]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Raise an error on syscall failure in tls_retry_write_records
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
b6461792 2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
0f113f3e 22# include <openssl/bio.h>
b67cb09f 23# include <openssl/comp.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
ca20f61f 30# include "internal/recordmethod.h"
d03fe5de 31# include "internal/statem.h"
0d345f0e 32# include "internal/packet.h"
a230b26e 33# include "internal/dane.h"
2f545ae4 34# include "internal/refcount.h"
9ef9088c 35# include "internal/tsan_assist.h"
50ec7505 36# include "internal/bio.h"
c7b46b54 37# include "internal/ktls.h"
340fe504 38# include "internal/time.h"
674b61eb 39# include "internal/ssl.h"
d6cf4b59 40# include "record/record.h"
52e1d7b1 41
0f113f3e
MC
42# ifdef OPENSSL_BUILD_SHLIBSSL
43# undef OPENSSL_EXTERN
44# define OPENSSL_EXTERN OPENSSL_EXPORT
45# endif
26da3e65 46
5c587fb6
KR
47# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
48# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
49
a230b26e
EK
50/*
51 * DTLS version numbers are strange because they're inverted. Except for
52 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
53 */
54# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
55# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
56# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
57# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
58# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 59
226ed5fb 60# define SSL_AD_NO_ALERT -1
d02b48c6 61
018e57c7
DSH
62/*
63 * Define the Bitmasks for SSL_CIPHER.algorithms.
64 * This bits are used packed as dense as possible. If new methods/ciphers
65 * etc will be added, the bits a likely to change, so this information
66 * is for internal library use only, even though SSL_CIPHER.algorithms
67 * can be publicly accessed.
68 * Use the according functions for cipher management instead.
69 *
657e60fa 70 * The bit mask handling in the selection and sorting scheme in
018e57c7 71 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 72 * that the different entities within are mutually exclusive:
018e57c7
DSH
73 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
74 */
52b8dad8
BM
75
76/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 77/* RSA key exchange */
36e79832 78# define SSL_kRSA 0x00000001U
68d39f3c 79/* tmp DH key no DH cert */
bc71f910 80# define SSL_kDHE 0x00000002U
68d39f3c 81/* synonym */
0f113f3e 82# define SSL_kEDH SSL_kDHE
68d39f3c 83/* ephemeral ECDH */
ce0c1f2b 84# define SSL_kECDHE 0x00000004U
68d39f3c 85/* synonym */
0f113f3e 86# define SSL_kEECDH SSL_kECDHE
68d39f3c 87/* PSK */
ce0c1f2b 88# define SSL_kPSK 0x00000008U
68d39f3c 89/* GOST key exchange */
ce0c1f2b 90# define SSL_kGOST 0x00000010U
68d39f3c 91/* SRP */
ce0c1f2b 92# define SSL_kSRP 0x00000020U
52b8dad8 93
ce0c1f2b
DSH
94# define SSL_kRSAPSK 0x00000040U
95# define SSL_kECDHEPSK 0x00000080U
96# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
97/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
98# define SSL_kGOST18 0x00000200U
64651d39
DSH
99
100/* all PSK */
101
a230b26e 102# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 103
e5c4bf93
DSH
104/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
105# define SSL_kANY 0x00000000U
106
52b8dad8 107/* Bits for algorithm_auth (server authentication) */
68d39f3c 108/* RSA auth */
36e79832 109# define SSL_aRSA 0x00000001U
68d39f3c 110/* DSS auth */
36e79832 111# define SSL_aDSS 0x00000002U
68d39f3c 112/* no auth (i.e. use ADH or AECDH) */
36e79832 113# define SSL_aNULL 0x00000004U
68d39f3c 114/* ECDSA auth*/
ce0c1f2b 115# define SSL_aECDSA 0x00000008U
68d39f3c 116/* PSK auth */
ce0c1f2b 117# define SSL_aPSK 0x00000010U
68d39f3c 118/* GOST R 34.10-2001 signature auth */
ce0c1f2b 119# define SSL_aGOST01 0x00000020U
68d39f3c 120/* SRP auth */
ce0c1f2b 121# define SSL_aSRP 0x00000040U
e44380a9 122/* GOST R 34.10-2012 signature auth */
ce0c1f2b 123# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
124/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
125# define SSL_aANY 0x00000000U
e4fb8b47
DSH
126/* All bits requiring a certificate */
127#define SSL_aCERT \
128 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
129
130/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
131# define SSL_DES 0x00000001U
132# define SSL_3DES 0x00000002U
133# define SSL_RC4 0x00000004U
134# define SSL_RC2 0x00000008U
135# define SSL_IDEA 0x00000010U
136# define SSL_eNULL 0x00000020U
137# define SSL_AES128 0x00000040U
138# define SSL_AES256 0x00000080U
139# define SSL_CAMELLIA128 0x00000100U
140# define SSL_CAMELLIA256 0x00000200U
141# define SSL_eGOST2814789CNT 0x00000400U
142# define SSL_SEED 0x00000800U
143# define SSL_AES128GCM 0x00001000U
144# define SSL_AES256GCM 0x00002000U
145# define SSL_AES128CCM 0x00004000U
146# define SSL_AES256CCM 0x00008000U
147# define SSL_AES128CCM8 0x00010000U
148# define SSL_AES256CCM8 0x00020000U
e44380a9 149# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 150# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
151# define SSL_ARIA128GCM 0x00100000U
152# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
153# define SSL_MAGMA 0x00400000U
154# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 155
a556f342
EK
156# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
157# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
158# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 159# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 160# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
161# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
162# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
163# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
164 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
165 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
166
167/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 168
36e79832
DSH
169# define SSL_MD5 0x00000001U
170# define SSL_SHA1 0x00000002U
171# define SSL_GOST94 0x00000004U
172# define SSL_GOST89MAC 0x00000008U
173# define SSL_SHA256 0x00000010U
174# define SSL_SHA384 0x00000020U
28dd49fa 175/* Not a real MAC, just an indication it is part of cipher */
36e79832 176# define SSL_AEAD 0x00000040U
e44380a9
DB
177# define SSL_GOST12_256 0x00000080U
178# define SSL_GOST89MAC12 0x00000100U
179# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
180# define SSL_MAGMAOMAC 0x00000400U
181# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 182
0f113f3e 183/*
e44380a9 184 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
185 * sure to update this constant too
186 */
28ba2541
DSH
187
188# define SSL_MD_MD5_IDX 0
189# define SSL_MD_SHA1_IDX 1
190# define SSL_MD_GOST94_IDX 2
191# define SSL_MD_GOST89MAC_IDX 3
192# define SSL_MD_SHA256_IDX 4
193# define SSL_MD_SHA384_IDX 5
194# define SSL_MD_GOST12_256_IDX 6
195# define SSL_MD_GOST89MAC12_IDX 7
196# define SSL_MD_GOST12_512_IDX 8
197# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
198# define SSL_MD_SHA224_IDX 10
199# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
200# define SSL_MD_MAGMAOMAC_IDX 12
201# define SSL_MD_KUZNYECHIKOMAC_IDX 13
202# define SSL_MAX_DIGEST 14
28ba2541 203
c8f6c28a
MC
204#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
205
28ba2541
DSH
206/* Bits for algorithm2 (handshake digests and other extra flags) */
207
208/* Bits 0-7 are handshake MAC */
209# define SSL_HANDSHAKE_MAC_MASK 0xFF
210# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
211# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
212# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
213# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
214# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
215# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
216# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
217
218/* Bits 8-15 bits are PRF */
219# define TLS1_PRF_DGST_SHIFT 8
220# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
221# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
222# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
223# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
224# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
225# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
226# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 227
0f113f3e
MC
228/*
229 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
230 * goes into algorithm2)
231 */
28ba2541 232# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
233/*
234 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
235 * (currently this also goes into algorithm2)
236 */
237# define TLS1_TLSTREE 0x20000
761772d7 238
547ea588
MC
239/* Ciphersuite supported in QUIC */
240# define SSL_QUIC 0x00040000U
241
88a9614b 242# define SSL_STRONG_MASK 0x0000001FU
361a1191 243# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 244
361a1191
KR
245# define SSL_STRONG_NONE 0x00000001U
246# define SSL_LOW 0x00000002U
247# define SSL_MEDIUM 0x00000004U
248# define SSL_HIGH 0x00000008U
249# define SSL_FIPS 0x00000010U
250# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 251
361a1191 252/* we have used 0000003f - 26 bits left to go */
d02b48c6 253
34f7245b
MC
254/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
255# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
256
890f2f8b 257/* Check if an SSL structure is using DTLS */
38b051a1
TM
258# define SSL_CONNECTION_IS_DTLS(s) \
259 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
260
261/* Check if we are using TLSv1.3 */
38b051a1
TM
262# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
263 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
264 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 265
38b051a1
TM
266# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
267 (SSL_CONNECTION_IS_TLS13(s) \
268 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
269 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
270 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
271 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
272 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 273
38b051a1 274# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 275 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 276
cbd64894 277/* See if we need explicit IV */
0f113f3e 278# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 279 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
280/*
281 * See if we use signature algorithms extension and signature algorithm
282 * before signatures.
cbd64894 283 */
0f113f3e 284# define SSL_USE_SIGALGS(s) \
38b051a1 285 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
286/*
287 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
288 * apply to others in future.
4221c0dd 289 */
0f113f3e 290# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 291 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
292/*
293 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
294 * flags because it may not be set to correct version yet.
295 */
0f113f3e 296# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
297 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
298 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
299/*
300 * Determine if a client should send signature algorithms extension:
301 * as with TLS1.2 cipher we can't rely on method flags.
302 */
303# define SSL_CLIENT_USE_SIGALGS(s) \
304 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 305
cf72c757
F
306# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
307 (((value) >= TLSEXT_max_fragment_length_512) && \
308 ((value) <= TLSEXT_max_fragment_length_4096))
309# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
310 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
311# define GET_MAX_FRAGMENT_LENGTH(session) \
312 (512U << (session->ext.max_fragment_len_mode - 1))
313
555cbb32
TS
314# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
315# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 316
43788fb3
HL
317# define SSL_IS_QUIC_HANDSHAKE(s) (((s)->s3.flags & TLS1_FLAGS_QUIC) != 0)
318
73243502
MC
319/* alert_dispatch values */
320
321/* No alert pending */
322# define SSL_ALERT_DISPATCH_NONE 0
323/* Alert pending */
324# define SSL_ALERT_DISPATCH_PENDING 1
325/* Pending alert write needs to be retried */
326# define SSL_ALERT_DISPATCH_RETRY 2
327
d02b48c6 328/* Mostly for SSLv3 */
d0ff28f8 329# define SSL_PKEY_RSA 0
045d078a
DSH
330# define SSL_PKEY_RSA_PSS_SIGN 1
331# define SSL_PKEY_DSA_SIGN 2
332# define SSL_PKEY_ECC 3
333# define SSL_PKEY_GOST01 4
334# define SSL_PKEY_GOST12_256 5
335# define SSL_PKEY_GOST12_512 6
336# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
337# define SSL_PKEY_ED448 8
338# define SSL_PKEY_NUM 9
d02b48c6 339
c8f6c28a
MC
340# define SSL_ENC_DES_IDX 0
341# define SSL_ENC_3DES_IDX 1
342# define SSL_ENC_RC4_IDX 2
343# define SSL_ENC_RC2_IDX 3
344# define SSL_ENC_IDEA_IDX 4
345# define SSL_ENC_NULL_IDX 5
346# define SSL_ENC_AES128_IDX 6
347# define SSL_ENC_AES256_IDX 7
348# define SSL_ENC_CAMELLIA128_IDX 8
349# define SSL_ENC_CAMELLIA256_IDX 9
350# define SSL_ENC_GOST89_IDX 10
351# define SSL_ENC_SEED_IDX 11
352# define SSL_ENC_AES128GCM_IDX 12
353# define SSL_ENC_AES256GCM_IDX 13
354# define SSL_ENC_AES128CCM_IDX 14
355# define SSL_ENC_AES256CCM_IDX 15
356# define SSL_ENC_AES128CCM8_IDX 16
357# define SSL_ENC_AES256CCM8_IDX 17
358# define SSL_ENC_GOST8912_IDX 18
359# define SSL_ENC_CHACHA_IDX 19
360# define SSL_ENC_ARIA128GCM_IDX 20
361# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
362# define SSL_ENC_MAGMA_IDX 22
363# define SSL_ENC_KUZNYECHIK_IDX 23
364# define SSL_ENC_NUM_IDX 24
c8f6c28a 365
1d97c843 366/*-
361a1191 367 * SSL_kRSA <- RSA_ENC
d02b48c6 368 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 369 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
370 * SSL_aRSA <- RSA_ENC | RSA_SIGN
371 * SSL_aDSS <- DSA_SIGN
372 */
373
23a22b4c 374/*-
0f113f3e
MC
375#define CERT_INVALID 0
376#define CERT_PUBLIC_KEY 1
377#define CERT_PRIVATE_KEY 2
d02b48c6
RE
378*/
379
3c95ef22
TS
380/* Certificate Type State */
381# define OSSL_CERT_TYPE_CTOS_NONE 0
382# define OSSL_CERT_TYPE_CTOS_GOOD 1
383# define OSSL_CERT_TYPE_CTOS_ERROR 2
384
9d75dce3
TS
385/* Post-Handshake Authentication state */
386typedef enum {
387 SSL_PHA_NONE = 0,
388 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
389 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
390 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
391 SSL_PHA_REQUESTED /* request received by client, or sent by server */
392} SSL_PHA_STATE;
393
e9fa092e 394/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 395# define TLS_CIPHER_LEN 2
b6ba4014
MC
396/* used to hold info on the particular ciphers used */
397struct ssl_cipher_st {
90d9e49a 398 uint32_t valid;
a230b26e 399 const char *name; /* text name */
bbb4ceb8 400 const char *stdname; /* RFC name */
a230b26e 401 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 402 /*
90d9e49a 403 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
404 * 'algorithms'
405 */
a230b26e
EK
406 uint32_t algorithm_mkey; /* key exchange algorithm */
407 uint32_t algorithm_auth; /* server authentication */
408 uint32_t algorithm_enc; /* symmetric encryption */
409 uint32_t algorithm_mac; /* symmetric authentication */
410 int min_tls; /* minimum SSL/TLS protocol version */
411 int max_tls; /* maximum SSL/TLS protocol version */
412 int min_dtls; /* minimum DTLS protocol version */
413 int max_dtls; /* maximum DTLS protocol version */
414 uint32_t algo_strength; /* strength and export flags */
415 uint32_t algorithm2; /* Extra flags */
416 int32_t strength_bits; /* Number of bits really used */
417 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
418};
419
87d9cafa 420/* Used to hold SSL/TLS functions */
b6ba4014
MC
421struct ssl_method_st {
422 int version;
4fa52141
VD
423 unsigned flags;
424 unsigned long mask;
38b051a1 425 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 426 void (*ssl_free) (SSL *s);
38b051a1
TM
427 int (*ssl_reset) (SSL *s);
428 int (*ssl_init) (SSL *s);
429 int (*ssl_clear) (SSL *s);
430 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
431 int (*ssl_accept) (SSL *s);
432 int (*ssl_connect) (SSL *s);
54105ddd
MC
433 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
434 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 435 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
436 int (*ssl_shutdown) (SSL *s);
437 int (*ssl_renegotiate) (SSL *s);
c7f47786 438 int (*ssl_renegotiate_check) (SSL *s, int);
eb1eaa9a 439 int (*ssl_read_bytes) (SSL *s, uint8_t type, uint8_t *recvd_type,
eda75751 440 unsigned char *buf, size_t len, int peek,
54105ddd 441 size_t *readbytes);
eb1eaa9a 442 int (*ssl_write_bytes) (SSL *s, uint8_t type, const void *buf_, size_t len,
7ee8627f 443 size_t *written);
b6ba4014
MC
444 int (*ssl_dispatch_alert) (SSL *s);
445 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
446 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
447 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 448 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 449 size_t *len);
8b0e934a 450 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
451 int (*num_ciphers) (void);
452 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
f0131dc0 453 OSSL_TIME (*get_timeout) (void);
b6ba4014
MC
454 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
455 int (*ssl_version) (void);
456 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
457 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
458};
459
734af93a
MC
460/*
461 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
462 * consistency, even in the event of OPENSSL_NO_PSK being defined.
