Coverage Report

Created: 2025-12-31 06:58

next uncovered line (L), next uncovered region (R), next uncovered branch (B)
/src/openssl36/ssl/ssl_local.h
Line
Count
Source
1
/*
2
 * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4
 * Copyright 2005 Nokia. All rights reserved.
5
 *
6
 * Licensed under the Apache License 2.0 (the "License").  You may not use
7
 * this file except in compliance with the License.  You can obtain a copy
8
 * in the file LICENSE in the source distribution or at
9
 * https://www.openssl.org/source/license.html
10
 */
11
12
#ifndef OSSL_SSL_LOCAL_H
13
#define OSSL_SSL_LOCAL_H
14
15
#include <stdlib.h>
16
#include <time.h>
17
#include <errno.h>
18
#include "internal/common.h" /* for HAS_PREFIX */
19
20
#include <openssl/buffer.h>
21
#include <openssl/bio.h>
22
#include <openssl/comp.h>
23
#include <openssl/dsa.h>
24
#include <openssl/err.h>
25
#include <openssl/ssl.h>
26
#include <openssl/async.h>
27
#include <openssl/symhacks.h>
28
#include <openssl/ct.h>
29
#include "internal/recordmethod.h"
30
#include "internal/statem.h"
31
#include "internal/packet.h"
32
#include "internal/dane.h"
33
#include "internal/refcount.h"
34
#include "internal/tsan_assist.h"
35
#include "internal/bio.h"
36
#include "internal/ktls.h"
37
#include "internal/time.h"
38
#include "internal/ssl.h"
39
#include "internal/cryptlib.h"
40
#include "internal/quic_predef.h"
41
#include "record/record.h"
42
#include "internal/quic_predef.h"
43
#include "internal/quic_tls.h"
44
45
#ifdef OPENSSL_BUILD_SHLIBSSL
46
#undef OPENSSL_EXTERN
47
#define OPENSSL_EXTERN OPENSSL_EXPORT
48
#endif
49
50
298k
#define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
51
143k
#define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
52
53
/*
54
 * DTLS version numbers are strange because they're inverted. Except for
55
 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
56
 */
57
21.6M
#define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
58
#define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
59
0
#define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
60
10.7M
#define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
61
80.9k
#define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
62
63
1.55M
#define SSL_AD_NO_ALERT -1
64
65
/*
66
 * Define the Bitmasks for SSL_CIPHER.algorithms.
67
 * This bits are used packed as dense as possible. If new methods/ciphers
68
 * etc will be added, the bits a likely to change, so this information
69
 * is for internal library use only, even though SSL_CIPHER.algorithms
70
 * can be publicly accessed.
71
 * Use the according functions for cipher management instead.
72
 *
73
 * The bit mask handling in the selection and sorting scheme in
74
 * ssl_create_cipher_list() has only limited capabilities, reflecting
75
 * that the different entities within are mutually exclusive:
76
 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
77
 */
78
79
/* Bits for algorithm_mkey (key exchange algorithm) */
80
/* RSA key exchange */
81
344k
#define SSL_kRSA 0x00000001U
82
/* tmp DH key no DH cert */
83
915k
#define SSL_kDHE 0x00000002U
84
/* ephemeral ECDH */
85
2.02M
#define SSL_kECDHE 0x00000004U
86
/* PSK */
87
922k
#define SSL_kPSK 0x00000008U
88
/* GOST key exchange */
89
120k
#define SSL_kGOST 0x00000010U
90
/* SRP */
91
900k
#define SSL_kSRP 0x00000020U
92
93
687k
#define SSL_kRSAPSK 0x00000040U
94
1.16M
#define SSL_kECDHEPSK 0x00000080U
95
945k
#define SSL_kDHEPSK 0x00000100U
96
/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
97
136k
#define SSL_kGOST18 0x00000200U
98
99
/* all PSK */
100
101
580k
#define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
102
103
/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
104
0
#define SSL_kANY 0x00000000U
105
106
/* Bits for algorithm_auth (server authentication) */
107
/* RSA auth */
108
432k
#define SSL_aRSA 0x00000001U
109
/* DSS auth */
110
426k
#define SSL_aDSS 0x00000002U
111
/* no auth (i.e. use ADH or AECDH) */
112
645k
#define SSL_aNULL 0x00000004U
113
/* ECDSA auth*/
114
902k
#define SSL_aECDSA 0x00000008U
115
/* PSK auth */
116
446k
#define SSL_aPSK 0x00000010U
117
/* GOST R 34.10-2001 signature auth */
118
400k
#define SSL_aGOST01 0x00000020U
119
/* SRP auth */
120
439k
#define SSL_aSRP 0x00000040U
121
/* GOST R 34.10-2012 signature auth */
122
882k
#define SSL_aGOST12 0x00000080U
123
/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
124
272k
#define SSL_aANY 0x00000000U
125
/* All bits requiring a certificate */
126
#define SSL_aCERT \
127
38.8k
    (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
128
129
/* Bits for algorithm_enc (symmetric encryption) */
130
0
#define SSL_DES 0x00000001U
131
0
#define SSL_3DES 0x00000002U
132
325k
#define SSL_RC4 0x00000004U
133
0
#define SSL_RC2 0x00000008U
134
0
#define SSL_IDEA 0x00000010U
135
0
#define SSL_eNULL 0x00000020U
136
373k
#define SSL_AES128 0x00000040U
137
369k
#define SSL_AES256 0x00000080U
138
0
#define SSL_CAMELLIA128 0x00000100U
139
0
#define SSL_CAMELLIA256 0x00000200U
140
10.6k
#define SSL_eGOST2814789CNT 0x00000400U
141
0
#define SSL_SEED 0x00000800U
142
760k
#define SSL_AES128GCM 0x00001000U
143
760k
#define SSL_AES256GCM 0x00002000U
144
253k
#define SSL_AES128CCM 0x00004000U
145
253k
#define SSL_AES256CCM 0x00008000U
146
255k
#define SSL_AES128CCM8 0x00010000U
147
255k
#define SSL_AES256CCM8 0x00020000U
148
10.6k
#define SSL_eGOST2814789CNT12 0x00040000U
149
253k
#define SSL_CHACHA20POLY1305 0x00080000U
150
0
#define SSL_ARIA128GCM 0x00100000U
151
0
#define SSL_ARIA256GCM 0x00200000U
152
10.6k
#define SSL_MAGMA 0x00400000U
153
4.34k
#define SSL_KUZNYECHIK 0x00800000U
154
155
760k
#define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
156
253k
#define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
157
253k
#define SSL_AES (SSL_AES128 | SSL_AES256 | SSL_AESGCM | SSL_AESCCM)
158
#define SSL_CAMELLIA (SSL_CAMELLIA128 | SSL_CAMELLIA256)
159
253k
#define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
160
0
#define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
161
#define SSL_ARIA (SSL_ARIAGCM)
162
#define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
163
    | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128          \
164
    | SSL_CAMELLIA256 | SSL_SEED)
165
166
/* Bits for algorithm_mac (symmetric authentication) */
167
168
533k
#define SSL_MD5 0x00000001U
169
2.90k
#define SSL_SHA1 0x00000002U
170
0
#define SSL_GOST94 0x00000004U
171
120k
#define SSL_GOST89MAC 0x00000008U
172
1.47k
#define SSL_SHA256 0x00000010U
173
0
#define SSL_SHA384 0x00000020U
174
/* Not a real MAC, just an indication it is part of cipher */
175
597k
#define SSL_AEAD 0x00000040U
176
0
#define SSL_GOST12_256 0x00000080U
177
120k
#define SSL_GOST89MAC12 0x00000100U
178
0
#define SSL_GOST12_512 0x00000200U
179
120k
#define SSL_MAGMAOMAC 0x00000400U
180
120k
#define SSL_KUZNYECHIKOMAC 0x00000800U
181
182
/*
183
 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
184
 * sure to update this constant too
185
 */
186
187
3.05M
#define SSL_MD_MD5_IDX 0
188
3.09M
#define SSL_MD_SHA1_IDX 1
189
#define SSL_MD_GOST94_IDX 2
190
241k
#define SSL_MD_GOST89MAC_IDX 3
191
93.2k
#define SSL_MD_SHA256_IDX 4
192
0
#define SSL_MD_SHA384_IDX 5
193
#define SSL_MD_GOST12_256_IDX 6
194
241k
#define SSL_MD_GOST89MAC12_IDX 7
195
#define SSL_MD_GOST12_512_IDX 8
196
1.04M
#define SSL_MD_MD5_SHA1_IDX 9
197
1.19M
#define SSL_MD_SHA224_IDX 10
198
#define SSL_MD_SHA512_IDX 11
199
241k
#define SSL_MD_MAGMAOMAC_IDX 12
200
241k
#define SSL_MD_KUZNYECHIKOMAC_IDX 13
201
12.3M
#define SSL_MAX_DIGEST 14
202
203
12.3M
#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
204
205
/* Bits for algorithm2 (handshake digests and other extra flags) */
206
207
/* Bits 0-7 are handshake MAC */
208
4.92M
#define SSL_HANDSHAKE_MAC_MASK 0xFF
209
429k
#define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
210
46.6k
#define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
211
0
#define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
212
#define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
213
#define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
214
#define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
215
429k
#define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
216
217
/* Bits 8-15 bits are PRF */
218
544k
#define TLS1_PRF_DGST_SHIFT 8
219
#define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
220
46.6k
#define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
221
0
#define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
222
#define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
223
#define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
224
#define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
225
429k
#define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
226
227
/*
228
 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
229
 * goes into algorithm2)
230
 */
231
27.0k
#define TLS1_STREAM_MAC 0x10000
232
/*
233
 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
234
 * (currently this also  goes into algorithm2)
235
 */
236
27.0k
#define TLS1_TLSTREE 0x20000
237
238
/* Ciphersuite supported in QUIC */
239
0
#define SSL_QUIC 0x00040000U
240
241
243M
#define SSL_STRONG_MASK 0x0000001FU
242
263M
#define SSL_DEFAULT_MASK 0X00000020U
243
244
#define SSL_STRONG_NONE 0x00000001U
245
#define SSL_LOW 0x00000002U
246
#define SSL_MEDIUM 0x00000004U
247
#define SSL_HIGH 0x00000008U
248
#define SSL_FIPS 0x00000010U
249
#define SSL_NOT_DEFAULT 0x00000020U
250
251
/* we have used 0000003f - 26 bits left to go */
252
253
/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
254
7.47M
#define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
255
256
/* Check if an SSL structure is using DTLS */
257
#define SSL_CONNECTION_IS_DTLS(s) \
258
374M
    (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
259
260
/* Check if an SSL_CTX structure is using DTLS */
261
#define SSL_CTX_IS_DTLS(ctx) \
262
90.6k
    (ctx->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
263
264
/* Check if we are using TLSv1.3 */
265
104M
#define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s)      \
266
98.2M
    && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
267
104M
    && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
268
269
#define SSL_CONNECTION_TREAT_AS_TLS13(s)                         \
270
71.5k
    (SSL_CONNECTION_IS_TLS13(s)                                  \
271
71.5k
        || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING    \
272
71.5k
        || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
273
71.5k
        || (s)->early_data_state == SSL_EARLY_DATA_WRITING       \
274
71.5k
        || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY   \
275
71.5k
        || (s)->hello_retry_request == SSL_HRR_PENDING)
276
277
2.91M
#define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
278
2.91M
    || (s)->s3.tmp.peer_finish_md_len == 0)
279
280
/*
281
 * See if we use signature algorithms extension and signature algorithm
282
 * before signatures.
283
 */
284
#define SSL_USE_SIGALGS(s) \
285
583k
    (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
286
/*
287
 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
288
 * apply to others in future.
289
 */
290
#define SSL_USE_TLS1_2_CIPHERS(s) \
291
    (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
292
293
#define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
294
1.15M
    (((value) >= TLSEXT_max_fragment_length_512) && ((value) <= TLSEXT_max_fragment_length_4096))
295
#define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
296
953k
    IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
297
#define GET_MAX_FRAGMENT_LENGTH(session) \
298
17.9k
    (512U << (session->ext.max_fragment_len_mode - 1))
299
300
510k
#define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
301
509k
#define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
302
303
95.8k
#define SSL_IS_QUIC_HANDSHAKE(s) (((s)->s3.flags & TLS1_FLAGS_QUIC) != 0)
304
18.5M
#define SSL_IS_QUIC_INT_HANDSHAKE(s) (((s)->s3.flags & TLS1_FLAGS_QUIC_INTERNAL) != 0)
305
306
/* no end of early data */
307
617
#define SSL_NO_EOED(s) SSL_IS_QUIC_HANDSHAKE(s)
308
309
/* alert_dispatch values */
310
311
/* No alert pending */
312
83.0k
#define SSL_ALERT_DISPATCH_NONE 0
313
/* Alert pending */
314
71.5k
#define SSL_ALERT_DISPATCH_PENDING 1
315
/* Pending alert write needs to be retried */
316
0
#define SSL_ALERT_DISPATCH_RETRY 2
317
318
/* Mostly for SSLv3 */
319
332k
#define SSL_PKEY_RSA 0
320
39.4k
#define SSL_PKEY_RSA_PSS_SIGN 1
321
54.9k
#define SSL_PKEY_DSA_SIGN 2
322
306k
#define SSL_PKEY_ECC 3
323
95.7k
#define SSL_PKEY_GOST01 4
324
75.3k
#define SSL_PKEY_GOST12_256 5
325
54.9k
#define SSL_PKEY_GOST12_512 6
326
47.4k
#define SSL_PKEY_ED25519 7
327
47.4k
#define SSL_PKEY_ED448 8
328
4.98M
#define SSL_PKEY_NUM 9
329
330
#define SSL_ENC_DES_IDX 0
331
#define SSL_ENC_3DES_IDX 1
332
#define SSL_ENC_RC4_IDX 2
333
#define SSL_ENC_RC2_IDX 3
334
#define SSL_ENC_IDEA_IDX 4
335
51.2k
#define SSL_ENC_NULL_IDX 5
336
#define SSL_ENC_AES128_IDX 6
337
#define SSL_ENC_AES256_IDX 7
338
#define SSL_ENC_CAMELLIA128_IDX 8
339
#define SSL_ENC_CAMELLIA256_IDX 9
340
#define SSL_ENC_GOST89_IDX 10
341
#define SSL_ENC_SEED_IDX 11
342
#define SSL_ENC_AES128GCM_IDX 12
343
#define SSL_ENC_AES256GCM_IDX 13
344
#define SSL_ENC_AES128CCM_IDX 14
345
#define SSL_ENC_AES256CCM_IDX 15
346
#define SSL_ENC_AES128CCM8_IDX 16
347
#define SSL_ENC_AES256CCM8_IDX 17
348
#define SSL_ENC_GOST8912_IDX 18
349
#define SSL_ENC_CHACHA_IDX 19
350
#define SSL_ENC_ARIA128GCM_IDX 20
351
#define SSL_ENC_ARIA256GCM_IDX 21
352
#define SSL_ENC_MAGMA_IDX 22
353
#define SSL_ENC_KUZNYECHIK_IDX 23
354
6.81M
#define SSL_ENC_NUM_IDX 24
355
356
/*-
357
 * SSL_kRSA <- RSA_ENC
358
 * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
359
 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
360
 * SSL_aRSA <- RSA_ENC | RSA_SIGN
361
 * SSL_aDSS <- DSA_SIGN
362
 */
363
364
/* Certificate Type State */
365
352k
#define OSSL_CERT_TYPE_CTOS_NONE 0
366
0
#define OSSL_CERT_TYPE_CTOS_GOOD 1
367
53.4k
#define OSSL_CERT_TYPE_CTOS_ERROR 2
368
369
/* Post-Handshake Authentication state */
370
typedef enum {
371
    SSL_PHA_NONE = 0,
372
    SSL_PHA_EXT_SENT, /* client-side only: extension sent */
373
    SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
374
    SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
375
    SSL_PHA_REQUESTED /* request received by client, or sent by server */
376
} SSL_PHA_STATE;
377
378
/* CipherSuite length. SSLv3 and all TLS versions. */
379
477k
#define TLS_CIPHER_LEN 2
380
/* used to hold info on the particular ciphers used */
381
struct ssl_cipher_st {
382
    uint32_t valid;
383
    const char *name; /* text name */
384
    const char *stdname; /* RFC name */
385
    uint32_t id; /* id, 4 bytes, first is version */
386
    /*
387
     * changed in 1.0.0: these four used to be portions of a single value
388
     * 'algorithms'
389
     */
390
    uint32_t algorithm_mkey; /* key exchange algorithm */
391
    uint32_t algorithm_auth; /* server authentication */
392
    uint32_t algorithm_enc; /* symmetric encryption */
393
    uint32_t algorithm_mac; /* symmetric authentication */
394
    int min_tls; /* minimum SSL/TLS protocol version */
395
    int max_tls; /* maximum SSL/TLS protocol version */
396
    int min_dtls; /* minimum DTLS protocol version */
397
    int max_dtls; /* maximum DTLS protocol version */
398
    uint32_t algo_strength; /* strength and export flags */
399
    uint32_t algorithm2; /* Extra flags */
400
    int32_t strength_bits; /* Number of bits really used */
401
    uint32_t alg_bits; /* Number of bits for algorithm */
402
};
403
404
/* Used to hold SSL/TLS functions */
405
struct ssl_method_st {
406
    int version;
407
    unsigned flags;
408
    uint64_t mask;
409
    SSL *(*ssl_new)(SSL_CTX *ctx);
410
    void (*ssl_free)(SSL *s);
411
    int (*ssl_reset)(SSL *s);
412
    int (*ssl_init)(SSL *s);
413
    int (*ssl_clear)(SSL *s);
414
    void (*ssl_deinit)(SSL *s);
415
    int (*ssl_accept)(SSL *s);
416
    int (*ssl_connect)(SSL *s);
417
    int (*ssl_read)(SSL *s, void *buf, size_t len, size_t *readbytes);
418
    int (*ssl_peek)(SSL *s, void *buf, size_t len, size_t *readbytes);
419
    int (*ssl_write)(SSL *s, const void *buf, size_t len, size_t *written);
420
    int (*ssl_shutdown)(SSL *s);
421
    int (*ssl_renegotiate)(SSL *s);
422
    int (*ssl_renegotiate_check)(SSL *s, int);
423
    int (*ssl_read_bytes)(SSL *s, uint8_t type, uint8_t *recvd_type,
424
        unsigned char *buf, size_t len, int peek,
425
        size_t *readbytes);
426
    int (*ssl_write_bytes)(SSL *s, uint8_t type, const void *buf_, size_t len,
427
        size_t *written);
428
    int (*ssl_dispatch_alert)(SSL *s);
429
    long (*ssl_ctrl)(SSL *s, int cmd, long larg, void *parg);
430
    long (*ssl_ctx_ctrl)(SSL_CTX *ctx, int cmd, long larg, void *parg);
431
    const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
432
    int (*put_cipher_by_char)(const SSL_CIPHER *cipher, WPACKET *pkt,
433
        size_t *len);
434
    size_t (*ssl_pending)(const SSL *s);
435
    int (*num_ciphers)(void);
436
    const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
437
    OSSL_TIME (*get_timeout)(void);
438
    const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
439
    int (*ssl_version)(void);
440
    long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
441
    long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
442
};
443
444
/*
445
 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
446
 * consistency, even in the event of OPENSSL_NO_PSK being defined.
447
 */
448
2.55k
#define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
449
450
/*-
451
 * Lets make this into an ASN.1 type structure as follows
452
 * SSL_SESSION_ID ::= SEQUENCE {
453
 *      version                 INTEGER,        -- structure version number
454
 *      SSLversion              INTEGER,        -- SSL version number
455
 *      Cipher                  OCTET STRING,   -- the 3 byte cipher ID
456
 *      Session_ID              OCTET STRING,   -- the Session ID
457
 *      Master_key              OCTET STRING,   -- the master key
458
 *      Key_Arg [ 0 ] IMPLICIT  OCTET STRING,   -- the optional Key argument
459
 *      Time [ 1 ] EXPLICIT     INTEGER,        -- optional Start Time
460
 *      Timeout [ 2 ] EXPLICIT  INTEGER,        -- optional Timeout ins seconds
461
 *      Peer [ 3 ] EXPLICIT     X509,           -- optional Peer Certificate
462
 *      Session_ID_context [ 4 ] EXPLICIT OCTET STRING,   -- the Session ID context
463
 *      Verify_result [ 5 ] EXPLICIT INTEGER,   -- X509_V_... code for `Peer'
464
 *      HostName [ 6 ] EXPLICIT OCTET STRING,   -- optional HostName from servername TLS extension
465
 *      PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
466
 *      PSK_identity [ 8 ] EXPLICIT OCTET STRING,  -- optional PSK identity
467
 *      Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
468
 *      Ticket [10]             EXPLICIT OCTET STRING, -- session ticket (clients only)
469
 *      Compression_meth [11]   EXPLICIT OCTET STRING, -- optional compression method
470
 *      SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
471
 *      flags [ 13 ] EXPLICIT INTEGER -- optional flags
472
 *      }
473
 * Look in ssl/ssl_asn1.c for more details
474
 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
475
 */
476
struct ssl_session_st {
477
    int ssl_version; /* what ssl version session info is being kept
478
                      * in here? */
479
    size_t master_key_length;
480
481
    /* TLSv1.3 early_secret used for external PSKs */
482
    unsigned char early_secret[EVP_MAX_MD_SIZE];
483
    /*
484
     * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
485
     * PSK
486
     */
487
    unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
488
    /* session_id - valid? */
489
    size_t session_id_length;
490
    unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
491
    /*
492
     * this is used to determine whether the session is being reused in the
493
     * appropriate context. It is up to the application to set this, via
494
     * SSL_new
495
     */
496
    size_t sid_ctx_length;
497
    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
498
#ifndef OPENSSL_NO_PSK
499
    char *psk_identity_hint;
500
    char *psk_identity;
501
#endif
502
    /*
503
     * Used to indicate that session resumption is not allowed. Applications
504
     * can also set this bit for a new session via not_resumable_session_cb
505
     * to disable session caching and tickets.
506
     */
507
    int not_resumable;
508
    /* Peer raw public key, if available */
509
    EVP_PKEY *peer_rpk;
510
    /* This is the cert and type for the other end. */
511
    X509 *peer;
512
    /* Certificate chain peer sent. */
513
    STACK_OF(X509) *peer_chain;
514
    /*
515
     * when app_verify_callback accepts a session where the peer's
516
     * certificate is not ok, we must remember the error for session reuse:
517
     */
518
    long verify_result; /* only for servers */
519
    OSSL_TIME timeout;
520
    OSSL_TIME time;
521
    OSSL_TIME calc_timeout;
522
    unsigned int compress_meth; /* Need to lookup the method */
523
    const SSL_CIPHER *cipher;
524
    unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
525
                              * load the 'cipher' structure */
526
    unsigned int kex_group; /* TLS group from key exchange */
527
    CRYPTO_EX_DATA ex_data; /* application specific data */
528
529
    struct {
530
        char *hostname;
531
        /* RFC4507 info */
532
        unsigned char *tick; /* Session ticket */
533
        size_t ticklen; /* Session ticket length */
534
        /* Session lifetime hint in seconds */
535
        unsigned long tick_lifetime_hint;
536
        uint32_t tick_age_add;
537
        /* Max number of bytes that can be sent as early data */
538
        uint32_t max_early_data;
539
        /* The ALPN protocol selected for this session */
540
        unsigned char *alpn_selected;
541
        size_t alpn_selected_len;
542
        /*
543
         * Maximum Fragment Length as per RFC 4366.
544
         * If this value does not contain RFC 4366 allowed values (1-4) then
545
         * either the Maximum Fragment Length Negotiation failed or was not
546
         * performed at all.
547
         */
548
        uint8_t max_fragment_len_mode;
549
    } ext;
550
#ifndef OPENSSL_NO_SRP
551
    char *srp_username;
552
#endif
553
    unsigned char *ticket_appdata;
554
    size_t ticket_appdata_len;
555
    uint32_t flags;
556
    SSL_CTX *owner;
557
558
    /*
559
     * These are used to make removal of session-ids more efficient and to
560
     * implement a maximum cache size. Access requires protection of ctx->lock.
