]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Remove some final references to the SSL object in the record layer
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
3c27208f 22# include <openssl/comp.h>
0f113f3e 23# include <openssl/bio.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
a230b26e 30# include "record/record.h"
e2d5742b 31# include "record/recordmethod.h"
a230b26e 32# include "statem/statem.h"
0d345f0e 33# include "internal/packet.h"
a230b26e 34# include "internal/dane.h"
2f545ae4 35# include "internal/refcount.h"
9ef9088c 36# include "internal/tsan_assist.h"
50ec7505 37# include "internal/bio.h"
c7b46b54 38# include "internal/ktls.h"
340fe504 39# include "internal/time.h"
52e1d7b1 40
0f113f3e
MC
41# ifdef OPENSSL_BUILD_SHLIBSSL
42# undef OPENSSL_EXTERN
43# define OPENSSL_EXTERN OPENSSL_EXPORT
44# endif
26da3e65 45
0f113f3e
MC
46# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
47 l|=(((unsigned long)(*((c)++)))<< 8), \
48 l|=(((unsigned long)(*((c)++)))<<16), \
49 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
50
51/* NOTE - c is not incremented as per c2l */
0f113f3e
MC
52# define c2ln(c,l1,l2,n) { \
53 c+=n; \
54 l1=l2=0; \
55 switch (n) { \
56 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
57 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
58 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
59 case 5: l2|=((unsigned long)(*(--(c)))); \
60 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
61 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
62 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
63 case 1: l1|=((unsigned long)(*(--(c)))); \
64 } \
65 }
66
67# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
68 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
69 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
70 *((c)++)=(unsigned char)(((l)>>24)&0xff))
71
72# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
73 l|=((unsigned long)(*((c)++)))<<16, \
74 l|=((unsigned long)(*((c)++)))<< 8, \
75 l|=((unsigned long)(*((c)++))))
76
31c34a3e
DW
77# define n2l8(c,l) (l =((uint64_t)(*((c)++)))<<56, \
78 l|=((uint64_t)(*((c)++)))<<48, \
79 l|=((uint64_t)(*((c)++)))<<40, \
80 l|=((uint64_t)(*((c)++)))<<32, \
81 l|=((uint64_t)(*((c)++)))<<24, \
82 l|=((uint64_t)(*((c)++)))<<16, \
83 l|=((uint64_t)(*((c)++)))<< 8, \
84 l|=((uint64_t)(*((c)++))))
85
86
0f113f3e
MC
87# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
88 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
89 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
90 *((c)++)=(unsigned char)(((l) )&0xff))
91
92# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
93 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
94 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
95 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
96 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
97 *((c)++)=(unsigned char)(((l) )&0xff))
98
99# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
100 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
101 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
102 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
103 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
104 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
105 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
106 *((c)++)=(unsigned char)(((l) )&0xff))
107
d02b48c6 108/* NOTE - c is not incremented as per l2c */
0f113f3e
MC
109# define l2cn(l1,l2,c,n) { \
110 c+=n; \
111 switch (n) { \
112 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
113 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
114 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
115 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
116 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
117 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
118 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
119 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
120 } \
121 }
122
d4450e4b
MC
123# define n2s(c,s) ((s=(((unsigned int)((c)[0]))<< 8)| \
124 (((unsigned int)((c)[1])) )),(c)+=2)
125# define s2n(s,c) (((c)[0]=(unsigned char)(((s)>> 8)&0xff), \
126 (c)[1]=(unsigned char)(((s) )&0xff)),(c)+=2)
127
128# define n2l3(c,l) ((l =(((unsigned long)((c)[0]))<<16)| \
129 (((unsigned long)((c)[1]))<< 8)| \
130 (((unsigned long)((c)[2])) )),(c)+=3)
131
132# define l2n3(l,c) (((c)[0]=(unsigned char)(((l)>>16)&0xff), \
133 (c)[1]=(unsigned char)(((l)>> 8)&0xff), \
134 (c)[2]=(unsigned char)(((l) )&0xff)),(c)+=3)
d02b48c6 135
5c587fb6
KR
136# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
137# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
138
a230b26e
EK
139/*
140 * DTLS version numbers are strange because they're inverted. Except for
141 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
142 */
143# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
144# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
145# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
146# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
147# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 148
d02b48c6 149
018e57c7
DSH
150/*
151 * Define the Bitmasks for SSL_CIPHER.algorithms.
152 * This bits are used packed as dense as possible. If new methods/ciphers
153 * etc will be added, the bits a likely to change, so this information
154 * is for internal library use only, even though SSL_CIPHER.algorithms
155 * can be publicly accessed.
156 * Use the according functions for cipher management instead.
157 *
657e60fa 158 * The bit mask handling in the selection and sorting scheme in
018e57c7 159 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 160 * that the different entities within are mutually exclusive:
018e57c7
DSH
161 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
162 */
52b8dad8
BM
163
164/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 165/* RSA key exchange */
36e79832 166# define SSL_kRSA 0x00000001U
68d39f3c 167/* tmp DH key no DH cert */
bc71f910 168# define SSL_kDHE 0x00000002U
68d39f3c 169/* synonym */
0f113f3e 170# define SSL_kEDH SSL_kDHE
68d39f3c 171/* ephemeral ECDH */
ce0c1f2b 172# define SSL_kECDHE 0x00000004U
68d39f3c 173/* synonym */
0f113f3e 174# define SSL_kEECDH SSL_kECDHE
68d39f3c 175/* PSK */
ce0c1f2b 176# define SSL_kPSK 0x00000008U
68d39f3c 177/* GOST key exchange */
ce0c1f2b 178# define SSL_kGOST 0x00000010U
68d39f3c 179/* SRP */
ce0c1f2b 180# define SSL_kSRP 0x00000020U
52b8dad8 181
ce0c1f2b
DSH
182# define SSL_kRSAPSK 0x00000040U
183# define SSL_kECDHEPSK 0x00000080U
184# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
185/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
186# define SSL_kGOST18 0x00000200U
64651d39
DSH
187
188/* all PSK */
189
a230b26e 190# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 191
e5c4bf93
DSH
192/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
193# define SSL_kANY 0x00000000U
194
52b8dad8 195/* Bits for algorithm_auth (server authentication) */
68d39f3c 196/* RSA auth */
36e79832 197# define SSL_aRSA 0x00000001U
68d39f3c 198/* DSS auth */
36e79832 199# define SSL_aDSS 0x00000002U
68d39f3c 200/* no auth (i.e. use ADH or AECDH) */
36e79832 201# define SSL_aNULL 0x00000004U
68d39f3c 202/* ECDSA auth*/
ce0c1f2b 203# define SSL_aECDSA 0x00000008U
68d39f3c 204/* PSK auth */
ce0c1f2b 205# define SSL_aPSK 0x00000010U
68d39f3c 206/* GOST R 34.10-2001 signature auth */
ce0c1f2b 207# define SSL_aGOST01 0x00000020U
68d39f3c 208/* SRP auth */
ce0c1f2b 209# define SSL_aSRP 0x00000040U
e44380a9 210/* GOST R 34.10-2012 signature auth */
ce0c1f2b 211# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
212/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
213# define SSL_aANY 0x00000000U
e4fb8b47
DSH
214/* All bits requiring a certificate */
215#define SSL_aCERT \
216 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
217
218/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
219# define SSL_DES 0x00000001U
220# define SSL_3DES 0x00000002U
221# define SSL_RC4 0x00000004U
222# define SSL_RC2 0x00000008U
223# define SSL_IDEA 0x00000010U
224# define SSL_eNULL 0x00000020U
225# define SSL_AES128 0x00000040U
226# define SSL_AES256 0x00000080U
227# define SSL_CAMELLIA128 0x00000100U
228# define SSL_CAMELLIA256 0x00000200U
229# define SSL_eGOST2814789CNT 0x00000400U
230# define SSL_SEED 0x00000800U
231# define SSL_AES128GCM 0x00001000U
232# define SSL_AES256GCM 0x00002000U
233# define SSL_AES128CCM 0x00004000U
234# define SSL_AES256CCM 0x00008000U
235# define SSL_AES128CCM8 0x00010000U
236# define SSL_AES256CCM8 0x00020000U
e44380a9 237# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 238# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
239# define SSL_ARIA128GCM 0x00100000U
240# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
241# define SSL_MAGMA 0x00400000U
242# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 243
a556f342
EK
244# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
245# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
246# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 247# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 248# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
249# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
250# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
251# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
252 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
253 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
254
255/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 256
36e79832
DSH
257# define SSL_MD5 0x00000001U
258# define SSL_SHA1 0x00000002U
259# define SSL_GOST94 0x00000004U
260# define SSL_GOST89MAC 0x00000008U
261# define SSL_SHA256 0x00000010U
262# define SSL_SHA384 0x00000020U
28dd49fa 263/* Not a real MAC, just an indication it is part of cipher */
36e79832 264# define SSL_AEAD 0x00000040U
e44380a9
DB
265# define SSL_GOST12_256 0x00000080U
266# define SSL_GOST89MAC12 0x00000100U
267# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
268# define SSL_MAGMAOMAC 0x00000400U
269# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 270
0f113f3e 271/*
e44380a9 272 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
273 * sure to update this constant too
274 */
28ba2541
DSH
275
276# define SSL_MD_MD5_IDX 0
277# define SSL_MD_SHA1_IDX 1
278# define SSL_MD_GOST94_IDX 2
279# define SSL_MD_GOST89MAC_IDX 3
280# define SSL_MD_SHA256_IDX 4
281# define SSL_MD_SHA384_IDX 5
282# define SSL_MD_GOST12_256_IDX 6
283# define SSL_MD_GOST89MAC12_IDX 7
284# define SSL_MD_GOST12_512_IDX 8
285# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
286# define SSL_MD_SHA224_IDX 10
287# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
288# define SSL_MD_MAGMAOMAC_IDX 12
289# define SSL_MD_KUZNYECHIKOMAC_IDX 13
290# define SSL_MAX_DIGEST 14
28ba2541 291
c8f6c28a
MC
292#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
293
28ba2541
DSH
294/* Bits for algorithm2 (handshake digests and other extra flags) */
295
296/* Bits 0-7 are handshake MAC */
297# define SSL_HANDSHAKE_MAC_MASK 0xFF
298# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
299# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
300# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
301# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
302# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
303# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
304# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
305
306/* Bits 8-15 bits are PRF */
307# define TLS1_PRF_DGST_SHIFT 8
308# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
309# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
310# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
311# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
312# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
313# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
314# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 315
0f113f3e
MC
316/*
317 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
318 * goes into algorithm2)
319 */
28ba2541 320# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
321/*
322 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
323 * (currently this also goes into algorithm2)
324 */
325# define TLS1_TLSTREE 0x20000
761772d7 326
88a9614b 327# define SSL_STRONG_MASK 0x0000001FU
361a1191 328# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 329
361a1191
KR
330# define SSL_STRONG_NONE 0x00000001U
331# define SSL_LOW 0x00000002U
332# define SSL_MEDIUM 0x00000004U
333# define SSL_HIGH 0x00000008U
334# define SSL_FIPS 0x00000010U
335# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 336
361a1191 337/* we have used 0000003f - 26 bits left to go */
d02b48c6 338
34f7245b
MC
339/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
340# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
341
890f2f8b 342/* Check if an SSL structure is using DTLS */
38b051a1
TM
343# define SSL_CONNECTION_IS_DTLS(s) \
344 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
345
346/* Check if we are using TLSv1.3 */
38b051a1
TM
347# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
348 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
349 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 350
38b051a1
TM
351# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
352 (SSL_CONNECTION_IS_TLS13(s) \
353 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
354 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
355 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
356 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
357 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 358
38b051a1 359# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 360 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 361
cbd64894 362/* See if we need explicit IV */
0f113f3e 363# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 364 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
365/*
366 * See if we use signature algorithms extension and signature algorithm
367 * before signatures.
cbd64894 368 */
0f113f3e 369# define SSL_USE_SIGALGS(s) \
38b051a1 370 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
371/*
372 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
373 * apply to others in future.
4221c0dd 374 */
0f113f3e 375# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 376 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
377/*
378 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
379 * flags because it may not be set to correct version yet.
380 */
0f113f3e 381# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
382 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
383 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
384/*
385 * Determine if a client should send signature algorithms extension:
386 * as with TLS1.2 cipher we can't rely on method flags.