463 */
e57bbf9e 464# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 465
b6ba4014
MC
466/*-
467 * Lets make this into an ASN.1 type structure as follows
468 * SSL_SESSION_ID ::= SEQUENCE {
469 * version INTEGER, -- structure version number
470 * SSLversion INTEGER, -- SSL version number
471 * Cipher OCTET STRING, -- the 3 byte cipher ID
472 * Session_ID OCTET STRING, -- the Session ID
473 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
474 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
475 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
476 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
477 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
478 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
479 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
480 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
481 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
482 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
483 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
484 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
485 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
486 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 487 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
488 * }
489 * Look in ssl/ssl_asn1.c for more details
490 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
491 */
492struct ssl_session_st {
a230b26e
EK
493 int ssl_version; /* what ssl version session info is being kept
494 * in here? */
8c1a5343 495 size_t master_key_length;
ec15acb6 496
9368f865
MC
497 /* TLSv1.3 early_secret used for external PSKs */
498 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
499 /*
500 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 501 * PSK
ec15acb6 502 */
4ff1a526 503 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 504 /* session_id - valid? */
ec60ccc1 505 size_t session_id_length;
b6ba4014
MC
506 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
507 /*
508 * this is used to determine whether the session is being reused in the
509 * appropriate context. It is up to the application to set this, via
510 * SSL_new
511 */
ec60ccc1 512 size_t sid_ctx_length;
b6ba4014 513 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
514# ifndef OPENSSL_NO_PSK
515 char *psk_identity_hint;
516 char *psk_identity;
517# endif
518 /*
519 * Used to indicate that session resumption is not allowed. Applications
520 * can also set this bit for a new session via not_resumable_session_cb
521 * to disable session caching and tickets.
522 */
523 int not_resumable;
3c95ef22
TS
524 /* Peer raw public key, if available */
525 EVP_PKEY *peer_rpk;
a273c6ee 526 /* This is the cert and type for the other end. */
b6ba4014 527 X509 *peer;
fa7c2637 528 /* Certificate chain peer sent. */
c34b0f99 529 STACK_OF(X509) *peer_chain;
b6ba4014
MC
530 /*
531 * when app_verify_callback accepts a session where the peer's
532 * certificate is not ok, we must remember the error for session reuse:
533 */
534 long verify_result; /* only for servers */
2f545ae4 535 CRYPTO_REF_COUNT references;
f0131dc0
P
536 OSSL_TIME timeout;
537 OSSL_TIME time;
340fe504 538 OSSL_TIME calc_timeout;
b6ba4014
MC
539 unsigned int compress_meth; /* Need to lookup the method */
540 const SSL_CIPHER *cipher;
a230b26e
EK
541 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
542 * load the 'cipher' structure */
aa6bd216 543 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
544 CRYPTO_EX_DATA ex_data; /* application specific data */
545 /*
546 * These are used to make removal of session-ids more efficient and to
547 * implement a maximum cache size.
548 */
549 struct ssl_session_st *prev, *next;
aff8c126
RS
550
551 struct {
552 char *hostname;
45436e61 553 /* RFC4507 info */
aff8c126
RS
554 unsigned char *tick; /* Session ticket */
555 size_t ticklen; /* Session ticket length */
556 /* Session lifetime hint in seconds */
557 unsigned long tick_lifetime_hint;
fc24f0bf 558 uint32_t tick_age_add;
5d5b3fba
MC
559 /* Max number of bytes that can be sent as early data */
560 uint32_t max_early_data;
f6370040
MC
561 /* The ALPN protocol selected for this session */
562 unsigned char *alpn_selected;
563 size_t alpn_selected_len;
cf72c757
F
564 /*
565 * Maximum Fragment Length as per RFC 4366.
566 * If this value does not contain RFC 4366 allowed values (1-4) then
567 * either the Maximum Fragment Length Negotiation failed or was not
568 * performed at all.
569 */
570 uint8_t max_fragment_len_mode;
aff8c126 571 } ext;
b6ba4014
MC
572# ifndef OPENSSL_NO_SRP
573 char *srp_username;
574# endif
df0fed9a
TS
575 unsigned char *ticket_appdata;
576 size_t ticket_appdata_len;
f7d53487 577 uint32_t flags;
25959e04 578 SSL_CTX *owner;
b6ba4014
MC
579};
580
6f152a15 581/* Extended master secret support */
a230b26e 582# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
583
584# ifndef OPENSSL_NO_SRP
585
586typedef struct srp_ctx_st {
587 /* param for all the callbacks */
588 void *SRP_cb_arg;
589 /* set client Hello login callback */
590 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
591 /* set SRP N/g param callback for verification */
592 int (*SRP_verify_param_callback) (SSL *, void *);
593 /* set SRP client passwd callback */
594 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
595 char *login;
596 BIGNUM *N, *g, *s, *B, *A;
597 BIGNUM *a, *b, *v;
598 char *info;
599 int strength;
600 unsigned long srp_Mask;
601} SRP_CTX;
602
603# endif
604
49e7fe12
MC
605typedef enum {
606 SSL_EARLY_DATA_NONE = 0,
607 SSL_EARLY_DATA_CONNECT_RETRY,
608 SSL_EARLY_DATA_CONNECTING,
609 SSL_EARLY_DATA_WRITE_RETRY,
610 SSL_EARLY_DATA_WRITING,
2a8db717 611 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 612 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
613 SSL_EARLY_DATA_FINISHED_WRITING,
614 SSL_EARLY_DATA_ACCEPT_RETRY,
615 SSL_EARLY_DATA_ACCEPTING,
616 SSL_EARLY_DATA_READ_RETRY,
617 SSL_EARLY_DATA_READING,
618 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
619} SSL_EARLY_DATA_STATE;
620
70ef40a0
MC
621/*
622 * We check that the amount of unreadable early data doesn't exceed
623 * max_early_data. max_early_data is given in plaintext bytes. However if it is
624 * unreadable then we only know the number of ciphertext bytes. We also don't
625 * know how much the overhead should be because it depends on the ciphersuite.
626 * We make a small allowance. We assume 5 records of actual data plus the end
627 * of early data alert record. Each record has a tag and a content type byte.
628 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
629 * content of the alert record either which is 2 bytes.
630 */
631# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
632
2c604cb9
MC
633/*
634 * The allowance we have between the client's calculated ticket age and our own.
f0131dc0 635 * We allow for 10 seconds. If a ticket is presented and the
2c604cb9
MC
636 * client's age calculation is different by more than this than our own then we
637 * do not allow that ticket for early_data.
638 */
f0131dc0 639# define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
2c604cb9 640
cb7a1f5f
BK
641#define MAX_COMPRESSIONS_SIZE 255
642
b6ba4014
MC
643struct ssl_comp_st {
644 int id;
645 const char *name;
b6ba4014 646 COMP_METHOD *method;
b6ba4014
MC
647};
648
cb7a1f5f
BK
649typedef struct raw_extension_st {
650 /* Raw packet data for the extension */
651 PACKET data;
652 /* Set to 1 if the extension is present or 0 otherwise */
653 int present;
654 /* Set to 1 if we have already parsed the extension or 0 otherwise */
655 int parsed;
656 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
657 unsigned int type;
193b5d76
BK
658 /* Track what order extensions are received in (0-based). */
659 size_t received_order;
cb7a1f5f
BK
660} RAW_EXTENSION;
661
662typedef struct {
663 unsigned int isv2;
664 unsigned int legacy_version;
665 unsigned char random[SSL3_RANDOM_SIZE];
666 size_t session_id_len;
667 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
668 size_t dtls_cookie_len;
669 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
670 PACKET ciphersuites;
671 size_t compressions_len;
672 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
673 PACKET extensions;
674 size_t pre_proc_exts_len;
675 RAW_EXTENSION *pre_proc_exts;
676} CLIENTHELLO_MSG;
677
b186a592
MC
678/*
679 * Extension index values NOTE: Any updates to these defines should be mirrored
680 * with equivalent updates to ext_defs in extensions.c
681 */
682typedef enum tlsext_index_en {
683 TLSEXT_IDX_renegotiate,
684 TLSEXT_IDX_server_name,
cf72c757 685 TLSEXT_IDX_max_fragment_length,
b186a592
MC
686 TLSEXT_IDX_srp,
687 TLSEXT_IDX_ec_point_formats,
688 TLSEXT_IDX_supported_groups,
689 TLSEXT_IDX_session_ticket,
b186a592
MC
690 TLSEXT_IDX_status_request,
691 TLSEXT_IDX_next_proto_neg,
692 TLSEXT_IDX_application_layer_protocol_negotiation,
693 TLSEXT_IDX_use_srtp,
694 TLSEXT_IDX_encrypt_then_mac,
695 TLSEXT_IDX_signed_certificate_timestamp,
696 TLSEXT_IDX_extended_master_secret,
c589c34e 697 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 698 TLSEXT_IDX_post_handshake_auth,
3c95ef22
TS
699 TLSEXT_IDX_client_cert_type,
700 TLSEXT_IDX_server_cert_type,
10ed1b72 701 TLSEXT_IDX_signature_algorithms,
b186a592
MC
702 TLSEXT_IDX_supported_versions,
703 TLSEXT_IDX_psk_kex_modes,
704 TLSEXT_IDX_key_share,
705 TLSEXT_IDX_cookie,
706 TLSEXT_IDX_cryptopro_bug,
b67cb09f 707 TLSEXT_IDX_compress_certificate,
b186a592
MC
708 TLSEXT_IDX_early_data,
709 TLSEXT_IDX_certificate_authorities,
710 TLSEXT_IDX_padding,
711 TLSEXT_IDX_psk,
712 /* Dummy index - must always be the last entry */
713 TLSEXT_IDX_num_builtins
714} TLSEXT_INDEX;
715
5317b6ee 716DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 717/* Needed in ssl_cert.c */
5317b6ee 718DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 719
4bfb96f2
TS
720# define TLSEXT_KEYNAME_LENGTH 16
721# define TLSEXT_TICK_KEY_LENGTH 32
722
723typedef struct ssl_ctx_ext_secure_st {
724 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
725 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
726} SSL_CTX_EXT_SECURE;
d139723b 727
a76ce286
P
728/*
729 * Helper function for HMAC
730 * The structure should be considered opaque, it will change once the low
731 * level deprecated calls are removed. At that point it can be replaced
732 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
733 * directly.
