]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Document the return value of OSSL_LIB_CTX_load_config()
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
a230b26e 30# include "record/record.h"
e2d5742b 31# include "record/recordmethod.h"
a230b26e 32# include "statem/statem.h"
0d345f0e 33# include "internal/packet.h"
a230b26e 34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
9ef9088c 36# include "internal/tsan_assist.h"
50ec7505 37# include "internal/bio.h"
c7b46b54 38# include "internal/ktls.h"
340fe504 39# include "internal/time.h"
52e1d7b1 40
0f113f3e
MC
41# ifdef OPENSSL_BUILD_SHLIBSSL
42# undef OPENSSL_EXTERN
43# define OPENSSL_EXTERN OPENSSL_EXPORT
44# endif
26da3e65 45
0f113f3e
MC
46# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
47 l|=(((unsigned long)(*((c)++)))<< 8), \
48 l|=(((unsigned long)(*((c)++)))<<16), \
49 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
50
51/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
52# define c2ln(c,l1,l2,n) { \
53 c+=n; \
54 l1=l2=0; \
55 switch (n) { \
56 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
57 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
58 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
59 case 5: l2|=((unsigned long)(*(--(c)))); \
60 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
61 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
62 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
63 case 1: l1|=((unsigned long)(*(--(c)))); \
64 } \
65 }
66
67# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
68 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
69 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
70 *((c)++)=(unsigned char)(((l)>>24)&0xff))
71
72# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
73 l|=((unsigned long)(*((c)++)))<<16, \
74 l|=((unsigned long)(*((c)++)))<< 8, \
75 l|=((unsigned long)(*((c)++))))
76
31c34a3e
DW
77# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
78 l|=((uint64_t)(*((c)++)))<<48, \
79 l|=((uint64_t)(*((c)++)))<<40, \
80 l|=((uint64_t)(*((c)++)))<<32, \
81 l|=((uint64_t)(*((c)++)))<<24, \
82 l|=((uint64_t)(*((c)++)))<<16, \
83 l|=((uint64_t)(*((c)++)))<< 8, \
84 l|=((uint64_t)(*((c)++))))
85
86
0f113f3e
MC
87# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
88 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
89 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
90 *((c)++)=(unsigned char)(((l) )&0xff))
91
92# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
94 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
95 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
96 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
97 *((c)++)=(unsigned char)(((l) )&0xff))
98
99# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
103 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
104 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
105 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
106 *((c)++)=(unsigned char)(((l) )&0xff))
107
d02b48c6 108/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
109# define l2cn(l1,l2,c,n) { \
110 c+=n; \
111 switch (n) { \
112 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
113 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
114 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
115 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
116 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
117 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
118 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
119 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
120 } \
121 }
122
d4450e4b
MC
123# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
124 (((unsigned int)((c)[1])) )),(c)+=2)
125# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
126 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
127
128# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
129 (((unsigned long)((c)[1]))<< 8)| \
130 (((unsigned long)((c)[2])) )),(c)+=3)
131
132# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
133 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
134 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 135
5c587fb6
KR
136# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
137# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
138
a230b26e
EK
139/*
140 * DTLS version numbers are strange because they're inverted. Except for
141 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
142 */
143# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
144# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
145# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
146# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
147# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 148
226ed5fb 149# define SSL_AD_NO_ALERT -1
d02b48c6 150
018e57c7
DSH
151/*
152 * Define the Bitmasks for SSL_CIPHER.algorithms.
153 * This bits are used packed as dense as possible. If new methods/ciphers
154 * etc will be added, the bits a likely to change, so this information
155 * is for internal library use only, even though SSL_CIPHER.algorithms
156 * can be publicly accessed.
157 * Use the according functions for cipher management instead.
158 *
657e60fa 159 * The bit mask handling in the selection and sorting scheme in
018e57c7 160 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 161 * that the different entities within are mutually exclusive:
018e57c7
DSH
162 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
163 */
52b8dad8
BM
164
165/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 166/* RSA key exchange */
36e79832 167# define SSL_kRSA 0x00000001U
68d39f3c 168/* tmp DH key no DH cert */
bc71f910 169# define SSL_kDHE 0x00000002U
68d39f3c 170/* synonym */
0f113f3e 171# define SSL_kEDH SSL_kDHE
68d39f3c 172/* ephemeral ECDH */
ce0c1f2b 173# define SSL_kECDHE 0x00000004U
68d39f3c 174/* synonym */
0f113f3e 175# define SSL_kEECDH SSL_kECDHE
68d39f3c 176/* PSK */
ce0c1f2b 177# define SSL_kPSK 0x00000008U
68d39f3c 178/* GOST key exchange */
ce0c1f2b 179# define SSL_kGOST 0x00000010U
68d39f3c 180/* SRP */
ce0c1f2b 181# define SSL_kSRP 0x00000020U
52b8dad8 182
ce0c1f2b
DSH
183# define SSL_kRSAPSK 0x00000040U
184# define SSL_kECDHEPSK 0x00000080U
185# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
186/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
187# define SSL_kGOST18 0x00000200U
64651d39
DSH
188
189/* all PSK */
190
a230b26e 191# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 192
e5c4bf93
DSH
193/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
194# define SSL_kANY 0x00000000U
195
52b8dad8 196/* Bits for algorithm_auth (server authentication) */
68d39f3c 197/* RSA auth */
36e79832 198# define SSL_aRSA 0x00000001U
68d39f3c 199/* DSS auth */
36e79832 200# define SSL_aDSS 0x00000002U
68d39f3c 201/* no auth (i.e. use ADH or AECDH) */
36e79832 202# define SSL_aNULL 0x00000004U
68d39f3c 203/* ECDSA auth*/
ce0c1f2b 204# define SSL_aECDSA 0x00000008U
68d39f3c 205/* PSK auth */
ce0c1f2b 206# define SSL_aPSK 0x00000010U
68d39f3c 207/* GOST R 34.10-2001 signature auth */
ce0c1f2b 208# define SSL_aGOST01 0x00000020U
68d39f3c 209/* SRP auth */
ce0c1f2b 210# define SSL_aSRP 0x00000040U
e44380a9 211/* GOST R 34.10-2012 signature auth */
ce0c1f2b 212# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
213/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
214# define SSL_aANY 0x00000000U
e4fb8b47
DSH
215/* All bits requiring a certificate */
216#define SSL_aCERT \
217 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
218
219/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
220# define SSL_DES 0x00000001U
221# define SSL_3DES 0x00000002U
222# define SSL_RC4 0x00000004U
223# define SSL_RC2 0x00000008U
224# define SSL_IDEA 0x00000010U
225# define SSL_eNULL 0x00000020U
226# define SSL_AES128 0x00000040U
227# define SSL_AES256 0x00000080U
228# define SSL_CAMELLIA128 0x00000100U
229# define SSL_CAMELLIA256 0x00000200U
230# define SSL_eGOST2814789CNT 0x00000400U
231# define SSL_SEED 0x00000800U
232# define SSL_AES128GCM 0x00001000U
233# define SSL_AES256GCM 0x00002000U
234# define SSL_AES128CCM 0x00004000U
235# define SSL_AES256CCM 0x00008000U
236# define SSL_AES128CCM8 0x00010000U
237# define SSL_AES256CCM8 0x00020000U
e44380a9 238# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 239# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
240# define SSL_ARIA128GCM 0x00100000U
241# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
242# define SSL_MAGMA 0x00400000U
243# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 244
a556f342
EK
245# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
246# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
247# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 248# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 249# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
250# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
251# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
252# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
253 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
254 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
255
256/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 257
36e79832
DSH
258# define SSL_MD5 0x00000001U
259# define SSL_SHA1 0x00000002U
260# define SSL_GOST94 0x00000004U
261# define SSL_GOST89MAC 0x00000008U
262# define SSL_SHA256 0x00000010U
263# define SSL_SHA384 0x00000020U
28dd49fa 264/* Not a real MAC, just an indication it is part of cipher */
36e79832 265# define SSL_AEAD 0x00000040U
e44380a9
DB
266# define SSL_GOST12_256 0x00000080U
267# define SSL_GOST89MAC12 0x00000100U
268# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
269# define SSL_MAGMAOMAC 0x00000400U
270# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 271
0f113f3e 272/*
e44380a9 273 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
274 * sure to update this constant too
275 */
28ba2541
DSH
276
277# define SSL_MD_MD5_IDX 0
278# define SSL_MD_SHA1_IDX 1
279# define SSL_MD_GOST94_IDX 2
280# define SSL_MD_GOST89MAC_IDX 3
281# define SSL_MD_SHA256_IDX 4
282# define SSL_MD_SHA384_IDX 5
283# define SSL_MD_GOST12_256_IDX 6
284# define SSL_MD_GOST89MAC12_IDX 7
285# define SSL_MD_GOST12_512_IDX 8
286# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
287# define SSL_MD_SHA224_IDX 10
288# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
289# define SSL_MD_MAGMAOMAC_IDX 12
290# define SSL_MD_KUZNYECHIKOMAC_IDX 13
291# define SSL_MAX_DIGEST 14
28ba2541 292
c8f6c28a
MC
293#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
294
28ba2541
DSH
295/* Bits for algorithm2 (handshake digests and other extra flags) */
296
297/* Bits 0-7 are handshake MAC */
298# define SSL_HANDSHAKE_MAC_MASK 0xFF
299# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
300# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
301# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
302# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
303# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
304# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
305# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
306
307/* Bits 8-15 bits are PRF */
308# define TLS1_PRF_DGST_SHIFT 8
309# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
310# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
311# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
312# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
313# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
314# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
315# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 316
0f113f3e
MC
317/*
318 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
319 * goes into algorithm2)
320 */
28ba2541 321# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
322/*
323 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
324 * (currently this also goes into algorithm2)
325 */
326# define TLS1_TLSTREE 0x20000
761772d7 327
88a9614b 328# define SSL_STRONG_MASK 0x0000001FU
361a1191 329# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 330
361a1191
KR
331# define SSL_STRONG_NONE 0x00000001U
332# define SSL_LOW 0x00000002U
333# define SSL_MEDIUM 0x00000004U
334# define SSL_HIGH 0x00000008U
335# define SSL_FIPS 0x00000010U
336# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 337
361a1191 338/* we have used 0000003f - 26 bits left to go */
d02b48c6 339
34f7245b
MC
340/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
341# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
342
890f2f8b 343/* Check if an SSL structure is using DTLS */
38b051a1
TM
344# define SSL_CONNECTION_IS_DTLS(s) \
345 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
346
347/* Check if we are using TLSv1.3 */
38b051a1
TM
348# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
349 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
350 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 351
38b051a1
TM
352# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
353 (SSL_CONNECTION_IS_TLS13(s) \
354 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
355 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
356 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
357 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
358 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 359
38b051a1 360# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 361 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 362
cbd64894 363/* See if we need explicit IV */
0f113f3e 364# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 365 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
366/*
367 * See if we use signature algorithms extension and signature algorithm
368 * before signatures.
cbd64894 369 */
0f113f3e 370# define SSL_USE_SIGALGS(s) \
38b051a1 371 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
372/*
373 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
374 * apply to others in future.
4221c0dd 375 */
0f113f3e 376# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 377 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
378/*
379 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
380 * flags because it may not be set to correct version yet.
381 */
0f113f3e 382# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
383 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
384 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
385/*
386 * Determine if a client should send signature algorithms extension:
387 * as with TLS1.2 cipher we can't rely on method flags.
