]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Add some documentation for X509_gmtime_adj()
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
a230b26e
EK
30# include "record/record.h"
31# include "statem/statem.h"
0d345f0e 32# include "internal/packet.h"
a230b26e 33# include "internal/dane.h"
2f545ae4 34# include "internal/refcount.h"
9ef9088c 35# include "internal/tsan_assist.h"
50ec7505 36# include "internal/bio.h"
c7b46b54 37# include "internal/ktls.h"
52e1d7b1 38
0f113f3e
MC
39# ifdef OPENSSL_BUILD_SHLIBSSL
40# undef OPENSSL_EXTERN
41# define OPENSSL_EXTERN OPENSSL_EXPORT
42# endif
26da3e65 43
0f113f3e
MC
44# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
45 l|=(((unsigned long)(*((c)++)))<< 8), \
46 l|=(((unsigned long)(*((c)++)))<<16), \
47 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
48
49/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
50# define c2ln(c,l1,l2,n) { \
51 c+=n; \
52 l1=l2=0; \
53 switch (n) { \
54 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
55 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
56 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
57 case 5: l2|=((unsigned long)(*(--(c)))); \
58 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
59 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
60 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
61 case 1: l1|=((unsigned long)(*(--(c)))); \
62 } \
63 }
64
65# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
66 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
67 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
68 *((c)++)=(unsigned char)(((l)>>24)&0xff))
69
70# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
71 l|=((unsigned long)(*((c)++)))<<16, \
72 l|=((unsigned long)(*((c)++)))<< 8, \
73 l|=((unsigned long)(*((c)++))))
74
31c34a3e
DW
75# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
76 l|=((uint64_t)(*((c)++)))<<48, \
77 l|=((uint64_t)(*((c)++)))<<40, \
78 l|=((uint64_t)(*((c)++)))<<32, \
79 l|=((uint64_t)(*((c)++)))<<24, \
80 l|=((uint64_t)(*((c)++)))<<16, \
81 l|=((uint64_t)(*((c)++)))<< 8, \
82 l|=((uint64_t)(*((c)++))))
83
84
0f113f3e
MC
85# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
86 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
87 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
88 *((c)++)=(unsigned char)(((l) )&0xff))
89
90# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
91 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
92 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
94 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
95 *((c)++)=(unsigned char)(((l) )&0xff))
96
97# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
98 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
99 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
103 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
104 *((c)++)=(unsigned char)(((l) )&0xff))
105
d02b48c6 106/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
107# define l2cn(l1,l2,c,n) { \
108 c+=n; \
109 switch (n) { \
110 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
111 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
112 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
113 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
114 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
115 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
116 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
117 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
118 } \
119 }
120
d4450e4b
MC
121# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
122 (((unsigned int)((c)[1])) )),(c)+=2)
123# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
124 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
125
126# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
127 (((unsigned long)((c)[1]))<< 8)| \
128 (((unsigned long)((c)[2])) )),(c)+=3)
129
130# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
131 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
132 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 133
5c587fb6
KR
134# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
135# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
136
a230b26e
EK
137/*
138 * DTLS version numbers are strange because they're inverted. Except for
139 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
140 */
141# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
142# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
143# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
144# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
145# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 146
d02b48c6 147
018e57c7
DSH
148/*
149 * Define the Bitmasks for SSL_CIPHER.algorithms.
150 * This bits are used packed as dense as possible. If new methods/ciphers
151 * etc will be added, the bits a likely to change, so this information
152 * is for internal library use only, even though SSL_CIPHER.algorithms
153 * can be publicly accessed.
154 * Use the according functions for cipher management instead.
155 *
657e60fa 156 * The bit mask handling in the selection and sorting scheme in
018e57c7 157 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 158 * that the different entities within are mutually exclusive:
018e57c7
DSH
159 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
160 */
52b8dad8
BM
161
162/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 163/* RSA key exchange */
36e79832 164# define SSL_kRSA 0x00000001U
68d39f3c 165/* tmp DH key no DH cert */
bc71f910 166# define SSL_kDHE 0x00000002U
68d39f3c 167/* synonym */
0f113f3e 168# define SSL_kEDH SSL_kDHE
68d39f3c 169/* ephemeral ECDH */
ce0c1f2b 170# define SSL_kECDHE 0x00000004U
68d39f3c 171/* synonym */
0f113f3e 172# define SSL_kEECDH SSL_kECDHE
68d39f3c 173/* PSK */
ce0c1f2b 174# define SSL_kPSK 0x00000008U
68d39f3c 175/* GOST key exchange */
ce0c1f2b 176# define SSL_kGOST 0x00000010U
68d39f3c 177/* SRP */
ce0c1f2b 178# define SSL_kSRP 0x00000020U
52b8dad8 179
ce0c1f2b
DSH
180# define SSL_kRSAPSK 0x00000040U
181# define SSL_kECDHEPSK 0x00000080U
182# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
183/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
184# define SSL_kGOST18 0x00000200U
64651d39
DSH
185
186/* all PSK */
187
a230b26e 188# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 189
e5c4bf93
DSH
190/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
191# define SSL_kANY 0x00000000U
192
52b8dad8 193/* Bits for algorithm_auth (server authentication) */
68d39f3c 194/* RSA auth */
36e79832 195# define SSL_aRSA 0x00000001U
68d39f3c 196/* DSS auth */
36e79832 197# define SSL_aDSS 0x00000002U
68d39f3c 198/* no auth (i.e. use ADH or AECDH) */
36e79832 199# define SSL_aNULL 0x00000004U
68d39f3c 200/* ECDSA auth*/
ce0c1f2b 201# define SSL_aECDSA 0x00000008U
68d39f3c 202/* PSK auth */
ce0c1f2b 203# define SSL_aPSK 0x00000010U
68d39f3c 204/* GOST R 34.10-2001 signature auth */
ce0c1f2b 205# define SSL_aGOST01 0x00000020U
68d39f3c 206/* SRP auth */
ce0c1f2b 207# define SSL_aSRP 0x00000040U
e44380a9 208/* GOST R 34.10-2012 signature auth */
ce0c1f2b 209# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
210/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
211# define SSL_aANY 0x00000000U
e4fb8b47
DSH
212/* All bits requiring a certificate */
213#define SSL_aCERT \
214 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
215
216/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
217# define SSL_DES 0x00000001U
218# define SSL_3DES 0x00000002U
219# define SSL_RC4 0x00000004U
220# define SSL_RC2 0x00000008U
221# define SSL_IDEA 0x00000010U
222# define SSL_eNULL 0x00000020U
223# define SSL_AES128 0x00000040U
224# define SSL_AES256 0x00000080U
225# define SSL_CAMELLIA128 0x00000100U
226# define SSL_CAMELLIA256 0x00000200U
227# define SSL_eGOST2814789CNT 0x00000400U
228# define SSL_SEED 0x00000800U
229# define SSL_AES128GCM 0x00001000U
230# define SSL_AES256GCM 0x00002000U
231# define SSL_AES128CCM 0x00004000U
232# define SSL_AES256CCM 0x00008000U
233# define SSL_AES128CCM8 0x00010000U
234# define SSL_AES256CCM8 0x00020000U
e44380a9 235# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 236# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
237# define SSL_ARIA128GCM 0x00100000U
238# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
239# define SSL_MAGMA 0x00400000U
240# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 241
a556f342
EK
242# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
243# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
244# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 245# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 246# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
247# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
248# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
249# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
250 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
251 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
252
253/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 254
36e79832
DSH
255# define SSL_MD5 0x00000001U
256# define SSL_SHA1 0x00000002U
257# define SSL_GOST94 0x00000004U
258# define SSL_GOST89MAC 0x00000008U
259# define SSL_SHA256 0x00000010U
260# define SSL_SHA384 0x00000020U
28dd49fa 261/* Not a real MAC, just an indication it is part of cipher */
36e79832 262# define SSL_AEAD 0x00000040U
e44380a9
DB
263# define SSL_GOST12_256 0x00000080U
264# define SSL_GOST89MAC12 0x00000100U
265# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
266# define SSL_MAGMAOMAC 0x00000400U
267# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 268
0f113f3e 269/*
e44380a9 270 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
271 * sure to update this constant too
272 */
28ba2541
DSH
273
274# define SSL_MD_MD5_IDX 0
275# define SSL_MD_SHA1_IDX 1
276# define SSL_MD_GOST94_IDX 2
277# define SSL_MD_GOST89MAC_IDX 3
278# define SSL_MD_SHA256_IDX 4
279# define SSL_MD_SHA384_IDX 5
280# define SSL_MD_GOST12_256_IDX 6
281# define SSL_MD_GOST89MAC12_IDX 7
282# define SSL_MD_GOST12_512_IDX 8
283# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
284# define SSL_MD_SHA224_IDX 10
285# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
286# define SSL_MD_MAGMAOMAC_IDX 12
287# define SSL_MD_KUZNYECHIKOMAC_IDX 13
288# define SSL_MAX_DIGEST 14
28ba2541 289
c8f6c28a
MC
290#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
291
28ba2541
DSH
292/* Bits for algorithm2 (handshake digests and other extra flags) */
293
294/* Bits 0-7 are handshake MAC */
295# define SSL_HANDSHAKE_MAC_MASK 0xFF
296# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
297# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
298# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
299# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
300# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
301# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
302# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
303
304/* Bits 8-15 bits are PRF */
305# define TLS1_PRF_DGST_SHIFT 8
306# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
307# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
308# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
309# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
310# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
311# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
312# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 313
0f113f3e
MC
314/*
315 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
316 * goes into algorithm2)
317 */
28ba2541 318# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
319/*
320 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
321 * (currently this also goes into algorithm2)
322 */
323# define TLS1_TLSTREE 0x20000
761772d7 324
88a9614b 325# define SSL_STRONG_MASK 0x0000001FU
361a1191 326# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 327
361a1191
KR
328# define SSL_STRONG_NONE 0x00000001U
329# define SSL_LOW 0x00000002U
330# define SSL_MEDIUM 0x00000004U
331# define SSL_HIGH 0x00000008U
332# define SSL_FIPS 0x00000010U
333# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 334
361a1191 335/* we have used 0000003f - 26 bits left to go */
d02b48c6 336
34f7245b
MC
337/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
338# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
339
890f2f8b 340/* Check if an SSL structure is using DTLS */
38b051a1
TM
341# define SSL_CONNECTION_IS_DTLS(s) \
342 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
343
344/* Check if we are using TLSv1.3 */
38b051a1
TM
345# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
346 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
347 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 348
38b051a1
TM
349# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
350 (SSL_CONNECTION_IS_TLS13(s) \
351 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
352 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
353 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
354 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
355 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 356
38b051a1 357# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 358 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 359
cbd64894 360/* See if we need explicit IV */
0f113f3e 361# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 362 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
363/*
364 * See if we use signature algorithms extension and signature algorithm
365 * before signatures.
cbd64894 366 */
0f113f3e 367# define SSL_USE_SIGALGS(s) \
38b051a1 368 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
369/*
370 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
371 * apply to others in future.
4221c0dd 372 */
0f113f3e 373# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 374 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
375/*
376 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
377 * flags because it may not be set to correct version yet.
378 */
0f113f3e 379# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
380 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
381 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
382/*
383 * Determine if a client should send signature algorithms extension:
384 * as with TLS1.2 cipher we can't rely on method flags.
