]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Update Stream Receive Buffers design document with implementation details
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
0f113f3e 22# include <openssl/bio.h>
b67cb09f 23# include <openssl/comp.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
a230b26e 30# include "record/record.h"
e2d5742b 31# include "record/recordmethod.h"
a230b26e 32# include "statem/statem.h"
0d345f0e 33# include "internal/packet.h"
a230b26e 34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
9ef9088c 36# include "internal/tsan_assist.h"
50ec7505 37# include "internal/bio.h"
c7b46b54 38# include "internal/ktls.h"
340fe504 39# include "internal/time.h"
52e1d7b1 40
0f113f3e
MC
41# ifdef OPENSSL_BUILD_SHLIBSSL
42# undef OPENSSL_EXTERN
43# define OPENSSL_EXTERN OPENSSL_EXPORT
44# endif
26da3e65 45
0f113f3e
MC
46# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
47 l|=(((unsigned long)(*((c)++)))<< 8), \
48 l|=(((unsigned long)(*((c)++)))<<16), \
49 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
50
51/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
52# define c2ln(c,l1,l2,n) { \
53 c+=n; \
54 l1=l2=0; \
55 switch (n) { \
56 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
57 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
58 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
59 case 5: l2|=((unsigned long)(*(--(c)))); \
60 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
61 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
62 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
63 case 1: l1|=((unsigned long)(*(--(c)))); \
64 } \
65 }
66
67# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
68 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
69 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
70 *((c)++)=(unsigned char)(((l)>>24)&0xff))
71
72# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
73 l|=((unsigned long)(*((c)++)))<<16, \
74 l|=((unsigned long)(*((c)++)))<< 8, \
75 l|=((unsigned long)(*((c)++))))
76
31c34a3e
DW
77# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
78 l|=((uint64_t)(*((c)++)))<<48, \
79 l|=((uint64_t)(*((c)++)))<<40, \
80 l|=((uint64_t)(*((c)++)))<<32, \
81 l|=((uint64_t)(*((c)++)))<<24, \
82 l|=((uint64_t)(*((c)++)))<<16, \
83 l|=((uint64_t)(*((c)++)))<< 8, \
84 l|=((uint64_t)(*((c)++))))
85
86
0f113f3e
MC
87# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
88 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
89 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
90 *((c)++)=(unsigned char)(((l) )&0xff))
91
92# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
94 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
95 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
96 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
97 *((c)++)=(unsigned char)(((l) )&0xff))
98
99# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
103 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
104 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
105 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
106 *((c)++)=(unsigned char)(((l) )&0xff))
107
d02b48c6 108/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
109# define l2cn(l1,l2,c,n) { \
110 c+=n; \
111 switch (n) { \
112 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
113 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
114 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
115 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
116 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
117 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
118 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
119 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
120 } \
121 }
122
d4450e4b
MC
123# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
124 (((unsigned int)((c)[1])) )),(c)+=2)
125# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
126 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
127
128# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
129 (((unsigned long)((c)[1]))<< 8)| \
130 (((unsigned long)((c)[2])) )),(c)+=3)
131
132# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
133 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
134 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 135
5c587fb6
KR
136# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
137# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
138
a230b26e
EK
139/*
140 * DTLS version numbers are strange because they're inverted. Except for
141 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
142 */
143# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
144# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
145# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
146# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
147# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 148
226ed5fb 149# define SSL_AD_NO_ALERT -1
d02b48c6 150
018e57c7
DSH
151/*
152 * Define the Bitmasks for SSL_CIPHER.algorithms.
153 * This bits are used packed as dense as possible. If new methods/ciphers
154 * etc will be added, the bits a likely to change, so this information
155 * is for internal library use only, even though SSL_CIPHER.algorithms
156 * can be publicly accessed.
157 * Use the according functions for cipher management instead.
158 *
657e60fa 159 * The bit mask handling in the selection and sorting scheme in
018e57c7 160 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 161 * that the different entities within are mutually exclusive:
018e57c7
DSH
162 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
163 */
52b8dad8
BM
164
165/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 166/* RSA key exchange */
36e79832 167# define SSL_kRSA 0x00000001U
68d39f3c 168/* tmp DH key no DH cert */
bc71f910 169# define SSL_kDHE 0x00000002U
68d39f3c 170/* synonym */
0f113f3e 171# define SSL_kEDH SSL_kDHE
68d39f3c 172/* ephemeral ECDH */
ce0c1f2b 173# define SSL_kECDHE 0x00000004U
68d39f3c 174/* synonym */
0f113f3e 175# define SSL_kEECDH SSL_kECDHE
68d39f3c 176/* PSK */
ce0c1f2b 177# define SSL_kPSK 0x00000008U
68d39f3c 178/* GOST key exchange */
ce0c1f2b 179# define SSL_kGOST 0x00000010U
68d39f3c 180/* SRP */
ce0c1f2b 181# define SSL_kSRP 0x00000020U
52b8dad8 182
ce0c1f2b
DSH
183# define SSL_kRSAPSK 0x00000040U
184# define SSL_kECDHEPSK 0x00000080U
185# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
186/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
187# define SSL_kGOST18 0x00000200U
64651d39
DSH
188
189/* all PSK */
190
a230b26e 191# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 192
e5c4bf93
DSH
193/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
194# define SSL_kANY 0x00000000U
195
52b8dad8 196/* Bits for algorithm_auth (server authentication) */
68d39f3c 197/* RSA auth */
36e79832 198# define SSL_aRSA 0x00000001U
68d39f3c 199/* DSS auth */
36e79832 200# define SSL_aDSS 0x00000002U
68d39f3c 201/* no auth (i.e. use ADH or AECDH) */
36e79832 202# define SSL_aNULL 0x00000004U
68d39f3c 203/* ECDSA auth*/
ce0c1f2b 204# define SSL_aECDSA 0x00000008U
68d39f3c 205/* PSK auth */
ce0c1f2b 206# define SSL_aPSK 0x00000010U
68d39f3c 207/* GOST R 34.10-2001 signature auth */
ce0c1f2b 208# define SSL_aGOST01 0x00000020U
68d39f3c 209/* SRP auth */
ce0c1f2b 210# define SSL_aSRP 0x00000040U
e44380a9 211/* GOST R 34.10-2012 signature auth */
ce0c1f2b 212# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
213/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
214# define SSL_aANY 0x00000000U
e4fb8b47
DSH
215/* All bits requiring a certificate */
216#define SSL_aCERT \
217 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
218
219/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
220# define SSL_DES 0x00000001U
221# define SSL_3DES 0x00000002U
222# define SSL_RC4 0x00000004U
223# define SSL_RC2 0x00000008U
224# define SSL_IDEA 0x00000010U
225# define SSL_eNULL 0x00000020U
226# define SSL_AES128 0x00000040U
227# define SSL_AES256 0x00000080U
228# define SSL_CAMELLIA128 0x00000100U
229# define SSL_CAMELLIA256 0x00000200U
230# define SSL_eGOST2814789CNT 0x00000400U
231# define SSL_SEED 0x00000800U
232# define SSL_AES128GCM 0x00001000U
233# define SSL_AES256GCM 0x00002000U
234# define SSL_AES128CCM 0x00004000U
235# define SSL_AES256CCM 0x00008000U
236# define SSL_AES128CCM8 0x00010000U
237# define SSL_AES256CCM8 0x00020000U
e44380a9 238# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 239# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
240# define SSL_ARIA128GCM 0x00100000U
241# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
242# define SSL_MAGMA 0x00400000U
243# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 244
a556f342
EK
245# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
246# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
247# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 248# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 249# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
250# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
251# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
252# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
253 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
254 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
255
256/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 257
36e79832
DSH
258# define SSL_MD5 0x00000001U
259# define SSL_SHA1 0x00000002U
260# define SSL_GOST94 0x00000004U
261# define SSL_GOST89MAC 0x00000008U
262# define SSL_SHA256 0x00000010U
263# define SSL_SHA384 0x00000020U
28dd49fa 264/* Not a real MAC, just an indication it is part of cipher */
36e79832 265# define SSL_AEAD 0x00000040U
e44380a9
DB
266# define SSL_GOST12_256 0x00000080U
267# define SSL_GOST89MAC12 0x00000100U
268# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
269# define SSL_MAGMAOMAC 0x00000400U
270# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 271
0f113f3e 272/*
e44380a9 273 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
274 * sure to update this constant too
275 */
28ba2541
DSH
276
277# define SSL_MD_MD5_IDX 0
278# define SSL_MD_SHA1_IDX 1
279# define SSL_MD_GOST94_IDX 2
280# define SSL_MD_GOST89MAC_IDX 3
281# define SSL_MD_SHA256_IDX 4
282# define SSL_MD_SHA384_IDX 5
283# define SSL_MD_GOST12_256_IDX 6
284# define SSL_MD_GOST89MAC12_IDX 7
285# define SSL_MD_GOST12_512_IDX 8
286# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
287# define SSL_MD_SHA224_IDX 10
288# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
289# define SSL_MD_MAGMAOMAC_IDX 12
290# define SSL_MD_KUZNYECHIKOMAC_IDX 13
291# define SSL_MAX_DIGEST 14
28ba2541 292
c8f6c28a
MC
293#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
294
28ba2541
DSH
295/* Bits for algorithm2 (handshake digests and other extra flags) */
296
297/* Bits 0-7 are handshake MAC */
298# define SSL_HANDSHAKE_MAC_MASK 0xFF
299# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
300# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
301# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
302# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
303# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
304# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
305# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
306
307/* Bits 8-15 bits are PRF */
308# define TLS1_PRF_DGST_SHIFT 8
309# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
310# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
311# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
312# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
313# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
314# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
315# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 316
0f113f3e
MC
317/*
318 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
319 * goes into algorithm2)
320 */
28ba2541 321# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
322/*
323 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
324 * (currently this also goes into algorithm2)
325 */
326# define TLS1_TLSTREE 0x20000
761772d7 327
88a9614b 328# define SSL_STRONG_MASK 0x0000001FU
361a1191 329# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 330
361a1191
KR
331# define SSL_STRONG_NONE 0x00000001U
332# define SSL_LOW 0x00000002U
333# define SSL_MEDIUM 0x00000004U
334# define SSL_HIGH 0x00000008U
335# define SSL_FIPS 0x00000010U
336# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 337
361a1191 338/* we have used 0000003f - 26 bits left to go */
d02b48c6 339
34f7245b
MC
340/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
341# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
342
890f2f8b 343/* Check if an SSL structure is using DTLS */
38b051a1
TM
344# define SSL_CONNECTION_IS_DTLS(s) \
345 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
346
347/* Check if we are using TLSv1.3 */
38b051a1
TM
348# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
349 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
350 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 351
38b051a1
TM
352# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
353 (SSL_CONNECTION_IS_TLS13(s) \
354 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
355 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
356 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
357 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
358 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 359
38b051a1 360# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 361 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 362
cbd64894 363/* See if we need explicit IV */
0f113f3e 364# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 365 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
366/*
367 * See if we use signature algorithms extension and signature algorithm
368 * before signatures.
cbd64894 369 */
0f113f3e 370# define SSL_USE_SIGALGS(s) \
38b051a1 371 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
372/*
373 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
374 * apply to others in future.
4221c0dd 375 */
0f113f3e 376# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 377 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
378/*
379 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
380 * flags because it may not be set to correct version yet.
381 */
0f113f3e 382# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
383 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
384 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
385/*
386 * Determine if a client should send signature algorithms extension:
387 * as with TLS1.2 cipher we can't rely on method flags.
