]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
RFC7250 (RPK) support
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
0f113f3e 22# include <openssl/bio.h>
b67cb09f 23# include <openssl/comp.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
ca20f61f 30# include "internal/recordmethod.h"
d03fe5de 31# include "internal/statem.h"
0d345f0e 32# include "internal/packet.h"
a230b26e 33# include "internal/dane.h"
2f545ae4 34# include "internal/refcount.h"
9ef9088c 35# include "internal/tsan_assist.h"
50ec7505 36# include "internal/bio.h"
c7b46b54 37# include "internal/ktls.h"
340fe504 38# include "internal/time.h"
d6cf4b59 39# include "record/record.h"
52e1d7b1 40
0f113f3e
MC
41# ifdef OPENSSL_BUILD_SHLIBSSL
42# undef OPENSSL_EXTERN
43# define OPENSSL_EXTERN OPENSSL_EXPORT
44# endif
26da3e65 45
5c587fb6
KR
46# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
47# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
48
a230b26e
EK
49/*
50 * DTLS version numbers are strange because they're inverted. Except for
51 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
52 */
53# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
54# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
55# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
56# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
57# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 58
226ed5fb 59# define SSL_AD_NO_ALERT -1
d02b48c6 60
018e57c7
DSH
61/*
62 * Define the Bitmasks for SSL_CIPHER.algorithms.
63 * This bits are used packed as dense as possible. If new methods/ciphers
64 * etc will be added, the bits a likely to change, so this information
65 * is for internal library use only, even though SSL_CIPHER.algorithms
66 * can be publicly accessed.
67 * Use the according functions for cipher management instead.
68 *
657e60fa 69 * The bit mask handling in the selection and sorting scheme in
018e57c7 70 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 71 * that the different entities within are mutually exclusive:
018e57c7
DSH
72 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
73 */
52b8dad8
BM
74
75/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 76/* RSA key exchange */
36e79832 77# define SSL_kRSA 0x00000001U
68d39f3c 78/* tmp DH key no DH cert */
bc71f910 79# define SSL_kDHE 0x00000002U
68d39f3c 80/* synonym */
0f113f3e 81# define SSL_kEDH SSL_kDHE
68d39f3c 82/* ephemeral ECDH */
ce0c1f2b 83# define SSL_kECDHE 0x00000004U
68d39f3c 84/* synonym */
0f113f3e 85# define SSL_kEECDH SSL_kECDHE
68d39f3c 86/* PSK */
ce0c1f2b 87# define SSL_kPSK 0x00000008U
68d39f3c 88/* GOST key exchange */
ce0c1f2b 89# define SSL_kGOST 0x00000010U
68d39f3c 90/* SRP */
ce0c1f2b 91# define SSL_kSRP 0x00000020U
52b8dad8 92
ce0c1f2b
DSH
93# define SSL_kRSAPSK 0x00000040U
94# define SSL_kECDHEPSK 0x00000080U
95# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
96/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
97# define SSL_kGOST18 0x00000200U
64651d39
DSH
98
99/* all PSK */
100
a230b26e 101# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 102
e5c4bf93
DSH
103/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
104# define SSL_kANY 0x00000000U
105
52b8dad8 106/* Bits for algorithm_auth (server authentication) */
68d39f3c 107/* RSA auth */
36e79832 108# define SSL_aRSA 0x00000001U
68d39f3c 109/* DSS auth */
36e79832 110# define SSL_aDSS 0x00000002U
68d39f3c 111/* no auth (i.e. use ADH or AECDH) */
36e79832 112# define SSL_aNULL 0x00000004U
68d39f3c 113/* ECDSA auth*/
ce0c1f2b 114# define SSL_aECDSA 0x00000008U
68d39f3c 115/* PSK auth */
ce0c1f2b 116# define SSL_aPSK 0x00000010U
68d39f3c 117/* GOST R 34.10-2001 signature auth */
ce0c1f2b 118# define SSL_aGOST01 0x00000020U
68d39f3c 119/* SRP auth */
ce0c1f2b 120# define SSL_aSRP 0x00000040U
e44380a9 121/* GOST R 34.10-2012 signature auth */
ce0c1f2b 122# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
123/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
124# define SSL_aANY 0x00000000U
e4fb8b47
DSH
125/* All bits requiring a certificate */
126#define SSL_aCERT \
127 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
128
129/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
130# define SSL_DES 0x00000001U
131# define SSL_3DES 0x00000002U
132# define SSL_RC4 0x00000004U
133# define SSL_RC2 0x00000008U
134# define SSL_IDEA 0x00000010U
135# define SSL_eNULL 0x00000020U
136# define SSL_AES128 0x00000040U
137# define SSL_AES256 0x00000080U
138# define SSL_CAMELLIA128 0x00000100U
139# define SSL_CAMELLIA256 0x00000200U
140# define SSL_eGOST2814789CNT 0x00000400U
141# define SSL_SEED 0x00000800U
142# define SSL_AES128GCM 0x00001000U
143# define SSL_AES256GCM 0x00002000U
144# define SSL_AES128CCM 0x00004000U
145# define SSL_AES256CCM 0x00008000U
146# define SSL_AES128CCM8 0x00010000U
147# define SSL_AES256CCM8 0x00020000U
e44380a9 148# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 149# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
150# define SSL_ARIA128GCM 0x00100000U
151# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
152# define SSL_MAGMA 0x00400000U
153# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 154
a556f342
EK
155# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
156# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
157# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 158# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 159# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
160# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
161# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
162# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
163 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
164 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
165
166/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 167
36e79832
DSH
168# define SSL_MD5 0x00000001U
169# define SSL_SHA1 0x00000002U
170# define SSL_GOST94 0x00000004U
171# define SSL_GOST89MAC 0x00000008U
172# define SSL_SHA256 0x00000010U
173# define SSL_SHA384 0x00000020U
28dd49fa 174/* Not a real MAC, just an indication it is part of cipher */
36e79832 175# define SSL_AEAD 0x00000040U
e44380a9
DB
176# define SSL_GOST12_256 0x00000080U
177# define SSL_GOST89MAC12 0x00000100U
178# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
179# define SSL_MAGMAOMAC 0x00000400U
180# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 181
0f113f3e 182/*
e44380a9 183 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
184 * sure to update this constant too
185 */
28ba2541
DSH
186
187# define SSL_MD_MD5_IDX 0
188# define SSL_MD_SHA1_IDX 1
189# define SSL_MD_GOST94_IDX 2
190# define SSL_MD_GOST89MAC_IDX 3
191# define SSL_MD_SHA256_IDX 4
192# define SSL_MD_SHA384_IDX 5
193# define SSL_MD_GOST12_256_IDX 6
194# define SSL_MD_GOST89MAC12_IDX 7
195# define SSL_MD_GOST12_512_IDX 8
196# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
197# define SSL_MD_SHA224_IDX 10
198# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
199# define SSL_MD_MAGMAOMAC_IDX 12
200# define SSL_MD_KUZNYECHIKOMAC_IDX 13
201# define SSL_MAX_DIGEST 14
28ba2541 202
c8f6c28a
MC
203#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
204
28ba2541
DSH
205/* Bits for algorithm2 (handshake digests and other extra flags) */
206
207/* Bits 0-7 are handshake MAC */
208# define SSL_HANDSHAKE_MAC_MASK 0xFF
209# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
210# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
211# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
212# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
213# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
214# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
215# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
216
217/* Bits 8-15 bits are PRF */
218# define TLS1_PRF_DGST_SHIFT 8
219# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
220# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
221# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
222# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
223# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
224# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
225# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 226
0f113f3e
MC
227/*
228 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
229 * goes into algorithm2)
230 */
28ba2541 231# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
232/*
233 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
234 * (currently this also goes into algorithm2)
235 */
236# define TLS1_TLSTREE 0x20000
761772d7 237
88a9614b 238# define SSL_STRONG_MASK 0x0000001FU
361a1191 239# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 240
361a1191
KR
241# define SSL_STRONG_NONE 0x00000001U
242# define SSL_LOW 0x00000002U
243# define SSL_MEDIUM 0x00000004U
244# define SSL_HIGH 0x00000008U
245# define SSL_FIPS 0x00000010U
246# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 247
361a1191 248/* we have used 0000003f - 26 bits left to go */
d02b48c6 249
34f7245b
MC
250/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
251# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
252
890f2f8b 253/* Check if an SSL structure is using DTLS */
38b051a1
TM
254# define SSL_CONNECTION_IS_DTLS(s) \
255 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
256
257/* Check if we are using TLSv1.3 */
38b051a1
TM
258# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
259 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
260 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 261
38b051a1
TM
262# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
263 (SSL_CONNECTION_IS_TLS13(s) \
264 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
265 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
266 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
267 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
268 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 269
38b051a1 270# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 271 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 272
cbd64894 273/* See if we need explicit IV */
0f113f3e 274# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 275 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
276/*
277 * See if we use signature algorithms extension and signature algorithm
278 * before signatures.
cbd64894 279 */
0f113f3e 280# define SSL_USE_SIGALGS(s) \
38b051a1 281 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
282/*
283 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
284 * apply to others in future.
4221c0dd 285 */
0f113f3e 286# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 287 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
288/*
289 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
290 * flags because it may not be set to correct version yet.
291 */
0f113f3e 292# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
293 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
294 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
295/*
296 * Determine if a client should send signature algorithms extension:
297 * as with TLS1.2 cipher we can't rely on method flags.
