLS1_STATE;
   1918 
   1919 struct ssl_st {
   1920   /* method is the method table corresponding to the current protocol (DTLS or
   1921    * TLS). */
   1922   const SSL_PROTOCOL_METHOD *method;
   1923 
   1924   /* version is the protocol version. */
   1925   uint16_t version;
   1926 
   1927   /* conf_max_version is the maximum acceptable protocol version configured by
   1928    * |SSL_set_max_proto_version|. Note this version is normalized in DTLS and is
   1929    * further constrainted by |SSL_OP_NO_*|. */
   1930   uint16_t conf_max_version;
   1931 
   1932   /* conf_min_version is the minimum acceptable protocol version configured by
   1933    * |SSL_set_min_proto_version|. Note this version is normalized in DTLS and is
   1934    * further constrainted by |SSL_OP_NO_*|. */
   1935   uint16_t conf_min_version;
   1936 
   1937   /* tls13_variant is the variant of TLS 1.3 we are using for this
   1938    * configuration. */
   1939   enum tls13_variant_t tls13_variant;
   1940 
   1941   uint16_t max_send_fragment;
   1942 
   1943   /* There are 2 BIO's even though they are normally both the same. This is so
   1944    * data can be read and written to different handlers */
   1945 
   1946   BIO *rbio; /* used by SSL_read */
   1947   BIO *wbio; /* used by SSL_write */
   1948 
   1949   int (*handshake_func)(SSL_HANDSHAKE *hs);
   1950 
   1951   BUF_MEM *init_buf; /* buffer used during init */
   1952 
   1953   /* init_msg is a pointer to the current handshake message body. */
   1954   const uint8_t *init_msg;
   1955   /* init_num is the length of the current handshake message body. */
   1956   uint32_t init_num;
   1957 
   1958   struct ssl3_state_st *s3;  /* SSLv3 variables */
   1959   struct dtls1_state_st *d1; /* DTLSv1 variables */
   1960 
   1961   /* callback that allows applications to peek at protocol messages */
   1962   void (*msg_callback)(int write_p, int version, int content_type,
   1963                        const void *buf, size_t len, SSL *ssl, void *arg);
   1964   void *msg_callback_arg;
   1965 
   1966   X509_VERIFY_PARAM *param;
   1967 
   1968   /* crypto */
   1969   struct ssl_cipher_preference_list_st *cipher_list;
   1970 
   1971   /* session info */
   1972 
   1973   /* client cert? */
   1974   /* This is used to hold the server certificate used */
   1975   struct cert_st /* CERT */ *cert;
   1976 
   1977   /* This holds a variable that indicates what we were doing when a 0 or -1 is
   1978    * returned.  This is needed for non-blocking IO so we know what request
   1979    * needs re-doing when in SSL_accept or SSL_connect */
   1980   int rwstate;
   1981 
   1982   /* initial_timeout_duration_ms is the default DTLS timeout duration in
   1983    * milliseconds. It's used to initialize the timer any time it's restarted. */
   1984   unsigned initial_timeout_duration_ms;
   1985 
   1986   /* session is the configured session to be offered by the client. This session
   1987    * is immutable. */
   1988   SSL_SESSION *session;
   1989 
   1990   int (*verify_callback)(int ok,
   1991                          X509_STORE_CTX *ctx); /* fail if callback returns 0 */
   1992 
   1993   void (*info_callback)(const SSL *ssl, int type, int value);
   1994 
   1995   /* Server-only: psk_identity_hint is the identity hint to send in
   1996    * PSK-based key exchanges. */
   1997   char *psk_identity_hint;
   1998 
   1999   unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
   2000                                       char *identity,
   2001                                       unsigned int max_identity_len,
   2002                                       uint8_t *psk, unsigned int max_psk_len);
   2003   unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
   2004                                       uint8_t *psk, unsigned int max_psk_len);
   2005 
   2006   SSL_CTX *ctx;
   2007 
   2008   /* extra application data */
   2009   CRYPTO_EX_DATA ex_data;
   2010 
   2011   /* for server side, keep the list of CA_dn we can use */