387 */
388# define SSL_CLIENT_USE_SIGALGS(s) \
389 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 390
cf72c757
F
391# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
392 (((value) >= TLSEXT_max_fragment_length_512) && \
393 ((value) <= TLSEXT_max_fragment_length_4096))
394# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
395 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
396# define GET_MAX_FRAGMENT_LENGTH(session) \
397 (512U << (session->ext.max_fragment_len_mode - 1))
398
555cbb32
TS
399# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
400# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 401
d02b48c6 402/* Mostly for SSLv3 */
d0ff28f8 403# define SSL_PKEY_RSA 0
045d078a
DSH
404# define SSL_PKEY_RSA_PSS_SIGN 1
405# define SSL_PKEY_DSA_SIGN 2
406# define SSL_PKEY_ECC 3
407# define SSL_PKEY_GOST01 4
408# define SSL_PKEY_GOST12_256 5
409# define SSL_PKEY_GOST12_512 6
410# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
411# define SSL_PKEY_ED448 8
412# define SSL_PKEY_NUM 9
d02b48c6 413
c8f6c28a
MC
414# define SSL_ENC_DES_IDX 0
415# define SSL_ENC_3DES_IDX 1
416# define SSL_ENC_RC4_IDX 2
417# define SSL_ENC_RC2_IDX 3
418# define SSL_ENC_IDEA_IDX 4
419# define SSL_ENC_NULL_IDX 5
420# define SSL_ENC_AES128_IDX 6
421# define SSL_ENC_AES256_IDX 7
422# define SSL_ENC_CAMELLIA128_IDX 8
423# define SSL_ENC_CAMELLIA256_IDX 9
424# define SSL_ENC_GOST89_IDX 10
425# define SSL_ENC_SEED_IDX 11
426# define SSL_ENC_AES128GCM_IDX 12
427# define SSL_ENC_AES256GCM_IDX 13
428# define SSL_ENC_AES128CCM_IDX 14
429# define SSL_ENC_AES256CCM_IDX 15
430# define SSL_ENC_AES128CCM8_IDX 16
431# define SSL_ENC_AES256CCM8_IDX 17
432# define SSL_ENC_GOST8912_IDX 18
433# define SSL_ENC_CHACHA_IDX 19
434# define SSL_ENC_ARIA128GCM_IDX 20
435# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
436# define SSL_ENC_MAGMA_IDX 22
437# define SSL_ENC_KUZNYECHIK_IDX 23
438# define SSL_ENC_NUM_IDX 24
c8f6c28a 439
1d97c843 440/*-
361a1191 441 * SSL_kRSA <- RSA_ENC
d02b48c6 442 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 443 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
444 * SSL_aRSA <- RSA_ENC | RSA_SIGN
445 * SSL_aDSS <- DSA_SIGN
446 */
447
23a22b4c 448/*-
0f113f3e
MC
449#define CERT_INVALID 0
450#define CERT_PUBLIC_KEY 1
451#define CERT_PRIVATE_KEY 2
d02b48c6
RE
452*/
453
9d75dce3
TS
454/* Post-Handshake Authentication state */
455typedef enum {
456 SSL_PHA_NONE = 0,
457 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
458 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
459 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
460 SSL_PHA_REQUESTED /* request received by client, or sent by server */
461} SSL_PHA_STATE;
462
e9fa092e 463/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 464# define TLS_CIPHER_LEN 2
b6ba4014
MC
465/* used to hold info on the particular ciphers used */
466struct ssl_cipher_st {
90d9e49a 467 uint32_t valid;
a230b26e 468 const char *name; /* text name */
bbb4ceb8 469 const char *stdname; /* RFC name */
a230b26e 470 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 471 /*
90d9e49a 472 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
473 * 'algorithms'
474 */
a230b26e
EK
475 uint32_t algorithm_mkey; /* key exchange algorithm */
476 uint32_t algorithm_auth; /* server authentication */
477 uint32_t algorithm_enc; /* symmetric encryption */
478 uint32_t algorithm_mac; /* symmetric authentication */
479 int min_tls; /* minimum SSL/TLS protocol version */
480 int max_tls; /* maximum SSL/TLS protocol version */
481 int min_dtls; /* minimum DTLS protocol version */
482 int max_dtls; /* maximum DTLS protocol version */
483 uint32_t algo_strength; /* strength and export flags */
484 uint32_t algorithm2; /* Extra flags */
485 int32_t strength_bits; /* Number of bits really used */
486 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
487};
488
87d9cafa 489/* Used to hold SSL/TLS functions */
b6ba4014
MC
490struct ssl_method_st {
491 int version;
4fa52141
VD
492 unsigned flags;
493 unsigned long mask;
38b051a1 494 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 495 void (*ssl_free) (SSL *s);
38b051a1
TM
496 int (*ssl_reset) (SSL *s);
497 int (*ssl_init) (SSL *s);
498 int (*ssl_clear) (SSL *s);
499 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
500 int (*ssl_accept) (SSL *s);
501 int (*ssl_connect) (SSL *s);
54105ddd
MC
502 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
503 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 504 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
505 int (*ssl_shutdown) (SSL *s);
506 int (*ssl_renegotiate) (SSL *s);
c7f47786 507 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 508 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 509 unsigned char *buf, size_t len, int peek,
54105ddd 510 size_t *readbytes);
7ee8627f
MC
511 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
512 size_t *written);
b6ba4014
MC
513 int (*ssl_dispatch_alert) (SSL *s);
514 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
515 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
516 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 517 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 518 size_t *len);
8b0e934a 519 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
520 int (*num_ciphers) (void);
521 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
b6ba4014
MC
522 long (*get_timeout) (void);
523 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
524 int (*ssl_version) (void);
525 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
526 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
527};
528
734af93a
MC
529/*
530 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
531 * consistency, even in the event of OPENSSL_NO_PSK being defined.
532 */
e57bbf9e 533# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 534
b6ba4014
MC
535/*-
536 * Lets make this into an ASN.1 type structure as follows
537 * SSL_SESSION_ID ::= SEQUENCE {
538 * version INTEGER, -- structure version number
539 * SSLversion INTEGER, -- SSL version number
540 * Cipher OCTET STRING, -- the 3 byte cipher ID
541 * Session_ID OCTET STRING, -- the Session ID
542 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
543 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
544 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
545 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
546 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
547 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
548 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
549 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
550 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
551 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
552 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
553 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
554 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
555 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 556 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
557 * }
558 * Look in ssl/ssl_asn1.c for more details
559 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
560 */
561struct ssl_session_st {
a230b26e
EK
562 int ssl_version; /* what ssl version session info is being kept
563 * in here? */
8c1a5343 564 size_t master_key_length;
ec15acb6 565
9368f865
MC
566 /* TLSv1.3 early_secret used for external PSKs */
567 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
568 /*
569 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 570 * PSK
ec15acb6 571 */
4ff1a526 572 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 573 /* session_id - valid? */
ec60ccc1 574 size_t session_id_length;
b6ba4014
MC
575 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
576 /*
577 * this is used to determine whether the session is being reused in the
578 * appropriate context. It is up to the application to set this, via
579 * SSL_new
580 */
ec60ccc1 581 size_t sid_ctx_length;
b6ba4014 582 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
583# ifndef OPENSSL_NO_PSK
584 char *psk_identity_hint;
585 char *psk_identity;
586# endif
587 /*
588 * Used to indicate that session resumption is not allowed. Applications
589 * can also set this bit for a new session via not_resumable_session_cb
590 * to disable session caching and tickets.
591 */
592 int not_resumable;
a273c6ee 593 /* This is the cert and type for the other end. */
b6ba4014 594 X509 *peer;
fa7c2637 595 /* Certificate chain peer sent. */
c34b0f99 596 STACK_OF(X509) *peer_chain;
b6ba4014
MC
597 /*
598 * when app_verify_callback accepts a session where the peer's
599 * certificate is not ok, we must remember the error for session reuse:
600 */
601 long verify_result; /* only for servers */
2f545ae4 602 CRYPTO_REF_COUNT references;
25959e04
TS
603 time_t timeout;
604 time_t time;
340fe504 605 OSSL_TIME calc_timeout;
b6ba4014
MC
606 unsigned int compress_meth; /* Need to lookup the method */
607 const SSL_CIPHER *cipher;
a230b26e
EK
608 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
609 * load the 'cipher' structure */
aa6bd216 610 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
611 CRYPTO_EX_DATA ex_data; /* application specific data */
612 /*
613 * These are used to make removal of session-ids more efficient and to
614 * implement a maximum cache size.
615 */
616 struct ssl_session_st *prev, *next;
aff8c126
RS
617
618 struct {
619 char *hostname;
45436e61 620 /* RFC4507 info */
aff8c126
RS
621 unsigned char *tick; /* Session ticket */
622 size_t ticklen; /* Session ticket length */
623 /* Session lifetime hint in seconds */
624 unsigned long tick_lifetime_hint;
fc24f0bf 625 uint32_t tick_age_add;
5d5b3fba
MC
626 /* Max number of bytes that can be sent as early data */
627 uint32_t max_early_data;
f6370040
MC
628 /* The ALPN protocol selected for this session */
629 unsigned char *alpn_selected;
630 size_t alpn_selected_len;
cf72c757
F
631 /*
632 * Maximum Fragment Length as per RFC 4366.
633 * If this value does not contain RFC 4366 allowed values (1-4) then
634 * either the Maximum Fragment Length Negotiation failed or was not
635 * performed at all.
636 */
637 uint8_t max_fragment_len_mode;
aff8c126 638 } ext;
b6ba4014
MC
639# ifndef OPENSSL_NO_SRP
640 char *srp_username;
641# endif
df0fed9a
TS
642 unsigned char *ticket_appdata;
643 size_t ticket_appdata_len;
f7d53487 644 uint32_t flags;
25959e04 645 SSL_CTX *owner;
16203f7b 646 CRYPTO_RWLOCK *lock;
b6ba4014
MC
647};
648
6f152a15 649/* Extended master secret support */
a230b26e 650# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
651
652# ifndef OPENSSL_NO_SRP
653
654typedef struct srp_ctx_st {
655 /* param for all the callbacks */
656 void *SRP_cb_arg;
657 /* set client Hello login callback */
658 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
659 /* set SRP N/g param callback for verification */
660 int (*SRP_verify_param_callback) (SSL *, void *);
661 /* set SRP client passwd callback */
662 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
663 char *login;
664 BIGNUM *N, *g, *s, *B, *A;
665 BIGNUM *a, *b, *v;
666 char *info;
667 int strength;
668 unsigned long srp_Mask;
669} SRP_CTX;
670
671# endif
672
49e7fe12
MC
673typedef enum {
674 SSL_EARLY_DATA_NONE = 0,
675 SSL_EARLY_DATA_CONNECT_RETRY,
676 SSL_EARLY_DATA_CONNECTING,
677 SSL_EARLY_DATA_WRITE_RETRY,
678 SSL_EARLY_DATA_WRITING,
2a8db717 679 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 680 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
681 SSL_EARLY_DATA_FINISHED_WRITING,
682 SSL_EARLY_DATA_ACCEPT_RETRY,
683 SSL_EARLY_DATA_ACCEPTING,
684 SSL_EARLY_DATA_READ_RETRY,
685 SSL_EARLY_DATA_READING,
686 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
687} SSL_EARLY_DATA_STATE;
688
70ef40a0
MC
689/*
690 * We check that the amount of unreadable early data doesn't exceed
691 * max_early_data. max_early_data is given in plaintext bytes. However if it is
692 * unreadable then we only know the number of ciphertext bytes. We also don't
693 * know how much the overhead should be because it depends on the ciphersuite.
694 * We make a small allowance. We assume 5 records of actual data plus the end
695 * of early data alert record. Each record has a tag and a content type byte.
696 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
697 * content of the alert record either which is 2 bytes.
698 */
699# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
700
2c604cb9
MC
701/*
702 * The allowance we have between the client's calculated ticket age and our own.
703 * We allow for 10 seconds (units are in ms). If a ticket is presented and the
704 * client's age calculation is different by more than this than our own then we
705 * do not allow that ticket for early_data.