388 */
389# define SSL_CLIENT_USE_SIGALGS(s) \
390 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 391
cf72c757
F
392# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
393 (((value) >= TLSEXT_max_fragment_length_512) && \
394 ((value) <= TLSEXT_max_fragment_length_4096))
395# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
396 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
397# define GET_MAX_FRAGMENT_LENGTH(session) \
398 (512U << (session->ext.max_fragment_len_mode - 1))
399
555cbb32
TS
400# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
401# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 402
d02b48c6 403/* Mostly for SSLv3 */
d0ff28f8 404# define SSL_PKEY_RSA 0
045d078a
DSH
405# define SSL_PKEY_RSA_PSS_SIGN 1
406# define SSL_PKEY_DSA_SIGN 2
407# define SSL_PKEY_ECC 3
408# define SSL_PKEY_GOST01 4
409# define SSL_PKEY_GOST12_256 5
410# define SSL_PKEY_GOST12_512 6
411# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
412# define SSL_PKEY_ED448 8
413# define SSL_PKEY_NUM 9
d02b48c6 414
c8f6c28a
MC
415# define SSL_ENC_DES_IDX 0
416# define SSL_ENC_3DES_IDX 1
417# define SSL_ENC_RC4_IDX 2
418# define SSL_ENC_RC2_IDX 3
419# define SSL_ENC_IDEA_IDX 4
420# define SSL_ENC_NULL_IDX 5
421# define SSL_ENC_AES128_IDX 6
422# define SSL_ENC_AES256_IDX 7
423# define SSL_ENC_CAMELLIA128_IDX 8
424# define SSL_ENC_CAMELLIA256_IDX 9
425# define SSL_ENC_GOST89_IDX 10
426# define SSL_ENC_SEED_IDX 11
427# define SSL_ENC_AES128GCM_IDX 12
428# define SSL_ENC_AES256GCM_IDX 13
429# define SSL_ENC_AES128CCM_IDX 14
430# define SSL_ENC_AES256CCM_IDX 15
431# define SSL_ENC_AES128CCM8_IDX 16
432# define SSL_ENC_AES256CCM8_IDX 17
433# define SSL_ENC_GOST8912_IDX 18
434# define SSL_ENC_CHACHA_IDX 19
435# define SSL_ENC_ARIA128GCM_IDX 20
436# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
437# define SSL_ENC_MAGMA_IDX 22
438# define SSL_ENC_KUZNYECHIK_IDX 23
439# define SSL_ENC_NUM_IDX 24
c8f6c28a 440
1d97c843 441/*-
361a1191 442 * SSL_kRSA <- RSA_ENC
d02b48c6 443 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 444 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
445 * SSL_aRSA <- RSA_ENC | RSA_SIGN
446 * SSL_aDSS <- DSA_SIGN
447 */
448
23a22b4c 449/*-
0f113f3e
MC
450#define CERT_INVALID 0
451#define CERT_PUBLIC_KEY 1
452#define CERT_PRIVATE_KEY 2
d02b48c6
RE
453*/
454
9d75dce3
TS
455/* Post-Handshake Authentication state */
456typedef enum {
457 SSL_PHA_NONE = 0,
458 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
459 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
460 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
461 SSL_PHA_REQUESTED /* request received by client, or sent by server */
462} SSL_PHA_STATE;
463
e9fa092e 464/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 465# define TLS_CIPHER_LEN 2
b6ba4014
MC
466/* used to hold info on the particular ciphers used */
467struct ssl_cipher_st {
90d9e49a 468 uint32_t valid;
a230b26e 469 const char *name; /* text name */
bbb4ceb8 470 const char *stdname; /* RFC name */
a230b26e 471 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 472 /*
90d9e49a 473 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
474 * 'algorithms'
475 */
a230b26e
EK
476 uint32_t algorithm_mkey; /* key exchange algorithm */
477 uint32_t algorithm_auth; /* server authentication */
478 uint32_t algorithm_enc; /* symmetric encryption */
479 uint32_t algorithm_mac; /* symmetric authentication */
480 int min_tls; /* minimum SSL/TLS protocol version */
481 int max_tls; /* maximum SSL/TLS protocol version */
482 int min_dtls; /* minimum DTLS protocol version */
483 int max_dtls; /* maximum DTLS protocol version */
484 uint32_t algo_strength; /* strength and export flags */
485 uint32_t algorithm2; /* Extra flags */
486 int32_t strength_bits; /* Number of bits really used */
487 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
488};
489
87d9cafa 490/* Used to hold SSL/TLS functions */
b6ba4014
MC
491struct ssl_method_st {
492 int version;
4fa52141
VD
493 unsigned flags;
494 unsigned long mask;
38b051a1 495 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 496 void (*ssl_free) (SSL *s);
38b051a1
TM
497 int (*ssl_reset) (SSL *s);
498 int (*ssl_init) (SSL *s);
499 int (*ssl_clear) (SSL *s);
500 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
501 int (*ssl_accept) (SSL *s);
502 int (*ssl_connect) (SSL *s);
54105ddd
MC
503 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
504 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 505 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
506 int (*ssl_shutdown) (SSL *s);
507 int (*ssl_renegotiate) (SSL *s);
c7f47786 508 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 509 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 510 unsigned char *buf, size_t len, int peek,
54105ddd 511 size_t *readbytes);
7ee8627f
MC
512 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
513 size_t *written);
b6ba4014
MC
514 int (*ssl_dispatch_alert) (SSL *s);
515 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
516 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
517 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 518 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 519 size_t *len);
8b0e934a 520 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
521 int (*num_ciphers) (void);
522 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
523 long (*get_timeout) (void);
524 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
525 int (*ssl_version) (void);
526 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
527 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
528};
529
734af93a
MC
530/*
531 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
532 * consistency, even in the event of OPENSSL_NO_PSK being defined.
533 */
e57bbf9e 534# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 535
b6ba4014
MC
536/*-
537 * Lets make this into an ASN.1 type structure as follows
538 * SSL_SESSION_ID ::= SEQUENCE {
539 * version INTEGER, -- structure version number
540 * SSLversion INTEGER, -- SSL version number
541 * Cipher OCTET STRING, -- the 3 byte cipher ID
542 * Session_ID OCTET STRING, -- the Session ID
543 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
544 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
545 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
546 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
547 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
548 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
549 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
550 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
551 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
552 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
553 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
554 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
555 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
556 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 557 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
558 * }
559 * Look in ssl/ssl_asn1.c for more details
560 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
561 */
562struct ssl_session_st {
a230b26e
EK
563 int ssl_version; /* what ssl version session info is being kept
564 * in here? */
8c1a5343 565 size_t master_key_length;
ec15acb6 566
9368f865
MC
567 /* TLSv1.3 early_secret used for external PSKs */
568 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
569 /*
570 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 571 * PSK
ec15acb6 572 */
4ff1a526 573 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 574 /* session_id - valid? */
ec60ccc1 575 size_t session_id_length;
b6ba4014
MC
576 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
577 /*
578 * this is used to determine whether the session is being reused in the
579 * appropriate context. It is up to the application to set this, via
580 * SSL_new
581 */
ec60ccc1 582 size_t sid_ctx_length;
b6ba4014 583 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
584# ifndef OPENSSL_NO_PSK
585 char *psk_identity_hint;
586 char *psk_identity;
587# endif
588 /*
589 * Used to indicate that session resumption is not allowed. Applications
590 * can also set this bit for a new session via not_resumable_session_cb
591 * to disable session caching and tickets.
592 */
593 int not_resumable;
a273c6ee 594 /* This is the cert and type for the other end. */
b6ba4014 595 X509 *peer;
fa7c2637 596 /* Certificate chain peer sent. */
c34b0f99 597 STACK_OF(X509) *peer_chain;
b6ba4014
MC
598 /*
599 * when app_verify_callback accepts a session where the peer's
600 * certificate is not ok, we must remember the error for session reuse:
601 */
602 long verify_result; /* only for servers */
2f545ae4 603 CRYPTO_REF_COUNT references;
25959e04
TS
604 time_t timeout;
605 time_t time;
340fe504 606 OSSL_TIME calc_timeout;
b6ba4014
MC
607 unsigned int compress_meth; /* Need to lookup the method */
608 const SSL_CIPHER *cipher;
a230b26e
EK
609 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
610 * load the 'cipher' structure */
aa6bd216 611 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
612 CRYPTO_EX_DATA ex_data; /* application specific data */
613 /*
614 * These are used to make removal of session-ids more efficient and to
615 * implement a maximum cache size.
616 */
617 struct ssl_session_st *prev, *next;
aff8c126
RS
618
619 struct {
620 char *hostname;
45436e61 621 /* RFC4507 info */
aff8c126
RS
622 unsigned char *tick; /* Session ticket */
623 size_t ticklen; /* Session ticket length */
624 /* Session lifetime hint in seconds */
625 unsigned long tick_lifetime_hint;
fc24f0bf 626 uint32_t tick_age_add;
5d5b3fba
MC
627 /* Max number of bytes that can be sent as early data */
628 uint32_t max_early_data;
f6370040
MC
629 /* The ALPN protocol selected for this session */
630 unsigned char *alpn_selected;
631 size_t alpn_selected_len;
cf72c757
F
632 /*
633 * Maximum Fragment Length as per RFC 4366.
634 * If this value does not contain RFC 4366 allowed values (1-4) then
635 * either the Maximum Fragment Length Negotiation failed or was not
636 * performed at all.
637 */
638 uint8_t max_fragment_len_mode;
aff8c126 639 } ext;
b6ba4014
MC
640# ifndef OPENSSL_NO_SRP
641 char *srp_username;
642# endif
df0fed9a
TS
643 unsigned char *ticket_appdata;
644 size_t ticket_appdata_len;
f7d53487 645 uint32_t flags;
25959e04 646 SSL_CTX *owner;
16203f7b 647 CRYPTO_RWLOCK *lock;
b6ba4014
MC
648};
649
6f152a15 650/* Extended master secret support */
a230b26e 651# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
652
653# ifndef OPENSSL_NO_SRP
654
655typedef struct srp_ctx_st {
656 /* param for all the callbacks */
657 void *SRP_cb_arg;
658 /* set client Hello login callback */
659 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
660 /* set SRP N/g param callback for verification */
661 int (*SRP_verify_param_callback) (SSL *, void *);
662 /* set SRP client passwd callback */
663 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
664 char *login;
665 BIGNUM *N, *g, *s, *B, *A;
666 BIGNUM *a, *b, *v;
667 char *info;
668 int strength;
669 unsigned long srp_Mask;
670} SRP_CTX;
671
672# endif
673
49e7fe12
MC
674typedef enum {
675 SSL_EARLY_DATA_NONE = 0,
676 SSL_EARLY_DATA_CONNECT_RETRY,
677 SSL_EARLY_DATA_CONNECTING,
678 SSL_EARLY_DATA_WRITE_RETRY,
679 SSL_EARLY_DATA_WRITING,
2a8db717 680 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 681 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
682 SSL_EARLY_DATA_FINISHED_WRITING,
683 SSL_EARLY_DATA_ACCEPT_RETRY,
684 SSL_EARLY_DATA_ACCEPTING,
685 SSL_EARLY_DATA_READ_RETRY,
686 SSL_EARLY_DATA_READING,
687 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
688} SSL_EARLY_DATA_STATE;
689
70ef40a0
MC
690/*
691 * We check that the amount of unreadable early data doesn't exceed
692 * max_early_data. max_early_data is given in plaintext bytes. However if it is
693 * unreadable then we only know the number of ciphertext bytes. We also don't
694 * know how much the overhead should be because it depends on the ciphersuite.
695 * We make a small allowance. We assume 5 records of actual data plus the end
696 * of early data alert record. Each record has a tag and a content type byte.
697 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
698 * content of the alert record either which is 2 bytes.
699 */
700# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
701
2c604cb9
MC
702/*
703 * The allowance we have between the client's calculated ticket age and our own.
704 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
705 * client's age calculation is different by more than this than our own then we
706 * do not allow that ticket for early_data.
707 */
708# define TICKET_AGE_ALLOWANCE (10 * 1000)
709
cb7a1f5f
BK
710#define MAX_COMPRESSIONS_SIZE 255
711
b6ba4014
MC
712struct ssl_comp_st {
713 int id;
714 const char *name;
b6ba4014 715 COMP_METHOD *method;
b6ba4014
MC
716};
717
cb7a1f5f
BK
718typedef struct raw_extension_st {
719 /* Raw packet data for the extension */
720 PACKET data;
721 /* Set to 1 if the extension is present or 0 otherwise */
722 int present;
723 /* Set to 1 if we have already parsed the extension or 0 otherwise */
724 int parsed;
725 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
726 unsigned int type;
193b5d76
BK
727 /* Track what order extensions are received in (0-based). */
728 size_t received_order;
cb7a1f5f
BK
729} RAW_EXTENSION;
730
731typedef struct {
732 unsigned int isv2;
733 unsigned int legacy_version;
734 unsigned char random[SSL3_RANDOM_SIZE];
735 size_t session_id_len;
736 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
737 size_t dtls_cookie_len;
738 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
739 PACKET ciphersuites;
740 size_t compressions_len;
741 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
742 PACKET extensions;
743 size_t pre_proc_exts_len;
744 RAW_EXTENSION *pre_proc_exts;
745} CLIENTHELLO_MSG;
746
b186a592
MC
747/*
748 * Extension index values NOTE: Any updates to these defines should be mirrored
749 * with equivalent updates to ext_defs in extensions.c
750 */
751typedef enum tlsext_index_en {
752 TLSEXT_IDX_renegotiate,
753 TLSEXT_IDX_server_name,
cf72c757 754 TLSEXT_IDX_max_fragment_length,
b186a592
MC
755 TLSEXT_IDX_srp,
756 TLSEXT_IDX_ec_point_formats,
757 TLSEXT_IDX_supported_groups,
758 TLSEXT_IDX_session_ticket,
b186a592
MC
759 TLSEXT_IDX_status_request,
760 TLSEXT_IDX_next_proto_neg,
761 TLSEXT_IDX_application_layer_protocol_negotiation,
762 TLSEXT_IDX_use_srtp,
763 TLSEXT_IDX_encrypt_then_mac,
764 TLSEXT_IDX_signed_certificate_timestamp,
765 TLSEXT_IDX_extended_master_secret,
c589c34e 766 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 767 TLSEXT_IDX_post_handshake_auth,
10ed1b72 768 TLSEXT_IDX_signature_algorithms,
b186a592
MC
769 TLSEXT_IDX_supported_versions,
770 TLSEXT_IDX_psk_kex_modes,
771 TLSEXT_IDX_key_share,
772 TLSEXT_IDX_cookie,
773 TLSEXT_IDX_cryptopro_bug,
774 TLSEXT_IDX_early_data,
775 TLSEXT_IDX_certificate_authorities,
776 TLSEXT_IDX_padding,
777 TLSEXT_IDX_psk,
778 /* Dummy index - must always be the last entry */
779 TLSEXT_IDX_num_builtins
780} TLSEXT_INDEX;
781
5317b6ee 782DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 783/* Needed in ssl_cert.c */
5317b6ee 784DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 785
4bfb96f2
TS
786# define TLSEXT_KEYNAME_LENGTH 16
787# define TLSEXT_TICK_KEY_LENGTH 32
788
789typedef struct ssl_ctx_ext_secure_st {
790 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
791 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
792} SSL_CTX_EXT_SECURE;
d139723b 793
a76ce286
P
794/*
795 * Helper function for HMAC
796 * The structure should be considered opaque, it will change once the low
797 * level deprecated calls are removed. At that point it can be replaced
798 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
799 * directly.