561
     */
562
    struct ssl_session_st *prev, *next;
563
    CRYPTO_REF_COUNT references;
564
};
565
566
/* Extended master secret support */
567
44.0k
#define SSL_SESS_FLAG_EXTMS 0x1
568
569
#ifndef OPENSSL_NO_SRP
570
571
typedef struct srp_ctx_st {
572
    /* param for all the callbacks */
573
    void *SRP_cb_arg;
574
    /* set client Hello login callback */
575
    int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
576
    /* set SRP N/g param callback for verification */
577
    int (*SRP_verify_param_callback)(SSL *, void *);
578
    /* set SRP client passwd callback */
579
    char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
580
    char *login;
581
    BIGNUM *N, *g, *s, *B, *A;
582
    BIGNUM *a, *b, *v;
583
    char *info;
584
    int strength;
585
    unsigned long srp_Mask;
586
} SRP_CTX;
587
588
#endif
589
590
typedef enum {
591
    SSL_EARLY_DATA_NONE = 0,
592
    SSL_EARLY_DATA_CONNECT_RETRY,
593
    SSL_EARLY_DATA_CONNECTING,
594
    SSL_EARLY_DATA_WRITE_RETRY,
595
    SSL_EARLY_DATA_WRITING,
596
    SSL_EARLY_DATA_WRITE_FLUSH,
597
    SSL_EARLY_DATA_UNAUTH_WRITING,
598
    SSL_EARLY_DATA_FINISHED_WRITING,
599
    SSL_EARLY_DATA_ACCEPT_RETRY,
600
    SSL_EARLY_DATA_ACCEPTING,
601
    SSL_EARLY_DATA_READ_RETRY,
602
    SSL_EARLY_DATA_READING,
603
    SSL_EARLY_DATA_FINISHED_READING
604
} SSL_EARLY_DATA_STATE;
605
606
/*
607
 * We check that the amount of unreadable early data doesn't exceed
608
 * max_early_data. max_early_data is given in plaintext bytes. However if it is
609
 * unreadable then we only know the number of ciphertext bytes. We also don't
610
 * know how much the overhead should be because it depends on the ciphersuite.
611
 * We make a small allowance. We assume 5 records of actual data plus the end
612
 * of early data alert record. Each record has a tag and a content type byte.
613
 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
614
 * content of the alert record either which is 2 bytes.
615
 */
616
85.5k
#define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
617
618
/*
619
 * The allowance we have between the client's calculated ticket age and our own.
620
 * We allow for 10 seconds. If a ticket is presented and the
621
 * client's age calculation is different by more than this than our own then we
622
 * do not allow that ticket for early_data.
623
 */
624
99
#define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
625
626
42.6k
#define MAX_COMPRESSIONS_SIZE 255
627
628
typedef struct raw_extension_st {
629
    /* Raw packet data for the extension */
630
    PACKET data;
631
    /* Set to 1 if the extension is present or 0 otherwise */
632
    int present;
633
    /* Set to 1 if we have already parsed the extension or 0 otherwise */
634
    int parsed;
635
    /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
636
    unsigned int type;
637
    /* Track what order extensions are received in (0-based). */
638
    size_t received_order;
639
} RAW_EXTENSION;
640
641
typedef struct {
642
    unsigned int isv2;
643
    unsigned int legacy_version;
644
    unsigned char random[SSL3_RANDOM_SIZE];
645
    size_t session_id_len;
646
    unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
647
    size_t dtls_cookie_len;
648
    unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
649
    PACKET ciphersuites;
650
    size_t compressions_len;
651
    unsigned char compressions[MAX_COMPRESSIONS_SIZE];
652
    PACKET extensions;
653
    size_t pre_proc_exts_len;
654
    RAW_EXTENSION *pre_proc_exts;
655
} CLIENTHELLO_MSG;
656
657
/*
658
 * Extension index values NOTE: Any updates to these defines should be mirrored
659
 * with equivalent updates to ext_defs in extensions.c
660
 */
661
typedef enum tlsext_index_en {
662
    TLSEXT_IDX_renegotiate,
663
    TLSEXT_IDX_server_name,
664
    TLSEXT_IDX_max_fragment_length,
665
    TLSEXT_IDX_srp,
666
    TLSEXT_IDX_ec_point_formats,
667
    TLSEXT_IDX_supported_groups,
668
    TLSEXT_IDX_session_ticket,
669
    TLSEXT_IDX_status_request,
670
    TLSEXT_IDX_next_proto_neg,
671
    TLSEXT_IDX_application_layer_protocol_negotiation,
672
    TLSEXT_IDX_use_srtp,
673
    TLSEXT_IDX_encrypt_then_mac,
674
    TLSEXT_IDX_signed_certificate_timestamp,
675
    TLSEXT_IDX_extended_master_secret,
676
    TLSEXT_IDX_signature_algorithms_cert,
677
    TLSEXT_IDX_post_handshake_auth,
678
    TLSEXT_IDX_client_cert_type,
679
    TLSEXT_IDX_server_cert_type,
680
    TLSEXT_IDX_signature_algorithms,
681
    TLSEXT_IDX_supported_versions,
682
    TLSEXT_IDX_psk_kex_modes,
683
    TLSEXT_IDX_key_share,
684
    TLSEXT_IDX_cookie,
685
    TLSEXT_IDX_cryptopro_bug,
686
    TLSEXT_IDX_compress_certificate,
687
    TLSEXT_IDX_early_data,
688
    TLSEXT_IDX_certificate_authorities,
689
    TLSEXT_IDX_padding,
690
    TLSEXT_IDX_psk,
691
    /* Dummy index - must always be the last entry */
692
    TLSEXT_IDX_num_builtins
693
} TLSEXT_INDEX;
694
695
DEFINE_LHASH_OF_EX(SSL_SESSION);
696
/* Needed in ssl_cert.c */
697
DEFINE_LHASH_OF_EX(X509_NAME);
698
699
10.6k
#define TLSEXT_KEYNAME_LENGTH 16
700
#define TLSEXT_TICK_KEY_LENGTH 32
701
702
typedef struct ssl_ctx_ext_secure_st {
703
    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
704
    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
705
} SSL_CTX_EXT_SECURE;
706
707
/*
708
 * Helper function for HMAC
709
 * The structure should be considered opaque, it will change once the low
710
 * level deprecated calls are removed.  At that point it can be replaced
711
 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
712
 * directly.
713
 */
714
typedef struct ssl_hmac_st {
715
    EVP_MAC_CTX *ctx;
716
#ifndef OPENSSL_NO_DEPRECATED_3_0
717
    HMAC_CTX *old_ctx;
718
#endif
719
} SSL_HMAC;
720
721
SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
722
void ssl_hmac_free(SSL_HMAC *ctx);
723
#ifndef OPENSSL_NO_DEPRECATED_3_0
724
HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
725
#endif
726
EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
727
int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
728
int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
729
int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
730
    size_t max_size);
731
size_t ssl_hmac_size(const SSL_HMAC *ctx);
732
733
int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
734
__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
735
    const unsigned char *enckey,
736
    size_t enckeylen);
737
738
typedef struct tls_group_info_st {
739
    char *tlsname; /* Curve Name as in TLS specs */
740
    char *realname; /* Curve Name according to provider */
741
    char *algorithm; /* Algorithm name to fetch */
742
    unsigned int secbits; /* Bits of security (from SP800-57) */
743
    uint16_t group_id; /* Group ID */
744
    int mintls; /* Minimum TLS version, -1 unsupported */
745
    int maxtls; /* Maximum TLS version (or 0 for undefined) */
746
    int mindtls; /* Minimum DTLS version, -1 unsupported */
747
    int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
748
    char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
749
} TLS_GROUP_INFO;
750
751
typedef struct tls_sigalg_info_st {
752
    char *name; /* name as in IANA TLS specs */
753
    uint16_t code_point; /* IANA-specified code point of sigalg-name */
754
    char *sigalg_name; /* (combined) sigalg name */
755
    char *sigalg_oid; /* (combined) sigalg OID */
756
    char *sig_name; /* pure signature algorithm name */
757
    char *sig_oid; /* pure signature algorithm OID */
758
    char *hash_name; /* hash algorithm name */
759
    char *hash_oid; /* hash algorithm OID */
760
    char *keytype; /* keytype name */
761
    char *keytype_oid; /* keytype OID */
762
    unsigned int secbits; /* Bits of security (from SP800-57) */
763
    int mintls; /* Minimum TLS version, -1 unsupported */
764
    int maxtls; /* Maximum TLS version (or 0 for undefined) */
765
    int mindtls; /* Minimum DTLS version, -1 unsupported */
766
    int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
767
} TLS_SIGALG_INFO;
768
769
/*
770
 * Structure containing table entry of certificate info corresponding to
771
 * CERT_PKEY entries
772
 */
773
typedef struct {
774
    int pkey_nid; /* NID of public key algorithm */
775
    uint32_t amask; /* authmask corresponding to key type */
776
} SSL_CERT_LOOKUP;
777
778
/* flags values */
779
#define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
780
#define TLS_GROUP_CURVE_PRIME 0x00000001U
781
#define TLS_GROUP_CURVE_CHAR2 0x00000002U
782
#define TLS_GROUP_CURVE_CUSTOM 0x00000004U
783
#define TLS_GROUP_FFDHE 0x00000008U
784
#define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
785
786
#define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE | TLS_GROUP_ONLY_FOR_TLS1_3)
787
788
/* We limit the number of key shares sent */
789
#ifndef OPENSSL_CLIENT_MAX_KEY_SHARES
790
90.6k
#define OPENSSL_CLIENT_MAX_KEY_SHARES 4
791
#endif
792
793
struct ssl_ctx_st {
794
    OSSL_LIB_CTX *libctx;
795
796
    const SSL_METHOD *method;
797
    STACK_OF(SSL_CIPHER) *cipher_list;
798
    /* same as above but sorted for lookup */
799
    STACK_OF(SSL_CIPHER) *cipher_list_by_id;
800
    /* TLSv1.3 specific ciphersuites */
801
    STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
802
    struct x509_store_st /* X509_STORE */ *cert_store;
803
    LHASH_OF(SSL_SESSION) *sessions;
804
    /*
805
     * Most session-ids that will be cached, default is
806
     * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
807
     */
808
    size_t session_cache_size;
809
    struct ssl_session_st *session_cache_head;
810
    struct ssl_session_st *session_cache_tail;
811
    /*
812
     * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
813
     * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
814
     * means only SSL_accept will cache SSL_SESSIONS.
815
     */
816
    uint32_t session_cache_mode;
817
    /*
818
     * If timeout is not 0, it is the default timeout value set when
819
     * SSL_new() is called.  This has been put in to make life easier to set
820
     * things up
821
     */
822
    OSSL_TIME session_timeout;
823
    /*
824
     * If this callback is not null, it will be called each time a session id
825
     * is added to the cache.  If this function returns 1, it means that the
826
     * callback will do an SSL_SESSION_free() when it has finished using it.
827
     * Otherwise, on 0, it means the callback has finished with it. If
828
     * remove_session_cb is not null, it will be called when a session-id is
829
     * removed from the cache.  After the call, OpenSSL will
830
     * SSL_SESSION_free() it.
831
     */
832
    int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
833
    void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
834
    SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
835
        const unsigned char *data, int len,
836
        int *copy);
837
    struct {
838
        TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
839
        TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
840
        TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
841
        TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
842
        TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
843
        TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
844
        TSAN_QUALIFIER int sess_miss; /* session lookup misses */
845
        TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
846
        TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
847
        TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
848
        TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
849
                                         * the cache was passed back via
850
                                         * the callback. This indicates
851
                                         * that the application is
852
                                         * supplying session-id's from
853
                                         * other processes - spooky
854
                                         * :-) */
855
    } stats;
856
#ifdef TSAN_REQUIRES_LOCKING
857
    CRYPTO_RWLOCK *tsan_lock;
858
#endif
859
860
    CRYPTO_REF_COUNT references;
861
862
    /* if defined, these override the X509_verify_cert() calls */
863
    int (*app_verify_callback)(X509_STORE_CTX *, void *);
864
    void *app_verify_arg;
865
    /*
866
     * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
867
     * ('app_verify_callback' was called with just one argument)
868
     */
869
870
    /* Default password callback. */
871
    pem_password_cb *default_passwd_callback;
872
873
    /* Default password callback user data. */
874
    void *default_passwd_callback_userdata;
875
876
    /* get client cert callback */
877
    int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
878
879
    /* cookie generate callback */
880
    int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
881
        unsigned int *cookie_len);
882
883
    /* verify cookie callback */
884
    int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
885
        unsigned int cookie_len);
886
887
    /* TLS1.3 app-controlled cookie generate callback */
888
    int (*gen_stateless_cookie_cb)(SSL *ssl, unsigned char *cookie,
889
        size_t *cookie_len);
890
891
    /* TLS1.3 verify app-controlled cookie callback */
892
    int (*verify_stateless_cookie_cb)(SSL *ssl, const unsigned char *cookie,
893
        size_t cookie_len);
894
895
    CRYPTO_EX_DATA ex_data;
896
897
    const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
898
    const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
899
900
    STACK_OF(X509) *extra_certs;
901
    STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
902
903
    /* Default values used when no per-SSL value is defined follow */
904
905
    /* used if SSL's info_callback is NULL */
906
    void (*info_callback)(const SSL *ssl, int type, int val);
907
908
    /*
909
     * What we put in certificate_authorities extension for TLS 1.3
910
     * (ClientHello and CertificateRequest) or just client cert requests for
911
     * earlier versions. If client_ca_names is populated then it is only used
912
     * for client cert requests, and in preference to ca_names.
913
     */
914
    STACK_OF(X509_NAME) *ca_names;
915
    STACK_OF(X509_NAME) *client_ca_names;
916
917
    /*
918
     * Default values to use in SSL structures follow (these are copied by
919
     * SSL_new)
920
     */
921
922
    uint64_t options;
923
    uint32_t mode;
924
    int min_proto_version;
925
    int max_proto_version;
926
    size_t max_cert_list;
927
928
    struct cert_st /* CERT */ *cert;
929
    SSL_CERT_LOOKUP *ssl_cert_info;
930
    int read_ahead;
931
932
    /* callback that allows applications to peek at protocol messages */
933
    ossl_msg_cb msg_callback;
934
    void *msg_callback_arg;
935
936
    uint32_t verify_mode;
937
    size_t sid_ctx_length;
938
    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
939
    /* called 'verify_callback' in the SSL */
940
    int (*default_verify_callback)(int ok, X509_STORE_CTX *ctx);
941
942
    /* Default generate session ID callback. */
943
    GEN_SESSION_CB generate_session_id;
944
945
    X509_VERIFY_PARAM *param;
946
947
    int quiet_shutdown;
948
949
#ifndef OPENSSL_NO_CT
950
    CTLOG_STORE *ctlog_store; /* CT Log Store */
951
    /*
952
     * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
953
     * If they are not, the connection should be aborted.
954
     */
955
    ssl_ct_validation_cb ct_validation_callback;
956
    void *ct_validation_callback_arg;
957
#endif
958
959
    /*
960
     * If we're using more than one pipeline how should we divide the data
961
     * up between the pipes?
962
     */
963
    size_t split_send_fragment;
964
    /*
965
     * Maximum amount of data to send in one fragment. actual record size can
966
     * be more than this due to padding and MAC overheads.
967
     */
968
    size_t max_send_fragment;
969
970
    /* Up to how many pipelines should we use? If 0 then 1 is assumed */
971
    size_t max_pipelines;
972
973
    /* The default read buffer length to use (0 means not set) */
974
    size_t default_read_buf_len;
975
976
#ifndef OPENSSL_NO_ENGINE
977
    /*
978
     * Engine to pass requests for client certs to
979
     */
980
    ENGINE *client_cert_engine;
981
#endif
982
983
    /* ClientHello callback.  Mostly for extensions, but not entirely. */
984
    SSL_client_hello_cb_fn client_hello_cb;
985
    void *client_hello_cb_arg;
986
987
    /* Callback to announce new pending ssl objects in the accept queue */
988
    SSL_new_pending_conn_cb_fn new_pending_conn_cb;
989
    void *new_pending_conn_arg;
990
991
    /* TLS extensions. */
992
    struct {
993
        /* TLS extensions servername callback */
994
        int (*servername_cb)(SSL *, int *, void *);
995
        void *servername_arg;
996
        /* RFC 4507 session ticket keys */
997
        unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
998
        SSL_CTX_EXT_SECURE *secure;
999
#ifndef OPENSSL_NO_DEPRECATED_3_0
1000
        /* Callback to support customisation of ticket key setting */
1001
        int (*ticket_key_cb)(SSL *ssl,
1002
            unsigned char *name, unsigned char *iv,
1003
            EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
1004
#endif
1005
        int (*ticket_key_evp_cb)(SSL *ssl,
1006
            unsigned char *name, unsigned char *iv,
1007
            EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1008
            int enc);
1009
1010
        /* certificate status request info */
1011
        /* Callback for status request */
1012
        int (*status_cb)(SSL *ssl, void *arg);
1013
        void *status_arg;
1014
        /* ext status type used for CSR extension (OCSP Stapling) */
1015
        int status_type;
1016
        /* RFC 4366 Maximum Fragment Length Negotiation */
1017
        uint8_t max_fragment_len_mode;
1018
1019
        /* EC extension values inherited by SSL structure */
1020
        size_t ecpointformats_len;
1021
        unsigned char *ecpointformats;
1022
1023
        size_t supportedgroups_len;
1024
        uint16_t *supportedgroups;
1025
1026
        size_t keyshares_len;
1027
        uint16_t *keyshares;
1028
1029
        size_t tuples_len; /* Number of group tuples */
1030
        size_t *tuples; /* Number of groups in each group tuple */
1031
1032
        /*
1033
         * ALPN information (we are in the process of transitioning from NPN to
1034
         * ALPN.)
1035
         */
1036
1037
        /*-
1038
         * For a server, this contains a callback function that allows the
1039
         * server to select the protocol for the connection.
1040
         *   out: on successful return, this must point to the raw protocol
1041
         *        name (without the length prefix).
1042
         *   outlen: on successful return, this contains the length of |*out|.
1043
         *   in: points to the client's list of supported protocols in
1044
         *       wire-format.
1045
         *   inlen: the length of |in|.
1046
         */
1047
        int (*alpn_select_cb)(SSL *s,
1048
            const unsigned char **out,
1049
            unsigned char *outlen,
1050
            const unsigned char *in,
1051
            unsigned int inlen, void *arg);
1052
        void *alpn_select_cb_arg;
1053
1054
        /*
1055
         * For a client, this contains the list of supported protocols in wire
1056
         * format.
1057
         */
1058
        unsigned char *alpn;
1059
        size_t alpn_len;
1060
1061
#ifndef OPENSSL_NO_NEXTPROTONEG
1062
        /* Next protocol negotiation information */
1063
1064
        /*
1065
         * For a server, this contains a callback function by which the set of
1066
         * advertised protocols can be provided.
1067
         */
1068
        SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
1069
        void *npn_advertised_cb_arg;
1070
        /*
1071
         * For a client, this contains a callback function that selects the next
1072
         * protocol from the list provided by the server.
1073
         */
1074
        SSL_CTX_npn_select_cb_func npn_select_cb;
1075
        void *npn_select_cb_arg;
1076
#endif
1077
1078
        unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
1079
    } ext;
1080
1081
#ifndef OPENSSL_NO_PSK
1082
    SSL_psk_client_cb_func psk_client_callback;
1083
    SSL_psk_server_cb_func psk_server_callback;
1084
#endif
1085
    SSL_psk_find_session_cb_func psk_find_session_cb;
1086
    SSL_psk_use_session_cb_func psk_use_session_cb;
1087
1088
#ifndef OPENSSL_NO_SRP
1089
    SRP_CTX srp_ctx; /* ctx for SRP authentication */
1090
#endif
1091
1092
    /* Shared DANE context */
1093
    struct dane_ctx_st dane;
1094
1095
#ifndef OPENSSL_NO_SRTP
1096
    /* SRTP profiles we are willing to do from RFC 5764 */
1097
    STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1098
#endif
1099
    /*
1100
     * Callback for disabling session caching and ticket support on a session
1101
     * basis, depending on the chosen cipher.
1102
     */
1103
    int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
1104
1105
    CRYPTO_RWLOCK *lock;
1106
1107
    /*
1108
     * Callback for logging key material for use with debugging tools like
1109
     * Wireshark. The callback should log `line` followed by a newline.
1110
     */
1111
    SSL_CTX_keylog_cb_func keylog_callback;
1112
1113
    /*
1114
     * Private flag for internal key logging based on SSLKEYLOG env
1115
     */
1116
#ifndef OPENSSL_NO_SSLKEYLOG
1117
    uint32_t do_sslkeylog;
1118
#endif
1119
1120
    /*
1121
     * The maximum number of bytes advertised in session tickets that can be
1122
     * sent as early data.
1123
     */
1124
    uint32_t max_early_data;
1125
1126
    /*
1127
     * The maximum number of bytes of early data that a server will tolerate
1128
     * (which should be at least as much as max_early_data).