706 */
707# define TICKET_AGE_ALLOWANCE (10 * 1000)
708
cb7a1f5f
BK
709#define MAX_COMPRESSIONS_SIZE 255
710
b6ba4014
MC
711struct ssl_comp_st {
712 int id;
713 const char *name;
b6ba4014 714 COMP_METHOD *method;
b6ba4014
MC
715};
716
cb7a1f5f
BK
717typedef struct raw_extension_st {
718 /* Raw packet data for the extension */
719 PACKET data;
720 /* Set to 1 if the extension is present or 0 otherwise */
721 int present;
722 /* Set to 1 if we have already parsed the extension or 0 otherwise */
723 int parsed;
724 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
725 unsigned int type;
193b5d76
BK
726 /* Track what order extensions are received in (0-based). */
727 size_t received_order;
cb7a1f5f
BK
728} RAW_EXTENSION;
729
730typedef struct {
731 unsigned int isv2;
732 unsigned int legacy_version;
733 unsigned char random[SSL3_RANDOM_SIZE];
734 size_t session_id_len;
735 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
736 size_t dtls_cookie_len;
737 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
738 PACKET ciphersuites;
739 size_t compressions_len;
740 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
741 PACKET extensions;
742 size_t pre_proc_exts_len;
743 RAW_EXTENSION *pre_proc_exts;
744} CLIENTHELLO_MSG;
745
b186a592
MC
746/*
747 * Extension index values NOTE: Any updates to these defines should be mirrored
748 * with equivalent updates to ext_defs in extensions.c
749 */
750typedef enum tlsext_index_en {
751 TLSEXT_IDX_renegotiate,
752 TLSEXT_IDX_server_name,
cf72c757 753 TLSEXT_IDX_max_fragment_length,
b186a592
MC
754 TLSEXT_IDX_srp,
755 TLSEXT_IDX_ec_point_formats,
756 TLSEXT_IDX_supported_groups,
757 TLSEXT_IDX_session_ticket,
b186a592
MC
758 TLSEXT_IDX_status_request,
759 TLSEXT_IDX_next_proto_neg,
760 TLSEXT_IDX_application_layer_protocol_negotiation,
761 TLSEXT_IDX_use_srtp,
762 TLSEXT_IDX_encrypt_then_mac,
763 TLSEXT_IDX_signed_certificate_timestamp,
764 TLSEXT_IDX_extended_master_secret,
c589c34e 765 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 766 TLSEXT_IDX_post_handshake_auth,
10ed1b72 767 TLSEXT_IDX_signature_algorithms,
b186a592
MC
768 TLSEXT_IDX_supported_versions,
769 TLSEXT_IDX_psk_kex_modes,
770 TLSEXT_IDX_key_share,
771 TLSEXT_IDX_cookie,
772 TLSEXT_IDX_cryptopro_bug,
773 TLSEXT_IDX_early_data,
774 TLSEXT_IDX_certificate_authorities,
775 TLSEXT_IDX_padding,
776 TLSEXT_IDX_psk,
777 /* Dummy index - must always be the last entry */
778 TLSEXT_IDX_num_builtins
779} TLSEXT_INDEX;
780
5317b6ee 781DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 782/* Needed in ssl_cert.c */
5317b6ee 783DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 784
4bfb96f2
TS
785# define TLSEXT_KEYNAME_LENGTH 16
786# define TLSEXT_TICK_KEY_LENGTH 32
787
788typedef struct ssl_ctx_ext_secure_st {
789 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
790 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
791} SSL_CTX_EXT_SECURE;
d139723b 792
a76ce286
P
793/*
794 * Helper function for HMAC
795 * The structure should be considered opaque, it will change once the low
796 * level deprecated calls are removed. At that point it can be replaced
797 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
798 * directly.
799 */
800typedef struct ssl_hmac_st {
801 EVP_MAC_CTX *ctx;
802# ifndef OPENSSL_NO_DEPRECATED_3_0
803 HMAC_CTX *old_ctx;
804# endif
805} SSL_HMAC;
806
807SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
808void ssl_hmac_free(SSL_HMAC *ctx);
809# ifndef OPENSSL_NO_DEPRECATED_3_0
810HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
811# endif
812EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
813int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
814int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
815int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
816 size_t max_size);
817size_t ssl_hmac_size(const SSL_HMAC *ctx);
818
d8975dec 819int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
820__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
821 const unsigned char *enckey,
822 size_t enckeylen);
d8975dec 823
9d2d857f
MC
824typedef struct tls_group_info_st {
825 char *tlsname; /* Curve Name as in TLS specs */
826 char *realname; /* Curve Name according to provider */
827 char *algorithm; /* Algorithm name to fetch */
828 unsigned int secbits; /* Bits of security (from SP800-57) */
829 uint16_t group_id; /* Group ID */
830 int mintls; /* Minimum TLS version, -1 unsupported */
831 int maxtls; /* Maximum TLS version (or 0 for undefined) */
832 int mindtls; /* Minimum DTLS version, -1 unsupported */
833 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 834 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
835} TLS_GROUP_INFO;
836
837/* flags values */
838# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
839# define TLS_GROUP_CURVE_PRIME 0x00000001U
840# define TLS_GROUP_CURVE_CHAR2 0x00000002U
841# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
842# define TLS_GROUP_FFDHE 0x00000008U
843# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
844
845# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
846
b6ba4014 847struct ssl_ctx_st {
b4250010 848 OSSL_LIB_CTX *libctx;
ba18627e 849
b6ba4014
MC
850 const SSL_METHOD *method;
851 STACK_OF(SSL_CIPHER) *cipher_list;
852 /* same as above but sorted for lookup */
853 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
854 /* TLSv1.3 specific ciphersuites */
855 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
856 struct x509_store_st /* X509_STORE */ *cert_store;
857 LHASH_OF(SSL_SESSION) *sessions;
858 /*
859 * Most session-ids that will be cached, default is
860 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
861 */
cb150cbc 862 size_t session_cache_size;
b6ba4014
MC
863 struct ssl_session_st *session_cache_head;
864 struct ssl_session_st *session_cache_tail;
865 /*
866 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
867 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 868 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 869 */
f7d53487 870 uint32_t session_cache_mode;
b6ba4014
MC
871 /*
872 * If timeout is not 0, it is the default timeout value set when
873 * SSL_new() is called. This has been put in to make life easier to set
874 * things up
875 */
876 long session_timeout;
877 /*
878 * If this callback is not null, it will be called each time a session id
879 * is added to the cache. If this function returns 1, it means that the
880 * callback will do a SSL_SESSION_free() when it has finished using it.
881 * Otherwise, on 0, it means the callback has finished with it. If
882 * remove_session_cb is not null, it will be called when a session-id is
883 * removed from the cache. After the call, OpenSSL will
884 * SSL_SESSION_free() it.
885 */
886 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
887 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
888 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
889 const unsigned char *data, int len,
890 int *copy);
b6ba4014 891 struct {
9ef9088c
AP
892 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
893 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
894 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
895 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
896 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
897 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
898 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
899 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
900 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
901 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
902 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
903 * the cache was passed back via
904 * the callback. This indicates
905 * that the application is
906 * supplying session-id's from
907 * other processes - spooky
908 * :-) */
b6ba4014 909 } stats;
acce0557
P
910#ifdef TSAN_REQUIRES_LOCKING
911 CRYPTO_RWLOCK *tsan_lock;
912#endif
b6ba4014 913
2f545ae4 914 CRYPTO_REF_COUNT references;
b6ba4014
MC
915
916 /* if defined, these override the X509_verify_cert() calls */
917 int (*app_verify_callback) (X509_STORE_CTX *, void *);
918 void *app_verify_arg;
919 /*
920 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
921 * ('app_verify_callback' was called with just one argument)
922 */
923
924 /* Default password callback. */
925 pem_password_cb *default_passwd_callback;
926
927 /* Default password callback user data. */
928 void *default_passwd_callback_userdata;
929
930 /* get client cert callback */
931 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
932
933 /* cookie generate callback */
934 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
935 unsigned int *cookie_len);
936
937 /* verify cookie callback */
31011544 938 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
939 unsigned int cookie_len);
940
3fa2812f
BS
941 /* TLS1.3 app-controlled cookie generate callback */
942 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
943 size_t *cookie_len);
944
945 /* TLS1.3 verify app-controlled cookie callback */
946 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
947 size_t cookie_len);
948
b6ba4014
MC
949 CRYPTO_EX_DATA ex_data;
950
951 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 952 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
953
954 STACK_OF(X509) *extra_certs;
955 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
956
957 /* Default values used when no per-SSL value is defined follow */
958
959 /* used if SSL's info_callback is NULL */
960 void (*info_callback) (const SSL *ssl, int type, int val);
961
fa7c2637
DSH
962 /*
963 * What we put in certificate_authorities extension for TLS 1.3
964 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
965 * earlier versions. If client_ca_names is populated then it is only used
966 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
967 */
968 STACK_OF(X509_NAME) *ca_names;
98732979 969 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
970
971 /*
972 * Default values to use in SSL structures follow (these are copied by
973 * SSL_new)
974 */
975
56bd1783 976 uint64_t options;
f7d53487 977 uint32_t mode;
7946ab33
KR
978 int min_proto_version;
979 int max_proto_version;
12472b45 980 size_t max_cert_list;
b6ba4014
MC
981
982 struct cert_st /* CERT */ *cert;
983 int read_ahead;
984
985 /* callback that allows applications to peek at protocol messages */
986 void (*msg_callback) (int write_p, int version, int content_type,
987 const void *buf, size_t len, SSL *ssl, void *arg);
988 void *msg_callback_arg;
989
f7d53487 990 uint32_t verify_mode;
ec60ccc1 991 size_t sid_ctx_length;
b6ba4014
MC
992 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
993 /* called 'verify_callback' in the SSL */
994 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
995
996 /* Default generate session ID callback. */
997 GEN_SESSION_CB generate_session_id;
998
999 X509_VERIFY_PARAM *param;
1000
1001 int quiet_shutdown;
1002
a230b26e
EK
1003# ifndef OPENSSL_NO_CT
1004 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 1005 /*
a230b26e
EK
1006 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1007 * If they are not, the connection should be aborted.
1008 */
43341433 1009 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 1010 void *ct_validation_callback_arg;
a230b26e 1011# endif
ed29e82a 1012
d102d9df
MC
1013 /*
1014 * If we're using more than one pipeline how should we divide the data
1015 * up between the pipes?
1016 */
7ee8627f 1017 size_t split_send_fragment;
b6ba4014
MC
1018 /*
1019 * Maximum amount of data to send in one fragment. actual record size can
1020 * be more than this due to padding and MAC overheads.
1021 */
7ee8627f 1022 size_t max_send_fragment;
b6ba4014 1023
d102d9df 1024 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1025 size_t max_pipelines;
d102d9df 1026
dad78fb1
MC
1027 /* The default read buffer length to use (0 means not set) */
1028 size_t default_read_buf_len;
1029
a230b26e 1030# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
1031 /*
1032 * Engine to pass requests for client certs to
1033 */
1034 ENGINE *client_cert_engine;
a230b26e 1035# endif
b6ba4014 1036
a9c0d8be
DB
1037 /* ClientHello callback. Mostly for extensions, but not entirely. */
1038 SSL_client_hello_cb_fn client_hello_cb;
1039 void *client_hello_cb_arg;
6b1bb98f 1040
aff8c126
RS
1041 /* TLS extensions. */
1042 struct {
1043 /* TLS extensions servername callback */
1044 int (*servername_cb) (SSL *, int *, void *);
1045 void *servername_arg;
1046 /* RFC 4507 session ticket keys */
1047 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1048 SSL_CTX_EXT_SECURE *secure;
a76ce286 1049# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1050 /* Callback to support customisation of ticket key setting */
1051 int (*ticket_key_cb) (SSL *ssl,
1052 unsigned char *name, unsigned char *iv,
1053 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1054#endif
1055 int (*ticket_key_evp_cb) (SSL *ssl,
1056 unsigned char *name, unsigned char *iv,
1057 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1058 int enc);
aff8c126
RS
1059
1060 /* certificate status request info */
1061 /* Callback for status request */
1062 int (*status_cb) (SSL *ssl, void *arg);
1063 void *status_arg;
1064 /* ext status type used for CSR extension (OCSP Stapling) */
1065 int status_type;
cf72c757
F
1066 /* RFC 4366 Maximum Fragment Length Negotiation */
1067 uint8_t max_fragment_len_mode;
b6ba4014 1068
aff8c126
RS
1069 /* EC extension values inherited by SSL structure */
1070 size_t ecpointformats_len;
1071 unsigned char *ecpointformats;
dbc6268f 1072
aff8c126 1073 size_t supportedgroups_len;
9e84a42d 1074 uint16_t *supportedgroups;
b6ba4014 1075
ddf8f1ce
MC
1076 uint16_t *supported_groups_default;
1077 size_t supported_groups_default_len;
aff8c126
RS
1078 /*
1079 * ALPN information (we are in the process of transitioning from NPN to
1080 * ALPN.)
1081 */
b6ba4014
MC
1082
1083 /*-
1084 * For a server, this contains a callback function that allows the
1085 * server to select the protocol for the connection.
1086 * out: on successful return, this must point to the raw protocol
1087 * name (without the length prefix).
1088 * outlen: on successful return, this contains the length of |*out|.
1089 * in: points to the client's list of supported protocols in
1090 * wire-format.
1091 * inlen: the length of |in|.
1092 */
aff8c126
RS
1093 int (*alpn_select_cb) (SSL *s,
1094 const unsigned char **out,
1095 unsigned char *outlen,
1096 const unsigned char *in,
1097 unsigned int inlen, void *arg);
1098 void *alpn_select_cb_arg;
b6ba4014 1099
aff8c126
RS
1100 /*
1101 * For a client, this contains the list of supported protocols in wire
1102 * format.
1103 */
1104 unsigned char *alpn;
1105 size_t alpn_len;
1106
e3bc1305 1107# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1108 /* Next protocol negotiation information */
1109
1110 /*
1111 * For a server, this contains a callback function by which the set of
1112 * advertised protocols can be provided.
1113 */
8cbfcc70 1114 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1115 void *npn_advertised_cb_arg;
1116 /*
1117 * For a client, this contains a callback function that selects the next
1118 * protocol from the list provided by the server.
1119 */
8cbfcc70 1120 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1121 void *npn_select_cb_arg;
1122# endif
43054d3d
MC
1123
1124 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1125 } ext;
1126
1127# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1128 SSL_psk_client_cb_func psk_client_callback;
1129 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1130# endif
3a7c56b2 1131 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1132 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1133
1134# ifndef OPENSSL_NO_SRP
1135 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1136# endif
b6ba4014 1137
919ba009
VD
1138 /* Shared DANE context */
1139 struct dane_ctx_st dane;
1140
1fb6b0bf 1141# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1142 /* SRTP profiles we are willing to do from RFC 5764 */
1143 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1144# endif
b6ba4014
MC
1145 /*
1146 * Callback for disabling session caching and ticket support on a session
1147 * basis, depending on the chosen cipher.