298 */
299# define SSL_CLIENT_USE_SIGALGS(s) \
300 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 301
cf72c757
F
302# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
303 (((value) >= TLSEXT_max_fragment_length_512) && \
304 ((value) <= TLSEXT_max_fragment_length_4096))
305# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
306 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
307# define GET_MAX_FRAGMENT_LENGTH(session) \
308 (512U << (session->ext.max_fragment_len_mode - 1))
309
555cbb32
TS
310# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
311# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 312
73243502
MC
313/* alert_dispatch values */
314
315/* No alert pending */
316# define SSL_ALERT_DISPATCH_NONE 0
317/* Alert pending */
318# define SSL_ALERT_DISPATCH_PENDING 1
319/* Pending alert write needs to be retried */
320# define SSL_ALERT_DISPATCH_RETRY 2
321
d02b48c6 322/* Mostly for SSLv3 */
d0ff28f8 323# define SSL_PKEY_RSA 0
045d078a
DSH
324# define SSL_PKEY_RSA_PSS_SIGN 1
325# define SSL_PKEY_DSA_SIGN 2
326# define SSL_PKEY_ECC 3
327# define SSL_PKEY_GOST01 4
328# define SSL_PKEY_GOST12_256 5
329# define SSL_PKEY_GOST12_512 6
330# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
331# define SSL_PKEY_ED448 8
332# define SSL_PKEY_NUM 9
d02b48c6 333
c8f6c28a
MC
334# define SSL_ENC_DES_IDX 0
335# define SSL_ENC_3DES_IDX 1
336# define SSL_ENC_RC4_IDX 2
337# define SSL_ENC_RC2_IDX 3
338# define SSL_ENC_IDEA_IDX 4
339# define SSL_ENC_NULL_IDX 5
340# define SSL_ENC_AES128_IDX 6
341# define SSL_ENC_AES256_IDX 7
342# define SSL_ENC_CAMELLIA128_IDX 8
343# define SSL_ENC_CAMELLIA256_IDX 9
344# define SSL_ENC_GOST89_IDX 10
345# define SSL_ENC_SEED_IDX 11
346# define SSL_ENC_AES128GCM_IDX 12
347# define SSL_ENC_AES256GCM_IDX 13
348# define SSL_ENC_AES128CCM_IDX 14
349# define SSL_ENC_AES256CCM_IDX 15
350# define SSL_ENC_AES128CCM8_IDX 16
351# define SSL_ENC_AES256CCM8_IDX 17
352# define SSL_ENC_GOST8912_IDX 18
353# define SSL_ENC_CHACHA_IDX 19
354# define SSL_ENC_ARIA128GCM_IDX 20
355# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
356# define SSL_ENC_MAGMA_IDX 22
357# define SSL_ENC_KUZNYECHIK_IDX 23
358# define SSL_ENC_NUM_IDX 24
c8f6c28a 359
1d97c843 360/*-
361a1191 361 * SSL_kRSA <- RSA_ENC
d02b48c6 362 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 363 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
364 * SSL_aRSA <- RSA_ENC | RSA_SIGN
365 * SSL_aDSS <- DSA_SIGN
366 */
367
23a22b4c 368/*-
0f113f3e
MC
369#define CERT_INVALID 0
370#define CERT_PUBLIC_KEY 1
371#define CERT_PRIVATE_KEY 2
d02b48c6
RE
372*/
373
3c95ef22
TS
374/* Certificate Type State */
375# define OSSL_CERT_TYPE_CTOS_NONE 0
376# define OSSL_CERT_TYPE_CTOS_GOOD 1
377# define OSSL_CERT_TYPE_CTOS_ERROR 2
378
9d75dce3
TS
379/* Post-Handshake Authentication state */
380typedef enum {
381 SSL_PHA_NONE = 0,
382 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
383 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
384 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
385 SSL_PHA_REQUESTED /* request received by client, or sent by server */
386} SSL_PHA_STATE;
387
e9fa092e 388/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 389# define TLS_CIPHER_LEN 2
b6ba4014
MC
390/* used to hold info on the particular ciphers used */
391struct ssl_cipher_st {
90d9e49a 392 uint32_t valid;
a230b26e 393 const char *name; /* text name */
bbb4ceb8 394 const char *stdname; /* RFC name */
a230b26e 395 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 396 /*
90d9e49a 397 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
398 * 'algorithms'
399 */
a230b26e
EK
400 uint32_t algorithm_mkey; /* key exchange algorithm */
401 uint32_t algorithm_auth; /* server authentication */
402 uint32_t algorithm_enc; /* symmetric encryption */
403 uint32_t algorithm_mac; /* symmetric authentication */
404 int min_tls; /* minimum SSL/TLS protocol version */
405 int max_tls; /* maximum SSL/TLS protocol version */
406 int min_dtls; /* minimum DTLS protocol version */
407 int max_dtls; /* maximum DTLS protocol version */
408 uint32_t algo_strength; /* strength and export flags */
409 uint32_t algorithm2; /* Extra flags */
410 int32_t strength_bits; /* Number of bits really used */
411 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
412};
413
87d9cafa 414/* Used to hold SSL/TLS functions */
b6ba4014
MC
415struct ssl_method_st {
416 int version;
4fa52141
VD
417 unsigned flags;
418 unsigned long mask;
38b051a1 419 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 420 void (*ssl_free) (SSL *s);
38b051a1
TM
421 int (*ssl_reset) (SSL *s);
422 int (*ssl_init) (SSL *s);
423 int (*ssl_clear) (SSL *s);
424 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
425 int (*ssl_accept) (SSL *s);
426 int (*ssl_connect) (SSL *s);
54105ddd
MC
427 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
428 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 429 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
430 int (*ssl_shutdown) (SSL *s);
431 int (*ssl_renegotiate) (SSL *s);
c7f47786 432 int (*ssl_renegotiate_check) (SSL *s, int);
657da85e 433 int (*ssl_read_bytes) (SSL *s, int type, int *recvd_type,
eda75751 434 unsigned char *buf, size_t len, int peek,
54105ddd 435 size_t *readbytes);