385 */
386# define SSL_CLIENT_USE_SIGALGS(s) \
387 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 388
cf72c757
F
389# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
390 (((value) >= TLSEXT_max_fragment_length_512) && \
391 ((value) <= TLSEXT_max_fragment_length_4096))
392# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
393 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
394# define GET_MAX_FRAGMENT_LENGTH(session) \
395 (512U << (session->ext.max_fragment_len_mode - 1))
396
555cbb32
TS
397# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
398# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 399
d02b48c6 400/* Mostly for SSLv3 */
d0ff28f8 401# define SSL_PKEY_RSA 0
045d078a
DSH
402# define SSL_PKEY_RSA_PSS_SIGN 1
403# define SSL_PKEY_DSA_SIGN 2
404# define SSL_PKEY_ECC 3
405# define SSL_PKEY_GOST01 4
406# define SSL_PKEY_GOST12_256 5
407# define SSL_PKEY_GOST12_512 6
408# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
409# define SSL_PKEY_ED448 8
410# define SSL_PKEY_NUM 9
d02b48c6 411
c8f6c28a
MC
412# define SSL_ENC_DES_IDX 0
413# define SSL_ENC_3DES_IDX 1
414# define SSL_ENC_RC4_IDX 2
415# define SSL_ENC_RC2_IDX 3
416# define SSL_ENC_IDEA_IDX 4
417# define SSL_ENC_NULL_IDX 5
418# define SSL_ENC_AES128_IDX 6
419# define SSL_ENC_AES256_IDX 7
420# define SSL_ENC_CAMELLIA128_IDX 8
421# define SSL_ENC_CAMELLIA256_IDX 9
422# define SSL_ENC_GOST89_IDX 10
423# define SSL_ENC_SEED_IDX 11
424# define SSL_ENC_AES128GCM_IDX 12
425# define SSL_ENC_AES256GCM_IDX 13
426# define SSL_ENC_AES128CCM_IDX 14
427# define SSL_ENC_AES256CCM_IDX 15
428# define SSL_ENC_AES128CCM8_IDX 16
429# define SSL_ENC_AES256CCM8_IDX 17
430# define SSL_ENC_GOST8912_IDX 18
431# define SSL_ENC_CHACHA_IDX 19
432# define SSL_ENC_ARIA128GCM_IDX 20
433# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
434# define SSL_ENC_MAGMA_IDX 22
435# define SSL_ENC_KUZNYECHIK_IDX 23
436# define SSL_ENC_NUM_IDX 24
c8f6c28a 437
1d97c843 438/*-
361a1191 439 * SSL_kRSA <- RSA_ENC
d02b48c6 440 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 441 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
442 * SSL_aRSA <- RSA_ENC | RSA_SIGN
443 * SSL_aDSS <- DSA_SIGN
444 */
445
23a22b4c 446/*-
0f113f3e
MC
447#define CERT_INVALID 0
448#define CERT_PUBLIC_KEY 1
449#define CERT_PRIVATE_KEY 2
d02b48c6
RE
450*/
451
9d75dce3
TS
452/* Post-Handshake Authentication state */
453typedef enum {
454 SSL_PHA_NONE = 0,
455 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
456 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
457 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
458 SSL_PHA_REQUESTED /* request received by client, or sent by server */
459} SSL_PHA_STATE;
460
e9fa092e 461/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 462# define TLS_CIPHER_LEN 2
b6ba4014
MC
463/* used to hold info on the particular ciphers used */
464struct ssl_cipher_st {
90d9e49a 465 uint32_t valid;
a230b26e 466 const char *name; /* text name */
bbb4ceb8 467 const char *stdname; /* RFC name */
a230b26e 468 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 469 /*
90d9e49a 470 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
471 * 'algorithms'
472 */
a230b26e
EK
473 uint32_t algorithm_mkey; /* key exchange algorithm */
474 uint32_t algorithm_auth; /* server authentication */
475 uint32_t algorithm_enc; /* symmetric encryption */
476 uint32_t algorithm_mac; /* symmetric authentication */
477 int min_tls; /* minimum SSL/TLS protocol version */
478 int max_tls; /* maximum SSL/TLS protocol version */
479 int min_dtls; /* minimum DTLS protocol version */
480 int max_dtls; /* maximum DTLS protocol version */
481 uint32_t algo_strength; /* strength and export flags */
482 uint32_t algorithm2; /* Extra flags */
483 int32_t strength_bits; /* Number of bits really used */
484 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
485};
486
87d9cafa 487/* Used to hold SSL/TLS functions */
b6ba4014
MC
488struct ssl_method_st {
489 int version;
4fa52141
VD
490 unsigned flags;
491 unsigned long mask;
38b051a1 492 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 493 void (*ssl_free) (SSL *s);
38b051a1
TM
494 int (*ssl_reset) (SSL *s);
495 int (*ssl_init) (SSL *s);
496 int (*ssl_clear) (SSL *s);
497 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
498 int (*ssl_accept) (SSL *s);
499 int (*ssl_connect) (SSL *s);
54105ddd
MC
500 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
501 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 502 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
503 int (*ssl_shutdown) (SSL *s);
504 int (*ssl_renegotiate) (SSL *s);
c7f47786 505 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 506 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 507 unsigned char *buf, size_t len, int peek,
54105ddd 508 size_t *readbytes);
7ee8627f
MC
509 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
510 size_t *written);
b6ba4014
MC
511 int (*ssl_dispatch_alert) (SSL *s);
512 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
513 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
514 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 515 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 516 size_t *len);
8b0e934a 517 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
518 int (*num_ciphers) (void);
519 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
520 long (*get_timeout) (void);
521 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
522 int (*ssl_version) (void);
523 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
524 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
525};
526
734af93a
MC
527/*
528 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
529 * consistency, even in the event of OPENSSL_NO_PSK being defined.
530 */
e57bbf9e 531# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 532
b6ba4014
MC
533/*-
534 * Lets make this into an ASN.1 type structure as follows
535 * SSL_SESSION_ID ::= SEQUENCE {
536 * version INTEGER, -- structure version number
537 * SSLversion INTEGER, -- SSL version number
538 * Cipher OCTET STRING, -- the 3 byte cipher ID
539 * Session_ID OCTET STRING, -- the Session ID
540 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
541 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
542 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
543 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
544 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
545 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
546 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
547 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
548 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
549 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
550 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
551 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
552 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
553 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 554 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
555 * }
556 * Look in ssl/ssl_asn1.c for more details
557 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
558 */
559struct ssl_session_st {
a230b26e
EK
560 int ssl_version; /* what ssl version session info is being kept
561 * in here? */
8c1a5343 562 size_t master_key_length;
ec15acb6 563
9368f865
MC
564 /* TLSv1.3 early_secret used for external PSKs */
565 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
566 /*
567 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 568 * PSK
ec15acb6 569 */
4ff1a526 570 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 571 /* session_id - valid? */
ec60ccc1 572 size_t session_id_length;
b6ba4014
MC
573 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
574 /*
575 * this is used to determine whether the session is being reused in the
576 * appropriate context. It is up to the application to set this, via
577 * SSL_new
578 */
ec60ccc1 579 size_t sid_ctx_length;
b6ba4014 580 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
581# ifndef OPENSSL_NO_PSK
582 char *psk_identity_hint;
583 char *psk_identity;
584# endif
585 /*
586 * Used to indicate that session resumption is not allowed. Applications
587 * can also set this bit for a new session via not_resumable_session_cb
588 * to disable session caching and tickets.
589 */
590 int not_resumable;
a273c6ee 591 /* This is the cert and type for the other end. */
b6ba4014 592 X509 *peer;
fa7c2637 593 /* Certificate chain peer sent. */
c34b0f99 594 STACK_OF(X509) *peer_chain;
b6ba4014
MC
595 /*
596 * when app_verify_callback accepts a session where the peer's
597 * certificate is not ok, we must remember the error for session reuse:
598 */
599 long verify_result; /* only for servers */
2f545ae4 600 CRYPTO_REF_COUNT references;
25959e04
TS
601 time_t timeout;
602 time_t time;
603 time_t calc_timeout;
604 int timeout_ovf;
b6ba4014
MC
605 unsigned int compress_meth; /* Need to lookup the method */
606 const SSL_CIPHER *cipher;
a230b26e
EK
607 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
608 * load the 'cipher' structure */
aa6bd216 609 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
610 CRYPTO_EX_DATA ex_data; /* application specific data */
611 /*
612 * These are used to make removal of session-ids more efficient and to
613 * implement a maximum cache size.
614 */
615 struct ssl_session_st *prev, *next;
aff8c126
RS
616
617 struct {
618 char *hostname;
45436e61 619 /* RFC4507 info */
aff8c126
RS
620 unsigned char *tick; /* Session ticket */
621 size_t ticklen; /* Session ticket length */
622 /* Session lifetime hint in seconds */
623 unsigned long tick_lifetime_hint;
fc24f0bf 624 uint32_t tick_age_add;
5d5b3fba
MC
625 /* Max number of bytes that can be sent as early data */
626 uint32_t max_early_data;
f6370040
MC
627 /* The ALPN protocol selected for this session */
628 unsigned char *alpn_selected;
629 size_t alpn_selected_len;
cf72c757
F
630 /*
631 * Maximum Fragment Length as per RFC 4366.
632 * If this value does not contain RFC 4366 allowed values (1-4) then
633 * either the Maximum Fragment Length Negotiation failed or was not
634 * performed at all.
635 */
636 uint8_t max_fragment_len_mode;
aff8c126 637 } ext;
b6ba4014
MC
638# ifndef OPENSSL_NO_SRP
639 char *srp_username;
640# endif
df0fed9a
TS
641 unsigned char *ticket_appdata;
642 size_t ticket_appdata_len;
f7d53487 643 uint32_t flags;
25959e04 644 SSL_CTX *owner;
16203f7b 645 CRYPTO_RWLOCK *lock;
b6ba4014
MC
646};
647
6f152a15 648/* Extended master secret support */
a230b26e 649# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
650
651# ifndef OPENSSL_NO_SRP
652
653typedef struct srp_ctx_st {
654 /* param for all the callbacks */
655 void *SRP_cb_arg;
656 /* set client Hello login callback */
657 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
658 /* set SRP N/g param callback for verification */
659 int (*SRP_verify_param_callback) (SSL *, void *);
660 /* set SRP client passwd callback */
661 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
662 char *login;
663 BIGNUM *N, *g, *s, *B, *A;
664 BIGNUM *a, *b, *v;
665 char *info;
666 int strength;
667 unsigned long srp_Mask;
668} SRP_CTX;
669
670# endif
671
49e7fe12
MC
672typedef enum {
673 SSL_EARLY_DATA_NONE = 0,
674 SSL_EARLY_DATA_CONNECT_RETRY,
675 SSL_EARLY_DATA_CONNECTING,
676 SSL_EARLY_DATA_WRITE_RETRY,
677 SSL_EARLY_DATA_WRITING,
2a8db717 678 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 679 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
680 SSL_EARLY_DATA_FINISHED_WRITING,
681 SSL_EARLY_DATA_ACCEPT_RETRY,
682 SSL_EARLY_DATA_ACCEPTING,
683 SSL_EARLY_DATA_READ_RETRY,
684 SSL_EARLY_DATA_READING,
685 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
686} SSL_EARLY_DATA_STATE;
687
70ef40a0
MC
688/*
689 * We check that the amount of unreadable early data doesn't exceed
690 * max_early_data. max_early_data is given in plaintext bytes. However if it is
691 * unreadable then we only know the number of ciphertext bytes. We also don't
692 * know how much the overhead should be because it depends on the ciphersuite.
693 * We make a small allowance. We assume 5 records of actual data plus the end
694 * of early data alert record. Each record has a tag and a content type byte.
695 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
696 * content of the alert record either which is 2 bytes.
697 */
698# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
699
2c604cb9
MC
700/*
701 * The allowance we have between the client's calculated ticket age and our own.
702 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
703 * client's age calculation is different by more than this than our own then we
704 * do not allow that ticket for early_data.
705 */
706# define TICKET_AGE_ALLOWANCE (10 * 1000)
707
cb7a1f5f
BK
708#define MAX_COMPRESSIONS_SIZE 255
709
b6ba4014
MC
710struct ssl_comp_st {
711 int id;
712 const char *name;
b6ba4014 713 COMP_METHOD *method;
b6ba4014
MC
714};
715
cb7a1f5f
BK
716typedef struct raw_extension_st {
717 /* Raw packet data for the extension */
718 PACKET data;
719 /* Set to 1 if the extension is present or 0 otherwise */
720 int present;
721 /* Set to 1 if we have already parsed the extension or 0 otherwise */
722 int parsed;
723 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
724 unsigned int type;
193b5d76
BK
725 /* Track what order extensions are received in (0-based). */
726 size_t received_order;
cb7a1f5f
BK
727} RAW_EXTENSION;
728
729typedef struct {
730 unsigned int isv2;
731 unsigned int legacy_version;
732 unsigned char random[SSL3_RANDOM_SIZE];
733 size_t session_id_len;
734 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
735 size_t dtls_cookie_len;
736 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
737 PACKET ciphersuites;
738 size_t compressions_len;
739 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
740 PACKET extensions;
741 size_t pre_proc_exts_len;
742 RAW_EXTENSION *pre_proc_exts;
743} CLIENTHELLO_MSG;
744
b186a592
MC
745/*
746 * Extension index values NOTE: Any updates to these defines should be mirrored
747 * with equivalent updates to ext_defs in extensions.c
748 */
749typedef enum tlsext_index_en {
750 TLSEXT_IDX_renegotiate,
751 TLSEXT_IDX_server_name,
cf72c757 752 TLSEXT_IDX_max_fragment_length,
b186a592
MC
753 TLSEXT_IDX_srp,
754 TLSEXT_IDX_ec_point_formats,
755 TLSEXT_IDX_supported_groups,
756 TLSEXT_IDX_session_ticket,
b186a592
MC
757 TLSEXT_IDX_status_request,
758 TLSEXT_IDX_next_proto_neg,
759 TLSEXT_IDX_application_layer_protocol_negotiation,
760 TLSEXT_IDX_use_srtp,
761 TLSEXT_IDX_encrypt_then_mac,
762 TLSEXT_IDX_signed_certificate_timestamp,
763 TLSEXT_IDX_extended_master_secret,
c589c34e 764 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 765 TLSEXT_IDX_post_handshake_auth,
10ed1b72 766 TLSEXT_IDX_signature_algorithms,
b186a592
MC
767 TLSEXT_IDX_supported_versions,
768 TLSEXT_IDX_psk_kex_modes,
769 TLSEXT_IDX_key_share,
770 TLSEXT_IDX_cookie,
771 TLSEXT_IDX_cryptopro_bug,
772 TLSEXT_IDX_early_data,
773 TLSEXT_IDX_certificate_authorities,
774 TLSEXT_IDX_padding,
775 TLSEXT_IDX_psk,
776 /* Dummy index - must always be the last entry */
777 TLSEXT_IDX_num_builtins
778} TLSEXT_INDEX;
779
5317b6ee 780DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 781/* Needed in ssl_cert.c */
5317b6ee 782DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 783
4bfb96f2
TS
784# define TLSEXT_KEYNAME_LENGTH 16
785# define TLSEXT_TICK_KEY_LENGTH 32
786
787typedef struct ssl_ctx_ext_secure_st {
788 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
789 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
790} SSL_CTX_EXT_SECURE;
d139723b 791
a76ce286
P
792/*
793 * Helper function for HMAC
794 * The structure should be considered opaque, it will change once the low
795 * level deprecated calls are removed. At that point it can be replaced
796 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
797 * directly.