1148 */
1149 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1150
16203f7b 1151 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1152
1153 /*
1154 * Callback for logging key material for use with debugging tools like
1155 * Wireshark. The callback should log `line` followed by a newline.
1156 */
1157 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1158
4e8548e8
MC
1159 /*
1160 * The maximum number of bytes advertised in session tickets that can be
1161 * sent as early data.
1162 */
3fc8d856 1163 uint32_t max_early_data;
c649d10d 1164
4e8548e8
MC
1165 /*
1166 * The maximum number of bytes of early data that a server will tolerate
1167 * (which should be at least as much as max_early_data).
1168 */
1169 uint32_t recv_max_early_data;
1170
c649d10d
TS
1171 /* TLS1.3 padding callback */
1172 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1173 void *record_padding_arg;
1174 size_t block_padding;
df0fed9a
TS
1175
1176 /* Session ticket appdata */
1177 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1178 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1179 void *ticket_cb_data;
9d0a8bb7
MC
1180
1181 /* The number of TLS1.3 tickets to automatically send */
1182 size_t num_tickets;
c9598459
MC
1183
1184 /* Callback to determine if early_data is acceptable or not */
1185 SSL_allow_early_data_cb_fn allow_early_data_cb;
1186 void *allow_early_data_cb_data;
e97be718
MC
1187
1188 /* Do we advertise Post-handshake auth support? */
1189 int pha_enabled;
9f5a87fd
PY
1190
1191 /* Callback for SSL async handling */
1192 SSL_async_callback_fn async_cb;
1193 void *async_cb_arg;
ba18627e
MC
1194
1195 char *propq;
c8f6c28a 1196
53d85372 1197 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1198 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1199 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1200 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9
MC
1201
1202 /* Cache of all sigalgs we know and whether they are available or not */
1203 struct sigalg_lookup_st *sigalg_lookup_cache;
9d2d857f
MC
1204
1205 TLS_GROUP_INFO *group_list;
1206 size_t group_list_len;
1207 size_t group_list_max_len;
a68eee67
MC
1208
1209 /* masks of disabled algorithms */
1210 uint32_t disabled_enc_mask;
1211 uint32_t disabled_mac_mask;
1212 uint32_t disabled_mkey_mask;
1213 uint32_t disabled_auth_mask;
b6ba4014
MC
1214};
1215
555cbb32
TS
1216typedef struct cert_pkey_st CERT_PKEY;
1217
38b051a1
TM
1218#define SSL_TYPE_SSL_CONNECTION 0
1219#define SSL_TYPE_QUIC_CONNECTION 1
1220#define SSL_TYPE_QUIC_STREAM 2
1221
b6ba4014 1222struct ssl_st {
38b051a1
TM
1223 int type;
1224 SSL_CTX *ctx;
1225 const SSL_METHOD *method;
1226 CRYPTO_REF_COUNT references;
1227 CRYPTO_RWLOCK *lock;
1228 /* extra application data */
1229 CRYPTO_EX_DATA ex_data;
1230};
1231
1232struct ssl_connection_st {
1233 /* type identifier and common data */
1234 struct ssl_st ssl;
1235#ifndef OPENSSL_NO_QUIC
1236 /* pointer to parent SSL of QUIC_CONNECTION or self */
1237 struct ssl_st *user_ssl;
1238#endif
b6ba4014
MC
1239 /*
1240 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1241 * DTLS1_VERSION)
1242 */
1243 int version;
b6ba4014
MC
1244 /*
1245 * There are 2 BIO's even though they are normally both the same. This
1246 * is so data can be read and written to different handlers
1247 */
1248 /* used by SSL_read */
1249 BIO *rbio;
1250 /* used by SSL_write */
1251 BIO *wbio;
1252 /* used during session-id reuse to concatenate messages */
1253 BIO *bbio;
1254 /*
1255 * This holds a variable that indicates what we were doing when a 0 or -1
1256 * is returned. This is needed for non-blocking IO so we know what
1257 * request needs re-doing when in SSL_accept or SSL_connect
1258 */
1259 int rwstate;
b6ba4014
MC
1260 int (*handshake_func) (SSL *);
1261 /*
1262 * Imagine that here's a boolean member "init" that is switched as soon
1263 * as SSL_set_{accept/connect}_state is called for the first time, so
1264 * that "state" and "handshake_func" are properly initialized. But as
1265 * handshake_func is == 0 until then, we use this test instead of an
1266 * "init" member.
1267 */
23a635c0 1268 /* are we the server side? */
b6ba4014
MC
1269 int server;
1270 /*
1271 * Generate a new session or reuse an old one.
1272 * NB: For servers, the 'new' session may actually be a previously
1273 * cached session or even the previous session unless
1274 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1275 */
1276 int new_session;
1277 /* don't send shutdown packets */
1278 int quiet_shutdown;
1279 /* we have shut things down, 0x01 sent, 0x02 for received */
1280 int shutdown;
1281 /* where we are */
d6f1a6e9 1282 OSSL_STATEM statem;
49e7fe12 1283 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1284 BUF_MEM *init_buf; /* buffer used during init */
1285 void *init_msg; /* pointer to handshake message body, set by
1286 * ssl3_get_message() */
eda75751
MC
1287 size_t init_num; /* amount read/written */
1288 size_t init_off; /* amount read/written */
555cbb32
TS
1289
1290 struct {
1291 long flags;
1292 size_t read_mac_secret_size;
1293 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
1294 size_t write_mac_secret_size;
1295 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
1296 unsigned char server_random[SSL3_RANDOM_SIZE];
1297 unsigned char client_random[SSL3_RANDOM_SIZE];
1298 /* flags for countermeasure against known-IV weakness */
1299 int need_empty_fragments;
1300 int empty_fragment_done;
1301 /* used during startup, digest all incoming/outgoing packets */
1302 BIO *handshake_buffer;
1303 /*
1304 * When handshake digest is determined, buffer is hashed and
1305 * freed and MD_CTX for the required digest is stored here.
1306 */
1307 EVP_MD_CTX *handshake_dgst;
1308 /*
1309 * Set whenever an expected ChangeCipherSpec message is processed.
1310 * Unset when the peer's Finished message is received.
1311 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1312 */
1313 int change_cipher_spec;
1314 int warn_alert;
1315 int fatal_alert;
1316 /*
1317 * we allow one fatal and one warning alert to be outstanding, send close
1318 * alert via the warning alert
1319 */
1320 int alert_dispatch;
1321 unsigned char send_alert[2];
1322 /*
1323 * This flag is set when we should renegotiate ASAP, basically when there
1324 * is no more data in the read or write buffers
1325 */
1326 int renegotiate;
1327 int total_renegotiations;
1328 int num_renegotiations;
1329 int in_read_app_data;
1330 struct {
1331 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1332 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1333 size_t finish_md_len;
1334 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1335 size_t peer_finish_md_len;
1336 size_t message_size;
1337 int message_type;
1338 /* used to hold the new cipher we are going to use */
1339 const SSL_CIPHER *new_cipher;
cbb85bda 1340 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1341 /* used for certificate requests */
1342 int cert_req;
1343 /* Certificate types in certificate request message. */
1344 uint8_t *ctype;
1345 size_t ctype_len;
1346 /* Certificate authorities list peer sent */
1347 STACK_OF(X509_NAME) *peer_ca_names;
1348 size_t key_block_length;
1349 unsigned char *key_block;
1350 const EVP_CIPHER *new_sym_enc;
1351 const EVP_MD *new_hash;
1352 int new_mac_pkey_type;
1353 size_t new_mac_secret_size;
1354# ifndef OPENSSL_NO_COMP
1355 const SSL_COMP *new_compression;
1356# else
1357 char *new_compression;
1358# endif
1359 int cert_request;
1360 /* Raw values of the cipher list from a client */
1361 unsigned char *ciphers_raw;
1362 size_t ciphers_rawlen;
1363 /* Temporary storage for premaster secret */
1364 unsigned char *pms;
1365 size_t pmslen;
1366# ifndef OPENSSL_NO_PSK
1367 /* Temporary storage for PSK key */
1368 unsigned char *psk;
1369 size_t psklen;
1370# endif
1371 /* Signature algorithm we actually use */
1372 const struct sigalg_lookup_st *sigalg;
1373 /* Pointer to certificate we use */
1374 CERT_PKEY *cert;
1375 /*
1376 * signature algorithms peer reports: e.g. supported signature
1377 * algorithms extension for server or as part of a certificate
1378 * request for client.
1379 * Keep track of the algorithms for TLS and X.509 usage separately.
1380 */
1381 uint16_t *peer_sigalgs;
1382 uint16_t *peer_cert_sigalgs;
1383 /* Size of above arrays */
1384 size_t peer_sigalgslen;
1385 size_t peer_cert_sigalgslen;
1386 /* Sigalg peer actually uses */
1387 const struct sigalg_lookup_st *peer_sigalg;
1388 /*
1389 * Set if corresponding CERT_PKEY can be used with current
1390 * SSL session: e.g. appropriate curve, signature algorithms etc.
1391 * If zero it can't be used at all.
1392 */
1393 uint32_t valid_flags[SSL_PKEY_NUM];
1394 /*
1395 * For servers the following masks are for the key and auth algorithms
1396 * that are supported by the certs below. For clients they are masks of
1397 * *disabled* algorithms based on the current session.
1398 */
1399 uint32_t mask_k;
1400 uint32_t mask_a;
1401 /*
1402 * The following are used by the client to see if a cipher is allowed or
1403 * not. It contains the minimum and maximum version the client's using
1404 * based on what it knows so far.
1405 */
1406 int min_ver;
1407 int max_ver;
1408 } tmp;
1409
1410 /* Connection binding to prevent renegotiation attacks */
1411 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1412 size_t previous_client_finished_len;
1413 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1414 size_t previous_server_finished_len;
407820c0 1415 int send_connection_binding;
555cbb32
TS
1416
1417# ifndef OPENSSL_NO_NEXTPROTONEG
1418 /*
1419 * Set if we saw the Next Protocol Negotiation extension from our peer.
1420 */
1421 int npn_seen;
1422# endif
1423
1424 /*
1425 * ALPN information (we are in the process of transitioning from NPN to
1426 * ALPN.)
1427 */
1428
1429 /*
1430 * In a server these point to the selected ALPN protocol after the
1431 * ClientHello has been processed. In a client these contain the protocol
1432 * that the server selected once the ServerHello has been processed.
1433 */
1434 unsigned char *alpn_selected;
1435 size_t alpn_selected_len;
1436 /* used by the server to know what options were proposed */
1437 unsigned char *alpn_proposed;
1438 size_t alpn_proposed_len;
1439 /* used by the client to know if it actually sent alpn */
1440 int alpn_sent;
1441
555cbb32
TS
1442 /*
1443 * This is set to true if we believe that this is a version of Safari
1444 * running on OS X 10.6 or newer. We wish to know this because Safari on
1445 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1446 */
1447 char is_probably_safari;
555cbb32 1448
aa6bd216
BK
1449 /*
1450 * Track whether we did a key exchange this handshake or not, so
1451 * SSL_get_negotiated_group() knows whether to fall back to the
1452 * value in the SSL_SESSION.
1453 */
1454 char did_kex;
555cbb32 1455 /* For clients: peer temporary key */
cbb85bda 1456 /* The group_id for the key exchange key */
555cbb32
TS
1457 uint16_t group_id;
1458 EVP_PKEY *peer_tmp;
555cbb32
TS
1459
1460 } s3;
1461
b6ba4014 1462 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1463 /* callback that allows applications to peek at protocol messages */
1464 void (*msg_callback) (int write_p, int version, int content_type,
1465 const void *buf, size_t len, SSL *ssl, void *arg);
1466 void *msg_callback_arg;
1467 int hit; /* reusing a previous session */
1468 X509_VERIFY_PARAM *param;
919ba009 1469 /* Per connection DANE state */
b9aec69a 1470 SSL_DANE dane;
b6ba4014 1471 /* crypto */
eee2a6a7 1472 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1473 STACK_OF(SSL_CIPHER) *cipher_list;
1474 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1475 /* TLSv1.3 specific ciphersuites */
1476 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1477 /*
1478 * These are the ones being used, the ones in SSL_SESSION are the ones to
1479 * be 'copied' into these ones
1480 */
f7d53487 1481 uint32_t mac_flags;
34574f19 1482 /*
4ff1a526 1483 * The TLS1.3 secrets.