800 */
801typedef struct ssl_hmac_st {
802 EVP_MAC_CTX *ctx;
803# ifndef OPENSSL_NO_DEPRECATED_3_0
804 HMAC_CTX *old_ctx;
805# endif
806} SSL_HMAC;
807
808SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
809void ssl_hmac_free(SSL_HMAC *ctx);
810# ifndef OPENSSL_NO_DEPRECATED_3_0
811HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
812# endif
813EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
814int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
815int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
816int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
817 size_t max_size);
818size_t ssl_hmac_size(const SSL_HMAC *ctx);
819
d8975dec 820int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
821__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
822 const unsigned char *enckey,
823 size_t enckeylen);
d8975dec 824
9d2d857f
MC
825typedef struct tls_group_info_st {
826 char *tlsname; /* Curve Name as in TLS specs */
827 char *realname; /* Curve Name according to provider */
828 char *algorithm; /* Algorithm name to fetch */
829 unsigned int secbits; /* Bits of security (from SP800-57) */
830 uint16_t group_id; /* Group ID */
831 int mintls; /* Minimum TLS version, -1 unsupported */
832 int maxtls; /* Maximum TLS version (or 0 for undefined) */
833 int mindtls; /* Minimum DTLS version, -1 unsupported */
834 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 835 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
836} TLS_GROUP_INFO;
837
838/* flags values */
839# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
840# define TLS_GROUP_CURVE_PRIME 0x00000001U
841# define TLS_GROUP_CURVE_CHAR2 0x00000002U
842# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
843# define TLS_GROUP_FFDHE 0x00000008U
844# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
845
846# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
847
b6ba4014 848struct ssl_ctx_st {
b4250010 849 OSSL_LIB_CTX *libctx;
ba18627e 850
b6ba4014
MC
851 const SSL_METHOD *method;
852 STACK_OF(SSL_CIPHER) *cipher_list;
853 /* same as above but sorted for lookup */
854 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
855 /* TLSv1.3 specific ciphersuites */
856 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
857 struct x509_store_st /* X509_STORE */ *cert_store;
858 LHASH_OF(SSL_SESSION) *sessions;
859 /*
860 * Most session-ids that will be cached, default is
861 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
862 */
cb150cbc 863 size_t session_cache_size;
b6ba4014
MC
864 struct ssl_session_st *session_cache_head;
865 struct ssl_session_st *session_cache_tail;
866 /*
867 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
868 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 869 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 870 */
f7d53487 871 uint32_t session_cache_mode;
b6ba4014
MC
872 /*
873 * If timeout is not 0, it is the default timeout value set when
874 * SSL_new() is called. This has been put in to make life easier to set
875 * things up
876 */
877 long session_timeout;
878 /*
879 * If this callback is not null, it will be called each time a session id
880 * is added to the cache. If this function returns 1, it means that the
881 * callback will do a SSL_SESSION_free() when it has finished using it.
882 * Otherwise, on 0, it means the callback has finished with it. If
883 * remove_session_cb is not null, it will be called when a session-id is
884 * removed from the cache. After the call, OpenSSL will
885 * SSL_SESSION_free() it.
886 */
887 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
888 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
889 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
890 const unsigned char *data, int len,
891 int *copy);
b6ba4014 892 struct {
9ef9088c
AP
893 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
894 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
895 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
896 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
897 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
898 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
899 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
900 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
901 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
902 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
903 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
904 * the cache was passed back via
905 * the callback. This indicates
906 * that the application is
907 * supplying session-id's from
908 * other processes - spooky
909 * :-) */
b6ba4014 910 } stats;
acce0557
P
911#ifdef TSAN_REQUIRES_LOCKING
912 CRYPTO_RWLOCK *tsan_lock;
913#endif
b6ba4014 914
2f545ae4 915 CRYPTO_REF_COUNT references;
b6ba4014
MC
916
917 /* if defined, these override the X509_verify_cert() calls */
918 int (*app_verify_callback) (X509_STORE_CTX *, void *);
919 void *app_verify_arg;
920 /*
921 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
922 * ('app_verify_callback' was called with just one argument)
923 */
924
925 /* Default password callback. */
926 pem_password_cb *default_passwd_callback;
927
928 /* Default password callback user data. */
929 void *default_passwd_callback_userdata;
930
931 /* get client cert callback */
932 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
933
934 /* cookie generate callback */
935 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
936 unsigned int *cookie_len);
937
938 /* verify cookie callback */
31011544 939 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
940 unsigned int cookie_len);
941
3fa2812f
BS
942 /* TLS1.3 app-controlled cookie generate callback */
943 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
944 size_t *cookie_len);
945
946 /* TLS1.3 verify app-controlled cookie callback */
947 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
948 size_t cookie_len);
949
b6ba4014
MC
950 CRYPTO_EX_DATA ex_data;
951
952 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 953 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
954
955 STACK_OF(X509) *extra_certs;
956 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
957
958 /* Default values used when no per-SSL value is defined follow */
959
960 /* used if SSL's info_callback is NULL */
961 void (*info_callback) (const SSL *ssl, int type, int val);
962
fa7c2637
DSH
963 /*
964 * What we put in certificate_authorities extension for TLS 1.3
965 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
966 * earlier versions. If client_ca_names is populated then it is only used
967 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
968 */
969 STACK_OF(X509_NAME) *ca_names;
98732979 970 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
971
972 /*
973 * Default values to use in SSL structures follow (these are copied by
974 * SSL_new)
975 */
976
56bd1783 977 uint64_t options;
f7d53487 978 uint32_t mode;
7946ab33
KR
979 int min_proto_version;
980 int max_proto_version;
12472b45 981 size_t max_cert_list;
b6ba4014
MC
982
983 struct cert_st /* CERT */ *cert;
984 int read_ahead;
985
986 /* callback that allows applications to peek at protocol messages */
987 void (*msg_callback) (int write_p, int version, int content_type,
988 const void *buf, size_t len, SSL *ssl, void *arg);
989 void *msg_callback_arg;
990
f7d53487 991 uint32_t verify_mode;
ec60ccc1 992 size_t sid_ctx_length;
b6ba4014
MC
993 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
994 /* called 'verify_callback' in the SSL */
995 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
996
997 /* Default generate session ID callback. */
998 GEN_SESSION_CB generate_session_id;
999
1000 X509_VERIFY_PARAM *param;
1001
1002 int quiet_shutdown;
1003
a230b26e
EK
1004# ifndef OPENSSL_NO_CT
1005 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 1006 /*
a230b26e
EK
1007 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1008 * If they are not, the connection should be aborted.
1009 */
43341433 1010 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 1011 void *ct_validation_callback_arg;
a230b26e 1012# endif
ed29e82a 1013
d102d9df
MC
1014 /*
1015 * If we're using more than one pipeline how should we divide the data
1016 * up between the pipes?
1017 */
7ee8627f 1018 size_t split_send_fragment;
b6ba4014
MC
1019 /*
1020 * Maximum amount of data to send in one fragment. actual record size can
1021 * be more than this due to padding and MAC overheads.
1022 */
7ee8627f 1023 size_t max_send_fragment;
b6ba4014 1024
d102d9df 1025 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1026 size_t max_pipelines;
d102d9df 1027
dad78fb1
MC
1028 /* The default read buffer length to use (0 means not set) */
1029 size_t default_read_buf_len;
1030
a230b26e 1031# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
1032 /*
1033 * Engine to pass requests for client certs to
1034 */
1035 ENGINE *client_cert_engine;
a230b26e 1036# endif
b6ba4014 1037
a9c0d8be
DB
1038 /* ClientHello callback. Mostly for extensions, but not entirely. */
1039 SSL_client_hello_cb_fn client_hello_cb;
1040 void *client_hello_cb_arg;
6b1bb98f 1041
aff8c126
RS
1042 /* TLS extensions. */
1043 struct {
1044 /* TLS extensions servername callback */
1045 int (*servername_cb) (SSL *, int *, void *);
1046 void *servername_arg;
1047 /* RFC 4507 session ticket keys */
1048 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1049 SSL_CTX_EXT_SECURE *secure;
a76ce286 1050# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1051 /* Callback to support customisation of ticket key setting */
1052 int (*ticket_key_cb) (SSL *ssl,
1053 unsigned char *name, unsigned char *iv,
1054 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1055#endif
1056 int (*ticket_key_evp_cb) (SSL *ssl,
1057 unsigned char *name, unsigned char *iv,
1058 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1059 int enc);
aff8c126
RS
1060
1061 /* certificate status request info */
1062 /* Callback for status request */
1063 int (*status_cb) (SSL *ssl, void *arg);
1064 void *status_arg;
1065 /* ext status type used for CSR extension (OCSP Stapling) */
1066 int status_type;
cf72c757
F
1067 /* RFC 4366 Maximum Fragment Length Negotiation */
1068 uint8_t max_fragment_len_mode;
b6ba4014 1069
aff8c126
RS
1070 /* EC extension values inherited by SSL structure */
1071 size_t ecpointformats_len;
1072 unsigned char *ecpointformats;
dbc6268f 1073
aff8c126 1074 size_t supportedgroups_len;
9e84a42d 1075 uint16_t *supportedgroups;
b6ba4014 1076
ddf8f1ce
MC
1077 uint16_t *supported_groups_default;
1078 size_t supported_groups_default_len;
aff8c126
RS
1079 /*
1080 * ALPN information (we are in the process of transitioning from NPN to
1081 * ALPN.)
1082 */
b6ba4014
MC
1083
1084 /*-
1085 * For a server, this contains a callback function that allows the
1086 * server to select the protocol for the connection.
1087 * out: on successful return, this must point to the raw protocol
1088 * name (without the length prefix).
1089 * outlen: on successful return, this contains the length of |*out|.
1090 * in: points to the client's list of supported protocols in
1091 * wire-format.
1092 * inlen: the length of |in|.
1093 */
aff8c126
RS
1094 int (*alpn_select_cb) (SSL *s,
1095 const unsigned char **out,
1096 unsigned char *outlen,
1097 const unsigned char *in,
1098 unsigned int inlen, void *arg);
1099 void *alpn_select_cb_arg;
b6ba4014 1100
aff8c126
RS
1101 /*
1102 * For a client, this contains the list of supported protocols in wire
1103 * format.
1104 */
1105 unsigned char *alpn;
1106 size_t alpn_len;
1107
e3bc1305 1108# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1109 /* Next protocol negotiation information */
1110
1111 /*
1112 * For a server, this contains a callback function by which the set of
1113 * advertised protocols can be provided.
1114 */
8cbfcc70 1115 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1116 void *npn_advertised_cb_arg;
1117 /*
1118 * For a client, this contains a callback function that selects the next
1119 * protocol from the list provided by the server.
1120 */
8cbfcc70 1121 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1122 void *npn_select_cb_arg;
1123# endif
43054d3d
MC
1124
1125 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1126 } ext;
1127
1128# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1129 SSL_psk_client_cb_func psk_client_callback;
1130 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1131# endif
3a7c56b2 1132 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1133 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1134
1135# ifndef OPENSSL_NO_SRP
1136 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1137# endif
b6ba4014 1138
919ba009
VD
1139 /* Shared DANE context */
1140 struct dane_ctx_st dane;
1141
1fb6b0bf 1142# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1143 /* SRTP profiles we are willing to do from RFC 5764 */
1144 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1145# endif
b6ba4014
MC
1146 /*
1147 * Callback for disabling session caching and ticket support on a session
1148 * basis, depending on the chosen cipher.