798 */
799typedef struct ssl_hmac_st {
800 EVP_MAC_CTX *ctx;
801# ifndef OPENSSL_NO_DEPRECATED_3_0
802 HMAC_CTX *old_ctx;
803# endif
804} SSL_HMAC;
805
806SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
807void ssl_hmac_free(SSL_HMAC *ctx);
808# ifndef OPENSSL_NO_DEPRECATED_3_0
809HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
810# endif
811EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
812int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
813int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
814int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
815 size_t max_size);
816size_t ssl_hmac_size(const SSL_HMAC *ctx);
817
d8975dec 818int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
819__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
820 const unsigned char *enckey,
821 size_t enckeylen);
d8975dec 822
9d2d857f
MC
823typedef struct tls_group_info_st {
824 char *tlsname; /* Curve Name as in TLS specs */
825 char *realname; /* Curve Name according to provider */
826 char *algorithm; /* Algorithm name to fetch */
827 unsigned int secbits; /* Bits of security (from SP800-57) */
828 uint16_t group_id; /* Group ID */
829 int mintls; /* Minimum TLS version, -1 unsupported */
830 int maxtls; /* Maximum TLS version (or 0 for undefined) */
831 int mindtls; /* Minimum DTLS version, -1 unsupported */
832 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 833 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
834} TLS_GROUP_INFO;
835
836/* flags values */
837# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
838# define TLS_GROUP_CURVE_PRIME 0x00000001U
839# define TLS_GROUP_CURVE_CHAR2 0x00000002U
840# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
841# define TLS_GROUP_FFDHE 0x00000008U
842# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
843
844# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
845
b6ba4014 846struct ssl_ctx_st {
b4250010 847 OSSL_LIB_CTX *libctx;
ba18627e 848
b6ba4014
MC
849 const SSL_METHOD *method;
850 STACK_OF(SSL_CIPHER) *cipher_list;
851 /* same as above but sorted for lookup */
852 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
853 /* TLSv1.3 specific ciphersuites */
854 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
855 struct x509_store_st /* X509_STORE */ *cert_store;
856 LHASH_OF(SSL_SESSION) *sessions;
857 /*
858 * Most session-ids that will be cached, default is
859 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
860 */
cb150cbc 861 size_t session_cache_size;
b6ba4014
MC
862 struct ssl_session_st *session_cache_head;
863 struct ssl_session_st *session_cache_tail;
864 /*
865 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
866 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 867 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 868 */
f7d53487 869 uint32_t session_cache_mode;
b6ba4014
MC
870 /*
871 * If timeout is not 0, it is the default timeout value set when
872 * SSL_new() is called. This has been put in to make life easier to set
873 * things up
874 */
875 long session_timeout;
876 /*
877 * If this callback is not null, it will be called each time a session id
878 * is added to the cache. If this function returns 1, it means that the
879 * callback will do a SSL_SESSION_free() when it has finished using it.
880 * Otherwise, on 0, it means the callback has finished with it. If
881 * remove_session_cb is not null, it will be called when a session-id is
882 * removed from the cache. After the call, OpenSSL will
883 * SSL_SESSION_free() it.
884 */
885 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
886 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
887 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
888 const unsigned char *data, int len,
889 int *copy);
b6ba4014 890 struct {
9ef9088c
AP
891 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
892 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
893 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
894 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
895 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
896 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
897 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
898 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
899 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
900 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
901 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
902 * the cache was passed back via
903 * the callback. This indicates
904 * that the application is
905 * supplying session-id's from
906 * other processes - spooky
907 * :-) */
b6ba4014 908 } stats;
acce0557
P
909#ifdef TSAN_REQUIRES_LOCKING
910 CRYPTO_RWLOCK *tsan_lock;
911#endif
b6ba4014 912
2f545ae4 913 CRYPTO_REF_COUNT references;
b6ba4014
MC
914
915 /* if defined, these override the X509_verify_cert() calls */
916 int (*app_verify_callback) (X509_STORE_CTX *, void *);
917 void *app_verify_arg;
918 /*
919 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
920 * ('app_verify_callback' was called with just one argument)
921 */
922
923 /* Default password callback. */
924 pem_password_cb *default_passwd_callback;
925
926 /* Default password callback user data. */
927 void *default_passwd_callback_userdata;
928
929 /* get client cert callback */
930 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
931
932 /* cookie generate callback */
933 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
934 unsigned int *cookie_len);
935
936 /* verify cookie callback */
31011544 937 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
938 unsigned int cookie_len);
939
3fa2812f
BS
940 /* TLS1.3 app-controlled cookie generate callback */
941 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
942 size_t *cookie_len);
943
944 /* TLS1.3 verify app-controlled cookie callback */
945 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
946 size_t cookie_len);
947
b6ba4014
MC
948 CRYPTO_EX_DATA ex_data;
949
950 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 951 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
952
953 STACK_OF(X509) *extra_certs;
954 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
955
956 /* Default values used when no per-SSL value is defined follow */
957
958 /* used if SSL's info_callback is NULL */
959 void (*info_callback) (const SSL *ssl, int type, int val);
960
fa7c2637
DSH
961 /*
962 * What we put in certificate_authorities extension for TLS 1.3
963 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
964 * earlier versions. If client_ca_names is populated then it is only used
965 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
966 */
967 STACK_OF(X509_NAME) *ca_names;
98732979 968 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
969
970 /*
971 * Default values to use in SSL structures follow (these are copied by
972 * SSL_new)
973 */
974
56bd1783 975 uint64_t options;
f7d53487 976 uint32_t mode;
7946ab33
KR
977 int min_proto_version;
978 int max_proto_version;
12472b45 979 size_t max_cert_list;
b6ba4014
MC
980
981 struct cert_st /* CERT */ *cert;
982 int read_ahead;
983
984 /* callback that allows applications to peek at protocol messages */
985 void (*msg_callback) (int write_p, int version, int content_type,
986 const void *buf, size_t len, SSL *ssl, void *arg);
987 void *msg_callback_arg;
988
f7d53487 989 uint32_t verify_mode;
ec60ccc1 990 size_t sid_ctx_length;
b6ba4014
MC
991 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
992 /* called 'verify_callback' in the SSL */
993 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
994
995 /* Default generate session ID callback. */
996 GEN_SESSION_CB generate_session_id;
997
998 X509_VERIFY_PARAM *param;
999
1000 int quiet_shutdown;
1001
a230b26e
EK
1002# ifndef OPENSSL_NO_CT
1003 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 1004 /*
a230b26e
EK
1005 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1006 * If they are not, the connection should be aborted.
1007 */
43341433 1008 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 1009 void *ct_validation_callback_arg;
a230b26e 1010# endif
ed29e82a 1011
d102d9df
MC
1012 /*
1013 * If we're using more than one pipeline how should we divide the data
1014 * up between the pipes?
1015 */
7ee8627f 1016 size_t split_send_fragment;
b6ba4014
MC
1017 /*
1018 * Maximum amount of data to send in one fragment. actual record size can
1019 * be more than this due to padding and MAC overheads.
1020 */
7ee8627f 1021 size_t max_send_fragment;
b6ba4014 1022
d102d9df 1023 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1024 size_t max_pipelines;
d102d9df 1025
dad78fb1
MC
1026 /* The default read buffer length to use (0 means not set) */
1027 size_t default_read_buf_len;
1028
a230b26e 1029# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
1030 /*
1031 * Engine to pass requests for client certs to
1032 */
1033 ENGINE *client_cert_engine;
a230b26e 1034# endif
b6ba4014 1035
a9c0d8be
DB
1036 /* ClientHello callback. Mostly for extensions, but not entirely. */
1037 SSL_client_hello_cb_fn client_hello_cb;
1038 void *client_hello_cb_arg;
6b1bb98f 1039
aff8c126
RS
1040 /* TLS extensions. */
1041 struct {
1042 /* TLS extensions servername callback */
1043 int (*servername_cb) (SSL *, int *, void *);
1044 void *servername_arg;
1045 /* RFC 4507 session ticket keys */
1046 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1047 SSL_CTX_EXT_SECURE *secure;
a76ce286 1048# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1049 /* Callback to support customisation of ticket key setting */
1050 int (*ticket_key_cb) (SSL *ssl,
1051 unsigned char *name, unsigned char *iv,
1052 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1053#endif
1054 int (*ticket_key_evp_cb) (SSL *ssl,
1055 unsigned char *name, unsigned char *iv,
1056 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1057 int enc);
aff8c126
RS
1058
1059 /* certificate status request info */
1060 /* Callback for status request */
1061 int (*status_cb) (SSL *ssl, void *arg);
1062 void *status_arg;
1063 /* ext status type used for CSR extension (OCSP Stapling) */
1064 int status_type;
cf72c757
F
1065 /* RFC 4366 Maximum Fragment Length Negotiation */
1066 uint8_t max_fragment_len_mode;
b6ba4014 1067
aff8c126
RS
1068 /* EC extension values inherited by SSL structure */
1069 size_t ecpointformats_len;
1070 unsigned char *ecpointformats;
dbc6268f 1071
aff8c126 1072 size_t supportedgroups_len;
9e84a42d 1073 uint16_t *supportedgroups;
b6ba4014 1074
ddf8f1ce
MC
1075 uint16_t *supported_groups_default;
1076 size_t supported_groups_default_len;
aff8c126
RS
1077 /*
1078 * ALPN information (we are in the process of transitioning from NPN to
1079 * ALPN.)
1080 */
b6ba4014
MC
1081
1082 /*-
1083 * For a server, this contains a callback function that allows the
1084 * server to select the protocol for the connection.
1085 * out: on successful return, this must point to the raw protocol
1086 * name (without the length prefix).
1087 * outlen: on successful return, this contains the length of |*out|.
1088 * in: points to the client's list of supported protocols in
1089 * wire-format.
1090 * inlen: the length of |in|.
1091 */
aff8c126
RS
1092 int (*alpn_select_cb) (SSL *s,
1093 const unsigned char **out,
1094 unsigned char *outlen,
1095 const unsigned char *in,
1096 unsigned int inlen, void *arg);
1097 void *alpn_select_cb_arg;
b6ba4014 1098
aff8c126
RS
1099 /*
1100 * For a client, this contains the list of supported protocols in wire
1101 * format.
1102 */
1103 unsigned char *alpn;
1104 size_t alpn_len;
1105
e3bc1305 1106# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1107 /* Next protocol negotiation information */
1108
1109 /*
1110 * For a server, this contains a callback function by which the set of
1111 * advertised protocols can be provided.
1112 */
8cbfcc70 1113 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1114 void *npn_advertised_cb_arg;
1115 /*
1116 * For a client, this contains a callback function that selects the next
1117 * protocol from the list provided by the server.
1118 */
8cbfcc70 1119 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1120 void *npn_select_cb_arg;
1121# endif
43054d3d
MC
1122
1123 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1124 } ext;
1125
1126# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1127 SSL_psk_client_cb_func psk_client_callback;
1128 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1129# endif
3a7c56b2 1130 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1131 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1132
1133# ifndef OPENSSL_NO_SRP
1134 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1135# endif
b6ba4014 1136
919ba009
VD
1137 /* Shared DANE context */
1138 struct dane_ctx_st dane;
1139
1fb6b0bf 1140# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1141 /* SRTP profiles we are willing to do from RFC 5764 */
1142 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1143# endif
b6ba4014
MC
1144 /*
1145 * Callback for disabling session caching and ticket support on a session
1146 * basis, depending on the chosen cipher.
1147 */
1148 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1149
16203f7b 1150 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1151
1152 /*
1153 * Callback for logging key material for use with debugging tools like
1154 * Wireshark. The callback should log `line` followed by a newline.