734 */
735typedef struct ssl_hmac_st {
736 EVP_MAC_CTX *ctx;
737# ifndef OPENSSL_NO_DEPRECATED_3_0
738 HMAC_CTX *old_ctx;
739# endif
740} SSL_HMAC;
741
742SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
743void ssl_hmac_free(SSL_HMAC *ctx);
744# ifndef OPENSSL_NO_DEPRECATED_3_0
745HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
746# endif
747EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
748int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
749int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
750int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
751 size_t max_size);
752size_t ssl_hmac_size(const SSL_HMAC *ctx);
753
d8975dec 754int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
755__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
756 const unsigned char *enckey,
757 size_t enckeylen);
d8975dec 758
9d2d857f
MC
759typedef struct tls_group_info_st {
760 char *tlsname; /* Curve Name as in TLS specs */
761 char *realname; /* Curve Name according to provider */
762 char *algorithm; /* Algorithm name to fetch */
763 unsigned int secbits; /* Bits of security (from SP800-57) */
764 uint16_t group_id; /* Group ID */
765 int mintls; /* Minimum TLS version, -1 unsupported */
766 int maxtls; /* Maximum TLS version (or 0 for undefined) */
767 int mindtls; /* Minimum DTLS version, -1 unsupported */
768 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 769 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
770} TLS_GROUP_INFO;
771
ee58915c
MB
772typedef struct tls_sigalg_info_st {
773 char *name; /* name as in IANA TLS specs */
774 uint16_t code_point; /* IANA-specified code point of sigalg-name */
775 char *sigalg_name; /* (combined) sigalg name */
776 char *sigalg_oid; /* (combined) sigalg OID */
777 char *sig_name; /* pure signature algorithm name */
778 char *sig_oid; /* pure signature algorithm OID */
779 char *hash_name; /* hash algorithm name */
780 char *hash_oid; /* hash algorithm OID */
781 char *keytype; /* keytype name */
782 char *keytype_oid; /* keytype OID */
783 unsigned int secbits; /* Bits of security (from SP800-57) */
784 int mintls; /* Minimum TLS version, -1 unsupported */
785 int maxtls; /* Maximum TLS version (or 0 for undefined) */
786} TLS_SIGALG_INFO;
787
788/*
789 * Structure containing table entry of certificate info corresponding to
790 * CERT_PKEY entries
791 */
792typedef struct {
793 int nid; /* NID of public key algorithm */
794 uint32_t amask; /* authmask corresponding to key type */
795} SSL_CERT_LOOKUP;
796
9d2d857f
MC
797/* flags values */
798# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
799# define TLS_GROUP_CURVE_PRIME 0x00000001U
800# define TLS_GROUP_CURVE_CHAR2 0x00000002U
801# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
802# define TLS_GROUP_FFDHE 0x00000008U
803# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
804
805# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
806
b6ba4014 807struct ssl_ctx_st {
b4250010 808 OSSL_LIB_CTX *libctx;
ba18627e 809
b6ba4014
MC
810 const SSL_METHOD *method;
811 STACK_OF(SSL_CIPHER) *cipher_list;
812 /* same as above but sorted for lookup */
813 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
814 /* TLSv1.3 specific ciphersuites */
815 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
816 struct x509_store_st /* X509_STORE */ *cert_store;
817 LHASH_OF(SSL_SESSION) *sessions;
818 /*
819 * Most session-ids that will be cached, default is
820 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
821 */
cb150cbc 822 size_t session_cache_size;
b6ba4014
MC
823 struct ssl_session_st *session_cache_head;
824 struct ssl_session_st *session_cache_tail;
825 /*
826 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
827 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 828 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 829 */
f7d53487 830 uint32_t session_cache_mode;
b6ba4014
MC
831 /*
832 * If timeout is not 0, it is the default timeout value set when
833 * SSL_new() is called. This has been put in to make life easier to set
834 * things up
835 */
f0131dc0 836 OSSL_TIME session_timeout;
b6ba4014
MC
837 /*
838 * If this callback is not null, it will be called each time a session id
839 * is added to the cache. If this function returns 1, it means that the
840 * callback will do a SSL_SESSION_free() when it has finished using it.
841 * Otherwise, on 0, it means the callback has finished with it. If
842 * remove_session_cb is not null, it will be called when a session-id is
843 * removed from the cache. After the call, OpenSSL will
844 * SSL_SESSION_free() it.
845 */
846 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
847 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
848 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
849 const unsigned char *data, int len,
850 int *copy);
b6ba4014 851 struct {
9ef9088c
AP
852 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
853 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
854 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
855 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
856 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
857 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
858 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
859 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
860 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
861 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
862 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
863 * the cache was passed back via
864 * the callback. This indicates
865 * that the application is
866 * supplying session-id's from
867 * other processes - spooky
868 * :-) */
b6ba4014 869 } stats;
acce0557
P
870#ifdef TSAN_REQUIRES_LOCKING
871 CRYPTO_RWLOCK *tsan_lock;
872#endif
b6ba4014 873
2f545ae4 874 CRYPTO_REF_COUNT references;
b6ba4014
MC
875
876 /* if defined, these override the X509_verify_cert() calls */
877 int (*app_verify_callback) (X509_STORE_CTX *, void *);
878 void *app_verify_arg;
879 /*
880 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
881 * ('app_verify_callback' was called with just one argument)
882 */
883
884 /* Default password callback. */
885 pem_password_cb *default_passwd_callback;
886
887 /* Default password callback user data. */
888 void *default_passwd_callback_userdata;
889
890 /* get client cert callback */
891 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
892
893 /* cookie generate callback */
894 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
895 unsigned int *cookie_len);
896
897 /* verify cookie callback */
31011544 898 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
899 unsigned int cookie_len);
900
3fa2812f
BS
901 /* TLS1.3 app-controlled cookie generate callback */
902 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
903 size_t *cookie_len);
904
905 /* TLS1.3 verify app-controlled cookie callback */
906 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
907 size_t cookie_len);
908
b6ba4014
MC
909 CRYPTO_EX_DATA ex_data;
910
911 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 912 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
913
914 STACK_OF(X509) *extra_certs;
915 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
916
917 /* Default values used when no per-SSL value is defined follow */
918
919 /* used if SSL's info_callback is NULL */
920 void (*info_callback) (const SSL *ssl, int type, int val);
921
fa7c2637
DSH
922 /*
923 * What we put in certificate_authorities extension for TLS 1.3
924 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
925 * earlier versions. If client_ca_names is populated then it is only used
926 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
927 */
928 STACK_OF(X509_NAME) *ca_names;
98732979 929 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
930
931 /*
932 * Default values to use in SSL structures follow (these are copied by
933 * SSL_new)
934 */
935
56bd1783 936 uint64_t options;
f7d53487 937 uint32_t mode;
7946ab33
KR
938 int min_proto_version;
939 int max_proto_version;
12472b45 940 size_t max_cert_list;
b6ba4014
MC
941
942 struct cert_st /* CERT */ *cert;
ee58915c 943 SSL_CERT_LOOKUP *ssl_cert_info;
b6ba4014
MC
944 int read_ahead;
945
946 /* callback that allows applications to peek at protocol messages */
63dfde87 947 ossl_msg_cb msg_callback;
b6ba4014
MC
948 void *msg_callback_arg;
949
f7d53487 950 uint32_t verify_mode;
ec60ccc1 951 size_t sid_ctx_length;
b6ba4014
MC
952 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
953 /* called 'verify_callback' in the SSL */
954 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
955
956 /* Default generate session ID callback. */
957 GEN_SESSION_CB generate_session_id;
958
959 X509_VERIFY_PARAM *param;
960
961 int quiet_shutdown;
962
a230b26e
EK
963# ifndef OPENSSL_NO_CT
964 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 965 /*
a230b26e
EK
966 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
967 * If they are not, the connection should be aborted.
968 */
43341433 969 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 970 void *ct_validation_callback_arg;
a230b26e 971# endif
ed29e82a 972
d102d9df
MC
973 /*
974 * If we're using more than one pipeline how should we divide the data
975 * up between the pipes?
976 */
7ee8627f 977 size_t split_send_fragment;
b6ba4014
MC
978 /*
979 * Maximum amount of data to send in one fragment. actual record size can
980 * be more than this due to padding and MAC overheads.
981 */
7ee8627f 982 size_t max_send_fragment;
b6ba4014 983
d102d9df 984 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 985 size_t max_pipelines;
d102d9df 986
dad78fb1
MC
987 /* The default read buffer length to use (0 means not set) */
988 size_t default_read_buf_len;
989
a230b26e 990# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
991 /*
992 * Engine to pass requests for client certs to
993 */
994 ENGINE *client_cert_engine;
a230b26e 995# endif
b6ba4014 996
a9c0d8be
DB
997 /* ClientHello callback. Mostly for extensions, but not entirely. */
998 SSL_client_hello_cb_fn client_hello_cb;
999 void *client_hello_cb_arg;
6b1bb98f 1000
aff8c126
RS
1001 /* TLS extensions. */
1002 struct {
1003 /* TLS extensions servername callback */
1004 int (*servername_cb) (SSL *, int *, void *);
1005 void *servername_arg;
1006 /* RFC 4507 session ticket keys */
1007 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1008 SSL_CTX_EXT_SECURE *secure;
a76ce286 1009# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1010 /* Callback to support customisation of ticket key setting */
1011 int (*ticket_key_cb) (SSL *ssl,
1012 unsigned char *name, unsigned char *iv,
1013 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1014#endif
1015 int (*ticket_key_evp_cb) (SSL *ssl,
1016 unsigned char *name, unsigned char *iv,
1017 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1018 int enc);
aff8c126
RS
1019
1020 /* certificate status request info */
1021 /* Callback for status request */
1022 int (*status_cb) (SSL *ssl, void *arg);
1023 void *status_arg;
1024 /* ext status type used for CSR extension (OCSP Stapling) */
1025 int status_type;
cf72c757
F
1026 /* RFC 4366 Maximum Fragment Length Negotiation */
1027 uint8_t max_fragment_len_mode;
b6ba4014 1028
aff8c126
RS
1029 /* EC extension values inherited by SSL structure */
1030 size_t ecpointformats_len;
1031 unsigned char *ecpointformats;
dbc6268f 1032
aff8c126 1033 size_t supportedgroups_len;
9e84a42d 1034 uint16_t *supportedgroups;
b6ba4014 1035
ddf8f1ce
MC
1036 uint16_t *supported_groups_default;
1037 size_t supported_groups_default_len;
aff8c126
RS
1038 /*
1039 * ALPN information (we are in the process of transitioning from NPN to
1040 * ALPN.)
1041 */
b6ba4014
MC
1042
1043 /*-
1044 * For a server, this contains a callback function that allows the
1045 * server to select the protocol for the connection.
1046 * out: on successful return, this must point to the raw protocol
1047 * name (without the length prefix).
1048 * outlen: on successful return, this contains the length of |*out|.
1049 * in: points to the client's list of supported protocols in
1050 * wire-format.
1051 * inlen: the length of |in|.
1052 */
aff8c126
RS
1053 int (*alpn_select_cb) (SSL *s,
1054 const unsigned char **out,
1055 unsigned char *outlen,
1056 const unsigned char *in,
1057 unsigned int inlen, void *arg);
1058 void *alpn_select_cb_arg;
b6ba4014 1059
aff8c126
RS
1060 /*
1061 * For a client, this contains the list of supported protocols in wire
1062 * format.
1063 */
1064 unsigned char *alpn;
1065 size_t alpn_len;
1066
e3bc1305 1067# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1068 /* Next protocol negotiation information */
1069
1070 /*
1071 * For a server, this contains a callback function by which the set of
1072 * advertised protocols can be provided.
1073 */
8cbfcc70 1074 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1075 void *npn_advertised_cb_arg;
1076 /*
1077 * For a client, this contains a callback function that selects the next
1078 * protocol from the list provided by the server.
1079 */
8cbfcc70 1080 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1081 void *npn_select_cb_arg;
1082# endif
43054d3d
MC
1083
1084 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1085 } ext;
1086
1087# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1088 SSL_psk_client_cb_func psk_client_callback;
1089 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1090# endif
3a7c56b2 1091 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1092 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1093
1094# ifndef OPENSSL_NO_SRP
1095 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1096# endif
b6ba4014 1097
919ba009
VD
1098 /* Shared DANE context */
1099 struct dane_ctx_st dane;
1100
1fb6b0bf 1101# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1102 /* SRTP profiles we are willing to do from RFC 5764 */
1103 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1104# endif
b6ba4014
MC
1105 /*
1106 * Callback for disabling session caching and ticket support on a session
1107 * basis, depending on the chosen cipher.
1108 */
1109 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1110
16203f7b 1111 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1112
1113 /*
1114 * Callback for logging key material for use with debugging tools like
1115 * Wireshark. The callback should log `line` followed by a newline.
1116 */
1117 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1118
4e8548e8
MC
1119 /*
1120 * The maximum number of bytes advertised in session tickets that can be
1121 * sent as early data.
1122 */
3fc8d856 1123 uint32_t max_early_data;
c649d10d 1124
4e8548e8
MC
1125 /*
1126 * The maximum number of bytes of early data that a server will tolerate
1127 * (which should be at least as much as max_early_data).