1129
     */
1130
    uint32_t recv_max_early_data;
1131
1132
    /* TLS1.3 padding callback */
1133
    size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1134
    void *record_padding_arg;
1135
    size_t block_padding;
1136
    size_t hs_padding;
1137
1138
    /* Session ticket appdata */
1139
    SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1140
    SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1141
    void *ticket_cb_data;
1142
1143
    /* The number of TLS1.3 tickets to automatically send */
1144
    size_t num_tickets;
1145
1146
    /* Callback to determine if early_data is acceptable or not */
1147
    SSL_allow_early_data_cb_fn allow_early_data_cb;
1148
    void *allow_early_data_cb_data;
1149
1150
    /* Do we advertise Post-handshake auth support? */
1151
    int pha_enabled;
1152
1153
    /* Callback for SSL async handling */
1154
    SSL_async_callback_fn async_cb;
1155
    void *async_cb_arg;
1156
1157
    char *propq;
1158
1159
    int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
1160
    const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1161
    const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1162
    size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
1163
1164
    size_t sigalg_lookup_cache_len;
1165
    size_t tls12_sigalgs_len;
1166
    /* Cache of all sigalgs we know and whether they are available or not */
1167
    struct sigalg_lookup_st *sigalg_lookup_cache;
1168
    /* List of all sigalgs (code points) available, incl. from providers */
1169
    uint16_t *tls12_sigalgs;
1170
1171
    TLS_GROUP_INFO *group_list;
1172
    size_t group_list_len;
1173
    size_t group_list_max_len;
1174
1175
    TLS_SIGALG_INFO *sigalg_list;
1176
    size_t sigalg_list_len;
1177
    size_t sigalg_list_max_len;
1178
1179
    /* masks of disabled algorithms */
1180
    uint32_t disabled_enc_mask;
1181
    uint32_t disabled_mac_mask;
1182
    uint32_t disabled_mkey_mask;
1183
    uint32_t disabled_auth_mask;
1184
1185
#ifndef OPENSSL_NO_COMP_ALG
1186
    /* certificate compression preferences */
1187
    int cert_comp_prefs[TLSEXT_comp_cert_limit];
1188
#endif
1189
1190
    /* Certificate Type stuff - for RPK vs X.509 */
1191
    unsigned char *client_cert_type;
1192
    size_t client_cert_type_len;
1193
    unsigned char *server_cert_type;
1194
    size_t server_cert_type_len;
1195
1196
#ifndef OPENSSL_NO_QUIC
1197
    uint64_t domain_flags;
1198
    SSL_TOKEN_STORE *tokencache;
1199
#endif
1200
1201
#ifndef OPENSSL_NO_QLOG
1202
    char *qlog_title; /* Session title for qlog */
1203
#endif
1204
};
1205
1206
typedef struct ossl_quic_tls_callbacks_st {
1207
    int (*crypto_send_cb)(SSL *s, const unsigned char *buf, size_t buf_len,
1208
        size_t *consumed, void *arg);
1209
    int (*crypto_recv_rcd_cb)(SSL *s, const unsigned char **buf,
1210
        size_t *bytes_read, void *arg);
1211
    int (*crypto_release_rcd_cb)(SSL *s, size_t bytes_read, void *arg);
1212
    int (*yield_secret_cb)(SSL *s, uint32_t prot_level, int direction,
1213
        const unsigned char *secret, size_t secret_len,
1214
        void *arg);
1215
    int (*got_transport_params_cb)(SSL *s, const unsigned char *params,
1216
        size_t params_len,
1217
        void *arg);
1218
    int (*alert_cb)(SSL *s, unsigned char alert_code, void *arg);
1219
} OSSL_QUIC_TLS_CALLBACKS;
1220
1221
typedef struct cert_pkey_st CERT_PKEY;
1222
1223
652M
#define SSL_TYPE_SSL_CONNECTION 0
1224
193M
#define SSL_TYPE_QUIC_CONNECTION 0x80
1225
7.69M
#define SSL_TYPE_QUIC_XSO 0x81
1226
2.69k
#define SSL_TYPE_QUIC_LISTENER 0x82
1227
0
#define SSL_TYPE_QUIC_DOMAIN 0x83
1228
1229
421M
#define SSL_TYPE_IS_QUIC(x) (((x) & 0x80) != 0)
1230
1231
struct ssl_st {
1232
    int type;
1233
    SSL_CTX *ctx;
1234
    const SSL_METHOD *defltmeth;
1235
    const SSL_METHOD *method;
1236
    CRYPTO_REF_COUNT references;
1237
    CRYPTO_RWLOCK *lock;
1238
    /* extra application data */
1239
    CRYPTO_EX_DATA ex_data;
1240
};
1241
1242
struct ssl_connection_st {
1243
    /* type identifier and common data */
1244
    struct ssl_st ssl;
1245
1246
    /*
1247
     * The actual end user's SSL object. Could be different to this one for
1248
     * QUIC
1249
     */
1250
    SSL *user_ssl;
1251
1252
    /*
1253
     * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1254
     * DTLS1_VERSION)
1255
     */
1256
    int version;
1257
    /*
1258
     * There are 2 BIO's even though they are normally both the same.  This
1259
     * is so data can be read and written to different handlers
1260
     */
1261
    /* used by SSL_read */
1262
    BIO *rbio;
1263
    /* used by SSL_write */
1264
    BIO *wbio;
1265
    /* used during session-id reuse to concatenate messages */
1266
    BIO *bbio;
1267
    /*
1268
     * This holds a variable that indicates what we were doing when a 0 or -1
1269
     * is returned.  This is needed for non-blocking IO so we know what
1270
     * request needs re-doing when in SSL_accept or SSL_connect
1271
     */
1272
    int rwstate;
1273
    int (*handshake_func)(SSL *);
1274
    /*
1275
     * Imagine that here's a boolean member "init" that is switched as soon
1276
     * as SSL_set_{accept/connect}_state is called for the first time, so
1277
     * that "state" and "handshake_func" are properly initialized.  But as
1278
     * handshake_func is == 0 until then, we use this test instead of an
1279
     * "init" member.
1280
     */
1281
    /* are we the server side? */
1282
    int server;
1283
    /*
1284
     * Generate a new session or reuse an old one.
1285
     * NB: For servers, the 'new' session may actually be a previously
1286
     * cached session or even the previous session unless
1287
     * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1288
     */
1289
    int new_session;
1290
    /* don't send shutdown packets */
1291
    int quiet_shutdown;
1292
    /* we have shut things down, 0x01 sent, 0x02 for received */
1293
    int shutdown;
1294
    /* Timestamps used to calculate the handshake RTT */
1295
    OSSL_TIME ts_msg_write;
1296
    OSSL_TIME ts_msg_read;
1297
    /* where we are */
1298
    OSSL_STATEM statem;
1299
    SSL_EARLY_DATA_STATE early_data_state;
1300
    BUF_MEM *init_buf; /* buffer used during init */
1301
    void *init_msg; /* pointer to handshake message body, set by
1302
                     * tls_get_message_header() */
1303
    size_t init_num; /* amount read/written */
1304
    size_t init_off; /* amount read/written */
1305
1306
    size_t ssl_pkey_num;
1307
1308
    /* QUIC TLS fields */
1309
    OSSL_QUIC_TLS_CALLBACKS qtcb;
1310
    void *qtarg;
1311
    QUIC_TLS *qtls;
1312
1313
    struct {
1314
        long flags;
1315
        unsigned char server_random[SSL3_RANDOM_SIZE];
1316
        unsigned char client_random[SSL3_RANDOM_SIZE];
1317
1318
        /* used during startup, digest all incoming/outgoing packets */
1319
        BIO *handshake_buffer;
1320
        /*
1321
         * When handshake digest is determined, buffer is hashed and
1322
         * freed and MD_CTX for the required digest is stored here.
1323
         */
1324
        EVP_MD_CTX *handshake_dgst;
1325
        /*
1326
         * Set whenever an expected ChangeCipherSpec message is processed.
1327
         * Unset when the peer's Finished message is received.
1328
         * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1329
         */
1330
        int change_cipher_spec;
1331
        int warn_alert;
1332
        int fatal_alert;
1333
        /*
1334
         * we allow one fatal and one warning alert to be outstanding, send close
1335
         * alert via the warning alert
1336
         */
1337
        int alert_dispatch;
1338
        unsigned char send_alert[2];
1339
        /*
1340
         * This flag is set when we should renegotiate ASAP, basically when there
1341
         * is no more data in the read or write buffers
1342
         */
1343
        int renegotiate;
1344
        int total_renegotiations;
1345
        int num_renegotiations;
1346
        int in_read_app_data;
1347
1348
        struct {
1349
            /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1350
            unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1351
            size_t finish_md_len;
1352
            unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1353
            size_t peer_finish_md_len;
1354
            size_t message_size;
1355
            int message_type;
1356
            /* used to hold the new cipher we are going to use */
1357
            const SSL_CIPHER *new_cipher;
1358
            EVP_PKEY *pkey; /* holds short lived key exchange key */
1359
            /* holds the array of short lived key exchange key (pointers) */
1360
            EVP_PKEY *ks_pkey[OPENSSL_CLIENT_MAX_KEY_SHARES];
1361
            uint16_t ks_group_id[OPENSSL_CLIENT_MAX_KEY_SHARES]; /* The IDs of the keyshare keys */
1362
            size_t num_ks_pkey; /* how many keyshares are there */
1363
            /* used for certificate requests */
1364
            int cert_req;
1365
            /* Certificate types in certificate request message. */
1366
            uint8_t *ctype;
1367
            size_t ctype_len;
1368
            /* Certificate authorities list peer sent */
1369
            STACK_OF(X509_NAME) *peer_ca_names;
1370
            size_t key_block_length;
1371
            unsigned char *key_block;
1372
            const EVP_CIPHER *new_sym_enc;
1373
            const EVP_MD *new_hash;
1374
            int new_mac_pkey_type;
1375
            size_t new_mac_secret_size;
1376
#ifndef OPENSSL_NO_COMP
1377
            const SSL_COMP *new_compression;
1378
#else
1379
            char *new_compression;
1380
#endif
1381
            int cert_request;
1382
            /* Raw values of the cipher list from a client */
1383
            unsigned char *ciphers_raw;
1384
            size_t ciphers_rawlen;
1385
            /* Temporary storage for premaster secret */
1386
            unsigned char *pms;
1387
            size_t pmslen;
1388
#ifndef OPENSSL_NO_PSK
1389
            /* Temporary storage for PSK key */
1390
            unsigned char *psk;
1391
            size_t psklen;
1392
#endif
1393
            /* Signature algorithm we actually use */
1394
            const struct sigalg_lookup_st *sigalg;
1395
            /* Pointer to certificate we use */
1396
            CERT_PKEY *cert;
1397
            /*
1398
             * signature algorithms peer reports: e.g. supported signature
1399
             * algorithms extension for server or as part of a certificate
1400
             * request for client.
1401
             * Keep track of the algorithms for TLS and X.509 usage separately.
1402
             */
1403
            uint16_t *peer_sigalgs;
1404
            uint16_t *peer_cert_sigalgs;
1405
            /* Size of above arrays */
1406
            size_t peer_sigalgslen;
1407
            size_t peer_cert_sigalgslen;
1408
            /* Sigalg peer actually uses */
1409
            const struct sigalg_lookup_st *peer_sigalg;
1410
            /*
1411
             * Set if corresponding CERT_PKEY can be used with current
1412
             * SSL session: e.g. appropriate curve, signature algorithms etc.
1413
             * If zero it can't be used at all.
1414
             */
1415
            uint32_t *valid_flags;
1416
            /*
1417
             * For servers the following masks are for the key and auth algorithms
1418
             * that are supported by the certs below. For clients they are masks of
1419
             * *disabled* algorithms based on the current session.
1420
             */
1421
            uint32_t mask_k;
1422
            uint32_t mask_a;
1423
            /*
1424
             * The following are used by the client to see if a cipher is allowed or
1425
             * not.  It contains the minimum and maximum version the client's using
1426
             * based on what it knows so far.
1427
             */
1428
            int min_ver;
1429
            int max_ver;
1430
        } tmp;
1431
1432
        /* Connection binding to prevent renegotiation attacks */
1433
        unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1434
        size_t previous_client_finished_len;
1435
        unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1436
        size_t previous_server_finished_len;
1437
        int send_connection_binding;
1438
1439
#ifndef OPENSSL_NO_NEXTPROTONEG
1440
        /*
1441
         * Set if we saw the Next Protocol Negotiation extension from our peer.
1442
         */
1443
        int npn_seen;
1444
#endif
1445
1446
        /*
1447
         * ALPN information (we are in the process of transitioning from NPN to
1448
         * ALPN.)
1449
         */
1450
1451
        /*
1452
         * In a server these point to the selected ALPN protocol after the
1453
         * ClientHello has been processed. In a client these contain the protocol
1454
         * that the server selected once the ServerHello has been processed.
1455
         */
1456
        unsigned char *alpn_selected;
1457
        size_t alpn_selected_len;
1458
        /* used by the server to know what options were proposed */
1459
        unsigned char *alpn_proposed;
1460
        size_t alpn_proposed_len;
1461
        /* used by the client to know if it actually sent alpn */
1462
        int alpn_sent;
1463
1464
        /*
1465
         * This is set to true if we believe that this is a version of Safari
1466
         * running on OS X 10.6 or newer. We wish to know this because Safari on
1467
         * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1468
         */
1469
        char is_probably_safari;
1470
1471
        /*
1472
         * Track whether we did a key exchange this handshake or not, so
1473
         * SSL_get_negotiated_group() knows whether to fall back to the
1474
         * value in the SSL_SESSION.
1475
         */
1476
        char did_kex;
1477
        /* For clients: peer temporary key */
1478
        /* The group_id for the key exchange key */
1479
        uint16_t group_id;
1480
        EVP_PKEY *peer_tmp;
1481
        /* The cached group_id candidate for the key exchange key */
1482
        uint16_t group_id_candidate;
1483
    } s3;
1484
1485
    struct dtls1_state_st *d1; /* DTLSv1 variables */
1486
    /* callback that allows applications to peek at protocol messages */
1487
    void (*msg_callback)(int write_p, int version, int content_type,
1488
        const void *buf, size_t len, SSL *ssl, void *arg);
1489
    void *msg_callback_arg;
1490
    int hit; /* reusing a previous session */
1491
    X509_VERIFY_PARAM *param;
1492
    /* Per connection DANE state */
1493
    SSL_DANE dane;
1494
    /* crypto */
1495
    STACK_OF(SSL_CIPHER) *peer_ciphers;
1496
    STACK_OF(SSL_CIPHER) *cipher_list;
1497
    STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1498
    /* TLSv1.3 specific ciphersuites */
1499
    STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
1500
    /*
1501
     * These are the ones being used, the ones in SSL_SESSION are the ones to
1502
     * be 'copied' into these ones
1503
     */
1504
    uint32_t mac_flags;
1505
    /*
1506
     * The TLS1.3 secrets.
1507
     */
1508
    unsigned char early_secret[EVP_MAX_MD_SIZE];
1509
    unsigned char handshake_secret[EVP_MAX_MD_SIZE];
1510
    unsigned char master_secret[EVP_MAX_MD_SIZE];
1511
    unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
1512
    unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1513
    unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
1514
    unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
1515
    unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
1516
    unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1517
    unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
1518
    unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
1519
    unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
1520
1521
    /* session info */
1522
    /* client cert? */
1523
    /* This is used to hold the server certificate used */
1524
    struct cert_st /* CERT */ *cert;
1525
1526
    /*
1527
     * The hash of all messages prior to the CertificateVerify, and the length
1528
     * of that hash.
1529
     */
1530
    unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1531
    size_t cert_verify_hash_len;
1532
1533
    /* Flag to indicate whether we should send a HelloRetryRequest or not */
1534
    enum { SSL_HRR_NONE = 0,
1535
        SSL_HRR_PENDING,
1536
        SSL_HRR_COMPLETE } hello_retry_request;
1537
1538
    /*
1539
     * the session_id_context is used to ensure sessions are only reused in
1540
     * the appropriate context
1541
     */
1542
    size_t sid_ctx_length;
1543
    unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1544
    /* This can also be in the session once a session is established */
1545
    SSL_SESSION *session;
1546
    /* TLSv1.3 PSK session */
1547
    SSL_SESSION *psksession;
1548
    unsigned char *psksession_id;
1549
    size_t psksession_id_len;
1550
    /* Default generate session ID callback. */
1551
    GEN_SESSION_CB generate_session_id;
1552
    /*
1553
     * The temporary TLSv1.3 session id. This isn't really a session id at all
1554
     * but is a random value sent in the legacy session id field.
1555
     */
1556
    unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1557
    size_t tmp_session_id_len;
1558
    /* Used in SSL3 */
1559
    /*
1560
     * 0 don't care about verify failure.
1561
     * 1 fail if verify fails
1562
     */
1563
    uint32_t verify_mode;
1564
    /* fail if callback returns 0 */
1565
    int (*verify_callback)(int ok, X509_STORE_CTX *ctx);
1566
    /* optional informational callback */
1567
    void (*info_callback)(const SSL *ssl, int type, int val);
1568
    /* error bytes to be written */
1569
    int error;
1570
    /* actual code */
1571
    int error_code;
1572
#ifndef OPENSSL_NO_PSK
1573
    SSL_psk_client_cb_func psk_client_callback;
1574
    SSL_psk_server_cb_func psk_server_callback;
1575
#endif
1576
    SSL_psk_find_session_cb_func psk_find_session_cb;
1577
    SSL_psk_use_session_cb_func psk_use_session_cb;
1578
1579
    /* Verified chain of peer */
1580
    STACK_OF(X509) *verified_chain;
1581
    long verify_result;
1582
    /*
1583
     * What we put in certificate_authorities extension for TLS 1.3
1584
     * (ClientHello and CertificateRequest) or just client cert requests for
1585
     * earlier versions. If client_ca_names is populated then it is only used
1586
     * for client cert requests, and in preference to ca_names.
1587
     */
1588
    STACK_OF(X509_NAME) *ca_names;
1589
    STACK_OF(X509_NAME) *client_ca_names;
1590
    /* protocol behaviour */
1591
    uint64_t options;
1592
    /* API behaviour */
1593
    uint32_t mode;
1594
    int min_proto_version;
1595
    int max_proto_version;
1596
    size_t max_cert_list;
1597
    int first_packet;
1598
    /*
1599
     * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1600
     * secret and SSLv3/TLS (<=1.2) rollback check
1601
     */
1602
    int client_version;
1603
    /*
1604
     * If we're using more than one pipeline how should we divide the data
1605
     * up between the pipes?
1606
     */
1607
    size_t split_send_fragment;
1608
    /*
1609
     * Maximum amount of data to send in one fragment. actual record size can
1610
     * be more than this due to padding and MAC overheads.
1611
     */
1612
    size_t max_send_fragment;
1613
    /* Up to how many pipelines should we use? If 0 then 1 is assumed */
1614
    size_t max_pipelines;
1615
1616
    struct {
1617
        /* Built-in extension flags */
1618
        uint8_t extflags[TLSEXT_IDX_num_builtins];
1619
        /* TLS extension debug callback */
1620
        void (*debug_cb)(SSL *s, int client_server, int type,
1621
            const unsigned char *data, int len, void *arg);
1622
        void *debug_arg;
1623
        char *hostname;
1624
        /* certificate status request info */
1625
        /* Status type or -1 if no status type */
1626
        int status_type;
1627
        /* Raw extension data, if seen */
1628
        unsigned char *scts;
1629
        /* Length of raw extension data, if seen */
1630
        uint16_t scts_len;
1631
        /* Expect OCSP CertificateStatus message */
1632
        int status_expected;
1633
1634
        struct {
1635
            /* OCSP status request only */
1636
            STACK_OF(OCSP_RESPID) *ids;
1637
            X509_EXTENSIONS *exts;
1638
            /* OCSP response received or to be sent */
1639
            unsigned char *resp;
1640
            size_t resp_len;
1641
            STACK_OF(OCSP_RESPONSE) *resp_ex;
1642
        } ocsp;
1643
1644
        /* RFC4507 session ticket expected to be received or sent */
1645
        int ticket_expected;
1646
        /* TLS 1.3 tickets requested by the application. */
1647
        int extra_tickets_expected;
1648
1649
        /* our list */
1650
        size_t ecpointformats_len;
1651
        unsigned char *ecpointformats;
1652
        /* peer's list */
1653
        size_t peer_ecpointformats_len;
1654
        unsigned char *peer_ecpointformats;
1655
1656
        /* our list */
1657
        size_t supportedgroups_len;
1658
        uint16_t *supportedgroups;
1659
        /* peer's list */
1660
        size_t peer_supportedgroups_len;
1661
        uint16_t *peer_supportedgroups;
1662
1663
        /* key shares */
1664
        size_t keyshares_len;
1665
        uint16_t *keyshares;
1666
        /* supported groups tuples */
1667
        size_t tuples_len;
1668
        size_t *tuples;
1669
1670
        /* TLS Session Ticket extension override */
1671
        TLS_SESSION_TICKET_EXT *session_ticket;
1672
        /* TLS Session Ticket extension callback */
1673
        tls_session_ticket_ext_cb_fn session_ticket_cb;
1674
        void *session_ticket_cb_arg;
1675
        /* TLS pre-shared secret session resumption */
1676
        tls_session_secret_cb_fn session_secret_cb;
1677
        void *session_secret_cb_arg;
1678
        /*
1679
         * For a client, this contains the list of supported protocols in wire
1680
         * format.
1681
         */
1682
        unsigned char *alpn;
1683
        size_t alpn_len;
1684
        /*
1685
         * Next protocol negotiation. For the client, this is the protocol that
1686
         * we sent in NextProtocol and is set when handling ServerHello
1687
         * extensions. For a server, this is the client's selected_protocol from
1688
         * NextProtocol and is set when handling the NextProtocol message, before
1689
         * the Finished message.
1690
         */
1691
        unsigned char *npn;
1692
        size_t npn_len;
1693
1694
        /* The available PSK key exchange modes */
1695
        int psk_kex_mode;
1696
1697
        /* Set to one if we have negotiated ETM */
1698
        int use_etm;
1699
1700
        /* Are we expecting to receive early data? */
1701
        int early_data;
1702
        /* Is the session suitable for early data? */
1703
        int early_data_ok;
1704
1705
        /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1706
        unsigned char *tls13_cookie;
1707
        size_t tls13_cookie_len;
1708
        /* Have we received a cookie from the client? */
1709
        int cookieok;
1710
1711
        /*
1712
         * Maximum Fragment Length as per RFC 4366.
1713
         * If this member contains one of the allowed values (1-4)
1714
         * then we should include Maximum Fragment Length Negotiation
1715
         * extension in Client Hello.
1716
         * Please note that value of this member does not have direct
1717
         * effect. The actual (binding) value is stored in SSL_SESSION,
1718
         * as this extension is optional on server side.
1719
         */
1720
        uint8_t max_fragment_len_mode;
1721
1722
        /*
1723
         * On the client side the number of ticket identities we sent in the
1724
         * ClientHello. On the server side the identity of the ticket we
1725
         * selected.
1726
         */
1727
        int tick_identity;
1728
1729
        /* This is the list of algorithms the peer supports that we also support */
1730
        int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
1731
        /* indicate that we sent the extension, so we'll accept it */
1732
        int compress_certificate_sent;
1733
1734
        uint8_t client_cert_type;
1735
        uint8_t client_cert_type_ctos;
1736
        uint8_t server_cert_type;
1737
        uint8_t server_cert_type_ctos;
1738
    } ext;
1739
1740
    /*
1741
     * Parsed form of the ClientHello, kept around across client_hello_cb
1742
     * calls.
1743
     */
1744
    CLIENTHELLO_MSG *clienthello;
1745
1746
    /*-
1747
     * no further mod of servername
1748
     * 0 : call the servername extension callback.
1749
     * 1 : prepare 2, allow last ack just after in server callback.
1750
     * 2 : don't call servername callback, no ack in server hello
1751
     */
1752
    int servername_done;
1753
#ifndef OPENSSL_NO_CT
1754
    /*
1755
     * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1756
     * If they are not, the connection should be aborted.
1757
     */
1758
    ssl_ct_validation_cb ct_validation_callback;
1759
    /* User-supplied argument that is passed to the ct_validation_callback */
1760
    void *ct_validation_callback_arg;
1761
    /*
1762
     * Consolidated stack of SCTs from all sources.
1763
     * Lazily populated by CT_get_peer_scts(SSL*)
1764
     */
1765
    STACK_OF(SCT) *scts;
1766
    /* Have we attempted to find/parse SCTs yet? */
1767
    int scts_parsed;
1768
#endif
1769
    SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1770
#ifndef OPENSSL_NO_SRTP
1771
    /* What we'll do */
1772
    STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1773
    /* What's been chosen */
1774
    SRTP_PROTECTION_PROFILE *srtp_profile;
1775
#endif
1776
    /*-
1777
     * 1 if we are renegotiating.
1778
     * 2 if we are a server and are inside a handshake
1779
     * (i.e. not just sending a HelloRequest)
1780
     */
1781
    int renegotiate;
1782
    /* If sending a KeyUpdate is pending */
1783
    int key_update;
1784
    /* Post-handshake authentication state */
1785
    SSL_PHA_STATE post_handshake_auth;
1786
    int pha_enabled;
1787
    uint8_t *pha_context;
1788
    size_t pha_context_len;
1789
    int certreqs_sent;
1790
    EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1791
1792
#ifndef OPENSSL_NO_SRP
1793
    /* ctx for SRP authentication */
1794
    SRP_CTX srp_ctx;
1795
#endif
1796
    /*
1797
     * Callback for disabling session caching and ticket support on a session
1798
     * basis, depending on the chosen cipher.
1799
     */
1800
    int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
1801
1802
    /* Record layer data */
1803
    RECORD_LAYER rlayer;
1804
1805
    /* Default password callback. */
1806
    pem_password_cb *default_passwd_callback;
1807
    /* Default password callback user data. */
1808
    void *default_passwd_callback_userdata;
1809
    /* Async Job info */
1810
    ASYNC_JOB *job;
1811
    ASYNC_WAIT_CTX *waitctx;
1812
    size_t asyncrw;
1813
1814
    /*
1815
     * The maximum number of bytes advertised in session tickets that can be
1816
     * sent as early data.
1817
     */
1818
    uint32_t max_early_data;
1819
    /*
1820
     * The maximum number of bytes of early data that a server will tolerate
1821
     * (which should be at least as much as max_early_data).
1822
     */
1823
    uint32_t recv_max_early_data;
1824
1825
    /*
1826
     * The number of bytes of early data received so far. If we accepted early
1827
     * data then this is a count of the plaintext bytes. If we rejected it then
1828
     * this is a count of the ciphertext bytes.