1155 */
1156 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1157
4e8548e8
MC
1158 /*
1159 * The maximum number of bytes advertised in session tickets that can be
1160 * sent as early data.
1161 */
3fc8d856 1162 uint32_t max_early_data;
c649d10d 1163
4e8548e8
MC
1164 /*
1165 * The maximum number of bytes of early data that a server will tolerate
1166 * (which should be at least as much as max_early_data).
1167 */
1168 uint32_t recv_max_early_data;
1169
c649d10d
TS
1170 /* TLS1.3 padding callback */
1171 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1172 void *record_padding_arg;
1173 size_t block_padding;
df0fed9a
TS
1174
1175 /* Session ticket appdata */
1176 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1177 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1178 void *ticket_cb_data;
9d0a8bb7
MC
1179
1180 /* The number of TLS1.3 tickets to automatically send */
1181 size_t num_tickets;
c9598459
MC
1182
1183 /* Callback to determine if early_data is acceptable or not */
1184 SSL_allow_early_data_cb_fn allow_early_data_cb;
1185 void *allow_early_data_cb_data;
e97be718
MC
1186
1187 /* Do we advertise Post-handshake auth support? */
1188 int pha_enabled;
9f5a87fd
PY
1189
1190 /* Callback for SSL async handling */
1191 SSL_async_callback_fn async_cb;
1192 void *async_cb_arg;
ba18627e
MC
1193
1194 char *propq;
c8f6c28a 1195
53d85372 1196 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1197 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1198 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1199 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9
MC
1200
1201 /* Cache of all sigalgs we know and whether they are available or not */
1202 struct sigalg_lookup_st *sigalg_lookup_cache;
9d2d857f
MC
1203
1204 TLS_GROUP_INFO *group_list;
1205 size_t group_list_len;
1206 size_t group_list_max_len;
a68eee67
MC
1207
1208 /* masks of disabled algorithms */
1209 uint32_t disabled_enc_mask;
1210 uint32_t disabled_mac_mask;
1211 uint32_t disabled_mkey_mask;
1212 uint32_t disabled_auth_mask;
b6ba4014
MC
1213};
1214
555cbb32
TS
1215typedef struct cert_pkey_st CERT_PKEY;
1216
38b051a1
TM
1217#define SSL_TYPE_SSL_CONNECTION 0
1218#define SSL_TYPE_QUIC_CONNECTION 1
1219#define SSL_TYPE_QUIC_STREAM 2
1220
b6ba4014 1221struct ssl_st {
38b051a1
TM
1222 int type;
1223 SSL_CTX *ctx;
1224 const SSL_METHOD *method;
1225 CRYPTO_REF_COUNT references;
1226 CRYPTO_RWLOCK *lock;
1227 /* extra application data */
1228 CRYPTO_EX_DATA ex_data;
1229};
1230
1231struct ssl_connection_st {
1232 /* type identifier and common data */
1233 struct ssl_st ssl;
1234#ifndef OPENSSL_NO_QUIC
1235 /* pointer to parent SSL of QUIC_CONNECTION or self */
1236 struct ssl_st *user_ssl;
1237#endif
b6ba4014
MC
1238 /*
1239 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1240 * DTLS1_VERSION)
1241 */
1242 int version;
b6ba4014
MC
1243 /*
1244 * There are 2 BIO's even though they are normally both the same. This
1245 * is so data can be read and written to different handlers
1246 */
1247 /* used by SSL_read */
1248 BIO *rbio;
1249 /* used by SSL_write */
1250 BIO *wbio;
1251 /* used during session-id reuse to concatenate messages */
1252 BIO *bbio;
1253 /*
1254 * This holds a variable that indicates what we were doing when a 0 or -1
1255 * is returned. This is needed for non-blocking IO so we know what
1256 * request needs re-doing when in SSL_accept or SSL_connect
1257 */
1258 int rwstate;
b6ba4014
MC
1259 int (*handshake_func) (SSL *);
1260 /*
1261 * Imagine that here's a boolean member "init" that is switched as soon
1262 * as SSL_set_{accept/connect}_state is called for the first time, so
1263 * that "state" and "handshake_func" are properly initialized. But as
1264 * handshake_func is == 0 until then, we use this test instead of an
1265 * "init" member.
1266 */
23a635c0 1267 /* are we the server side? */
b6ba4014
MC
1268 int server;
1269 /*
1270 * Generate a new session or reuse an old one.
1271 * NB: For servers, the 'new' session may actually be a previously
1272 * cached session or even the previous session unless
1273 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1274 */
1275 int new_session;
1276 /* don't send shutdown packets */
1277 int quiet_shutdown;
1278 /* we have shut things down, 0x01 sent, 0x02 for received */
1279 int shutdown;
1280 /* where we are */
d6f1a6e9 1281 OSSL_STATEM statem;
49e7fe12 1282 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1283 BUF_MEM *init_buf; /* buffer used during init */
1284 void *init_msg; /* pointer to handshake message body, set by
1285 * ssl3_get_message() */
eda75751
MC
1286 size_t init_num; /* amount read/written */
1287 size_t init_off; /* amount read/written */
555cbb32
TS
1288
1289 struct {
1290 long flags;
1291 size_t read_mac_secret_size;
1292 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1293 size_t write_mac_secret_size;
1294 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1295 unsigned char server_random[SSL3_RANDOM_SIZE];
1296 unsigned char client_random[SSL3_RANDOM_SIZE];
1297 /* flags for countermeasure against known-IV weakness */
1298 int need_empty_fragments;
1299 int empty_fragment_done;
1300 /* used during startup, digest all incoming/outgoing packets */
1301 BIO *handshake_buffer;
1302 /*
1303 * When handshake digest is determined, buffer is hashed and
1304 * freed and MD_CTX for the required digest is stored here.
1305 */
1306 EVP_MD_CTX *handshake_dgst;
1307 /*
1308 * Set whenever an expected ChangeCipherSpec message is processed.
1309 * Unset when the peer's Finished message is received.
1310 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1311 */
1312 int change_cipher_spec;
1313 int warn_alert;
1314 int fatal_alert;
1315 /*
1316 * we allow one fatal and one warning alert to be outstanding, send close
1317 * alert via the warning alert
1318 */
1319 int alert_dispatch;
1320 unsigned char send_alert[2];
1321 /*
1322 * This flag is set when we should renegotiate ASAP, basically when there
1323 * is no more data in the read or write buffers
1324 */
1325 int renegotiate;
1326 int total_renegotiations;
1327 int num_renegotiations;
1328 int in_read_app_data;
1329 struct {
1330 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1331 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1332 size_t finish_md_len;
1333 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1334 size_t peer_finish_md_len;
1335 size_t message_size;
1336 int message_type;
1337 /* used to hold the new cipher we are going to use */
1338 const SSL_CIPHER *new_cipher;
cbb85bda 1339 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1340 /* used for certificate requests */
1341 int cert_req;
1342 /* Certificate types in certificate request message. */
1343 uint8_t *ctype;
1344 size_t ctype_len;
1345 /* Certificate authorities list peer sent */
1346 STACK_OF(X509_NAME) *peer_ca_names;
1347 size_t key_block_length;
1348 unsigned char *key_block;
1349 const EVP_CIPHER *new_sym_enc;
1350 const EVP_MD *new_hash;
1351 int new_mac_pkey_type;
1352 size_t new_mac_secret_size;
1353# ifndef OPENSSL_NO_COMP
1354 const SSL_COMP *new_compression;
1355# else
1356 char *new_compression;
1357# endif
1358 int cert_request;
1359 /* Raw values of the cipher list from a client */
1360 unsigned char *ciphers_raw;
1361 size_t ciphers_rawlen;
1362 /* Temporary storage for premaster secret */
1363 unsigned char *pms;
1364 size_t pmslen;
1365# ifndef OPENSSL_NO_PSK
1366 /* Temporary storage for PSK key */
1367 unsigned char *psk;
1368 size_t psklen;
1369# endif
1370 /* Signature algorithm we actually use */
1371 const struct sigalg_lookup_st *sigalg;
1372 /* Pointer to certificate we use */
1373 CERT_PKEY *cert;
1374 /*
1375 * signature algorithms peer reports: e.g. supported signature
1376 * algorithms extension for server or as part of a certificate
1377 * request for client.
1378 * Keep track of the algorithms for TLS and X.509 usage separately.
1379 */
1380 uint16_t *peer_sigalgs;
1381 uint16_t *peer_cert_sigalgs;
1382 /* Size of above arrays */
1383 size_t peer_sigalgslen;
1384 size_t peer_cert_sigalgslen;
1385 /* Sigalg peer actually uses */
1386 const struct sigalg_lookup_st *peer_sigalg;
1387 /*
1388 * Set if corresponding CERT_PKEY can be used with current
1389 * SSL session: e.g. appropriate curve, signature algorithms etc.
1390 * If zero it can't be used at all.
1391 */
1392 uint32_t valid_flags[SSL_PKEY_NUM];
1393 /*
1394 * For servers the following masks are for the key and auth algorithms
1395 * that are supported by the certs below. For clients they are masks of
1396 * *disabled* algorithms based on the current session.
1397 */
1398 uint32_t mask_k;
1399 uint32_t mask_a;
1400 /*
1401 * The following are used by the client to see if a cipher is allowed or
1402 * not. It contains the minimum and maximum version the client's using
1403 * based on what it knows so far.
1404 */
1405 int min_ver;
1406 int max_ver;
1407 } tmp;
1408
1409 /* Connection binding to prevent renegotiation attacks */
1410 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1411 size_t previous_client_finished_len;
1412 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1413 size_t previous_server_finished_len;
407820c0 1414 int send_connection_binding;
555cbb32
TS
1415
1416# ifndef OPENSSL_NO_NEXTPROTONEG
1417 /*
1418 * Set if we saw the Next Protocol Negotiation extension from our peer.
1419 */
1420 int npn_seen;
1421# endif
1422
1423 /*
1424 * ALPN information (we are in the process of transitioning from NPN to
1425 * ALPN.)
1426 */
1427
1428 /*
1429 * In a server these point to the selected ALPN protocol after the
1430 * ClientHello has been processed. In a client these contain the protocol
1431 * that the server selected once the ServerHello has been processed.
1432 */
1433 unsigned char *alpn_selected;
1434 size_t alpn_selected_len;
1435 /* used by the server to know what options were proposed */
1436 unsigned char *alpn_proposed;
1437 size_t alpn_proposed_len;
1438 /* used by the client to know if it actually sent alpn */
1439 int alpn_sent;
1440
555cbb32
TS
1441 /*
1442 * This is set to true if we believe that this is a version of Safari
1443 * running on OS X 10.6 or newer. We wish to know this because Safari on
1444 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1445 */
1446 char is_probably_safari;
555cbb32 1447
aa6bd216
BK
1448 /*
1449 * Track whether we did a key exchange this handshake or not, so
1450 * SSL_get_negotiated_group() knows whether to fall back to the
1451 * value in the SSL_SESSION.
1452 */
1453 char did_kex;
555cbb32 1454 /* For clients: peer temporary key */
cbb85bda 1455 /* The group_id for the key exchange key */
555cbb32
TS
1456 uint16_t group_id;
1457 EVP_PKEY *peer_tmp;
555cbb32
TS
1458
1459 } s3;
1460
b6ba4014 1461 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1462 /* callback that allows applications to peek at protocol messages */
1463 void (*msg_callback) (int write_p, int version, int content_type,
1464 const void *buf, size_t len, SSL *ssl, void *arg);
1465 void *msg_callback_arg;
1466 int hit; /* reusing a previous session */
1467 X509_VERIFY_PARAM *param;
919ba009 1468 /* Per connection DANE state */
b9aec69a 1469 SSL_DANE dane;
b6ba4014 1470 /* crypto */
eee2a6a7 1471 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1472 STACK_OF(SSL_CIPHER) *cipher_list;
1473 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1474 /* TLSv1.3 specific ciphersuites */
1475 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1476 /*
1477 * These are the ones being used, the ones in SSL_SESSION are the ones to
1478 * be 'copied' into these ones
1479 */
f7d53487 1480 uint32_t mac_flags;
34574f19 1481 /*
4ff1a526 1482 * The TLS1.3 secrets.
34574f19
MC
1483 */
1484 unsigned char early_secret[EVP_MAX_MD_SIZE];
1485 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1486 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1487 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1488 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1489 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1490 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1491 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1492 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1493 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1494 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1495 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1496 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1497 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1498 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1499 COMP_CTX *compress; /* compression */
b6ba4014 1500 COMP_CTX *expand; /* uncompress */
b6ba4014 1501 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1502 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1503 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1504 /* session info */
1505 /* client cert? */
1506 /* This is used to hold the server certificate used */
1507 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1508
1509 /*
1510 * The hash of all messages prior to the CertificateVerify, and the length
1511 * of that hash.