1128 */
1129 uint32_t recv_max_early_data;
1130
c649d10d
TS
1131 /* TLS1.3 padding callback */
1132 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1133 void *record_padding_arg;
1134 size_t block_padding;
df0fed9a
TS
1135
1136 /* Session ticket appdata */
1137 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1138 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1139 void *ticket_cb_data;
9d0a8bb7
MC
1140
1141 /* The number of TLS1.3 tickets to automatically send */
1142 size_t num_tickets;
c9598459
MC
1143
1144 /* Callback to determine if early_data is acceptable or not */
1145 SSL_allow_early_data_cb_fn allow_early_data_cb;
1146 void *allow_early_data_cb_data;
e97be718
MC
1147
1148 /* Do we advertise Post-handshake auth support? */
1149 int pha_enabled;
9f5a87fd
PY
1150
1151 /* Callback for SSL async handling */
1152 SSL_async_callback_fn async_cb;
1153 void *async_cb_arg;
ba18627e
MC
1154
1155 char *propq;
c8f6c28a 1156
53d85372 1157 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1158 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1159 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1160 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9 1161
ee58915c 1162 size_t tls12_sigalgs_len;
263ff2c9
MC
1163 /* Cache of all sigalgs we know and whether they are available or not */
1164 struct sigalg_lookup_st *sigalg_lookup_cache;
ee58915c
MB
1165 /* List of all sigalgs (code points) available, incl. from providers */
1166 uint16_t *tls12_sigalgs;
9d2d857f
MC
1167
1168 TLS_GROUP_INFO *group_list;
1169 size_t group_list_len;
1170 size_t group_list_max_len;
a68eee67 1171
ee58915c
MB
1172 TLS_SIGALG_INFO *sigalg_list;
1173 size_t sigalg_list_len;
1174 size_t sigalg_list_max_len;
1175
a68eee67
MC
1176 /* masks of disabled algorithms */
1177 uint32_t disabled_enc_mask;
1178 uint32_t disabled_mac_mask;
1179 uint32_t disabled_mkey_mask;
1180 uint32_t disabled_auth_mask;
b67cb09f
TS
1181
1182#ifndef OPENSSL_NO_COMP_ALG
1183 /* certificate compression preferences */
1184 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1185#endif
3c95ef22
TS
1186
1187 /* Certificate Type stuff - for RPK vs X.509 */
1188 unsigned char *client_cert_type;
1189 size_t client_cert_type_len;
1190 unsigned char *server_cert_type;
1191 size_t server_cert_type_len;
fb1a0bb9
HL
1192
1193# ifndef OPENSSL_NO_QLOG
de60b122 1194 char *qlog_title; /* Session title for qlog */
fb1a0bb9 1195# endif
b6ba4014
MC
1196};
1197
555cbb32
TS
1198typedef struct cert_pkey_st CERT_PKEY;
1199
38b051a1
TM
1200#define SSL_TYPE_SSL_CONNECTION 0
1201#define SSL_TYPE_QUIC_CONNECTION 1
f8636c7e 1202#define SSL_TYPE_QUIC_XSO 2
38b051a1 1203
b6ba4014 1204struct ssl_st {
38b051a1
TM
1205 int type;
1206 SSL_CTX *ctx;
a7f41885 1207 const SSL_METHOD *defltmeth;
38b051a1
TM
1208 const SSL_METHOD *method;
1209 CRYPTO_REF_COUNT references;
1210 CRYPTO_RWLOCK *lock;
1211 /* extra application data */
1212 CRYPTO_EX_DATA ex_data;
1213};
1214
1215struct ssl_connection_st {
1216 /* type identifier and common data */
1217 struct ssl_st ssl;
b6ba4014
MC
1218 /*
1219 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1220 * DTLS1_VERSION)
1221 */
1222 int version;
b6ba4014
MC
1223 /*
1224 * There are 2 BIO's even though they are normally both the same. This
1225 * is so data can be read and written to different handlers
1226 */
1227 /* used by SSL_read */
1228 BIO *rbio;
1229 /* used by SSL_write */
1230 BIO *wbio;
1231 /* used during session-id reuse to concatenate messages */
1232 BIO *bbio;
1233 /*
1234 * This holds a variable that indicates what we were doing when a 0 or -1
1235 * is returned. This is needed for non-blocking IO so we know what
1236 * request needs re-doing when in SSL_accept or SSL_connect
1237 */
1238 int rwstate;
b6ba4014
MC
1239 int (*handshake_func) (SSL *);
1240 /*
1241 * Imagine that here's a boolean member "init" that is switched as soon
1242 * as SSL_set_{accept/connect}_state is called for the first time, so
1243 * that "state" and "handshake_func" are properly initialized. But as
1244 * handshake_func is == 0 until then, we use this test instead of an
1245 * "init" member.
1246 */
23a635c0 1247 /* are we the server side? */
b6ba4014
MC
1248 int server;
1249 /*
1250 * Generate a new session or reuse an old one.
1251 * NB: For servers, the 'new' session may actually be a previously
1252 * cached session or even the previous session unless
1253 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1254 */
1255 int new_session;
1256 /* don't send shutdown packets */
1257 int quiet_shutdown;
1258 /* we have shut things down, 0x01 sent, 0x02 for received */
1259 int shutdown;
cee0628e
JC
1260 /* Timestamps used to calculate the handshake RTT */
1261 OSSL_TIME ts_msg_write;
1262 OSSL_TIME ts_msg_read;
b6ba4014 1263 /* where we are */
d6f1a6e9 1264 OSSL_STATEM statem;
49e7fe12 1265 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1266 BUF_MEM *init_buf; /* buffer used during init */
1267 void *init_msg; /* pointer to handshake message body, set by
5318c012 1268 * tls_get_message_header() */
eda75751
MC
1269 size_t init_num; /* amount read/written */
1270 size_t init_off; /* amount read/written */
555cbb32 1271
ee58915c
MB
1272 size_t ssl_pkey_num;
1273
555cbb32
TS
1274 struct {
1275 long flags;
555cbb32
TS
1276 unsigned char server_random[SSL3_RANDOM_SIZE];
1277 unsigned char client_random[SSL3_RANDOM_SIZE];
b9e4e783 1278
555cbb32
TS
1279 /* used during startup, digest all incoming/outgoing packets */
1280 BIO *handshake_buffer;
1281 /*
1282 * When handshake digest is determined, buffer is hashed and
1283 * freed and MD_CTX for the required digest is stored here.
1284 */
1285 EVP_MD_CTX *handshake_dgst;
1286 /*
1287 * Set whenever an expected ChangeCipherSpec message is processed.
1288 * Unset when the peer's Finished message is received.
1289 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1290 */
1291 int change_cipher_spec;
1292 int warn_alert;
1293 int fatal_alert;
1294 /*
1295 * we allow one fatal and one warning alert to be outstanding, send close
1296 * alert via the warning alert
1297 */
1298 int alert_dispatch;
1299 unsigned char send_alert[2];
1300 /*
1301 * This flag is set when we should renegotiate ASAP, basically when there
1302 * is no more data in the read or write buffers
1303 */
1304 int renegotiate;
1305 int total_renegotiations;
1306 int num_renegotiations;
1307 int in_read_app_data;
ee58915c 1308
555cbb32
TS
1309 struct {
1310 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1311 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1312 size_t finish_md_len;
1313 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1314 size_t peer_finish_md_len;
1315 size_t message_size;
1316 int message_type;
1317 /* used to hold the new cipher we are going to use */
1318 const SSL_CIPHER *new_cipher;
cbb85bda 1319 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1320 /* used for certificate requests */
1321 int cert_req;
1322 /* Certificate types in certificate request message. */
1323 uint8_t *ctype;
1324 size_t ctype_len;
1325 /* Certificate authorities list peer sent */
1326 STACK_OF(X509_NAME) *peer_ca_names;
1327 size_t key_block_length;
1328 unsigned char *key_block;
1329 const EVP_CIPHER *new_sym_enc;
1330 const EVP_MD *new_hash;
1331 int new_mac_pkey_type;
1332 size_t new_mac_secret_size;
1333# ifndef OPENSSL_NO_COMP
1334 const SSL_COMP *new_compression;
1335# else
1336 char *new_compression;
1337# endif
1338 int cert_request;
1339 /* Raw values of the cipher list from a client */
1340 unsigned char *ciphers_raw;
1341 size_t ciphers_rawlen;
1342 /* Temporary storage for premaster secret */
1343 unsigned char *pms;
1344 size_t pmslen;
1345# ifndef OPENSSL_NO_PSK
1346 /* Temporary storage for PSK key */
1347 unsigned char *psk;
1348 size_t psklen;
1349# endif
1350 /* Signature algorithm we actually use */
1351 const struct sigalg_lookup_st *sigalg;
1352 /* Pointer to certificate we use */
1353 CERT_PKEY *cert;
1354 /*
1355 * signature algorithms peer reports: e.g. supported signature
1356 * algorithms extension for server or as part of a certificate
1357 * request for client.
1358 * Keep track of the algorithms for TLS and X.509 usage separately.
1359 */
1360 uint16_t *peer_sigalgs;
1361 uint16_t *peer_cert_sigalgs;
1362 /* Size of above arrays */
1363 size_t peer_sigalgslen;
1364 size_t peer_cert_sigalgslen;
1365 /* Sigalg peer actually uses */
1366 const struct sigalg_lookup_st *peer_sigalg;
1367 /*
1368 * Set if corresponding CERT_PKEY can be used with current
1369 * SSL session: e.g. appropriate curve, signature algorithms etc.
1370 * If zero it can't be used at all.
1371 */
ee58915c 1372 uint32_t *valid_flags;
555cbb32
TS
1373 /*
1374 * For servers the following masks are for the key and auth algorithms
1375 * that are supported by the certs below. For clients they are masks of
1376 * *disabled* algorithms based on the current session.
1377 */
1378 uint32_t mask_k;
1379 uint32_t mask_a;
1380 /*
1381 * The following are used by the client to see if a cipher is allowed or
1382 * not. It contains the minimum and maximum version the client's using
1383 * based on what it knows so far.
1384 */
1385 int min_ver;
1386 int max_ver;
1387 } tmp;
1388
1389 /* Connection binding to prevent renegotiation attacks */
1390 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1391 size_t previous_client_finished_len;
1392 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1393 size_t previous_server_finished_len;
407820c0 1394 int send_connection_binding;
555cbb32
TS
1395
1396# ifndef OPENSSL_NO_NEXTPROTONEG
1397 /*
1398 * Set if we saw the Next Protocol Negotiation extension from our peer.
1399 */
1400 int npn_seen;
1401# endif
1402
1403 /*
1404 * ALPN information (we are in the process of transitioning from NPN to
1405 * ALPN.)
1406 */
1407
1408 /*
1409 * In a server these point to the selected ALPN protocol after the
1410 * ClientHello has been processed. In a client these contain the protocol
1411 * that the server selected once the ServerHello has been processed.
1412 */
1413 unsigned char *alpn_selected;
1414 size_t alpn_selected_len;
1415 /* used by the server to know what options were proposed */
1416 unsigned char *alpn_proposed;
1417 size_t alpn_proposed_len;
1418 /* used by the client to know if it actually sent alpn */
1419 int alpn_sent;
1420
555cbb32
TS
1421 /*
1422 * This is set to true if we believe that this is a version of Safari
1423 * running on OS X 10.6 or newer. We wish to know this because Safari on
1424 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1425 */
1426 char is_probably_safari;
555cbb32 1427
aa6bd216
BK
1428 /*
1429 * Track whether we did a key exchange this handshake or not, so
1430 * SSL_get_negotiated_group() knows whether to fall back to the
1431 * value in the SSL_SESSION.
1432 */
1433 char did_kex;
555cbb32 1434 /* For clients: peer temporary key */
cbb85bda 1435 /* The group_id for the key exchange key */
555cbb32
TS
1436 uint16_t group_id;
1437 EVP_PKEY *peer_tmp;
555cbb32
TS
1438
1439 } s3;
1440
b6ba4014 1441 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1442 /* callback that allows applications to peek at protocol messages */
1443 void (*msg_callback) (int write_p, int version, int content_type,
1444 const void *buf, size_t len, SSL *ssl, void *arg);
1445 void *msg_callback_arg;
1446 int hit; /* reusing a previous session */
1447 X509_VERIFY_PARAM *param;
919ba009 1448 /* Per connection DANE state */
b9aec69a 1449 SSL_DANE dane;
b6ba4014 1450 /* crypto */
eee2a6a7 1451 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1452 STACK_OF(SSL_CIPHER) *cipher_list;
1453 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1454 /* TLSv1.3 specific ciphersuites */
1455 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1456 /*
1457 * These are the ones being used, the ones in SSL_SESSION are the ones to
1458 * be 'copied' into these ones
1459 */
f7d53487 1460 uint32_t mac_flags;
34574f19 1461 /*
4ff1a526 1462 * The TLS1.3 secrets.
34574f19
MC
1463 */
1464 unsigned char early_secret[EVP_MAX_MD_SIZE];
1465 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1466 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1467 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1468 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1469 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1470 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1471 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1472 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1473 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1474 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1475 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
f471f60a 1476
b6ba4014
MC
1477 /* session info */
1478 /* client cert? */
1479 /* This is used to hold the server certificate used */
1480 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1481
1482 /*
1483 * The hash of all messages prior to the CertificateVerify, and the length
1484 * of that hash.
1485 */
1486 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1487 size_t cert_verify_hash_len;
1488
7d061fce 1489 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1490 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1491 hello_retry_request;
7d061fce 1492
b6ba4014
MC
1493 /*
1494 * the session_id_context is used to ensure sessions are only reused in
1495 * the appropriate context
1496 */
ec60ccc1 1497 size_t sid_ctx_length;
b6ba4014
MC
1498 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1499 /* This can also be in the session once a session is established */
1500 SSL_SESSION *session;
9368f865
MC
1501 /* TLSv1.3 PSK session */
1502 SSL_SESSION *psksession;
add8d0e9
MC
1503 unsigned char *psksession_id;
1504 size_t psksession_id_len;
b6ba4014
MC
1505 /* Default generate session ID callback. */
1506 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1507 /*
1508 * The temporary TLSv1.3 session id. This isn't really a session id at all
1509 * but is a random value sent in the legacy session id field.
1510 */
1511 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1512 size_t tmp_session_id_len;
b6ba4014
MC
1513 /* Used in SSL3 */
1514 /*
1515 * 0 don't care about verify failure.
1516 * 1 fail if verify fails
1517 */
f7d53487 1518 uint32_t verify_mode;
b6ba4014
MC
1519 /* fail if callback returns 0 */
1520 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1521 /* optional informational callback */
1522 void (*info_callback) (const SSL *ssl, int type, int val);
1523 /* error bytes to be written */
1524 int error;
1525 /* actual code */
1526 int error_code;
a230b26e 1527# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1528 SSL_psk_client_cb_func psk_client_callback;
1529 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1530# endif
3a7c56b2 1531 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1532 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1533
696178ed
DSH
1534 /* Verified chain of peer */
1535 STACK_OF(X509) *verified_chain;
b6ba4014 1536 long verify_result;
98732979
MC
1537 /*
1538 * What we put in certificate_authorities extension for TLS 1.3
1539 * (ClientHello and CertificateRequest) or just client cert requests for
1540 * earlier versions. If client_ca_names is populated then it is only used
1541 * for client cert requests, and in preference to ca_names.