7ee8627f
MC
436 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, size_t len,
437 size_t *written);
b6ba4014
MC
438 int (*ssl_dispatch_alert) (SSL *s);
439 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
440 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
441 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 442 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 443 size_t *len);
8b0e934a 444 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
445 int (*num_ciphers) (void);
446 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
f0131dc0 447 OSSL_TIME (*get_timeout) (void);
b6ba4014
MC
448 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
449 int (*ssl_version) (void);
450 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
451 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
452};
453
734af93a
MC
454/*
455 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
456 * consistency, even in the event of OPENSSL_NO_PSK being defined.
457 */
e57bbf9e 458# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 459
b6ba4014
MC
460/*-
461 * Lets make this into an ASN.1 type structure as follows
462 * SSL_SESSION_ID ::= SEQUENCE {
463 * version INTEGER, -- structure version number
464 * SSLversion INTEGER, -- SSL version number
465 * Cipher OCTET STRING, -- the 3 byte cipher ID
466 * Session_ID OCTET STRING, -- the Session ID
467 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
468 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
469 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
470 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
471 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
472 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
473 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
474 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
475 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
476 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
477 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
478 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
479 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
480 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 481 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
482 * }
483 * Look in ssl/ssl_asn1.c for more details
484 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
485 */
486struct ssl_session_st {
a230b26e
EK
487 int ssl_version; /* what ssl version session info is being kept
488 * in here? */
8c1a5343 489 size_t master_key_length;
ec15acb6 490
9368f865
MC
491 /* TLSv1.3 early_secret used for external PSKs */
492 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
493 /*
494 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 495 * PSK
ec15acb6 496 */
4ff1a526 497 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 498 /* session_id - valid? */
ec60ccc1 499 size_t session_id_length;
b6ba4014
MC
500 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
501 /*
502 * this is used to determine whether the session is being reused in the
503 * appropriate context. It is up to the application to set this, via
504 * SSL_new
505 */
ec60ccc1 506 size_t sid_ctx_length;
b6ba4014 507 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
508# ifndef OPENSSL_NO_PSK
509 char *psk_identity_hint;
510 char *psk_identity;
511# endif
512 /*
513 * Used to indicate that session resumption is not allowed. Applications
514 * can also set this bit for a new session via not_resumable_session_cb
515 * to disable session caching and tickets.
516 */
517 int not_resumable;
3c95ef22
TS
518 /* Peer raw public key, if available */
519 EVP_PKEY *peer_rpk;
a273c6ee 520 /* This is the cert and type for the other end. */
b6ba4014 521 X509 *peer;
fa7c2637 522 /* Certificate chain peer sent. */
c34b0f99 523 STACK_OF(X509) *peer_chain;
b6ba4014
MC
524 /*
525 * when app_verify_callback accepts a session where the peer's
526 * certificate is not ok, we must remember the error for session reuse:
527 */
528 long verify_result; /* only for servers */
2f545ae4 529 CRYPTO_REF_COUNT references;
f0131dc0
P
530 OSSL_TIME timeout;
531 OSSL_TIME time;
340fe504 532 OSSL_TIME calc_timeout;
b6ba4014
MC
533 unsigned int compress_meth; /* Need to lookup the method */
534 const SSL_CIPHER *cipher;
a230b26e
EK
535 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
536 * load the 'cipher' structure */
aa6bd216 537 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
538 CRYPTO_EX_DATA ex_data; /* application specific data */
539 /*
540 * These are used to make removal of session-ids more efficient and to
541 * implement a maximum cache size.
542 */
543 struct ssl_session_st *prev, *next;
aff8c126
RS
544
545 struct {
546 char *hostname;
45436e61 547 /* RFC4507 info */
aff8c126
RS
548 unsigned char *tick; /* Session ticket */
549 size_t ticklen; /* Session ticket length */
550 /* Session lifetime hint in seconds */
551 unsigned long tick_lifetime_hint;
fc24f0bf 552 uint32_t tick_age_add;
5d5b3fba
MC
553 /* Max number of bytes that can be sent as early data */
554 uint32_t max_early_data;
f6370040
MC
555 /* The ALPN protocol selected for this session */
556 unsigned char *alpn_selected;
557 size_t alpn_selected_len;
cf72c757
F
558 /*
559 * Maximum Fragment Length as per RFC 4366.