388 */
389# define SSL_CLIENT_USE_SIGALGS(s) \
390 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 391
cf72c757
F
392# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
393 (((value) >= TLSEXT_max_fragment_length_512) && \
394 ((value) <= TLSEXT_max_fragment_length_4096))
395# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
396 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
397# define GET_MAX_FRAGMENT_LENGTH(session) \
398 (512U << (session->ext.max_fragment_len_mode - 1))
399
555cbb32
TS
400# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
401# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 402
d02b48c6 403/* Mostly for SSLv3 */
d0ff28f8 404# define SSL_PKEY_RSA 0
045d078a
DSH
405# define SSL_PKEY_RSA_PSS_SIGN 1
406# define SSL_PKEY_DSA_SIGN 2
407# define SSL_PKEY_ECC 3
408# define SSL_PKEY_GOST01 4
409# define SSL_PKEY_GOST12_256 5
410# define SSL_PKEY_GOST12_512 6
411# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
412# define SSL_PKEY_ED448 8
413# define SSL_PKEY_NUM 9
d02b48c6 414
c8f6c28a
MC
415# define SSL_ENC_DES_IDX 0
416# define SSL_ENC_3DES_IDX 1
417# define SSL_ENC_RC4_IDX 2
418# define SSL_ENC_RC2_IDX 3
419# define SSL_ENC_IDEA_IDX 4
420# define SSL_ENC_NULL_IDX 5
421# define SSL_ENC_AES128_IDX 6
422# define SSL_ENC_AES256_IDX 7
423# define SSL_ENC_CAMELLIA128_IDX 8
424# define SSL_ENC_CAMELLIA256_IDX 9
425# define SSL_ENC_GOST89_IDX 10
426# define SSL_ENC_SEED_IDX 11
427# define SSL_ENC_AES128GCM_IDX 12
428# define SSL_ENC_AES256GCM_IDX 13
429# define SSL_ENC_AES128CCM_IDX 14
430# define SSL_ENC_AES256CCM_IDX 15
431# define SSL_ENC_AES128CCM8_IDX 16
432# define SSL_ENC_AES256CCM8_IDX 17
433# define SSL_ENC_GOST8912_IDX 18
434# define SSL_ENC_CHACHA_IDX 19
435# define SSL_ENC_ARIA128GCM_IDX 20
436# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
437# define SSL_ENC_MAGMA_IDX 22
438# define SSL_ENC_KUZNYECHIK_IDX 23
439# define SSL_ENC_NUM_IDX 24
c8f6c28a 440
1d97c843 441/*-
361a1191 442 * SSL_kRSA <- RSA_ENC
d02b48c6 443 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 444 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
445 * SSL_aRSA <- RSA_ENC | RSA_SIGN
446 * SSL_aDSS <- DSA_SIGN
447 */
448
23a22b4c 449/*-
0f113f3e
MC
450#define CERT_INVALID 0
451#define CERT_PUBLIC_KEY 1
452#define CERT_PRIVATE_KEY 2
d02b48c6
RE
453*/
454
9d75dce3
TS
455/* Post-Handshake Authentication state */
456typedef enum {
457 SSL_PHA_NONE = 0,
458 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
459 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
460 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
461 SSL_PHA_REQUESTED /* request received by client, or sent by server */
462} SSL_PHA_STATE;
463
e9fa092e 464/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 465# define TLS_CIPHER_LEN 2
b6ba4014
MC
466/* used to hold info on the particular ciphers used */
467struct ssl_cipher_st {
90d9e49a 468 uint32_t valid;
a230b26e 469 const char *name; /* text name */
bbb4ceb8 470 const char *stdname; /* RFC name */
a230b26e 471 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 472 /*
90d9e49a 473 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
474 * 'algorithms'
475 */
a230b26e
EK
476 uint32_t algorithm_mkey; /* key exchange algorithm */
477 uint32_t algorithm_auth; /* server authentication */
478 uint32_t algorithm_enc; /* symmetric encryption */
479 uint32_t algorithm_mac; /* symmetric authentication */
480 int min_tls; /* minimum SSL/TLS protocol version */
481 int max_tls; /* maximum SSL/TLS protocol version */
482 int min_dtls; /* minimum DTLS protocol version */
483 int max_dtls; /* maximum DTLS protocol version */
484 uint32_t algo_strength; /* strength and export flags */
485 uint32_t algorithm2; /* Extra flags */
486 int32_t strength_bits; /* Number of bits really used */
487 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
488};
489
87d9cafa 490/* Used to hold SSL/TLS functions */
b6ba4014
MC
491struct ssl_method_st {
492 int version;
4fa52141
VD
493 unsigned flags;
494 unsigned long mask;
38b051a1 495 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 496 void (*ssl_free) (SSL *s);
38b051a1
TM
497 int (*ssl_reset) (SSL *s);
498 int (*ssl_init) (SSL *s);
499 int (*ssl_clear) (SSL *s);
500 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
501 int (*ssl_accept) (SSL *s);
502 int (*ssl_connect) (SSL *s);
54105ddd
MC
503 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
504 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 505 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
506 int (*ssl_shutdown) (SSL *s);
507 int (*ssl_renegotiate) (SSL *s);
c7f47786 508 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 509 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 510 unsigned char *buf, size_t len, int peek,
54105ddd 511 size_t *readbytes);
7ee8627f
MC
512 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
513 size_t *written);
b6ba4014
MC
514 int (*ssl_dispatch_alert) (SSL *s);
515 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
516 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
517 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 518 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 519 size_t *len);
8b0e934a 520 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
521 int (*num_ciphers) (void);
522 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
f0131dc0 523 OSSL_TIME (*get_timeout) (void);
b6ba4014
MC
524 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
525 int (*ssl_version) (void);
526 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
527 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
528};
529
734af93a
MC
530/*
531 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
532 * consistency, even in the event of OPENSSL_NO_PSK being defined.
533 */
e57bbf9e 534# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 535
b6ba4014
MC
536/*-
537 * Lets make this into an ASN.1 type structure as follows
538 * SSL_SESSION_ID ::= SEQUENCE {
539 * version INTEGER, -- structure version number
540 * SSLversion INTEGER, -- SSL version number
541 * Cipher OCTET STRING, -- the 3 byte cipher ID
542 * Session_ID OCTET STRING, -- the Session ID
543 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
544 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
545 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
546 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
547 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
548 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
549 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
550 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
551 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
552 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
553 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
554 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
555 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
556 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 557 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
558 * }
559 * Look in ssl/ssl_asn1.c for more details
560 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
561 */
562struct ssl_session_st {
a230b26e
EK
563 int ssl_version; /* what ssl version session info is being kept
564 * in here? */
8c1a5343 565 size_t master_key_length;
ec15acb6 566
9368f865
MC
567 /* TLSv1.3 early_secret used for external PSKs */
568 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
569 /*
570 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 571 * PSK
ec15acb6 572 */
4ff1a526 573 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 574 /* session_id - valid? */
ec60ccc1 575 size_t session_id_length;
b6ba4014
MC
576 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
577 /*
578 * this is used to determine whether the session is being reused in the
579 * appropriate context. It is up to the application to set this, via
580 * SSL_new
581 */
ec60ccc1 582 size_t sid_ctx_length;
b6ba4014 583 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
584# ifndef OPENSSL_NO_PSK
585 char *psk_identity_hint;
586 char *psk_identity;
587# endif
588 /*
589 * Used to indicate that session resumption is not allowed. Applications
590 * can also set this bit for a new session via not_resumable_session_cb
591 * to disable session caching and tickets.
592 */
593 int not_resumable;
a273c6ee 594 /* This is the cert and type for the other end. */
b6ba4014 595 X509 *peer;
fa7c2637 596 /* Certificate chain peer sent. */
c34b0f99 597 STACK_OF(X509) *peer_chain;
b6ba4014
MC
598 /*
599 * when app_verify_callback accepts a session where the peer's
600 * certificate is not ok, we must remember the error for session reuse:
601 */
602 long verify_result; /* only for servers */
2f545ae4 603 CRYPTO_REF_COUNT references;
f0131dc0
P
604 OSSL_TIME timeout;
605 OSSL_TIME time;
340fe504 606 OSSL_TIME calc_timeout;
b6ba4014
MC
607 unsigned int compress_meth; /* Need to lookup the method */
608 const SSL_CIPHER *cipher;
a230b26e
EK
609 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
610 * load the 'cipher' structure */
aa6bd216 611 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
612 CRYPTO_EX_DATA ex_data; /* application specific data */
613 /*
614 * These are used to make removal of session-ids more efficient and to
615 * implement a maximum cache size.
616 */
617 struct ssl_session_st *prev, *next;
aff8c126
RS
618
619 struct {
620 char *hostname;
45436e61 621 /* RFC4507 info */
aff8c126
RS
622 unsigned char *tick; /* Session ticket */
623 size_t ticklen; /* Session ticket length */
624 /* Session lifetime hint in seconds */
625 unsigned long tick_lifetime_hint;
fc24f0bf 626 uint32_t tick_age_add;
5d5b3fba
MC
627 /* Max number of bytes that can be sent as early data */
628 uint32_t max_early_data;
f6370040
MC
629 /* The ALPN protocol selected for this session */
630 unsigned char *alpn_selected;
631 size_t alpn_selected_len;
cf72c757
F
632 /*
633 * Maximum Fragment Length as per RFC 4366.
634 * If this value does not contain RFC 4366 allowed values (1-4) then
635 * either the Maximum Fragment Length Negotiation failed or was not
636 * performed at all.
637 */
638 uint8_t max_fragment_len_mode;
aff8c126 639 } ext;
b6ba4014
MC
640# ifndef OPENSSL_NO_SRP
641 char *srp_username;
642# endif
df0fed9a
TS
643 unsigned char *ticket_appdata;
644 size_t ticket_appdata_len;
f7d53487 645 uint32_t flags;
25959e04 646 SSL_CTX *owner;
16203f7b 647 CRYPTO_RWLOCK *lock;
b6ba4014
MC
648};
649
6f152a15 650/* Extended master secret support */
a230b26e 651# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
652
653# ifndef OPENSSL_NO_SRP
654
655typedef struct srp_ctx_st {
656 /* param for all the callbacks */
657 void *SRP_cb_arg;
658 /* set client Hello login callback */
659 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
660 /* set SRP N/g param callback for verification */
661 int (*SRP_verify_param_callback) (SSL *, void *);
662 /* set SRP client passwd callback */
663 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
664 char *login;
665 BIGNUM *N, *g, *s, *B, *A;
666 BIGNUM *a, *b, *v;
667 char *info;
668 int strength;
669 unsigned long srp_Mask;
670} SRP_CTX;
671
672# endif
673
49e7fe12
MC
674typedef enum {
675 SSL_EARLY_DATA_NONE = 0,
676 SSL_EARLY_DATA_CONNECT_RETRY,
677 SSL_EARLY_DATA_CONNECTING,
678 SSL_EARLY_DATA_WRITE_RETRY,
679 SSL_EARLY_DATA_WRITING,
2a8db717 680 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 681 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
682 SSL_EARLY_DATA_FINISHED_WRITING,
683 SSL_EARLY_DATA_ACCEPT_RETRY,
684 SSL_EARLY_DATA_ACCEPTING,
685 SSL_EARLY_DATA_READ_RETRY,
686 SSL_EARLY_DATA_READING,
687 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
688} SSL_EARLY_DATA_STATE;
689
70ef40a0
MC
690/*
691 * We check that the amount of unreadable early data doesn't exceed
692 * max_early_data. max_early_data is given in plaintext bytes. However if it is
693 * unreadable then we only know the number of ciphertext bytes. We also don't
694 * know how much the overhead should be because it depends on the ciphersuite.
695 * We make a small allowance. We assume 5 records of actual data plus the end
696 * of early data alert record. Each record has a tag and a content type byte.
697 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
698 * content of the alert record either which is 2 bytes.
699 */
700# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
701
2c604cb9
MC
702/*
703 * The allowance we have between the client's calculated ticket age and our own.
f0131dc0 704 * We allow for 10 seconds. If a ticket is presented and the
2c604cb9
MC
705 * client's age calculation is different by more than this than our own then we
706 * do not allow that ticket for early_data.
707 */
f0131dc0 708# define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
2c604cb9 709
cb7a1f5f
BK
710#define MAX_COMPRESSIONS_SIZE 255
711
b6ba4014
MC
712struct ssl_comp_st {
713 int id;
714 const char *name;
b6ba4014 715 COMP_METHOD *method;
b6ba4014
MC
716};
717
cb7a1f5f
BK
718typedef struct raw_extension_st {
719 /* Raw packet data for the extension */
720 PACKET data;
721 /* Set to 1 if the extension is present or 0 otherwise */
722 int present;
723 /* Set to 1 if we have already parsed the extension or 0 otherwise */
724 int parsed;
725 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
726 unsigned int type;
193b5d76
BK
727 /* Track what order extensions are received in (0-based). */
728 size_t received_order;
cb7a1f5f
BK
729} RAW_EXTENSION;
730
731typedef struct {
732 unsigned int isv2;
733 unsigned int legacy_version;
734 unsigned char random[SSL3_RANDOM_SIZE];
735 size_t session_id_len;
736 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
737 size_t dtls_cookie_len;
738 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
739 PACKET ciphersuites;
740 size_t compressions_len;
741 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
742 PACKET extensions;
743 size_t pre_proc_exts_len;
744 RAW_EXTENSION *pre_proc_exts;
745} CLIENTHELLO_MSG;
746
b186a592
MC
747/*
748 * Extension index values NOTE: Any updates to these defines should be mirrored
749 * with equivalent updates to ext_defs in extensions.c
750 */
751typedef enum tlsext_index_en {
752 TLSEXT_IDX_renegotiate,
753 TLSEXT_IDX_server_name,
cf72c757 754 TLSEXT_IDX_max_fragment_length,
b186a592
MC
755 TLSEXT_IDX_srp,
756 TLSEXT_IDX_ec_point_formats,
757 TLSEXT_IDX_supported_groups,
758 TLSEXT_IDX_session_ticket,
b186a592
MC
759 TLSEXT_IDX_status_request,
760 TLSEXT_IDX_next_proto_neg,
761 TLSEXT_IDX_application_layer_protocol_negotiation,
762 TLSEXT_IDX_use_srtp,
763 TLSEXT_IDX_encrypt_then_mac,
764 TLSEXT_IDX_signed_certificate_timestamp,
765 TLSEXT_IDX_extended_master_secret,
c589c34e 766 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 767 TLSEXT_IDX_post_handshake_auth,
10ed1b72 768 TLSEXT_IDX_signature_algorithms,
b186a592
MC
769 TLSEXT_IDX_supported_versions,
770 TLSEXT_IDX_psk_kex_modes,
771 TLSEXT_IDX_key_share,
772 TLSEXT_IDX_cookie,
773 TLSEXT_IDX_cryptopro_bug,
b67cb09f 774 TLSEXT_IDX_compress_certificate,
b186a592
MC
775 TLSEXT_IDX_early_data,
776 TLSEXT_IDX_certificate_authorities,
777 TLSEXT_IDX_padding,
778 TLSEXT_IDX_psk,
779 /* Dummy index - must always be the last entry */
780 TLSEXT_IDX_num_builtins
781} TLSEXT_INDEX;
782
5317b6ee 783DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 784/* Needed in ssl_cert.c */
5317b6ee 785DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 786
4bfb96f2
TS
787# define TLSEXT_KEYNAME_LENGTH 16
788# define TLSEXT_TICK_KEY_LENGTH 32
789
790typedef struct ssl_ctx_ext_secure_st {
791 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
792 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
793} SSL_CTX_EXT_SECURE;
d139723b 794
a76ce286
P
795/*
796 * Helper function for HMAC
797 * The structure should be considered opaque, it will change once the low
798 * level deprecated calls are removed. At that point it can be replaced
799 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
800 * directly.