1542 */
fa7c2637 1543 STACK_OF(X509_NAME) *ca_names;
98732979 1544 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1545 /* protocol behaviour */
56bd1783 1546 uint64_t options;
b6ba4014 1547 /* API behaviour */
f7d53487 1548 uint32_t mode;
7946ab33
KR
1549 int min_proto_version;
1550 int max_proto_version;
12472b45 1551 size_t max_cert_list;
b6ba4014 1552 int first_packet;
7acb8b64
MC
1553 /*
1554 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1555 * secret and SSLv3/TLS (<=1.2) rollback check
1556 */
b6ba4014 1557 int client_version;
d102d9df
MC
1558 /*
1559 * If we're using more than one pipeline how should we divide the data
1560 * up between the pipes?
1561 */
7ee8627f 1562 size_t split_send_fragment;
d102d9df
MC
1563 /*
1564 * Maximum amount of data to send in one fragment. actual record size can
1565 * be more than this due to padding and MAC overheads.
1566 */
7ee8627f 1567 size_t max_send_fragment;
d102d9df 1568 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1569 size_t max_pipelines;
aff8c126
RS
1570
1571 struct {
b186a592
MC
1572 /* Built-in extension flags */
1573 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1574 /* TLS extension debug callback */
1ed327f7
RS
1575 void (*debug_cb)(SSL *s, int client_server, int type,
1576 const unsigned char *data, int len, void *arg);
aff8c126
RS
1577 void *debug_arg;
1578 char *hostname;
1579 /* certificate status request info */
1580 /* Status type or -1 if no status type */
1581 int status_type;
1582 /* Raw extension data, if seen */
1583 unsigned char *scts;
1584 /* Length of raw extension data, if seen */
1585 uint16_t scts_len;
1586 /* Expect OCSP CertificateStatus message */
1587 int status_expected;
1588
1589 struct {
1590 /* OCSP status request only */
1591 STACK_OF(OCSP_RESPID) *ids;
1592 X509_EXTENSIONS *exts;
1593 /* OCSP response received or to be sent */
1594 unsigned char *resp;
1595 size_t resp_len;
1596 } ocsp;
1597
1598 /* RFC4507 session ticket expected to be received or sent */
1599 int ticket_expected;
35774d55
BK
1600 /* TLS 1.3 tickets requested by the application. */
1601 int extra_tickets_expected;
aff8c126
RS
1602 size_t ecpointformats_len;
1603 /* our list */
1604 unsigned char *ecpointformats;
cd0fb43c
MC
1605
1606 size_t peer_ecpointformats_len;
1607 /* peer's list */
1608 unsigned char *peer_ecpointformats;
aff8c126
RS
1609 size_t supportedgroups_len;
1610 /* our list */
9e84a42d 1611 uint16_t *supportedgroups;
45436e61
MC
1612
1613 size_t peer_supportedgroups_len;
1614 /* peer's list */
1615 uint16_t *peer_supportedgroups;
1616
aff8c126
RS
1617 /* TLS Session Ticket extension override */
1618 TLS_SESSION_TICKET_EXT *session_ticket;
1619 /* TLS Session Ticket extension callback */
1620 tls_session_ticket_ext_cb_fn session_ticket_cb;
1621 void *session_ticket_cb_arg;
1622 /* TLS pre-shared secret session resumption */
1623 tls_session_secret_cb_fn session_secret_cb;
1624 void *session_secret_cb_arg;
1625 /*
1626 * For a client, this contains the list of supported protocols in wire
1627 * format.
1628 */
1629 unsigned char *alpn;
1630 size_t alpn_len;
1631 /*
1632 * Next protocol negotiation. For the client, this is the protocol that
1633 * we sent in NextProtocol and is set when handling ServerHello
1634 * extensions. For a server, this is the client's selected_protocol from
1635 * NextProtocol and is set when handling the NextProtocol message, before
1636 * the Finished message.
1637 */
1638 unsigned char *npn;
1639 size_t npn_len;
b2f7e8c0 1640
4086b42b 1641 /* The available PSK key exchange modes */
b2f7e8c0 1642 int psk_kex_mode;
28a31a0a
MC
1643
1644 /* Set to one if we have negotiated ETM */
1645 int use_etm;
0a87d0ac 1646
1ea4d09a
MC
1647 /* Are we expecting to receive early data? */
1648 int early_data;
2c604cb9
MC
1649 /* Is the session suitable for early data? */
1650 int early_data_ok;
cfef5027
MC
1651
1652 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1653 unsigned char *tls13_cookie;
1654 size_t tls13_cookie_len;
c36001c3
MC
1655 /* Have we received a cookie from the client? */
1656 int cookieok;
1657
cf72c757
F
1658 /*
1659 * Maximum Fragment Length as per RFC 4366.
1660 * If this member contains one of the allowed values (1-4)
1661 * then we should include Maximum Fragment Length Negotiation
1662 * extension in Client Hello.
1663 * Please note that value of this member does not have direct
1664 * effect. The actual (binding) value is stored in SSL_SESSION,
1665 * as this extension is optional on server side.
1666 */
1667 uint8_t max_fragment_len_mode;
c96ce52c
MC
1668
1669 /*
1670 * On the client side the number of ticket identities we sent in the
1671 * ClientHello. On the server side the identity of the ticket we
1672 * selected.
1673 */
1674 int tick_identity;
b67cb09f
TS
1675
1676 /* This is the list of algorithms the peer supports that we also support */
1677 int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
1678 /* indicate that we sent the extension, so we'll accept it */
1679 int compress_certificate_sent;
3c95ef22
TS
1680
1681 uint8_t client_cert_type;
1682 uint8_t client_cert_type_ctos;
1683 uint8_t server_cert_type;
1684 uint8_t server_cert_type_ctos;
aff8c126
RS
1685 } ext;
1686
a9c0d8be
DB
1687 /*
1688 * Parsed form of the ClientHello, kept around across client_hello_cb
1689 * calls.
1690 */
6b1bb98f
BK
1691 CLIENTHELLO_MSG *clienthello;
1692
b6ba4014
MC
1693 /*-
1694 * no further mod of servername
1695 * 0 : call the servername extension callback.
1696 * 1 : prepare 2, allow last ack just after in server callback.
1697 * 2 : don't call servername callback, no ack in server hello
1698 */
1699 int servername_done;
a230b26e 1700# ifndef OPENSSL_NO_CT
ed29e82a 1701 /*
a230b26e
EK
1702 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1703 * If they are not, the connection should be aborted.
1704 */
43341433 1705 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1706 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1707 void *ct_validation_callback_arg;
1708 /*
1709 * Consolidated stack of SCTs from all sources.
1710 * Lazily populated by CT_get_peer_scts(SSL*)
1711 */
1712 STACK_OF(SCT) *scts;
ed29e82a
RP
1713 /* Have we attempted to find/parse SCTs yet? */
1714 int scts_parsed;
a230b26e 1715# endif
222da979 1716 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1717# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1718 /* What we'll do */
1719 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1720 /* What's been chosen */
1721 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1722# endif
b6ba4014
MC
1723 /*-
1724 * 1 if we are renegotiating.
1725 * 2 if we are a server and are inside a handshake
1726 * (i.e. not just sending a HelloRequest)
1727 */
1728 int renegotiate;
44c04a2e 1729 /* If sending a KeyUpdate is pending */
4fbfe86a 1730 int key_update;
9d75dce3
TS
1731 /* Post-handshake authentication state */
1732 SSL_PHA_STATE post_handshake_auth;
32097b33 1733 int pha_enabled;
9d75dce3
TS
1734 uint8_t* pha_context;
1735 size_t pha_context_len;
1736 int certreqs_sent;
1737 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1738
a230b26e 1739# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1740 /* ctx for SRP authentication */
1741 SRP_CTX srp_ctx;
a230b26e 1742# endif
b6ba4014
MC
1743 /*
1744 * Callback for disabling session caching and ticket support on a session
1745 * basis, depending on the chosen cipher.
1746 */
1747 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
e2d5742b 1748
cffafb5f 1749 /* Record layer data */
28d59af8 1750 RECORD_LAYER rlayer;
e2d5742b 1751
a974e64a
MC
1752 /* Default password callback. */
1753 pem_password_cb *default_passwd_callback;
a974e64a
MC
1754 /* Default password callback user data. */
1755 void *default_passwd_callback_userdata;
07bbc92c
MC
1756 /* Async Job info */
1757 ASYNC_JOB *job;
ff75a257 1758 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1759 size_t asyncrw;
eda75751 1760
4e8548e8
MC
1761 /*
1762 * The maximum number of bytes advertised in session tickets that can be
1763 * sent as early data.
1764 */
3fc8d856 1765 uint32_t max_early_data;
4e8548e8
MC
1766 /*
1767 * The maximum number of bytes of early data that a server will tolerate
1768 * (which should be at least as much as max_early_data).
1769 */
1770 uint32_t recv_max_early_data;
1771
70ef40a0
MC
1772 /*
1773 * The number of bytes of early data received so far. If we accepted early
1774 * data then this is a count of the plaintext bytes. If we rejected it then
1775 * this is a count of the ciphertext bytes.
1776 */
1777 uint32_t early_data_count;
3fc8d856 1778
9d0a8bb7
MC
1779 /* The number of TLS1.3 tickets to automatically send */
1780 size_t num_tickets;
1781 /* The number of TLS1.3 tickets actually sent so far */
1782 size_t sent_tickets;
4ff1a526
MC
1783 /* The next nonce value to use when we send a ticket on this connection */
1784 uint64_t next_ticket_nonce;
c9598459
MC
1785
1786 /* Callback to determine if early_data is acceptable or not */
1787 SSL_allow_early_data_cb_fn allow_early_data_cb;
1788 void *allow_early_data_cb_data;
9f5a87fd
PY
1789
1790 /* Callback for SSL async handling */
1791 SSL_async_callback_fn async_cb;
1792 void *async_cb_arg;
29948ac8
BK
1793
1794 /*
1795 * Signature algorithms shared by client and server: cached because these
1796 * are used most often.
1797 */
1798 const struct sigalg_lookup_st **shared_sigalgs;
1799 size_t shared_sigalgslen;
b67cb09f
TS
1800
1801#ifndef OPENSSL_NO_COMP_ALG
1802 /* certificate compression preferences */
1803 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1804#endif
3c95ef22
TS
1805
1806 /* Certificate Type stuff - for RPK vs X.509 */
1807 unsigned char *client_cert_type;
1808 size_t client_cert_type_len;
1809 unsigned char *server_cert_type;
1810 size_t server_cert_type_len;
b6ba4014
MC
1811};
1812
38b051a1
TM
1813# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1814 ((ssl) == NULL ? NULL \
1815 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1816 ? (c SSL_CONNECTION *)(ssl) \
1817 : NULL))
1818# define SSL_CONNECTION_NO_CONST
1819# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1820 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1821# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1822 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1823# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
a7f41885 1824# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
38b051a1
TM
1825# ifndef OPENSSL_NO_QUIC
1826# include "quic/quic_local.h"
1827# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1828 ((ssl) == NULL ? NULL \
1829 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1830 ? (c SSL_CONNECTION *)(ssl) \
1831 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1832 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1833 : NULL)))
1834# define SSL_CONNECTION_FROM_SSL(ssl) \
1835 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1836# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1837 SSL_CONNECTION_FROM_SSL_int(ssl, const)
38b051a1
TM
1838# else
1839# define SSL_CONNECTION_FROM_SSL(ssl) \
1840 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1841# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1842 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
38b051a1
TM
1843# endif
1844
f742cda8
DSH
1845/*
1846 * Structure containing table entry of values associated with the signature
1847 * algorithms (signature scheme) extension
1848*/
1849typedef struct sigalg_lookup_st {
1850 /* TLS 1.3 signature scheme name */
1851 const char *name;
1852 /* Raw value used in extension */
1853 uint16_t sigalg;
3d234c9e 1854 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1855 int hash;
3d234c9e 1856 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1857 int hash_idx;
f742cda8
DSH
1858 /* NID of signature algorithm */
1859 int sig;
17ae384e
DSH
1860 /* Index of signature algorithm */
1861 int sig_idx;
f742cda8
DSH
1862 /* Combined hash and signature NID, if any */
1863 int sigandhash;
1864 /* Required public key curve (ECDSA only) */
1865 int curve;
263ff2c9
MC
1866 /* Whether this signature algorithm is actually available for use */
1867 int enabled;
f742cda8
DSH
1868} SIGALG_LOOKUP;
1869
b6ba4014
MC
1870/* DTLS structures */
1871
a230b26e
EK
1872# ifndef OPENSSL_NO_SCTP
1873# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1874# endif
b6ba4014
MC
1875
1876/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1877# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1878
e3d0dae7
MC
1879/*
1880 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1881 * header as well as the handshake message header.