560 * If this value does not contain RFC 4366 allowed values (1-4) then
561 * either the Maximum Fragment Length Negotiation failed or was not
562 * performed at all.
563 */
564 uint8_t max_fragment_len_mode;
aff8c126 565 } ext;
b6ba4014
MC
566# ifndef OPENSSL_NO_SRP
567 char *srp_username;
568# endif
df0fed9a
TS
569 unsigned char *ticket_appdata;
570 size_t ticket_appdata_len;
f7d53487 571 uint32_t flags;
25959e04 572 SSL_CTX *owner;
16203f7b 573 CRYPTO_RWLOCK *lock;
b6ba4014
MC
574};
575
6f152a15 576/* Extended master secret support */
a230b26e 577# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
578
579# ifndef OPENSSL_NO_SRP
580
581typedef struct srp_ctx_st {
582 /* param for all the callbacks */
583 void *SRP_cb_arg;
584 /* set client Hello login callback */
585 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
586 /* set SRP N/g param callback for verification */
587 int (*SRP_verify_param_callback) (SSL *, void *);
588 /* set SRP client passwd callback */
589 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
590 char *login;
591 BIGNUM *N, *g, *s, *B, *A;
592 BIGNUM *a, *b, *v;
593 char *info;
594 int strength;
595 unsigned long srp_Mask;
596} SRP_CTX;
597
598# endif
599
49e7fe12
MC
600typedef enum {
601 SSL_EARLY_DATA_NONE = 0,
602 SSL_EARLY_DATA_CONNECT_RETRY,
603 SSL_EARLY_DATA_CONNECTING,
604 SSL_EARLY_DATA_WRITE_RETRY,
605 SSL_EARLY_DATA_WRITING,
2a8db717 606 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 607 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
608 SSL_EARLY_DATA_FINISHED_WRITING,
609 SSL_EARLY_DATA_ACCEPT_RETRY,
610 SSL_EARLY_DATA_ACCEPTING,
611 SSL_EARLY_DATA_READ_RETRY,
612 SSL_EARLY_DATA_READING,
613 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
614} SSL_EARLY_DATA_STATE;
615
70ef40a0
MC
616/*
617 * We check that the amount of unreadable early data doesn't exceed
618 * max_early_data. max_early_data is given in plaintext bytes. However if it is
619 * unreadable then we only know the number of ciphertext bytes. We also don't
620 * know how much the overhead should be because it depends on the ciphersuite.
621 * We make a small allowance. We assume 5 records of actual data plus the end
622 * of early data alert record. Each record has a tag and a content type byte.
623 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
624 * content of the alert record either which is 2 bytes.
625 */
626# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
627
2c604cb9
MC
628/*
629 * The allowance we have between the client's calculated ticket age and our own.
f0131dc0 630 * We allow for 10 seconds. If a ticket is presented and the
2c604cb9
MC
631 * client's age calculation is different by more than this than our own then we
632 * do not allow that ticket for early_data.
633 */
f0131dc0 634# define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
2c604cb9 635
cb7a1f5f
BK
636#define MAX_COMPRESSIONS_SIZE 255
637
b6ba4014
MC
638struct ssl_comp_st {
639 int id;
640 const char *name;
b6ba4014 641 COMP_METHOD *method;
b6ba4014
MC
642};
643
cb7a1f5f
BK
644typedef struct raw_extension_st {
645 /* Raw packet data for the extension */
646 PACKET data;
647 /* Set to 1 if the extension is present or 0 otherwise */
648 int present;
649 /* Set to 1 if we have already parsed the extension or 0 otherwise */
650 int parsed;
651 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
652 unsigned int type;
193b5d76
BK
653 /* Track what order extensions are received in (0-based). */
654 size_t received_order;
cb7a1f5f
BK
655} RAW_EXTENSION;
656
657typedef struct {
658 unsigned int isv2;
659 unsigned int legacy_version;
660 unsigned char random[SSL3_RANDOM_SIZE];
661 size_t session_id_len;
662 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
663 size_t dtls_cookie_len;
664 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
665 PACKET ciphersuites;
666 size_t compressions_len;
667 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
668 PACKET extensions;
669 size_t pre_proc_exts_len;
670 RAW_EXTENSION *pre_proc_exts;
671} CLIENTHELLO_MSG;
672
b186a592
MC
673/*
674 * Extension index values NOTE: Any updates to these defines should be mirrored
675 * with equivalent updates to ext_defs in extensions.c
676 */
677typedef enum tlsext_index_en {
678 TLSEXT_IDX_renegotiate,
679 TLSEXT_IDX_server_name,
cf72c757 680 TLSEXT_IDX_max_fragment_length,
b186a592
MC
681 TLSEXT_IDX_srp,
682 TLSEXT_IDX_ec_point_formats,
683 TLSEXT_IDX_supported_groups,
684 TLSEXT_IDX_session_ticket,
b186a592
MC
685 TLSEXT_IDX_status_request,
686 TLSEXT_IDX_next_proto_neg,
687 TLSEXT_IDX_application_layer_protocol_negotiation,
688 TLSEXT_IDX_use_srtp,
689 TLSEXT_IDX_encrypt_then_mac,
690 TLSEXT_IDX_signed_certificate_timestamp,
691 TLSEXT_IDX_extended_master_secret,
c589c34e 692 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 693 TLSEXT_IDX_post_handshake_auth,
3c95ef22
TS
694 TLSEXT_IDX_client_cert_type,
695 TLSEXT_IDX_server_cert_type,
10ed1b72 696 TLSEXT_IDX_signature_algorithms,
b186a592
MC
697 TLSEXT_IDX_supported_versions,
698 TLSEXT_IDX_psk_kex_modes,
699 TLSEXT_IDX_key_share,