34574f19
MC
1484 */
1485 unsigned char early_secret[EVP_MAX_MD_SIZE];
1486 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1487 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1488 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1489 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1490 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1491 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1492 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1493 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1494 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1495 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1496 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
b6ba4014 1497 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
bebc0c7d 1498 unsigned char read_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static read IV */
b6ba4014 1499 EVP_MD_CTX *read_hash; /* used for mac generation */
9a555706 1500 COMP_CTX *compress; /* compression */
b6ba4014 1501 COMP_CTX *expand; /* uncompress */
b6ba4014 1502 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
bebc0c7d 1503 unsigned char write_iv[EVP_MAX_IV_LENGTH]; /* TLSv1.3 static write IV */
b6ba4014 1504 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014
MC
1505 /* session info */
1506 /* client cert? */
1507 /* This is used to hold the server certificate used */
1508 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1509
1510 /*
1511 * The hash of all messages prior to the CertificateVerify, and the length
1512 * of that hash.
1513 */
1514 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1515 size_t cert_verify_hash_len;
1516
7d061fce 1517 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1518 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1519 hello_retry_request;
7d061fce 1520
b6ba4014
MC
1521 /*
1522 * the session_id_context is used to ensure sessions are only reused in
1523 * the appropriate context
1524 */
ec60ccc1 1525 size_t sid_ctx_length;
b6ba4014
MC
1526 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1527 /* This can also be in the session once a session is established */
1528 SSL_SESSION *session;
9368f865
MC
1529 /* TLSv1.3 PSK session */
1530 SSL_SESSION *psksession;
add8d0e9
MC
1531 unsigned char *psksession_id;
1532 size_t psksession_id_len;
b6ba4014
MC
1533 /* Default generate session ID callback. */
1534 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1535 /*
1536 * The temporary TLSv1.3 session id. This isn't really a session id at all
1537 * but is a random value sent in the legacy session id field.
1538 */
1539 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1540 size_t tmp_session_id_len;
b6ba4014
MC
1541 /* Used in SSL3 */
1542 /*
1543 * 0 don't care about verify failure.
1544 * 1 fail if verify fails
1545 */
f7d53487 1546 uint32_t verify_mode;
b6ba4014
MC
1547 /* fail if callback returns 0 */
1548 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1549 /* optional informational callback */
1550 void (*info_callback) (const SSL *ssl, int type, int val);
1551 /* error bytes to be written */
1552 int error;
1553 /* actual code */
1554 int error_code;
a230b26e 1555# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1556 SSL_psk_client_cb_func psk_client_callback;
1557 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1558# endif
3a7c56b2 1559 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1560 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1561
696178ed
DSH
1562 /* Verified chain of peer */
1563 STACK_OF(X509) *verified_chain;
b6ba4014 1564 long verify_result;
98732979
MC
1565 /*
1566 * What we put in certificate_authorities extension for TLS 1.3
1567 * (ClientHello and CertificateRequest) or just client cert requests for
1568 * earlier versions. If client_ca_names is populated then it is only used
1569 * for client cert requests, and in preference to ca_names.
1570 */
fa7c2637 1571 STACK_OF(X509_NAME) *ca_names;
98732979 1572 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1573 /* protocol behaviour */
56bd1783 1574 uint64_t options;
b6ba4014 1575 /* API behaviour */
f7d53487 1576 uint32_t mode;
7946ab33
KR
1577 int min_proto_version;
1578 int max_proto_version;
12472b45 1579 size_t max_cert_list;
b6ba4014 1580 int first_packet;
7acb8b64
MC
1581 /*
1582 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1583 * secret and SSLv3/TLS (<=1.2) rollback check
1584 */
b6ba4014 1585 int client_version;
d102d9df
MC
1586 /*
1587 * If we're using more than one pipeline how should we divide the data
1588 * up between the pipes?
1589 */
7ee8627f 1590 size_t split_send_fragment;
d102d9df
MC
1591 /*
1592 * Maximum amount of data to send in one fragment. actual record size can
1593 * be more than this due to padding and MAC overheads.
1594 */
7ee8627f 1595 size_t max_send_fragment;
d102d9df 1596 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1597 size_t max_pipelines;
aff8c126
RS
1598
1599 struct {
b186a592
MC
1600 /* Built-in extension flags */
1601 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1602 /* TLS extension debug callback */
1ed327f7
RS
1603 void (*debug_cb)(SSL *s, int client_server, int type,
1604 const unsigned char *data, int len, void *arg);
aff8c126
RS
1605 void *debug_arg;
1606 char *hostname;
1607 /* certificate status request info */
1608 /* Status type or -1 if no status type */
1609 int status_type;
1610 /* Raw extension data, if seen */
1611 unsigned char *scts;
1612 /* Length of raw extension data, if seen */
1613 uint16_t scts_len;
1614 /* Expect OCSP CertificateStatus message */
1615 int status_expected;
1616
1617 struct {
1618 /* OCSP status request only */
1619 STACK_OF(OCSP_RESPID) *ids;
1620 X509_EXTENSIONS *exts;
1621 /* OCSP response received or to be sent */
1622 unsigned char *resp;
1623 size_t resp_len;
1624 } ocsp;
1625
1626 /* RFC4507 session ticket expected to be received or sent */
1627 int ticket_expected;
35774d55
BK
1628 /* TLS 1.3 tickets requested by the application. */
1629 int extra_tickets_expected;
aff8c126
RS
1630 size_t ecpointformats_len;
1631 /* our list */
1632 unsigned char *ecpointformats;
cd0fb43c
MC
1633
1634 size_t peer_ecpointformats_len;
1635 /* peer's list */
1636 unsigned char *peer_ecpointformats;
aff8c126
RS
1637 size_t supportedgroups_len;
1638 /* our list */
9e84a42d 1639 uint16_t *supportedgroups;
45436e61
MC
1640
1641 size_t peer_supportedgroups_len;
1642 /* peer's list */
1643 uint16_t *peer_supportedgroups;
1644
aff8c126
RS
1645 /* TLS Session Ticket extension override */
1646 TLS_SESSION_TICKET_EXT *session_ticket;
1647 /* TLS Session Ticket extension callback */
1648 tls_session_ticket_ext_cb_fn session_ticket_cb;
1649 void *session_ticket_cb_arg;
1650 /* TLS pre-shared secret session resumption */
1651 tls_session_secret_cb_fn session_secret_cb;
1652 void *session_secret_cb_arg;
1653 /*
1654 * For a client, this contains the list of supported protocols in wire
1655 * format.
1656 */
1657 unsigned char *alpn;
1658 size_t alpn_len;
1659 /*
1660 * Next protocol negotiation. For the client, this is the protocol that
1661 * we sent in NextProtocol and is set when handling ServerHello
1662 * extensions. For a server, this is the client's selected_protocol from
1663 * NextProtocol and is set when handling the NextProtocol message, before
1664 * the Finished message.
1665 */
1666 unsigned char *npn;
1667 size_t npn_len;
b2f7e8c0 1668
4086b42b 1669 /* The available PSK key exchange modes */
b2f7e8c0 1670 int psk_kex_mode;
28a31a0a
MC
1671
1672 /* Set to one if we have negotiated ETM */
1673 int use_etm;
0a87d0ac 1674
1ea4d09a
MC
1675 /* Are we expecting to receive early data? */
1676 int early_data;
2c604cb9
MC
1677 /* Is the session suitable for early data? */
1678 int early_data_ok;
cfef5027
MC
1679
1680 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1681 unsigned char *tls13_cookie;
1682 size_t tls13_cookie_len;
c36001c3
MC
1683 /* Have we received a cookie from the client? */
1684 int cookieok;
1685
cf72c757
F
1686 /*
1687 * Maximum Fragment Length as per RFC 4366.
1688 * If this member contains one of the allowed values (1-4)
1689 * then we should include Maximum Fragment Length Negotiation
1690 * extension in Client Hello.
1691 * Please note that value of this member does not have direct
1692 * effect. The actual (binding) value is stored in SSL_SESSION,
1693 * as this extension is optional on server side.
1694 */
1695 uint8_t max_fragment_len_mode;
c96ce52c
MC
1696
1697 /*
1698 * On the client side the number of ticket identities we sent in the
1699 * ClientHello. On the server side the identity of the ticket we
1700 * selected.
1701 */
1702 int tick_identity;
aff8c126
RS
1703 } ext;
1704
a9c0d8be
DB
1705 /*
1706 * Parsed form of the ClientHello, kept around across client_hello_cb
1707 * calls.
1708 */
6b1bb98f
BK
1709 CLIENTHELLO_MSG *clienthello;
1710
b6ba4014
MC
1711 /*-
1712 * no further mod of servername
1713 * 0 : call the servername extension callback.
1714 * 1 : prepare 2, allow last ack just after in server callback.
1715 * 2 : don't call servername callback, no ack in server hello
1716 */
1717 int servername_done;
a230b26e 1718# ifndef OPENSSL_NO_CT
ed29e82a 1719 /*
a230b26e
EK
1720 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1721 * If they are not, the connection should be aborted.
1722 */
43341433 1723 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1724 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1725 void *ct_validation_callback_arg;
1726 /*
1727 * Consolidated stack of SCTs from all sources.
1728 * Lazily populated by CT_get_peer_scts(SSL*)
1729 */
1730 STACK_OF(SCT) *scts;
ed29e82a
RP
1731 /* Have we attempted to find/parse SCTs yet? */
1732 int scts_parsed;
a230b26e 1733# endif
222da979 1734 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1735# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1736 /* What we'll do */
1737 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1738 /* What's been chosen */
1739 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1740# endif
b6ba4014
MC
1741 /*-
1742 * 1 if we are renegotiating.
1743 * 2 if we are a server and are inside a handshake
1744 * (i.e. not just sending a HelloRequest)
1745 */
1746 int renegotiate;
44c04a2e 1747 /* If sending a KeyUpdate is pending */
4fbfe86a 1748 int key_update;
9d75dce3
TS
1749 /* Post-handshake authentication state */
1750 SSL_PHA_STATE post_handshake_auth;
32097b33 1751 int pha_enabled;
9d75dce3
TS
1752 uint8_t* pha_context;
1753 size_t pha_context_len;
1754 int certreqs_sent;
1755 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1756
a230b26e 1757# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1758 /* ctx for SRP authentication */
1759 SRP_CTX srp_ctx;
a230b26e 1760# endif
b6ba4014
MC
1761 /*
1762 * Callback for disabling session caching and ticket support on a session
1763 * basis, depending on the chosen cipher.
1764 */
1765 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
e2d5742b
MC
1766
1767 /* Old RECORD_LAYER structure - to be removed eventually */
28d59af8 1768 RECORD_LAYER rlayer;
e2d5742b
MC
1769
1770 /* New read direciton OSSL_RECORD_LAYER - to replace rlayer above */
1771 const OSSL_RECORD_METHOD *rrlmethod;
1772 /* The read direction record layer */
1773 OSSL_RECORD_LAYER *rrl;
359affde
MC
1774 /* BIO to store data destined for the next record layer epoch */
1775 BIO *rrlnext;
e2d5742b 1776
a974e64a
MC
1777 /* Default password callback. */
1778 pem_password_cb *default_passwd_callback;
a974e64a
MC
1779 /* Default password callback user data. */
1780 void *default_passwd_callback_userdata;
07bbc92c
MC
1781 /* Async Job info */
1782 ASYNC_JOB *job;
ff75a257 1783 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1784 size_t asyncrw;
eda75751 1785
4e8548e8
MC
1786 /*
1787 * The maximum number of bytes advertised in session tickets that can be
1788 * sent as early data.
1789 */
3fc8d856 1790 uint32_t max_early_data;
4e8548e8
MC
1791 /*
1792 * The maximum number of bytes of early data that a server will tolerate
1793 * (which should be at least as much as max_early_data).
1794 */
1795 uint32_t recv_max_early_data;
1796
70ef40a0
MC
1797 /*
1798 * The number of bytes of early data received so far. If we accepted early
1799 * data then this is a count of the plaintext bytes. If we rejected it then
1800 * this is a count of the ciphertext bytes.
1801 */
1802 uint32_t early_data_count;
3fc8d856 1803
c649d10d
TS
1804 /* TLS1.3 padding callback */
1805 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1806 void *record_padding_arg;
1807 size_t block_padding;
1808
9d0a8bb7
MC
1809 /* The number of TLS1.3 tickets to automatically send */
1810 size_t num_tickets;
1811 /* The number of TLS1.3 tickets actually sent so far */
1812 size_t sent_tickets;
4ff1a526
MC
1813 /* The next nonce value to use when we send a ticket on this connection */
1814 uint64_t next_ticket_nonce;
c9598459
MC
1815
1816 /* Callback to determine if early_data is acceptable or not */
1817 SSL_allow_early_data_cb_fn allow_early_data_cb;
1818 void *allow_early_data_cb_data;
9f5a87fd
PY
1819
1820 /* Callback for SSL async handling */
1821 SSL_async_callback_fn async_cb;
1822 void *async_cb_arg;
29948ac8
BK
1823
1824 /*
1825 * Signature algorithms shared by client and server: cached because these
1826 * are used most often.