1149 */
1150 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1151
16203f7b 1152 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1153
1154 /*
1155 * Callback for logging key material for use with debugging tools like
1156 * Wireshark. The callback should log `line` followed by a newline.
1157 */
1158 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1159
4e8548e8
MC
1160 /*
1161 * The maximum number of bytes advertised in session tickets that can be
1162 * sent as early data.
1163 */
3fc8d856 1164 uint32_t max_early_data;
c649d10d 1165
4e8548e8
MC
1166 /*
1167 * The maximum number of bytes of early data that a server will tolerate
1168 * (which should be at least as much as max_early_data).
1169 */
1170 uint32_t recv_max_early_data;
1171
c649d10d
TS
1172 /* TLS1.3 padding callback */
1173 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1174 void *record_padding_arg;
1175 size_t block_padding;
df0fed9a
TS
1176
1177 /* Session ticket appdata */
1178 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1179 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1180 void *ticket_cb_data;
9d0a8bb7
MC
1181
1182 /* The number of TLS1.3 tickets to automatically send */
1183 size_t num_tickets;
c9598459
MC
1184
1185 /* Callback to determine if early_data is acceptable or not */
1186 SSL_allow_early_data_cb_fn allow_early_data_cb;
1187 void *allow_early_data_cb_data;
e97be718
MC
1188
1189 /* Do we advertise Post-handshake auth support? */
1190 int pha_enabled;
9f5a87fd
PY
1191
1192 /* Callback for SSL async handling */
1193 SSL_async_callback_fn async_cb;
1194 void *async_cb_arg;
ba18627e
MC
1195
1196 char *propq;
c8f6c28a 1197
53d85372 1198 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1199 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1200 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1201 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9
MC
1202
1203 /* Cache of all sigalgs we know and whether they are available or not */
1204 struct sigalg_lookup_st *sigalg_lookup_cache;
9d2d857f
MC
1205
1206 TLS_GROUP_INFO *group_list;
1207 size_t group_list_len;
1208 size_t group_list_max_len;
a68eee67
MC
1209
1210 /* masks of disabled algorithms */
1211 uint32_t disabled_enc_mask;
1212 uint32_t disabled_mac_mask;
1213 uint32_t disabled_mkey_mask;
1214 uint32_t disabled_auth_mask;
b6ba4014
MC
1215};
1216
555cbb32
TS
1217typedef struct cert_pkey_st CERT_PKEY;
1218
38b051a1
TM
1219#define SSL_TYPE_SSL_CONNECTION 0
1220#define SSL_TYPE_QUIC_CONNECTION 1
1221#define SSL_TYPE_QUIC_STREAM 2
1222
b6ba4014 1223struct ssl_st {
38b051a1
TM
1224 int type;
1225 SSL_CTX *ctx;
1226 const SSL_METHOD *method;
1227 CRYPTO_REF_COUNT references;
1228 CRYPTO_RWLOCK *lock;
1229 /* extra application data */
1230 CRYPTO_EX_DATA ex_data;
1231};
1232
1233struct ssl_connection_st {
1234 /* type identifier and common data */
1235 struct ssl_st ssl;
1236#ifndef OPENSSL_NO_QUIC
1237 /* pointer to parent SSL of QUIC_CONNECTION or self */
1238 struct ssl_st *user_ssl;
1239#endif
b6ba4014
MC
1240 /*
1241 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1242 * DTLS1_VERSION)
1243 */
1244 int version;
b6ba4014
MC
1245 /*
1246 * There are 2 BIO's even though they are normally both the same. This
1247 * is so data can be read and written to different handlers
1248 */
1249 /* used by SSL_read */
1250 BIO *rbio;
1251 /* used by SSL_write */
1252 BIO *wbio;
1253 /* used during session-id reuse to concatenate messages */
1254 BIO *bbio;
1255 /*
1256 * This holds a variable that indicates what we were doing when a 0 or -1
1257 * is returned. This is needed for non-blocking IO so we know what
1258 * request needs re-doing when in SSL_accept or SSL_connect
1259 */
1260 int rwstate;
b6ba4014
MC
1261 int (*handshake_func) (SSL *);
1262 /*
1263 * Imagine that here's a boolean member "init" that is switched as soon
1264 * as SSL_set_{accept/connect}_state is called for the first time, so
1265 * that "state" and "handshake_func" are properly initialized. But as
1266 * handshake_func is == 0 until then, we use this test instead of an
1267 * "init" member.
1268 */
23a635c0 1269 /* are we the server side? */
b6ba4014
MC
1270 int server;
1271 /*
1272 * Generate a new session or reuse an old one.
1273 * NB: For servers, the 'new' session may actually be a previously
1274 * cached session or even the previous session unless
1275 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1276 */
1277 int new_session;
1278 /* don't send shutdown packets */
1279 int quiet_shutdown;
1280 /* we have shut things down, 0x01 sent, 0x02 for received */
1281 int shutdown;
1282 /* where we are */
d6f1a6e9 1283 OSSL_STATEM statem;
49e7fe12 1284 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1285 BUF_MEM *init_buf; /* buffer used during init */
1286 void *init_msg; /* pointer to handshake message body, set by
1287 * ssl3_get_message() */
eda75751
MC
1288 size_t init_num; /* amount read/written */
1289 size_t init_off; /* amount read/written */
555cbb32
TS
1290
1291 struct {
1292 long flags;
1293 size_t read_mac_secret_size;
1294 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1295 size_t write_mac_secret_size;
1296 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1297 unsigned char server_random[SSL3_RANDOM_SIZE];
1298 unsigned char client_random[SSL3_RANDOM_SIZE];
1299 /* flags for countermeasure against known-IV weakness */
1300 int need_empty_fragments;
1301 int empty_fragment_done;
1302 /* used during startup, digest all incoming/outgoing packets */
1303 BIO *handshake_buffer;
1304 /*
1305 * When handshake digest is determined, buffer is hashed and
1306 * freed and MD_CTX for the required digest is stored here.
1307 */
1308 EVP_MD_CTX *handshake_dgst;
1309 /*
1310 * Set whenever an expected ChangeCipherSpec message is processed.
1311 * Unset when the peer's Finished message is received.
1312 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1313 */
1314 int change_cipher_spec;
1315 int warn_alert;
1316 int fatal_alert;
1317 /*
1318 * we allow one fatal and one warning alert to be outstanding, send close
1319 * alert via the warning alert
1320 */
1321 int alert_dispatch;
1322 unsigned char send_alert[2];
1323 /*
1324 * This flag is set when we should renegotiate ASAP, basically when there
1325 * is no more data in the read or write buffers
1326 */
1327 int renegotiate;
1328 int total_renegotiations;
1329 int num_renegotiations;
1330 int in_read_app_data;
1331 struct {
1332 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1333 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1334 size_t finish_md_len;
1335 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1336 size_t peer_finish_md_len;
1337 size_t message_size;
1338 int message_type;
1339 /* used to hold the new cipher we are going to use */
1340 const SSL_CIPHER *new_cipher;
cbb85bda 1341 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1342 /* used for certificate requests */
1343 int cert_req;
1344 /* Certificate types in certificate request message. */
1345 uint8_t *ctype;
1346 size_t ctype_len;
1347 /* Certificate authorities list peer sent */
1348 STACK_OF(X509_NAME) *peer_ca_names;
1349 size_t key_block_length;
1350 unsigned char *key_block;
1351 const EVP_CIPHER *new_sym_enc;
1352 const EVP_MD *new_hash;
1353 int new_mac_pkey_type;
1354 size_t new_mac_secret_size;
1355# ifndef OPENSSL_NO_COMP
1356 const SSL_COMP *new_compression;
1357# else
1358 char *new_compression;
1359# endif
1360 int cert_request;
1361 /* Raw values of the cipher list from a client */
1362 unsigned char *ciphers_raw;
1363 size_t ciphers_rawlen;
1364 /* Temporary storage for premaster secret */
1365 unsigned char *pms;
1366 size_t pmslen;
1367# ifndef OPENSSL_NO_PSK
1368 /* Temporary storage for PSK key */
1369 unsigned char *psk;
1370 size_t psklen;
1371# endif
1372 /* Signature algorithm we actually use */
1373 const struct sigalg_lookup_st *sigalg;
1374 /* Pointer to certificate we use */
1375 CERT_PKEY *cert;
1376 /*
1377 * signature algorithms peer reports: e.g. supported signature
1378 * algorithms extension for server or as part of a certificate
1379 * request for client.
1380 * Keep track of the algorithms for TLS and X.509 usage separately.
1381 */
1382 uint16_t *peer_sigalgs;
1383 uint16_t *peer_cert_sigalgs;
1384 /* Size of above arrays */
1385 size_t peer_sigalgslen;
1386 size_t peer_cert_sigalgslen;
1387 /* Sigalg peer actually uses */
1388 const struct sigalg_lookup_st *peer_sigalg;
1389 /*
1390 * Set if corresponding CERT_PKEY can be used with current
1391 * SSL session: e.g. appropriate curve, signature algorithms etc.
1392 * If zero it can't be used at all.
1393 */
1394 uint32_t valid_flags[SSL_PKEY_NUM];
1395 /*
1396 * For servers the following masks are for the key and auth algorithms
1397 * that are supported by the certs below. For clients they are masks of
1398 * *disabled* algorithms based on the current session.
1399 */
1400 uint32_t mask_k;
1401 uint32_t mask_a;
1402 /*
1403 * The following are used by the client to see if a cipher is allowed or
1404 * not. It contains the minimum and maximum version the client's using
1405 * based on what it knows so far.
1406 */
1407 int min_ver;
1408 int max_ver;
1409 } tmp;
1410
1411 /* Connection binding to prevent renegotiation attacks */
1412 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1413 size_t previous_client_finished_len;
1414 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1415 size_t previous_server_finished_len;
407820c0 1416 int send_connection_binding;
555cbb32
TS
1417
1418# ifndef OPENSSL_NO_NEXTPROTONEG
1419 /*
1420 * Set if we saw the Next Protocol Negotiation extension from our peer.
1421 */
1422 int npn_seen;
1423# endif
1424
1425 /*
1426 * ALPN information (we are in the process of transitioning from NPN to
1427 * ALPN.)
1428 */
1429
1430 /*
1431 * In a server these point to the selected ALPN protocol after the
1432 * ClientHello has been processed. In a client these contain the protocol
1433 * that the server selected once the ServerHello has been processed.
1434 */
1435 unsigned char *alpn_selected;
1436 size_t alpn_selected_len;
1437 /* used by the server to know what options were proposed */
1438 unsigned char *alpn_proposed;
1439 size_t alpn_proposed_len;
1440 /* used by the client to know if it actually sent alpn */
1441 int alpn_sent;
1442
555cbb32
TS
1443 /*
1444 * This is set to true if we believe that this is a version of Safari
1445 * running on OS X 10.6 or newer. We wish to know this because Safari on
1446 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1447 */
1448 char is_probably_safari;
555cbb32 1449
aa6bd216
BK
1450 /*
1451 * Track whether we did a key exchange this handshake or not, so
1452 * SSL_get_negotiated_group() knows whether to fall back to the
1453 * value in the SSL_SESSION.
1454 */
1455 char did_kex;
555cbb32 1456 /* For clients: peer temporary key */
cbb85bda 1457 /* The group_id for the key exchange key */
555cbb32
TS
1458 uint16_t group_id;
1459 EVP_PKEY *peer_tmp;
555cbb32
TS
1460
1461 } s3;
1462
b6ba4014 1463 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1464 /* callback that allows applications to peek at protocol messages */
1465 void (*msg_callback) (int write_p, int version, int content_type,
1466 const void *buf, size_t len, SSL *ssl, void *arg);
1467 void *msg_callback_arg;
1468 int hit; /* reusing a previous session */
1469 X509_VERIFY_PARAM *param;
919ba009 1470 /* Per connection DANE state */
b9aec69a 1471 SSL_DANE dane;
b6ba4014 1472 /* crypto */
eee2a6a7 1473 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1474 STACK_OF(SSL_CIPHER) *cipher_list;
1475 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1476 /* TLSv1.3 specific ciphersuites */
1477 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1478 /*
1479 * These are the ones being used, the ones in SSL_SESSION are the ones to
1480 * be 'copied' into these ones
1481 */
f7d53487 1482 uint32_t mac_flags;
34574f19 1483 /*
4ff1a526 1484 * The TLS1.3 secrets.