700 TLSEXT_IDX_cookie,
701 TLSEXT_IDX_cryptopro_bug,
b67cb09f 702 TLSEXT_IDX_compress_certificate,
b186a592
MC
703 TLSEXT_IDX_early_data,
704 TLSEXT_IDX_certificate_authorities,
705 TLSEXT_IDX_padding,
706 TLSEXT_IDX_psk,
707 /* Dummy index - must always be the last entry */
708 TLSEXT_IDX_num_builtins
709} TLSEXT_INDEX;
710
5317b6ee 711DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 712/* Needed in ssl_cert.c */
5317b6ee 713DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 714
4bfb96f2
TS
715# define TLSEXT_KEYNAME_LENGTH 16
716# define TLSEXT_TICK_KEY_LENGTH 32
717
718typedef struct ssl_ctx_ext_secure_st {
719 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
720 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
721} SSL_CTX_EXT_SECURE;
d139723b 722
a76ce286
P
723/*
724 * Helper function for HMAC
725 * The structure should be considered opaque, it will change once the low
726 * level deprecated calls are removed. At that point it can be replaced
727 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
728 * directly.
729 */
730typedef struct ssl_hmac_st {
731 EVP_MAC_CTX *ctx;
732# ifndef OPENSSL_NO_DEPRECATED_3_0
733 HMAC_CTX *old_ctx;
734# endif
735} SSL_HMAC;
736
737SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
738void ssl_hmac_free(SSL_HMAC *ctx);
739# ifndef OPENSSL_NO_DEPRECATED_3_0
740HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
741# endif
742EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
743int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
744int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
745int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
746 size_t max_size);
747size_t ssl_hmac_size(const SSL_HMAC *ctx);
748
d8975dec 749int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
750__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
751 const unsigned char *enckey,
752 size_t enckeylen);
d8975dec 753
9d2d857f
MC
754typedef struct tls_group_info_st {
755 char *tlsname; /* Curve Name as in TLS specs */
756 char *realname; /* Curve Name according to provider */
757 char *algorithm; /* Algorithm name to fetch */
758 unsigned int secbits; /* Bits of security (from SP800-57) */
759 uint16_t group_id; /* Group ID */
760 int mintls; /* Minimum TLS version, -1 unsupported */
761 int maxtls; /* Maximum TLS version (or 0 for undefined) */
762 int mindtls; /* Minimum DTLS version, -1 unsupported */
763 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 764 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
765} TLS_GROUP_INFO;
766
ee58915c
MB
767typedef struct tls_sigalg_info_st {
768 char *name; /* name as in IANA TLS specs */
769 uint16_t code_point; /* IANA-specified code point of sigalg-name */
770 char *sigalg_name; /* (combined) sigalg name */
771 char *sigalg_oid; /* (combined) sigalg OID */
772 char *sig_name; /* pure signature algorithm name */
773 char *sig_oid; /* pure signature algorithm OID */
774 char *hash_name; /* hash algorithm name */
775 char *hash_oid; /* hash algorithm OID */
776 char *keytype; /* keytype name */
777 char *keytype_oid; /* keytype OID */
778 unsigned int secbits; /* Bits of security (from SP800-57) */
779 int mintls; /* Minimum TLS version, -1 unsupported */
780 int maxtls; /* Maximum TLS version (or 0 for undefined) */
781} TLS_SIGALG_INFO;
782
783/*
784 * Structure containing table entry of certificate info corresponding to
785 * CERT_PKEY entries
786 */
787typedef struct {
788 int nid; /* NID of public key algorithm */
789 uint32_t amask; /* authmask corresponding to key type */
790} SSL_CERT_LOOKUP;
791
9d2d857f
MC
792/* flags values */
793# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
794# define TLS_GROUP_CURVE_PRIME 0x00000001U
795# define TLS_GROUP_CURVE_CHAR2 0x00000002U
796# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
797# define TLS_GROUP_FFDHE 0x00000008U
798# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
799
800# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
801
b6ba4014 802struct ssl_ctx_st {
b4250010 803 OSSL_LIB_CTX *libctx;
ba18627e 804
b6ba4014
MC
805 const SSL_METHOD *method;
806 STACK_OF(SSL_CIPHER) *cipher_list;
807 /* same as above but sorted for lookup */
808 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
809 /* TLSv1.3 specific ciphersuites */
810 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
811 struct x509_store_st /* X509_STORE */ *cert_store;
812 LHASH_OF(SSL_SESSION) *sessions;
813 /*
814 * Most session-ids that will be cached, default is
815 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
816 */
cb150cbc 817 size_t session_cache_size;
b6ba4014
MC
818 struct ssl_session_st *session_cache_head;
819 struct ssl_session_st *session_cache_tail;
820 /*
821 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
822 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 823 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 824 */
f7d53487 825 uint32_t session_cache_mode;
b6ba4014
MC
826 /*
827 * If timeout is not 0, it is the default timeout value set when