801 */
802typedef struct ssl_hmac_st {
803 EVP_MAC_CTX *ctx;
804# ifndef OPENSSL_NO_DEPRECATED_3_0
805 HMAC_CTX *old_ctx;
806# endif
807} SSL_HMAC;
808
809SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
810void ssl_hmac_free(SSL_HMAC *ctx);
811# ifndef OPENSSL_NO_DEPRECATED_3_0
812HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
813# endif
814EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
815int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
816int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
817int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
818 size_t max_size);
819size_t ssl_hmac_size(const SSL_HMAC *ctx);
820
d8975dec 821int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
822__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
823 const unsigned char *enckey,
824 size_t enckeylen);
d8975dec 825
9d2d857f
MC
826typedef struct tls_group_info_st {
827 char *tlsname; /* Curve Name as in TLS specs */
828 char *realname; /* Curve Name according to provider */
829 char *algorithm; /* Algorithm name to fetch */
830 unsigned int secbits; /* Bits of security (from SP800-57) */
831 uint16_t group_id; /* Group ID */
832 int mintls; /* Minimum TLS version, -1 unsupported */
833 int maxtls; /* Maximum TLS version (or 0 for undefined) */
834 int mindtls; /* Minimum DTLS version, -1 unsupported */
835 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 836 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
837} TLS_GROUP_INFO;
838
839/* flags values */
840# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
841# define TLS_GROUP_CURVE_PRIME 0x00000001U
842# define TLS_GROUP_CURVE_CHAR2 0x00000002U
843# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
844# define TLS_GROUP_FFDHE 0x00000008U
845# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
846
847# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
848
b6ba4014 849struct ssl_ctx_st {
b4250010 850 OSSL_LIB_CTX *libctx;
ba18627e 851
b6ba4014
MC
852 const SSL_METHOD *method;
853 STACK_OF(SSL_CIPHER) *cipher_list;
854 /* same as above but sorted for lookup */
855 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
856 /* TLSv1.3 specific ciphersuites */
857 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
858 struct x509_store_st /* X509_STORE */ *cert_store;
859 LHASH_OF(SSL_SESSION) *sessions;
860 /*
861 * Most session-ids that will be cached, default is
862 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
863 */
cb150cbc 864 size_t session_cache_size;
b6ba4014
MC
865 struct ssl_session_st *session_cache_head;
866 struct ssl_session_st *session_cache_tail;
867 /*
868 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
869 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 870 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 871 */
f7d53487 872 uint32_t session_cache_mode;
b6ba4014
MC
873 /*
874 * If timeout is not 0, it is the default timeout value set when
875 * SSL_new() is called. This has been put in to make life easier to set
876 * things up
877 */
f0131dc0 878 OSSL_TIME session_timeout;
b6ba4014
MC
879 /*
880 * If this callback is not null, it will be called each time a session id
881 * is added to the cache. If this function returns 1, it means that the
882 * callback will do a SSL_SESSION_free() when it has finished using it.
883 * Otherwise, on 0, it means the callback has finished with it. If
884 * remove_session_cb is not null, it will be called when a session-id is
885 * removed from the cache. After the call, OpenSSL will
886 * SSL_SESSION_free() it.
887 */
888 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
889 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
890 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
891 const unsigned char *data, int len,
892 int *copy);
b6ba4014 893 struct {
9ef9088c
AP
894 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
895 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
896 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
897 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
898 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
899 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
900 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
901 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
902 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
903 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
904 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
905 * the cache was passed back via
906 * the callback. This indicates
907 * that the application is
908 * supplying session-id's from
909 * other processes - spooky
910 * :-) */
b6ba4014 911 } stats;
acce0557
P
912#ifdef TSAN_REQUIRES_LOCKING
913 CRYPTO_RWLOCK *tsan_lock;
914#endif
b6ba4014 915
2f545ae4 916 CRYPTO_REF_COUNT references;
b6ba4014
MC
917
918 /* if defined, these override the X509_verify_cert() calls */
919 int (*app_verify_callback) (X509_STORE_CTX *, void *);
920 void *app_verify_arg;
921 /*
922 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
923 * ('app_verify_callback' was called with just one argument)
924 */
925
926 /* Default password callback. */
927 pem_password_cb *default_passwd_callback;
928
929 /* Default password callback user data. */
930 void *default_passwd_callback_userdata;
931
932 /* get client cert callback */
933 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
934
935 /* cookie generate callback */
936 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
937 unsigned int *cookie_len);
938
939 /* verify cookie callback */
31011544 940 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
941 unsigned int cookie_len);
942
3fa2812f
BS
943 /* TLS1.3 app-controlled cookie generate callback */
944 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
945 size_t *cookie_len);
946
947 /* TLS1.3 verify app-controlled cookie callback */
948 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
949 size_t cookie_len);
950
b6ba4014
MC
951 CRYPTO_EX_DATA ex_data;
952
953 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 954 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
955
956 STACK_OF(X509) *extra_certs;
957 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
958
959 /* Default values used when no per-SSL value is defined follow */
960
961 /* used if SSL's info_callback is NULL */
962 void (*info_callback) (const SSL *ssl, int type, int val);
963
fa7c2637
DSH
964 /*
965 * What we put in certificate_authorities extension for TLS 1.3
966 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
967 * earlier versions. If client_ca_names is populated then it is only used
968 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
969 */
970 STACK_OF(X509_NAME) *ca_names;
98732979 971 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
972
973 /*
974 * Default values to use in SSL structures follow (these are copied by
975 * SSL_new)
976 */
977
56bd1783 978 uint64_t options;
f7d53487 979 uint32_t mode;
7946ab33
KR
980 int min_proto_version;
981 int max_proto_version;
12472b45 982 size_t max_cert_list;
b6ba4014
MC
983
984 struct cert_st /* CERT */ *cert;
985 int read_ahead;
986
987 /* callback that allows applications to peek at protocol messages */
988 void (*msg_callback) (int write_p, int version, int content_type,
989 const void *buf, size_t len, SSL *ssl, void *arg);
990 void *msg_callback_arg;
991
f7d53487 992 uint32_t verify_mode;
ec60ccc1 993 size_t sid_ctx_length;
b6ba4014
MC
994 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
995 /* called 'verify_callback' in the SSL */
996 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
997
998 /* Default generate session ID callback. */
999 GEN_SESSION_CB generate_session_id;
1000
1001 X509_VERIFY_PARAM *param;
1002
1003 int quiet_shutdown;
1004
a230b26e
EK
1005# ifndef OPENSSL_NO_CT
1006 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 1007 /*
a230b26e
EK
1008 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1009 * If they are not, the connection should be aborted.
1010 */
43341433 1011 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 1012 void *ct_validation_callback_arg;
a230b26e 1013# endif
ed29e82a 1014
d102d9df
MC
1015 /*
1016 * If we're using more than one pipeline how should we divide the data
1017 * up between the pipes?
1018 */
7ee8627f 1019 size_t split_send_fragment;
b6ba4014
MC
1020 /*
1021 * Maximum amount of data to send in one fragment. actual record size can
1022 * be more than this due to padding and MAC overheads.
1023 */
7ee8627f 1024 size_t max_send_fragment;
b6ba4014 1025
d102d9df 1026 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1027 size_t max_pipelines;
d102d9df 1028
dad78fb1
MC
1029 /* The default read buffer length to use (0 means not set) */
1030 size_t default_read_buf_len;
1031
a230b26e 1032# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
1033 /*
1034 * Engine to pass requests for client certs to
1035 */
1036 ENGINE *client_cert_engine;
a230b26e 1037# endif
b6ba4014 1038
a9c0d8be
DB
1039 /* ClientHello callback. Mostly for extensions, but not entirely. */
1040 SSL_client_hello_cb_fn client_hello_cb;
1041 void *client_hello_cb_arg;
6b1bb98f 1042
aff8c126
RS
1043 /* TLS extensions. */
1044 struct {
1045 /* TLS extensions servername callback */
1046 int (*servername_cb) (SSL *, int *, void *);
1047 void *servername_arg;
1048 /* RFC 4507 session ticket keys */
1049 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1050 SSL_CTX_EXT_SECURE *secure;
a76ce286 1051# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1052 /* Callback to support customisation of ticket key setting */
1053 int (*ticket_key_cb) (SSL *ssl,
1054 unsigned char *name, unsigned char *iv,
1055 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1056#endif
1057 int (*ticket_key_evp_cb) (SSL *ssl,
1058 unsigned char *name, unsigned char *iv,
1059 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1060 int enc);
aff8c126
RS
1061
1062 /* certificate status request info */
1063 /* Callback for status request */
1064 int (*status_cb) (SSL *ssl, void *arg);
1065 void *status_arg;
1066 /* ext status type used for CSR extension (OCSP Stapling) */
1067 int status_type;
cf72c757
F
1068 /* RFC 4366 Maximum Fragment Length Negotiation */
1069 uint8_t max_fragment_len_mode;
b6ba4014 1070
aff8c126
RS
1071 /* EC extension values inherited by SSL structure */
1072 size_t ecpointformats_len;
1073 unsigned char *ecpointformats;
dbc6268f 1074
aff8c126 1075 size_t supportedgroups_len;
9e84a42d 1076 uint16_t *supportedgroups;
b6ba4014 1077
ddf8f1ce
MC
1078 uint16_t *supported_groups_default;
1079 size_t supported_groups_default_len;
aff8c126
RS
1080 /*
1081 * ALPN information (we are in the process of transitioning from NPN to
1082 * ALPN.)
1083 */
b6ba4014
MC
1084
1085 /*-
1086 * For a server, this contains a callback function that allows the
1087 * server to select the protocol for the connection.
1088 * out: on successful return, this must point to the raw protocol
1089 * name (without the length prefix).
1090 * outlen: on successful return, this contains the length of |*out|.
1091 * in: points to the client's list of supported protocols in
1092 * wire-format.
1093 * inlen: the length of |in|.
1094 */
aff8c126
RS
1095 int (*alpn_select_cb) (SSL *s,
1096 const unsigned char **out,
1097 unsigned char *outlen,
1098 const unsigned char *in,
1099 unsigned int inlen, void *arg);
1100 void *alpn_select_cb_arg;
b6ba4014 1101
aff8c126
RS
1102 /*
1103 * For a client, this contains the list of supported protocols in wire
1104 * format.
1105 */
1106 unsigned char *alpn;
1107 size_t alpn_len;
1108
e3bc1305 1109# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1110 /* Next protocol negotiation information */
1111
1112 /*
1113 * For a server, this contains a callback function by which the set of
1114 * advertised protocols can be provided.
1115 */
8cbfcc70 1116 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1117 void *npn_advertised_cb_arg;
1118 /*
1119 * For a client, this contains a callback function that selects the next
1120 * protocol from the list provided by the server.
1121 */
8cbfcc70 1122 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1123 void *npn_select_cb_arg;
1124# endif
43054d3d
MC
1125
1126 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1127 } ext;
1128
1129# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1130 SSL_psk_client_cb_func psk_client_callback;
1131 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1132# endif
3a7c56b2 1133 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1134 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1135
1136# ifndef OPENSSL_NO_SRP
1137 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1138# endif
b6ba4014 1139
919ba009
VD
1140 /* Shared DANE context */
1141 struct dane_ctx_st dane;
1142
1fb6b0bf 1143# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1144 /* SRTP profiles we are willing to do from RFC 5764 */
1145 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1146# endif
b6ba4014
MC
1147 /*
1148 * Callback for disabling session caching and ticket support on a session
1149 * basis, depending on the chosen cipher.