34574f19
MC
1485 */
1486 unsigned char early_secret[EVP_MAX_MD_SIZE];
1487 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1488 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1489 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1490 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1491 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1492 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1493 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1494 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1495 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1496 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1497 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1498 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1499 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1500 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1501 COMP_CTX *compress; /* compression */
b6ba4014 1502 COMP_CTX *expand; /* uncompress */
b6ba4014 1503 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1504 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1505 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1506 /* session info */
1507 /* client cert? */
1508 /* This is used to hold the server certificate used */
1509 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1510
1511 /*
1512 * The hash of all messages prior to the CertificateVerify, and the length
1513 * of that hash.
1514 */
1515 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1516 size_t cert_verify_hash_len;
1517
7d061fce 1518 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1519 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1520 hello_retry_request;
7d061fce 1521
b6ba4014
MC
1522 /*
1523 * the session_id_context is used to ensure sessions are only reused in
1524 * the appropriate context
1525 */
ec60ccc1 1526 size_t sid_ctx_length;
b6ba4014
MC
1527 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1528 /* This can also be in the session once a session is established */
1529 SSL_SESSION *session;
9368f865
MC
1530 /* TLSv1.3 PSK session */
1531 SSL_SESSION *psksession;
add8d0e9
MC
1532 unsigned char *psksession_id;
1533 size_t psksession_id_len;
b6ba4014
MC
1534 /* Default generate session ID callback. */
1535 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1536 /*
1537 * The temporary TLSv1.3 session id. This isn't really a session id at all
1538 * but is a random value sent in the legacy session id field.
1539 */
1540 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1541 size_t tmp_session_id_len;
b6ba4014
MC
1542 /* Used in SSL3 */
1543 /*
1544 * 0 don't care about verify failure.
1545 * 1 fail if verify fails
1546 */
f7d53487 1547 uint32_t verify_mode;
b6ba4014
MC
1548 /* fail if callback returns 0 */
1549 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1550 /* optional informational callback */
1551 void (*info_callback) (const SSL *ssl, int type, int val);
1552 /* error bytes to be written */
1553 int error;
1554 /* actual code */
1555 int error_code;
a230b26e 1556# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1557 SSL_psk_client_cb_func psk_client_callback;
1558 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1559# endif
3a7c56b2 1560 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1561 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1562
696178ed
DSH
1563 /* Verified chain of peer */
1564 STACK_OF(X509) *verified_chain;
b6ba4014 1565 long verify_result;
98732979
MC
1566 /*
1567 * What we put in certificate_authorities extension for TLS 1.3
1568 * (ClientHello and CertificateRequest) or just client cert requests for
1569 * earlier versions. If client_ca_names is populated then it is only used
1570 * for client cert requests, and in preference to ca_names.
1571 */
fa7c2637 1572 STACK_OF(X509_NAME) *ca_names;
98732979 1573 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1574 /* protocol behaviour */
56bd1783 1575 uint64_t options;
b6ba4014 1576 /* API behaviour */
f7d53487 1577 uint32_t mode;
7946ab33
KR
1578 int min_proto_version;
1579 int max_proto_version;
12472b45 1580 size_t max_cert_list;
b6ba4014 1581 int first_packet;
7acb8b64
MC
1582 /*
1583 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1584 * secret and SSLv3/TLS (<=1.2) rollback check
1585 */
b6ba4014 1586 int client_version;
d102d9df
MC
1587 /*
1588 * If we're using more than one pipeline how should we divide the data
1589 * up between the pipes?
1590 */
7ee8627f 1591 size_t split_send_fragment;
d102d9df
MC
1592 /*
1593 * Maximum amount of data to send in one fragment. actual record size can
1594 * be more than this due to padding and MAC overheads.
1595 */
7ee8627f 1596 size_t max_send_fragment;
d102d9df 1597 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1598 size_t max_pipelines;
aff8c126
RS
1599
1600 struct {
b186a592
MC
1601 /* Built-in extension flags */
1602 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1603 /* TLS extension debug callback */
1ed327f7
RS
1604 void (*debug_cb)(SSL *s, int client_server, int type,
1605 const unsigned char *data, int len, void *arg);
aff8c126
RS
1606 void *debug_arg;
1607 char *hostname;
1608 /* certificate status request info */
1609 /* Status type or -1 if no status type */
1610 int status_type;
1611 /* Raw extension data, if seen */
1612 unsigned char *scts;
1613 /* Length of raw extension data, if seen */
1614 uint16_t scts_len;
1615 /* Expect OCSP CertificateStatus message */
1616 int status_expected;
1617
1618 struct {
1619 /* OCSP status request only */
1620 STACK_OF(OCSP_RESPID) *ids;
1621 X509_EXTENSIONS *exts;
1622 /* OCSP response received or to be sent */
1623 unsigned char *resp;
1624 size_t resp_len;
1625 } ocsp;
1626
1627 /* RFC4507 session ticket expected to be received or sent */
1628 int ticket_expected;
35774d55
BK
1629 /* TLS 1.3 tickets requested by the application. */
1630 int extra_tickets_expected;
aff8c126
RS
1631 size_t ecpointformats_len;
1632 /* our list */
1633 unsigned char *ecpointformats;
cd0fb43c
MC
1634
1635 size_t peer_ecpointformats_len;
1636 /* peer's list */
1637 unsigned char *peer_ecpointformats;
aff8c126
RS
1638 size_t supportedgroups_len;
1639 /* our list */
9e84a42d 1640 uint16_t *supportedgroups;
45436e61
MC
1641
1642 size_t peer_supportedgroups_len;
1643 /* peer's list */
1644 uint16_t *peer_supportedgroups;
1645
aff8c126
RS
1646 /* TLS Session Ticket extension override */
1647 TLS_SESSION_TICKET_EXT *session_ticket;
1648 /* TLS Session Ticket extension callback */
1649 tls_session_ticket_ext_cb_fn session_ticket_cb;
1650 void *session_ticket_cb_arg;
1651 /* TLS pre-shared secret session resumption */
1652 tls_session_secret_cb_fn session_secret_cb;
1653 void *session_secret_cb_arg;
1654 /*
1655 * For a client, this contains the list of supported protocols in wire
1656 * format.
1657 */
1658 unsigned char *alpn;
1659 size_t alpn_len;
1660 /*
1661 * Next protocol negotiation. For the client, this is the protocol that
1662 * we sent in NextProtocol and is set when handling ServerHello
1663 * extensions. For a server, this is the client's selected_protocol from
1664 * NextProtocol and is set when handling the NextProtocol message, before
1665 * the Finished message.
1666 */
1667 unsigned char *npn;
1668 size_t npn_len;
b2f7e8c0 1669
4086b42b 1670 /* The available PSK key exchange modes */
b2f7e8c0 1671 int psk_kex_mode;
28a31a0a
MC
1672
1673 /* Set to one if we have negotiated ETM */
1674 int use_etm;
0a87d0ac 1675
1ea4d09a
MC
1676 /* Are we expecting to receive early data? */
1677 int early_data;
2c604cb9
MC
1678 /* Is the session suitable for early data? */
1679 int early_data_ok;
cfef5027
MC
1680
1681 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1682 unsigned char *tls13_cookie;
1683 size_t tls13_cookie_len;
c36001c3
MC
1684 /* Have we received a cookie from the client? */
1685 int cookieok;
1686
cf72c757
F
1687 /*
1688 * Maximum Fragment Length as per RFC 4366.
1689 * If this member contains one of the allowed values (1-4)
1690 * then we should include Maximum Fragment Length Negotiation
1691 * extension in Client Hello.
1692 * Please note that value of this member does not have direct
1693 * effect. The actual (binding) value is stored in SSL_SESSION,
1694 * as this extension is optional on server side.
1695 */
1696 uint8_t max_fragment_len_mode;
c96ce52c
MC
1697
1698 /*
1699 * On the client side the number of ticket identities we sent in the
1700 * ClientHello. On the server side the identity of the ticket we
1701 * selected.
1702 */
1703 int tick_identity;
aff8c126
RS
1704 } ext;
1705
a9c0d8be
DB
1706 /*
1707 * Parsed form of the ClientHello, kept around across client_hello_cb
1708 * calls.
1709 */
6b1bb98f
BK
1710 CLIENTHELLO_MSG *clienthello;
1711
b6ba4014
MC
1712 /*-
1713 * no further mod of servername
1714 * 0 : call the servername extension callback.
1715 * 1 : prepare 2, allow last ack just after in server callback.
1716 * 2 : don't call servername callback, no ack in server hello
1717 */
1718 int servername_done;
a230b26e 1719# ifndef OPENSSL_NO_CT
ed29e82a 1720 /*
a230b26e
EK
1721 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1722 * If they are not, the connection should be aborted.
1723 */
43341433 1724 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1725 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1726 void *ct_validation_callback_arg;
1727 /*
1728 * Consolidated stack of SCTs from all sources.
1729 * Lazily populated by CT_get_peer_scts(SSL*)
1730 */
1731 STACK_OF(SCT) *scts;
ed29e82a
RP
1732 /* Have we attempted to find/parse SCTs yet? */
1733 int scts_parsed;
a230b26e 1734# endif
222da979 1735 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1736# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1737 /* What we'll do */
1738 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1739 /* What's been chosen */
1740 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1741# endif
b6ba4014
MC
1742 /*-
1743 * 1 if we are renegotiating.
1744 * 2 if we are a server and are inside a handshake
1745 * (i.e. not just sending a HelloRequest)
1746 */
1747 int renegotiate;
44c04a2e 1748 /* If sending a KeyUpdate is pending */
4fbfe86a 1749 int key_update;
9d75dce3
TS
1750 /* Post-handshake authentication state */
1751 SSL_PHA_STATE post_handshake_auth;
32097b33 1752 int pha_enabled;
9d75dce3
TS
1753 uint8_t* pha_context;
1754 size_t pha_context_len;
1755 int certreqs_sent;
1756 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1757
a230b26e 1758# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1759 /* ctx for SRP authentication */
1760 SRP_CTX srp_ctx;
a230b26e 1761# endif
b6ba4014
MC
1762 /*
1763 * Callback for disabling session caching and ticket support on a session
1764 * basis, depending on the chosen cipher.
1765 */
1766 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
e2d5742b 1767
cffafb5f 1768 /* Record layer data */
28d59af8 1769 RECORD_LAYER rlayer;
e2d5742b 1770
a974e64a
MC
1771 /* Default password callback. */
1772 pem_password_cb *default_passwd_callback;
a974e64a
MC
1773 /* Default password callback user data. */
1774 void *default_passwd_callback_userdata;
07bbc92c
MC
1775 /* Async Job info */
1776 ASYNC_JOB *job;
ff75a257 1777 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1778 size_t asyncrw;
eda75751 1779
4e8548e8
MC
1780 /*
1781 * The maximum number of bytes advertised in session tickets that can be
1782 * sent as early data.
1783 */
3fc8d856 1784 uint32_t max_early_data;
4e8548e8
MC
1785 /*
1786 * The maximum number of bytes of early data that a server will tolerate
1787 * (which should be at least as much as max_early_data).
1788 */
1789 uint32_t recv_max_early_data;
1790
70ef40a0
MC
1791 /*
1792 * The number of bytes of early data received so far. If we accepted early
1793 * data then this is a count of the plaintext bytes. If we rejected it then
1794 * this is a count of the ciphertext bytes.
1795 */
1796 uint32_t early_data_count;
3fc8d856 1797
c649d10d
TS
1798 /* TLS1.3 padding callback */
1799 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1800 void *record_padding_arg;
1801 size_t block_padding;
1802
9d0a8bb7
MC
1803 /* The number of TLS1.3 tickets to automatically send */
1804 size_t num_tickets;
1805 /* The number of TLS1.3 tickets actually sent so far */
1806 size_t sent_tickets;
4ff1a526
MC
1807 /* The next nonce value to use when we send a ticket on this connection */
1808 uint64_t next_ticket_nonce;
c9598459
MC
1809
1810 /* Callback to determine if early_data is acceptable or not */
1811 SSL_allow_early_data_cb_fn allow_early_data_cb;
1812 void *allow_early_data_cb_data;
9f5a87fd
PY
1813
1814 /* Callback for SSL async handling */
1815 SSL_async_callback_fn async_cb;
1816 void *async_cb_arg;
29948ac8
BK
1817
1818 /*
1819 * Signature algorithms shared by client and server: cached because these
1820 * are used most often.