e3d0dae7 1882 */
a230b26e 1883# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1884
b6ba4014 1885struct dtls1_retransmit_state {
b9e37f8f
MC
1886 const OSSL_RECORD_METHOD *wrlmethod;
1887 OSSL_RECORD_LAYER *wrl;
b6ba4014
MC
1888};
1889
1890struct hm_header_st {
1891 unsigned char type;
7ee8627f 1892 size_t msg_len;
b6ba4014 1893 unsigned short seq;
7ee8627f
MC
1894 size_t frag_off;
1895 size_t frag_len;
b6ba4014
MC
1896 unsigned int is_ccs;
1897 struct dtls1_retransmit_state saved_retransmit_state;
1898};
1899
b6ba4014
MC
1900typedef struct hm_fragment_st {
1901 struct hm_header_st msg_header;
1902 unsigned char *fragment;
1903 unsigned char *reassembly;
1904} hm_fragment;
1905
cf2cede4
RS
1906typedef struct pqueue_st pqueue;
1907typedef struct pitem_st pitem;
1908
1909struct pitem_st {
1910 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1911 void *data;
1912 pitem *next;
1913};
1914
1915typedef struct pitem_st *piterator;
1916
1917pitem *pitem_new(unsigned char *prio64be, void *data);
1918void pitem_free(pitem *item);
a230b26e 1919pqueue *pqueue_new(void);
cf2cede4
RS
1920void pqueue_free(pqueue *pq);
1921pitem *pqueue_insert(pqueue *pq, pitem *item);
1922pitem *pqueue_peek(pqueue *pq);
1923pitem *pqueue_pop(pqueue *pq);
1924pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1925pitem *pqueue_iterator(pqueue *pq);
1926pitem *pqueue_next(piterator *iter);
8b0e934a 1927size_t pqueue_size(pqueue *pq);
cf2cede4 1928
b6ba4014 1929typedef struct dtls1_state_st {
b6ba4014 1930 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1931 size_t cookie_len;
e27f234a 1932 unsigned int cookie_verified;
b6ba4014
MC
1933 /* handshake message numbers */
1934 unsigned short handshake_write_seq;
1935 unsigned short next_handshake_write_seq;
1936 unsigned short handshake_read_seq;
b6ba4014 1937 /* Buffered handshake messages */
cf2cede4 1938 pqueue *buffered_messages;
b6ba4014 1939 /* Buffered (sent) handshake records */
cf2cede4 1940 pqueue *sent_messages;
7ee8627f
MC
1941 size_t link_mtu; /* max on-the-wire DTLS packet size */
1942 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1943 struct hm_header_st w_msg_hdr;
1944 struct hm_header_st r_msg_hdr;
b5557666 1945 /* Number of alerts received so far */
1946 unsigned int timeout_num_alerts;
b6ba4014 1947 /*
e72040c1 1948 * Indicates when the last handshake msg sent will timeout
b6ba4014 1949 */
f0131dc0 1950 OSSL_TIME next_timeout;
b6ba4014 1951 /* Timeout duration */
fa4b82cc
AH
1952 unsigned int timeout_duration_us;
1953
b6ba4014 1954 unsigned int retransmitting;
a230b26e 1955# ifndef OPENSSL_NO_SCTP
b6ba4014 1956 int shutdown_received;
a230b26e 1957# endif
fa4b82cc
AH
1958
1959 DTLS_timer_cb timer_cb;
1960
b6ba4014
MC
1961} DTLS1_STATE;
1962
0f113f3e
MC
1963/*
1964 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1965 */
0f113f3e
MC
1966# define EXPLICIT_PRIME_CURVE_TYPE 1
1967# define EXPLICIT_CHAR2_CURVE_TYPE 2
1968# define NAMED_CURVE_TYPE 3
0f113f3e 1969
b67cb09f
TS
1970# ifndef OPENSSL_NO_COMP_ALG
1971struct ossl_comp_cert_st {
1972 unsigned char *data;
1973 size_t len;
1974 size_t orig_len;
1975 CRYPTO_REF_COUNT references;
b67cb09f
TS
1976 int alg;
1977};
1978typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
1979
1980void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
1981int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
1982# endif
1983
a497cf25 1984struct cert_pkey_st {
0f113f3e
MC
1985 X509 *x509;
1986 EVP_PKEY *privatekey;
0f113f3e
MC
1987 /* Chain for this certificate */
1988 STACK_OF(X509) *chain;
50e735f9
MC
1989 /*-
1990 * serverinfo data for this certificate. The data is in TLS Extension
1991 * wire format, specifically it's a series of records like:
1992 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1993 * uint16_t length;
1994 * uint8_t data[length];
1995 */
0f113f3e
MC
1996 unsigned char *serverinfo;
1997 size_t serverinfo_length;
b67cb09f
TS
1998# ifndef OPENSSL_NO_COMP_ALG
1999 /* Compressed certificate data - index 0 is unused */
2000 OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
2001 int cert_comp_used;
2002# endif
a497cf25 2003};
2ea80354 2004/* Retrieve Suite B flags */
0f113f3e 2005# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 2006/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
2007# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2008 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 2009
787d9ec7
MC
2010typedef enum {
2011 ENDPOINT_CLIENT = 0,
2012 ENDPOINT_SERVER,
2013 ENDPOINT_BOTH
2014} ENDPOINT;
2015
2016
b83294fe 2017typedef struct {
0f113f3e 2018 unsigned short ext_type;
787d9ec7 2019 ENDPOINT role;
43ae5eed
MC
2020 /* The context which this extension applies to */
2021 unsigned int context;
0f113f3e
MC
2022 /*
2023 * Per-connection flags relating to this extension type: not used if
2024 * part of an SSL_CTX structure.
2025 */
f7d53487 2026 uint32_t ext_flags;
cd17bb19
MC
2027 SSL_custom_ext_add_cb_ex add_cb;
2028 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2029 void *add_arg;
cd17bb19 2030 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2031 void *parse_arg;
ecf4d660 2032} custom_ext_method;
b83294fe 2033
28ea0a0c
DSH
2034/* ext_flags values */
2035
0f113f3e
MC
2036/*
2037 * Indicates an extension has been received. Used to check for unsolicited or
2038 * duplicate extensions.
28ea0a0c 2039 */
0f113f3e
MC
2040# define SSL_EXT_FLAG_RECEIVED 0x1
2041/*
2042 * Indicates an extension has been sent: used to enable sending of
2043 * corresponding ServerHello extension.
28ea0a0c 2044 */
0f113f3e 2045# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2046
b83294fe 2047typedef struct {
0f113f3e
MC
2048 custom_ext_method *meths;
2049 size_t meths_count;
ecf4d660 2050} custom_ext_methods;
b83294fe 2051
0f113f3e
MC
2052typedef struct cert_st {
2053 /* Current active set */
2054 /*
2055 * ALWAYS points to an element of the pkeys array
2056 * Probably it would make more sense to store
2057 * an index, not a pointer.
2058 */
2059 CERT_PKEY *key;
13c45372 2060
e2b420fd 2061 EVP_PKEY *dh_tmp;
0f113f3e
MC
2062 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2063 int dh_tmp_auto;
0f113f3e 2064 /* Flags related to certificates */
f7d53487 2065 uint32_t cert_flags;
ee58915c
MB
2066 CERT_PKEY *pkeys;
2067 size_t ssl_pkey_num;
75c13e78
DSH
2068 /* Custom certificate types sent in certificate request message. */
2069 uint8_t *ctype;
2070 size_t ctype_len;
0f113f3e 2071 /*
60250017 2072 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2073 * the client hello as the supported signature algorithms extension. For
2074 * servers it represents the signature algorithms we are willing to use.
2075 */
98c792d1 2076 uint16_t *conf_sigalgs;
0f113f3e
MC
2077 /* Size of above array */
2078 size_t conf_sigalgslen;
2079 /*
2080 * Client authentication signature algorithms, if not set then uses
2081 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2082 * to the client in a certificate request for TLS 1.2. On a client this
2083 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2084 * authentication.
2085 */
98c792d1 2086 uint16_t *client_sigalgs;
0f113f3e
MC
2087 /* Size of above array */
2088 size_t client_sigalgslen;
0f113f3e
MC
2089 /*
2090 * Certificate setup callback: if set is called whenever a certificate
2091 * may be required (client or server). the callback can then examine any
2092 * appropriate parameters and setup any certificates required. This
2093 * allows advanced applications to select certificates on the fly: for
2094 * example based on supported signature algorithms or curves.
2095 */
2096 int (*cert_cb) (SSL *ssl, void *arg);
2097 void *cert_cb_arg;
2098 /*
2099 * Optional X509_STORE for chain building or certificate validation If
2100 * NULL the parent SSL_CTX store is used instead.
2101 */
2102 X509_STORE *chain_store;
2103 X509_STORE *verify_store;
43ae5eed
MC
2104 /* Custom extensions */
2105 custom_ext_methods custext;
0f113f3e 2106 /* Security callback */
e4646a89 2107 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2108 void *other, void *ex);
2109 /* Security level */
2110 int sec_level;
2111 void *sec_ex;
a230b26e 2112# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2113 /* If not NULL psk identity hint to use for servers */
2114 char *psk_identity_hint;
a230b26e 2115# endif
2f545ae4 2116 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
0f113f3e
MC
2117} CERT;
2118
0f113f3e 2119# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2120
2121/*
2122 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2123 * of a mess of functions, but hell, think of it as an opaque structure :-)
2124 */
2125typedef struct ssl3_enc_method {
38b051a1
TM
2126 int (*setup_key_block) (SSL_CONNECTION *);
2127 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2128 unsigned char *, size_t, size_t *);
2129 int (*change_cipher_state) (SSL_CONNECTION *, int);
2130 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2131 unsigned char *);
0f113f3e 2132 const char *client_finished_label;
8b0e934a 2133 size_t client_finished_label_len;
0f113f3e 2134 const char *server_finished_label;
8b0e934a 2135 size_t server_finished_label_len;
0f113f3e 2136 int (*alert_value) (int);
38b051a1 2137 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2138 const char *, size_t,
2139 const unsigned char *, size_t,
2140 int use_context);
2141 /* Various flags indicating protocol version requirements */
f7d53487 2142 uint32_t enc_flags;
0f113f3e 2143 /* Set the handshake header */
38b051a1 2144 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2145 /* Close construction of the handshake message */
38b051a1 2146 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2147 /* Write out handshake message */
38b051a1 2148 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2149} SSL3_ENC_METHOD;
2150
a29fa98c 2151# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2152 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2153# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2154 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2155# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2156
2157/* Values for enc_flags */
2158
2159/* Uses explicit IV for CBC mode */
0f113f3e 2160# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2161/* Uses signature algorithms extension */
0f113f3e 2162# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2163/* Uses SHA256 default PRF */
0f113f3e 2164# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2165/* Is DTLS */
0f113f3e
MC
2166# define SSL_ENC_FLAG_DTLS 0x8
2167/*
2168 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2169 * apply to others in future.