1150 */
1151 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1152
16203f7b 1153 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1154
1155 /*
1156 * Callback for logging key material for use with debugging tools like
1157 * Wireshark. The callback should log `line` followed by a newline.
1158 */
1159 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1160
4e8548e8
MC
1161 /*
1162 * The maximum number of bytes advertised in session tickets that can be
1163 * sent as early data.
1164 */
3fc8d856 1165 uint32_t max_early_data;
c649d10d 1166
4e8548e8
MC
1167 /*
1168 * The maximum number of bytes of early data that a server will tolerate
1169 * (which should be at least as much as max_early_data).
1170 */
1171 uint32_t recv_max_early_data;
1172
c649d10d
TS
1173 /* TLS1.3 padding callback */
1174 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1175 void *record_padding_arg;
1176 size_t block_padding;
df0fed9a
TS
1177
1178 /* Session ticket appdata */
1179 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1180 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1181 void *ticket_cb_data;
9d0a8bb7
MC
1182
1183 /* The number of TLS1.3 tickets to automatically send */
1184 size_t num_tickets;
c9598459
MC
1185
1186 /* Callback to determine if early_data is acceptable or not */
1187 SSL_allow_early_data_cb_fn allow_early_data_cb;
1188 void *allow_early_data_cb_data;
e97be718
MC
1189
1190 /* Do we advertise Post-handshake auth support? */
1191 int pha_enabled;
9f5a87fd
PY
1192
1193 /* Callback for SSL async handling */
1194 SSL_async_callback_fn async_cb;
1195 void *async_cb_arg;
ba18627e
MC
1196
1197 char *propq;
c8f6c28a 1198
53d85372 1199 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1200 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1201 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1202 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9
MC
1203
1204 /* Cache of all sigalgs we know and whether they are available or not */
1205 struct sigalg_lookup_st *sigalg_lookup_cache;
9d2d857f
MC
1206
1207 TLS_GROUP_INFO *group_list;
1208 size_t group_list_len;
1209 size_t group_list_max_len;
a68eee67
MC
1210
1211 /* masks of disabled algorithms */
1212 uint32_t disabled_enc_mask;
1213 uint32_t disabled_mac_mask;
1214 uint32_t disabled_mkey_mask;
1215 uint32_t disabled_auth_mask;
b67cb09f
TS
1216
1217#ifndef OPENSSL_NO_COMP_ALG
1218 /* certificate compression preferences */
1219 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1220#endif
b6ba4014
MC
1221};
1222
555cbb32
TS
1223typedef struct cert_pkey_st CERT_PKEY;
1224
38b051a1
TM
1225#define SSL_TYPE_SSL_CONNECTION 0
1226#define SSL_TYPE_QUIC_CONNECTION 1
1227#define SSL_TYPE_QUIC_STREAM 2
1228
b6ba4014 1229struct ssl_st {
38b051a1
TM
1230 int type;
1231 SSL_CTX *ctx;
1232 const SSL_METHOD *method;
1233 CRYPTO_REF_COUNT references;
1234 CRYPTO_RWLOCK *lock;
1235 /* extra application data */
1236 CRYPTO_EX_DATA ex_data;
1237};
1238
1239struct ssl_connection_st {
1240 /* type identifier and common data */
1241 struct ssl_st ssl;
1242#ifndef OPENSSL_NO_QUIC
1243 /* pointer to parent SSL of QUIC_CONNECTION or self */
1244 struct ssl_st *user_ssl;
1245#endif
b6ba4014
MC
1246 /*
1247 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1248 * DTLS1_VERSION)
1249 */
1250 int version;
b6ba4014
MC
1251 /*
1252 * There are 2 BIO's even though they are normally both the same. This
1253 * is so data can be read and written to different handlers
1254 */
1255 /* used by SSL_read */
1256 BIO *rbio;
1257 /* used by SSL_write */
1258 BIO *wbio;
1259 /* used during session-id reuse to concatenate messages */
1260 BIO *bbio;
1261 /*
1262 * This holds a variable that indicates what we were doing when a 0 or -1
1263 * is returned. This is needed for non-blocking IO so we know what
1264 * request needs re-doing when in SSL_accept or SSL_connect
1265 */
1266 int rwstate;
b6ba4014
MC
1267 int (*handshake_func) (SSL *);
1268 /*
1269 * Imagine that here's a boolean member "init" that is switched as soon
1270 * as SSL_set_{accept/connect}_state is called for the first time, so
1271 * that "state" and "handshake_func" are properly initialized. But as
1272 * handshake_func is == 0 until then, we use this test instead of an
1273 * "init" member.
1274 */
23a635c0 1275 /* are we the server side? */
b6ba4014
MC
1276 int server;
1277 /*
1278 * Generate a new session or reuse an old one.
1279 * NB: For servers, the 'new' session may actually be a previously
1280 * cached session or even the previous session unless
1281 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1282 */
1283 int new_session;
1284 /* don't send shutdown packets */
1285 int quiet_shutdown;
1286 /* we have shut things down, 0x01 sent, 0x02 for received */
1287 int shutdown;
1288 /* where we are */
d6f1a6e9 1289 OSSL_STATEM statem;
49e7fe12 1290 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1291 BUF_MEM *init_buf; /* buffer used during init */
1292 void *init_msg; /* pointer to handshake message body, set by
1293 * ssl3_get_message() */
eda75751
MC
1294 size_t init_num; /* amount read/written */
1295 size_t init_off; /* amount read/written */
555cbb32
TS
1296
1297 struct {
1298 long flags;
555cbb32
TS
1299 unsigned char server_random[SSL3_RANDOM_SIZE];
1300 unsigned char client_random[SSL3_RANDOM_SIZE];
b9e4e783 1301
555cbb32
TS
1302 /* used during startup, digest all incoming/outgoing packets */
1303 BIO *handshake_buffer;
1304 /*
1305 * When handshake digest is determined, buffer is hashed and
1306 * freed and MD_CTX for the required digest is stored here.
1307 */
1308 EVP_MD_CTX *handshake_dgst;
1309 /*
1310 * Set whenever an expected ChangeCipherSpec message is processed.
1311 * Unset when the peer's Finished message is received.
1312 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1313 */
1314 int change_cipher_spec;
1315 int warn_alert;
1316 int fatal_alert;
1317 /*
1318 * we allow one fatal and one warning alert to be outstanding, send close
1319 * alert via the warning alert
1320 */
1321 int alert_dispatch;
1322 unsigned char send_alert[2];
1323 /*
1324 * This flag is set when we should renegotiate ASAP, basically when there
1325 * is no more data in the read or write buffers
1326 */
1327 int renegotiate;
1328 int total_renegotiations;
1329 int num_renegotiations;
1330 int in_read_app_data;
1331 struct {
1332 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1333 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1334 size_t finish_md_len;
1335 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1336 size_t peer_finish_md_len;
1337 size_t message_size;
1338 int message_type;
1339 /* used to hold the new cipher we are going to use */
1340 const SSL_CIPHER *new_cipher;
cbb85bda 1341 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1342 /* used for certificate requests */
1343 int cert_req;
1344 /* Certificate types in certificate request message. */
1345 uint8_t *ctype;
1346 size_t ctype_len;
1347 /* Certificate authorities list peer sent */
1348 STACK_OF(X509_NAME) *peer_ca_names;
1349 size_t key_block_length;
1350 unsigned char *key_block;
1351 const EVP_CIPHER *new_sym_enc;
1352 const EVP_MD *new_hash;
1353 int new_mac_pkey_type;
1354 size_t new_mac_secret_size;
1355# ifndef OPENSSL_NO_COMP
1356 const SSL_COMP *new_compression;
1357# else
1358 char *new_compression;
1359# endif
1360 int cert_request;
1361 /* Raw values of the cipher list from a client */
1362 unsigned char *ciphers_raw;
1363 size_t ciphers_rawlen;
1364 /* Temporary storage for premaster secret */
1365 unsigned char *pms;
1366 size_t pmslen;
1367# ifndef OPENSSL_NO_PSK
1368 /* Temporary storage for PSK key */
1369 unsigned char *psk;
1370 size_t psklen;
1371# endif
1372 /* Signature algorithm we actually use */
1373 const struct sigalg_lookup_st *sigalg;
1374 /* Pointer to certificate we use */
1375 CERT_PKEY *cert;
1376 /*
1377 * signature algorithms peer reports: e.g. supported signature
1378 * algorithms extension for server or as part of a certificate
1379 * request for client.
1380 * Keep track of the algorithms for TLS and X.509 usage separately.
1381 */
1382 uint16_t *peer_sigalgs;
1383 uint16_t *peer_cert_sigalgs;
1384 /* Size of above arrays */
1385 size_t peer_sigalgslen;
1386 size_t peer_cert_sigalgslen;
1387 /* Sigalg peer actually uses */
1388 const struct sigalg_lookup_st *peer_sigalg;
1389 /*
1390 * Set if corresponding CERT_PKEY can be used with current
1391 * SSL session: e.g. appropriate curve, signature algorithms etc.
1392 * If zero it can't be used at all.
1393 */
1394 uint32_t valid_flags[SSL_PKEY_NUM];
1395 /*
1396 * For servers the following masks are for the key and auth algorithms
1397 * that are supported by the certs below. For clients they are masks of
1398 * *disabled* algorithms based on the current session.
1399 */
1400 uint32_t mask_k;
1401 uint32_t mask_a;
1402 /*
1403 * The following are used by the client to see if a cipher is allowed or
1404 * not. It contains the minimum and maximum version the client's using
1405 * based on what it knows so far.
1406 */
1407 int min_ver;
1408 int max_ver;
1409 } tmp;
1410
1411 /* Connection binding to prevent renegotiation attacks */
1412 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1413 size_t previous_client_finished_len;
1414 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1415 size_t previous_server_finished_len;
407820c0 1416 int send_connection_binding;
555cbb32
TS
1417
1418# ifndef OPENSSL_NO_NEXTPROTONEG
1419 /*
1420 * Set if we saw the Next Protocol Negotiation extension from our peer.
1421 */
1422 int npn_seen;
1423# endif
1424
1425 /*
1426 * ALPN information (we are in the process of transitioning from NPN to
1427 * ALPN.)
1428 */
1429
1430 /*
1431 * In a server these point to the selected ALPN protocol after the
1432 * ClientHello has been processed. In a client these contain the protocol
1433 * that the server selected once the ServerHello has been processed.
1434 */
1435 unsigned char *alpn_selected;
1436 size_t alpn_selected_len;
1437 /* used by the server to know what options were proposed */
1438 unsigned char *alpn_proposed;
1439 size_t alpn_proposed_len;
1440 /* used by the client to know if it actually sent alpn */
1441 int alpn_sent;
1442
555cbb32
TS
1443 /*
1444 * This is set to true if we believe that this is a version of Safari
1445 * running on OS X 10.6 or newer. We wish to know this because Safari on
1446 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1447 */
1448 char is_probably_safari;
555cbb32 1449
aa6bd216
BK
1450 /*
1451 * Track whether we did a key exchange this handshake or not, so
1452 * SSL_get_negotiated_group() knows whether to fall back to the
1453 * value in the SSL_SESSION.
1454 */
1455 char did_kex;
555cbb32 1456 /* For clients: peer temporary key */
cbb85bda 1457 /* The group_id for the key exchange key */
555cbb32
TS
1458 uint16_t group_id;
1459 EVP_PKEY *peer_tmp;
555cbb32
TS
1460
1461 } s3;
1462
b6ba4014 1463 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1464 /* callback that allows applications to peek at protocol messages */
1465 void (*msg_callback) (int write_p, int version, int content_type,
1466 const void *buf, size_t len, SSL *ssl, void *arg);
1467 void *msg_callback_arg;
1468 int hit; /* reusing a previous session */
1469 X509_VERIFY_PARAM *param;
919ba009 1470 /* Per connection DANE state */
b9aec69a 1471 SSL_DANE dane;
b6ba4014 1472 /* crypto */
eee2a6a7 1473 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1474 STACK_OF(SSL_CIPHER) *cipher_list;
1475 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1476 /* TLSv1.3 specific ciphersuites */
1477 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1478 /*
1479 * These are the ones being used, the ones in SSL_SESSION are the ones to
1480 * be 'copied' into these ones
1481 */
f7d53487 1482 uint32_t mac_flags;
34574f19 1483 /*
4ff1a526 1484 * The TLS1.3 secrets.