   2012   STACK_OF(CRYPTO_BUFFER) *client_CA;
   2013 
   2014   /* cached_x509_client_CA is a cache of parsed versions of the elements of
   2015    * |client_CA|. */
   2016   STACK_OF(X509_NAME) *cached_x509_client_CA;
   2017 
   2018   uint32_t options; /* protocol behaviour */
   2019   uint32_t mode;    /* API behaviour */
   2020   uint32_t max_cert_list;
   2021   char *tlsext_hostname;
   2022   size_t supported_group_list_len;
   2023   uint16_t *supported_group_list; /* our list */
   2024 
   2025   /* session_ctx is the |SSL_CTX| used for the session cache and related
   2026    * settings. */
   2027   SSL_CTX *session_ctx;
   2028 
   2029   /* srtp_profiles is the list of configured SRTP protection profiles for
   2030    * DTLS-SRTP. */
   2031   STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
   2032 
   2033   /* srtp_profile is the selected SRTP protection profile for
   2034    * DTLS-SRTP. */
   2035   const SRTP_PROTECTION_PROFILE *srtp_profile;
   2036 
   2037   /* The client's Channel ID private key. */
   2038   EVP_PKEY *tlsext_channel_id_private;
   2039 
   2040   /* For a client, this contains the list of supported protocols in wire
   2041    * format. */
   2042   uint8_t *alpn_client_proto_list;
   2043   unsigned alpn_client_proto_list_len;
   2044 
   2045   /* renegotiate_mode controls how peer renegotiation attempts are handled. */
   2046   enum ssl_renegotiate_mode_t renegotiate_mode;
   2047 
   2048   /* verify_mode is a bitmask of |SSL_VERIFY_*| values. */
   2049   uint8_t verify_mode;
   2050 
   2051   /* server is true iff the this SSL* is the server half. Note: before the SSL*
   2052    * is initialized by either SSL_set_accept_state or SSL_set_connect_state,
   2053    * the side is not determined. In this state, server is always false. */
   2054   unsigned server:1;
   2055 
   2056   /* quiet_shutdown is true if the connection should not send a close_notify on
   2057    * shutdown. */
   2058   unsigned quiet_shutdown:1;
   2059 
   2060   /* Enable signed certificate time stamps. Currently client only. */
   2061   unsigned signed_cert_timestamps_enabled:1;
   2062 
   2063   /* ocsp_stapling_enabled is only used by client connections and indicates
   2064    * whether OCSP stapling will be requested. */
   2065   unsigned ocsp_stapling_enabled:1;
   2066 
   2067   /* tlsext_channel_id_enabled is copied from the |SSL_CTX|. For a server,
   2068    * means that we'll accept Channel IDs from clients. For a client, means that
   2069    * we'll advertise support. */
   2070   unsigned tlsext_channel_id_enabled:1;
   2071 
   2072   /* retain_only_sha256_of_client_certs is true if we should compute the SHA256
   2073    * hash of the peer's certificate and then discard it to save memory and
   2074    * session space. Only effective on the server side. */
   2075   unsigned retain_only_sha256_of_client_certs:1;
   2076 
   2077   /* early_data_accepted is true if early data was accepted by the server. */
   2078   unsigned early_data_accepted:1;
   2079 };
   2080 
   2081 /* From draft-ietf-tls-tls13-18, used in determining PSK modes. */
   2082 #define SSL_PSK_KE     0x0
   2083 #define SSL_PSK_DHE_KE 0x1
   2084 
   2085 /* From draft-ietf-tls-tls13-16, used in determining whether to respond with a
   2086  * KeyUpdate. */
   2087 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
   2088 #define SSL_KEY_UPDATE_REQUESTED 1
   2089 
   2090 /* kMaxEarlyDataAccepted is the advertised number of plaintext bytes of early
   2091  * data that will be accepted. This value should be slightly below
   2092  * kMaxEarlyDataSkipped in tls_record.c, which is measured in ciphertext. */
   2093 static const size_t kMaxEarlyDataAccepted = 14336;
   2094 
   2095 CERT *ssl_cert_new(const SSL_X509_METHOD *x509_method);
   2096 CERT *ssl_cert_dup(CERT *cert);
   2097 void ssl_cert_clear_certs(CERT *c);
   2098 void ssl_cert_free(CERT *c);
   2099 int ssl_set_cert(CERT *cert, CRYPTO_BUFFER *buffer);