828 * SSL_new() is called. This has been put in to make life easier to set
829 * things up
830 */
f0131dc0 831 OSSL_TIME session_timeout;
b6ba4014
MC
832 /*
833 * If this callback is not null, it will be called each time a session id
834 * is added to the cache. If this function returns 1, it means that the
835 * callback will do a SSL_SESSION_free() when it has finished using it.
836 * Otherwise, on 0, it means the callback has finished with it. If
837 * remove_session_cb is not null, it will be called when a session-id is
838 * removed from the cache. After the call, OpenSSL will
839 * SSL_SESSION_free() it.
840 */
841 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
842 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
843 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
844 const unsigned char *data, int len,
845 int *copy);
b6ba4014 846 struct {
9ef9088c
AP
847 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
848 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
849 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
850 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
851 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
852 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
853 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
854 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
855 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
856 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
857 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
858 * the cache was passed back via
859 * the callback. This indicates
860 * that the application is
861 * supplying session-id's from
862 * other processes - spooky
863 * :-) */
b6ba4014 864 } stats;
acce0557
P
865#ifdef TSAN_REQUIRES_LOCKING
866 CRYPTO_RWLOCK *tsan_lock;
867#endif
b6ba4014 868
2f545ae4 869 CRYPTO_REF_COUNT references;
b6ba4014
MC
870
871 /* if defined, these override the X509_verify_cert() calls */
872 int (*app_verify_callback) (X509_STORE_CTX *, void *);
873 void *app_verify_arg;
874 /*
875 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
876 * ('app_verify_callback' was called with just one argument)
877 */
878
879 /* Default password callback. */
880 pem_password_cb *default_passwd_callback;
881
882 /* Default password callback user data. */
883 void *default_passwd_callback_userdata;
884
885 /* get client cert callback */
886 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
887
888 /* cookie generate callback */
889 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
890 unsigned int *cookie_len);
891
892 /* verify cookie callback */
31011544 893 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
894 unsigned int cookie_len);
895
3fa2812f
BS
896 /* TLS1.3 app-controlled cookie generate callback */
897 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
898 size_t *cookie_len);
899
900 /* TLS1.3 verify app-controlled cookie callback */
901 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
902 size_t cookie_len);
903
b6ba4014
MC
904 CRYPTO_EX_DATA ex_data;
905
906 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 907 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
908
909 STACK_OF(X509) *extra_certs;
910 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
911
912 /* Default values used when no per-SSL value is defined follow */
913
914 /* used if SSL's info_callback is NULL */
915 void (*info_callback) (const SSL *ssl, int type, int val);
916
fa7c2637
DSH
917 /*
918 * What we put in certificate_authorities extension for TLS 1.3
919 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
920 * earlier versions. If client_ca_names is populated then it is only used
921 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
922 */
923 STACK_OF(X509_NAME) *ca_names;
98732979 924 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
925
926 /*
927 * Default values to use in SSL structures follow (these are copied by
928 * SSL_new)
929 */
930
56bd1783 931 uint64_t options;
f7d53487 932 uint32_t mode;
7946ab33
KR
933 int min_proto_version;
934 int max_proto_version;
12472b45 935 size_t max_cert_list;
b6ba4014
MC
936
937 struct cert_st /* CERT */ *cert;
ee58915c 938 SSL_CERT_LOOKUP *ssl_cert_info;
b6ba4014
MC
939 int read_ahead;
940
941 /* callback that allows applications to peek at protocol messages */
942 void (*msg_callback) (int write_p, int version, int content_type,
943 const void *buf, size_t len, SSL *ssl, void *arg);
944 void *msg_callback_arg;
945
f7d53487 946 uint32_t verify_mode;
ec60ccc1 947 size_t sid_ctx_length;
b6ba4014
MC
948 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
949 /* called 'verify_callback' in the SSL */
950 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
951
952 /* Default generate session ID callback. */
953 GEN_SESSION_CB generate_session_id;
954
955 X509_VERIFY_PARAM *param;
956
957 int quiet_shutdown;
958
a230b26e
EK
959# ifndef OPENSSL_NO_CT
960 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 961 /*
a230b26e
EK
962 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
963 * If they are not, the connection should be aborted.