34574f19
MC
1485 */
1486 unsigned char early_secret[EVP_MAX_MD_SIZE];
1487 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1488 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1489 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1490 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1491 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1492 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1493 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1494 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1495 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1496 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1497 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
f471f60a 1498
b6ba4014
MC
1499 /* session info */
1500 /* client cert? */
1501 /* This is used to hold the server certificate used */
1502 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1503
1504 /*
1505 * The hash of all messages prior to the CertificateVerify, and the length
1506 * of that hash.
1507 */
1508 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1509 size_t cert_verify_hash_len;
1510
7d061fce 1511 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1512 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1513 hello_retry_request;
7d061fce 1514
b6ba4014
MC
1515 /*
1516 * the session_id_context is used to ensure sessions are only reused in
1517 * the appropriate context
1518 */
ec60ccc1 1519 size_t sid_ctx_length;
b6ba4014
MC
1520 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1521 /* This can also be in the session once a session is established */
1522 SSL_SESSION *session;
9368f865
MC
1523 /* TLSv1.3 PSK session */
1524 SSL_SESSION *psksession;
add8d0e9
MC
1525 unsigned char *psksession_id;
1526 size_t psksession_id_len;
b6ba4014
MC
1527 /* Default generate session ID callback. */
1528 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1529 /*
1530 * The temporary TLSv1.3 session id. This isn't really a session id at all
1531 * but is a random value sent in the legacy session id field.
1532 */
1533 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1534 size_t tmp_session_id_len;
b6ba4014
MC
1535 /* Used in SSL3 */
1536 /*
1537 * 0 don't care about verify failure.
1538 * 1 fail if verify fails
1539 */
f7d53487 1540 uint32_t verify_mode;
b6ba4014
MC
1541 /* fail if callback returns 0 */
1542 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1543 /* optional informational callback */
1544 void (*info_callback) (const SSL *ssl, int type, int val);
1545 /* error bytes to be written */
1546 int error;
1547 /* actual code */
1548 int error_code;
a230b26e 1549# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1550 SSL_psk_client_cb_func psk_client_callback;
1551 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1552# endif
3a7c56b2 1553 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1554 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1555
696178ed
DSH
1556 /* Verified chain of peer */
1557 STACK_OF(X509) *verified_chain;
b6ba4014 1558 long verify_result;
98732979
MC
1559 /*
1560 * What we put in certificate_authorities extension for TLS 1.3
1561 * (ClientHello and CertificateRequest) or just client cert requests for
1562 * earlier versions. If client_ca_names is populated then it is only used
1563 * for client cert requests, and in preference to ca_names.
1564 */
fa7c2637 1565 STACK_OF(X509_NAME) *ca_names;
98732979 1566 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1567 /* protocol behaviour */
56bd1783 1568 uint64_t options;
b6ba4014 1569 /* API behaviour */
f7d53487 1570 uint32_t mode;
7946ab33
KR
1571 int min_proto_version;
1572 int max_proto_version;
12472b45 1573 size_t max_cert_list;
b6ba4014 1574 int first_packet;
7acb8b64
MC
1575 /*
1576 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1577 * secret and SSLv3/TLS (<=1.2) rollback check
1578 */
b6ba4014 1579 int client_version;
d102d9df
MC
1580 /*
1581 * If we're using more than one pipeline how should we divide the data
1582 * up between the pipes?
1583 */
7ee8627f 1584 size_t split_send_fragment;
d102d9df
MC
1585 /*
1586 * Maximum amount of data to send in one fragment. actual record size can
1587 * be more than this due to padding and MAC overheads.
1588 */
7ee8627f 1589 size_t max_send_fragment;
d102d9df 1590 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1591 size_t max_pipelines;
aff8c126
RS
1592
1593 struct {
b186a592
MC
1594 /* Built-in extension flags */
1595 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1596 /* TLS extension debug callback */
1ed327f7
RS
1597 void (*debug_cb)(SSL *s, int client_server, int type,
1598 const unsigned char *data, int len, void *arg);
aff8c126
RS
1599 void *debug_arg;
1600 char *hostname;
1601 /* certificate status request info */
1602 /* Status type or -1 if no status type */
1603 int status_type;
1604 /* Raw extension data, if seen */
1605 unsigned char *scts;
1606 /* Length of raw extension data, if seen */
1607 uint16_t scts_len;
1608 /* Expect OCSP CertificateStatus message */
1609 int status_expected;
1610
1611 struct {
1612 /* OCSP status request only */
1613 STACK_OF(OCSP_RESPID) *ids;
1614 X509_EXTENSIONS *exts;
1615 /* OCSP response received or to be sent */
1616 unsigned char *resp;
1617 size_t resp_len;
1618 } ocsp;
1619
1620 /* RFC4507 session ticket expected to be received or sent */
1621 int ticket_expected;
35774d55
BK
1622 /* TLS 1.3 tickets requested by the application. */
1623 int extra_tickets_expected;
aff8c126
RS
1624 size_t ecpointformats_len;
1625 /* our list */
1626 unsigned char *ecpointformats;
cd0fb43c
MC
1627
1628 size_t peer_ecpointformats_len;
1629 /* peer's list */
1630 unsigned char *peer_ecpointformats;
aff8c126
RS
1631 size_t supportedgroups_len;
1632 /* our list */
9e84a42d 1633 uint16_t *supportedgroups;
45436e61
MC
1634
1635 size_t peer_supportedgroups_len;
1636 /* peer's list */
1637 uint16_t *peer_supportedgroups;
1638
aff8c126
RS
1639 /* TLS Session Ticket extension override */
1640 TLS_SESSION_TICKET_EXT *session_ticket;
1641 /* TLS Session Ticket extension callback */
1642 tls_session_ticket_ext_cb_fn session_ticket_cb;
1643 void *session_ticket_cb_arg;
1644 /* TLS pre-shared secret session resumption */
1645 tls_session_secret_cb_fn session_secret_cb;
1646 void *session_secret_cb_arg;
1647 /*
1648 * For a client, this contains the list of supported protocols in wire
1649 * format.
1650 */
1651 unsigned char *alpn;
1652 size_t alpn_len;
1653 /*
1654 * Next protocol negotiation. For the client, this is the protocol that
1655 * we sent in NextProtocol and is set when handling ServerHello
1656 * extensions. For a server, this is the client's selected_protocol from
1657 * NextProtocol and is set when handling the NextProtocol message, before
1658 * the Finished message.
1659 */
1660 unsigned char *npn;
1661 size_t npn_len;
b2f7e8c0 1662
4086b42b 1663 /* The available PSK key exchange modes */
b2f7e8c0 1664 int psk_kex_mode;
28a31a0a
MC
1665
1666 /* Set to one if we have negotiated ETM */
1667 int use_etm;
0a87d0ac 1668
1ea4d09a
MC
1669 /* Are we expecting to receive early data? */
1670 int early_data;
2c604cb9
MC
1671 /* Is the session suitable for early data? */
1672 int early_data_ok;
cfef5027
MC
1673
1674 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1675 unsigned char *tls13_cookie;
1676 size_t tls13_cookie_len;
c36001c3
MC
1677 /* Have we received a cookie from the client? */
1678 int cookieok;
1679
cf72c757
F
1680 /*
1681 * Maximum Fragment Length as per RFC 4366.
1682 * If this member contains one of the allowed values (1-4)
1683 * then we should include Maximum Fragment Length Negotiation
1684 * extension in Client Hello.
1685 * Please note that value of this member does not have direct
1686 * effect. The actual (binding) value is stored in SSL_SESSION,
1687 * as this extension is optional on server side.
1688 */
1689 uint8_t max_fragment_len_mode;
c96ce52c
MC
1690
1691 /*
1692 * On the client side the number of ticket identities we sent in the
1693 * ClientHello. On the server side the identity of the ticket we
1694 * selected.
1695 */
1696 int tick_identity;
b67cb09f
TS
1697
1698 /* This is the list of algorithms the peer supports that we also support */
1699 int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
1700 /* indicate that we sent the extension, so we'll accept it */
1701 int compress_certificate_sent;
aff8c126
RS
1702 } ext;
1703
a9c0d8be
DB
1704 /*
1705 * Parsed form of the ClientHello, kept around across client_hello_cb
1706 * calls.
1707 */
6b1bb98f
BK
1708 CLIENTHELLO_MSG *clienthello;
1709
b6ba4014
MC
1710 /*-
1711 * no further mod of servername
1712 * 0 : call the servername extension callback.
1713 * 1 : prepare 2, allow last ack just after in server callback.
1714 * 2 : don't call servername callback, no ack in server hello
1715 */
1716 int servername_done;
a230b26e 1717# ifndef OPENSSL_NO_CT
ed29e82a 1718 /*
a230b26e
EK
1719 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1720 * If they are not, the connection should be aborted.
1721 */
43341433 1722 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1723 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1724 void *ct_validation_callback_arg;
1725 /*
1726 * Consolidated stack of SCTs from all sources.
1727 * Lazily populated by CT_get_peer_scts(SSL*)
1728 */
1729 STACK_OF(SCT) *scts;
ed29e82a
RP
1730 /* Have we attempted to find/parse SCTs yet? */
1731 int scts_parsed;
a230b26e 1732# endif
222da979 1733 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1734# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1735 /* What we'll do */
1736 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1737 /* What's been chosen */
1738 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1739# endif
b6ba4014
MC
1740 /*-
1741 * 1 if we are renegotiating.
1742 * 2 if we are a server and are inside a handshake
1743 * (i.e. not just sending a HelloRequest)
1744 */
1745 int renegotiate;
44c04a2e 1746 /* If sending a KeyUpdate is pending */
4fbfe86a 1747 int key_update;
9d75dce3
TS
1748 /* Post-handshake authentication state */
1749 SSL_PHA_STATE post_handshake_auth;
32097b33 1750 int pha_enabled;
9d75dce3
TS
1751 uint8_t* pha_context;
1752 size_t pha_context_len;
1753 int certreqs_sent;
1754 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1755
a230b26e 1756# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1757 /* ctx for SRP authentication */
1758 SRP_CTX srp_ctx;
a230b26e 1759# endif
b6ba4014
MC
1760 /*
1761 * Callback for disabling session caching and ticket support on a session
1762 * basis, depending on the chosen cipher.
1763 */
1764 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
e2d5742b 1765
cffafb5f 1766 /* Record layer data */
28d59af8 1767 RECORD_LAYER rlayer;
e2d5742b 1768
a974e64a
MC
1769 /* Default password callback. */
1770 pem_password_cb *default_passwd_callback;
a974e64a
MC
1771 /* Default password callback user data. */
1772 void *default_passwd_callback_userdata;
07bbc92c
MC
1773 /* Async Job info */
1774 ASYNC_JOB *job;
ff75a257 1775 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1776 size_t asyncrw;
eda75751 1777
4e8548e8
MC
1778 /*
1779 * The maximum number of bytes advertised in session tickets that can be
1780 * sent as early data.
1781 */
3fc8d856 1782 uint32_t max_early_data;
4e8548e8
MC
1783 /*
1784 * The maximum number of bytes of early data that a server will tolerate
1785 * (which should be at least as much as max_early_data).
1786 */
1787 uint32_t recv_max_early_data;
1788
70ef40a0
MC
1789 /*
1790 * The number of bytes of early data received so far. If we accepted early
1791 * data then this is a count of the plaintext bytes. If we rejected it then
1792 * this is a count of the ciphertext bytes.
1793 */
1794 uint32_t early_data_count;
3fc8d856 1795
9d0a8bb7
MC
1796 /* The number of TLS1.3 tickets to automatically send */
1797 size_t num_tickets;
1798 /* The number of TLS1.3 tickets actually sent so far */
1799 size_t sent_tickets;
4ff1a526
MC
1800 /* The next nonce value to use when we send a ticket on this connection */
1801 uint64_t next_ticket_nonce;
c9598459
MC
1802
1803 /* Callback to determine if early_data is acceptable or not */
1804 SSL_allow_early_data_cb_fn allow_early_data_cb;
1805 void *allow_early_data_cb_data;
9f5a87fd
PY
1806
1807 /* Callback for SSL async handling */
1808 SSL_async_callback_fn async_cb;
1809 void *async_cb_arg;
29948ac8
BK
1810
1811 /*
1812 * Signature algorithms shared by client and server: cached because these
1813 * are used most often.