1512 */
1513 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1514 size_t cert_verify_hash_len;
1515
7d061fce 1516 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1517 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1518 hello_retry_request;
7d061fce 1519
b6ba4014
MC
1520 /*
1521 * the session_id_context is used to ensure sessions are only reused in
1522 * the appropriate context
1523 */
ec60ccc1 1524 size_t sid_ctx_length;
b6ba4014
MC
1525 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1526 /* This can also be in the session once a session is established */
1527 SSL_SESSION *session;
9368f865
MC
1528 /* TLSv1.3 PSK session */
1529 SSL_SESSION *psksession;
add8d0e9
MC
1530 unsigned char *psksession_id;
1531 size_t psksession_id_len;
b6ba4014
MC
1532 /* Default generate session ID callback. */
1533 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1534 /*
1535 * The temporary TLSv1.3 session id. This isn't really a session id at all
1536 * but is a random value sent in the legacy session id field.
1537 */
1538 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1539 size_t tmp_session_id_len;
b6ba4014
MC
1540 /* Used in SSL3 */
1541 /*
1542 * 0 don't care about verify failure.
1543 * 1 fail if verify fails
1544 */
f7d53487 1545 uint32_t verify_mode;
b6ba4014
MC
1546 /* fail if callback returns 0 */
1547 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1548 /* optional informational callback */
1549 void (*info_callback) (const SSL *ssl, int type, int val);
1550 /* error bytes to be written */
1551 int error;
1552 /* actual code */
1553 int error_code;
a230b26e 1554# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1555 SSL_psk_client_cb_func psk_client_callback;
1556 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1557# endif
3a7c56b2 1558 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1559 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1560
696178ed
DSH
1561 /* Verified chain of peer */
1562 STACK_OF(X509) *verified_chain;
b6ba4014 1563 long verify_result;
98732979
MC
1564 /*
1565 * What we put in certificate_authorities extension for TLS 1.3
1566 * (ClientHello and CertificateRequest) or just client cert requests for
1567 * earlier versions. If client_ca_names is populated then it is only used
1568 * for client cert requests, and in preference to ca_names.
1569 */
fa7c2637 1570 STACK_OF(X509_NAME) *ca_names;
98732979 1571 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1572 /* protocol behaviour */
56bd1783 1573 uint64_t options;
b6ba4014 1574 /* API behaviour */
f7d53487 1575 uint32_t mode;
7946ab33
KR
1576 int min_proto_version;
1577 int max_proto_version;
12472b45 1578 size_t max_cert_list;
b6ba4014 1579 int first_packet;
7acb8b64
MC
1580 /*
1581 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1582 * secret and SSLv3/TLS (<=1.2) rollback check
1583 */
b6ba4014 1584 int client_version;
d102d9df
MC
1585 /*
1586 * If we're using more than one pipeline how should we divide the data
1587 * up between the pipes?
1588 */
7ee8627f 1589 size_t split_send_fragment;
d102d9df
MC
1590 /*
1591 * Maximum amount of data to send in one fragment. actual record size can
1592 * be more than this due to padding and MAC overheads.
1593 */
7ee8627f 1594 size_t max_send_fragment;
d102d9df 1595 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1596 size_t max_pipelines;
aff8c126
RS
1597
1598 struct {
b186a592
MC
1599 /* Built-in extension flags */
1600 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1601 /* TLS extension debug callback */
1ed327f7
RS
1602 void (*debug_cb)(SSL *s, int client_server, int type,
1603 const unsigned char *data, int len, void *arg);
aff8c126
RS
1604 void *debug_arg;
1605 char *hostname;
1606 /* certificate status request info */
1607 /* Status type or -1 if no status type */
1608 int status_type;
1609 /* Raw extension data, if seen */
1610 unsigned char *scts;
1611 /* Length of raw extension data, if seen */
1612 uint16_t scts_len;
1613 /* Expect OCSP CertificateStatus message */
1614 int status_expected;
1615
1616 struct {
1617 /* OCSP status request only */
1618 STACK_OF(OCSP_RESPID) *ids;
1619 X509_EXTENSIONS *exts;
1620 /* OCSP response received or to be sent */
1621 unsigned char *resp;
1622 size_t resp_len;
1623 } ocsp;
1624
1625 /* RFC4507 session ticket expected to be received or sent */
1626 int ticket_expected;
35774d55
BK
1627 /* TLS 1.3 tickets requested by the application. */
1628 int extra_tickets_expected;
aff8c126
RS
1629 size_t ecpointformats_len;
1630 /* our list */
1631 unsigned char *ecpointformats;
cd0fb43c
MC
1632
1633 size_t peer_ecpointformats_len;
1634 /* peer's list */
1635 unsigned char *peer_ecpointformats;
aff8c126
RS
1636 size_t supportedgroups_len;
1637 /* our list */
9e84a42d 1638 uint16_t *supportedgroups;
45436e61
MC
1639
1640 size_t peer_supportedgroups_len;
1641 /* peer's list */
1642 uint16_t *peer_supportedgroups;
1643
aff8c126
RS
1644 /* TLS Session Ticket extension override */
1645 TLS_SESSION_TICKET_EXT *session_ticket;
1646 /* TLS Session Ticket extension callback */
1647 tls_session_ticket_ext_cb_fn session_ticket_cb;
1648 void *session_ticket_cb_arg;
1649 /* TLS pre-shared secret session resumption */
1650 tls_session_secret_cb_fn session_secret_cb;
1651 void *session_secret_cb_arg;
1652 /*
1653 * For a client, this contains the list of supported protocols in wire
1654 * format.
1655 */
1656 unsigned char *alpn;
1657 size_t alpn_len;
1658 /*
1659 * Next protocol negotiation. For the client, this is the protocol that
1660 * we sent in NextProtocol and is set when handling ServerHello
1661 * extensions. For a server, this is the client's selected_protocol from
1662 * NextProtocol and is set when handling the NextProtocol message, before
1663 * the Finished message.
1664 */
1665 unsigned char *npn;
1666 size_t npn_len;
b2f7e8c0 1667
4086b42b 1668 /* The available PSK key exchange modes */
b2f7e8c0 1669 int psk_kex_mode;
28a31a0a
MC
1670
1671 /* Set to one if we have negotiated ETM */
1672 int use_etm;
0a87d0ac 1673
1ea4d09a
MC
1674 /* Are we expecting to receive early data? */
1675 int early_data;
2c604cb9
MC
1676 /* Is the session suitable for early data? */
1677 int early_data_ok;
cfef5027
MC
1678
1679 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1680 unsigned char *tls13_cookie;
1681 size_t tls13_cookie_len;
c36001c3
MC
1682 /* Have we received a cookie from the client? */
1683 int cookieok;
1684
cf72c757
F
1685 /*
1686 * Maximum Fragment Length as per RFC 4366.
1687 * If this member contains one of the allowed values (1-4)
1688 * then we should include Maximum Fragment Length Negotiation
1689 * extension in Client Hello.
1690 * Please note that value of this member does not have direct
1691 * effect. The actual (binding) value is stored in SSL_SESSION,
1692 * as this extension is optional on server side.
1693 */
1694 uint8_t max_fragment_len_mode;
c96ce52c
MC
1695
1696 /*
1697 * On the client side the number of ticket identities we sent in the
1698 * ClientHello. On the server side the identity of the ticket we
1699 * selected.
1700 */
1701 int tick_identity;
aff8c126
RS
1702 } ext;
1703
a9c0d8be
DB
1704 /*
1705 * Parsed form of the ClientHello, kept around across client_hello_cb
1706 * calls.
1707 */
6b1bb98f
BK
1708 CLIENTHELLO_MSG *clienthello;
1709
b6ba4014
MC
1710 /*-
1711 * no further mod of servername
1712 * 0 : call the servername extension callback.
1713 * 1 : prepare 2, allow last ack just after in server callback.
1714 * 2 : don't call servername callback, no ack in server hello
1715 */
1716 int servername_done;
a230b26e 1717# ifndef OPENSSL_NO_CT
ed29e82a 1718 /*
a230b26e
EK
1719 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1720 * If they are not, the connection should be aborted.
1721 */
43341433 1722 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1723 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1724 void *ct_validation_callback_arg;
1725 /*
1726 * Consolidated stack of SCTs from all sources.
1727 * Lazily populated by CT_get_peer_scts(SSL*)
1728 */
1729 STACK_OF(SCT) *scts;
ed29e82a
RP
1730 /* Have we attempted to find/parse SCTs yet? */
1731 int scts_parsed;
a230b26e 1732# endif
222da979 1733 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1734# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1735 /* What we'll do */
1736 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1737 /* What's been chosen */
1738 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1739# endif
b6ba4014
MC
1740 /*-
1741 * 1 if we are renegotiating.
1742 * 2 if we are a server and are inside a handshake
1743 * (i.e. not just sending a HelloRequest)
1744 */
1745 int renegotiate;
44c04a2e 1746 /* If sending a KeyUpdate is pending */
4fbfe86a 1747 int key_update;
9d75dce3
TS
1748 /* Post-handshake authentication state */
1749 SSL_PHA_STATE post_handshake_auth;
32097b33 1750 int pha_enabled;
9d75dce3
TS
1751 uint8_t* pha_context;
1752 size_t pha_context_len;
1753 int certreqs_sent;
1754 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1755
a230b26e 1756# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1757 /* ctx for SRP authentication */
1758 SRP_CTX srp_ctx;
a230b26e 1759# endif
b6ba4014
MC
1760 /*
1761 * Callback for disabling session caching and ticket support on a session
1762 * basis, depending on the chosen cipher.
1763 */
1764 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
28d59af8 1765 RECORD_LAYER rlayer;
a974e64a
MC
1766 /* Default password callback. */
1767 pem_password_cb *default_passwd_callback;
a974e64a
MC
1768 /* Default password callback user data. */
1769 void *default_passwd_callback_userdata;
07bbc92c
MC
1770 /* Async Job info */
1771 ASYNC_JOB *job;
ff75a257 1772 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1773 size_t asyncrw;
eda75751 1774
4e8548e8
MC
1775 /*
1776 * The maximum number of bytes advertised in session tickets that can be
1777 * sent as early data.
1778 */
3fc8d856 1779 uint32_t max_early_data;
4e8548e8
MC
1780 /*
1781 * The maximum number of bytes of early data that a server will tolerate
1782 * (which should be at least as much as max_early_data).
1783 */
1784 uint32_t recv_max_early_data;
1785
70ef40a0
MC
1786 /*
1787 * The number of bytes of early data received so far. If we accepted early
1788 * data then this is a count of the plaintext bytes. If we rejected it then
1789 * this is a count of the ciphertext bytes.
1790 */
1791 uint32_t early_data_count;
3fc8d856 1792
c649d10d
TS
1793 /* TLS1.3 padding callback */
1794 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1795 void *record_padding_arg;
1796 size_t block_padding;
1797
9d0a8bb7
MC
1798 /* The number of TLS1.3 tickets to automatically send */
1799 size_t num_tickets;
1800 /* The number of TLS1.3 tickets actually sent so far */
1801 size_t sent_tickets;
4ff1a526
MC
1802 /* The next nonce value to use when we send a ticket on this connection */
1803 uint64_t next_ticket_nonce;
c9598459
MC
1804
1805 /* Callback to determine if early_data is acceptable or not */
1806 SSL_allow_early_data_cb_fn allow_early_data_cb;
1807 void *allow_early_data_cb_data;
9f5a87fd
PY
1808
1809 /* Callback for SSL async handling */
1810 SSL_async_callback_fn async_cb;
1811 void *async_cb_arg;
29948ac8
BK
1812
1813 /*
1814 * Signature algorithms shared by client and server: cached because these
1815 * are used most often.