1821 */
1822 const struct sigalg_lookup_st **shared_sigalgs;
1823 size_t shared_sigalgslen;
b6ba4014
MC
1824};
1825
38b051a1
TM
1826# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1827 ((ssl) == NULL ? NULL \
1828 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1829 ? (c SSL_CONNECTION *)(ssl) \
1830 : NULL))
1831# define SSL_CONNECTION_NO_CONST
1832# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1833 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1834# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1835 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1836# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
1837# ifndef OPENSSL_NO_QUIC
1838# include "quic/quic_local.h"
1839# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1840 ((ssl) == NULL ? NULL \
1841 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1842 ? (c SSL_CONNECTION *)(ssl) \
1843 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1844 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1845 : NULL)))
1846# define SSL_CONNECTION_FROM_SSL(ssl) \
1847 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1848# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1849 SSL_CONNECTION_FROM_SSL_int(ssl, const)
1850# define SSL_CONNECTION_GET_SSL(sc) ((sc)->user_ssl)
1851# else
1852# define SSL_CONNECTION_FROM_SSL(ssl) \
1853 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1854# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1855 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1856# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
1857# endif
1858
f742cda8
DSH
1859/*
1860 * Structure containing table entry of values associated with the signature
1861 * algorithms (signature scheme) extension
1862*/
1863typedef struct sigalg_lookup_st {
1864 /* TLS 1.3 signature scheme name */
1865 const char *name;
1866 /* Raw value used in extension */
1867 uint16_t sigalg;
3d234c9e 1868 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1869 int hash;
3d234c9e 1870 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1871 int hash_idx;
f742cda8
DSH
1872 /* NID of signature algorithm */
1873 int sig;
17ae384e
DSH
1874 /* Index of signature algorithm */
1875 int sig_idx;
f742cda8
DSH
1876 /* Combined hash and signature NID, if any */
1877 int sigandhash;
1878 /* Required public key curve (ECDSA only) */
1879 int curve;
263ff2c9
MC
1880 /* Whether this signature algorithm is actually available for use */
1881 int enabled;
f742cda8
DSH
1882} SIGALG_LOOKUP;
1883
c04cd728
DSH
1884/*
1885 * Structure containing table entry of certificate info corresponding to
1886 * CERT_PKEY entries
1887 */
1888typedef struct {
ee215c7e 1889 int nid; /* NID of public key algorithm */
c04cd728
DSH
1890 uint32_t amask; /* authmask corresponding to key type */
1891} SSL_CERT_LOOKUP;
1892
b6ba4014
MC
1893/* DTLS structures */
1894
a230b26e
EK
1895# ifndef OPENSSL_NO_SCTP
1896# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1897# endif
b6ba4014
MC
1898
1899/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1900# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1901
e3d0dae7
MC
1902/*
1903 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1904 * header as well as the handshake message header.
e3d0dae7 1905 */
a230b26e 1906# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1907
b6ba4014
MC
1908struct dtls1_retransmit_state {
1909 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1910 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1911 COMP_CTX *compress; /* compression */
b6ba4014 1912 SSL_SESSION *session;
279754d4 1913 uint16_t epoch;
b6ba4014
MC
1914};
1915
1916struct hm_header_st {
1917 unsigned char type;
7ee8627f 1918 size_t msg_len;
b6ba4014 1919 unsigned short seq;
7ee8627f
MC
1920 size_t frag_off;
1921 size_t frag_len;
b6ba4014
MC
1922 unsigned int is_ccs;
1923 struct dtls1_retransmit_state saved_retransmit_state;
1924};
1925
b6ba4014
MC
1926typedef struct hm_fragment_st {
1927 struct hm_header_st msg_header;
1928 unsigned char *fragment;
1929 unsigned char *reassembly;
1930} hm_fragment;
1931
cf2cede4
RS
1932typedef struct pqueue_st pqueue;
1933typedef struct pitem_st pitem;
1934
1935struct pitem_st {
1936 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1937 void *data;
1938 pitem *next;
1939};
1940
1941typedef struct pitem_st *piterator;
1942
1943pitem *pitem_new(unsigned char *prio64be, void *data);
1944void pitem_free(pitem *item);
a230b26e 1945pqueue *pqueue_new(void);
cf2cede4
RS
1946void pqueue_free(pqueue *pq);
1947pitem *pqueue_insert(pqueue *pq, pitem *item);
1948pitem *pqueue_peek(pqueue *pq);
1949pitem *pqueue_pop(pqueue *pq);
1950pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1951pitem *pqueue_iterator(pqueue *pq);
1952pitem *pqueue_next(piterator *iter);
8b0e934a 1953size_t pqueue_size(pqueue *pq);
cf2cede4 1954
b6ba4014 1955typedef struct dtls1_state_st {
b6ba4014 1956 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1957 size_t cookie_len;
e27f234a 1958 unsigned int cookie_verified;
b6ba4014
MC
1959 /* handshake message numbers */
1960 unsigned short handshake_write_seq;
1961 unsigned short next_handshake_write_seq;
1962 unsigned short handshake_read_seq;
b6ba4014 1963 /* Buffered handshake messages */
cf2cede4 1964 pqueue *buffered_messages;
b6ba4014 1965 /* Buffered (sent) handshake records */
cf2cede4 1966 pqueue *sent_messages;
7ee8627f
MC
1967 size_t link_mtu; /* max on-the-wire DTLS packet size */
1968 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1969 struct hm_header_st w_msg_hdr;
1970 struct hm_header_st r_msg_hdr;
b5557666 1971 /* Number of alerts received so far */
1972 unsigned int timeout_num_alerts;
b6ba4014 1973 /*
e72040c1 1974 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1975 */
1976 struct timeval next_timeout;
1977 /* Timeout duration */
fa4b82cc
AH
1978 unsigned int timeout_duration_us;
1979
b6ba4014 1980 unsigned int retransmitting;
a230b26e 1981# ifndef OPENSSL_NO_SCTP
b6ba4014 1982 int shutdown_received;
a230b26e 1983# endif
fa4b82cc
AH
1984
1985 DTLS_timer_cb timer_cb;
1986
b6ba4014
MC
1987} DTLS1_STATE;
1988
0f113f3e
MC
1989/*
1990 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1991 */
0f113f3e
MC
1992# define EXPLICIT_PRIME_CURVE_TYPE 1
1993# define EXPLICIT_CHAR2_CURVE_TYPE 2
1994# define NAMED_CURVE_TYPE 3
0f113f3e 1995
a497cf25 1996struct cert_pkey_st {
0f113f3e
MC
1997 X509 *x509;
1998 EVP_PKEY *privatekey;
0f113f3e
MC
1999 /* Chain for this certificate */
2000 STACK_OF(X509) *chain;
50e735f9
MC
2001 /*-
2002 * serverinfo data for this certificate. The data is in TLS Extension
2003 * wire format, specifically it's a series of records like:
2004 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
2005 * uint16_t length;
2006 * uint8_t data[length];
2007 */
0f113f3e
MC
2008 unsigned char *serverinfo;
2009 size_t serverinfo_length;
a497cf25 2010};
2ea80354 2011/* Retrieve Suite B flags */
0f113f3e 2012# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 2013/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
2014# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2015 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 2016
787d9ec7
MC
2017typedef enum {
2018 ENDPOINT_CLIENT = 0,
2019 ENDPOINT_SERVER,
2020 ENDPOINT_BOTH
2021} ENDPOINT;
2022
2023
b83294fe 2024typedef struct {
0f113f3e 2025 unsigned short ext_type;
787d9ec7 2026 ENDPOINT role;
43ae5eed
MC
2027 /* The context which this extension applies to */
2028 unsigned int context;
0f113f3e
MC
2029 /*
2030 * Per-connection flags relating to this extension type: not used if
2031 * part of an SSL_CTX structure.
2032 */
f7d53487 2033 uint32_t ext_flags;
cd17bb19
MC
2034 SSL_custom_ext_add_cb_ex add_cb;
2035 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2036 void *add_arg;
cd17bb19 2037 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2038 void *parse_arg;
ecf4d660 2039} custom_ext_method;
b83294fe 2040
28ea0a0c
DSH
2041/* ext_flags values */
2042
0f113f3e
MC
2043/*
2044 * Indicates an extension has been received. Used to check for unsolicited or
2045 * duplicate extensions.
28ea0a0c 2046 */
0f113f3e
MC
2047# define SSL_EXT_FLAG_RECEIVED 0x1
2048/*
2049 * Indicates an extension has been sent: used to enable sending of
2050 * corresponding ServerHello extension.
28ea0a0c 2051 */
0f113f3e 2052# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2053
b83294fe 2054typedef struct {
0f113f3e
MC
2055 custom_ext_method *meths;
2056 size_t meths_count;
ecf4d660 2057} custom_ext_methods;
b83294fe 2058
0f113f3e
MC
2059typedef struct cert_st {
2060 /* Current active set */
2061 /*
2062 * ALWAYS points to an element of the pkeys array
2063 * Probably it would make more sense to store
2064 * an index, not a pointer.
2065 */
2066 CERT_PKEY *key;
13c45372 2067
e2b420fd 2068 EVP_PKEY *dh_tmp;
0f113f3e
MC
2069 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2070 int dh_tmp_auto;
0f113f3e 2071 /* Flags related to certificates */
f7d53487 2072 uint32_t cert_flags;
0f113f3e 2073 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
2074 /* Custom certificate types sent in certificate request message. */
2075 uint8_t *ctype;
2076 size_t ctype_len;
0f113f3e 2077 /*
60250017 2078 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2079 * the client hello as the supported signature algorithms extension. For
2080 * servers it represents the signature algorithms we are willing to use.
2081 */
98c792d1 2082 uint16_t *conf_sigalgs;
0f113f3e
MC
2083 /* Size of above array */
2084 size_t conf_sigalgslen;
2085 /*
2086 * Client authentication signature algorithms, if not set then uses
2087 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2088 * to the client in a certificate request for TLS 1.2. On a client this
2089 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2090 * authentication.
2091 */
98c792d1 2092 uint16_t *client_sigalgs;
0f113f3e
MC
2093 /* Size of above array */
2094 size_t client_sigalgslen;
0f113f3e
MC
2095 /*
2096 * Certificate setup callback: if set is called whenever a certificate
2097 * may be required (client or server). the callback can then examine any
2098 * appropriate parameters and setup any certificates required. This
2099 * allows advanced applications to select certificates on the fly: for
2100 * example based on supported signature algorithms or curves.
2101 */
2102 int (*cert_cb) (SSL *ssl, void *arg);
2103 void *cert_cb_arg;
2104 /*
2105 * Optional X509_STORE for chain building or certificate validation If
2106 * NULL the parent SSL_CTX store is used instead.
2107 */
2108 X509_STORE *chain_store;
2109 X509_STORE *verify_store;
43ae5eed
MC
2110 /* Custom extensions */
2111 custom_ext_methods custext;
0f113f3e 2112 /* Security callback */
e4646a89 2113 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2114 void *other, void *ex);
2115 /* Security level */
2116 int sec_level;
2117 void *sec_ex;
a230b26e 2118# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2119 /* If not NULL psk identity hint to use for servers */
2120 char *psk_identity_hint;
a230b26e 2121# endif
2f545ae4 2122 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 2123 CRYPTO_RWLOCK *lock;
0f113f3e
MC
2124} CERT;
2125
0f113f3e 2126# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2127
2128/*
2129 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2130 * of a mess of functions, but hell, think of it as an opaque structure :-)
2131 */
2132typedef struct ssl3_enc_method {
38b051a1
TM
2133 int (*enc) (SSL_CONNECTION *, SSL3_RECORD *, size_t, int,
2134 SSL_MAC_BUF *, size_t);
2135 int (*mac) (SSL_CONNECTION *, SSL3_RECORD *, unsigned char *, int);
2136 int (*setup_key_block) (SSL_CONNECTION *);
2137 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2138 unsigned char *, size_t, size_t *);
2139 int (*change_cipher_state) (SSL_CONNECTION *, int);
2140 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2141 unsigned char *);
0f113f3e 2142 const char *client_finished_label;
8b0e934a 2143 size_t client_finished_label_len;
0f113f3e 2144 const char *server_finished_label;
8b0e934a 2145 size_t server_finished_label_len;
0f113f3e 2146 int (*alert_value) (int);
38b051a1 2147 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2148 const char *, size_t,
2149 const unsigned char *, size_t,
2150 int use_context);
2151 /* Various flags indicating protocol version requirements */
f7d53487 2152 uint32_t enc_flags;
0f113f3e 2153 /* Set the handshake header */
38b051a1 2154 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2155 /* Close construction of the handshake message */
38b051a1 2156 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2157 /* Write out handshake message */
38b051a1 2158 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2159} SSL3_ENC_METHOD;
2160
a29fa98c 2161# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2162 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2163# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2164 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2165# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2166
2167/* Values for enc_flags */
2168
2169/* Uses explicit IV for CBC mode */
0f113f3e 2170# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2171/* Uses signature algorithms extension */
0f113f3e 2172# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2173/* Uses SHA256 default PRF */
0f113f3e 2174# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2175/* Is DTLS */
0f113f3e
MC
2176# define SSL_ENC_FLAG_DTLS 0x8
2177/*
2178 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2179 * apply to others in future.