4221c0dd 2170 */
0f113f3e 2171# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2172
f7f2a01d
MC
2173typedef enum downgrade_en {
2174 DOWNGRADE_NONE,
2175 DOWNGRADE_TO_1_2,
2176 DOWNGRADE_TO_1_1
2177} DOWNGRADE;
2178
cbb09544
MC
2179/*
2180 * Dummy status type for the status_type extension. Indicates no status type
2181 * set
2182 */
2183#define TLSEXT_STATUSTYPE_nothing -1
2184
703bcee0
MC
2185/* Sigalgs values */
2186#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2187#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2188#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2189#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2190#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2191#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2192#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2193#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2194#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2195#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2196#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2197#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2198#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2199#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2200#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2201#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2202#define TLSEXT_SIGALG_dsa_sha256 0x0402
2203#define TLSEXT_SIGALG_dsa_sha384 0x0502
2204#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2205#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2206#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2207#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2208#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2209#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2210#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2211#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2212
3d234c9e 2213#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2214#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2215#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2216#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2217#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2218
b2f7e8c0
MC
2219/* Known PSK key exchange modes */
2220#define TLSEXT_KEX_MODE_KE 0x00
2221#define TLSEXT_KEX_MODE_KE_DHE 0x01
2222
2223/*
2224 * Internal representations of key exchange modes
2225 */
2226#define TLSEXT_KEX_MODE_FLAG_NONE 0
2227#define TLSEXT_KEX_MODE_FLAG_KE 1
2228#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2229
555cbb32
TS
2230#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2231 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2232
703bcee0
MC
2233/* A dummy signature value not valid for TLSv1.2 signature algs */
2234#define TLSEXT_signature_rsa_pss 0x0101
2235
643a3580
MC
2236/* TLSv1.3 downgrade protection sentinel values */
2237extern const unsigned char tls11downgrade[8];
2238extern const unsigned char tls12downgrade[8];
703bcee0 2239
89dd87e1 2240extern const SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2241
2b8fa1d5
KR
2242__owur const SSL_METHOD *sslv3_method(void);
2243__owur const SSL_METHOD *sslv3_server_method(void);
2244__owur const SSL_METHOD *sslv3_client_method(void);
2245__owur const SSL_METHOD *tlsv1_method(void);
2246__owur const SSL_METHOD *tlsv1_server_method(void);
2247__owur const SSL_METHOD *tlsv1_client_method(void);
2248__owur const SSL_METHOD *tlsv1_1_method(void);
2249__owur const SSL_METHOD *tlsv1_1_server_method(void);
2250__owur const SSL_METHOD *tlsv1_1_client_method(void);
2251__owur const SSL_METHOD *tlsv1_2_method(void);
2252__owur const SSL_METHOD *tlsv1_2_server_method(void);
2253__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2254__owur const SSL_METHOD *tlsv1_3_method(void);
2255__owur const SSL_METHOD *tlsv1_3_server_method(void);
2256__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2257__owur const SSL_METHOD *dtlsv1_method(void);
2258__owur const SSL_METHOD *dtlsv1_server_method(void);
2259__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2260__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2261__owur const SSL_METHOD *dtlsv1_2_method(void);
2262__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2263__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2264
161e0a61
BL
2265extern const SSL3_ENC_METHOD TLSv1_enc_data;
2266extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2267extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2268extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2269extern const SSL3_ENC_METHOD SSLv3_enc_data;
2270extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2271extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2272
4fa52141
VD
2273/*
2274 * Flags for SSL methods
2275 */
a230b26e
EK
2276# define SSL_METHOD_NO_FIPS (1U<<0)
2277# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2278
2279# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2280 s_connect, enc_data) \
4ebb342f 2281const SSL_METHOD *func_name(void) \
0f113f3e
MC
2282 { \
2283 static const SSL_METHOD func_name##_data= { \
2284 version, \
4fa52141
VD
2285 flags, \
2286 mask, \
38b051a1
TM
2287 ossl_ssl_connection_new, \
2288 ossl_ssl_connection_free, \
2289 ossl_ssl_connection_reset, \
0f113f3e
MC
2290 tls1_new, \
2291 tls1_clear, \
2292 tls1_free, \
2293 s_accept, \
2294 s_connect, \
2295 ssl3_read, \
2296 ssl3_peek, \
2297 ssl3_write, \
2298 ssl3_shutdown, \
2299 ssl3_renegotiate, \
2300 ssl3_renegotiate_check, \
0f113f3e
MC
2301 ssl3_read_bytes, \
2302 ssl3_write_bytes, \
2303 ssl3_dispatch_alert, \
2304 ssl3_ctrl, \
2305 ssl3_ctx_ctrl, \
2306 ssl3_get_cipher_by_char, \
2307 ssl3_put_cipher_by_char, \
2308 ssl3_pending, \
2309 ssl3_num_ciphers, \
2310 ssl3_get_cipher, \
0f113f3e
MC
2311 tls1_default_timeout, \
2312 &enc_data, \
2313 ssl_undefined_void_function, \
2314 ssl3_callback_ctrl, \
2315 ssl3_ctx_callback_ctrl, \
2316 }; \
2317 return &func_name##_data; \
2318 }
2319
ccae4a15 2320# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2321const SSL_METHOD *func_name(void) \
0f113f3e
MC
2322 { \
2323 static const SSL_METHOD func_name##_data= { \
2324 SSL3_VERSION, \
4fa52141
VD
2325 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2326 SSL_OP_NO_SSLv3, \
38b051a1
TM
2327 ossl_ssl_connection_new, \
2328 ossl_ssl_connection_free, \
2329 ossl_ssl_connection_reset, \
0f113f3e
MC
2330 ssl3_new, \
2331 ssl3_clear, \
2332 ssl3_free, \
2333 s_accept, \
2334 s_connect, \
2335 ssl3_read, \
2336 ssl3_peek, \
2337 ssl3_write, \
2338 ssl3_shutdown, \
2339 ssl3_renegotiate, \
2340 ssl3_renegotiate_check, \
0f113f3e
MC
2341 ssl3_read_bytes, \
2342 ssl3_write_bytes, \
2343 ssl3_dispatch_alert, \
2344 ssl3_ctrl, \
2345 ssl3_ctx_ctrl, \
2346 ssl3_get_cipher_by_char, \
2347 ssl3_put_cipher_by_char, \
2348 ssl3_pending, \
2349 ssl3_num_ciphers, \
2350 ssl3_get_cipher, \
0f113f3e
MC
2351 ssl3_default_timeout, \
2352 &SSLv3_enc_data, \
2353 ssl_undefined_void_function, \
2354 ssl3_callback_ctrl, \
2355 ssl3_ctx_callback_ctrl, \
2356 }; \
2357 return &func_name##_data; \
2358 }
2359
4fa52141 2360# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2361 s_connect, enc_data) \
4ebb342f 2362const SSL_METHOD *func_name(void) \
0f113f3e
MC
2363 { \
2364 static const SSL_METHOD func_name##_data= { \
2365 version, \
4fa52141
VD
2366 flags, \
2367 mask, \
38b051a1
TM
2368 ossl_ssl_connection_new, \
2369 ossl_ssl_connection_free, \
2370 ossl_ssl_connection_reset, \
0f113f3e
MC
2371 dtls1_new, \
2372 dtls1_clear, \
2373 dtls1_free, \
2374 s_accept, \
2375 s_connect, \
2376 ssl3_read, \
2377 ssl3_peek, \
2378 ssl3_write, \
2379 dtls1_shutdown, \
2380 ssl3_renegotiate, \
2381 ssl3_renegotiate_check, \
0f113f3e
MC
2382 dtls1_read_bytes, \
2383 dtls1_write_app_data_bytes, \
2384 dtls1_dispatch_alert, \
2385 dtls1_ctrl, \
2386 ssl3_ctx_ctrl, \
2387 ssl3_get_cipher_by_char, \
2388 ssl3_put_cipher_by_char, \
2389 ssl3_pending, \
2390 ssl3_num_ciphers, \
ca3895f0 2391 ssl3_get_cipher, \
0f113f3e
MC
2392 dtls1_default_timeout, \
2393 &enc_data, \
2394 ssl_undefined_void_function, \
2395 ssl3_callback_ctrl, \
2396 ssl3_ctx_callback_ctrl, \
2397 }; \
2398 return &func_name##_data; \
2399 }
2400
2401struct openssl_ssl_test_functions {
38b051a1 2402 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
0f113f3e
MC
2403};
2404
3eb2aff4 2405const char *ssl_protocol_to_string(int version);
7d650072 2406
3c95ef22
TS
2407static ossl_inline int tls12_rpk_and_privkey(const SSL_CONNECTION *sc, int idx)
2408{
2409 /*
2410 * This is to check for special cases when using RPK with just
2411 * a private key, and NO CERTIFICATE
2412 */
2413 return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
2414 || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
2415 && sc->cert->pkeys[idx].privatekey != NULL
2416 && sc->cert->pkeys[idx].x509 == NULL;
2417}
2418
2419static ossl_inline int ssl_has_cert_type(const SSL_CONNECTION *sc, unsigned char ct)
2420{
2421 unsigned char *ptr;
2422 size_t len;
2423
2424 if (sc->server) {
2425 ptr = sc->server_cert_type;
2426 len = sc->server_cert_type_len;
2427 } else {
2428 ptr = sc->client_cert_type;
2429 len = sc->client_cert_type_len;
2430 }
2431
2432 if (ptr == NULL)
2433 return 0;
2434
2435 return memchr(ptr, ct, len) != NULL;
2436}
2437
4020c0b3 2438/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2439static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3 2440{
ee58915c 2441 if (idx < 0 || idx >= (int)s->ssl_pkey_num)
4020c0b3 2442 return 0;
3c95ef22
TS
2443
2444 /* If RPK is enabled for this SSL... only require private key */
2445 if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2446 return s->cert->pkeys[idx].privatekey != NULL;
2447
4020c0b3
DSH
2448 return s->cert->pkeys[idx].x509 != NULL
2449 && s->cert->pkeys[idx].privatekey != NULL;
2450}
2451
38b051a1
TM
2452static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2453 const uint16_t **pgroups,
ff6d20a6
DSH
2454 size_t *pgroupslen)
2455{
45436e61
MC
2456 *pgroups = s->ext.peer_supportedgroups;
2457 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2458}
2459
0f113f3e 2460# ifndef OPENSSL_UNIT_TEST
e0fc7961 2461
a7f41885
MC
2462__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method,
2463 int type);
2464__owur SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method);
38b051a1
TM
2465__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2466void ossl_ssl_connection_free(SSL *ssl);
2467__owur int ossl_ssl_connection_reset(SSL *ssl);
2468
4ee7d3f9 2469__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
113be15a
HL
2470__owur int ssl_write_internal(SSL *s, const void *buf, size_t num,
2471 uint64_t flags, size_t *written);
38b051a1 2472int ssl_clear_bad_session(SSL_CONNECTION *s);
ee58915c 2473__owur CERT *ssl_cert_new(size_t ssl_pkey_num);
4bcdb4a6 2474__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2475void ssl_cert_clear_certs(CERT *c);
d02b48c6 2476void ssl_cert_free(CERT *c);
38b051a1
TM
2477__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2478__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2479__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2480 const unsigned char *sess_id,
6cc0b3c2 2481 size_t sess_id_len);
38b051a1 2482__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2483__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2484__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2485DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2486__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2487 const SSL_CIPHER *const *bp);
a68eee67 2488__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2489 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2490 STACK_OF(SSL_CIPHER) **cipher_list,
2491 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2492 const char *rule_str,
2493 CERT *c);
38b051a1
TM
2494__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2495 int sslv2format);
2496__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2497 STACK_OF(SSL_CIPHER) **skp,
2498 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2499 int fatal);
2500void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2501__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2502 const EVP_CIPHER **enc);
c8f6c28a
MC
2503__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2504 const EVP_CIPHER **enc, const EVP_MD **md,
2505 int *mac_pkey_type, size_t *mac_secret_size,
2506 SSL_COMP **comp, int use_etm);
045bd047
DW
2507__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2508 size_t *int_overhead, size_t *blocksize,
2509 size_t *ext_overhead);
a68eee67 2510__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2511__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2512 const unsigned char *ptr,
2513 int all);
38b051a1
TM
2514__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2515 STACK_OF(X509) *chain);
2516__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2517 STACK_OF(X509) *chain);
2518__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2519__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2520__owur int ssl_cert_select_current(CERT *c, X509 *x);
2521__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2522void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2523
38b051a1 2524__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
3c95ef22 2525__owur int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk);
38b051a1 2526__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2527__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2528 int ref);
948cf521 2529__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2530
38b051a1
TM
2531__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2532 void *other);
a230b26e
EK
2533__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2534 void *other);
d7b5c648 2535int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2536
ee58915c 2537__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx);
5fb44336
HL
2538__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2539 size_t *pidx,
2540 SSL_CTX *ctx);
2541__owur const SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx);
c04cd728 2542
d02b48c6 2543int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2544__owur int ssl_undefined_void_function(void);
2545__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2546__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2547 const unsigned char **serverinfo,
2548 size_t *serverinfo_length);
38b051a1
TM
2549void ssl_set_masks(SSL_CONNECTION *s);
2550__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2551__owur int ssl_x509err2alert(int type);
748f2546 2552void ssl_sort_cipher_list(void);
c8f6c28a 2553int ssl_load_ciphers(SSL_CTX *ctx);
ee58915c 2554__owur int ssl_setup_sigalgs(SSL_CTX *ctx);
9d2d857f 2555int ssl_load_groups(SSL_CTX *ctx);
ee58915c 2556int ssl_load_sigalgs(SSL_CTX *ctx);
38b051a1
TM
2557__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2558 unsigned char *field, size_t len,
2559 DOWNGRADE dgrd);
2560__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2561 size_t pmslen, int free_pms);
2562__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2563__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2564__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2565 int genmaster);
38b051a1 2566__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2567 const unsigned char *ct, size_t ctlen,
2568 int gensecret);
38b051a1 2569__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2570 unsigned char **ctp, size_t *ctlenp,
2571 int gensecret);
6c4e6670 2572__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2573__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2574 void *key);
38b051a1
TM
2575__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2576__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2577
ec15acb6 2578__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2579__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2580__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2581__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2582 size_t *len);
38b051a1
TM
2583int ssl3_init_finished_mac(SSL_CONNECTION *s);
2584__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2585__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2586void ssl3_cleanup_key_block(SSL_CONNECTION *s);
eb1eaa9a 2587__owur int ssl3_do_write(SSL_CONNECTION *s, uint8_t type);
38b051a1
TM
2588int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2589__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2590 unsigned char *p, size_t len,
2591 size_t *secret_size);
38b051a1 2592__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2593__owur int ssl3_num_ciphers(void);
2594__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2595int ssl3_renegotiate(SSL *ssl);
c7f47786 2596int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2597void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2598 OSSL_PARAM params[]);
4bcdb4a6 2599__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2600__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2601 size_t slen, unsigned char *p);
2602__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2603 size_t len);
2604void ssl3_free_digest_list(SSL_CONNECTION *s);
2605__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 2606 CERT_PKEY *cpk, int for_comp);
38b051a1 2607__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2608 STACK_OF(SSL_CIPHER) *clnt,
2609 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2610__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2611__owur int ssl3_new(SSL *s);
0f113f3e 2612void ssl3_free(SSL *s);
54105ddd
MC
2613__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2614__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2615__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2616__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2617int ssl3_clear(SSL *s);
4bcdb4a6
MC
2618__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2619__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2620__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2621__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2622
38b051a1 2623__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
f0131dc0 2624__owur OSSL_TIME ssl3_default_timeout(void);
f3b656b2 2625
38b051a1
TM
2626__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2627 int htype);
2628__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2629__owur int tls_setup_handshake(SSL_CONNECTION *s);
2630__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2631__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2632__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2633