1827 */
1828 const struct sigalg_lookup_st **shared_sigalgs;
1829 size_t shared_sigalgslen;
b6ba4014
MC
1830};
1831
38b051a1
TM
1832# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1833 ((ssl) == NULL ? NULL \
1834 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1835 ? (c SSL_CONNECTION *)(ssl) \
1836 : NULL))
1837# define SSL_CONNECTION_NO_CONST
1838# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1839 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1840# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1841 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1842# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
1843# ifndef OPENSSL_NO_QUIC
1844# include "quic/quic_local.h"
1845# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1846 ((ssl) == NULL ? NULL \
1847 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1848 ? (c SSL_CONNECTION *)(ssl) \
1849 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1850 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1851 : NULL)))
1852# define SSL_CONNECTION_FROM_SSL(ssl) \
1853 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1854# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1855 SSL_CONNECTION_FROM_SSL_int(ssl, const)
1856# define SSL_CONNECTION_GET_SSL(sc) ((sc)->user_ssl)
1857# else
1858# define SSL_CONNECTION_FROM_SSL(ssl) \
1859 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1860# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1861 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1862# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
1863# endif
1864
f742cda8
DSH
1865/*
1866 * Structure containing table entry of values associated with the signature
1867 * algorithms (signature scheme) extension
1868*/
1869typedef struct sigalg_lookup_st {
1870 /* TLS 1.3 signature scheme name */
1871 const char *name;
1872 /* Raw value used in extension */
1873 uint16_t sigalg;
3d234c9e 1874 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1875 int hash;
3d234c9e 1876 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1877 int hash_idx;
f742cda8
DSH
1878 /* NID of signature algorithm */
1879 int sig;
17ae384e
DSH
1880 /* Index of signature algorithm */
1881 int sig_idx;
f742cda8
DSH
1882 /* Combined hash and signature NID, if any */
1883 int sigandhash;
1884 /* Required public key curve (ECDSA only) */
1885 int curve;
263ff2c9
MC
1886 /* Whether this signature algorithm is actually available for use */
1887 int enabled;
f742cda8
DSH
1888} SIGALG_LOOKUP;
1889
c04cd728
DSH
1890/*
1891 * Structure containing table entry of certificate info corresponding to
1892 * CERT_PKEY entries
1893 */
1894typedef struct {
ee215c7e 1895 int nid; /* NID of public key algorithm */
c04cd728
DSH
1896 uint32_t amask; /* authmask corresponding to key type */
1897} SSL_CERT_LOOKUP;
1898
b6ba4014
MC
1899/* DTLS structures */
1900
a230b26e
EK
1901# ifndef OPENSSL_NO_SCTP
1902# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1903# endif
b6ba4014
MC
1904
1905/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1906# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1907
e3d0dae7
MC
1908/*
1909 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1910 * header as well as the handshake message header.
e3d0dae7 1911 */
a230b26e 1912# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1913
b6ba4014
MC
1914struct dtls1_retransmit_state {
1915 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1916 EVP_MD_CTX *write_hash; /* used for mac generation */
b6ba4014 1917 COMP_CTX *compress; /* compression */
b6ba4014
MC
1918 SSL_SESSION *session;
1919 unsigned short epoch;
1920};
1921
1922struct hm_header_st {
1923 unsigned char type;
7ee8627f 1924 size_t msg_len;
b6ba4014 1925 unsigned short seq;
7ee8627f
MC
1926 size_t frag_off;
1927 size_t frag_len;
b6ba4014
MC
1928 unsigned int is_ccs;
1929 struct dtls1_retransmit_state saved_retransmit_state;
1930};
1931
b6ba4014
MC
1932typedef struct hm_fragment_st {
1933 struct hm_header_st msg_header;
1934 unsigned char *fragment;
1935 unsigned char *reassembly;
1936} hm_fragment;
1937
cf2cede4
RS
1938typedef struct pqueue_st pqueue;
1939typedef struct pitem_st pitem;
1940
1941struct pitem_st {
1942 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1943 void *data;
1944 pitem *next;
1945};
1946
1947typedef struct pitem_st *piterator;
1948
1949pitem *pitem_new(unsigned char *prio64be, void *data);
1950void pitem_free(pitem *item);
a230b26e 1951pqueue *pqueue_new(void);
cf2cede4
RS
1952void pqueue_free(pqueue *pq);
1953pitem *pqueue_insert(pqueue *pq, pitem *item);
1954pitem *pqueue_peek(pqueue *pq);
1955pitem *pqueue_pop(pqueue *pq);
1956pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1957pitem *pqueue_iterator(pqueue *pq);
1958pitem *pqueue_next(piterator *iter);
8b0e934a 1959size_t pqueue_size(pqueue *pq);
cf2cede4 1960
b6ba4014 1961typedef struct dtls1_state_st {
b6ba4014 1962 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1963 size_t cookie_len;
e27f234a 1964 unsigned int cookie_verified;
b6ba4014
MC
1965 /* handshake message numbers */
1966 unsigned short handshake_write_seq;
1967 unsigned short next_handshake_write_seq;
1968 unsigned short handshake_read_seq;
b6ba4014 1969 /* Buffered handshake messages */
cf2cede4 1970 pqueue *buffered_messages;
b6ba4014 1971 /* Buffered (sent) handshake records */
cf2cede4 1972 pqueue *sent_messages;
7ee8627f
MC
1973 size_t link_mtu; /* max on-the-wire DTLS packet size */
1974 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1975 struct hm_header_st w_msg_hdr;
1976 struct hm_header_st r_msg_hdr;
b5557666 1977 /* Number of alerts received so far */
1978 unsigned int timeout_num_alerts;
b6ba4014 1979 /*
e72040c1 1980 * Indicates when the last handshake msg sent will timeout
b6ba4014
MC
1981 */
1982 struct timeval next_timeout;
1983 /* Timeout duration */
fa4b82cc
AH
1984 unsigned int timeout_duration_us;
1985
b6ba4014 1986 unsigned int retransmitting;
a230b26e 1987# ifndef OPENSSL_NO_SCTP
b6ba4014 1988 int shutdown_received;
a230b26e 1989# endif
fa4b82cc
AH
1990
1991 DTLS_timer_cb timer_cb;
1992
b6ba4014
MC
1993} DTLS1_STATE;
1994
0f113f3e
MC
1995/*
1996 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1997 */
0f113f3e
MC
1998# define EXPLICIT_PRIME_CURVE_TYPE 1
1999# define EXPLICIT_CHAR2_CURVE_TYPE 2
2000# define NAMED_CURVE_TYPE 3
0f113f3e 2001
a497cf25 2002struct cert_pkey_st {
0f113f3e
MC
2003 X509 *x509;
2004 EVP_PKEY *privatekey;
0f113f3e
MC
2005 /* Chain for this certificate */
2006 STACK_OF(X509) *chain;
50e735f9
MC
2007 /*-
2008 * serverinfo data for this certificate. The data is in TLS Extension
2009 * wire format, specifically it's a series of records like:
2010 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
2011 * uint16_t length;
2012 * uint8_t data[length];
2013 */
0f113f3e
MC
2014 unsigned char *serverinfo;
2015 size_t serverinfo_length;
a497cf25 2016};
2ea80354 2017/* Retrieve Suite B flags */
0f113f3e 2018# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 2019/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
2020# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2021 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 2022
787d9ec7
MC
2023typedef enum {
2024 ENDPOINT_CLIENT = 0,
2025 ENDPOINT_SERVER,
2026 ENDPOINT_BOTH
2027} ENDPOINT;
2028
2029
b83294fe 2030typedef struct {
0f113f3e 2031 unsigned short ext_type;
787d9ec7 2032 ENDPOINT role;
43ae5eed
MC
2033 /* The context which this extension applies to */
2034 unsigned int context;
0f113f3e
MC
2035 /*
2036 * Per-connection flags relating to this extension type: not used if
2037 * part of an SSL_CTX structure.
2038 */
f7d53487 2039 uint32_t ext_flags;
cd17bb19
MC
2040 SSL_custom_ext_add_cb_ex add_cb;
2041 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2042 void *add_arg;
cd17bb19 2043 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2044 void *parse_arg;
ecf4d660 2045} custom_ext_method;
b83294fe 2046
28ea0a0c
DSH
2047/* ext_flags values */
2048
0f113f3e
MC
2049/*
2050 * Indicates an extension has been received. Used to check for unsolicited or
2051 * duplicate extensions.
28ea0a0c 2052 */
0f113f3e
MC
2053# define SSL_EXT_FLAG_RECEIVED 0x1
2054/*
2055 * Indicates an extension has been sent: used to enable sending of
2056 * corresponding ServerHello extension.
28ea0a0c 2057 */
0f113f3e 2058# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2059
b83294fe 2060typedef struct {
0f113f3e
MC
2061 custom_ext_method *meths;
2062 size_t meths_count;
ecf4d660 2063} custom_ext_methods;
b83294fe 2064
0f113f3e
MC
2065typedef struct cert_st {
2066 /* Current active set */
2067 /*
2068 * ALWAYS points to an element of the pkeys array
2069 * Probably it would make more sense to store
2070 * an index, not a pointer.
2071 */
2072 CERT_PKEY *key;
13c45372 2073
e2b420fd 2074 EVP_PKEY *dh_tmp;
0f113f3e
MC
2075 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2076 int dh_tmp_auto;
0f113f3e 2077 /* Flags related to certificates */
f7d53487 2078 uint32_t cert_flags;
0f113f3e 2079 CERT_PKEY pkeys[SSL_PKEY_NUM];
75c13e78
DSH
2080 /* Custom certificate types sent in certificate request message. */
2081 uint8_t *ctype;
2082 size_t ctype_len;
0f113f3e 2083 /*
60250017 2084 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2085 * the client hello as the supported signature algorithms extension. For
2086 * servers it represents the signature algorithms we are willing to use.
2087 */
98c792d1 2088 uint16_t *conf_sigalgs;
0f113f3e
MC
2089 /* Size of above array */
2090 size_t conf_sigalgslen;
2091 /*
2092 * Client authentication signature algorithms, if not set then uses
2093 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2094 * to the client in a certificate request for TLS 1.2. On a client this
2095 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2096 * authentication.
2097 */
98c792d1 2098 uint16_t *client_sigalgs;
0f113f3e
MC
2099 /* Size of above array */
2100 size_t client_sigalgslen;
0f113f3e
MC
2101 /*
2102 * Certificate setup callback: if set is called whenever a certificate
2103 * may be required (client or server). the callback can then examine any
2104 * appropriate parameters and setup any certificates required. This
2105 * allows advanced applications to select certificates on the fly: for
2106 * example based on supported signature algorithms or curves.
2107 */
2108 int (*cert_cb) (SSL *ssl, void *arg);
2109 void *cert_cb_arg;
2110 /*
2111 * Optional X509_STORE for chain building or certificate validation If
2112 * NULL the parent SSL_CTX store is used instead.
2113 */
2114 X509_STORE *chain_store;
2115 X509_STORE *verify_store;
43ae5eed
MC
2116 /* Custom extensions */
2117 custom_ext_methods custext;
0f113f3e 2118 /* Security callback */
e4646a89 2119 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2120 void *other, void *ex);
2121 /* Security level */
2122 int sec_level;
2123 void *sec_ex;
a230b26e 2124# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2125 /* If not NULL psk identity hint to use for servers */
2126 char *psk_identity_hint;
a230b26e 2127# endif
2f545ae4 2128 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 2129 CRYPTO_RWLOCK *lock;
0f113f3e
MC
2130} CERT;
2131
0f113f3e 2132# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2133
2134/*
2135 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2136 * of a mess of functions, but hell, think of it as an opaque structure :-)
2137 */
2138typedef struct ssl3_enc_method {
38b051a1
TM
2139 int (*enc) (SSL_CONNECTION *, SSL3_RECORD *, size_t, int,
2140 SSL_MAC_BUF *, size_t);
2141 int (*mac) (SSL_CONNECTION *, SSL3_RECORD *, unsigned char *, int);
2142 int (*setup_key_block) (SSL_CONNECTION *);
2143 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2144 unsigned char *, size_t, size_t *);
2145 int (*change_cipher_state) (SSL_CONNECTION *, int);
2146 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2147 unsigned char *);
0f113f3e 2148 const char *client_finished_label;
8b0e934a 2149 size_t client_finished_label_len;
0f113f3e 2150 const char *server_finished_label;
8b0e934a 2151 size_t server_finished_label_len;
0f113f3e 2152 int (*alert_value) (int);
38b051a1 2153 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2154 const char *, size_t,
2155 const unsigned char *, size_t,
2156 int use_context);
2157 /* Various flags indicating protocol version requirements */
f7d53487 2158 uint32_t enc_flags;
0f113f3e 2159 /* Set the handshake header */
38b051a1 2160 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2161 /* Close construction of the handshake message */
38b051a1 2162 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2163 /* Write out handshake message */
38b051a1 2164 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2165} SSL3_ENC_METHOD;
2166
a29fa98c 2167# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2168 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2169# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2170 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2171# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2172
2173/* Values for enc_flags */
2174
2175/* Uses explicit IV for CBC mode */
0f113f3e 2176# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2177/* Uses signature algorithms extension */
0f113f3e 2178# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2179/* Uses SHA256 default PRF */
0f113f3e 2180# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2181/* Is DTLS */
0f113f3e
MC
2182# define SSL_ENC_FLAG_DTLS 0x8
2183/*
2184 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2185 * apply to others in future.