1816 */
1817 const struct sigalg_lookup_st **shared_sigalgs;
1818 size_t shared_sigalgslen;
b6ba4014
MC
1819};
1820
38b051a1
TM
1821# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1822 ((ssl) == NULL ? NULL \
1823 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1824 ? (c SSL_CONNECTION *)(ssl) \
1825 : NULL))
1826# define SSL_CONNECTION_NO_CONST
1827# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1828 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1829# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1830 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1831# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
1832# ifndef OPENSSL_NO_QUIC
1833# include "quic/quic_local.h"
1834# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1835 ((ssl) == NULL ? NULL \
1836 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1837 ? (c SSL_CONNECTION *)(ssl) \
1838 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1839 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1840 : NULL)))
1841# define SSL_CONNECTION_FROM_SSL(ssl) \
1842 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1843# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1844 SSL_CONNECTION_FROM_SSL_int(ssl, const)
1845# define SSL_CONNECTION_GET_SSL(sc) ((sc)->user_ssl)
1846# else
1847# define SSL_CONNECTION_FROM_SSL(ssl) \
1848 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1849# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1850 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1851# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
1852# endif
1853
f742cda8
DSH
1854/*
1855 * Structure containing table entry of values associated with the signature
1856 * algorithms (signature scheme) extension
1857*/
1858typedef struct sigalg_lookup_st {
1859 /* TLS 1.3 signature scheme name */
1860 const char *name;
1861 /* Raw value used in extension */
1862 uint16_t sigalg;
3d234c9e 1863 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1864 int hash;
3d234c9e 1865 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1866 int hash_idx;
f742cda8
DSH
1867 /* NID of signature algorithm */
1868 int sig;
17ae384e
DSH
1869 /* Index of signature algorithm */
1870 int sig_idx;
f742cda8
DSH
1871 /* Combined hash and signature NID, if any */
1872 int sigandhash;
1873 /* Required public key curve (ECDSA only) */
1874 int curve;
263ff2c9
MC
1875 /* Whether this signature algorithm is actually available for use */
1876 int enabled;
f742cda8
DSH
1877} SIGALG_LOOKUP;
1878
c04cd728
DSH
1879/*
1880 * Structure containing table entry of certificate info corresponding to
1881 * CERT_PKEY entries
1882 */
1883typedef struct {
ee215c7e 1884 int nid; /* NID of public key algorithm */
c04cd728
DSH
1885 uint32_t amask; /* authmask corresponding to key type */
1886} SSL_CERT_LOOKUP;
1887
b6ba4014
MC
1888/* DTLS structures */
1889
a230b26e
EK
1890# ifndef OPENSSL_NO_SCTP
1891# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1892# endif
b6ba4014
MC
1893
1894/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1895# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1896
e3d0dae7
MC
1897/*
1898 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1899 * header as well as the handshake message header.
e3d0dae7 1900 */
a230b26e 1901# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1902
b6ba4014
MC
1903struct dtls1_retransmit_state {
1904 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1905 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1906 COMP_CTX *compress; /* compression */
b6ba4014
MC
1907 SSL_SESSION *session;
1908 unsigned short epoch;
1909};
1910
1911struct hm_header_st {
1912 unsigned char type;
7ee8627f 1913 size_t msg_len;
b6ba4014 1914 unsigned short seq;
7ee8627f
MC
1915 size_t frag_off;
1916 size_t frag_len;
b6ba4014
MC
1917 unsigned int is_ccs;
1918 struct dtls1_retransmit_state saved_retransmit_state;
1919};
1920
b6ba4014
MC
1921typedef struct hm_fragment_st {
1922 struct hm_header_st msg_header;
1923 unsigned char *fragment;
1924 unsigned char *reassembly;
1925} hm_fragment;
1926
cf2cede4
RS
1927typedef struct pqueue_st pqueue;
1928typedef struct pitem_st pitem;
1929
1930struct pitem_st {
1931 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1932 void *data;
1933 pitem *next;
1934};
1935
1936typedef struct pitem_st *piterator;
1937
1938pitem *pitem_new(unsigned char *prio64be, void *data);
1939void pitem_free(pitem *item);
a230b26e 1940pqueue *pqueue_new(void);
cf2cede4
RS
1941void pqueue_free(pqueue *pq);
1942pitem *pqueue_insert(pqueue *pq, pitem *item);
1943pitem *pqueue_peek(pqueue *pq);
1944pitem *pqueue_pop(pqueue *pq);
1945pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1946pitem *pqueue_iterator(pqueue *pq);
1947pitem *pqueue_next(piterator *iter);
8b0e934a 1948size_t pqueue_size(pqueue *pq);
cf2cede4 1949
b6ba4014 1950typedef struct dtls1_state_st {
b6ba4014 1951 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1952 size_t cookie_len;
e27f234a 1953 unsigned int cookie_verified;
b6ba4014
MC
1954 /* handshake message numbers */
1955 unsigned short handshake_write_seq;
1956 unsigned short next_handshake_write_seq;
1957 unsigned short handshake_read_seq;
b6ba4014 1958 /* Buffered handshake messages */
cf2cede4 1959 pqueue *buffered_messages;
b6ba4014 1960 /* Buffered (sent) handshake records */
cf2cede4 1961 pqueue *sent_messages;
7ee8627f
MC
1962 size_t link_mtu; /* max on-the-wire DTLS packet size */
1963 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1964 struct hm_header_st w_msg_hdr;
1965 struct hm_header_st r_msg_hdr;
b5557666 1966 /* Number of alerts received so far */
1967 unsigned int timeout_num_alerts;
b6ba4014 1968 /*
e72040c1 1969 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1970 */
1971 struct timeval next_timeout;
1972 /* Timeout duration */
fa4b82cc
AH
1973 unsigned int timeout_duration_us;
1974
b6ba4014 1975 unsigned int retransmitting;
a230b26e 1976# ifndef OPENSSL_NO_SCTP
b6ba4014 1977 int shutdown_received;
a230b26e 1978# endif
fa4b82cc
AH
1979
1980 DTLS_timer_cb timer_cb;
1981
b6ba4014
MC
1982} DTLS1_STATE;
1983
0f113f3e
MC
1984/*
1985 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1986 */
0f113f3e
MC
1987# define EXPLICIT_PRIME_CURVE_TYPE 1
1988# define EXPLICIT_CHAR2_CURVE_TYPE 2
1989# define NAMED_CURVE_TYPE 3
0f113f3e 1990
a497cf25 1991struct cert_pkey_st {
0f113f3e
MC
1992 X509 *x509;
1993 EVP_PKEY *privatekey;
0f113f3e
MC
1994 /* Chain for this certificate */
1995 STACK_OF(X509) *chain;
50e735f9
MC
1996 /*-
1997 * serverinfo data for this certificate. The data is in TLS Extension
1998 * wire format, specifically it's a series of records like:
1999 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
2000 * uint16_t length;
2001 * uint8_t data[length];
2002 */
0f113f3e
MC
2003 unsigned char *serverinfo;
2004 size_t serverinfo_length;
a497cf25 2005};
2ea80354 2006/* Retrieve Suite B flags */
0f113f3e 2007# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 2008/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
2009# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2010 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 2011
787d9ec7
MC
2012typedef enum {
2013 ENDPOINT_CLIENT = 0,
2014 ENDPOINT_SERVER,
2015 ENDPOINT_BOTH
2016} ENDPOINT;
2017
2018
b83294fe 2019typedef struct {
0f113f3e 2020 unsigned short ext_type;
787d9ec7 2021 ENDPOINT role;
43ae5eed
MC
2022 /* The context which this extension applies to */
2023 unsigned int context;
0f113f3e
MC
2024 /*
2025 * Per-connection flags relating to this extension type: not used if
2026 * part of an SSL_CTX structure.
2027 */
f7d53487 2028 uint32_t ext_flags;
cd17bb19
MC
2029 SSL_custom_ext_add_cb_ex add_cb;
2030 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2031 void *add_arg;
cd17bb19 2032 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2033 void *parse_arg;
ecf4d660 2034} custom_ext_method;
b83294fe 2035
28ea0a0c
DSH
2036/* ext_flags values */
2037
0f113f3e
MC
2038/*
2039 * Indicates an extension has been received. Used to check for unsolicited or
2040 * duplicate extensions.
28ea0a0c 2041 */
0f113f3e
MC
2042# define SSL_EXT_FLAG_RECEIVED 0x1
2043/*
2044 * Indicates an extension has been sent: used to enable sending of
2045 * corresponding ServerHello extension.
28ea0a0c 2046 */
0f113f3e 2047# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2048
b83294fe 2049typedef struct {
0f113f3e
MC
2050 custom_ext_method *meths;
2051 size_t meths_count;
ecf4d660 2052} custom_ext_methods;
b83294fe 2053
0f113f3e
MC
2054typedef struct cert_st {
2055 /* Current active set */
2056 /*
2057 * ALWAYS points to an element of the pkeys array
2058 * Probably it would make more sense to store
2059 * an index, not a pointer.
2060 */
2061 CERT_PKEY *key;
13c45372 2062
e2b420fd 2063 EVP_PKEY *dh_tmp;
0f113f3e
MC
2064 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2065 int dh_tmp_auto;
0f113f3e 2066 /* Flags related to certificates */
f7d53487 2067 uint32_t cert_flags;
0f113f3e 2068 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
2069 /* Custom certificate types sent in certificate request message. */
2070 uint8_t *ctype;
2071 size_t ctype_len;
0f113f3e 2072 /*
60250017 2073 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2074 * the client hello as the supported signature algorithms extension. For
2075 * servers it represents the signature algorithms we are willing to use.
2076 */
98c792d1 2077 uint16_t *conf_sigalgs;
0f113f3e
MC
2078 /* Size of above array */
2079 size_t conf_sigalgslen;
2080 /*
2081 * Client authentication signature algorithms, if not set then uses
2082 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2083 * to the client in a certificate request for TLS 1.2. On a client this
2084 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2085 * authentication.
2086 */
98c792d1 2087 uint16_t *client_sigalgs;
0f113f3e
MC
2088 /* Size of above array */
2089 size_t client_sigalgslen;
0f113f3e
MC
2090 /*
2091 * Certificate setup callback: if set is called whenever a certificate
2092 * may be required (client or server). the callback can then examine any
2093 * appropriate parameters and setup any certificates required. This
2094 * allows advanced applications to select certificates on the fly: for
2095 * example based on supported signature algorithms or curves.
2096 */
2097 int (*cert_cb) (SSL *ssl, void *arg);
2098 void *cert_cb_arg;
2099 /*
2100 * Optional X509_STORE for chain building or certificate validation If
2101 * NULL the parent SSL_CTX store is used instead.
2102 */
2103 X509_STORE *chain_store;
2104 X509_STORE *verify_store;
43ae5eed
MC
2105 /* Custom extensions */
2106 custom_ext_methods custext;
0f113f3e 2107 /* Security callback */
e4646a89 2108 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2109 void *other, void *ex);
2110 /* Security level */
2111 int sec_level;
2112 void *sec_ex;
a230b26e 2113# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2114 /* If not NULL psk identity hint to use for servers */
2115 char *psk_identity_hint;
a230b26e 2116# endif
2f545ae4 2117 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 2118 CRYPTO_RWLOCK *lock;
0f113f3e
MC
2119} CERT;
2120
0f113f3e 2121# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2122
2123/*
2124 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2125 * of a mess of functions, but hell, think of it as an opaque structure :-)
2126 */
2127typedef struct ssl3_enc_method {
38b051a1
TM
2128 int (*enc) (SSL_CONNECTION *, SSL3_RECORD *, size_t, int,
2129 SSL_MAC_BUF *, size_t);
2130 int (*mac) (SSL_CONNECTION *, SSL3_RECORD *, unsigned char *, int);
2131 int (*setup_key_block) (SSL_CONNECTION *);
2132 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2133 unsigned char *, size_t, size_t *);
2134 int (*change_cipher_state) (SSL_CONNECTION *, int);
2135 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2136 unsigned char *);
0f113f3e 2137 const char *client_finished_label;
8b0e934a 2138 size_t client_finished_label_len;
0f113f3e 2139 const char *server_finished_label;
8b0e934a 2140 size_t server_finished_label_len;
0f113f3e 2141 int (*alert_value) (int);
38b051a1 2142 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2143 const char *, size_t,
2144 const unsigned char *, size_t,
2145 int use_context);
2146 /* Various flags indicating protocol version requirements */
f7d53487 2147 uint32_t enc_flags;
0f113f3e 2148 /* Set the handshake header */
38b051a1 2149 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2150 /* Close construction of the handshake message */
38b051a1 2151 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2152 /* Write out handshake message */
38b051a1 2153 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2154} SSL3_ENC_METHOD;
2155
a29fa98c 2156# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2157 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2158# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2159 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2160# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2161
2162/* Values for enc_flags */
2163
2164/* Uses explicit IV for CBC mode */
0f113f3e 2165# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2166/* Uses signature algorithms extension */
0f113f3e 2167# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2168/* Uses SHA256 default PRF */
0f113f3e 2169# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2170/* Is DTLS */
0f113f3e
MC
2171# define SSL_ENC_FLAG_DTLS 0x8
2172/*
2173 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2174 * apply to others in future.