1814 */
1815 const struct sigalg_lookup_st **shared_sigalgs;
1816 size_t shared_sigalgslen;
b67cb09f
TS
1817
1818#ifndef OPENSSL_NO_COMP_ALG
1819 /* certificate compression preferences */
1820 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1821#endif
b6ba4014
MC
1822};
1823
38b051a1
TM
1824# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1825 ((ssl) == NULL ? NULL \
1826 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1827 ? (c SSL_CONNECTION *)(ssl) \
1828 : NULL))
1829# define SSL_CONNECTION_NO_CONST
1830# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1831 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1832# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1833 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1834# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
1835# ifndef OPENSSL_NO_QUIC
1836# include "quic/quic_local.h"
1837# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1838 ((ssl) == NULL ? NULL \
1839 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1840 ? (c SSL_CONNECTION *)(ssl) \
1841 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1842 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1843 : NULL)))
1844# define SSL_CONNECTION_FROM_SSL(ssl) \
1845 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1846# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1847 SSL_CONNECTION_FROM_SSL_int(ssl, const)
1848# define SSL_CONNECTION_GET_SSL(sc) ((sc)->user_ssl)
1849# else
1850# define SSL_CONNECTION_FROM_SSL(ssl) \
1851 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1852# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1853 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1854# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
1855# endif
1856
f742cda8
DSH
1857/*
1858 * Structure containing table entry of values associated with the signature
1859 * algorithms (signature scheme) extension
1860*/
1861typedef struct sigalg_lookup_st {
1862 /* TLS 1.3 signature scheme name */
1863 const char *name;
1864 /* Raw value used in extension */
1865 uint16_t sigalg;
3d234c9e 1866 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1867 int hash;
3d234c9e 1868 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1869 int hash_idx;
f742cda8
DSH
1870 /* NID of signature algorithm */
1871 int sig;
17ae384e
DSH
1872 /* Index of signature algorithm */
1873 int sig_idx;
f742cda8
DSH
1874 /* Combined hash and signature NID, if any */
1875 int sigandhash;
1876 /* Required public key curve (ECDSA only) */
1877 int curve;
263ff2c9
MC
1878 /* Whether this signature algorithm is actually available for use */
1879 int enabled;
f742cda8
DSH
1880} SIGALG_LOOKUP;
1881
c04cd728
DSH
1882/*
1883 * Structure containing table entry of certificate info corresponding to
1884 * CERT_PKEY entries
1885 */
1886typedef struct {
ee215c7e 1887 int nid; /* NID of public key algorithm */
c04cd728
DSH
1888 uint32_t amask; /* authmask corresponding to key type */
1889} SSL_CERT_LOOKUP;
1890
b6ba4014
MC
1891/* DTLS structures */
1892
a230b26e
EK
1893# ifndef OPENSSL_NO_SCTP
1894# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1895# endif
b6ba4014
MC
1896
1897/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1898# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1899
e3d0dae7
MC
1900/*
1901 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1902 * header as well as the handshake message header.
e3d0dae7 1903 */
a230b26e 1904# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1905
b6ba4014 1906struct dtls1_retransmit_state {
b9e37f8f
MC
1907 const OSSL_RECORD_METHOD *wrlmethod;
1908 OSSL_RECORD_LAYER *wrl;
b6ba4014
MC
1909};
1910
1911struct hm_header_st {
1912 unsigned char type;
7ee8627f 1913 size_t msg_len;
b6ba4014 1914 unsigned short seq;
7ee8627f
MC
1915 size_t frag_off;
1916 size_t frag_len;
b6ba4014
MC
1917 unsigned int is_ccs;
1918 struct dtls1_retransmit_state saved_retransmit_state;
1919};
1920
b6ba4014
MC
1921typedef struct hm_fragment_st {
1922 struct hm_header_st msg_header;
1923 unsigned char *fragment;
1924 unsigned char *reassembly;
1925} hm_fragment;
1926
cf2cede4
RS
1927typedef struct pqueue_st pqueue;
1928typedef struct pitem_st pitem;
1929
1930struct pitem_st {
1931 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1932 void *data;
1933 pitem *next;
1934};
1935
1936typedef struct pitem_st *piterator;
1937
1938pitem *pitem_new(unsigned char *prio64be, void *data);
1939void pitem_free(pitem *item);
a230b26e 1940pqueue *pqueue_new(void);
cf2cede4
RS
1941void pqueue_free(pqueue *pq);
1942pitem *pqueue_insert(pqueue *pq, pitem *item);
1943pitem *pqueue_peek(pqueue *pq);
1944pitem *pqueue_pop(pqueue *pq);
1945pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1946pitem *pqueue_iterator(pqueue *pq);
1947pitem *pqueue_next(piterator *iter);
8b0e934a 1948size_t pqueue_size(pqueue *pq);
cf2cede4 1949
b6ba4014 1950typedef struct dtls1_state_st {
b6ba4014 1951 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1952 size_t cookie_len;
e27f234a 1953 unsigned int cookie_verified;
b6ba4014
MC
1954 /* handshake message numbers */
1955 unsigned short handshake_write_seq;
1956 unsigned short next_handshake_write_seq;
1957 unsigned short handshake_read_seq;
b6ba4014 1958 /* Buffered handshake messages */
cf2cede4 1959 pqueue *buffered_messages;
b6ba4014 1960 /* Buffered (sent) handshake records */
cf2cede4 1961 pqueue *sent_messages;
7ee8627f
MC
1962 size_t link_mtu; /* max on-the-wire DTLS packet size */
1963 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1964 struct hm_header_st w_msg_hdr;
1965 struct hm_header_st r_msg_hdr;
b5557666 1966 /* Number of alerts received so far */
1967 unsigned int timeout_num_alerts;
b6ba4014 1968 /*
e72040c1 1969 * Indicates when the last handshake msg sent will timeout
b6ba4014 1970 */
f0131dc0 1971 OSSL_TIME next_timeout;
b6ba4014 1972 /* Timeout duration */
fa4b82cc
AH
1973 unsigned int timeout_duration_us;
1974
b6ba4014 1975 unsigned int retransmitting;
a230b26e 1976# ifndef OPENSSL_NO_SCTP
b6ba4014 1977 int shutdown_received;
a230b26e 1978# endif
fa4b82cc
AH
1979
1980 DTLS_timer_cb timer_cb;
1981
b6ba4014
MC
1982} DTLS1_STATE;
1983
0f113f3e
MC
1984/*
1985 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1986 */
0f113f3e
MC
1987# define EXPLICIT_PRIME_CURVE_TYPE 1
1988# define EXPLICIT_CHAR2_CURVE_TYPE 2
1989# define NAMED_CURVE_TYPE 3
0f113f3e 1990
b67cb09f
TS
1991# ifndef OPENSSL_NO_COMP_ALG
1992struct ossl_comp_cert_st {
1993 unsigned char *data;
1994 size_t len;
1995 size_t orig_len;
1996 CRYPTO_REF_COUNT references;
1997 CRYPTO_RWLOCK *lock;
1998 int alg;
1999};
2000typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
2001
2002void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
2003int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
2004# endif
2005
a497cf25 2006struct cert_pkey_st {
0f113f3e
MC
2007 X509 *x509;
2008 EVP_PKEY *privatekey;
0f113f3e
MC
2009 /* Chain for this certificate */
2010 STACK_OF(X509) *chain;
50e735f9
MC
2011 /*-
2012 * serverinfo data for this certificate. The data is in TLS Extension
2013 * wire format, specifically it's a series of records like:
2014 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
2015 * uint16_t length;
2016 * uint8_t data[length];
2017 */
0f113f3e
MC
2018 unsigned char *serverinfo;
2019 size_t serverinfo_length;
b67cb09f
TS
2020# ifndef OPENSSL_NO_COMP_ALG
2021 /* Compressed certificate data - index 0 is unused */
2022 OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
2023 int cert_comp_used;
2024# endif
a497cf25 2025};
2ea80354 2026/* Retrieve Suite B flags */
0f113f3e 2027# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 2028/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
2029# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2030 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 2031
787d9ec7
MC
2032typedef enum {
2033 ENDPOINT_CLIENT = 0,
2034 ENDPOINT_SERVER,
2035 ENDPOINT_BOTH
2036} ENDPOINT;
2037
2038
b83294fe 2039typedef struct {
0f113f3e 2040 unsigned short ext_type;
787d9ec7 2041 ENDPOINT role;
43ae5eed
MC
2042 /* The context which this extension applies to */
2043 unsigned int context;
0f113f3e
MC
2044 /*
2045 * Per-connection flags relating to this extension type: not used if
2046 * part of an SSL_CTX structure.
2047 */
f7d53487 2048 uint32_t ext_flags;
cd17bb19
MC
2049 SSL_custom_ext_add_cb_ex add_cb;
2050 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2051 void *add_arg;
cd17bb19 2052 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2053 void *parse_arg;
ecf4d660 2054} custom_ext_method;
b83294fe 2055
28ea0a0c
DSH
2056/* ext_flags values */
2057
0f113f3e
MC
2058/*
2059 * Indicates an extension has been received. Used to check for unsolicited or
2060 * duplicate extensions.
28ea0a0c 2061 */
0f113f3e
MC
2062# define SSL_EXT_FLAG_RECEIVED 0x1
2063/*
2064 * Indicates an extension has been sent: used to enable sending of
2065 * corresponding ServerHello extension.
28ea0a0c 2066 */
0f113f3e 2067# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2068
b83294fe 2069typedef struct {
0f113f3e
MC
2070 custom_ext_method *meths;
2071 size_t meths_count;
ecf4d660 2072} custom_ext_methods;
b83294fe 2073
0f113f3e
MC
2074typedef struct cert_st {
2075 /* Current active set */
2076 /*
2077 * ALWAYS points to an element of the pkeys array
2078 * Probably it would make more sense to store
2079 * an index, not a pointer.
2080 */
2081 CERT_PKEY *key;
13c45372 2082
e2b420fd 2083 EVP_PKEY *dh_tmp;
0f113f3e
MC
2084 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2085 int dh_tmp_auto;
0f113f3e 2086 /* Flags related to certificates */
f7d53487 2087 uint32_t cert_flags;
0f113f3e 2088 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
2089 /* Custom certificate types sent in certificate request message. */
2090 uint8_t *ctype;
2091 size_t ctype_len;
0f113f3e 2092 /*
60250017 2093 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2094 * the client hello as the supported signature algorithms extension. For
2095 * servers it represents the signature algorithms we are willing to use.
2096 */
98c792d1 2097 uint16_t *conf_sigalgs;
0f113f3e
MC
2098 /* Size of above array */
2099 size_t conf_sigalgslen;
2100 /*
2101 * Client authentication signature algorithms, if not set then uses
2102 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2103 * to the client in a certificate request for TLS 1.2. On a client this
2104 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2105 * authentication.
2106 */
98c792d1 2107 uint16_t *client_sigalgs;
0f113f3e
MC
2108 /* Size of above array */
2109 size_t client_sigalgslen;
0f113f3e
MC
2110 /*
2111 * Certificate setup callback: if set is called whenever a certificate
2112 * may be required (client or server). the callback can then examine any
2113 * appropriate parameters and setup any certificates required. This
2114 * allows advanced applications to select certificates on the fly: for
2115 * example based on supported signature algorithms or curves.
2116 */
2117 int (*cert_cb) (SSL *ssl, void *arg);
2118 void *cert_cb_arg;
2119 /*
2120 * Optional X509_STORE for chain building or certificate validation If
2121 * NULL the parent SSL_CTX store is used instead.
2122 */
2123 X509_STORE *chain_store;
2124 X509_STORE *verify_store;
43ae5eed
MC
2125 /* Custom extensions */
2126 custom_ext_methods custext;
0f113f3e 2127 /* Security callback */
e4646a89 2128 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2129 void *other, void *ex);
2130 /* Security level */
2131 int sec_level;
2132 void *sec_ex;
a230b26e 2133# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2134 /* If not NULL psk identity hint to use for servers */
2135 char *psk_identity_hint;
a230b26e 2136# endif
2f545ae4 2137 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 2138 CRYPTO_RWLOCK *lock;
0f113f3e
MC
2139} CERT;
2140
0f113f3e 2141# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2142
2143/*
2144 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2145 * of a mess of functions, but hell, think of it as an opaque structure :-)
2146 */
2147typedef struct ssl3_enc_method {
38b051a1
TM
2148 int (*setup_key_block) (SSL_CONNECTION *);
2149 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2150 unsigned char *, size_t, size_t *);
2151 int (*change_cipher_state) (SSL_CONNECTION *, int);
2152 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2153 unsigned char *);
0f113f3e 2154 const char *client_finished_label;
8b0e934a 2155 size_t client_finished_label_len;
0f113f3e 2156 const char *server_finished_label;
8b0e934a 2157 size_t server_finished_label_len;
0f113f3e 2158 int (*alert_value) (int);
38b051a1 2159 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2160 const char *, size_t,
2161 const unsigned char *, size_t,
2162 int use_context);
2163 /* Various flags indicating protocol version requirements */
f7d53487 2164 uint32_t enc_flags;
0f113f3e 2165 /* Set the handshake header */
38b051a1 2166 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2167 /* Close construction of the handshake message */
38b051a1 2168 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2169 /* Write out handshake message */
38b051a1 2170 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2171} SSL3_ENC_METHOD;
2172
a29fa98c 2173# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2174 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2175# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2176 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2177# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2178
2179/* Values for enc_flags */
2180
2181/* Uses explicit IV for CBC mode */
0f113f3e 2182# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2183/* Uses signature algorithms extension */
0f113f3e 2184# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2185/* Uses SHA256 default PRF */
0f113f3e 2186# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2187/* Is DTLS */
0f113f3e
MC
2188# define SSL_ENC_FLAG_DTLS 0x8
2189/*
2190 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2191 * apply to others in future.