38b051a1 2634__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2635
6fd37948 2636__owur int ssl_version_cmp(const SSL_CONNECTION *s, int versiona, int versionb);
38b051a1 2637__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2638 const SSL_METHOD **meth);
ccae4a15 2639
38b051a1
TM
2640__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2641__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2642__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2643__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2644 DOWNGRADE *dgrd);
38b051a1 2645__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2646 RAW_EXTENSION *extensions);
38b051a1 2647__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2648 int *max_version, int *real_max);
4fa52141 2649
f0131dc0 2650__owur OSSL_TIME tls1_default_timeout(void);
eb1eaa9a 2651__owur int dtls1_do_write(SSL_CONNECTION *s, uint8_t type);
38b051a1 2652void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2653 unsigned char mt,
d736bc1a
MC
2654 size_t len,
2655 size_t frag_off, size_t frag_len);
4bcdb4a6 2656
eb1eaa9a
TM
2657int dtls1_write_app_data_bytes(SSL *s, uint8_t type, const void *buf_,
2658 size_t len, size_t *written);
4bcdb4a6 2659
38b051a1
TM
2660__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2661__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2662__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2663 int *found);
4bcdb4a6 2664__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2665int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2666void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2667void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
2eb91b0e 2668void dtls1_get_message_header(const unsigned char *data,
0f113f3e 2669 struct hm_header_st *msg_hdr);
f0131dc0 2670__owur OSSL_TIME dtls1_default_timeout(void);
24a32254 2671__owur int dtls1_get_timeout(const SSL_CONNECTION *s, OSSL_TIME *timeleft);
38b051a1
TM
2672__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2673__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2674void dtls1_start_timer(SSL_CONNECTION *s);
2675void dtls1_stop_timer(SSL_CONNECTION *s);
2676__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2677__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2678 size_t cookie_len);
38b051a1 2679__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2680void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2681__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2682
4bcdb4a6 2683__owur int tls1_new(SSL *s);
58964a49 2684void tls1_free(SSL *s);
b77f3ed1 2685int tls1_clear(SSL *s);
58964a49 2686
4bcdb4a6 2687__owur int dtls1_new(SSL *s);
36d16f8e 2688void dtls1_free(SSL *s);
b77f3ed1 2689int dtls1_clear(SSL *s);
0f113f3e 2690long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2691__owur int dtls1_shutdown(SSL *s);
36d16f8e 2692
4bcdb4a6 2693__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2694
38b051a1
TM
2695__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2696int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2697
38b051a1
TM
2698__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2699__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2700__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2701 size_t slen, unsigned char *p);
2702__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2703 unsigned char *p, size_t len,
2704 size_t *secret_size);
38b051a1
TM
2705__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2706__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2707 unsigned char *p);
38b051a1
TM
2708__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2709__owur int tls13_update_key(SSL_CONNECTION *s, int send);
ec279ac2
HL
2710__owur int tls13_hkdf_expand(SSL_CONNECTION *s,
2711 const EVP_MD *md,
ec15acb6 2712 const unsigned char *secret,
ace081c1 2713 const unsigned char *label, size_t labellen,
a19ae67d 2714 const unsigned char *data, size_t datalen,
0fb2815b 2715 unsigned char *out, size_t outlen, int fatal);
ec279ac2
HL
2716__owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
2717 const EVP_MD *md,
2718 const unsigned char *secret,
2719 const unsigned char *label, size_t labellen,
2720 const unsigned char *data, size_t datalen,
2721 unsigned char *out, size_t outlen,
2722 int raise_error);
38b051a1 2723__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2724 const unsigned char *secret, unsigned char *key,
2725 size_t keylen);
38b051a1 2726__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2727 const unsigned char *secret, unsigned char *iv,
2728 size_t ivlen);
38b051a1 2729__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2730 const unsigned char *secret,
2731 unsigned char *fin, size_t finlen);
38b051a1 2732int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2733 const unsigned char *prevsecret,
2734 const unsigned char *insecret,
2735 size_t insecretlen,
2736 unsigned char *outsecret);
38b051a1 2737__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2738 const unsigned char *insecret,
2739 size_t insecretlen);
38b051a1 2740__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2741 unsigned char *prev, size_t prevlen,
2742 size_t *secret_size);
38b051a1
TM
2743__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2744 unsigned char *out, size_t olen,
a230b26e
EK
2745 const char *label, size_t llen,
2746 const unsigned char *p, size_t plen,
2747 int use_context);
38b051a1
TM
2748__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2749 unsigned char *out, size_t olen,
0ca8d1ec
MC
2750 const char *label, size_t llen,
2751 const unsigned char *context,
2752 size_t contextlen, int use_context);
38b051a1
TM
2753__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2754 unsigned char *out, size_t olen,
2755 const char *label, size_t llen,
b38ede80
TT
2756 const unsigned char *context,
2757 size_t contextlen);
4bcdb4a6 2758__owur int tls1_alert_code(int code);
04904312 2759__owur int tls13_alert_code(int code);
4bcdb4a6 2760__owur int ssl3_alert_code(int code);
58964a49 2761
38b051a1 2762__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2763
f73e07cf 2764SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2765
9d2d857f 2766__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
68668243 2767__owur const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id);
260009d8 2768__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2769__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2770__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2771 int check_own_curves);
2772__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2773__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2774 int *curves, size_t ncurves);
260009d8 2775__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2776 const char *str);
38b051a1
TM
2777__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2778__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2779 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2780__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2781void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2782 size_t *num_formats);
38b051a1 2783__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2784
38b051a1
TM
2785__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2786void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2787 size_t *pgroupslen);
6b473aca 2788
38b051a1 2789__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2790
38b051a1
TM
2791__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2792 CLIENTHELLO_MSG *hello,
df0fed9a 2793 SSL_SESSION **ret);
38b051a1
TM
2794__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2795 const unsigned char *etick,
df0fed9a
TS
2796 size_t eticklen,
2797 const unsigned char *sess_id,
2798 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2799
38b051a1 2800__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2801
38b051a1 2802void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2803
4169d58c 2804__owur int tls1_set_sigalgs_list(SSL_CTX *ctx, CERT *c, const char *str, int client);
fd5e1a8c
BK
2805__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2806 int client);
a230b26e
EK
2807__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2808 int client);
38b051a1
TM
2809int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2810 STACK_OF(X509) *chain, int idx);
2811void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2812
a230b26e 2813# ifndef OPENSSL_NO_CT
38b051a1 2814__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2815# endif
ed29e82a 2816
38b051a1 2817__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2818
38b051a1
TM
2819__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2820 int is_ee);
2821__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2822 X509 *ex, int vfy);
b362ccab 2823
38b051a1 2824int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2825
38b051a1
TM
2826__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2827__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2828 const uint16_t *psig, size_t psiglen);
9e84a42d 2829__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2830__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2831__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2832__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2833__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2834 const EVP_MD **pmd);
38b051a1
TM
2835__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2836 const uint16_t **psigs);
2837__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2838__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2839__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2840__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2841 int op, int echde);
2842
2843__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2844 unsigned char *out, size_t outlen,
2845 size_t *hashlen);
c8f6c28a 2846__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
ee58915c 2847int ssl_get_md_idx(int md_nid);
38b051a1
TM
2848__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2849__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2850
2faa1b48
CB
2851/*
2852 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2853 * with |ssl|, if logging is enabled. It returns one on success and zero on
2854 * failure. The entry is identified by the first 8 bytes of
2855 * |encrypted_premaster|.
2856 */
38b051a1 2857__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2858 const uint8_t *encrypted_premaster,
2859 size_t encrypted_premaster_len,
2860 const uint8_t *premaster,
2861 size_t premaster_len);
2862
2c7bd692
CB
2863/*
2864 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2865 * logging is available. It returns one on success and zero on failure. It tags
2866 * the entry with |label|.
2faa1b48 2867 */
38b051a1 2868__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2869 const uint8_t *secret, size_t secret_len);
2870
2871#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2872#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2873#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2874#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2875#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2f7e61b8 2876#define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
2c7bd692 2877#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2f7e61b8 2878#define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
01a2a654 2879#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2880#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2881
38b051a1
TM
2882__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2883__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2884__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2885
9d75dce3
TS
2886/* statem/statem_srvr.c */
2887
38b051a1 2888__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2889
43ae5eed
MC
2890/* statem/extensions_cust.c */
2891
787d9ec7
MC
2892custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2893 ENDPOINT role, unsigned int ext_type,
2894 size_t *idx);
ecf4d660 2895
28ea0a0c
DSH
2896void custom_ext_init(custom_ext_methods *meths);
2897
f6da3bbf
MC
2898int ossl_tls_add_custom_ext_intern(SSL_CTX *ctx, custom_ext_methods *exts,
2899 ENDPOINT role, unsigned int ext_type,
2900 unsigned int context,
2901 SSL_custom_ext_add_cb_ex add_cb,
2902 SSL_custom_ext_free_cb_ex free_cb,
2903 void *add_arg,
2904 SSL_custom_ext_parse_cb_ex parse_cb,
2905 void *parse_arg);
38b051a1
TM
2906__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2907 unsigned int ext_type,
a230b26e 2908 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2909 X509 *x, size_t chainidx);
38b051a1 2910__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2911 size_t chainidx, int maxversion);
a230b26e
EK
2912
2913__owur int custom_exts_copy(custom_ext_methods *dst,
2914 const custom_ext_methods *src);
21181889
MC
2915__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2916 const custom_ext_methods *src);
ecf4d660
DSH
2917void custom_exts_free(custom_ext_methods *exts);
2918
b3599dbb 2919void ssl_comp_free_compression_methods_int(void);
03b0e735 2920
8a5ed9dc
TM
2921/* ssl_mcnf.c */
2922void ssl_ctx_system_config(SSL_CTX *ctx);
2923
b4250010 2924const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2925 int nid,
2926 const char *properties);
2927int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2928void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2929const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2930 int nid,
2931 const char *properties);
2932int ssl_evp_md_up_ref(const EVP_MD *md);
2933void ssl_evp_md_free(const EVP_MD *md);
2934
301fcb28
MC
2935void tls_engine_finish(ENGINE *e);
2936const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2937const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2938int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2939 EVP_PKEY **ppkey);
301fcb28
MC
2940int ssl_hmac_old_new(SSL_HMAC *ret);
2941void ssl_hmac_old_free(SSL_HMAC *ctx);
2942int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2943int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2944int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2945size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2946
76cb077f
MC
2947int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2948int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2949int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2950int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2951
38b051a1
TM
2952int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2953int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2954
38b051a1 2955void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2956
4ee7d3f9 2957# else /* OPENSSL_UNIT_TEST */
e0fc7961 2958
0f113f3e 2959# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
c4e6fb15 2960
0f113f3e 2961# endif
acce0557
P
2962
2963/* Some helper routines to support TSAN operations safely */
2964static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2965{
2966#ifdef TSAN_REQUIRES_LOCKING
2967 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2968 return 0;
2969#endif
2970 return 1;
2971}
2972
2973static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2974{
2975#ifdef TSAN_REQUIRES_LOCKING
2976 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2977#endif
2978}
2979
2980static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2981 TSAN_QUALIFIER int *stat)
2982{
2983 if (ssl_tsan_lock(ctx)) {
2984 tsan_counter(stat);
2985 ssl_tsan_unlock(ctx);
2986 }
2987}
2988
b67cb09f
TS
2989int ossl_comp_has_alg(int a);
2990size_t ossl_calculate_comp_expansion(int alg, size_t length);
2991
bea8d704
MC
2992void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
2993 const OSSL_RECORD_METHOD *meth,
2994 void *rlarg);
2995
c5b882a8
HL
2996long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic);
2997
f0d9757c
HL
2998/*
2999 * Options which no longer have any effect, but which can be implemented
3000 * as no-ops for QUIC.
3001 */
3002#define OSSL_LEGACY_SSL_OPTIONS \
3003 (SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG | \
3004 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER | \
3005 SSL_OP_SSLEAY_080_CLIENT_DH_BUG | \
3006 SSL_OP_TLS_D5_BUG | \
3007 SSL_OP_TLS_BLOCK_PADDING_BUG | \
3008 SSL_OP_MSIE_SSLV2_RSA_PADDING | \
3009 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG | \
3010 SSL_OP_MICROSOFT_SESS_ID_BUG | \
3011 SSL_OP_NETSCAPE_CHALLENGE_BUG | \
3012 SSL_OP_PKCS1_CHECK_1 | \
3013 SSL_OP_PKCS1_CHECK_2 | \
3014 SSL_OP_SINGLE_DH_USE | \
3015 SSL_OP_SINGLE_ECDH_USE | \
3016 SSL_OP_EPHEMERAL_RSA )
3017
f7b2942c
TM
3018/* This option is undefined in public headers with no-dtls1-method. */
3019#ifndef SSL_OP_CISCO_ANYCONNECT
3020# define SSL_OP_CISCO_ANYCONNECT 0
3021#endif
f0d9757c
HL
3022/*
3023 * Options which are no-ops under QUIC or TLSv1.3 and which are therefore
3024 * allowed but ignored under QUIC.
3025 */
3026#define OSSL_TLS1_2_OPTIONS \
3027 (SSL_OP_CRYPTOPRO_TLSEXT_BUG | \
3028 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS | \
3029 SSL_OP_ALLOW_CLIENT_RENEGOTIATION | \
3030 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION | \
3031 SSL_OP_NO_COMPRESSION | \
3032 SSL_OP_NO_SSLv3 | \
3033 SSL_OP_NO_TLSv1 | \
3034 SSL_OP_NO_TLSv1_1 | \
3035 SSL_OP_NO_TLSv1_2 | \
3036 SSL_OP_NO_DTLSv1 | \
3037 SSL_OP_NO_DTLSv1_2 | \
3038 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION | \
3039 SSL_OP_CISCO_ANYCONNECT | \
3040 SSL_OP_NO_RENEGOTIATION | \
3041 SSL_OP_NO_EXTENDED_MASTER_SECRET | \
3042 SSL_OP_NO_ENCRYPT_THEN_MAC | \
3043 SSL_OP_COOKIE_EXCHANGE | \
3044 SSL_OP_LEGACY_SERVER_CONNECT | \
3045 SSL_OP_IGNORE_UNEXPECTED_EOF )
3046
db2f98c4
HL
3047/* Total mask of connection-level options permitted or ignored under QUIC. */
3048#define OSSL_QUIC_PERMITTED_OPTIONS_CONN \
f0d9757c
HL
3049 (OSSL_LEGACY_SSL_OPTIONS | \
3050 OSSL_TLS1_2_OPTIONS | \
3051 SSL_OP_CIPHER_SERVER_PREFERENCE | \
3052 SSL_OP_DISABLE_TLSEXT_CA_NAMES | \
3053 SSL_OP_NO_TX_CERTIFICATE_COMPRESSION | \
3054 SSL_OP_NO_RX_CERTIFICATE_COMPRESSION | \
3055 SSL_OP_PRIORITIZE_CHACHA | \
f0d9757c
HL
3056 SSL_OP_NO_QUERY_MTU | \
3057 SSL_OP_NO_TICKET | \
3058 SSL_OP_NO_ANTI_REPLAY )
3059
db2f98c4
HL
3060/* Total mask of stream-level options permitted or ignored under QUIC. */
3061#define OSSL_QUIC_PERMITTED_OPTIONS_STREAM \
3062 (OSSL_LEGACY_SSL_OPTIONS | \
3063 OSSL_TLS1_2_OPTIONS | \
3064 SSL_OP_CLEANSE_PLAINTEXT )
3065
3066/* Total mask of options permitted on either connections or streams. */
3067#define OSSL_QUIC_PERMITTED_OPTIONS \
3068 (OSSL_QUIC_PERMITTED_OPTIONS_CONN | \
3069 OSSL_QUIC_PERMITTED_OPTIONS_STREAM)
3070
e0fc7961 3071#endif