4221c0dd 2175 */
0f113f3e 2176# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2177
0f113f3e 2178# ifndef OPENSSL_NO_COMP
651d0aff 2179/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2180typedef struct ssl3_comp_st {
2181 int comp_id; /* The identifier byte for this compression
2182 * type */
2183 char *name; /* Text name used for the compression type */
2184 COMP_METHOD *method; /* The method :-) */
2185} SSL3_COMP;
2186# endif
dfeab068 2187
f7f2a01d
MC
2188typedef enum downgrade_en {
2189 DOWNGRADE_NONE,
2190 DOWNGRADE_TO_1_2,
2191 DOWNGRADE_TO_1_1
2192} DOWNGRADE;
2193
cbb09544
MC
2194/*
2195 * Dummy status type for the status_type extension. Indicates no status type
2196 * set
2197 */
2198#define TLSEXT_STATUSTYPE_nothing -1
2199
703bcee0
MC
2200/* Sigalgs values */
2201#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2202#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2203#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2204#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2205#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2206#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2207#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2208#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2209#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2210#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2211#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2212#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2213#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2214#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2215#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2216#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2217#define TLSEXT_SIGALG_dsa_sha256 0x0402
2218#define TLSEXT_SIGALG_dsa_sha384 0x0502
2219#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2220#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2221#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2222#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2223#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2224#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2225#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2226#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2227
3d234c9e 2228#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2229#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2230#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2231#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2232#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2233
b2f7e8c0
MC
2234/* Known PSK key exchange modes */
2235#define TLSEXT_KEX_MODE_KE 0x00
2236#define TLSEXT_KEX_MODE_KE_DHE 0x01
2237
2238/*
2239 * Internal representations of key exchange modes
2240 */
2241#define TLSEXT_KEX_MODE_FLAG_NONE 0
2242#define TLSEXT_KEX_MODE_FLAG_KE 1
2243#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2244
555cbb32
TS
2245#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2246 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2247
703bcee0
MC
2248/* A dummy signature value not valid for TLSv1.2 signature algs */
2249#define TLSEXT_signature_rsa_pss 0x0101
2250
643a3580
MC
2251/* TLSv1.3 downgrade protection sentinel values */
2252extern const unsigned char tls11downgrade[8];
2253extern const unsigned char tls12downgrade[8];
703bcee0 2254
3ed449e9 2255extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2256
2b8fa1d5
KR
2257__owur const SSL_METHOD *ssl_bad_method(int ver);
2258__owur const SSL_METHOD *sslv3_method(void);
2259__owur const SSL_METHOD *sslv3_server_method(void);
2260__owur const SSL_METHOD *sslv3_client_method(void);
2261__owur const SSL_METHOD *tlsv1_method(void);
2262__owur const SSL_METHOD *tlsv1_server_method(void);
2263__owur const SSL_METHOD *tlsv1_client_method(void);
2264__owur const SSL_METHOD *tlsv1_1_method(void);
2265__owur const SSL_METHOD *tlsv1_1_server_method(void);
2266__owur const SSL_METHOD *tlsv1_1_client_method(void);
2267__owur const SSL_METHOD *tlsv1_2_method(void);
2268__owur const SSL_METHOD *tlsv1_2_server_method(void);
2269__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2270__owur const SSL_METHOD *tlsv1_3_method(void);
2271__owur const SSL_METHOD *tlsv1_3_server_method(void);
2272__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2273__owur const SSL_METHOD *dtlsv1_method(void);
2274__owur const SSL_METHOD *dtlsv1_server_method(void);
2275__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2276__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2277__owur const SSL_METHOD *dtlsv1_2_method(void);
2278__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2279__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2280
161e0a61
BL
2281extern const SSL3_ENC_METHOD TLSv1_enc_data;
2282extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2283extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2284extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2285extern const SSL3_ENC_METHOD SSLv3_enc_data;
2286extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2287extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2288
4fa52141
VD
2289/*
2290 * Flags for SSL methods
2291 */
a230b26e
EK
2292# define SSL_METHOD_NO_FIPS (1U<<0)
2293# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2294
2295# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2296 s_connect, enc_data) \
4ebb342f 2297const SSL_METHOD *func_name(void) \
0f113f3e
MC
2298 { \
2299 static const SSL_METHOD func_name##_data= { \
2300 version, \
4fa52141
VD
2301 flags, \
2302 mask, \
38b051a1
TM
2303 ossl_ssl_connection_new, \
2304 ossl_ssl_connection_free, \
2305 ossl_ssl_connection_reset, \
0f113f3e
MC
2306 tls1_new, \
2307 tls1_clear, \
2308 tls1_free, \
2309 s_accept, \
2310 s_connect, \
2311 ssl3_read, \
2312 ssl3_peek, \
2313 ssl3_write, \
2314 ssl3_shutdown, \
2315 ssl3_renegotiate, \
2316 ssl3_renegotiate_check, \
0f113f3e
MC
2317 ssl3_read_bytes, \
2318 ssl3_write_bytes, \
2319 ssl3_dispatch_alert, \
2320 ssl3_ctrl, \
2321 ssl3_ctx_ctrl, \
2322 ssl3_get_cipher_by_char, \
2323 ssl3_put_cipher_by_char, \
2324 ssl3_pending, \
2325 ssl3_num_ciphers, \
2326 ssl3_get_cipher, \
0f113f3e
MC
2327 tls1_default_timeout, \
2328 &enc_data, \
2329 ssl_undefined_void_function, \
2330 ssl3_callback_ctrl, \
2331 ssl3_ctx_callback_ctrl, \
2332 }; \
2333 return &func_name##_data; \
2334 }
2335
ccae4a15 2336# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2337const SSL_METHOD *func_name(void) \
0f113f3e
MC
2338 { \
2339 static const SSL_METHOD func_name##_data= { \
2340 SSL3_VERSION, \
4fa52141
VD
2341 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2342 SSL_OP_NO_SSLv3, \
38b051a1
TM
2343 ossl_ssl_connection_new, \
2344 ossl_ssl_connection_free, \
2345 ossl_ssl_connection_reset, \
0f113f3e
MC
2346 ssl3_new, \
2347 ssl3_clear, \
2348 ssl3_free, \
2349 s_accept, \
2350 s_connect, \
2351 ssl3_read, \
2352 ssl3_peek, \
2353 ssl3_write, \
2354 ssl3_shutdown, \
2355 ssl3_renegotiate, \
2356 ssl3_renegotiate_check, \
0f113f3e
MC
2357 ssl3_read_bytes, \
2358 ssl3_write_bytes, \
2359 ssl3_dispatch_alert, \
2360 ssl3_ctrl, \
2361 ssl3_ctx_ctrl, \
2362 ssl3_get_cipher_by_char, \
2363 ssl3_put_cipher_by_char, \
2364 ssl3_pending, \
2365 ssl3_num_ciphers, \
2366 ssl3_get_cipher, \
0f113f3e
MC
2367 ssl3_default_timeout, \
2368 &SSLv3_enc_data, \
2369 ssl_undefined_void_function, \
2370 ssl3_callback_ctrl, \
2371 ssl3_ctx_callback_ctrl, \
2372 }; \
2373 return &func_name##_data; \
2374 }
2375
4fa52141 2376# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2377 s_connect, enc_data) \
4ebb342f 2378const SSL_METHOD *func_name(void) \
0f113f3e
MC
2379 { \
2380 static const SSL_METHOD func_name##_data= { \
2381 version, \
4fa52141
VD
2382 flags, \
2383 mask, \
38b051a1
TM
2384 ossl_ssl_connection_new, \
2385 ossl_ssl_connection_free, \
2386 ossl_ssl_connection_reset, \
0f113f3e
MC
2387 dtls1_new, \
2388 dtls1_clear, \
2389 dtls1_free, \
2390 s_accept, \
2391 s_connect, \
2392 ssl3_read, \
2393 ssl3_peek, \
2394 ssl3_write, \
2395 dtls1_shutdown, \
2396 ssl3_renegotiate, \
2397 ssl3_renegotiate_check, \
0f113f3e
MC
2398 dtls1_read_bytes, \
2399 dtls1_write_app_data_bytes, \
2400 dtls1_dispatch_alert, \
2401 dtls1_ctrl, \
2402 ssl3_ctx_ctrl, \
2403 ssl3_get_cipher_by_char, \
2404 ssl3_put_cipher_by_char, \
2405 ssl3_pending, \
2406 ssl3_num_ciphers, \
ca3895f0 2407 ssl3_get_cipher, \
0f113f3e
MC
2408 dtls1_default_timeout, \
2409 &enc_data, \
2410 ssl_undefined_void_function, \
2411 ssl3_callback_ctrl, \
2412 ssl3_ctx_callback_ctrl, \
2413 }; \
2414 return &func_name##_data; \
2415 }
2416
2417struct openssl_ssl_test_functions {
38b051a1
TM
2418 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
2419 int (*p_ssl3_setup_buffers) (SSL_CONNECTION *s);
0f113f3e
MC
2420};
2421
3eb2aff4 2422const char *ssl_protocol_to_string(int version);
7d650072 2423
4020c0b3 2424/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2425static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3
DSH
2426{
2427 if (idx < 0 || idx >= SSL_PKEY_NUM)
2428 return 0;
2429 return s->cert->pkeys[idx].x509 != NULL
2430 && s->cert->pkeys[idx].privatekey != NULL;
2431}
2432
38b051a1
TM
2433static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2434 const uint16_t **pgroups,
ff6d20a6
DSH
2435 size_t *pgroupslen)
2436{
45436e61
MC
2437 *pgroups = s->ext.peer_supportedgroups;
2438 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2439}
2440
0f113f3e 2441# ifndef OPENSSL_UNIT_TEST
e0fc7961 2442
38b051a1
TM
2443__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type);
2444__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2445void ossl_ssl_connection_free(SSL *ssl);
2446__owur int ossl_ssl_connection_reset(SSL *ssl);
2447
4ee7d3f9
KR
2448__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2449__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
38b051a1
TM
2450void ssl_clear_cipher_ctx(SSL_CONNECTION *s);
2451int ssl_clear_bad_session(SSL_CONNECTION *s);
4bcdb4a6
MC
2452__owur CERT *ssl_cert_new(void);
2453__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2454void ssl_cert_clear_certs(CERT *c);
d02b48c6 2455void ssl_cert_free(CERT *c);
38b051a1
TM
2456__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2457__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2458__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2459 const unsigned char *sess_id,
6cc0b3c2 2460 size_t sess_id_len);
38b051a1 2461__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2462__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2463__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2464DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2465__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2466 const SSL_CIPHER *const *bp);
a68eee67 2467__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2468 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2469 STACK_OF(SSL_CIPHER) **cipher_list,
2470 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2471 const char *rule_str,
2472 CERT *c);
38b051a1
TM
2473__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2474 int sslv2format);
2475__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2476 STACK_OF(SSL_CIPHER) **skp,
2477 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2478 int fatal);
2479void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2480__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2481 const EVP_CIPHER **enc);
c8f6c28a
MC
2482__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2483 const EVP_CIPHER **enc, const EVP_MD **md,
2484 int *mac_pkey_type, size_t *mac_secret_size,
2485 SSL_COMP **comp, int use_etm);
045bd047
DW
2486__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2487 size_t *int_overhead, size_t *blocksize,
2488 size_t *ext_overhead);
a68eee67 2489__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2490__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2491 const unsigned char *ptr,
2492 int all);
38b051a1
TM
2493__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2494 STACK_OF(X509) *chain);
2495__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2496 STACK_OF(X509) *chain);
2497__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2498__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2499__owur int ssl_cert_select_current(CERT *c, X509 *x);
2500__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2501void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2502
38b051a1
TM
2503__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
2504__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2505__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2506 int ref);
948cf521 2507__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2508
38b051a1
TM
2509__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2510 void *other);
a230b26e
EK
2511__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2512 void *other);
d7b5c648 2513int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2514
11d2641f 2515__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2516__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2517 size_t *pidx);
2518__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2519
d02b48c6 2520int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2521__owur int ssl_undefined_void_function(void);
2522__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2523__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2524 const unsigned char **serverinfo,
2525 size_t *serverinfo_length);
38b051a1
TM
2526void ssl_set_masks(SSL_CONNECTION *s);
2527__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2528__owur int ssl_x509err2alert(int type);
748f2546 2529void ssl_sort_cipher_list(void);
c8f6c28a 2530int ssl_load_ciphers(SSL_CTX *ctx);
263ff2c9 2531__owur int ssl_setup_sig_algs(SSL_CTX *ctx);
9d2d857f 2532int ssl_load_groups(SSL_CTX *ctx);
38b051a1
TM
2533__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2534 unsigned char *field, size_t len,
2535 DOWNGRADE dgrd);
2536__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2537 size_t pmslen, int free_pms);
2538__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2539__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2540__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2541 int genmaster);
38b051a1 2542__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2543 const unsigned char *ct, size_t ctlen,
2544 int gensecret);
38b051a1 2545__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2546 unsigned char **ctp, size_t *ctlenp,
2547 int gensecret);
6c4e6670 2548__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2549__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2550 void *key);
38b051a1
TM
2551__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2552__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2553
ec15acb6 2554__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2555__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2556__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2557__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2558 size_t *len);
38b051a1
TM
2559int ssl3_init_finished_mac(SSL_CONNECTION *s);
2560__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2561__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2562void ssl3_cleanup_key_block(SSL_CONNECTION *s);
2563__owur int ssl3_do_write(SSL_CONNECTION *s, int type);
2564int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2565__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2566 unsigned char *p, size_t len,
2567 size_t *secret_size);
38b051a1 2568__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2569__owur int ssl3_num_ciphers(void);
2570__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2571int ssl3_renegotiate(SSL *ssl);
c7f47786 2572int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2573void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2574 OSSL_PARAM params[]);
4bcdb4a6 2575__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2576__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2577 size_t slen, unsigned char *p);
2578__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2579 size_t len);
2580void ssl3_free_digest_list(SSL_CONNECTION *s);
2581__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
f63a17d6 2582 CERT_PKEY *cpk);
38b051a1 2583__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2584 STACK_OF(SSL_CIPHER) *clnt,
2585 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2586__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2587__owur int ssl3_new(SSL *s);
0f113f3e 2588void ssl3_free(SSL *s);
54105ddd
MC
2589__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2590__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2591__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2592__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2593int ssl3_clear(SSL *s);