4221c0dd 2192 */
0f113f3e 2193# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2194
0f113f3e 2195# ifndef OPENSSL_NO_COMP
651d0aff 2196/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2197typedef struct ssl3_comp_st {
2198 int comp_id; /* The identifier byte for this compression
2199 * type */
2200 char *name; /* Text name used for the compression type */
2201 COMP_METHOD *method; /* The method :-) */
2202} SSL3_COMP;
2203# endif
dfeab068 2204
f7f2a01d
MC
2205typedef enum downgrade_en {
2206 DOWNGRADE_NONE,
2207 DOWNGRADE_TO_1_2,
2208 DOWNGRADE_TO_1_1
2209} DOWNGRADE;
2210
cbb09544
MC
2211/*
2212 * Dummy status type for the status_type extension. Indicates no status type
2213 * set
2214 */
2215#define TLSEXT_STATUSTYPE_nothing -1
2216
703bcee0
MC
2217/* Sigalgs values */
2218#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2219#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2220#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2221#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2222#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2223#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2224#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2225#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2226#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2227#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2228#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2229#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2230#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2231#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2232#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2233#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2234#define TLSEXT_SIGALG_dsa_sha256 0x0402
2235#define TLSEXT_SIGALG_dsa_sha384 0x0502
2236#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2237#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2238#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2239#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2240#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2241#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2242#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2243#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2244
3d234c9e 2245#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2246#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2247#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2248#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2249#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2250
b2f7e8c0
MC
2251/* Known PSK key exchange modes */
2252#define TLSEXT_KEX_MODE_KE 0x00
2253#define TLSEXT_KEX_MODE_KE_DHE 0x01
2254
2255/*
2256 * Internal representations of key exchange modes
2257 */
2258#define TLSEXT_KEX_MODE_FLAG_NONE 0
2259#define TLSEXT_KEX_MODE_FLAG_KE 1
2260#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2261
555cbb32
TS
2262#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2263 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2264
703bcee0
MC
2265/* A dummy signature value not valid for TLSv1.2 signature algs */
2266#define TLSEXT_signature_rsa_pss 0x0101
2267
643a3580
MC
2268/* TLSv1.3 downgrade protection sentinel values */
2269extern const unsigned char tls11downgrade[8];
2270extern const unsigned char tls12downgrade[8];
703bcee0 2271
3ed449e9 2272extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2273
2b8fa1d5
KR
2274__owur const SSL_METHOD *ssl_bad_method(int ver);
2275__owur const SSL_METHOD *sslv3_method(void);
2276__owur const SSL_METHOD *sslv3_server_method(void);
2277__owur const SSL_METHOD *sslv3_client_method(void);
2278__owur const SSL_METHOD *tlsv1_method(void);
2279__owur const SSL_METHOD *tlsv1_server_method(void);
2280__owur const SSL_METHOD *tlsv1_client_method(void);
2281__owur const SSL_METHOD *tlsv1_1_method(void);
2282__owur const SSL_METHOD *tlsv1_1_server_method(void);
2283__owur const SSL_METHOD *tlsv1_1_client_method(void);
2284__owur const SSL_METHOD *tlsv1_2_method(void);
2285__owur const SSL_METHOD *tlsv1_2_server_method(void);
2286__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2287__owur const SSL_METHOD *tlsv1_3_method(void);
2288__owur const SSL_METHOD *tlsv1_3_server_method(void);
2289__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2290__owur const SSL_METHOD *dtlsv1_method(void);
2291__owur const SSL_METHOD *dtlsv1_server_method(void);
2292__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2293__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2294__owur const SSL_METHOD *dtlsv1_2_method(void);
2295__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2296__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2297
161e0a61
BL
2298extern const SSL3_ENC_METHOD TLSv1_enc_data;
2299extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2300extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2301extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2302extern const SSL3_ENC_METHOD SSLv3_enc_data;
2303extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2304extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2305
4fa52141
VD
2306/*
2307 * Flags for SSL methods
2308 */
a230b26e
EK
2309# define SSL_METHOD_NO_FIPS (1U<<0)
2310# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2311
2312# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2313 s_connect, enc_data) \
4ebb342f 2314const SSL_METHOD *func_name(void) \
0f113f3e
MC
2315 { \
2316 static const SSL_METHOD func_name##_data= { \
2317 version, \
4fa52141
VD
2318 flags, \
2319 mask, \
38b051a1
TM
2320 ossl_ssl_connection_new, \
2321 ossl_ssl_connection_free, \
2322 ossl_ssl_connection_reset, \
0f113f3e
MC
2323 tls1_new, \
2324 tls1_clear, \
2325 tls1_free, \
2326 s_accept, \
2327 s_connect, \
2328 ssl3_read, \
2329 ssl3_peek, \
2330 ssl3_write, \
2331 ssl3_shutdown, \
2332 ssl3_renegotiate, \
2333 ssl3_renegotiate_check, \
0f113f3e
MC
2334 ssl3_read_bytes, \
2335 ssl3_write_bytes, \
2336 ssl3_dispatch_alert, \
2337 ssl3_ctrl, \
2338 ssl3_ctx_ctrl, \
2339 ssl3_get_cipher_by_char, \
2340 ssl3_put_cipher_by_char, \
2341 ssl3_pending, \
2342 ssl3_num_ciphers, \
2343 ssl3_get_cipher, \
0f113f3e
MC
2344 tls1_default_timeout, \
2345 &enc_data, \
2346 ssl_undefined_void_function, \
2347 ssl3_callback_ctrl, \
2348 ssl3_ctx_callback_ctrl, \
2349 }; \
2350 return &func_name##_data; \
2351 }
2352
ccae4a15 2353# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2354const SSL_METHOD *func_name(void) \
0f113f3e
MC
2355 { \
2356 static const SSL_METHOD func_name##_data= { \
2357 SSL3_VERSION, \
4fa52141
VD
2358 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2359 SSL_OP_NO_SSLv3, \
38b051a1
TM
2360 ossl_ssl_connection_new, \
2361 ossl_ssl_connection_free, \
2362 ossl_ssl_connection_reset, \
0f113f3e
MC
2363 ssl3_new, \
2364 ssl3_clear, \
2365 ssl3_free, \
2366 s_accept, \
2367 s_connect, \
2368 ssl3_read, \
2369 ssl3_peek, \
2370 ssl3_write, \
2371 ssl3_shutdown, \
2372 ssl3_renegotiate, \
2373 ssl3_renegotiate_check, \
0f113f3e
MC
2374 ssl3_read_bytes, \
2375 ssl3_write_bytes, \
2376 ssl3_dispatch_alert, \
2377 ssl3_ctrl, \
2378 ssl3_ctx_ctrl, \
2379 ssl3_get_cipher_by_char, \
2380 ssl3_put_cipher_by_char, \
2381 ssl3_pending, \
2382 ssl3_num_ciphers, \
2383 ssl3_get_cipher, \
0f113f3e
MC
2384 ssl3_default_timeout, \
2385 &SSLv3_enc_data, \
2386 ssl_undefined_void_function, \
2387 ssl3_callback_ctrl, \
2388 ssl3_ctx_callback_ctrl, \
2389 }; \
2390 return &func_name##_data; \
2391 }
2392
4fa52141 2393# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2394 s_connect, enc_data) \
4ebb342f 2395const SSL_METHOD *func_name(void) \
0f113f3e
MC
2396 { \
2397 static const SSL_METHOD func_name##_data= { \
2398 version, \
4fa52141
VD
2399 flags, \
2400 mask, \
38b051a1
TM
2401 ossl_ssl_connection_new, \
2402 ossl_ssl_connection_free, \
2403 ossl_ssl_connection_reset, \
0f113f3e
MC
2404 dtls1_new, \
2405 dtls1_clear, \
2406 dtls1_free, \
2407 s_accept, \
2408 s_connect, \
2409 ssl3_read, \
2410 ssl3_peek, \
2411 ssl3_write, \
2412 dtls1_shutdown, \
2413 ssl3_renegotiate, \
2414 ssl3_renegotiate_check, \
0f113f3e
MC
2415 dtls1_read_bytes, \
2416 dtls1_write_app_data_bytes, \
2417 dtls1_dispatch_alert, \
2418 dtls1_ctrl, \
2419 ssl3_ctx_ctrl, \
2420 ssl3_get_cipher_by_char, \
2421 ssl3_put_cipher_by_char, \
2422 ssl3_pending, \
2423 ssl3_num_ciphers, \
ca3895f0 2424 ssl3_get_cipher, \
0f113f3e
MC
2425 dtls1_default_timeout, \
2426 &enc_data, \
2427 ssl_undefined_void_function, \
2428 ssl3_callback_ctrl, \
2429 ssl3_ctx_callback_ctrl, \
2430 }; \
2431 return &func_name##_data; \
2432 }
2433
2434struct openssl_ssl_test_functions {
38b051a1 2435 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
0f113f3e
MC
2436};
2437
3eb2aff4 2438const char *ssl_protocol_to_string(int version);
7d650072 2439
4020c0b3 2440/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2441static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3
DSH
2442{
2443 if (idx < 0 || idx >= SSL_PKEY_NUM)
2444 return 0;
2445 return s->cert->pkeys[idx].x509 != NULL
2446 && s->cert->pkeys[idx].privatekey != NULL;
2447}
2448
38b051a1
TM
2449static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2450 const uint16_t **pgroups,
ff6d20a6
DSH
2451 size_t *pgroupslen)
2452{
45436e61
MC
2453 *pgroups = s->ext.peer_supportedgroups;
2454 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2455}
2456
0f113f3e 2457# ifndef OPENSSL_UNIT_TEST
e0fc7961 2458
38b051a1
TM
2459__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type);
2460__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2461void ossl_ssl_connection_free(SSL *ssl);
2462__owur int ossl_ssl_connection_reset(SSL *ssl);
2463
4ee7d3f9
KR
2464__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2465__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
38b051a1 2466int ssl_clear_bad_session(SSL_CONNECTION *s);
4bcdb4a6
MC
2467__owur CERT *ssl_cert_new(void);
2468__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2469void ssl_cert_clear_certs(CERT *c);
d02b48c6 2470void ssl_cert_free(CERT *c);
38b051a1
TM
2471__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2472__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2473__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2474 const unsigned char *sess_id,
6cc0b3c2 2475 size_t sess_id_len);
38b051a1 2476__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2477__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2478__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2479DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2480__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2481 const SSL_CIPHER *const *bp);
a68eee67 2482__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2483 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2484 STACK_OF(SSL_CIPHER) **cipher_list,
2485 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2486 const char *rule_str,
2487 CERT *c);
38b051a1
TM
2488__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2489 int sslv2format);
2490__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2491 STACK_OF(SSL_CIPHER) **skp,
2492 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2493 int fatal);
2494void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2495__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2496 const EVP_CIPHER **enc);
c8f6c28a
MC
2497__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2498 const EVP_CIPHER **enc, const EVP_MD **md,
2499 int *mac_pkey_type, size_t *mac_secret_size,
2500 SSL_COMP **comp, int use_etm);
045bd047
DW
2501__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2502 size_t *int_overhead, size_t *blocksize,
2503 size_t *ext_overhead);
a68eee67 2504__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2505__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2506 const unsigned char *ptr,
2507 int all);
38b051a1
TM
2508__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2509 STACK_OF(X509) *chain);
2510__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2511 STACK_OF(X509) *chain);
2512__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2513__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2514__owur int ssl_cert_select_current(CERT *c, X509 *x);
2515__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2516void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2517
38b051a1
TM
2518__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
2519__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2520__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2521 int ref);
948cf521 2522__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2523
38b051a1
TM
2524__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2525 void *other);
a230b26e
EK
2526__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2527 void *other);
d7b5c648 2528int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2529
11d2641f 2530__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2531__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2532 size_t *pidx);
2533__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2534
d02b48c6 2535int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2536__owur int ssl_undefined_void_function(void);
2537__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2538__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2539 const unsigned char **serverinfo,
2540 size_t *serverinfo_length);
38b051a1
TM
2541void ssl_set_masks(SSL_CONNECTION *s);
2542__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2543__owur int ssl_x509err2alert(int type);
748f2546 2544void ssl_sort_cipher_list(void);
c8f6c28a 2545int ssl_load_ciphers(SSL_CTX *ctx);
263ff2c9 2546__owur int ssl_setup_sig_algs(SSL_CTX *ctx);
9d2d857f 2547int ssl_load_groups(SSL_CTX *ctx);
38b051a1
TM
2548__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2549 unsigned char *field, size_t len,
2550 DOWNGRADE dgrd);
2551__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2552 size_t pmslen, int free_pms);
2553__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2554__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2555__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2556 int genmaster);
38b051a1 2557__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2558 const unsigned char *ct, size_t ctlen,
2559 int gensecret);
38b051a1 2560__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2561 unsigned char **ctp, size_t *ctlenp,
2562 int gensecret);
6c4e6670 2563__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2564__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2565 void *key);
38b051a1
TM
2566__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2567__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2568
ec15acb6 2569__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2570__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2571__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2572__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2573 size_t *len);
38b051a1
TM
2574int ssl3_init_finished_mac(SSL_CONNECTION *s);
2575__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2576__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2577void ssl3_cleanup_key_block(SSL_CONNECTION *s);
2578__owur int ssl3_do_write(SSL_CONNECTION *s, int type);
2579int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2580__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2581 unsigned char *p, size_t len,
2582 size_t *secret_size);
38b051a1 2583__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2584__owur int ssl3_num_ciphers(void);
2585__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2586int ssl3_renegotiate(SSL *ssl);
c7f47786 2587int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2588void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2589 OSSL_PARAM params[]);
4bcdb4a6 2590__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2591__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2592 size_t slen, unsigned char *p);
2593__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2594 size_t len);
2595void ssl3_free_digest_list(SSL_CONNECTION *s);
2596__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 2597 CERT_PKEY *cpk, int for_comp);
38b051a1 2598__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2599 STACK_OF(SSL_CIPHER) *clnt,