4221c0dd 2186 */
0f113f3e 2187# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2188
0f113f3e 2189# ifndef OPENSSL_NO_COMP
651d0aff 2190/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2191typedef struct ssl3_comp_st {
2192 int comp_id; /* The identifier byte for this compression
2193 * type */
2194 char *name; /* Text name used for the compression type */
2195 COMP_METHOD *method; /* The method :-) */
2196} SSL3_COMP;
2197# endif
dfeab068 2198
f7f2a01d
MC
2199typedef enum downgrade_en {
2200 DOWNGRADE_NONE,
2201 DOWNGRADE_TO_1_2,
2202 DOWNGRADE_TO_1_1
2203} DOWNGRADE;
2204
cbb09544
MC
2205/*
2206 * Dummy status type for the status_type extension. Indicates no status type
2207 * set
2208 */
2209#define TLSEXT_STATUSTYPE_nothing -1
2210
703bcee0
MC
2211/* Sigalgs values */
2212#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2213#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2214#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2215#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2216#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2217#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2218#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2219#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2220#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2221#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2222#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2223#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2224#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2225#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2226#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2227#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2228#define TLSEXT_SIGALG_dsa_sha256 0x0402
2229#define TLSEXT_SIGALG_dsa_sha384 0x0502
2230#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2231#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2232#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2233#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2234#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2235#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2236#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2237#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2238
3d234c9e 2239#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2240#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2241#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2242#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2243#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2244
b2f7e8c0
MC
2245/* Known PSK key exchange modes */
2246#define TLSEXT_KEX_MODE_KE 0x00
2247#define TLSEXT_KEX_MODE_KE_DHE 0x01
2248
2249/*
2250 * Internal representations of key exchange modes
2251 */
2252#define TLSEXT_KEX_MODE_FLAG_NONE 0
2253#define TLSEXT_KEX_MODE_FLAG_KE 1
2254#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2255
555cbb32
TS
2256#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2257 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2258
703bcee0
MC
2259/* A dummy signature value not valid for TLSv1.2 signature algs */
2260#define TLSEXT_signature_rsa_pss 0x0101
2261
643a3580
MC
2262/* TLSv1.3 downgrade protection sentinel values */
2263extern const unsigned char tls11downgrade[8];
2264extern const unsigned char tls12downgrade[8];
703bcee0 2265
3ed449e9 2266extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2267
2b8fa1d5
KR
2268__owur const SSL_METHOD *ssl_bad_method(int ver);
2269__owur const SSL_METHOD *sslv3_method(void);
2270__owur const SSL_METHOD *sslv3_server_method(void);
2271__owur const SSL_METHOD *sslv3_client_method(void);
2272__owur const SSL_METHOD *tlsv1_method(void);
2273__owur const SSL_METHOD *tlsv1_server_method(void);
2274__owur const SSL_METHOD *tlsv1_client_method(void);
2275__owur const SSL_METHOD *tlsv1_1_method(void);
2276__owur const SSL_METHOD *tlsv1_1_server_method(void);
2277__owur const SSL_METHOD *tlsv1_1_client_method(void);
2278__owur const SSL_METHOD *tlsv1_2_method(void);
2279__owur const SSL_METHOD *tlsv1_2_server_method(void);
2280__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2281__owur const SSL_METHOD *tlsv1_3_method(void);
2282__owur const SSL_METHOD *tlsv1_3_server_method(void);
2283__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2284__owur const SSL_METHOD *dtlsv1_method(void);
2285__owur const SSL_METHOD *dtlsv1_server_method(void);
2286__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2287__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2288__owur const SSL_METHOD *dtlsv1_2_method(void);
2289__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2290__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2291
161e0a61
BL
2292extern const SSL3_ENC_METHOD TLSv1_enc_data;
2293extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2294extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2295extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2296extern const SSL3_ENC_METHOD SSLv3_enc_data;
2297extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2298extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2299
4fa52141
VD
2300/*
2301 * Flags for SSL methods
2302 */
a230b26e
EK
2303# define SSL_METHOD_NO_FIPS (1U<<0)
2304# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2305
2306# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2307 s_connect, enc_data) \
4ebb342f 2308const SSL_METHOD *func_name(void) \
0f113f3e
MC
2309 { \
2310 static const SSL_METHOD func_name##_data= { \
2311 version, \
4fa52141
VD
2312 flags, \
2313 mask, \
38b051a1
TM
2314 ossl_ssl_connection_new, \
2315 ossl_ssl_connection_free, \
2316 ossl_ssl_connection_reset, \
0f113f3e
MC
2317 tls1_new, \
2318 tls1_clear, \
2319 tls1_free, \
2320 s_accept, \
2321 s_connect, \
2322 ssl3_read, \
2323 ssl3_peek, \
2324 ssl3_write, \
2325 ssl3_shutdown, \
2326 ssl3_renegotiate, \
2327 ssl3_renegotiate_check, \
0f113f3e
MC
2328 ssl3_read_bytes, \
2329 ssl3_write_bytes, \
2330 ssl3_dispatch_alert, \
2331 ssl3_ctrl, \
2332 ssl3_ctx_ctrl, \
2333 ssl3_get_cipher_by_char, \
2334 ssl3_put_cipher_by_char, \
2335 ssl3_pending, \
2336 ssl3_num_ciphers, \
2337 ssl3_get_cipher, \
0f113f3e
MC
2338 tls1_default_timeout, \
2339 &enc_data, \
2340 ssl_undefined_void_function, \
2341 ssl3_callback_ctrl, \
2342 ssl3_ctx_callback_ctrl, \
2343 }; \
2344 return &func_name##_data; \
2345 }
2346
ccae4a15 2347# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2348const SSL_METHOD *func_name(void) \
0f113f3e
MC
2349 { \
2350 static const SSL_METHOD func_name##_data= { \
2351 SSL3_VERSION, \
4fa52141
VD
2352 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2353 SSL_OP_NO_SSLv3, \
38b051a1
TM
2354 ossl_ssl_connection_new, \
2355 ossl_ssl_connection_free, \
2356 ossl_ssl_connection_reset, \
0f113f3e
MC
2357 ssl3_new, \
2358 ssl3_clear, \
2359 ssl3_free, \
2360 s_accept, \
2361 s_connect, \
2362 ssl3_read, \
2363 ssl3_peek, \
2364 ssl3_write, \
2365 ssl3_shutdown, \
2366 ssl3_renegotiate, \
2367 ssl3_renegotiate_check, \
0f113f3e
MC
2368 ssl3_read_bytes, \
2369 ssl3_write_bytes, \
2370 ssl3_dispatch_alert, \
2371 ssl3_ctrl, \
2372 ssl3_ctx_ctrl, \
2373 ssl3_get_cipher_by_char, \
2374 ssl3_put_cipher_by_char, \
2375 ssl3_pending, \
2376 ssl3_num_ciphers, \
2377 ssl3_get_cipher, \
0f113f3e
MC
2378 ssl3_default_timeout, \
2379 &SSLv3_enc_data, \
2380 ssl_undefined_void_function, \
2381 ssl3_callback_ctrl, \
2382 ssl3_ctx_callback_ctrl, \
2383 }; \
2384 return &func_name##_data; \
2385 }
2386
4fa52141 2387# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2388 s_connect, enc_data) \
4ebb342f 2389const SSL_METHOD *func_name(void) \
0f113f3e
MC
2390 { \
2391 static const SSL_METHOD func_name##_data= { \
2392 version, \
4fa52141
VD
2393 flags, \
2394 mask, \
38b051a1
TM
2395 ossl_ssl_connection_new, \
2396 ossl_ssl_connection_free, \
2397 ossl_ssl_connection_reset, \
0f113f3e
MC
2398 dtls1_new, \
2399 dtls1_clear, \
2400 dtls1_free, \
2401 s_accept, \
2402 s_connect, \
2403 ssl3_read, \
2404 ssl3_peek, \
2405 ssl3_write, \
2406 dtls1_shutdown, \
2407 ssl3_renegotiate, \
2408 ssl3_renegotiate_check, \
0f113f3e
MC
2409 dtls1_read_bytes, \
2410 dtls1_write_app_data_bytes, \
2411 dtls1_dispatch_alert, \
2412 dtls1_ctrl, \
2413 ssl3_ctx_ctrl, \
2414 ssl3_get_cipher_by_char, \
2415 ssl3_put_cipher_by_char, \
2416 ssl3_pending, \
2417 ssl3_num_ciphers, \
ca3895f0 2418 ssl3_get_cipher, \
0f113f3e
MC
2419 dtls1_default_timeout, \
2420 &enc_data, \
2421 ssl_undefined_void_function, \
2422 ssl3_callback_ctrl, \
2423 ssl3_ctx_callback_ctrl, \
2424 }; \
2425 return &func_name##_data; \
2426 }
2427
2428struct openssl_ssl_test_functions {
38b051a1
TM
2429 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
2430 int (*p_ssl3_setup_buffers) (SSL_CONNECTION *s);
0f113f3e
MC
2431};
2432
3eb2aff4 2433const char *ssl_protocol_to_string(int version);
7d650072 2434
4020c0b3 2435/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2436static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3
DSH
2437{
2438 if (idx < 0 || idx >= SSL_PKEY_NUM)
2439 return 0;
2440 return s->cert->pkeys[idx].x509 != NULL
2441 && s->cert->pkeys[idx].privatekey != NULL;
2442}
2443
38b051a1
TM
2444static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2445 const uint16_t **pgroups,
ff6d20a6
DSH
2446 size_t *pgroupslen)
2447{
45436e61
MC
2448 *pgroups = s->ext.peer_supportedgroups;
2449 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2450}
2451
0f113f3e 2452# ifndef OPENSSL_UNIT_TEST
e0fc7961 2453
38b051a1
TM
2454__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, int type);
2455__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2456void ossl_ssl_connection_free(SSL *ssl);
2457__owur int ossl_ssl_connection_reset(SSL *ssl);
2458
4ee7d3f9
KR
2459__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2460__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
38b051a1
TM
2461void ssl_clear_cipher_ctx(SSL_CONNECTION *s);
2462int ssl_clear_bad_session(SSL_CONNECTION *s);
4bcdb4a6
MC
2463__owur CERT *ssl_cert_new(void);
2464__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2465void ssl_cert_clear_certs(CERT *c);
d02b48c6 2466void ssl_cert_free(CERT *c);
38b051a1
TM
2467__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2468__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2469__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2470 const unsigned char *sess_id,
6cc0b3c2 2471 size_t sess_id_len);
38b051a1 2472__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2473__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2474__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2475DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2476__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2477 const SSL_CIPHER *const *bp);
a68eee67 2478__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2479 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2480 STACK_OF(SSL_CIPHER) **cipher_list,
2481 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2482 const char *rule_str,
2483 CERT *c);
38b051a1
TM
2484__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2485 int sslv2format);
2486__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2487 STACK_OF(SSL_CIPHER) **skp,
2488 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2489 int fatal);
2490void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2491__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2492 const EVP_CIPHER **enc);
c8f6c28a
MC
2493__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2494 const EVP_CIPHER **enc, const EVP_MD **md,
2495 int *mac_pkey_type, size_t *mac_secret_size,
2496 SSL_COMP **comp, int use_etm);
045bd047
DW
2497__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2498 size_t *int_overhead, size_t *blocksize,
2499 size_t *ext_overhead);
a68eee67 2500__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2501__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2502 const unsigned char *ptr,
2503 int all);
38b051a1
TM
2504__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2505 STACK_OF(X509) *chain);
2506__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2507 STACK_OF(X509) *chain);
2508__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2509__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2510__owur int ssl_cert_select_current(CERT *c, X509 *x);
2511__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2512void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2513
38b051a1
TM
2514__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
2515__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2516__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2517 int ref);
948cf521 2518__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2519
38b051a1
TM
2520__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2521 void *other);
a230b26e
EK
2522__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2523 void *other);
d7b5c648 2524int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2525
11d2641f 2526__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx);
c04cd728
DSH
2527__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2528 size_t *pidx);
2529__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx);
2530
d02b48c6 2531int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2532__owur int ssl_undefined_void_function(void);
2533__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2534__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2535 const unsigned char **serverinfo,
2536 size_t *serverinfo_length);
38b051a1
TM
2537void ssl_set_masks(SSL_CONNECTION *s);
2538__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2539__owur int ssl_x509err2alert(int type);
748f2546 2540void ssl_sort_cipher_list(void);
c8f6c28a 2541int ssl_load_ciphers(SSL_CTX *ctx);
263ff2c9 2542__owur int ssl_setup_sig_algs(SSL_CTX *ctx);
9d2d857f 2543int ssl_load_groups(SSL_CTX *ctx);
38b051a1
TM
2544__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2545 unsigned char *field, size_t len,
2546 DOWNGRADE dgrd);
2547__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2548 size_t pmslen, int free_pms);
2549__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2550__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2551__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2552 int genmaster);
38b051a1 2553__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2554 const unsigned char *ct, size_t ctlen,
2555 int gensecret);
38b051a1 2556__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2557 unsigned char **ctp, size_t *ctlenp,
2558 int gensecret);
6c4e6670 2559__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2560__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2561 void *key);
38b051a1
TM
2562__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2563__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2564
ec15acb6 2565__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2566__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2567__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2568__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2569 size_t *len);
38b051a1
TM
2570int ssl3_init_finished_mac(SSL_CONNECTION *s);
2571__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2572__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2573void ssl3_cleanup_key_block(SSL_CONNECTION *s);
2574__owur int ssl3_do_write(SSL_CONNECTION *s, int type);
2575int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2576__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2577 unsigned char *p, size_t len,
2578 size_t *secret_size);
38b051a1 2579__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2580__owur int ssl3_num_ciphers(void);
2581__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2582int ssl3_renegotiate(SSL *ssl);
c7f47786 2583int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2584void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2585 OSSL_PARAM params[]);
4bcdb4a6 2586__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2587__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2588 size_t slen, unsigned char *p);
2589__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2590 size_t len);
2591void ssl3_free_digest_list(SSL_CONNECTION *s);
2592__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
f63a17d6 2593 CERT_PKEY *cpk);
38b051a1 2594__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2595 STACK_OF(SSL_CIPHER) *clnt,
2596 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2597__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2598__owur int ssl3_new(SSL *s);
0f113f3e 2599void ssl3_free(SSL *s);