   2100 int ssl_is_key_type_supported(int key_type);
   2101 /* ssl_compare_public_and_private_key returns one if |pubkey| is the public
   2102  * counterpart to |privkey|. Otherwise it returns zero and pushes a helpful
   2103  * message on the error queue. */
   2104 int ssl_compare_public_and_private_key(const EVP_PKEY *pubkey,
   2105                                        const EVP_PKEY *privkey);
   2106 int ssl_cert_check_private_key(const CERT *cert, const EVP_PKEY *privkey);
   2107 int ssl_get_new_session(SSL_HANDSHAKE *hs, int is_server);
   2108 int ssl_encrypt_ticket(SSL *ssl, CBB *out, const SSL_SESSION *session);
   2109 
   2110 /* ssl_session_new returns a newly-allocated blank |SSL_SESSION| or NULL on
   2111  * error. */
   2112 SSL_SESSION *ssl_session_new(const SSL_X509_METHOD *x509_method);
   2113 
   2114 /* SSL_SESSION_parse parses an |SSL_SESSION| from |cbs| and advances |cbs| over
   2115  * the parsed data. */
   2116 SSL_SESSION *SSL_SESSION_parse(CBS *cbs, const SSL_X509_METHOD *x509_method,
   2117                                CRYPTO_BUFFER_POOL *pool);
   2118 
   2119 /* ssl_session_is_context_valid returns one if |session|'s session ID context
   2120  * matches the one set on |ssl| and zero otherwise. */
   2121 int ssl_session_is_context_valid(const SSL *ssl, const SSL_SESSION *session);
   2122 
   2123 /* ssl_session_is_time_valid returns one if |session| is still valid and zero if
   2124  * it has expired. */
   2125 int ssl_session_is_time_valid(const SSL *ssl, const SSL_SESSION *session);
   2126 
   2127 /* ssl_session_is_resumable returns one if |session| is resumable for |hs| and
   2128  * zero otherwise. */
   2129 int ssl_session_is_resumable(const SSL_HANDSHAKE *hs,
   2130                              const SSL_SESSION *session);
   2131 
   2132 /* SSL_SESSION_protocol_version returns the protocol version associated with
   2133  * |session|. */
   2134 uint16_t SSL_SESSION_protocol_version(const SSL_SESSION *session);
   2135 
   2136 /* SSL_SESSION_get_digest returns the digest used in |session|. */
   2137 const EVP_MD *SSL_SESSION_get_digest(const SSL_SESSION *session);
   2138 
   2139 void ssl_set_session(SSL *ssl, SSL_SESSION *session);
   2140 
   2141 enum ssl_session_result_t {
   2142   ssl_session_success,
   2143   ssl_session_error,
   2144   ssl_session_retry,
   2145   ssl_session_ticket_retry,
   2146 };
   2147 
   2148 /* ssl_get_prev_session looks up the previous session based on |client_hello|.
   2149  * On success, it sets |*out_session| to the session or NULL if none was found.
   2150  * If the session could not be looked up synchronously, it returns
   2151  * |ssl_session_retry| and should be called again. If a ticket could not be
   2152  * decrypted immediately it returns |ssl_session_ticket_retry| and should also
   2153  * be called again. Otherwise, it returns |ssl_session_error|.  */
   2154 enum ssl_session_result_t ssl_get_prev_session(
   2155     SSL *ssl, SSL_SESSION **out_session, int *out_tickets_supported,
   2156     int *out_renew_ticket, const SSL_CLIENT_HELLO *client_hello);
   2157 
   2158 /* The following flags determine which parts of the session are duplicated. */
   2159 #define SSL_SESSION_DUP_AUTH_ONLY 0x0
   2160 #define SSL_SESSION_INCLUDE_TICKET 0x1
   2161 #define SSL_SESSION_INCLUDE_NONAUTH 0x2
   2162 #define SSL_SESSION_DUP_ALL \
   2163   (SSL_SESSION_INCLUDE_TICKET | SSL_SESSION_INCLUDE_NONAUTH)
   2164 
   2165 /* SSL_SESSION_dup returns a newly-allocated |SSL_SESSION| with a copy of the
   2166  * fields in |session| or NULL on error. The new session is non-resumable and
   2167  * must be explicitly marked resumable once it has been filled in. */
   2168 OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *session,
   2169                                             int dup_flags);
   2170 
   2171 /* ssl_session_rebase_time updates |session|'s start time to the current time,
   2172  * adjusting the timeout so the expiration time is unchanged. */