4221c0dd 2180 */
0f113f3e 2181# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2182
0f113f3e 2183# ifndef OPENSSL_NO_COMP
651d0aff 2184/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2185typedef struct ssl3_comp_st {
2186 int comp_id; /* The identifier byte for this compression
2187 * type */
2188 char *name; /* Text name used for the compression type */
2189 COMP_METHOD *method; /* The method :-) */
2190} SSL3_COMP;
2191# endif
dfeab068 2192
f7f2a01d
MC
2193typedef enum downgrade_en {
2194 DOWNGRADE_NONE,
2195 DOWNGRADE_TO_1_2,
2196 DOWNGRADE_TO_1_1
2197} DOWNGRADE;
2198
cbb09544
MC
2199/*
2200 * Dummy status type for the status_type extension. Indicates no status type
2201 * set
2202 */
2203#define TLSEXT_STATUSTYPE_nothing -1
2204
703bcee0
MC
2205/* Sigalgs values */
2206#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2207#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2208#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2209#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2210#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2211#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2212#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2213#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2214#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2215#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2216#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2217#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2218#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2219#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2220#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2221#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2222#define TLSEXT_SIGALG_dsa_sha256 0x0402
2223#define TLSEXT_SIGALG_dsa_sha384 0x0502
2224#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2225#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2226#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2227#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2228#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2229#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2230#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2231#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2232
3d234c9e 2233#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2234#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2235#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2236#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2237#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2238
b2f7e8c0
MC
2239/* Known PSK key exchange modes */
2240#define TLSEXT_KEX_MODE_KE 0x00
2241#define TLSEXT_KEX_MODE_KE_DHE 0x01
2242
2243/*
2244 * Internal representations of key exchange modes
2245 */
2246#define TLSEXT_KEX_MODE_FLAG_NONE 0
2247#define TLSEXT_KEX_MODE_FLAG_KE 1
2248#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2249
555cbb32
TS
2250#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2251 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2252
703bcee0
MC
2253/* A dummy signature value not valid for TLSv1.2 signature algs */
2254#define TLSEXT_signature_rsa_pss 0x0101
2255
643a3580
MC
2256/* TLSv1.3 downgrade protection sentinel values */
2257extern const unsigned char tls11downgrade[8];
2258extern const unsigned char tls12downgrade[8];
703bcee0 2259
3ed449e9 2260extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2261
2b8fa1d5
KR
2262__owur const SSL_METHOD *ssl_bad_method(int ver);
2263__owur const SSL_METHOD *sslv3_method(void);
2264__owur const SSL_METHOD *sslv3_server_method(void);
2265__owur const SSL_METHOD *sslv3_client_method(void);
2266__owur const SSL_METHOD *tlsv1_method(void);
2267__owur const SSL_METHOD *tlsv1_server_method(void);
2268__owur const SSL_METHOD *tlsv1_client_method(void);
2269__owur const SSL_METHOD *tlsv1_1_method(void);
2270__owur const SSL_METHOD *tlsv1_1_server_method(void);
2271__owur const SSL_METHOD *tlsv1_1_client_method(void);
2272__owur const SSL_METHOD *tlsv1_2_method(void);
2273__owur const SSL_METHOD *tlsv1_2_server_method(void);
2274__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2275__owur const SSL_METHOD *tlsv1_3_method(void);
2276__owur const SSL_METHOD *tlsv1_3_server_method(void);
2277__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2278__owur const SSL_METHOD *dtlsv1_method(void);
2279__owur const SSL_METHOD *dtlsv1_server_method(void);
2280__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2281__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2282__owur const SSL_METHOD *dtlsv1_2_method(void);
2283__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2284__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2285
161e0a61
BL
2286extern const SSL3_ENC_METHOD TLSv1_enc_data;
2287extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2288extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2289extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2290extern const SSL3_ENC_METHOD SSLv3_enc_data;
2291extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2292extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2293
4fa52141
VD
2294/*
2295 * Flags for SSL methods
2296 */
a230b26e
EK
2297# define SSL_METHOD_NO_FIPS (1U<<0)
2298# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2299
2300# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2301 s_connect, enc_data) \
4ebb342f 2302const SSL_METHOD *func_name(void) \
0f113f3e
MC
2303 { \
2304 static const SSL_METHOD func_name##_data= { \
2305 version, \
4fa52141
VD
2306 flags, \
2307 mask, \
38b051a1
TM
2308 ossl_ssl_connection_new, \
2309 ossl_ssl_connection_free, \
2310 ossl_ssl_connection_reset, \
0f113f3e
MC
2311 tls1_new, \
2312 tls1_clear, \
2313 tls1_free, \
2314 s_accept, \
2315 s_connect, \
2316 ssl3_read, \
2317 ssl3_peek, \
2318 ssl3_write, \
2319 ssl3_shutdown, \
2320 ssl3_renegotiate, \
2321 ssl3_renegotiate_check, \
0f113f3e
MC
2322 ssl3_read_bytes, \
2323 ssl3_write_bytes, \
2324 ssl3_dispatch_alert, \
2325 ssl3_ctrl, \
2326 ssl3_ctx_ctrl, \
2327 ssl3_get_cipher_by_char, \
2328 ssl3_put_cipher_by_char, \
2329 ssl3_pending, \
2330 ssl3_num_ciphers, \
2331 ssl3_get_cipher, \
0f113f3e
MC
2332 tls1_default_timeout, \
2333 &enc_data, \
2334 ssl_undefined_void_function, \
2335 ssl3_callback_ctrl, \
2336 ssl3_ctx_callback_ctrl, \
2337 }; \
2338 return &func_name##_data; \
2339 }
2340
ccae4a15 2341# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2342const SSL_METHOD *func_name(void) \
0f113f3e
MC
2343 { \
2344 static const SSL_METHOD func_name##_data= { \
2345 SSL3_VERSION, \
4fa52141
VD
2346 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2347 SSL_OP_NO_SSLv3, \
38b051a1
TM
2348 ossl_ssl_connection_new, \
2349 ossl_ssl_connection_free, \
2350 ossl_ssl_connection_reset, \
0f113f3e
MC
2351 ssl3_new, \
2352 ssl3_clear, \
2353 ssl3_free, \
2354 s_accept, \
2355 s_connect, \
2356 ssl3_read, \
2357 ssl3_peek, \
2358 ssl3_write, \
2359 ssl3_shutdown, \
2360 ssl3_renegotiate, \
2361 ssl3_renegotiate_check, \
0f113f3e
MC
2362 ssl3_read_bytes, \
2363 ssl3_write_bytes, \
2364 ssl3_dispatch_alert, \
2365 ssl3_ctrl, \
2366 ssl3_ctx_ctrl, \
2367 ssl3_get_cipher_by_char, \
2368 ssl3_put_cipher_by_char, \
2369 ssl3_pending, \
2370 ssl3_num_ciphers, \
2371 ssl3_get_cipher, \
0f113f3e
MC
2372 ssl3_default_timeout, \
2373 &SSLv3_enc_data, \
2374 ssl_undefined_void_function, \
2375 ssl3_callback_ctrl, \
2376 ssl3_ctx_callback_ctrl, \
2377 }; \
2378 return &func_name##_data; \
2379 }
2380
4fa52141 2381# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2382 s_connect, enc_data) \
4ebb342f 2383const SSL_METHOD *func_name(void) \
0f113f3e
MC
2384 { \
2385 static const SSL_METHOD func_name##_data= { \
2386 version, \
4fa52141
VD
2387 flags, \
2388 mask, \
38b051a1
TM
2389 ossl_ssl_connection_new, \
2390 ossl_ssl_connection_free, \
2391 ossl_ssl_connection_reset, \
0f113f3e
MC
2392 dtls1_new, \
2393 dtls1_clear, \
2394 dtls1_free, \
2395 s_accept, \
2396 s_connect, \
2397 ssl3_read, \
2398 ssl3_peek, \
2399 ssl3_write, \
2400 dtls1_shutdown, \
2401 ssl3_renegotiate, \
2402 ssl3_renegotiate_check, \
0f113f3e
MC
2403 dtls1_read_bytes, \
2404 dtls1_write_app_data_bytes, \
2405 dtls1_dispatch_alert, \
2406 dtls1_ctrl, \
2407 ssl3_ctx_ctrl, \
2408 ssl3_get_cipher_by_char, \
2409 ssl3_put_cipher_by_char, \
2410 ssl3_pending, \
2411 ssl3_num_ciphers, \
ca3895f0 2412 ssl3_get_cipher, \
0f113f3e
MC
2413 dtls1_default_timeout, \
2414 &enc_data, \
2415 ssl_undefined_void_function, \
2416 ssl3_callback_ctrl, \
2417 ssl3_ctx_callback_ctrl, \
2418 }; \
2419 return &func_name##_data; \
2420 }
2421
2422struct openssl_ssl_test_functions {
38b051a1
TM
2423 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
2424 int (*p_ssl3_setup_buffers) (SSL_CONNECTION *s);
0f113f3e
MC
2425};
2426
3eb2aff4 2427const char *ssl_protocol_to_string(int version);
7d650072 2428
4020c0b3 2429/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2430static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3
DSH
2431{
2432 if (idx < 0 || idx >= SSL_PKEY_NUM)
2433 return 0;
2434 return s->cert->pkeys[idx].x509 != NULL
2435 && s->cert->pkeys[idx].privatekey != NULL;
2436}
2437
38b051a1
TM
2438static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2439 const uint16_t **pgroups,
ff6d20a6
DSH
2440 size_t *pgroupslen)
2441{
45436e61
MC
2442 *pgroups = s->ext.peer_supportedgroups;
2443 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2444}
2445
0f113f3e 2446# ifndef OPENSSL_UNIT_TEST
e0fc7961 2447
38b051a1
TM
2448__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type);
2449__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2450void ossl_ssl_connection_free(SSL *ssl);
2451__owur int ossl_ssl_connection_reset(SSL *ssl);
2452
4ee7d3f9
KR
2453__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2454__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
38b051a1
TM
2455void ssl_clear_cipher_ctx(SSL_CONNECTION *s);
2456int ssl_clear_bad_session(SSL_CONNECTION *s);
4bcdb4a6
MC
2457__owur CERT *ssl_cert_new(void);
2458__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2459void ssl_cert_clear_certs(CERT *c);
d02b48c6 2460void ssl_cert_free(CERT *c);
38b051a1
TM
2461__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2462__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2463__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2464 const unsigned char *sess_id,
6cc0b3c2 2465 size_t sess_id_len);
38b051a1 2466__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2467__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2468__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2469DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2470__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2471 const SSL_CIPHER *const *bp);
a68eee67 2472__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2473 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2474 STACK_OF(SSL_CIPHER) **cipher_list,
2475 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2476 const char *rule_str,
2477 CERT *c);
38b051a1
TM
2478__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2479 int sslv2format);
2480__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2481 STACK_OF(SSL_CIPHER) **skp,
2482 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2483 int fatal);
2484void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2485__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2486 const EVP_CIPHER **enc);
c8f6c28a
MC
2487__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2488 const EVP_CIPHER **enc, const EVP_MD **md,
2489 int *mac_pkey_type, size_t *mac_secret_size,
2490 SSL_COMP **comp, int use_etm);
045bd047
DW
2491__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2492 size_t *int_overhead, size_t *blocksize,
2493 size_t *ext_overhead);
a68eee67 2494__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2495__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2496 const unsigned char *ptr,
2497 int all);
38b051a1
TM
2498__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2499 STACK_OF(X509) *chain);
2500__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2501 STACK_OF(X509) *chain);
2502__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2503__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2504__owur int ssl_cert_select_current(CERT *c, X509 *x);
2505__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2506void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2507
38b051a1
TM
2508__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
2509__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2510__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2511 int ref);
948cf521 2512__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2513
38b051a1
TM
2514__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2515 void *other);
a230b26e
EK
2516__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2517 void *other);
d7b5c648 2518int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2519
11d2641f 2520__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2521__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2522 size_t *pidx);
2523__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2524
d02b48c6 2525int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2526__owur int ssl_undefined_void_function(void);
2527__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2528__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2529 const unsigned char **serverinfo,
2530 size_t *serverinfo_length);
38b051a1
TM
2531void ssl_set_masks(SSL_CONNECTION *s);
2532__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2533__owur int ssl_x509err2alert(int type);
748f2546 2534void ssl_sort_cipher_list(void);
c8f6c28a 2535int ssl_load_ciphers(SSL_CTX *ctx);
263ff2c9 2536__owur int ssl_setup_sig_algs(SSL_CTX *ctx);
9d2d857f 2537int ssl_load_groups(SSL_CTX *ctx);
38b051a1
TM
2538__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2539 unsigned char *field, size_t len,
2540 DOWNGRADE dgrd);
2541__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2542 size_t pmslen, int free_pms);
2543__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2544__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2545__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2546 int genmaster);
38b051a1 2547__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2548 const unsigned char *ct, size_t ctlen,
2549 int gensecret);
38b051a1 2550__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2551 unsigned char **ctp, size_t *ctlenp,
2552 int gensecret);
6c4e6670 2553__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2554__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2555 void *key);
38b051a1
TM
2556__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2557__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2558
ec15acb6 2559__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2560__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2561__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2562__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2563 size_t *len);
38b051a1
TM
2564int ssl3_init_finished_mac(SSL_CONNECTION *s);
2565__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2566__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2567void ssl3_cleanup_key_block(SSL_CONNECTION *s);
2568__owur int ssl3_do_write(SSL_CONNECTION *s, int type);
2569int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2570__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2571 unsigned char *p, size_t len,
2572 size_t *secret_size);
38b051a1 2573__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2574__owur int ssl3_num_ciphers(void);
2575__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2576int ssl3_renegotiate(SSL *ssl);
c7f47786 2577int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2578void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2579 OSSL_PARAM params[]);
4bcdb4a6 2580__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2581__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2582 size_t slen, unsigned char *p);
2583__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2584 size_t len);
2585void ssl3_free_digest_list(SSL_CONNECTION *s);
2586__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
f63a17d6 2587 CERT_PKEY *cpk);
38b051a1 2588__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2589 STACK_OF(SSL_CIPHER) *clnt,
2590 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2591__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2592__owur int ssl3_new(SSL *s);