1829
     */
1830
    uint32_t early_data_count;
1831
1832
    /* The number of TLS1.3 tickets to automatically send */
1833
    size_t num_tickets;
1834
    /* The number of TLS1.3 tickets actually sent so far */
1835
    size_t sent_tickets;
1836
    /* The next nonce value to use when we send a ticket on this connection */
1837
    uint64_t next_ticket_nonce;
1838
1839
    /* Callback to determine if early_data is acceptable or not */
1840
    SSL_allow_early_data_cb_fn allow_early_data_cb;
1841
    void *allow_early_data_cb_data;
1842
1843
    /* Callback for SSL async handling */
1844
    SSL_async_callback_fn async_cb;
1845
    void *async_cb_arg;
1846
1847
    /*
1848
     * Signature algorithms shared by client and server: cached because these
1849
     * are used most often.
1850
     */
1851
    const struct sigalg_lookup_st **shared_sigalgs;
1852
    size_t shared_sigalgslen;
1853
1854
#ifndef OPENSSL_NO_COMP_ALG
1855
    /* certificate compression preferences */
1856
    int cert_comp_prefs[TLSEXT_comp_cert_limit];
1857
#endif
1858
1859
    /* Certificate Type stuff - for RPK vs X.509 */
1860
    unsigned char *client_cert_type;
1861
    size_t client_cert_type_len;
1862
    unsigned char *server_cert_type;
1863
    size_t server_cert_type_len;
1864
};
1865
1866
/*
1867
 * Structure containing table entry of values associated with the signature
1868
 * algorithms (signature scheme) extension
1869
 */
1870
typedef struct sigalg_lookup_st {
1871
    /* TLS 1.3 signature scheme name */
1872
    const char *name;
1873
    /* TLS 1.2 signature scheme name */
1874
    const char *name12;
1875
    /* Raw value used in extension */
1876
    uint16_t sigalg;
1877
    /* NID of hash algorithm or NID_undef if no hash */
1878
    int hash;
1879
    /* Index of hash algorithm or -1 if no hash algorithm */
1880
    int hash_idx;
1881
    /* NID of signature algorithm */
1882
    int sig;
1883
    /* Index of signature algorithm */
1884
    int sig_idx;
1885
    /* Combined hash and signature NID, if any */
1886
    int sigandhash;
1887
    /* Required public key curve (ECDSA only) */
1888
    int curve;
1889
    /* Whether this signature algorithm is actually available for use */
1890
    int available;
1891
    /* Whether this signature algorithm is by default advertised */
1892
    int advertise;
1893
    /* Supported protocol ranges */
1894
    int mintls;
1895
    int maxtls;
1896
    int mindtls;
1897
    int maxdtls;
1898
} SIGALG_LOOKUP;
1899
1900
/* DTLS structures */
1901
1902
#ifndef OPENSSL_NO_SCTP
1903
#define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1904
#endif
1905
1906
/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
1907
0
#define DTLS1_MAX_MTU_OVERHEAD 48
1908
1909
struct dtls1_retransmit_state {
1910
    const OSSL_RECORD_METHOD *wrlmethod;
1911
    OSSL_RECORD_LAYER *wrl;
1912
};
1913
1914
struct hm_header_st {
1915
    unsigned char type;
1916
    size_t msg_len;
1917
    unsigned short seq;
1918
    size_t frag_off;
1919
    size_t frag_len;
1920
    unsigned int is_ccs;
1921
    struct dtls1_retransmit_state saved_retransmit_state;
1922
};
1923
1924
typedef struct hm_fragment_st {
1925
    struct hm_header_st msg_header;
1926
    unsigned char *fragment;
1927
    unsigned char *reassembly;
1928
} hm_fragment;
1929
1930
typedef struct pqueue_st pqueue;
1931
typedef struct pitem_st pitem;
1932
1933
struct pitem_st {
1934
    unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1935
    void *data;
1936
    pitem *next;
1937
};
1938
1939
typedef struct pitem_st *piterator;
1940
1941
pitem *pitem_new(unsigned char *prio64be, void *data);
1942
void pitem_free(pitem *item);
1943
pqueue *pqueue_new(void);
1944
void pqueue_free(pqueue *pq);
1945
pitem *pqueue_insert(pqueue *pq, pitem *item);
1946
pitem *pqueue_peek(pqueue *pq);
1947
pitem *pqueue_pop(pqueue *pq);
1948
pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1949
pitem *pqueue_iterator(pqueue *pq);
1950
pitem *pqueue_next(piterator *iter);
1951
size_t pqueue_size(pqueue *pq);
1952
1953
typedef struct dtls1_state_st {
1954
    unsigned char cookie[DTLS1_COOKIE_LENGTH];
1955
    size_t cookie_len;
1956
    unsigned int cookie_verified;
1957
    /* handshake message numbers */
1958
    unsigned short handshake_write_seq;
1959
    unsigned short next_handshake_write_seq;
1960
    unsigned short handshake_read_seq;
1961
    /* Buffered handshake messages */
1962
    pqueue *buffered_messages;
1963
    /* Buffered (sent) handshake records */
1964
    pqueue *sent_messages;
1965
    size_t link_mtu; /* max on-the-wire DTLS packet size */
1966
    size_t mtu; /* max DTLS packet size */
1967
    struct hm_header_st w_msg_hdr;
1968
    struct hm_header_st r_msg_hdr;
1969
    /* Number of alerts received so far */
1970
    unsigned int timeout_num_alerts;
1971
    /*
1972
     * Indicates when the last handshake msg sent will timeout
1973
     */
1974
    OSSL_TIME next_timeout;
1975
    /* Timeout duration */
1976
    unsigned int timeout_duration_us;
1977
1978
    unsigned int retransmitting;
1979
#ifndef OPENSSL_NO_SCTP
1980
    int shutdown_received;
1981
#endif
1982
1983
    DTLS_timer_cb timer_cb;
1984
1985
} DTLS1_STATE;
1986
1987
/*
1988
 * From ECC-TLS draft, used in encoding the curve type in ECParameters
1989
 */
1990
#define EXPLICIT_PRIME_CURVE_TYPE 1
1991
#define EXPLICIT_CHAR2_CURVE_TYPE 2
1992
16.9k
#define NAMED_CURVE_TYPE 3
1993
1994
#ifndef OPENSSL_NO_COMP_ALG
1995
struct ossl_comp_cert_st {
1996
    unsigned char *data;
1997
    size_t len;
1998
    size_t orig_len;
1999
    CRYPTO_REF_COUNT references;
2000
    int alg;
2001
};
2002
typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
2003
2004
void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
2005
int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
2006
#endif
2007
2008
struct cert_pkey_st {
2009
    X509 *x509;
2010
    EVP_PKEY *privatekey;
2011
    /* Chain for this certificate */
2012
    STACK_OF(X509) *chain;
2013
    /*-
2014
     * serverinfo data for this certificate.  The data is in TLS Extension
2015
     * wire format, specifically it's a series of records like:
2016
     *   uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
2017
     *   uint16_t length;
2018
     *   uint8_t data[length];
2019
     */
2020
    unsigned char *serverinfo;
2021
    size_t serverinfo_length;
2022
#ifndef OPENSSL_NO_COMP_ALG
2023
    /* Compressed certificate data - index 0 is unused */
2024
    OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
2025
    int cert_comp_used;
2026
#endif
2027
};
2028
/* Retrieve Suite B flags */
2029
2.76M
#define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2030
/* Uses to check strict mode: suite B modes are always strict */
2031
#define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2032
236k
    (SSL_CERT_FLAG_SUITEB_128_LOS | SSL_CERT_FLAG_TLS_STRICT)
2033
2034
typedef enum {
2035
    ENDPOINT_CLIENT = 0,
2036
    ENDPOINT_SERVER,
2037
    ENDPOINT_BOTH
2038
} ENDPOINT;
2039
2040
typedef struct {
2041
    unsigned short ext_type;
2042
    ENDPOINT role;
2043
    /* The context which this extension applies to */
2044
    unsigned int context;
2045
    /*
2046
     * Per-connection flags relating to this extension type: not used if
2047
     * part of an SSL_CTX structure.
2048
     */
2049
    uint32_t ext_flags;
2050
    SSL_custom_ext_add_cb_ex add_cb;
2051
    SSL_custom_ext_free_cb_ex free_cb;
2052
    void *add_arg;
2053
    SSL_custom_ext_parse_cb_ex parse_cb;
2054
    void *parse_arg;
2055
} custom_ext_method;
2056
2057
/* ext_flags values */
2058
2059
/*
2060
 * Indicates an extension has been received. Used to check for unsolicited or
2061
 * duplicate extensions.
2062
 */
2063
50.4k
#define SSL_EXT_FLAG_RECEIVED 0x1
2064
/*
2065
 * Indicates an extension has been sent: used to enable sending of
2066
 * corresponding ServerHello extension.
2067
 */
2068
1.33M
#define SSL_EXT_FLAG_SENT 0x2
2069
/*
2070
 * Indicates an extension that was set on SSL object and needs to be
2071
 * preserved when switching SSL contexts.
2072
 */
2073
29.4k
#define SSL_EXT_FLAG_CONN 0x4
2074
2075
typedef struct {
2076
    custom_ext_method *meths;
2077
    size_t meths_count;
2078
} custom_ext_methods;
2079
2080
typedef struct cert_st {
2081
    /* Current active set */
2082
    /*
2083
     * ALWAYS points to an element of the pkeys array
2084
     * Probably it would make more sense to store
2085
     * an index, not a pointer.
2086
     */
2087
    CERT_PKEY *key;
2088
2089
    EVP_PKEY *dh_tmp;
2090
    DH *(*dh_tmp_cb)(SSL *ssl, int is_export, int keysize);
2091
    int dh_tmp_auto;
2092
    /* Flags related to certificates */
2093
    uint32_t cert_flags;
2094
    CERT_PKEY *pkeys;
2095
    size_t ssl_pkey_num;
2096
    /* Custom certificate types sent in certificate request message. */
2097
    uint8_t *ctype;
2098
    size_t ctype_len;
2099
    /*
2100
     * supported signature algorithms. When set on a client this is sent in
2101
     * the client hello as the supported signature algorithms extension. For
2102
     * servers it represents the signature algorithms we are willing to use.
2103
     */
2104
    uint16_t *conf_sigalgs;
2105
    /* Size of above array */
2106
    size_t conf_sigalgslen;
2107
    /*
2108
     * Client authentication signature algorithms, if not set then uses
2109
     * conf_sigalgs. On servers these will be the signature algorithms sent
2110
     * to the client in a certificate request for TLS 1.2. On a client this
2111
     * represents the signature algorithms we are willing to use for client
2112
     * authentication.
2113
     */
2114
    uint16_t *client_sigalgs;
2115
    /* Size of above array */
2116
    size_t client_sigalgslen;
2117
    /*
2118
     * Certificate setup callback: if set is called whenever a certificate
2119
     * may be required (client or server). the callback can then examine any
2120
     * appropriate parameters and setup any certificates required. This
2121
     * allows advanced applications to select certificates on the fly: for
2122
     * example based on supported signature algorithms or curves.
2123
     */
2124
    int (*cert_cb)(SSL *ssl, void *arg);
2125
    void *cert_cb_arg;
2126
    /*
2127
     * Optional X509_STORE for chain building or certificate validation If
2128
     * NULL the parent SSL_CTX store is used instead.
2129
     */
2130
    X509_STORE *chain_store;
2131
    X509_STORE *verify_store;
2132
    /* Custom extensions */
2133
    custom_ext_methods custext;
2134
    /* Security callback */
2135
    int (*sec_cb)(const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
2136
        void *other, void *ex);
2137
    /* Security level */
2138
    int sec_level;
2139
    void *sec_ex;
2140
#ifndef OPENSSL_NO_PSK
2141
    /* If not NULL psk identity hint to use for servers */
2142
    char *psk_identity_hint;
2143
#endif
2144
    CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
2145
} CERT;
2146
2147
/*
2148
 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2149
 * of a mess of functions, but hell, think of it as an opaque structure :-)
2150
 */
2151
typedef struct ssl3_enc_method {
2152
    int (*setup_key_block)(SSL_CONNECTION *);
2153
    int (*generate_master_secret)(SSL_CONNECTION *, unsigned char *,
2154
        unsigned char *, size_t, size_t *);
2155
    int (*change_cipher_state)(SSL_CONNECTION *, int);
2156
    size_t (*final_finish_mac)(SSL_CONNECTION *, const char *, size_t,
2157
        unsigned char *);
2158
    const char *client_finished_label;
2159
    size_t client_finished_label_len;
2160
    const char *server_finished_label;
2161
    size_t server_finished_label_len;
2162
    int (*alert_value)(int);
2163
    int (*export_keying_material)(SSL_CONNECTION *, unsigned char *, size_t,
2164
        const char *, size_t,
2165
        const unsigned char *, size_t,
2166
        int use_context);
2167
    /* Various flags indicating protocol version requirements */
2168
    uint32_t enc_flags;
2169
    /* Set the handshake header */
2170
    int (*set_handshake_header)(SSL_CONNECTION *s, WPACKET *pkt, int type);
2171
    /* Close construction of the handshake message */
2172
    int (*close_construct_packet)(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2173
    /* Write out handshake message */
2174
    int (*do_write)(SSL_CONNECTION *s);
2175
} SSL3_ENC_METHOD;
2176
2177
#define ssl_set_handshake_header(s, pkt, htype) \
2178
152k
    SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
2179
#define ssl_close_construct_packet(s, pkt, htype) \
2180
151k
    SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2181
259k
#define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
2182
2183
/* Values for enc_flags */
2184
2185
/* Uses signature algorithms extension */
2186
323k
#define SSL_ENC_FLAG_SIGALGS 0x2
2187
/* Uses SHA256 default PRF */
2188
460k
#define SSL_ENC_FLAG_SHA256_PRF 0x4
2189
/* Is DTLS */
2190
339M
#define SSL_ENC_FLAG_DTLS 0x8
2191
/*
2192
 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2193
 * apply to others in future.
2194
 */
2195
0
#define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
2196
2197
typedef enum downgrade_en {
2198
    DOWNGRADE_NONE,
2199
    DOWNGRADE_TO_1_2,
2200
    DOWNGRADE_TO_1_1
2201
} DOWNGRADE;
2202
2203
/*
2204
 * Dummy status type for the status_type extension. Indicates no status type
2205
 * set
2206
 */
2207
177k
#define TLSEXT_STATUSTYPE_nothing -1
2208
2209
/* Sigalgs values */
2210
0
#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2211
0
#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2212
#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
2213
#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
2214
#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
2215
#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2216
#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2217
#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2218
#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2219
#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2220
#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
2221
#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2222
#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2223
#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
2224
#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
2225
#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2226
#define TLSEXT_SIGALG_dsa_sha256 0x0402
2227
#define TLSEXT_SIGALG_dsa_sha384 0x0502
2228
#define TLSEXT_SIGALG_dsa_sha512 0x0602
2229
#define TLSEXT_SIGALG_dsa_sha224 0x0302
2230
#define TLSEXT_SIGALG_dsa_sha1 0x0202
2231
#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2232
#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
2233
#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2234
#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2235
#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2236
2237
339k
#define TLSEXT_SIGALG_ed25519 0x0807
2238
250k
#define TLSEXT_SIGALG_ed448 0x0808
2239
#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2240
#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2241
#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
2242
#define TLSEXT_SIGALG_mldsa44 0x0904
2243
#define TLSEXT_SIGALG_mldsa65 0x0905
2244
#define TLSEXT_SIGALG_mldsa87 0x0906
2245
2246
/* Sigalgs names */
2247
#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256_name "ecdsa_secp256r1_sha256"
2248
#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384_name "ecdsa_secp384r1_sha384"
2249
#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512_name "ecdsa_secp521r1_sha512"
2250
#define TLSEXT_SIGALG_ecdsa_sha224_name "ecdsa_sha224"
2251
#define TLSEXT_SIGALG_ecdsa_sha1_name "ecdsa_sha1"
2252
#define TLSEXT_SIGALG_rsa_pss_rsae_sha256_name "rsa_pss_rsae_sha256"
2253
#define TLSEXT_SIGALG_rsa_pss_rsae_sha384_name "rsa_pss_rsae_sha384"
2254
#define TLSEXT_SIGALG_rsa_pss_rsae_sha512_name "rsa_pss_rsae_sha512"
2255
#define TLSEXT_SIGALG_rsa_pss_pss_sha256_name "rsa_pss_pss_sha256"
2256
#define TLSEXT_SIGALG_rsa_pss_pss_sha384_name "rsa_pss_pss_sha384"
2257
#define TLSEXT_SIGALG_rsa_pss_pss_sha512_name "rsa_pss_pss_sha512"
2258
#define TLSEXT_SIGALG_rsa_pkcs1_sha256_name "rsa_pkcs1_sha256"
2259
#define TLSEXT_SIGALG_rsa_pkcs1_sha384_name "rsa_pkcs1_sha384"
2260
#define TLSEXT_SIGALG_rsa_pkcs1_sha512_name "rsa_pkcs1_sha512"
2261
#define TLSEXT_SIGALG_rsa_pkcs1_sha224_name "rsa_pkcs1_sha224"
2262
#define TLSEXT_SIGALG_rsa_pkcs1_sha1_name "rsa_pkcs1_sha1"
2263
#define TLSEXT_SIGALG_dsa_sha256_name "dsa_sha256"
2264
#define TLSEXT_SIGALG_dsa_sha384_name "dsa_sha384"
2265
#define TLSEXT_SIGALG_dsa_sha512_name "dsa_sha512"
2266
#define TLSEXT_SIGALG_dsa_sha224_name "dsa_sha224"
2267
#define TLSEXT_SIGALG_dsa_sha1_name "dsa_sha1"
2268
#define TLSEXT_SIGALG_gostr34102012_256_intrinsic_name "gostr34102012_256"
2269
#define TLSEXT_SIGALG_gostr34102012_512_intrinsic_name "gostr34102012_512"
2270
#define TLSEXT_SIGALG_gostr34102012_256_intrinsic_alias "gost2012_256"
2271
#define TLSEXT_SIGALG_gostr34102012_512_intrinsic_alias "gost2012_512"
2272
#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256_name "gost2012_256"
2273
#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512_name "gost2012_512"
2274
#define TLSEXT_SIGALG_gostr34102001_gostr3411_name "gost2001_gost94"
2275
2276
#define TLSEXT_SIGALG_ed25519_name "ed25519"
2277
#define TLSEXT_SIGALG_ed448_name "ed448"
2278
#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256_name "ecdsa_brainpoolP256r1tls13_sha256"
2279
#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384_name "ecdsa_brainpoolP384r1tls13_sha384"
2280
#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512_name "ecdsa_brainpoolP512r1tls13_sha512"
2281
#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256_alias "ecdsa_brainpoolP256r1_sha256"
2282
#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384_alias "ecdsa_brainpoolP384r1_sha384"
2283
#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512_alias "ecdsa_brainpoolP512r1_sha512"
2284
#define TLSEXT_SIGALG_mldsa44_name "mldsa44"
2285
#define TLSEXT_SIGALG_mldsa65_name "mldsa65"
2286
#define TLSEXT_SIGALG_mldsa87_name "mldsa87"
2287
2288
/* Known PSK key exchange modes */
2289
11.4k
#define TLSEXT_KEX_MODE_KE 0x00
2290
8.05k
#define TLSEXT_KEX_MODE_KE_DHE 0x01
2291
2292
/*
2293
 * Internal representations of key exchange modes
2294
 */
2295
416
#define TLSEXT_KEX_MODE_FLAG_NONE 0
2296
2.09k
#define TLSEXT_KEX_MODE_FLAG_KE 1
2297
93.3k
#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2298
2299
18.2k
#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
2300
2301
/* TLSv1.3 downgrade protection sentinel values */
2302
extern const unsigned char tls11downgrade[8];
2303
extern const unsigned char tls12downgrade[8];
2304
2305
extern const SSL3_ENC_METHOD ssl3_undef_enc_method;
2306
2307
__owur const SSL_METHOD *sslv3_method(void);
2308
__owur const SSL_METHOD *sslv3_server_method(void);
2309
__owur const SSL_METHOD *sslv3_client_method(void);
2310
__owur const SSL_METHOD *tlsv1_method(void);
2311
__owur const SSL_METHOD *tlsv1_server_method(void);
2312
__owur const SSL_METHOD *tlsv1_client_method(void);
2313
__owur const SSL_METHOD *tlsv1_1_method(void);
2314
__owur const SSL_METHOD *tlsv1_1_server_method(void);
2315
__owur const SSL_METHOD *tlsv1_1_client_method(void);
2316
__owur const SSL_METHOD *tlsv1_2_method(void);
2317
__owur const SSL_METHOD *tlsv1_2_server_method(void);
2318
__owur const SSL_METHOD *tlsv1_2_client_method(void);
2319
__owur const SSL_METHOD *tlsv1_3_method(void);
2320
__owur const SSL_METHOD *tlsv1_3_server_method(void);
2321
__owur const SSL_METHOD *tlsv1_3_client_method(void);
2322
__owur const SSL_METHOD *dtlsv1_method(void);
2323
__owur const SSL_METHOD *dtlsv1_server_method(void);
2324
__owur const SSL_METHOD *dtlsv1_client_method(void);
2325
__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2326
__owur const SSL_METHOD *dtlsv1_2_method(void);
2327
__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2328
__owur const SSL_METHOD *dtlsv1_2_client_method(void);
2329
2330
extern const SSL3_ENC_METHOD TLSv1_enc_data;
2331
extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2332
extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
2333
extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
2334
extern const SSL3_ENC_METHOD SSLv3_enc_data;
2335
extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2336
extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
2337
2338
/*
2339
 * Flags for SSL methods
2340
 */
2341
#define SSL_METHOD_NO_FIPS (1U << 0)
2342
2.95M
#define SSL_METHOD_NO_SUITEB (1U << 1)
2343
2344
#define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
2345
    s_connect, enc_data)                                                   \
2346
    const SSL_METHOD *func_name(void)                                      \
2347
3.84M
    {                                                                      \
2348
3.84M
        static const SSL_METHOD func_name##_data = {                       \
2349
3.84M
            version,                                                       \
2350
3.84M
            flags,                                                         \
2351
3.84M
            mask,                                                          \
2352
3.84M
            ossl_ssl_connection_new,                                       \
2353
3.84M
            ossl_ssl_connection_free,                                      \
2354
3.84M
            ossl_ssl_connection_reset,                                     \
2355
3.84M
            tls1_new,                                                      \
2356
3.84M
            tls1_clear,                                                    \
2357
3.84M
            tls1_free,                                                     \
2358
3.84M
            s_accept,                                                      \
2359
3.84M
            s_connect,                                                     \
2360
3.84M
            ssl3_read,                                                     \
2361
3.84M
            ssl3_peek,                                                     \
2362
3.84M
            ssl3_write,                                                    \
2363
3.84M
            ssl3_shutdown,                                                 \
2364
3.84M
            ssl3_renegotiate,                                              \
2365
3.84M
            ssl3_renegotiate_check,                                        \
2366
3.84M
            ssl3_read_bytes,                                               \
2367
3.84M
            ssl3_write_bytes,                                              \
2368
3.84M
            ssl3_dispatch_alert,                                           \
2369
3.84M
            ssl3_ctrl,                                                     \
2370
3.84M
            ssl3_ctx_ctrl,                                                 \
2371
3.84M
            ssl3_get_cipher_by_char,                                       \
2372
3.84M
            ssl3_put_cipher_by_char,                                       \
2373
3.84M
            ssl3_pending,                                                  \
2374
3.84M
            ssl3_num_ciphers,                                              \
2375
3.84M
            ssl3_get_cipher,                                               \
2376
3.84M
            tls1_default_timeout,                                          \
2377
3.84M
            &enc_data,                                                     \
2378
3.84M
            ssl_undefined_void_function,                                   \
2379
3.84M
            ssl3_callback_ctrl,                                            \
2380
3.84M
            ssl3_ctx_callback_ctrl,                                        \
2381
3.84M
        };                                                                 \
2382
3.84M
        return &func_name##_data;                                          \
2383
3.84M
    }
TLS_method
Line
Count
Source
2347
120k
    {                                                                      \
2348
120k
        static const SSL_METHOD func_name##_data = {                       \
2349
120k
            version,                                                       \
2350
120k
            flags,                                                         \
2351
120k
            mask,                                                          \
2352
120k
            ossl_ssl_connection_new,                                       \
2353
120k
            ossl_ssl_connection_free,                                      \
2354
120k
            ossl_ssl_connection_reset,                                     \
2355
120k
            tls1_new,                                                      \
2356
120k
            tls1_clear,                                                    \
2357
120k
            tls1_free,                                                     \
2358
120k
            s_accept,                                                      \
2359
120k
            s_connect,                                                     \
2360
120k
            ssl3_read,                                                     \
2361
120k
            ssl3_peek,                                                     \
2362
120k
            ssl3_write,                                                    \
2363
120k
            ssl3_shutdown,                                                 \
2364
120k
            ssl3_renegotiate,                                              \
2365
120k
            ssl3_renegotiate_check,                                        \
2366
120k
            ssl3_read_bytes,                                               \
2367
120k
            ssl3_write_bytes,                                              \
2368
120k
            ssl3_dispatch_alert,                                           \
2369
120k
            ssl3_ctrl,                                                     \
2370
120k
            ssl3_ctx_ctrl,                                                 \
2371
120k
            ssl3_get_cipher_by_char,                                       \
2372
120k
            ssl3_put_cipher_by_char,                                       \
2373
120k
            ssl3_pending,                                                  \
2374
120k
            ssl3_num_ciphers,                                              \
2375
120k
            ssl3_get_cipher,                                               \
2376
120k
            tls1_default_timeout,                                          \
2377
120k
            &enc_data,                                                     \
2378
120k
            ssl_undefined_void_function,                                   \
2379
120k
            ssl3_callback_ctrl,                                            \
2380
120k
            ssl3_ctx_callback_ctrl,                                        \
2381
120k
        };                                                                 \
2382
120k
        return &func_name##_data;                                          \
2383
120k
    }
Unexecuted instantiation: tlsv1_3_method
Unexecuted instantiation: tlsv1_2_method
Unexecuted instantiation: tlsv1_1_method
Unexecuted instantiation: tlsv1_method
Unexecuted instantiation: TLS_server_method
tlsv1_3_server_method
Line
Count
Source
2347
23.4k
    {                                                                      \
2348
23.4k
        static const SSL_METHOD func_name##_data = {                       \
2349
23.4k
            version,                                                       \
2350
23.4k
            flags,                                                         \
2351
23.4k
            mask,                                                          \
2352
23.4k
            ossl_ssl_connection_new,                                       \
2353
23.4k
            ossl_ssl_connection_free,                                      \
2354
23.4k
            ossl_ssl_connection_reset,                                     \
2355
23.4k
            tls1_new,                                                      \
2356
23.4k
            tls1_clear,                                                    \
2357
23.4k
            tls1_free,                                                     \
2358
23.4k
            s_accept,                                                      \
2359
23.4k
            s_connect,                                                     \
2360
23.4k
            ssl3_read,                                                     \
2361
23.4k
            ssl3_peek,                                                     \
2362
23.4k
            ssl3_write,                                                    \
2363
23.4k
            ssl3_shutdown,                                                 \
2364
23.4k
            ssl3_renegotiate,                                              \
2365
23.4k
            ssl3_renegotiate_check,                                        \
2366
23.4k
            ssl3_read_bytes,                                               \
2367
23.4k
            ssl3_write_bytes,                                              \
2368
23.4k
            ssl3_dispatch_alert,                                           \
2369
23.4k
            ssl3_ctrl,                                                     \
2370
23.4k
            ssl3_ctx_ctrl,                                                 \
2371
23.4k
            ssl3_get_cipher_by_char,                                       \
2372
23.4k
            ssl3_put_cipher_by_char,                                       \
2373
23.4k
            ssl3_pending,                                                  \
2374
23.4k
            ssl3_num_ciphers,                                              \
2375
23.4k
            ssl3_get_cipher,                                               \
2376
23.4k
            tls1_default_timeout,                                          \
2377
23.4k
            &enc_data,                                                     \
2378
23.4k
            ssl_undefined_void_function,                                   \
2379
23.4k
            ssl3_callback_ctrl,                                            \
2380
23.4k
            ssl3_ctx_callback_ctrl,                                        \
2381
23.4k
        };                                                                 \
2382
23.4k