   2173 void ssl_session_rebase_time(SSL *ssl, SSL_SESSION *session);
   2174 
   2175 /* ssl_session_renew_timeout calls |ssl_session_rebase_time| and renews
   2176  * |session|'s timeout to |timeout| (measured from the current time). The
   2177  * renewal is clamped to the session's auth_timeout. */
   2178 void ssl_session_renew_timeout(SSL *ssl, SSL_SESSION *session,
   2179                                uint32_t timeout);
   2180 
   2181 void ssl_cipher_preference_list_free(
   2182     struct ssl_cipher_preference_list_st *cipher_list);
   2183 
   2184 /* ssl_get_cipher_preferences returns the cipher preference list for TLS 1.2 and
   2185  * below. */
   2186 const struct ssl_cipher_preference_list_st *ssl_get_cipher_preferences(
   2187     const SSL *ssl);
   2188 
   2189 void ssl_update_cache(SSL_HANDSHAKE *hs, int mode);
   2190 
   2191 int ssl3_get_finished(SSL_HANDSHAKE *hs);
   2192 int ssl3_send_alert(SSL *ssl, int level, int desc);
   2193 int ssl3_get_message(SSL *ssl);
   2194 void ssl3_get_current_message(const SSL *ssl, CBS *out);
   2195 void ssl3_release_current_message(SSL *ssl, int free_buffer);
   2196 
   2197 int ssl3_send_finished(SSL_HANDSHAKE *hs);
   2198 int ssl3_dispatch_alert(SSL *ssl);
   2199 int ssl3_read_app_data(SSL *ssl, int *out_got_handshake, uint8_t *buf, int len,
   2200                        int peek);
   2201 int ssl3_read_change_cipher_spec(SSL *ssl);
   2202 void ssl3_read_close_notify(SSL *ssl);
   2203 int ssl3_read_handshake_bytes(SSL *ssl, uint8_t *buf, int len);
   2204 int ssl3_write_app_data(SSL *ssl, int *out_needs_handshake, const uint8_t *buf,
   2205                         int len);
   2206 int ssl3_output_cert_chain(SSL *ssl);
   2207 
   2208 int ssl3_new(SSL *ssl);
   2209 void ssl3_free(SSL *ssl);
   2210 int ssl3_accept(SSL_HANDSHAKE *hs);
   2211 int ssl3_connect(SSL_HANDSHAKE *hs);
   2212 
   2213 int ssl3_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
   2214 int ssl3_finish_message(SSL *ssl, CBB *cbb, uint8_t **out_msg, size_t *out_len);
   2215 int ssl3_add_message(SSL *ssl, uint8_t *msg, size_t len);
   2216 int ssl3_add_change_cipher_spec(SSL *ssl);
   2217 int ssl3_add_alert(SSL *ssl, uint8_t level, uint8_t desc);
   2218 int ssl3_flush_flight(SSL *ssl);
   2219 
   2220 int dtls1_init_message(SSL *ssl, CBB *cbb, CBB *body, uint8_t type);
   2221 int dtls1_finish_message(SSL *ssl, CBB *cbb, uint8_t **out_msg,
   2222                          size_t *out_len);
   2223 int dtls1_add_message(SSL *ssl, uint8_t *msg, size_t len);
   2224 int dtls1_add_change_cipher_spec(SSL *ssl);
   2225 int dtls1_add_alert(SSL *ssl, uint8_t level, uint8_t desc);
   2226 int dtls1_flush_flight(SSL *ssl);
   2227 
   2228 /* ssl_add_message_cbb finishes the handshake message in |cbb| and adds it to
   2229  * the pending flight. It returns one on success and zero on error. */
   2230 int ssl_add_message_cbb(SSL *ssl, CBB *cbb);
   2231 
   2232 /* ssl_hash_current_message incorporates the current handshake message into the
   2233  * handshake hash. It returns one on success and zero on allocation failure. */
   2234 int ssl_hash_current_message(SSL_HANDSHAKE *hs);
   2235 
   2236 /* dtls1_get_record reads a new input record. On success, it places it in
   2237  * |ssl->s3->rrec| and returns one. Otherwise it returns <= 0 on error or if
   2238  * more data is needed. */
   2239 int dtls1_get_record(SSL *ssl);
   2240 
   2241 int dtls1_read_app_data(SSL *ssl, int *out_got_handshake, uint8_t *buf, int len,
   2242                         int peek);
   2243 int dtls1_read_change_cipher_spec(SSL *ssl);
   2244 void dtls1_read_close_notify(SSL *ssl);
   2245 
   2246 int dtls1_write_app_data(SSL *ssl, int *out_needs_handshake, const uint8_t *buf,
   2247                          int len);
   2248 
   2249 /* dtls1_write_record sends a record. It returns one on success and <= 0 on
   2250  * error. */
   2251 int dtls1_write_record(SSL *ssl, int type, const uint8_t *buf, size_t len,