4bcdb4a6
MC
2594__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2595__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2596__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2597__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2598
38b051a1 2599__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
4bcdb4a6 2600__owur long ssl3_default_timeout(void);
f3b656b2 2601
38b051a1
TM
2602__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2603 int htype);
2604__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2605__owur int tls_setup_handshake(SSL_CONNECTION *s);
2606__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2607__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2608__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2609
38b051a1 2610__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2611
38b051a1 2612__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2613 const SSL_METHOD **meth);
ccae4a15 2614
38b051a1
TM
2615__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2616__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2617__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2618__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2619 DOWNGRADE *dgrd);
38b051a1 2620__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2621 RAW_EXTENSION *extensions);
38b051a1 2622__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2623 int *max_version, int *real_max);
4fa52141 2624
4bcdb4a6 2625__owur long tls1_default_timeout(void);
38b051a1
TM
2626__owur int dtls1_do_write(SSL_CONNECTION *s, int type);
2627void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2628 unsigned char mt,
d736bc1a
MC
2629 size_t len,
2630 size_t frag_off, size_t frag_len);
4bcdb4a6 2631
7ee8627f
MC
2632int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2633 size_t *written);
4bcdb4a6 2634
38b051a1
TM
2635__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2636__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2637__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2638 int *found);
4bcdb4a6 2639__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2640int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2641void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2642void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
0f113f3e
MC
2643void dtls1_get_message_header(unsigned char *data,
2644 struct hm_header_st *msg_hdr);
4bcdb4a6 2645__owur long dtls1_default_timeout(void);
38b051a1
TM
2646__owur struct timeval *dtls1_get_timeout(SSL_CONNECTION *s,
2647 struct timeval *timeleft);
2648__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2649__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2650void dtls1_start_timer(SSL_CONNECTION *s);
2651void dtls1_stop_timer(SSL_CONNECTION *s);
2652__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2653__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2654 size_t cookie_len);
38b051a1 2655__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2656void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2657__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2658
4bcdb4a6 2659__owur int tls1_new(SSL *s);
58964a49 2660void tls1_free(SSL *s);
b77f3ed1 2661int tls1_clear(SSL *s);
58964a49 2662
4bcdb4a6 2663__owur int dtls1_new(SSL *s);
36d16f8e 2664void dtls1_free(SSL *s);
b77f3ed1 2665int dtls1_clear(SSL *s);
0f113f3e 2666long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2667__owur int dtls1_shutdown(SSL *s);
36d16f8e 2668
4bcdb4a6 2669__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2670
38b051a1
TM
2671__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2672int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2673
38b051a1
TM
2674__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2675__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2676__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2677 size_t slen, unsigned char *p);
2678__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2679 unsigned char *p, size_t len,
2680 size_t *secret_size);
38b051a1
TM
2681__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2682__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2683 unsigned char *p);
38b051a1
TM
2684__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2685__owur int tls13_update_key(SSL_CONNECTION *s, int send);
2686__owur int tls13_hkdf_expand(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6 2687 const unsigned char *secret,
ace081c1 2688 const unsigned char *label, size_t labellen,
a19ae67d 2689 const unsigned char *data, size_t datalen,
0fb2815b 2690 unsigned char *out, size_t outlen, int fatal);
38b051a1 2691__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2692 const unsigned char *secret, unsigned char *key,
2693 size_t keylen);
38b051a1 2694__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2695 const unsigned char *secret, unsigned char *iv,
2696 size_t ivlen);
38b051a1 2697__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2698 const unsigned char *secret,
2699 unsigned char *fin, size_t finlen);
38b051a1 2700int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2701 const unsigned char *prevsecret,
2702 const unsigned char *insecret,
2703 size_t insecretlen,
2704 unsigned char *outsecret);
38b051a1 2705__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2706 const unsigned char *insecret,
2707 size_t insecretlen);
38b051a1 2708__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2709 unsigned char *prev, size_t prevlen,
2710 size_t *secret_size);
38b051a1
TM
2711__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2712 unsigned char *out, size_t olen,
a230b26e
EK
2713 const char *label, size_t llen,
2714 const unsigned char *p, size_t plen,
2715 int use_context);
38b051a1
TM
2716__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2717 unsigned char *out, size_t olen,
0ca8d1ec
MC
2718 const char *label, size_t llen,
2719 const unsigned char *context,
2720 size_t contextlen, int use_context);
38b051a1
TM
2721__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2722 unsigned char *out, size_t olen,
2723 const char *label, size_t llen,
b38ede80
TT
2724 const unsigned char *context,
2725 size_t contextlen);
4bcdb4a6 2726__owur int tls1_alert_code(int code);
04904312 2727__owur int tls13_alert_code(int code);
4bcdb4a6 2728__owur int ssl3_alert_code(int code);
58964a49 2729
38b051a1 2730__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2731
f73e07cf 2732SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2733
0a10825a
BE
2734__owur uint16_t ssl_group_id_internal_to_tls13(uint16_t curve_id);
2735__owur uint16_t ssl_group_id_tls13_to_internal(uint16_t curve_id);
9d2d857f 2736__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
260009d8 2737__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2738__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2739__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2740 int check_own_curves);
2741__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2742__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2743 int *curves, size_t ncurves);
260009d8 2744__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2745 const char *str);
38b051a1
TM
2746__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2747__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2748 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2749__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2750void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2751 size_t *num_formats);
38b051a1 2752__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2753
38b051a1
TM
2754__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2755void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2756 size_t *pgroupslen);
6b473aca 2757
38b051a1 2758__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2759
38b051a1
TM
2760__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2761 CLIENTHELLO_MSG *hello,
df0fed9a 2762 SSL_SESSION **ret);
38b051a1
TM
2763__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2764 const unsigned char *etick,
df0fed9a
TS
2765 size_t eticklen,
2766 const unsigned char *sess_id,
2767 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2768
38b051a1 2769__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2770
38b051a1 2771void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2772
4bcdb4a6 2773__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2774__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2775 int client);
a230b26e
EK
2776__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2777 int client);
38b051a1
TM
2778int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2779 STACK_OF(X509) *chain, int idx);
2780void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2781
a230b26e 2782# ifndef OPENSSL_NO_CT
38b051a1 2783__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2784# endif
ed29e82a 2785
38b051a1 2786__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2787
38b051a1
TM
2788__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2789 int is_ee);
2790__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2791 X509 *ex, int vfy);
b362ccab 2792
38b051a1 2793int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2794
4bcdb4a6 2795__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2796void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
38b051a1
TM
2797__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2798__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2799 const uint16_t *psig, size_t psiglen);
9e84a42d 2800__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2801__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2802__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2803__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2804__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2805 const EVP_MD **pmd);
38b051a1
TM
2806__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2807 const uint16_t **psigs);
2808__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2809__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2810__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2811__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2812 int op, int echde);
2813
2814__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2815 unsigned char *out, size_t outlen,
2816 size_t *hashlen);
c8f6c28a 2817__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
38b051a1
TM
2818__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2819__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2820
2faa1b48
CB
2821/*
2822 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2823 * with |ssl|, if logging is enabled. It returns one on success and zero on
2824 * failure. The entry is identified by the first 8 bytes of
2825 * |encrypted_premaster|.
2826 */
38b051a1 2827__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2828 const uint8_t *encrypted_premaster,
2829 size_t encrypted_premaster_len,
2830 const uint8_t *premaster,
2831 size_t premaster_len);
2832
2c7bd692
CB
2833/*
2834 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2835 * logging is available. It returns one on success and zero on failure. It tags
2836 * the entry with |label|.
2faa1b48 2837 */
38b051a1 2838__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2839 const uint8_t *secret, size_t secret_len);
2840
2841#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2842#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2843#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2844#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2845#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2846#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
01a2a654 2847#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2848#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2849
c7b46b54
JB
2850# ifndef OPENSSL_NO_KTLS
2851/* ktls.c */
38b051a1 2852int ktls_check_supported_cipher(const SSL_CONNECTION *s, const EVP_CIPHER *c,
c7b46b54 2853 const EVP_CIPHER_CTX *dd);
38b051a1
TM
2854int ktls_configure_crypto(SSL_CONNECTION *s, const EVP_CIPHER *c,
2855 EVP_CIPHER_CTX *dd,
c7b46b54 2856 void *rl_sequence, ktls_crypto_info_t *crypto_info,
85773128 2857 int is_tx, unsigned char *iv,
c7b46b54
JB
2858 unsigned char *key, unsigned char *mac_key,
2859 size_t mac_secret_size);
2860# endif
2861
2acc020b 2862/* s3_cbc.c */
4bcdb4a6 2863__owur char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
3fddbb26 2864__owur int ssl3_cbc_digest_record(const EVP_MD *md,
5f3d93e4
MC
2865 unsigned char *md_out,
2866 size_t *md_out_size,
4612eec3 2867 const unsigned char *header,
5f3d93e4 2868 const unsigned char *data,
e08f86dd 2869 size_t data_size,
5f3d93e4
MC
2870 size_t data_plus_mac_plus_padding_size,
2871 const unsigned char *mac_secret,
d0e7c31d 2872 size_t mac_secret_length, char is_sslv3);
0f113f3e 2873
38b051a1
TM
2874__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2875__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2876__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2877
9d75dce3
TS
2878/* statem/statem_srvr.c */
2879
38b051a1 2880__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2881
43ae5eed
MC
2882/* statem/extensions_cust.c */
2883
787d9ec7
MC
2884custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2885 ENDPOINT role, unsigned int ext_type,
2886 size_t *idx);
ecf4d660 2887
28ea0a0c
DSH
2888void custom_ext_init(custom_ext_methods *meths);
2889
38b051a1
TM
2890__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2891 unsigned int ext_type,
a230b26e 2892 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2893 X509 *x, size_t chainidx);
38b051a1 2894__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2895 size_t chainidx, int maxversion);
a230b26e
EK
2896
2897__owur int custom_exts_copy(custom_ext_methods *dst,
2898 const custom_ext_methods *src);
21181889
MC
2899__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2900 const custom_ext_methods *src);
ecf4d660
DSH
2901void custom_exts_free(custom_ext_methods *exts);
2902
b3599dbb 2903void ssl_comp_free_compression_methods_int(void);
03b0e735 2904
8a5ed9dc
TM
2905/* ssl_mcnf.c */
2906void ssl_ctx_system_config(SSL_CTX *ctx);
2907
b4250010 2908const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2909 int nid,
2910 const char *properties);
2911int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2912void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2913const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2914 int nid,
2915 const char *properties);
2916int ssl_evp_md_up_ref(const EVP_MD *md);
2917void ssl_evp_md_free(const EVP_MD *md);
2918
38b051a1 2919int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
b5588178
MC
2920 const EVP_CIPHER *ciph,
2921 const EVP_MD *md);
c8f6c28a 2922
301fcb28
MC
2923void tls_engine_finish(ENGINE *e);
2924const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2925const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2926int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2927 EVP_PKEY **ppkey);
301fcb28
MC
2928int ssl_hmac_old_new(SSL_HMAC *ret);
2929void ssl_hmac_old_free(SSL_HMAC *ctx);
2930int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2931int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2932int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2933size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2934
76cb077f
MC
2935int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2936int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2937int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2938int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2939
38b051a1
TM
2940int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2941int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2942
38b051a1 2943void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2944
4ee7d3f9 2945# else /* OPENSSL_UNIT_TEST */
e0fc7961 2946
0f113f3e
MC
2947# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2948# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2949
0f113f3e 2950# endif
acce0557
P
2951
2952/* Some helper routines to support TSAN operations safely */
2953static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2954{
2955#ifdef TSAN_REQUIRES_LOCKING
2956 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2957 return 0;
2958#endif
2959 return 1;
2960}
2961
2962static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2963{
2964#ifdef TSAN_REQUIRES_LOCKING
2965 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2966#endif
2967}
2968
2969static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2970 TSAN_QUALIFIER int *stat)
2971{
2972 if (ssl_tsan_lock(ctx)) {
2973 tsan_counter(stat);
2974 ssl_tsan_unlock(ctx);
2975 }
2976}
2977
e0fc7961 2978#endif