        return &func_name##_data;                                          \
2383
23.4k
    }
tlsv1_2_server_method
Line
Count
Source
2347
24.4k
    {                                                                      \
2348
24.4k
        static const SSL_METHOD func_name##_data = {                       \
2349
24.4k
            version,                                                       \
2350
24.4k
            flags,                                                         \
2351
24.4k
            mask,                                                          \
2352
24.4k
            ossl_ssl_connection_new,                                       \
2353
24.4k
            ossl_ssl_connection_free,                                      \
2354
24.4k
            ossl_ssl_connection_reset,                                     \
2355
24.4k
            tls1_new,                                                      \
2356
24.4k
            tls1_clear,                                                    \
2357
24.4k
            tls1_free,                                                     \
2358
24.4k
            s_accept,                                                      \
2359
24.4k
            s_connect,                                                     \
2360
24.4k
            ssl3_read,                                                     \
2361
24.4k
            ssl3_peek,                                                     \
2362
24.4k
            ssl3_write,                                                    \
2363
24.4k
            ssl3_shutdown,                                                 \
2364
24.4k
            ssl3_renegotiate,                                              \
2365
24.4k
            ssl3_renegotiate_check,                                        \
2366
24.4k
            ssl3_read_bytes,                                               \
2367
24.4k
            ssl3_write_bytes,                                              \
2368
24.4k
            ssl3_dispatch_alert,                                           \
2369
24.4k
            ssl3_ctrl,                                                     \
2370
24.4k
            ssl3_ctx_ctrl,                                                 \
2371
24.4k
            ssl3_get_cipher_by_char,                                       \
2372
24.4k
            ssl3_put_cipher_by_char,                                       \
2373
24.4k
            ssl3_pending,                                                  \
2374
24.4k
            ssl3_num_ciphers,                                              \
2375
24.4k
            ssl3_get_cipher,                                               \
2376
24.4k
            tls1_default_timeout,                                          \
2377
24.4k
            &enc_data,                                                     \
2378
24.4k
            ssl_undefined_void_function,                                   \
2379
24.4k
            ssl3_callback_ctrl,                                            \
2380
24.4k
            ssl3_ctx_callback_ctrl,                                        \
2381
24.4k
        };                                                                 \
2382
24.4k
        return &func_name##_data;                                          \
2383
24.4k
    }
tlsv1_1_server_method
Line
Count
Source
2347
2.26k
    {                                                                      \
2348
2.26k
        static const SSL_METHOD func_name##_data = {                       \
2349
2.26k
            version,                                                       \
2350
2.26k
            flags,                                                         \
2351
2.26k
            mask,                                                          \
2352
2.26k
            ossl_ssl_connection_new,                                       \
2353
2.26k
            ossl_ssl_connection_free,                                      \
2354
2.26k
            ossl_ssl_connection_reset,                                     \
2355
2.26k
            tls1_new,                                                      \
2356
2.26k
            tls1_clear,                                                    \
2357
2.26k
            tls1_free,                                                     \
2358
2.26k
            s_accept,                                                      \
2359
2.26k
            s_connect,                                                     \
2360
2.26k
            ssl3_read,                                                     \
2361
2.26k
            ssl3_peek,                                                     \
2362
2.26k
            ssl3_write,                                                    \
2363
2.26k
            ssl3_shutdown,                                                 \
2364
2.26k
            ssl3_renegotiate,                                              \
2365
2.26k
            ssl3_renegotiate_check,                                        \
2366
2.26k
            ssl3_read_bytes,                                               \
2367
2.26k
            ssl3_write_bytes,                                              \
2368
2.26k
            ssl3_dispatch_alert,                                           \
2369
2.26k
            ssl3_ctrl,                                                     \
2370
2.26k
            ssl3_ctx_ctrl,                                                 \
2371
2.26k
            ssl3_get_cipher_by_char,                                       \
2372
2.26k
            ssl3_put_cipher_by_char,                                       \
2373
2.26k
            ssl3_pending,                                                  \
2374
2.26k
            ssl3_num_ciphers,                                              \
2375
2.26k
            ssl3_get_cipher,                                               \
2376
2.26k
            tls1_default_timeout,                                          \
2377
2.26k
            &enc_data,                                                     \
2378
2.26k
            ssl_undefined_void_function,                                   \
2379
2.26k
            ssl3_callback_ctrl,                                            \
2380
2.26k
            ssl3_ctx_callback_ctrl,                                        \
2381
2.26k
        };                                                                 \
2382
2.26k
        return &func_name##_data;                                          \
2383
2.26k
    }
tlsv1_server_method
Line
Count
Source
2347
2.06k
    {                                                                      \
2348
2.06k
        static const SSL_METHOD func_name##_data = {                       \
2349
2.06k
            version,                                                       \
2350
2.06k
            flags,                                                         \
2351
2.06k
            mask,                                                          \
2352
2.06k
            ossl_ssl_connection_new,                                       \
2353
2.06k
            ossl_ssl_connection_free,                                      \
2354
2.06k
            ossl_ssl_connection_reset,                                     \
2355
2.06k
            tls1_new,                                                      \
2356
2.06k
            tls1_clear,                                                    \
2357
2.06k
            tls1_free,                                                     \
2358
2.06k
            s_accept,                                                      \
2359
2.06k
            s_connect,                                                     \
2360
2.06k
            ssl3_read,                                                     \
2361
2.06k
            ssl3_peek,                                                     \
2362
2.06k
            ssl3_write,                                                    \
2363
2.06k
            ssl3_shutdown,                                                 \
2364
2.06k
            ssl3_renegotiate,                                              \
2365
2.06k
            ssl3_renegotiate_check,                                        \
2366
2.06k
            ssl3_read_bytes,                                               \
2367
2.06k
            ssl3_write_bytes,                                              \
2368
2.06k
            ssl3_dispatch_alert,                                           \
2369
2.06k
            ssl3_ctrl,                                                     \
2370
2.06k
            ssl3_ctx_ctrl,                                                 \
2371
2.06k
            ssl3_get_cipher_by_char,                                       \
2372
2.06k
            ssl3_put_cipher_by_char,                                       \
2373
2.06k
            ssl3_pending,                                                  \
2374
2.06k
            ssl3_num_ciphers,                                              \
2375
2.06k
            ssl3_get_cipher,                                               \
2376
2.06k
            tls1_default_timeout,                                          \
2377
2.06k
            &enc_data,                                                     \
2378
2.06k
            ssl_undefined_void_function,                                   \
2379
2.06k
            ssl3_callback_ctrl,                                            \
2380
2.06k
            ssl3_ctx_callback_ctrl,                                        \
2381
2.06k
        };                                                                 \
2382
2.06k
        return &func_name##_data;                                          \
2383
2.06k
    }
Unexecuted instantiation: TLS_client_method
tlsv1_3_client_method
Line
Count
Source
2347
933k
    {                                                                      \
2348
933k
        static const SSL_METHOD func_name##_data = {                       \
2349
933k
            version,                                                       \
2350
933k
            flags,                                                         \
2351
933k
            mask,                                                          \
2352
933k
            ossl_ssl_connection_new,                                       \
2353
933k
            ossl_ssl_connection_free,                                      \
2354
933k
            ossl_ssl_connection_reset,                                     \
2355
933k
            tls1_new,                                                      \
2356
933k
            tls1_clear,                                                    \
2357
933k
            tls1_free,                                                     \
2358
933k
            s_accept,                                                      \
2359
933k
            s_connect,                                                     \
2360
933k
            ssl3_read,                                                     \
2361
933k
            ssl3_peek,                                                     \
2362
933k
            ssl3_write,                                                    \
2363
933k
            ssl3_shutdown,                                                 \
2364
933k
            ssl3_renegotiate,                                              \
2365
933k
            ssl3_renegotiate_check,                                        \
2366
933k
            ssl3_read_bytes,                                               \
2367
933k
            ssl3_write_bytes,                                              \
2368
933k
            ssl3_dispatch_alert,                                           \
2369
933k
            ssl3_ctrl,                                                     \
2370
933k
            ssl3_ctx_ctrl,                                                 \
2371
933k
            ssl3_get_cipher_by_char,                                       \
2372
933k
            ssl3_put_cipher_by_char,                                       \
2373
933k
            ssl3_pending,                                                  \
2374
933k
            ssl3_num_ciphers,                                              \
2375
933k
            ssl3_get_cipher,                                               \
2376
933k
            tls1_default_timeout,                                          \
2377
933k
            &enc_data,                                                     \
2378
933k
            ssl_undefined_void_function,                                   \
2379
933k
            ssl3_callback_ctrl,                                            \
2380
933k
            ssl3_ctx_callback_ctrl,                                        \
2381
933k
        };                                                                 \
2382
933k
        return &func_name##_data;                                          \
2383
933k
    }
tlsv1_2_client_method
Line
Count
Source
2347
926k
    {                                                                      \
2348
926k
        static const SSL_METHOD func_name##_data = {                       \
2349
926k
            version,                                                       \
2350
926k
            flags,                                                         \
2351
926k
            mask,                                                          \
2352
926k
            ossl_ssl_connection_new,                                       \
2353
926k
            ossl_ssl_connection_free,                                      \
2354
926k
            ossl_ssl_connection_reset,                                     \
2355
926k
            tls1_new,                                                      \
2356
926k
            tls1_clear,                                                    \
2357
926k
            tls1_free,                                                     \
2358
926k
            s_accept,                                                      \
2359
926k
            s_connect,                                                     \
2360
926k
            ssl3_read,                                                     \
2361
926k
            ssl3_peek,                                                     \
2362
926k
            ssl3_write,                                                    \
2363
926k
            ssl3_shutdown,                                                 \
2364
926k
            ssl3_renegotiate,                                              \
2365
926k
            ssl3_renegotiate_check,                                        \
2366
926k
            ssl3_read_bytes,                                               \
2367
926k
            ssl3_write_bytes,                                              \
2368
926k
            ssl3_dispatch_alert,                                           \
2369
926k
            ssl3_ctrl,                                                     \
2370
926k
            ssl3_ctx_ctrl,                                                 \
2371
926k
            ssl3_get_cipher_by_char,                                       \
2372
926k
            ssl3_put_cipher_by_char,                                       \
2373
926k
            ssl3_pending,                                                  \
2374
926k
            ssl3_num_ciphers,                                              \
2375
926k
            ssl3_get_cipher,                                               \
2376
926k
            tls1_default_timeout,                                          \
2377
926k
            &enc_data,                                                     \
2378
926k
            ssl_undefined_void_function,                                   \
2379
926k
            ssl3_callback_ctrl,                                            \
2380
926k
            ssl3_ctx_callback_ctrl,                                        \
2381
926k
        };                                                                 \
2382
926k
        return &func_name##_data;                                          \
2383
926k
    }
tlsv1_1_client_method
Line
Count
Source
2347
904k
    {                                                                      \
2348
904k
        static const SSL_METHOD func_name##_data = {                       \
2349
904k
            version,                                                       \
2350
904k
            flags,                                                         \
2351
904k
            mask,                                                          \
2352
904k
            ossl_ssl_connection_new,                                       \
2353
904k
            ossl_ssl_connection_free,                                      \
2354
904k
            ossl_ssl_connection_reset,                                     \
2355
904k
            tls1_new,                                                      \
2356
904k
            tls1_clear,                                                    \
2357
904k
            tls1_free,                                                     \
2358
904k
            s_accept,                                                      \
2359
904k
            s_connect,                                                     \
2360
904k
            ssl3_read,                                                     \
2361
904k
            ssl3_peek,                                                     \
2362
904k
            ssl3_write,                                                    \
2363
904k
            ssl3_shutdown,                                                 \
2364
904k
            ssl3_renegotiate,                                              \
2365
904k
            ssl3_renegotiate_check,                                        \
2366
904k
            ssl3_read_bytes,                                               \
2367
904k
            ssl3_write_bytes,                                              \
2368
904k
            ssl3_dispatch_alert,                                           \
2369
904k
            ssl3_ctrl,                                                     \
2370
904k
            ssl3_ctx_ctrl,                                                 \
2371
904k
            ssl3_get_cipher_by_char,                                       \
2372
904k
            ssl3_put_cipher_by_char,                                       \
2373
904k
            ssl3_pending,                                                  \
2374
904k
            ssl3_num_ciphers,                                              \
2375
904k
            ssl3_get_cipher,                                               \
2376
904k
            tls1_default_timeout,                                          \
2377
904k
            &enc_data,                                                     \
2378
904k
            ssl_undefined_void_function,                                   \
2379
904k
            ssl3_callback_ctrl,                                            \
2380
904k
            ssl3_ctx_callback_ctrl,                                        \
2381
904k
        };                                                                 \
2382
904k
        return &func_name##_data;                                          \
2383
904k
    }
tlsv1_client_method
Line
Count
Source
2347
909k
    {                                                                      \
2348
909k
        static const SSL_METHOD func_name##_data = {                       \
2349
909k
            version,                                                       \
2350
909k
            flags,                                                         \
2351
909k
            mask,                                                          \
2352
909k
            ossl_ssl_connection_new,                                       \
2353
909k
            ossl_ssl_connection_free,                                      \
2354
909k
            ossl_ssl_connection_reset,                                     \
2355
909k
            tls1_new,                                                      \
2356
909k
            tls1_clear,                                                    \
2357
909k
            tls1_free,                                                     \
2358
909k
            s_accept,                                                      \
2359
909k
            s_connect,                                                     \
2360
909k
            ssl3_read,                                                     \
2361
909k
            ssl3_peek,                                                     \
2362
909k
            ssl3_write,                                                    \
2363
909k
            ssl3_shutdown,                                                 \
2364
909k
            ssl3_renegotiate,                                              \
2365
909k
            ssl3_renegotiate_check,                                        \
2366
909k
            ssl3_read_bytes,                                               \
2367
909k
            ssl3_write_bytes,                                              \
2368
909k
            ssl3_dispatch_alert,                                           \
2369
909k
            ssl3_ctrl,                                                     \
2370
909k
            ssl3_ctx_ctrl,                                                 \
2371
909k
            ssl3_get_cipher_by_char,                                       \
2372
909k
            ssl3_put_cipher_by_char,                                       \
2373
909k
            ssl3_pending,                                                  \
2374
909k
            ssl3_num_ciphers,                                              \
2375
909k
            ssl3_get_cipher,                                               \
2376
909k
            tls1_default_timeout,                                          \
2377
909k
            &enc_data,                                                     \
2378
909k
            ssl_undefined_void_function,                                   \
2379
909k
            ssl3_callback_ctrl,                                            \
2380
909k
            ssl3_ctx_callback_ctrl,                                        \
2381
909k
        };                                                                 \
2382
909k
        return &func_name##_data;                                          \
2383
909k
    }
2384
2385
#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
2386
    const SSL_METHOD *func_name(void)                            \
2387
    {                                                            \
2388
        static const SSL_METHOD func_name##_data = {             \
2389
            SSL3_VERSION,                                        \
2390
            SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB,           \
2391
            SSL_OP_NO_SSLv3,                                     \
2392
            ossl_ssl_connection_new,                             \
2393
            ossl_ssl_connection_free,                            \
2394
            ossl_ssl_connection_reset,                           \
2395
            ssl3_new,                                            \
2396
            ssl3_clear,                                          \
2397
            ssl3_free,                                           \
2398
            s_accept,                                            \
2399
            s_connect,                                           \
2400
            ssl3_read,                                           \
2401
            ssl3_peek,                                           \
2402
            ssl3_write,                                          \
2403
            ssl3_shutdown,                                       \
2404
            ssl3_renegotiate,                                    \
2405
            ssl3_renegotiate_check,                              \
2406
            ssl3_read_bytes,                                     \
2407
            ssl3_write_bytes,                                    \
2408
            ssl3_dispatch_alert,                                 \
2409
            ssl3_ctrl,                                           \
2410
            ssl3_ctx_ctrl,                                       \
2411
            ssl3_get_cipher_by_char,                             \
2412
            ssl3_put_cipher_by_char,                             \
2413
            ssl3_pending,                                        \
2414
            ssl3_num_ciphers,                                    \
2415
            ssl3_get_cipher,                                     \
2416
            ssl3_default_timeout,                                \
2417
            &SSLv3_enc_data,                                     \
2418
            ssl_undefined_void_function,                         \
2419
            ssl3_callback_ctrl,                                  \
2420
            ssl3_ctx_callback_ctrl,                              \
2421
        };                                                       \
2422
        return &func_name##_data;                                \
2423
    }
2424
2425
#define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
2426
    s_connect, enc_data)                                                     \
2427
    const SSL_METHOD *func_name(void)                                        \
2428
787k
    {                                                                        \
2429
787k
        static const SSL_METHOD func_name##_data = {                         \
2430
787k
            version,                                                         \
2431
787k
            flags,                                                           \
2432
787k
            mask,                                                            \
2433
787k
            ossl_ssl_connection_new,                                         \
2434
787k
            ossl_ssl_connection_free,                                        \
2435
787k
            ossl_ssl_connection_reset,                                       \
2436
787k
            dtls1_new,                                                       \
2437
787k
            dtls1_clear,                                                     \
2438
787k
            dtls1_free,                                                      \
2439
787k
            s_accept,                                                        \
2440
787k
            s_connect,                                                       \
2441
787k
            ssl3_read,                                                       \
2442
787k
            ssl3_peek,                                                       \
2443
787k
            ssl3_write,                                                      \
2444
787k
            dtls1_shutdown,                                                  \
2445
787k
            ssl3_renegotiate,                                                \
2446
787k
            ssl3_renegotiate_check,                                          \
2447
787k
            dtls1_read_bytes,                                                \
2448
787k
            dtls1_write_app_data_bytes,                                      \
2449
787k
            dtls1_dispatch_alert,                                            \
2450
787k
            dtls1_ctrl,                                                      \
2451
787k
            ssl3_ctx_ctrl,                                                   \
2452
787k
            ssl3_get_cipher_by_char,                                         \
2453
787k
            ssl3_put_cipher_by_char,                                         \
2454
787k
            ssl3_pending,                                                    \
2455
787k
            ssl3_num_ciphers,                                                \
2456
787k
            ssl3_get_cipher,                                                 \
2457
787k
            dtls1_default_timeout,                                           \
2458
787k
            &enc_data,                                                       \
2459
787k
            ssl_undefined_void_function,                                     \
2460
787k
            ssl3_callback_ctrl,                                              \
2461
787k
            ssl3_ctx_callback_ctrl,                                          \
2462
787k
        };                                                                   \
2463
787k
        return &func_name##_data;                                            \
2464
787k
    }
Unexecuted instantiation: dtlsv1_method
Unexecuted instantiation: dtlsv1_2_method
DTLS_method
Line
Count
Source
2428
321
    {                                                                        \
2429
321
        static const SSL_METHOD func_name##_data = {                         \
2430
321
            version,                                                         \
2431
321
            flags,                                                           \
2432
321
            mask,                                                            \
2433
321
            ossl_ssl_connection_new,                                         \
2434
321
            ossl_ssl_connection_free,                                        \
2435
321
            ossl_ssl_connection_reset,                                       \
2436
321
            dtls1_new,                                                       \
2437
321
            dtls1_clear,                                                     \
2438
321
            dtls1_free,                                                      \
2439
321
            s_accept,                                                        \
2440
321
            s_connect,                                                       \
2441
321
            ssl3_read,                                                       \
2442
321
            ssl3_peek,                                                       \
2443
321
            ssl3_write,                                                      \
2444
321
            dtls1_shutdown,                                                  \
2445
321
            ssl3_renegotiate,                                                \
2446
321
            ssl3_renegotiate_check,                                          \
2447
321
            dtls1_read_bytes,                                                \
2448
321
            dtls1_write_app_data_bytes,                                      \