   2252                        enum dtls1_use_epoch_t use_epoch);
   2253 
   2254 int dtls1_send_finished(SSL *ssl, int a, int b, const char *sender, int slen);
   2255 int dtls1_retransmit_outgoing_messages(SSL *ssl);
   2256 void dtls1_clear_record_buffer(SSL *ssl);
   2257 int dtls1_parse_fragment(CBS *cbs, struct hm_header_st *out_hdr,
   2258                          CBS *out_body);
   2259 int dtls1_check_timeout_num(SSL *ssl);
   2260 int dtls1_handshake_write(SSL *ssl);
   2261 
   2262 void dtls1_start_timer(SSL *ssl);
   2263 void dtls1_stop_timer(SSL *ssl);
   2264 int dtls1_is_timer_expired(SSL *ssl);
   2265 void dtls1_double_timeout(SSL *ssl);
   2266 unsigned int dtls1_min_mtu(void);
   2267 
   2268 int dtls1_new(SSL *ssl);
   2269 int dtls1_accept(SSL *ssl);
   2270 int dtls1_connect(SSL *ssl);
   2271 void dtls1_free(SSL *ssl);
   2272 
   2273 int dtls1_get_message(SSL *ssl);
   2274 void dtls1_get_current_message(const SSL *ssl, CBS *out);
   2275 void dtls1_release_current_message(SSL *ssl, int free_buffer);
   2276 int dtls1_dispatch_alert(SSL *ssl);
   2277 
   2278 int tls1_change_cipher_state(SSL_HANDSHAKE *hs, int which);
   2279 int tls1_generate_master_secret(SSL_HANDSHAKE *hs, uint8_t *out,
   2280                                 const uint8_t *premaster, size_t premaster_len);
   2281 
   2282 /* tls1_get_grouplist sets |*out_group_ids| and |*out_group_ids_len| to the
   2283  * locally-configured group preference list. */
   2284 void tls1_get_grouplist(SSL *ssl, const uint16_t **out_group_ids,
   2285                         size_t *out_group_ids_len);
   2286 
   2287 /* tls1_check_group_id returns one if |group_id| is consistent with
   2288  * locally-configured group preferences. */
   2289 int tls1_check_group_id(SSL *ssl, uint16_t group_id);
   2290 
   2291 /* tls1_get_shared_group sets |*out_group_id| to the first preferred shared
   2292  * group between client and server preferences and returns one. If none may be
   2293  * found, it returns zero. */
   2294 int tls1_get_shared_group(SSL_HANDSHAKE *hs, uint16_t *out_group_id);
   2295 
   2296 /* tls1_set_curves converts the array of |ncurves| NIDs pointed to by |curves|
   2297  * into a newly allocated array of TLS group IDs. On success, the function
   2298  * returns one and writes the array to |*out_group_ids| and its size to
   2299  * |*out_group_ids_len|. Otherwise, it returns zero. */
   2300 int tls1_set_curves(uint16_t **out_group_ids, size_t *out_group_ids_len,
   2301                     const int *curves, size_t ncurves);
   2302 
   2303 /* tls1_set_curves_list converts the string of curves pointed to by |curves|
   2304  * into a newly allocated array of TLS group IDs. On success, the function
   2305  * returns one and writes the array to |*out_group_ids| and its size to
   2306  * |*out_group_ids_len|. Otherwise, it returns zero. */
   2307 int tls1_set_curves_list(uint16_t **out_group_ids, size_t *out_group_ids_len,
   2308                          const char *curves);
   2309 
   2310 /* ssl_add_clienthello_tlsext writes ClientHello extensions to |out|. It
   2311  * returns one on success and zero on failure. The |header_len| argument is the
   2312  * length of the ClientHello written so far and is used to compute the padding
   2313  * length. (It does not include the record header.) */
   2314 int ssl_add_clienthello_tlsext(SSL_HANDSHAKE *hs, CBB *out, size_t header_len);
   2315 
   2316 int ssl_add_serverhello_tlsext(SSL_HANDSHAKE *hs, CBB *out);
   2317 int ssl_parse_clienthello_tlsext(SSL_HANDSHAKE *hs,
   2318                                  const SSL_CLIENT_HELLO *client_hello);
   2319 int ssl_parse_serverhello_tlsext(SSL_HANDSHAKE *hs, CBS *cbs);
   2320 
   2321 #define tlsext_tick_md EVP_sha256
   2322 
   2323 /* ssl_process_ticket processes a session ticket from the client. It returns
   2324  * one of:
   2325  *   |ssl_ticket_aead_success|: |*out_session| is set to the parsed session and
   2326  *       |*out_renew_ticket| is set to whether the ticket should be renewed.