2600 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2601__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2602__owur int ssl3_new(SSL *s);
0f113f3e 2603void ssl3_free(SSL *s);
54105ddd
MC
2604__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2605__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2606__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2607__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2608int ssl3_clear(SSL *s);
4bcdb4a6
MC
2609__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2610__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2611__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2612__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2613
38b051a1 2614__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
f0131dc0 2615__owur OSSL_TIME ssl3_default_timeout(void);
f3b656b2 2616
38b051a1
TM
2617__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2618 int htype);
2619__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2620__owur int tls_setup_handshake(SSL_CONNECTION *s);
2621__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2622__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2623__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2624
38b051a1 2625__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2626
38b051a1 2627__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2628 const SSL_METHOD **meth);
ccae4a15 2629
38b051a1
TM
2630__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2631__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2632__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2633__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2634 DOWNGRADE *dgrd);
38b051a1 2635__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2636 RAW_EXTENSION *extensions);
38b051a1 2637__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2638 int *max_version, int *real_max);
4fa52141 2639
f0131dc0 2640__owur OSSL_TIME tls1_default_timeout(void);
38b051a1
TM
2641__owur int dtls1_do_write(SSL_CONNECTION *s, int type);
2642void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2643 unsigned char mt,
d736bc1a
MC
2644 size_t len,
2645 size_t frag_off, size_t frag_len);
4bcdb4a6 2646
7ee8627f
MC
2647int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2648 size_t *written);
4bcdb4a6 2649
38b051a1
TM
2650__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2651__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2652__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2653 int *found);
4bcdb4a6 2654__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2655int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2656void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2657void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
0f113f3e
MC
2658void dtls1_get_message_header(unsigned char *data,
2659 struct hm_header_st *msg_hdr);
f0131dc0
P
2660__owur OSSL_TIME dtls1_default_timeout(void);
2661__owur OSSL_TIME *dtls1_get_timeout(SSL_CONNECTION *s, OSSL_TIME *timeleft);
38b051a1
TM
2662__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2663__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2664void dtls1_start_timer(SSL_CONNECTION *s);
2665void dtls1_stop_timer(SSL_CONNECTION *s);
2666__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2667__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2668 size_t cookie_len);
38b051a1 2669__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2670void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2671__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2672
4bcdb4a6 2673__owur int tls1_new(SSL *s);
58964a49 2674void tls1_free(SSL *s);
b77f3ed1 2675int tls1_clear(SSL *s);
58964a49 2676
4bcdb4a6 2677__owur int dtls1_new(SSL *s);
36d16f8e 2678void dtls1_free(SSL *s);
b77f3ed1 2679int dtls1_clear(SSL *s);
0f113f3e 2680long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2681__owur int dtls1_shutdown(SSL *s);
36d16f8e 2682
4bcdb4a6 2683__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2684
38b051a1
TM
2685__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2686int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2687
38b051a1
TM
2688__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2689__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2690__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2691 size_t slen, unsigned char *p);
2692__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2693 unsigned char *p, size_t len,
2694 size_t *secret_size);
38b051a1
TM
2695__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2696__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2697 unsigned char *p);
38b051a1
TM
2698__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2699__owur int tls13_update_key(SSL_CONNECTION *s, int send);
ec279ac2
HL
2700__owur int tls13_hkdf_expand(SSL_CONNECTION *s,
2701 const EVP_MD *md,
ec15acb6 2702 const unsigned char *secret,
ace081c1 2703 const unsigned char *label, size_t labellen,
a19ae67d 2704 const unsigned char *data, size_t datalen,
0fb2815b 2705 unsigned char *out, size_t outlen, int fatal);
ec279ac2
HL
2706__owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
2707 const EVP_MD *md,
2708 const unsigned char *secret,
2709 const unsigned char *label, size_t labellen,
2710 const unsigned char *data, size_t datalen,
2711 unsigned char *out, size_t outlen,
2712 int raise_error);
38b051a1 2713__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2714 const unsigned char *secret, unsigned char *key,
2715 size_t keylen);
38b051a1 2716__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2717 const unsigned char *secret, unsigned char *iv,
2718 size_t ivlen);
38b051a1 2719__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2720 const unsigned char *secret,
2721 unsigned char *fin, size_t finlen);
38b051a1 2722int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2723 const unsigned char *prevsecret,
2724 const unsigned char *insecret,
2725 size_t insecretlen,
2726 unsigned char *outsecret);
38b051a1 2727__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2728 const unsigned char *insecret,
2729 size_t insecretlen);
38b051a1 2730__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2731 unsigned char *prev, size_t prevlen,
2732 size_t *secret_size);
38b051a1
TM
2733__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2734 unsigned char *out, size_t olen,
a230b26e
EK
2735 const char *label, size_t llen,
2736 const unsigned char *p, size_t plen,
2737 int use_context);
38b051a1
TM
2738__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2739 unsigned char *out, size_t olen,
0ca8d1ec
MC
2740 const char *label, size_t llen,
2741 const unsigned char *context,
2742 size_t contextlen, int use_context);
38b051a1
TM
2743__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2744 unsigned char *out, size_t olen,
2745 const char *label, size_t llen,
b38ede80
TT
2746 const unsigned char *context,
2747 size_t contextlen);
4bcdb4a6 2748__owur int tls1_alert_code(int code);
04904312 2749__owur int tls13_alert_code(int code);
4bcdb4a6 2750__owur int ssl3_alert_code(int code);
58964a49 2751
38b051a1 2752__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2753
f73e07cf 2754SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2755
9d2d857f 2756__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
260009d8 2757__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2758__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2759__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2760 int check_own_curves);
2761__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2762__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2763 int *curves, size_t ncurves);
260009d8 2764__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2765 const char *str);
38b051a1
TM
2766__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2767__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2768 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2769__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2770void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2771 size_t *num_formats);
38b051a1 2772__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2773
38b051a1
TM
2774__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2775void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2776 size_t *pgroupslen);
6b473aca 2777
38b051a1 2778__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2779
38b051a1
TM
2780__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2781 CLIENTHELLO_MSG *hello,
df0fed9a 2782 SSL_SESSION **ret);
38b051a1
TM
2783__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2784 const unsigned char *etick,
df0fed9a
TS
2785 size_t eticklen,
2786 const unsigned char *sess_id,
2787 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2788
38b051a1 2789__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2790
38b051a1 2791void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2792
4bcdb4a6 2793__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2794__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2795 int client);
a230b26e
EK
2796__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2797 int client);
38b051a1
TM
2798int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2799 STACK_OF(X509) *chain, int idx);
2800void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2801
a230b26e 2802# ifndef OPENSSL_NO_CT
38b051a1 2803__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2804# endif
ed29e82a 2805
38b051a1 2806__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2807
38b051a1
TM
2808__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2809 int is_ee);
2810__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2811 X509 *ex, int vfy);
b362ccab 2812
38b051a1 2813int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2814
38b051a1
TM
2815__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2816__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2817 const uint16_t *psig, size_t psiglen);
9e84a42d 2818__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2819__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2820__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2821__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2822__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2823 const EVP_MD **pmd);
38b051a1
TM
2824__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2825 const uint16_t **psigs);
2826__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2827__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2828__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2829__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2830 int op, int echde);
2831
2832__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2833 unsigned char *out, size_t outlen,
2834 size_t *hashlen);
c8f6c28a 2835__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
38b051a1
TM
2836__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2837__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2838
2faa1b48
CB
2839/*
2840 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2841 * with |ssl|, if logging is enabled. It returns one on success and zero on
2842 * failure. The entry is identified by the first 8 bytes of
2843 * |encrypted_premaster|.
2844 */
38b051a1 2845__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2846 const uint8_t *encrypted_premaster,
2847 size_t encrypted_premaster_len,
2848 const uint8_t *premaster,
2849 size_t premaster_len);
2850
2c7bd692
CB
2851/*
2852 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2853 * logging is available. It returns one on success and zero on failure. It tags
2854 * the entry with |label|.
2faa1b48 2855 */
38b051a1 2856__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2857 const uint8_t *secret, size_t secret_len);
2858
2859#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2860#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2861#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2862#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2863#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2f7e61b8 2864#define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
2c7bd692 2865#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2f7e61b8 2866#define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
01a2a654 2867#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2868#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2869
38b051a1
TM
2870__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2871__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2872__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2873
9d75dce3
TS
2874/* statem/statem_srvr.c */
2875
38b051a1 2876__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2877
43ae5eed
MC
2878/* statem/extensions_cust.c */
2879
787d9ec7
MC
2880custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2881 ENDPOINT role, unsigned int ext_type,
2882 size_t *idx);
ecf4d660 2883
28ea0a0c
DSH
2884void custom_ext_init(custom_ext_methods *meths);
2885
38b051a1
TM
2886__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2887 unsigned int ext_type,
a230b26e 2888 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2889 X509 *x, size_t chainidx);
38b051a1 2890__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2891 size_t chainidx, int maxversion);
a230b26e
EK
2892
2893__owur int custom_exts_copy(custom_ext_methods *dst,
2894 const custom_ext_methods *src);
21181889
MC
2895__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2896 const custom_ext_methods *src);
ecf4d660
DSH
2897void custom_exts_free(custom_ext_methods *exts);
2898
b3599dbb 2899void ssl_comp_free_compression_methods_int(void);
03b0e735 2900
8a5ed9dc
TM
2901/* ssl_mcnf.c */
2902void ssl_ctx_system_config(SSL_CTX *ctx);
2903
b4250010 2904const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2905 int nid,
2906 const char *properties);
2907int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2908void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2909const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2910 int nid,
2911 const char *properties);
2912int ssl_evp_md_up_ref(const EVP_MD *md);
2913void ssl_evp_md_free(const EVP_MD *md);
2914
38b051a1 2915int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
b5588178
MC
2916 const EVP_CIPHER *ciph,
2917 const EVP_MD *md);
c8f6c28a 2918
301fcb28
MC
2919void tls_engine_finish(ENGINE *e);
2920const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2921const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2922int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2923 EVP_PKEY **ppkey);
301fcb28
MC
2924int ssl_hmac_old_new(SSL_HMAC *ret);
2925void ssl_hmac_old_free(SSL_HMAC *ctx);
2926int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2927int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2928int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2929size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2930
76cb077f
MC
2931int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2932int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2933int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2934int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2935
38b051a1
TM
2936int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2937int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2938
38b051a1 2939void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2940
4ee7d3f9 2941# else /* OPENSSL_UNIT_TEST */
e0fc7961 2942
0f113f3e 2943# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
c4e6fb15 2944
0f113f3e 2945# endif
acce0557
P
2946
2947/* Some helper routines to support TSAN operations safely */
2948static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2949{
2950#ifdef TSAN_REQUIRES_LOCKING
2951 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2952 return 0;
2953#endif
2954 return 1;
2955}
2956
2957static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2958{
2959#ifdef TSAN_REQUIRES_LOCKING
2960 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2961#endif
2962}
2963
2964static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2965 TSAN_QUALIFIER int *stat)
2966{
2967 if (ssl_tsan_lock(ctx)) {
2968 tsan_counter(stat);
2969 ssl_tsan_unlock(ctx);
2970 }
2971}
2972
b67cb09f
TS
2973int ossl_comp_has_alg(int a);
2974size_t ossl_calculate_comp_expansion(int alg, size_t length);
2975
e0fc7961 2976#endif