2449
321
            dtls1_dispatch_alert,                                            \
2450
321
            dtls1_ctrl,                                                      \
2451
321
            ssl3_ctx_ctrl,                                                   \
2452
321
            ssl3_get_cipher_by_char,                                         \
2453
321
            ssl3_put_cipher_by_char,                                         \
2454
321
            ssl3_pending,                                                    \
2455
321
            ssl3_num_ciphers,                                                \
2456
321
            ssl3_get_cipher,                                                 \
2457
321
            dtls1_default_timeout,                                           \
2458
321
            &enc_data,                                                       \
2459
321
            ssl_undefined_void_function,                                     \
2460
321
            ssl3_callback_ctrl,                                              \
2461
321
            ssl3_ctx_callback_ctrl,                                          \
2462
321
        };                                                                   \
2463
321
        return &func_name##_data;                                            \
2464
321
    }
dtlsv1_server_method
Line
Count
Source
2428
4.07k
    {                                                                        \
2429
4.07k
        static const SSL_METHOD func_name##_data = {                         \
2430
4.07k
            version,                                                         \
2431
4.07k
            flags,                                                           \
2432
4.07k
            mask,                                                            \
2433
4.07k
            ossl_ssl_connection_new,                                         \
2434
4.07k
            ossl_ssl_connection_free,                                        \
2435
4.07k
            ossl_ssl_connection_reset,                                       \
2436
4.07k
            dtls1_new,                                                       \
2437
4.07k
            dtls1_clear,                                                     \
2438
4.07k
            dtls1_free,                                                      \
2439
4.07k
            s_accept,                                                        \
2440
4.07k
            s_connect,                                                       \
2441
4.07k
            ssl3_read,                                                       \
2442
4.07k
            ssl3_peek,                                                       \
2443
4.07k
            ssl3_write,                                                      \
2444
4.07k
            dtls1_shutdown,                                                  \
2445
4.07k
            ssl3_renegotiate,                                                \
2446
4.07k
            ssl3_renegotiate_check,                                          \
2447
4.07k
            dtls1_read_bytes,                                                \
2448
4.07k
            dtls1_write_app_data_bytes,                                      \
2449
4.07k
            dtls1_dispatch_alert,                                            \
2450
4.07k
            dtls1_ctrl,                                                      \
2451
4.07k
            ssl3_ctx_ctrl,                                                   \
2452
4.07k
            ssl3_get_cipher_by_char,                                         \
2453
4.07k
            ssl3_put_cipher_by_char,                                         \
2454
4.07k
            ssl3_pending,                                                    \
2455
4.07k
            ssl3_num_ciphers,                                                \
2456
4.07k
            ssl3_get_cipher,                                                 \
2457
4.07k
            dtls1_default_timeout,                                           \
2458
4.07k
            &enc_data,                                                       \
2459
4.07k
            ssl_undefined_void_function,                                     \
2460
4.07k
            ssl3_callback_ctrl,                                              \
2461
4.07k
            ssl3_ctx_callback_ctrl,                                          \
2462
4.07k
        };                                                                   \
2463
4.07k
        return &func_name##_data;                                            \
2464
4.07k
    }
dtlsv1_2_server_method
Line
Count
Source
2428
12.3k
    {                                                                        \
2429
12.3k
        static const SSL_METHOD func_name##_data = {                         \
2430
12.3k
            version,                                                         \
2431
12.3k
            flags,                                                           \
2432
12.3k
            mask,                                                            \
2433
12.3k
            ossl_ssl_connection_new,                                         \
2434
12.3k
            ossl_ssl_connection_free,                                        \
2435
12.3k
            ossl_ssl_connection_reset,                                       \
2436
12.3k
            dtls1_new,                                                       \
2437
12.3k
            dtls1_clear,                                                     \
2438
12.3k
            dtls1_free,                                                      \
2439
12.3k
            s_accept,                                                        \
2440
12.3k
            s_connect,                                                       \
2441
12.3k
            ssl3_read,                                                       \
2442
12.3k
            ssl3_peek,                                                       \
2443
12.3k
            ssl3_write,                                                      \
2444
12.3k
            dtls1_shutdown,                                                  \
2445
12.3k
            ssl3_renegotiate,                                                \
2446
12.3k
            ssl3_renegotiate_check,                                          \
2447
12.3k
            dtls1_read_bytes,                                                \
2448
12.3k
            dtls1_write_app_data_bytes,                                      \
2449
12.3k
            dtls1_dispatch_alert,                                            \
2450
12.3k
            dtls1_ctrl,                                                      \
2451
12.3k
            ssl3_ctx_ctrl,                                                   \
2452
12.3k
            ssl3_get_cipher_by_char,                                         \
2453
12.3k
            ssl3_put_cipher_by_char,                                         \
2454
12.3k
            ssl3_pending,                                                    \
2455
12.3k
            ssl3_num_ciphers,                                                \
2456
12.3k
            ssl3_get_cipher,                                                 \
2457
12.3k
            dtls1_default_timeout,                                           \
2458
12.3k
            &enc_data,                                                       \
2459
12.3k
            ssl_undefined_void_function,                                     \
2460
12.3k
            ssl3_callback_ctrl,                                              \
2461
12.3k
            ssl3_ctx_callback_ctrl,                                          \
2462
12.3k
        };                                                                   \
2463
12.3k
        return &func_name##_data;                                            \
2464
12.3k
    }
DTLS_server_method
Line
Count
Source
2428
21.6k
    {                                                                        \
2429
21.6k
        static const SSL_METHOD func_name##_data = {                         \
2430
21.6k
            version,                                                         \
2431
21.6k
            flags,                                                           \
2432
21.6k
            mask,                                                            \
2433
21.6k
            ossl_ssl_connection_new,                                         \
2434
21.6k
            ossl_ssl_connection_free,                                        \
2435
21.6k
            ossl_ssl_connection_reset,                                       \
2436
21.6k
            dtls1_new,                                                       \
2437
21.6k
            dtls1_clear,                                                     \
2438
21.6k
            dtls1_free,                                                      \
2439
21.6k
            s_accept,                                                        \
2440
21.6k
            s_connect,                                                       \
2441
21.6k
            ssl3_read,                                                       \
2442
21.6k
            ssl3_peek,                                                       \
2443
21.6k
            ssl3_write,                                                      \
2444
21.6k
            dtls1_shutdown,                                                  \
2445
21.6k
            ssl3_renegotiate,                                                \
2446
21.6k
            ssl3_renegotiate_check,                                          \
2447
21.6k
            dtls1_read_bytes,                                                \
2448
21.6k
            dtls1_write_app_data_bytes,                                      \
2449
21.6k
            dtls1_dispatch_alert,                                            \
2450
21.6k
            dtls1_ctrl,                                                      \
2451
21.6k
            ssl3_ctx_ctrl,                                                   \
2452
21.6k
            ssl3_get_cipher_by_char,                                         \
2453
21.6k
            ssl3_put_cipher_by_char,                                         \
2454
21.6k
            ssl3_pending,                                                    \
2455
21.6k
            ssl3_num_ciphers,                                                \
2456
21.6k
            ssl3_get_cipher,                                                 \
2457
21.6k
            dtls1_default_timeout,                                           \
2458
21.6k
            &enc_data,                                                       \
2459
21.6k
            ssl_undefined_void_function,                                     \
2460
21.6k
            ssl3_callback_ctrl,                                              \
2461
21.6k
            ssl3_ctx_callback_ctrl,                                          \
2462
21.6k
        };                                                                   \
2463
21.6k
        return &func_name##_data;                                            \
2464
21.6k
    }
dtlsv1_client_method
Line
Count
Source
2428
240k
    {                                                                        \
2429
240k
        static const SSL_METHOD func_name##_data = {                         \
2430
240k
            version,                                                         \
2431
240k
            flags,                                                           \
2432
240k
            mask,                                                            \
2433
240k
            ossl_ssl_connection_new,                                         \
2434
240k
            ossl_ssl_connection_free,                                        \
2435
240k
            ossl_ssl_connection_reset,                                       \
2436
240k
            dtls1_new,                                                       \
2437
240k
            dtls1_clear,                                                     \
2438
240k
            dtls1_free,                                                      \
2439
240k
            s_accept,                                                        \
2440
240k
            s_connect,                                                       \
2441
240k
            ssl3_read,                                                       \
2442
240k
            ssl3_peek,                                                       \
2443
240k
            ssl3_write,                                                      \
2444
240k
            dtls1_shutdown,                                                  \
2445
240k
            ssl3_renegotiate,                                                \
2446
240k
            ssl3_renegotiate_check,                                          \
2447
240k
            dtls1_read_bytes,                                                \
2448
240k
            dtls1_write_app_data_bytes,                                      \
2449
240k
            dtls1_dispatch_alert,                                            \
2450
240k
            dtls1_ctrl,                                                      \
2451
240k
            ssl3_ctx_ctrl,                                                   \
2452
240k
            ssl3_get_cipher_by_char,                                         \
2453
240k
            ssl3_put_cipher_by_char,                                         \
2454
240k
            ssl3_pending,                                                    \
2455
240k
            ssl3_num_ciphers,                                                \
2456
240k
            ssl3_get_cipher,                                                 \
2457
240k
            dtls1_default_timeout,                                           \
2458
240k
            &enc_data,                                                       \
2459
240k
            ssl_undefined_void_function,                                     \
2460
240k
            ssl3_callback_ctrl,                                              \
2461
240k
            ssl3_ctx_callback_ctrl,                                          \
2462
240k
        };                                                                   \
2463
240k
        return &func_name##_data;                                            \
2464
240k
    }
dtls_bad_ver_client_method
Line
Count
Source
2428
238k
    {                                                                        \
2429
238k
        static const SSL_METHOD func_name##_data = {                         \
2430
238k
            version,                                                         \
2431
238k
            flags,                                                           \
2432
238k
            mask,                                                            \
2433
238k
            ossl_ssl_connection_new,                                         \
2434
238k
            ossl_ssl_connection_free,                                        \
2435
238k
            ossl_ssl_connection_reset,                                       \
2436
238k
            dtls1_new,                                                       \
2437
238k
            dtls1_clear,                                                     \
2438
238k
            dtls1_free,                                                      \
2439
238k
            s_accept,                                                        \
2440
238k
            s_connect,                                                       \
2441
238k
            ssl3_read,                                                       \
2442
238k
            ssl3_peek,                                                       \
2443
238k
            ssl3_write,                                                      \
2444
238k
            dtls1_shutdown,                                                  \
2445
238k
            ssl3_renegotiate,                                                \
2446
238k
            ssl3_renegotiate_check,                                          \
2447
238k
            dtls1_read_bytes,                                                \
2448
238k
            dtls1_write_app_data_bytes,                                      \
2449
238k
            dtls1_dispatch_alert,                                            \
2450
238k
            dtls1_ctrl,                                                      \
2451
238k
            ssl3_ctx_ctrl,                                                   \
2452
238k
            ssl3_get_cipher_by_char,                                         \
2453
238k
            ssl3_put_cipher_by_char,                                         \
2454
238k
            ssl3_pending,                                                    \
2455
238k
            ssl3_num_ciphers,                                                \
2456
238k
            ssl3_get_cipher,                                                 \
2457
238k
            dtls1_default_timeout,                                           \
2458
238k
            &enc_data,                                                       \
2459
238k
            ssl_undefined_void_function,                                     \
2460
238k
            ssl3_callback_ctrl,                                              \
2461
238k
            ssl3_ctx_callback_ctrl,                                          \
2462
238k
        };                                                                   \
2463
238k
        return &func_name##_data;                                            \
2464
238k
    }
dtlsv1_2_client_method
Line
Count
Source
2428
248k
    {                                                                        \
2429
248k
        static const SSL_METHOD func_name##_data = {                         \
2430
248k
            version,                                                         \
2431
248k
            flags,                                                           \
2432
248k
            mask,                                                            \
2433
248k
            ossl_ssl_connection_new,                                         \
2434
248k
            ossl_ssl_connection_free,                                        \
2435
248k
            ossl_ssl_connection_reset,                                       \
2436
248k
            dtls1_new,                                                       \
2437
248k
            dtls1_clear,                                                     \
2438
248k
            dtls1_free,                                                      \
2439
248k
            s_accept,                                                        \
2440
248k
            s_connect,                                                       \
2441
248k
            ssl3_read,                                                       \
2442
248k
            ssl3_peek,                                                       \
2443
248k
            ssl3_write,                                                      \
2444
248k
            dtls1_shutdown,                                                  \
2445
248k
            ssl3_renegotiate,                                                \
2446
248k
            ssl3_renegotiate_check,                                          \
2447
248k
            dtls1_read_bytes,                                                \
2448
248k
            dtls1_write_app_data_bytes,                                      \
2449
248k
            dtls1_dispatch_alert,                                            \
2450
248k
            dtls1_ctrl,                                                      \
2451
248k
            ssl3_ctx_ctrl,                                                   \
2452
248k
            ssl3_get_cipher_by_char,                                         \
2453
248k
            ssl3_put_cipher_by_char,                                         \
2454
248k
            ssl3_pending,                                                    \
2455
248k
            ssl3_num_ciphers,                                                \
2456
248k
            ssl3_get_cipher,                                                 \
2457
248k
            dtls1_default_timeout,                                           \
2458
248k
            &enc_data,                                                       \
2459
248k
            ssl_undefined_void_function,                                     \
2460
248k
            ssl3_callback_ctrl,                                              \
2461
248k
            ssl3_ctx_callback_ctrl,                                          \
2462
248k
        };                                                                   \
2463
248k
        return &func_name##_data;                                            \
2464
248k
    }
DTLS_client_method
Line
Count
Source
2428
21.9k
    {                                                                        \
2429
21.9k
        static const SSL_METHOD func_name##_data = {                         \
2430
21.9k
            version,                                                         \
2431
21.9k
            flags,                                                           \
2432
21.9k
            mask,                                                            \
2433
21.9k
            ossl_ssl_connection_new,                                         \
2434
21.9k
            ossl_ssl_connection_free,                                        \
2435
21.9k
            ossl_ssl_connection_reset,                                       \
2436
21.9k
            dtls1_new,                                                       \
2437
21.9k
            dtls1_clear,                                                     \
2438
21.9k
            dtls1_free,                                                      \
2439
21.9k
            s_accept,                                                        \
2440
21.9k
            s_connect,                                                       \
2441
21.9k
            ssl3_read,                                                       \
2442
21.9k
            ssl3_peek,                                                       \
2443
21.9k
            ssl3_write,                                                      \
2444
21.9k
            dtls1_shutdown,                                                  \
2445
21.9k
            ssl3_renegotiate,                                                \
2446
21.9k
            ssl3_renegotiate_check,                                          \
2447
21.9k
            dtls1_read_bytes,                                                \
2448
21.9k
            dtls1_write_app_data_bytes,                                      \
2449
21.9k
            dtls1_dispatch_alert,                                            \
2450
21.9k
            dtls1_ctrl,                                                      \
2451
21.9k
            ssl3_ctx_ctrl,                                                   \
2452
21.9k
            ssl3_get_cipher_by_char,                                         \
2453
21.9k
            ssl3_put_cipher_by_char,                                         \
2454
21.9k
            ssl3_pending,                                                    \
2455
21.9k
            ssl3_num_ciphers,                                                \
2456
21.9k
            ssl3_get_cipher,                                                 \
2457
21.9k
            dtls1_default_timeout,                                           \
2458
21.9k
            &enc_data,                                                       \
2459
21.9k
            ssl_undefined_void_function,                                     \
2460
21.9k
            ssl3_callback_ctrl,                                              \
2461
21.9k
            ssl3_ctx_callback_ctrl,                                          \
2462
21.9k
        };                                                                   \
2463
21.9k
        return &func_name##_data;                                            \
2464
21.9k
    }
2465
2466
struct openssl_ssl_test_functions {
2467
    int (*p_ssl_init_wbio_buffer)(SSL_CONNECTION *s);
2468
};
2469
2470
const char *ssl_protocol_to_string(int version);
2471
2472
static ossl_inline int tls12_rpk_and_privkey(const SSL_CONNECTION *sc, int idx)
2473
254k
{
2474
    /*
2475
     * This is to check for special cases when using RPK with just
2476
     * a private key, and NO CERTIFICATE
2477
     */
2478
254k
    return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
2479
254k
               || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
2480
0
        && sc->cert->pkeys[idx].privatekey != NULL
2481
0
        && sc->cert->pkeys[idx].x509 == NULL;
2482
254k
}
Unexecuted instantiation: methods.c:tls12_rpk_and_privkey
Unexecuted instantiation: s3_lib.c:tls12_rpk_and_privkey
Unexecuted instantiation: s3_msg.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_cert.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_ciph.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_init.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_lib.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_mcnf.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_sess.c:tls12_rpk_and_privkey
t1_lib.c:tls12_rpk_and_privkey
Line
Count
Source
2473
254k
{
2474
    /*
2475
     * This is to check for special cases when using RPK with just
2476
     * a private key, and NO CERTIFICATE
2477
     */
2478
254k
    return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
2479
254k
               || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
2480
0
        && sc->cert->pkeys[idx].privatekey != NULL
2481
0
        && sc->cert->pkeys[idx].x509 == NULL;
2482
254k
}
Unexecuted instantiation: tls13_enc.c:tls12_rpk_and_privkey
Unexecuted instantiation: tls_depr.c:tls12_rpk_and_privkey
Unexecuted instantiation: tls_srp.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_impl.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_method.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_obj.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_port.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_record_rx.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_record_shared.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_record_tx.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_record_util.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_thread_assist.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_tls.c:tls12_rpk_and_privkey
Unexecuted instantiation: rec_layer_d1.c:tls12_rpk_and_privkey
Unexecuted instantiation: rec_layer_s3.c:tls12_rpk_and_privkey
Unexecuted instantiation: dtls_meth.c:tls12_rpk_and_privkey
Unexecuted instantiation: tls1_meth.c:tls12_rpk_and_privkey
Unexecuted instantiation: tls_common.c:tls12_rpk_and_privkey
Unexecuted instantiation: tls_multib.c:tls12_rpk_and_privkey
Unexecuted instantiation: tlsany_meth.c:tls12_rpk_and_privkey
Unexecuted instantiation: extensions.c:tls12_rpk_and_privkey
Unexecuted instantiation: extensions_clnt.c:tls12_rpk_and_privkey
Unexecuted instantiation: extensions_cust.c:tls12_rpk_and_privkey
Unexecuted instantiation: extensions_srvr.c:tls12_rpk_and_privkey
Unexecuted instantiation: statem.c:tls12_rpk_and_privkey
Unexecuted instantiation: statem_clnt.c:tls12_rpk_and_privkey
Unexecuted instantiation: statem_dtls.c:tls12_rpk_and_privkey
Unexecuted instantiation: statem_lib.c:tls12_rpk_and_privkey
Unexecuted instantiation: statem_srvr.c:tls12_rpk_and_privkey
Unexecuted instantiation: d1_lib.c:tls12_rpk_and_privkey
Unexecuted instantiation: d1_msg.c:tls12_rpk_and_privkey
Unexecuted instantiation: d1_srtp.c:tls12_rpk_and_privkey
Unexecuted instantiation: pqueue.c:tls12_rpk_and_privkey
Unexecuted instantiation: s3_enc.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_asn1.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_conf.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_rsa.c:tls12_rpk_and_privkey
Unexecuted instantiation: t1_enc.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_channel.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_engine.c:tls12_rpk_and_privkey
Unexecuted instantiation: quic_rx_depack.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl3_meth.c:tls12_rpk_and_privkey
Unexecuted instantiation: tls13_meth.c:tls12_rpk_and_privkey
Unexecuted instantiation: ssl_txt.c:tls12_rpk_and_privkey
2483
2484
static ossl_inline int ssl_has_cert_type(const SSL_CONNECTION *sc, unsigned char ct)
2485
149k
{
2486
149k
    unsigned char *ptr;
2487
149k
    size_t len;
2488
2489
149k
    if (sc->server) {
2490
149k
        ptr = sc->server_cert_type;
2491
149k
        len = sc->server_cert_type_len;
2492
149k
    } else {
2493
41
        ptr = sc->client_cert_type;
2494
41
        len = sc->client_cert_type_len;
2495
41
    }
2496
2497
149k
    if (ptr == NULL)
2498
149k
        return 0;
2499
2500
0
    return memchr(ptr, ct, len) != NULL;
2501
149k
}
Unexecuted instantiation: methods.c:ssl_has_cert_type
Unexecuted instantiation: s3_lib.c:ssl_has_cert_type
Unexecuted instantiation: s3_msg.c:ssl_has_cert_type
Unexecuted instantiation: ssl_cert.c:ssl_has_cert_type
Unexecuted instantiation: ssl_ciph.c:ssl_has_cert_type
Unexecuted instantiation: ssl_init.c:ssl_has_cert_type
ssl_lib.c:ssl_has_cert_type
Line
Count
Source
2485
94.9k
{
2486
94.9k
    unsigned char *ptr;
2487
94.9k
    size_t len;
2488
2489
94.9k
    if (sc->server) {
2490
94.9k
        ptr = sc->server_cert_type;
2491
94.9k
        len = sc->server_cert_type_len;
2492
94.9k
    } else {
2493
0
        ptr = sc->client_cert_type;
2494
0
        len = sc->client_cert_type_len;
2495
0
    }
2496
2497
94.9k
    if (ptr == NULL)
2498
94.9k
        return 0;
2499
2500
0
    return memchr(ptr, ct, len) != NULL;
2501
94.9k
}
Unexecuted instantiation: ssl_mcnf.c:ssl_has_cert_type
Unexecuted instantiation: ssl_sess.c:ssl_has_cert_type
t1_lib.c:ssl_has_cert_type
Line
Count
Source
2485
36.6k
{
2486
36.6k
    unsigned char *ptr;
2487
36.6k
    size_t len;
2488
2489
36.6k
    if (sc->server) {
2490
36.5k
        ptr = sc->server_cert_type;
2491
36.5k
        len = sc->server_cert_type_len;
2492
36.5k
    } else {
2493
41
        ptr = sc->client_cert_type;
2494
41
        len = sc->client_cert_type_len;
2495
41
    }
2496
2497
36.6k
    if (ptr == NULL)
2498
36.6k
        return 0;
2499
2500
0