54105ddd
MC
2600__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2601__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2602__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2603__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2604int ssl3_clear(SSL *s);
4bcdb4a6
MC
2605__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2606__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2607__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2608__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2609
38b051a1 2610__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
4bcdb4a6 2611__owur long ssl3_default_timeout(void);
f3b656b2 2612
38b051a1
TM
2613__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2614 int htype);
2615__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2616__owur int tls_setup_handshake(SSL_CONNECTION *s);
2617__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2618__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2619__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2620
38b051a1 2621__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2622
38b051a1 2623__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2624 const SSL_METHOD **meth);
ccae4a15 2625
38b051a1
TM
2626__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2627__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2628__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2629__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2630 DOWNGRADE *dgrd);
38b051a1 2631__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2632 RAW_EXTENSION *extensions);
38b051a1 2633__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2634 int *max_version, int *real_max);
4fa52141 2635
4bcdb4a6 2636__owur long tls1_default_timeout(void);
38b051a1
TM
2637__owur int dtls1_do_write(SSL_CONNECTION *s, int type);
2638void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2639 unsigned char mt,
d736bc1a
MC
2640 size_t len,
2641 size_t frag_off, size_t frag_len);
4bcdb4a6 2642
7ee8627f
MC
2643int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2644 size_t *written);
4bcdb4a6 2645
38b051a1
TM
2646__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2647__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2648__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2649 int *found);
4bcdb4a6 2650__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2651int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2652void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2653void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
0f113f3e
MC
2654void dtls1_get_message_header(unsigned char *data,
2655 struct hm_header_st *msg_hdr);
4bcdb4a6 2656__owur long dtls1_default_timeout(void);
38b051a1
TM
2657__owur struct timeval *dtls1_get_timeout(SSL_CONNECTION *s,
2658 struct timeval *timeleft);
2659__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2660__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2661void dtls1_start_timer(SSL_CONNECTION *s);
2662void dtls1_stop_timer(SSL_CONNECTION *s);
2663__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2664__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2665 size_t cookie_len);
38b051a1 2666__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2667void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2668__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2669
4bcdb4a6 2670__owur int tls1_new(SSL *s);
58964a49 2671void tls1_free(SSL *s);
b77f3ed1 2672int tls1_clear(SSL *s);
58964a49 2673
4bcdb4a6 2674__owur int dtls1_new(SSL *s);
36d16f8e 2675void dtls1_free(SSL *s);
b77f3ed1 2676int dtls1_clear(SSL *s);
0f113f3e 2677long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2678__owur int dtls1_shutdown(SSL *s);
36d16f8e 2679
4bcdb4a6 2680__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2681
38b051a1
TM
2682__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2683int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2684
38b051a1
TM
2685__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2686__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2687__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2688 size_t slen, unsigned char *p);
2689__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2690 unsigned char *p, size_t len,
2691 size_t *secret_size);
38b051a1
TM
2692__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2693__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2694 unsigned char *p);
38b051a1
TM
2695__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2696__owur int tls13_update_key(SSL_CONNECTION *s, int send);
2697__owur int tls13_hkdf_expand(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6 2698 const unsigned char *secret,
ace081c1 2699 const unsigned char *label, size_t labellen,
a19ae67d 2700 const unsigned char *data, size_t datalen,
0fb2815b 2701 unsigned char *out, size_t outlen, int fatal);
38b051a1 2702__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2703 const unsigned char *secret, unsigned char *key,
2704 size_t keylen);
38b051a1 2705__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2706 const unsigned char *secret, unsigned char *iv,
2707 size_t ivlen);
38b051a1 2708__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2709 const unsigned char *secret,
2710 unsigned char *fin, size_t finlen);
38b051a1 2711int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2712 const unsigned char *prevsecret,
2713 const unsigned char *insecret,
2714 size_t insecretlen,
2715 unsigned char *outsecret);
38b051a1 2716__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2717 const unsigned char *insecret,
2718 size_t insecretlen);
38b051a1 2719__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2720 unsigned char *prev, size_t prevlen,
2721 size_t *secret_size);
38b051a1
TM
2722__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2723 unsigned char *out, size_t olen,
a230b26e
EK
2724 const char *label, size_t llen,
2725 const unsigned char *p, size_t plen,
2726 int use_context);
38b051a1
TM
2727__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2728 unsigned char *out, size_t olen,
0ca8d1ec
MC
2729 const char *label, size_t llen,
2730 const unsigned char *context,
2731 size_t contextlen, int use_context);
38b051a1
TM
2732__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2733 unsigned char *out, size_t olen,
2734 const char *label, size_t llen,
b38ede80
TT
2735 const unsigned char *context,
2736 size_t contextlen);
4bcdb4a6 2737__owur int tls1_alert_code(int code);
04904312 2738__owur int tls13_alert_code(int code);
4bcdb4a6 2739__owur int ssl3_alert_code(int code);
58964a49 2740
38b051a1 2741__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2742
f73e07cf 2743SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2744
0a10825a
BE
2745__owur uint16_t ssl_group_id_internal_to_tls13(uint16_t curve_id);
2746__owur uint16_t ssl_group_id_tls13_to_internal(uint16_t curve_id);
9d2d857f 2747__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
260009d8 2748__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2749__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2750__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2751 int check_own_curves);
2752__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2753__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2754 int *curves, size_t ncurves);
260009d8 2755__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2756 const char *str);
38b051a1
TM
2757__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2758__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2759 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2760__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2761void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2762 size_t *num_formats);
38b051a1 2763__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2764
38b051a1
TM
2765__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2766void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2767 size_t *pgroupslen);
6b473aca 2768
38b051a1 2769__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2770
38b051a1
TM
2771__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2772 CLIENTHELLO_MSG *hello,
df0fed9a 2773 SSL_SESSION **ret);
38b051a1
TM
2774__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2775 const unsigned char *etick,
df0fed9a
TS
2776 size_t eticklen,
2777 const unsigned char *sess_id,
2778 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2779
38b051a1 2780__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2781
38b051a1 2782void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2783
4bcdb4a6 2784__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2785__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2786 int client);
a230b26e
EK
2787__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2788 int client);
38b051a1
TM
2789int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2790 STACK_OF(X509) *chain, int idx);
2791void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2792
a230b26e 2793# ifndef OPENSSL_NO_CT
38b051a1 2794__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2795# endif
ed29e82a 2796
38b051a1 2797__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2798
38b051a1
TM
2799__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2800 int is_ee);
2801__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2802 X509 *ex, int vfy);
b362ccab 2803
38b051a1 2804int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2805
4bcdb4a6 2806__owur EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
b948e2c5 2807void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
38b051a1
TM
2808__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2809__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2810 const uint16_t *psig, size_t psiglen);
9e84a42d 2811__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2812__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2813__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2814__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2815__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2816 const EVP_MD **pmd);
38b051a1
TM
2817__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2818 const uint16_t **psigs);
2819__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2820__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2821__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2822__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2823 int op, int echde);
2824
2825__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2826 unsigned char *out, size_t outlen,
2827 size_t *hashlen);
c8f6c28a 2828__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
38b051a1
TM
2829__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2830__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2831
2faa1b48
CB
2832/*
2833 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2834 * with |ssl|, if logging is enabled. It returns one on success and zero on
2835 * failure. The entry is identified by the first 8 bytes of
2836 * |encrypted_premaster|.
2837 */
38b051a1 2838__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2839 const uint8_t *encrypted_premaster,
2840 size_t encrypted_premaster_len,
2841 const uint8_t *premaster,
2842 size_t premaster_len);
2843
2c7bd692
CB
2844/*
2845 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2846 * logging is available. It returns one on success and zero on failure. It tags
2847 * the entry with |label|.
2faa1b48 2848 */
38b051a1 2849__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2850 const uint8_t *secret, size_t secret_len);
2851
2852#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2853#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2854#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2855#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2856#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2857#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
01a2a654 2858#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2859#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2860
c7b46b54
JB
2861# ifndef OPENSSL_NO_KTLS
2862/* ktls.c */
38b051a1 2863int ktls_check_supported_cipher(const SSL_CONNECTION *s, const EVP_CIPHER *c,
7f2f0ac7 2864 const EVP_MD *md, size_t taglen);
8124ab56
MC
2865int ktls_configure_crypto(OSSL_LIB_CTX *libctx, int version,
2866 const EVP_CIPHER *c, const EVP_MD *md,
2867 void *rl_sequence, ktls_crypto_info_t *crypto_info,
2868 int is_tx, unsigned char *iv, size_t ivlen,
2869 unsigned char *key, size_t keylen,
2870 unsigned char *mac_key, size_t mac_secret_size);
c7b46b54
JB
2871# endif
2872
38b051a1
TM
2873__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2874__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2875__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2876
9d75dce3
TS
2877/* statem/statem_srvr.c */
2878
38b051a1 2879__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2880
43ae5eed
MC
2881/* statem/extensions_cust.c */
2882
787d9ec7
MC
2883custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2884 ENDPOINT role, unsigned int ext_type,
2885 size_t *idx);
ecf4d660 2886
28ea0a0c
DSH
2887void custom_ext_init(custom_ext_methods *meths);
2888
38b051a1
TM
2889__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2890 unsigned int ext_type,
a230b26e 2891 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2892 X509 *x, size_t chainidx);
38b051a1 2893__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2894 size_t chainidx, int maxversion);
a230b26e
EK
2895
2896__owur int custom_exts_copy(custom_ext_methods *dst,
2897 const custom_ext_methods *src);
21181889
MC
2898__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2899 const custom_ext_methods *src);
ecf4d660
DSH
2900void custom_exts_free(custom_ext_methods *exts);
2901
b3599dbb 2902void ssl_comp_free_compression_methods_int(void);
03b0e735 2903
8a5ed9dc
TM
2904/* ssl_mcnf.c */
2905void ssl_ctx_system_config(SSL_CTX *ctx);
2906
b4250010 2907const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2908 int nid,
2909 const char *properties);
2910int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2911void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2912const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2913 int nid,
2914 const char *properties);
2915int ssl_evp_md_up_ref(const EVP_MD *md);
2916void ssl_evp_md_free(const EVP_MD *md);
2917
38b051a1 2918int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
b5588178
MC
2919 const EVP_CIPHER *ciph,
2920 const EVP_MD *md);
c8f6c28a 2921
301fcb28
MC
2922void tls_engine_finish(ENGINE *e);
2923const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2924const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2925int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2926 EVP_PKEY **ppkey);
301fcb28
MC
2927int ssl_hmac_old_new(SSL_HMAC *ret);
2928void ssl_hmac_old_free(SSL_HMAC *ctx);
2929int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2930int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2931int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2932size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2933
76cb077f
MC
2934int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2935int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2936int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2937int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2938
38b051a1
TM
2939int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2940int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2941
38b051a1 2942void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2943
4ee7d3f9 2944# else /* OPENSSL_UNIT_TEST */
e0fc7961 2945
0f113f3e
MC
2946# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
2947# define ssl3_setup_buffers SSL_test_functions()->p_ssl3_setup_buffers
c4e6fb15 2948
0f113f3e 2949# endif
acce0557
P
2950
2951/* Some helper routines to support TSAN operations safely */
2952static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2953{
2954#ifdef TSAN_REQUIRES_LOCKING
2955 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2956 return 0;
2957#endif
2958 return 1;
2959}
2960
2961static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2962{
2963#ifdef TSAN_REQUIRES_LOCKING
2964 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2965#endif
2966}
2967
2968static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2969 TSAN_QUALIFIER int *stat)
2970{
2971 if (ssl_tsan_lock(ctx)) {
2972 tsan_counter(stat);
2973 ssl_tsan_unlock(ctx);
2974 }
2975}
2976
e0fc7961 2977#endif