0f113f3e 2593void ssl3_free(SSL *s);
54105ddd
MC
2594__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2595__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2596__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2597__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2598int ssl3_clear(SSL *s);
4bcdb4a6
MC
2599__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2600__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2601__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2602__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2603
38b051a1 2604__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
4bcdb4a6 2605__owur long ssl3_default_timeout(void);
f3b656b2 2606
38b051a1
TM
2607__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2608 int htype);
2609__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2610__owur int tls_setup_handshake(SSL_CONNECTION *s);
2611__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2612__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2613__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2614
38b051a1 2615__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2616
38b051a1 2617__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2618 const SSL_METHOD **meth);
ccae4a15 2619
38b051a1
TM
2620__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2621__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2622__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2623__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2624 DOWNGRADE *dgrd);
38b051a1 2625__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2626 RAW_EXTENSION *extensions);
38b051a1 2627__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2628 int *max_version, int *real_max);
4fa52141 2629
4bcdb4a6 2630__owur long tls1_default_timeout(void);
38b051a1
TM
2631__owur int dtls1_do_write(SSL_CONNECTION *s, int type);
2632void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2633 unsigned char mt,
d736bc1a
MC
2634 size_t len,
2635 size_t frag_off, size_t frag_len);
4bcdb4a6 2636
7ee8627f
MC
2637int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2638 size_t *written);
4bcdb4a6 2639
38b051a1
TM
2640__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2641__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2642__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2643 int *found);
4bcdb4a6 2644__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2645int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2646void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2647void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
0f113f3e
MC
2648void dtls1_get_message_header(unsigned char *data,
2649 struct hm_header_st *msg_hdr);
4bcdb4a6 2650__owur long dtls1_default_timeout(void);
38b051a1
TM
2651__owur struct timeval *dtls1_get_timeout(SSL_CONNECTION *s,
2652 struct timeval *timeleft);
2653__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2654__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2655void dtls1_start_timer(SSL_CONNECTION *s);
2656void dtls1_stop_timer(SSL_CONNECTION *s);
2657__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2658__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2659 size_t cookie_len);
38b051a1 2660__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2661void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2662__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2663
4bcdb4a6 2664__owur int tls1_new(SSL *s);
58964a49 2665void tls1_free(SSL *s);
b77f3ed1 2666int tls1_clear(SSL *s);
58964a49 2667
4bcdb4a6 2668__owur int dtls1_new(SSL *s);
36d16f8e 2669void dtls1_free(SSL *s);
b77f3ed1 2670int dtls1_clear(SSL *s);
0f113f3e 2671long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2672__owur int dtls1_shutdown(SSL *s);
36d16f8e 2673
4bcdb4a6 2674__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2675
38b051a1
TM
2676__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2677int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2678
38b051a1
TM
2679__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2680__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2681__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2682 size_t slen, unsigned char *p);
2683__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2684 unsigned char *p, size_t len,
2685 size_t *secret_size);
38b051a1
TM
2686__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2687__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2688 unsigned char *p);
38b051a1
TM
2689__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2690__owur int tls13_update_key(SSL_CONNECTION *s, int send);
2691__owur int tls13_hkdf_expand(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6 2692 const unsigned char *secret,
ace081c1 2693 const unsigned char *label, size_t labellen,
a19ae67d 2694 const unsigned char *data, size_t datalen,
0fb2815b 2695 unsigned char *out, size_t outlen, int fatal);
38b051a1 2696__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2697 const unsigned char *secret, unsigned char *key,
2698 size_t keylen);
38b051a1 2699__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2700 const unsigned char *secret, unsigned char *iv,
2701 size_t ivlen);
38b051a1 2702__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2703 const unsigned char *secret,
2704 unsigned char *fin, size_t finlen);
38b051a1 2705int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2706 const unsigned char *prevsecret,
2707 const unsigned char *insecret,
2708 size_t insecretlen,
2709 unsigned char *outsecret);
38b051a1 2710__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2711 const unsigned char *insecret,
2712 size_t insecretlen);
38b051a1 2713__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2714 unsigned char *prev, size_t prevlen,
2715 size_t *secret_size);
38b051a1
TM
2716__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2717 unsigned char *out, size_t olen,
a230b26e
EK
2718 const char *label, size_t llen,
2719 const unsigned char *p, size_t plen,
2720 int use_context);
38b051a1
TM
2721__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2722 unsigned char *out, size_t olen,
0ca8d1ec
MC
2723 const char *label, size_t llen,
2724 const unsigned char *context,
2725 size_t contextlen, int use_context);
38b051a1
TM
2726__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2727 unsigned char *out, size_t olen,
2728 const char *label, size_t llen,
b38ede80
TT
2729 const unsigned char *context,
2730 size_t contextlen);
4bcdb4a6 2731__owur int tls1_alert_code(int code);
04904312 2732__owur int tls13_alert_code(int code);
4bcdb4a6 2733__owur int ssl3_alert_code(int code);
58964a49 2734
38b051a1 2735__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2736
f73e07cf 2737SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2738
0a10825a
BE
2739__owur uint16_t ssl_group_id_internal_to_tls13(uint16_t curve_id);
2740__owur uint16_t ssl_group_id_tls13_to_internal(uint16_t curve_id);
9d2d857f 2741__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
260009d8 2742__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2743__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2744__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2745 int check_own_curves);
2746__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2747__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2748 int *curves, size_t ncurves);
260009d8 2749__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2750 const char *str);
38b051a1
TM
2751__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2752__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2753 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2754__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2755void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2756 size_t *num_formats);
38b051a1 2757__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2758
38b051a1
TM
2759__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2760void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2761 size_t *pgroupslen);
6b473aca 2762
38b051a1 2763__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2764
38b051a1
TM
2765__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2766 CLIENTHELLO_MSG *hello,
df0fed9a 2767 SSL_SESSION **ret);
38b051a1
TM
2768__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2769 const unsigned char *etick,
df0fed9a
TS
2770 size_t eticklen,
2771 const unsigned char *sess_id,
2772 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2773
38b051a1 2774__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2775
38b051a1 2776void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2777
4bcdb4a6 2778__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2779__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2780 int client);
a230b26e
EK
2781__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2782 int client);
38b051a1
TM
2783int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2784 STACK_OF(X509) *chain, int idx);
2785void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2786
a230b26e 2787# ifndef OPENSSL_NO_CT
38b051a1 2788__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2789# endif
ed29e82a 2790
38b051a1 2791__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2792
38b051a1
TM
2793__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2794 int is_ee);
2795__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2796 X509 *ex, int vfy);
b362ccab 2797
38b051a1 2798int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2799
4bcdb4a6 2800__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2801void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
38b051a1
TM
2802__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2803__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2804 const uint16_t *psig, size_t psiglen);
9e84a42d 2805__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2806__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2807__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2808__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2809__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2810 const EVP_MD **pmd);
38b051a1
TM
2811__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2812 const uint16_t **psigs);
2813__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2814__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2815__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2816__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2817 int op, int echde);
2818
2819__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2820 unsigned char *out, size_t outlen,
2821 size_t *hashlen);
c8f6c28a 2822__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
38b051a1
TM
2823__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2824__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2825
2faa1b48
CB
2826/*
2827 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2828 * with |ssl|, if logging is enabled. It returns one on success and zero on
2829 * failure. The entry is identified by the first 8 bytes of
2830 * |encrypted_premaster|.
2831 */
38b051a1 2832__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2833 const uint8_t *encrypted_premaster,
2834 size_t encrypted_premaster_len,
2835 const uint8_t *premaster,
2836 size_t premaster_len);
2837
2c7bd692
CB
2838/*
2839 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2840 * logging is available. It returns one on success and zero on failure. It tags
2841 * the entry with |label|.
2faa1b48 2842 */
38b051a1 2843__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2844 const uint8_t *secret, size_t secret_len);
2845
2846#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2847#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2848#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2849#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2850#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2851#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
01a2a654 2852#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2853#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2854
c7b46b54
JB
2855# ifndef OPENSSL_NO_KTLS
2856/* ktls.c */
38b051a1 2857int ktls_check_supported_cipher(const SSL_CONNECTION *s, const EVP_CIPHER *c,
7f2f0ac7 2858 const EVP_MD *md, size_t taglen);
8124ab56
MC
2859int ktls_configure_crypto(OSSL_LIB_CTX *libctx, int version,
2860 const EVP_CIPHER *c, const EVP_MD *md,
2861 void *rl_sequence, ktls_crypto_info_t *crypto_info,
2862 int is_tx, unsigned char *iv, size_t ivlen,
2863 unsigned char *key, size_t keylen,
2864 unsigned char *mac_key, size_t mac_secret_size);
c7b46b54
JB
2865# endif
2866
38b051a1
TM
2867__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2868__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2869__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2870
9d75dce3
TS
2871/* statem/statem_srvr.c */
2872
38b051a1 2873__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2874
43ae5eed
MC
2875/* statem/extensions_cust.c */
2876
787d9ec7
MC
2877custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2878 ENDPOINT role, unsigned int ext_type,
2879 size_t *idx);
ecf4d660 2880
28ea0a0c
DSH
2881void custom_ext_init(custom_ext_methods *meths);
2882
38b051a1
TM
2883__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2884 unsigned int ext_type,
a230b26e 2885 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2886 X509 *x, size_t chainidx);
38b051a1 2887__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2888 size_t chainidx, int maxversion);
a230b26e
EK
2889
2890__owur int custom_exts_copy(custom_ext_methods *dst,
2891 const custom_ext_methods *src);
21181889
MC
2892__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2893 const custom_ext_methods *src);
ecf4d660
DSH
2894void custom_exts_free(custom_ext_methods *exts);
2895
b3599dbb 2896void ssl_comp_free_compression_methods_int(void);
03b0e735 2897
8a5ed9dc
TM
2898/* ssl_mcnf.c */
2899void ssl_ctx_system_config(SSL_CTX *ctx);
2900
b4250010 2901const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2902 int nid,
2903 const char *properties);
2904int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2905void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2906const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2907 int nid,
2908 const char *properties);
2909int ssl_evp_md_up_ref(const EVP_MD *md);
2910void ssl_evp_md_free(const EVP_MD *md);
2911
38b051a1 2912int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
b5588178
MC
2913 const EVP_CIPHER *ciph,
2914 const EVP_MD *md);
c8f6c28a 2915
301fcb28
MC
2916void tls_engine_finish(ENGINE *e);
2917const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2918const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2919int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2920 EVP_PKEY **ppkey);
301fcb28
MC
2921int ssl_hmac_old_new(SSL_HMAC *ret);
2922void ssl_hmac_old_free(SSL_HMAC *ctx);
2923int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2924int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2925int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2926size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2927
76cb077f
MC
2928int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2929int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2930int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2931int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2932
38b051a1
TM
2933int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2934int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2935
38b051a1 2936void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2937
4ee7d3f9 2938# else /* OPENSSL_UNIT_TEST */
e0fc7961 2939
0f113f3e
MC
2940# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2941# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2942
0f113f3e 2943# endif
acce0557
P
2944
2945/* Some helper routines to support TSAN operations safely */
2946static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2947{
2948#ifdef TSAN_REQUIRES_LOCKING
2949 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2950 return 0;
2951#endif
2952 return 1;
2953}
2954
2955static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2956{
2957#ifdef TSAN_REQUIRES_LOCKING
2958 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2959#endif
2960}
2961
2962static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2963 TSAN_QUALIFIER int *stat)
2964{
2965 if (ssl_tsan_lock(ctx)) {
2966 tsan_counter(stat);
2967 ssl_tsan_unlock(ctx);
2968 }
2969}
2970
e0fc7961 2971#endif