   2327  *   |ssl_ticket_aead_ignore_ticket|: |*out_renew_ticket| is set to whether a
   2328  *       fresh ticket should be sent, but the given ticket cannot be used.
   2329  *   |ssl_ticket_aead_retry|: the ticket could not be immediately decrypted.
   2330  *       Retry later.
   2331  *   |ssl_ticket_aead_error|: an error occured that is fatal to the connection. */
   2332 enum ssl_ticket_aead_result_t ssl_process_ticket(
   2333     SSL *ssl, SSL_SESSION **out_session, int *out_renew_ticket,
   2334     const uint8_t *ticket, size_t ticket_len, const uint8_t *session_id,
   2335     size_t session_id_len);
   2336 
   2337 /* tls1_verify_channel_id processes the current message as a Channel ID message,
   2338  * and verifies the signature. If the key is valid, it saves the Channel ID and
   2339  * returns one. Otherwise, it returns zero. */
   2340 int tls1_verify_channel_id(SSL_HANDSHAKE *hs);
   2341 
   2342 /* tls1_write_channel_id generates a Channel ID message and puts the output in
   2343  * |cbb|. |ssl->tlsext_channel_id_private| must already be set before calling.
   2344  * This function returns one on success and zero on error. */
   2345 int tls1_write_channel_id(SSL_HANDSHAKE *hs, CBB *cbb);
   2346 
   2347 /* tls1_channel_id_hash computes the hash to be signed by Channel ID and writes
   2348  * it to |out|, which must contain at least |EVP_MAX_MD_SIZE| bytes. It returns
   2349  * one on success and zero on failure. */
   2350 int tls1_channel_id_hash(SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len);
   2351 
   2352 int tls1_record_handshake_hashes_for_channel_id(SSL_HANDSHAKE *hs);
   2353 
   2354 /* ssl_do_channel_id_callback checks runs |ssl->ctx->channel_id_cb| if
   2355  * necessary. It returns one on success and zero on fatal error. Note that, on
   2356  * success, |ssl->tlsext_channel_id_private| may be unset, in which case the
   2357  * operation should be retried later. */
   2358 int ssl_do_channel_id_callback(SSL *ssl);
   2359 
   2360 /* ssl3_can_false_start returns one if |ssl| is allowed to False Start and zero
   2361  * otherwise. */
   2362 int ssl3_can_false_start(const SSL *ssl);
   2363 
   2364 /* ssl_can_write returns one if |ssl| is allowed to write and zero otherwise. */
   2365 int ssl_can_write(const SSL *ssl);
   2366 
   2367 /* ssl_can_read returns one if |ssl| is allowed to read and zero otherwise. */
   2368 int ssl_can_read(const SSL *ssl);
   2369 
   2370 void ssl_get_current_time(const SSL *ssl, struct OPENSSL_timeval *out_clock);
   2371 
   2372 /* ssl_reset_error_state resets state for |SSL_get_error|. */
   2373 void ssl_reset_error_state(SSL *ssl);
   2374 
   2375 
   2376 #if defined(__cplusplus)
   2377 } /* extern C */
   2378 #endif
   2379 
   2380 #endif /* OPENSSL_HEADER_SSL_INTERNAL_H */
   2381