    return memchr(ptr, ct, len) != NULL;
2501
36.6k
}
Unexecuted instantiation: tls13_enc.c:ssl_has_cert_type
Unexecuted instantiation: tls_depr.c:ssl_has_cert_type
Unexecuted instantiation: tls_srp.c:ssl_has_cert_type
Unexecuted instantiation: quic_impl.c:ssl_has_cert_type
Unexecuted instantiation: quic_method.c:ssl_has_cert_type
Unexecuted instantiation: quic_obj.c:ssl_has_cert_type
Unexecuted instantiation: quic_port.c:ssl_has_cert_type
Unexecuted instantiation: quic_record_rx.c:ssl_has_cert_type
Unexecuted instantiation: quic_record_shared.c:ssl_has_cert_type
Unexecuted instantiation: quic_record_tx.c:ssl_has_cert_type
Unexecuted instantiation: quic_record_util.c:ssl_has_cert_type
Unexecuted instantiation: quic_thread_assist.c:ssl_has_cert_type
Unexecuted instantiation: quic_tls.c:ssl_has_cert_type
Unexecuted instantiation: rec_layer_d1.c:ssl_has_cert_type
Unexecuted instantiation: rec_layer_s3.c:ssl_has_cert_type
Unexecuted instantiation: dtls_meth.c:ssl_has_cert_type
Unexecuted instantiation: tls1_meth.c:ssl_has_cert_type
Unexecuted instantiation: tls_common.c:ssl_has_cert_type
Unexecuted instantiation: tls_multib.c:ssl_has_cert_type
Unexecuted instantiation: tlsany_meth.c:ssl_has_cert_type
Unexecuted instantiation: extensions.c:ssl_has_cert_type
Unexecuted instantiation: extensions_clnt.c:ssl_has_cert_type
Unexecuted instantiation: extensions_cust.c:ssl_has_cert_type
Unexecuted instantiation: extensions_srvr.c:ssl_has_cert_type
Unexecuted instantiation: statem.c:ssl_has_cert_type
Unexecuted instantiation: statem_clnt.c:ssl_has_cert_type
Unexecuted instantiation: statem_dtls.c:ssl_has_cert_type
statem_lib.c:ssl_has_cert_type
Line
Count
Source
2485
18.3k
{
2486
18.3k
    unsigned char *ptr;
2487
18.3k
    size_t len;
2488
2489
18.3k
    if (sc->server) {
2490
18.3k
        ptr = sc->server_cert_type;
2491
18.3k
        len = sc->server_cert_type_len;
2492
18.3k
    } else {
2493
0
        ptr = sc->client_cert_type;
2494
0
        len = sc->client_cert_type_len;
2495
0
    }
2496
2497
18.3k
    if (ptr == NULL)
2498
18.3k
        return 0;
2499
2500
0
    return memchr(ptr, ct, len) != NULL;
2501
18.3k
}
Unexecuted instantiation: statem_srvr.c:ssl_has_cert_type
Unexecuted instantiation: d1_lib.c:ssl_has_cert_type
Unexecuted instantiation: d1_msg.c:ssl_has_cert_type
Unexecuted instantiation: d1_srtp.c:ssl_has_cert_type
Unexecuted instantiation: pqueue.c:ssl_has_cert_type
Unexecuted instantiation: s3_enc.c:ssl_has_cert_type
Unexecuted instantiation: ssl_asn1.c:ssl_has_cert_type
Unexecuted instantiation: ssl_conf.c:ssl_has_cert_type
Unexecuted instantiation: ssl_rsa.c:ssl_has_cert_type
Unexecuted instantiation: t1_enc.c:ssl_has_cert_type
Unexecuted instantiation: quic_channel.c:ssl_has_cert_type
Unexecuted instantiation: quic_engine.c:ssl_has_cert_type
Unexecuted instantiation: quic_rx_depack.c:ssl_has_cert_type
Unexecuted instantiation: ssl3_meth.c:ssl_has_cert_type
Unexecuted instantiation: tls13_meth.c:ssl_has_cert_type
Unexecuted instantiation: ssl_txt.c:ssl_has_cert_type
2502
2503
/* Returns true if certificate and private key for 'idx' are present */
2504
static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
2505
149k
{
2506
149k
    if (idx < 0 || idx >= (int)s->ssl_pkey_num)
2507
0
        return 0;
2508
2509
    /* If RPK is enabled for this SSL... only require private key */
2510
149k
    if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2511
0
        return s->cert->pkeys[idx].privatekey != NULL;
2512
2513
149k
    return s->cert->pkeys[idx].x509 != NULL
2514
54.6k
        && s->cert->pkeys[idx].privatekey != NULL;
2515
149k
}
Unexecuted instantiation: methods.c:ssl_has_cert
Unexecuted instantiation: s3_lib.c:ssl_has_cert
Unexecuted instantiation: s3_msg.c:ssl_has_cert
Unexecuted instantiation: ssl_cert.c:ssl_has_cert
Unexecuted instantiation: ssl_ciph.c:ssl_has_cert
Unexecuted instantiation: ssl_init.c:ssl_has_cert
ssl_lib.c:ssl_has_cert
Line
Count
Source
2505
94.9k
{
2506
94.9k
    if (idx < 0 || idx >= (int)s->ssl_pkey_num)
2507
0
        return 0;
2508
2509
    /* If RPK is enabled for this SSL... only require private key */
2510
94.9k
    if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2511
0
        return s->cert->pkeys[idx].privatekey != NULL;
2512
2513
94.9k
    return s->cert->pkeys[idx].x509 != NULL
2514
0
        && s->cert->pkeys[idx].privatekey != NULL;
2515
94.9k
}
Unexecuted instantiation: ssl_mcnf.c:ssl_has_cert
Unexecuted instantiation: ssl_sess.c:ssl_has_cert
t1_lib.c:ssl_has_cert
Line
Count
Source
2505
36.6k
{
2506
36.6k
    if (idx < 0 || idx >= (int)s->ssl_pkey_num)
2507
0
        return 0;
2508
2509
    /* If RPK is enabled for this SSL... only require private key */
2510
36.6k
    if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2511
0
        return s->cert->pkeys[idx].privatekey != NULL;
2512
2513
36.6k
    return s->cert->pkeys[idx].x509 != NULL
2514
36.2k
        && s->cert->pkeys[idx].privatekey != NULL;
2515
36.6k
}
Unexecuted instantiation: tls13_enc.c:ssl_has_cert
Unexecuted instantiation: tls_depr.c:ssl_has_cert
Unexecuted instantiation: tls_srp.c:ssl_has_cert
Unexecuted instantiation: quic_impl.c:ssl_has_cert
Unexecuted instantiation: quic_method.c:ssl_has_cert
Unexecuted instantiation: quic_obj.c:ssl_has_cert
Unexecuted instantiation: quic_port.c:ssl_has_cert
Unexecuted instantiation: quic_record_rx.c:ssl_has_cert
Unexecuted instantiation: quic_record_shared.c:ssl_has_cert
Unexecuted instantiation: quic_record_tx.c:ssl_has_cert
Unexecuted instantiation: quic_record_util.c:ssl_has_cert
Unexecuted instantiation: quic_thread_assist.c:ssl_has_cert
Unexecuted instantiation: quic_tls.c:ssl_has_cert
Unexecuted instantiation: rec_layer_d1.c:ssl_has_cert
Unexecuted instantiation: rec_layer_s3.c:ssl_has_cert
Unexecuted instantiation: dtls_meth.c:ssl_has_cert
Unexecuted instantiation: tls1_meth.c:ssl_has_cert
Unexecuted instantiation: tls_common.c:ssl_has_cert
Unexecuted instantiation: tls_multib.c:ssl_has_cert
Unexecuted instantiation: tlsany_meth.c:ssl_has_cert
Unexecuted instantiation: extensions.c:ssl_has_cert
Unexecuted instantiation: extensions_clnt.c:ssl_has_cert
Unexecuted instantiation: extensions_cust.c:ssl_has_cert
Unexecuted instantiation: extensions_srvr.c:ssl_has_cert
Unexecuted instantiation: statem.c:ssl_has_cert
Unexecuted instantiation: statem_clnt.c:ssl_has_cert
Unexecuted instantiation: statem_dtls.c:ssl_has_cert
statem_lib.c:ssl_has_cert
Line
Count
Source
2505
18.3k
{
2506
18.3k
    if (idx < 0 || idx >= (int)s->ssl_pkey_num)
2507
0
        return 0;
2508
2509
    /* If RPK is enabled for this SSL... only require private key */
2510
18.3k
    if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2511
0
        return s->cert->pkeys[idx].privatekey != NULL;
2512
2513
18.3k
    return s->cert->pkeys[idx].x509 != NULL
2514
18.3k
        && s->cert->pkeys[idx].privatekey != NULL;
2515
18.3k
}
Unexecuted instantiation: statem_srvr.c:ssl_has_cert
Unexecuted instantiation: d1_lib.c:ssl_has_cert
Unexecuted instantiation: d1_msg.c:ssl_has_cert
Unexecuted instantiation: d1_srtp.c:ssl_has_cert
Unexecuted instantiation: pqueue.c:ssl_has_cert
Unexecuted instantiation: s3_enc.c:ssl_has_cert
Unexecuted instantiation: ssl_asn1.c:ssl_has_cert
Unexecuted instantiation: ssl_conf.c:ssl_has_cert
Unexecuted instantiation: ssl_rsa.c:ssl_has_cert
Unexecuted instantiation: t1_enc.c:ssl_has_cert
Unexecuted instantiation: quic_channel.c:ssl_has_cert
Unexecuted instantiation: quic_engine.c:ssl_has_cert
Unexecuted instantiation: quic_rx_depack.c:ssl_has_cert
Unexecuted instantiation: ssl3_meth.c:ssl_has_cert
Unexecuted instantiation: tls13_meth.c:ssl_has_cert
Unexecuted instantiation: ssl_txt.c:ssl_has_cert
2516
2517
static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2518
    const uint16_t **pgroups,
2519
    size_t *pgroupslen)
2520
80.6k
{
2521
80.6k
    *pgroups = s->ext.peer_supportedgroups;
2522
80.6k
    *pgroupslen = s->ext.peer_supportedgroups_len;
2523
80.6k
}
Unexecuted instantiation: methods.c:tls1_get_peer_groups
Unexecuted instantiation: s3_lib.c:tls1_get_peer_groups
Unexecuted instantiation: s3_msg.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_cert.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_ciph.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_init.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_lib.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_mcnf.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_sess.c:tls1_get_peer_groups
t1_lib.c:tls1_get_peer_groups
Line
Count
Source
2520
76.2k
{
2521
76.2k
    *pgroups = s->ext.peer_supportedgroups;
2522
76.2k
    *pgroupslen = s->ext.peer_supportedgroups_len;
2523
76.2k
}
Unexecuted instantiation: tls13_enc.c:tls1_get_peer_groups
Unexecuted instantiation: tls_depr.c:tls1_get_peer_groups
Unexecuted instantiation: tls_srp.c:tls1_get_peer_groups
Unexecuted instantiation: quic_impl.c:tls1_get_peer_groups
Unexecuted instantiation: quic_method.c:tls1_get_peer_groups
Unexecuted instantiation: quic_obj.c:tls1_get_peer_groups
Unexecuted instantiation: quic_port.c:tls1_get_peer_groups
Unexecuted instantiation: quic_record_rx.c:tls1_get_peer_groups
Unexecuted instantiation: quic_record_shared.c:tls1_get_peer_groups
Unexecuted instantiation: quic_record_tx.c:tls1_get_peer_groups
Unexecuted instantiation: quic_record_util.c:tls1_get_peer_groups
Unexecuted instantiation: quic_thread_assist.c:tls1_get_peer_groups
Unexecuted instantiation: quic_tls.c:tls1_get_peer_groups
Unexecuted instantiation: rec_layer_d1.c:tls1_get_peer_groups
Unexecuted instantiation: rec_layer_s3.c:tls1_get_peer_groups
Unexecuted instantiation: dtls_meth.c:tls1_get_peer_groups
Unexecuted instantiation: tls1_meth.c:tls1_get_peer_groups
Unexecuted instantiation: tls_common.c:tls1_get_peer_groups
Unexecuted instantiation: tls_multib.c:tls1_get_peer_groups
Unexecuted instantiation: tlsany_meth.c:tls1_get_peer_groups
Unexecuted instantiation: extensions_clnt.c:tls1_get_peer_groups
Unexecuted instantiation: extensions_cust.c:tls1_get_peer_groups
extensions_srvr.c:tls1_get_peer_groups
Line
Count
Source
2520
4.37k
{
2521
4.37k
    *pgroups = s->ext.peer_supportedgroups;
2522
4.37k
    *pgroupslen = s->ext.peer_supportedgroups_len;
2523
4.37k
}
Unexecuted instantiation: statem.c:tls1_get_peer_groups
Unexecuted instantiation: statem_clnt.c:tls1_get_peer_groups
Unexecuted instantiation: statem_dtls.c:tls1_get_peer_groups
Unexecuted instantiation: statem_lib.c:tls1_get_peer_groups
Unexecuted instantiation: statem_srvr.c:tls1_get_peer_groups
Unexecuted instantiation: d1_lib.c:tls1_get_peer_groups
Unexecuted instantiation: d1_msg.c:tls1_get_peer_groups
Unexecuted instantiation: d1_srtp.c:tls1_get_peer_groups
Unexecuted instantiation: pqueue.c:tls1_get_peer_groups
Unexecuted instantiation: s3_enc.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_asn1.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_conf.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_rsa.c:tls1_get_peer_groups
Unexecuted instantiation: t1_enc.c:tls1_get_peer_groups
Unexecuted instantiation: quic_channel.c:tls1_get_peer_groups
Unexecuted instantiation: quic_engine.c:tls1_get_peer_groups
Unexecuted instantiation: quic_rx_depack.c:tls1_get_peer_groups
Unexecuted instantiation: ssl3_meth.c:tls1_get_peer_groups
Unexecuted instantiation: tls13_meth.c:tls1_get_peer_groups
Unexecuted instantiation: ssl_txt.c:tls1_get_peer_groups
2524
2525
#ifndef OPENSSL_UNIT_TEST
2526
2527
__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method,
2528
    int type);
2529
__owur SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, SSL *user_ssl,
2530
    const SSL_METHOD *method);
2531
__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2532
void ossl_ssl_connection_free(SSL *ssl);
2533
__owur int ossl_ssl_connection_reset(SSL *ssl);
2534
2535
__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2536
__owur int ssl_write_internal(SSL *s, const void *buf, size_t num,
2537
    uint64_t flags, size_t *written);
2538
int ssl_clear_bad_session(SSL_CONNECTION *s);
2539
__owur CERT *ssl_cert_new(size_t ssl_pkey_num);
2540
__owur CERT *ssl_cert_dup(CERT *cert);
2541
void ssl_cert_clear_certs(CERT *c);
2542
void ssl_cert_free(CERT *c);
2543
__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2544
__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2545
__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2546
    const unsigned char *sess_id,
2547
    size_t sess_id_len);
2548
__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
2549
__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
2550
__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
2551
DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
2552
__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
2553
    const SSL_CIPHER *const *bp);
2554
__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
2555
    STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2556
    STACK_OF(SSL_CIPHER) **cipher_list,
2557
    STACK_OF(SSL_CIPHER) **cipher_list_by_id,
2558
    const char *rule_str,
2559
    CERT *c);
2560
__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2561
    int sslv2format);
2562
__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2563
    STACK_OF(SSL_CIPHER) **skp,
2564
    STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2565
    int fatal);
2566
void ssl_update_cache(SSL_CONNECTION *s, int mode);
2567
__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2568
    const EVP_CIPHER **enc);
2569
__owur int ssl_cipher_get_evp_md_mac(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2570
    const EVP_MD **md,
2571
    int *mac_pkey_type, size_t *mac_secret_size);
2572
__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2573
    const EVP_CIPHER **enc, const EVP_MD **md,
2574
    int *mac_pkey_type, size_t *mac_secret_size,
2575
    SSL_COMP **comp, int use_etm);
2576
__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2577
    size_t *int_overhead, size_t *blocksize,
2578
    size_t *ext_overhead);
2579
__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
2580
__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
2581
    const unsigned char *ptr,
2582
    int all);
2583
__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2584
    STACK_OF(X509) *chain);
2585
__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2586
    STACK_OF(X509) *chain);
2587
__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2588
__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2589
__owur int ssl_cert_select_current(CERT *c, X509 *x);
2590
__owur int ssl_cert_set_current(CERT *c, long arg);
2591
void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg);
2592
2593
__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
2594
__owur int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk);
2595
__owur int ssl_verify_ocsp(SSL *s, STACK_OF(X509) *sk);
2596
__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
2597
__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2598
    int ref);
2599
__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
2600
2601
__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2602
    void *other);
2603
__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2604
    void *other);
2605
int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
2606
2607
__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx);
2608
__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2609
    size_t *pidx,
2610
    SSL_CTX *ctx);
2611
__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx);
2612
2613
int ssl_undefined_function(SSL *s);
2614
__owur int ssl_undefined_void_function(void);
2615
__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
2616
    const unsigned char **serverinfo,
2617
    size_t *serverinfo_length);
2618
void ssl_set_masks(SSL_CONNECTION *s);
2619
__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
2620
__owur int ssl_x509err2alert(int type);
2621
void ssl_sort_cipher_list(void);
2622
int ssl_load_ciphers(SSL_CTX *ctx);
2623
__owur int ssl_setup_sigalgs(SSL_CTX *ctx);
2624
int ssl_load_groups(SSL_CTX *ctx);
2625
int ssl_load_sigalgs(SSL_CTX *ctx);
2626
__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2627
    unsigned char *field, size_t len,
2628
    DOWNGRADE dgrd);
2629
__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2630
    size_t pmslen, int free_pms);
2631
__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2632
__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2633
__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
2634
    int genmaster);
2635
__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
2636
    const unsigned char *ct, size_t ctlen,
2637
    int gensecret);
2638
__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
2639
    unsigned char **ctp, size_t *ctlenp,
2640
    int gensecret);
2641
__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
2642
__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2643
    uint16_t **ksext, size_t *ksextlen,
2644
    size_t **tplext, size_t *tplextlen,
2645
    void *key);
2646
__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2647
__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
2648
2649
__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
2650
__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
2651
__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
2652
__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2653
    size_t *len);
2654
int ssl3_init_finished_mac(SSL_CONNECTION *s);
2655
__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2656
__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2657
void ssl3_cleanup_key_block(SSL_CONNECTION *s);
2658
__owur int ssl3_do_write(SSL_CONNECTION *s, uint8_t type);
2659
int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2660
__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
2661
    unsigned char *p, size_t len,
2662
    size_t *secret_size);
2663
__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
2664
__owur int ssl3_num_ciphers(void);
2665
__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
2666
int ssl3_renegotiate(SSL *ssl);
2667
int ssl3_renegotiate_check(SSL *ssl, int initok);
2668
void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2669
    OSSL_PARAM params[]);
2670
__owur int ssl3_dispatch_alert(SSL *s);
2671
__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2672
    size_t slen, unsigned char *p);
2673
__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2674
    size_t len);
2675
void ssl3_free_digest_list(SSL_CONNECTION *s);
2676
__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
2677
    CERT_PKEY *cpk, int for_comp);
2678
__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
2679
    STACK_OF(SSL_CIPHER) *clnt,
2680
    STACK_OF(SSL_CIPHER) *srvr);
2681
__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
2682
__owur int ssl3_new(SSL *s);
2683
void ssl3_free(SSL *s);
2684
__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2685
__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
2686
__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
2687
__owur int ssl3_shutdown(SSL *s);
2688
int ssl3_clear(SSL *s);
2689
__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2690
__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2691
__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp)(void));
2692
__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp)(void));
2693
2694
__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
2695
__owur OSSL_TIME ssl3_default_timeout(void);
2696
2697
__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2698
    int htype);
2699
__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2700
__owur int tls_setup_handshake(SSL_CONNECTION *s);
2701
__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2702
__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2703
__owur int ssl3_handshake_write(SSL_CONNECTION *s);
2704
2705
__owur int ssl_allow_compression(SSL_CONNECTION *s);
2706
2707
__owur int ssl_version_cmp(const SSL_CONNECTION *s, int versiona, int versionb);
2708
__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
2709
    const SSL_METHOD **meth);
2710
2711
__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2712
__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
2713
__owur int ssl_set_version_bound(int method_version, int version, int *bound);
2714
__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
2715
    DOWNGRADE *dgrd);
2716
__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
2717
    RAW_EXTENSION *extensions);
2718
__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
2719
    int *max_version, int *real_max);
2720
2721
__owur OSSL_TIME tls1_default_timeout(void);
2722
__owur int dtls1_do_write(SSL_CONNECTION *s, uint8_t type);
2723
void dtls1_set_message_header(SSL_CONNECTION *s,
2724
    unsigned char mt,
2725
    size_t len,
2726
    size_t frag_off, size_t frag_len);
2727
2728
int dtls1_write_app_data_bytes(SSL *s, uint8_t type, const void *buf_,
2729
    size_t len, size_t *written);
2730
2731
__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2732
__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2733
__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2734
    int *found);
2735
__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
2736
int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2737
void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2738
void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
2739
void dtls1_get_message_header(const unsigned char *data,
2740
    struct hm_header_st *msg_hdr);
2741
__owur OSSL_TIME dtls1_default_timeout(void);
2742
__owur int dtls1_get_timeout(const SSL_CONNECTION *s, OSSL_TIME *timeleft);
2743
__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2744
__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2745
void dtls1_start_timer(SSL_CONNECTION *s);
2746
void dtls1_stop_timer(SSL_CONNECTION *s);
2747
__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
2748
__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
2749
    size_t cookie_len);
2750
__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
2751
void dtls1_hm_fragment_free(hm_fragment *frag);
2752
__owur int dtls1_query_mtu(SSL_CONNECTION *s);
2753
2754
__owur int tls1_new(SSL *s);
2755
void tls1_free(SSL *s);
2756
int tls1_clear(SSL *s);
2757
2758
__owur int dtls1_new(SSL *s);
2759
void dtls1_free(SSL *s);
2760
int dtls1_clear(SSL *s);
2761
long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
2762
__owur int dtls1_shutdown(SSL *s);
2763
2764
__owur int dtls1_dispatch_alert(SSL *s);
2765
2766
__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2767
int ssl_free_wbio_buffer(SSL_CONNECTION *s);
2768
2769
__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2770
__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2771
__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2772
    size_t slen, unsigned char *p);
2773
__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
2774
    unsigned char *p, size_t len,
2775
    size_t *secret_size);
2776
__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2777
__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
2778
    unsigned char *p);
2779
__owur int tls13_store_handshake_traffic_hash(SSL_CONNECTION *s);
2780
__owur int tls13_store_server_finished_hash(SSL_CONNECTION *s);
2781
__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2782
__owur int tls13_update_key(SSL_CONNECTION *s, int send);
2783
__owur int tls13_hkdf_expand(SSL_CONNECTION *s,
2784
    const EVP_MD *md,
2785
    const unsigned char *secret,
2786
    const unsigned char *label, size_t labellen,
2787
    const unsigned char *data, size_t datalen,
2788
    unsigned char *out, size_t outlen, int fatal);
2789
__owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
2790
    const EVP_MD *md,
2791
    const unsigned char *secret,
2792
    const unsigned char *label, size_t labellen,
2793
    const unsigned char *data, size_t datalen,
2794
    unsigned char *out, size_t outlen,
2795
    int raise_error);
2796
__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
2797
    const unsigned char *secret, unsigned char *key,
2798
    size_t keylen);
2799
__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
2800
    const unsigned char *secret, unsigned char *iv,
2801
    size_t ivlen);
2802
__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
2803
    const unsigned char *secret,
2804
    unsigned char *fin, size_t finlen);
2805
int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
2806
    const unsigned char *prevsecret,
2807
    const unsigned char *insecret,
2808
    size_t insecretlen,
2809
    unsigned char *outsecret);
2810
__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
2811
    const unsigned char *insecret,
2812
    size_t insecretlen);
2813
__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
2814
    unsigned char *prev, size_t prevlen,
2815
    size_t *secret_size);
2816
__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2817
    unsigned char *out, size_t olen,
2818
    const char *label, size_t llen,
2819
    const unsigned char *p, size_t plen,
2820
    int use_context);
2821
__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2822
    unsigned char *out, size_t olen,
2823
    const char *label, size_t llen,
2824
    const unsigned char *context,
2825
    size_t contextlen, int use_context);
2826
__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2827
    unsigned char *out, size_t olen,
2828
    const char *label, size_t llen,
2829
    const unsigned char *context,
2830
    size_t contextlen);
2831
__owur int tls1_alert_code(int code);
2832
__owur int tls13_alert_code(int code);
2833
__owur int ssl3_alert_code(int code);
2834
2835
__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
2836
2837
SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
2838
2839
__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
2840
__owur const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id);
2841
__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
2842
__owur uint16_t tls1_nid2group_id(int nid);
2843
__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2844
    int check_own_curves);
2845
__owur int tls1_get0_implemented_groups(int min_proto_version,
2846
    int max_proto_version,
2847
    TLS_GROUP_INFO *grps,
2848
    size_t num, long all,
2849
    STACK_OF(OPENSSL_CSTRING) *out);
2850
__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
2851
__owur int tls1_set_groups(uint16_t **grpext, size_t *grpextlen,
2852
    uint16_t **ksext, size_t *ksextlen,
2853
    size_t **tplext, size_t *tplextlen,
2854
    int *curves, size_t ncurves);
2855
__owur int tls1_set_groups_list(SSL_CTX *ctx,
2856
    uint16_t **grpext, size_t *grpextlen,
2857
    uint16_t **ksext, size_t *ksextlen,
2858
    size_t **tplext, size_t *tplextlen,
2859
    const char *str);
2860
__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2861
__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
2862
    int maxversion, int isec, int *okfortls13);
2863
__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2864
void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
2865
    size_t *num_formats);
2866
__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
2867
2868
__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2869
void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
2870
    size_t *pgroupslen);
2871
void tls1_get_requested_keyshare_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
2872
    size_t *pgroupslen);
2873
void tls1_get_group_tuples(SSL_CONNECTION *s, const size_t **ptuples,
2874
    size_t *ptupleslen);
2875
2876
__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
2877
2878
__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2879
    CLIENTHELLO_MSG *hello,
2880
    SSL_SESSION **ret);
2881
__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2882
    const unsigned char *etick,
2883
    size_t eticklen,
2884
    const unsigned char *sess_id,
2885
    size_t sesslen, SSL_SESSION **psess);
2886
2887
__owur int tls_use_ticket(SSL_CONNECTION *s);
2888
2889
void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
2890
2891
__owur int tls1_set_sigalgs_list(SSL_CTX *ctx, CERT *c, const char *str, int client);
2892
__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2893
    int client);
2894
__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2895
    int client);
2896
int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2897
    STACK_OF(X509) *chain, int idx);
2898
void tls1_set_cert_validity(SSL_CONNECTION *s);
2899
2900
#ifndef OPENSSL_NO_CT
2901
__owur int ssl_validate_ct(SSL_CONNECTION *s);
2902
#endif
2903
2904
__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
2905
2906
__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2907
    int is_ee);
2908
__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2909
    X509 *ex, int vfy);
2910
2911
int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
2912
2913
__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2914
__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
2915
    const uint16_t *psig, size_t psiglen);
2916
__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
2917
__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2918
__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2919
__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
2920
__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2921
    const EVP_MD **pmd);
2922
__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2923
    const uint16_t **psigs);
2924
__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2925
__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2926
__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2927
__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2928
    int op, int echde);
2929
2930
__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2931
    unsigned char *out, size_t outlen,
2932
    size_t *hashlen);
2933
__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
2934
int ssl_get_md_idx(int md_nid);
2935
__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2936
__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
2937
2938
__owur int ossl_adjust_domain_flags(uint64_t domain_flags,
2939
    uint64_t *p_domain_flags);
2940
2941
/*
2942
 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2943
 * with |ssl|, if logging is enabled. It returns one on success and zero on
2944
 * failure. The entry is identified by the first 8 bytes of
2945
 * |encrypted_premaster|.
2946
 */
2947
__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2948
    const uint8_t *encrypted_premaster,
2949
    size_t encrypted_premaster_len,
2950
    const uint8_t *premaster,
2951
    size_t premaster_len);
2952
2953
/*
2954
 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2955
 * logging is available. It returns one on success and zero on failure. It tags
2956
 * the entry with |label|.
2957
 */
2958
__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2959
    const uint8_t *secret, size_t secret_len);
2960
2961
7.53k
#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
2962
0
#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2963
15.9k
#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2964
16.2k
#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2965
7.18k
#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2966
0
#define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
2967
8.75k
#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2968
0
#define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
2969
0
#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
2970
8.75k
#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2971
2972
__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2973
__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2974
__owur int srp_verify_server_param(SSL_CONNECTION *s);
2975
2976
/* statem/statem_srvr.c */
2977
2978
__owur int send_certificate_request(SSL_CONNECTION *s);
2979
2980
OCSP_RESPONSE *ossl_get_ocsp_response(SSL_CONNECTION *s, int chainidx);
2981
2982
/* statem/extensions_cust.c */
2983
2984
custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2985
    ENDPOINT role, unsigned int ext_type,
2986
    size_t *idx);
2987
2988
void custom_ext_init(custom_ext_methods *meths);
2989
2990
int ossl_tls_add_custom_ext_intern(SSL_CTX *ctx, custom_ext_methods *exts,
2991
    ENDPOINT role, unsigned int ext_type,
2992
    unsigned int context,
2993
    SSL_custom_ext_add_cb_ex add_cb,
2994
    SSL_custom_ext_free_cb_ex free_cb,
2995
    void *add_arg,
2996
    SSL_custom_ext_parse_cb_ex parse_cb,
2997
    void *parse_arg);
2998
__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2999
    unsigned int ext_type,
3000
    const unsigned char *ext_data, size_t ext_size,
3001
    X509 *x, size_t chainidx);
3002
__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
3003
    size_t chainidx, int maxversion);
3004
3005
__owur int custom_exts_copy(custom_ext_methods *dst,
3006
    const custom_ext_methods *src);
3007
__owur int custom_exts_copy_conn(custom_ext_methods *dst,
3008
    const custom_ext_methods *src);
3009
__owur int custom_exts_copy_flags(custom_ext_methods *dst,
3010
    const custom_ext_methods *src);
3011
void custom_exts_free(custom_ext_methods *exts);
3012
3013
/* ssl_mcnf.c */
3014
int ssl_ctx_system_config(SSL_CTX *ctx);
3015
3016
const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
3017
    int nid,
3018
    const char *properties);
3019
int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
3020
void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
3021
const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
3022
    int nid,
3023
    const char *properties);
3024
int ssl_evp_md_up_ref(const EVP_MD *md);
3025
void ssl_evp_md_free(const EVP_MD *md);
3026
3027
void tls_engine_finish(ENGINE *e);
3028
const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
3029
const EVP_MD *tls_get_digest_from_engine(int nid);
3030
int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
3031
    EVP_PKEY **ppkey);
3032
int ssl_hmac_old_new(SSL_HMAC *ret);
3033
void ssl_hmac_old_free(SSL_HMAC *ctx);
3034
int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
3035
int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
3036
int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
3037
size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
3038
3039
int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
3040
int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
3041
int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
3042
int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
3043
3044
int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
3045
int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
3046
3047
void ssl_session_calculate_timeout(SSL_SESSION *ss);
3048
3049
#else /* OPENSSL_UNIT_TEST */
3050
3051
#define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
3052
3053
#endif
3054
3055
/* Some helper routines to support TSAN operations safely */
3056
static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
3057
214k
{
3058
#ifdef TSAN_REQUIRES_LOCKING
3059
    if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
3060
        return 0;
3061
#endif
3062
214k
    return 1;
3063
214k
}
Unexecuted instantiation: methods.c:ssl_tsan_lock
Unexecuted instantiation: s3_lib.c:ssl_tsan_lock
Unexecuted instantiation: s3_msg.c:ssl_tsan_lock
Unexecuted instantiation: ssl_cert.c:ssl_tsan_lock
Unexecuted instantiation: ssl_ciph.c:ssl_tsan_lock
Unexecuted instantiation: ssl_init.c:ssl_tsan_lock
ssl_lib.c:ssl_tsan_lock
Line
Count
Source
3057
1.46k
{
3058
#ifdef TSAN_REQUIRES_LOCKING
3059
    if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
3060
        return 0;
3061
#endif
3062
1.46k
    return 1;
3063
1.46k
}
Unexecuted instantiation: ssl_mcnf.c:ssl_tsan_lock
ssl_sess.c:ssl_tsan_lock
Line
Count
Source
3057
3.96k
{
3058
#ifdef TSAN_REQUIRES_LOCKING
3059
    if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
3060
        return 0;
3061
#endif
3062
3.96k
    return 1;
3063
3.96k
}
Unexecuted instantiation: t1_lib.c:ssl_tsan_lock
Unexecuted instantiation: tls13_enc.c:ssl_tsan_lock
Unexecuted instantiation: tls_depr.c:ssl_tsan_lock
Unexecuted instantiation: tls_srp.c:ssl_tsan_lock
Unexecuted instantiation: quic_impl.c:ssl_tsan_lock
Unexecuted instantiation: quic_method.c:ssl_tsan_lock
Unexecuted instantiation: quic_obj.c:ssl_tsan_lock
Unexecuted instantiation: quic_port.c:ssl_tsan_lock
Unexecuted instantiation: quic_record_rx.c:ssl_tsan_lock
Unexecuted instantiation: quic_record_shared.c:ssl_tsan_lock
Unexecuted instantiation: quic_record_tx.c:ssl_tsan_lock
Unexecuted instantiation: quic_record_util.c:ssl_tsan_lock
Unexecuted instantiation: quic_thread_assist.c:ssl_tsan_lock
Unexecuted instantiation: quic_tls.c:ssl_tsan_lock
Unexecuted instantiation: rec_layer_d1.c:ssl_tsan_lock
Unexecuted instantiation: rec_layer_s3.c:ssl_tsan_lock
Unexecuted instantiation: dtls_meth.c:ssl_tsan_lock
Unexecuted instantiation: tls1_meth.c:ssl_tsan_lock
Unexecuted instantiation: tls_common.c:ssl_tsan_lock
Unexecuted instantiation: tls_multib.c:ssl_tsan_lock
Unexecuted instantiation: tlsany_meth.c:ssl_tsan_lock
Unexecuted instantiation: extensions.c:ssl_tsan_lock
Unexecuted instantiation: extensions_clnt.c:ssl_tsan_lock
Unexecuted instantiation: extensions_cust.c:ssl_tsan_lock
Unexecuted instantiation: extensions_srvr.c:ssl_tsan_lock
Unexecuted instantiation: statem.c:ssl_tsan_lock
statem_clnt.c:ssl_tsan_lock
Line
Count
Source
3057
50
{
3058
#ifdef TSAN_REQUIRES_LOCKING
3059
    if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
3060
        return 0;
3061
#endif
3062
50
    return 1;
3063
50
}
Unexecuted instantiation: statem_dtls.c:ssl_tsan_lock
statem_lib.c:ssl_tsan_lock
Line
Count
Source
3057
208k
{
3058
#ifdef TSAN_REQUIRES_LOCKING
3059
    if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
3060
        return 0;
3061
#endif
3062
208k
    return 1;
3063
208k
}
Unexecuted instantiation: statem_srvr.c:ssl_tsan_lock
Unexecuted instantiation: d1_lib.c:ssl_tsan_lock
Unexecuted instantiation: d1_msg.c:ssl_tsan_lock
Unexecuted instantiation: d1_srtp.c:ssl_tsan_lock
Unexecuted instantiation: pqueue.c:ssl_tsan_lock
Unexecuted instantiation: s3_enc.c:ssl_tsan_lock
Unexecuted instantiation: ssl_asn1.c:ssl_tsan_lock
Unexecuted instantiation: ssl_conf.c:ssl_tsan_lock
Unexecuted instantiation: ssl_rsa.c:ssl_tsan_lock
Unexecuted instantiation: t1_enc.c:ssl_tsan_lock
Unexecuted instantiation: quic_channel.c:ssl_tsan_lock
Unexecuted instantiation: quic_engine.c:ssl_tsan_lock
Unexecuted instantiation: quic_rx_depack.c:ssl_tsan_lock
Unexecuted instantiation: ssl3_meth.c:ssl_tsan_lock
Unexecuted instantiation: tls13_meth.c:ssl_tsan_lock
Unexecuted instantiation: ssl_txt.c:ssl_tsan_lock
3064
3065
static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
3066
214k
{
3067
#ifdef TSAN_REQUIRES_LOCKING
3068
    CRYPTO_THREAD_unlock(ctx->tsan_lock);
3069
#endif
3070
214k
}
Unexecuted instantiation: methods.c:ssl_tsan_unlock
Unexecuted instantiation: s3_lib.c:ssl_tsan_unlock
Unexecuted instantiation: s3_msg.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_cert.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_ciph.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_init.c:ssl_tsan_unlock
ssl_lib.c:ssl_tsan_unlock
Line
Count
Source
3066
1.46k
{
3067
#ifdef TSAN_REQUIRES_LOCKING
3068
    CRYPTO_THREAD_unlock(ctx->tsan_lock);
3069
#endif
3070
1.46k
}
Unexecuted instantiation: ssl_mcnf.c:ssl_tsan_unlock
ssl_sess.c:ssl_tsan_unlock
Line
Count
Source
3066
3.96k
{
3067
#ifdef TSAN_REQUIRES_LOCKING
3068
    CRYPTO_THREAD_unlock(ctx->tsan_lock);
3069
#endif
3070
3.96k
}
Unexecuted instantiation: t1_lib.c:ssl_tsan_unlock
Unexecuted instantiation: tls13_enc.c:ssl_tsan_unlock
Unexecuted instantiation: tls_depr.c:ssl_tsan_unlock
Unexecuted instantiation: tls_srp.c:ssl_tsan_unlock
Unexecuted instantiation: quic_impl.c:ssl_tsan_unlock
Unexecuted instantiation: quic_method.c:ssl_tsan_unlock
Unexecuted instantiation: quic_obj.c:ssl_tsan_unlock
Unexecuted instantiation: quic_port.c:ssl_tsan_unlock
Unexecuted instantiation: quic_record_rx.c:ssl_tsan_unlock
Unexecuted instantiation: quic_record_shared.c:ssl_tsan_unlock
Unexecuted instantiation: quic_record_tx.c:ssl_tsan_unlock
Unexecuted instantiation: quic_record_util.c:ssl_tsan_unlock
Unexecuted instantiation: quic_thread_assist.c:ssl_tsan_unlock
Unexecuted instantiation: quic_tls.c:ssl_tsan_unlock
Unexecuted instantiation: rec_layer_d1.c:ssl_tsan_unlock
Unexecuted instantiation: rec_layer_s3.c:ssl_tsan_unlock
Unexecuted instantiation: dtls_meth.c:ssl_tsan_unlock
Unexecuted instantiation: tls1_meth.c:ssl_tsan_unlock
Unexecuted instantiation: tls_common.c:ssl_tsan_unlock
Unexecuted instantiation: tls_multib.c:ssl_tsan_unlock
Unexecuted instantiation: tlsany_meth.c:ssl_tsan_unlock
Unexecuted instantiation: extensions.c:ssl_tsan_unlock
Unexecuted instantiation: extensions_clnt.c:ssl_tsan_unlock
Unexecuted instantiation: extensions_cust.c:ssl_tsan_unlock
Unexecuted instantiation: extensions_srvr.c:ssl_tsan_unlock
Unexecuted instantiation: statem.c:ssl_tsan_unlock
statem_clnt.c:ssl_tsan_unlock
Line
Count
Source
3066
50
{
3067
#ifdef TSAN_REQUIRES_LOCKING
3068
    CRYPTO_THREAD_unlock(ctx->tsan_lock);
3069
#endif
3070
50
}
Unexecuted instantiation: statem_dtls.c:ssl_tsan_unlock
statem_lib.c:ssl_tsan_unlock
Line
Count
Source
3066
208k
{
3067
#ifdef TSAN_REQUIRES_LOCKING
3068
    CRYPTO_THREAD_unlock(ctx->tsan_lock);
3069
#endif
3070
208k
}
Unexecuted instantiation: statem_srvr.c:ssl_tsan_unlock
Unexecuted instantiation: d1_lib.c:ssl_tsan_unlock
Unexecuted instantiation: d1_msg.c:ssl_tsan_unlock
Unexecuted instantiation: d1_srtp.c:ssl_tsan_unlock
Unexecuted instantiation: pqueue.c:ssl_tsan_unlock
Unexecuted instantiation: s3_enc.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_asn1.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_conf.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_rsa.c:ssl_tsan_unlock
Unexecuted instantiation: t1_enc.c:ssl_tsan_unlock
Unexecuted instantiation: quic_channel.c:ssl_tsan_unlock
Unexecuted instantiation: quic_engine.c:ssl_tsan_unlock
Unexecuted instantiation: quic_rx_depack.c:ssl_tsan_unlock
Unexecuted instantiation: ssl3_meth.c:ssl_tsan_unlock
Unexecuted instantiation: tls13_meth.c:ssl_tsan_unlock
Unexecuted instantiation: ssl_txt.c:ssl_tsan_unlock
3071
3072
static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
3073
    TSAN_QUALIFIER int *stat)
3074
212k
{
3075
212k
    if (ssl_tsan_lock(ctx)) {
3076
212k
        tsan_counter(stat);
3077
212k
        ssl_tsan_unlock(ctx);
3078
212k
    }
3079
212k
}
Unexecuted instantiation: methods.c:ssl_tsan_counter
Unexecuted instantiation: s3_lib.c:ssl_tsan_counter
Unexecuted instantiation: s3_msg.c:ssl_tsan_counter
Unexecuted instantiation: ssl_cert.c:ssl_tsan_counter
Unexecuted instantiation: ssl_ciph.c:ssl_tsan_counter
Unexecuted instantiation: ssl_init.c:ssl_tsan_counter
Unexecuted instantiation: ssl_lib.c:ssl_tsan_counter
Unexecuted instantiation: ssl_mcnf.c:ssl_tsan_counter
ssl_sess.c:ssl_tsan_counter
Line
Count
Source
3074
3.96k
{
3075
3.96k
    if (ssl_tsan_lock(ctx)) {
3076
        tsan_counter(stat);
3077
3.96k
        ssl_tsan_unlock(ctx);
3078
3.96k
    }
3079
3.96k
}
Unexecuted instantiation: t1_lib.c:ssl_tsan_counter
Unexecuted instantiation: tls13_enc.c:ssl_tsan_counter
Unexecuted instantiation: tls_depr.c:ssl_tsan_counter
Unexecuted instantiation: tls_srp.c:ssl_tsan_counter
Unexecuted instantiation: quic_impl.c:ssl_tsan_counter
Unexecuted instantiation: quic_method.c:ssl_tsan_counter
Unexecuted instantiation: quic_obj.c:ssl_tsan_counter
Unexecuted instantiation: quic_port.c:ssl_tsan_counter
Unexecuted instantiation: quic_record_rx.c:ssl_tsan_counter
Unexecuted instantiation: quic_record_shared.c:ssl_tsan_counter
Unexecuted instantiation: quic_record_tx.c:ssl_tsan_counter
Unexecuted instantiation: quic_record_util.c:ssl_tsan_counter
Unexecuted instantiation: quic_thread_assist.c:ssl_tsan_counter
Unexecuted instantiation: quic_tls.c:ssl_tsan_counter
Unexecuted instantiation: rec_layer_d1.c:ssl_tsan_counter
Unexecuted instantiation: rec_layer_s3.c:ssl_tsan_counter
Unexecuted instantiation: dtls_meth.c:ssl_tsan_counter
Unexecuted instantiation: tls1_meth.c:ssl_tsan_counter
Unexecuted instantiation: tls_common.c:ssl_tsan_counter
Unexecuted instantiation: tls_multib.c:ssl_tsan_counter
Unexecuted instantiation: tlsany_meth.c:ssl_tsan_counter
Unexecuted instantiation: extensions.c:ssl_tsan_counter
Unexecuted instantiation: extensions_clnt.c:ssl_tsan_counter
Unexecuted instantiation: extensions_cust.c:ssl_tsan_counter
Unexecuted instantiation: extensions_srvr.c:ssl_tsan_counter
Unexecuted instantiation: statem.c:ssl_tsan_counter
statem_clnt.c:ssl_tsan_counter
Line
Count
Source
3074
50
{
3075
50
    if (ssl_tsan_lock(ctx)) {
3076
        tsan_counter(stat);
3077
50
        ssl_tsan_unlock(ctx);
3078
50
    }
3079
50
}
Unexecuted instantiation: statem_dtls.c:ssl_tsan_counter
statem_lib.c:ssl_tsan_counter
Line
Count
Source
3074
208k
{
3075
208k
    if (ssl_tsan_lock(ctx)) {
3076
        tsan_counter(stat);
3077
208k
        ssl_tsan_unlock(ctx);
3078
208k
    }
3079
208k
}
Unexecuted instantiation: statem_srvr.c:ssl_tsan_counter
Unexecuted instantiation: d1_lib.c:ssl_tsan_counter
Unexecuted instantiation: d1_msg.c:ssl_tsan_counter
Unexecuted instantiation: d1_srtp.c:ssl_tsan_counter
Unexecuted instantiation: pqueue.c:ssl_tsan_counter
Unexecuted instantiation: s3_enc.c:ssl_tsan_counter
Unexecuted instantiation: ssl_asn1.c:ssl_tsan_counter
Unexecuted instantiation: ssl_conf.c:ssl_tsan_counter
Unexecuted instantiation: ssl_rsa.c:ssl_tsan_counter
Unexecuted instantiation: t1_enc.c:ssl_tsan_counter
Unexecuted instantiation: quic_channel.c:ssl_tsan_counter
Unexecuted instantiation: quic_engine.c:ssl_tsan_counter
Unexecuted instantiation: quic_rx_depack.c:ssl_tsan_counter
Unexecuted instantiation: ssl3_meth.c:ssl_tsan_counter
Unexecuted instantiation: tls13_meth.c:ssl_tsan_counter
Unexecuted instantiation: ssl_txt.c:ssl_tsan_counter
3080
3081
int ossl_comp_has_alg(int a);
3082
size_t ossl_calculate_comp_expansion(int alg, size_t length);
3083
3084
void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
3085
    const OSSL_RECORD_METHOD *meth,
3086
    void *rlarg);
3087
3088
long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic);
3089
3090
/*
3091
 * Options which no longer have any effect, but which can be implemented
3092
 * as no-ops for QUIC.
3093
 */
3094
#define OSSL_LEGACY_SSL_OPTIONS \
3095
100k
    (SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG | SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER | SSL_OP_SSLEAY_080_CLIENT_DH_BUG | SSL_OP_TLS_D5_BUG | SSL_OP_TLS_BLOCK_PADDING_BUG | SSL_OP_MSIE_SSLV2_RSA_PADDING | SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG | SSL_OP_MICROSOFT_SESS_ID_BUG | SSL_OP_NETSCAPE_CHALLENGE_BUG | SSL_OP_PKCS1_CHECK_1 | SSL_OP_PKCS1_CHECK_2 | SSL_OP_SINGLE_DH_USE | SSL_OP_SINGLE_ECDH_USE | SSL_OP_EPHEMERAL_RSA)
3096
3097
/* This option is undefined in public headers with no-dtls1-method. */
3098
#ifndef SSL_OP_CISCO_ANYCONNECT
3099
#define SSL_OP_CISCO_ANYCONNECT 0
3100
#endif
3101
/*
3102
 * Options which are no-ops under QUIC or TLSv1.3 and which are therefore
3103
 * allowed but ignored under QUIC.
3104
 */
3105
#define OSSL_TLS1_2_OPTIONS \
3106
100k
    (SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS | SSL_OP_ALLOW_CLIENT_RENEGOTIATION | SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION | SSL_OP_NO_COMPRESSION | SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 | SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION | SSL_OP_CISCO_ANYCONNECT | SSL_OP_NO_RENEGOTIATION | SSL_OP_NO_EXTENDED_MASTER_SECRET | SSL_OP_NO_ENCRYPT_THEN_MAC | SSL_OP_COOKIE_EXCHANGE | SSL_OP_LEGACY_SERVER_CONNECT | SSL_OP_IGNORE_UNEXPECTED_EOF)
3107
3108
/* Total mask of connection-level options permitted or ignored under QUIC. */
3109
#define OSSL_QUIC_PERMITTED_OPTIONS_CONN \
3110
58.9k
    (OSSL_LEGACY_SSL_OPTIONS | OSSL_TLS1_2_OPTIONS | SSL_OP_SERVER_PREFERENCE | SSL_OP_DISABLE_TLSEXT_CA_NAMES | SSL_OP_NO_TX_CERTIFICATE_COMPRESSION | SSL_OP_NO_RX_CERTIFICATE_COMPRESSION | SSL_OP_PRIORITIZE_CHACHA | SSL_OP_NO_QUERY_MTU | SSL_OP_NO_TICKET | SSL_OP_NO_ANTI_REPLAY)
3111
3112
/* Total mask of stream-level options permitted or ignored under QUIC. */
3113
#define OSSL_QUIC_PERMITTED_OPTIONS_STREAM \
3114
41.9k
    (OSSL_LEGACY_SSL_OPTIONS | OSSL_TLS1_2_OPTIONS | SSL_OP_CLEANSE_PLAINTEXT)
3115
3116
/* Total mask of options permitted on either connections or streams. */
3117
#define OSSL_QUIC_PERMITTED_OPTIONS \
3118
29.4k
    (OSSL_QUIC_PERMITTED_OPTIONS_CONN | OSSL_QUIC_PERMITTED_OPTIONS_STREAM)
3119
3120
/* Total mask of domain flags supported on a QUIC SSL_CTX. */
3121
#define OSSL_QUIC_SUPPORTED_DOMAIN_FLAGS \
3122
0
    (SSL_DOMAIN_FLAG_SINGLE_THREAD | SSL_DOMAIN_FLAG_MULTI_THREAD | SSL_DOMAIN_FLAG_THREAD_ASSISTED | SSL_DOMAIN_FLAG_BLOCKING | SSL_DOMAIN_FLAG_LEGACY_BLOCKING)
3123
3124
#endif