964 */
43341433 965 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 966 void *ct_validation_callback_arg;
a230b26e 967# endif
ed29e82a 968
d102d9df
MC
969 /*
970 * If we're using more than one pipeline how should we divide the data
971 * up between the pipes?
972 */
7ee8627f 973 size_t split_send_fragment;
b6ba4014
MC
974 /*
975 * Maximum amount of data to send in one fragment. actual record size can
976 * be more than this due to padding and MAC overheads.
977 */
7ee8627f 978 size_t max_send_fragment;
b6ba4014 979
d102d9df 980 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 981 size_t max_pipelines;
d102d9df 982
dad78fb1
MC
983 /* The default read buffer length to use (0 means not set) */
984 size_t default_read_buf_len;
985
a230b26e 986# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
987 /*
988 * Engine to pass requests for client certs to
989 */
990 ENGINE *client_cert_engine;
a230b26e 991# endif
b6ba4014 992
a9c0d8be
DB
993 /* ClientHello callback. Mostly for extensions, but not entirely. */
994 SSL_client_hello_cb_fn client_hello_cb;
995 void *client_hello_cb_arg;
6b1bb98f 996
aff8c126
RS
997 /* TLS extensions. */
998 struct {
999 /* TLS extensions servername callback */
1000 int (*servername_cb) (SSL *, int *, void *);
1001 void *servername_arg;
1002 /* RFC 4507 session ticket keys */
1003 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1004 SSL_CTX_EXT_SECURE *secure;
a76ce286 1005# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1006 /* Callback to support customisation of ticket key setting */
1007 int (*ticket_key_cb) (SSL *ssl,
1008 unsigned char *name, unsigned char *iv,
1009 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1010#endif
1011 int (*ticket_key_evp_cb) (SSL *ssl,
1012 unsigned char *name, unsigned char *iv,
1013 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1014 int enc);
aff8c126
RS
1015
1016 /* certificate status request info */
1017 /* Callback for status request */
1018 int (*status_cb) (SSL *ssl, void *arg);
1019 void *status_arg;
1020 /* ext status type used for CSR extension (OCSP Stapling) */
1021 int status_type;
cf72c757
F
1022 /* RFC 4366 Maximum Fragment Length Negotiation */
1023 uint8_t max_fragment_len_mode;
b6ba4014 1024
aff8c126
RS
1025 /* EC extension values inherited by SSL structure */
1026 size_t ecpointformats_len;
1027 unsigned char *ecpointformats;
dbc6268f 1028
aff8c126 1029 size_t supportedgroups_len;
9e84a42d 1030 uint16_t *supportedgroups;
b6ba4014 1031
ddf8f1ce
MC
1032 uint16_t *supported_groups_default;
1033 size_t supported_groups_default_len;
aff8c126
RS
1034 /*
1035 * ALPN information (we are in the process of transitioning from NPN to
1036 * ALPN.)
1037 */
b6ba4014
MC
1038
1039 /*-
1040 * For a server, this contains a callback function that allows the
1041 * server to select the protocol for the connection.
1042 * out: on successful return, this must point to the raw protocol
1043 * name (without the length prefix).
1044 * outlen: on successful return, this contains the length of |*out|.
1045 * in: points to the client's list of supported protocols in
1046 * wire-format.
1047 * inlen: the length of |in|.
1048 */
aff8c126
RS
1049 int (*alpn_select_cb) (SSL *s,
1050 const unsigned char **out,
1051 unsigned char *outlen,
1052 const unsigned char *in,
1053 unsigned int inlen, void *arg);
1054 void *alpn_select_cb_arg;
b6ba4014 1055
aff8c126
RS
1056 /*
1057 * For a client, this contains the list of supported protocols in wire
1058 * format.
1059 */
1060 unsigned char *alpn;
1061 size_t alpn_len;
1062
e3bc1305 1063# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1064 /* Next protocol negotiation information */
1065
1066 /*
1067 * For a server, this contains a callback function by which the set of
1068 * advertised protocols can be provided.
1069 */
8cbfcc70 1070 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1071 void *npn_advertised_cb_arg;
1072 /*
1073 * For a client, this contains a callback function that selects the next
1074 * protocol from the list provided by the server.
1075 */
8cbfcc70 1076 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1077 void *npn_select_cb_arg;
1078# endif
43054d3d
MC
1079
1080 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1081 } ext;
1082
1083# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1084 SSL_psk_client_cb_func psk_client_callback;
1085 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1086# endif
3a7c56b2 1087 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1088 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1089
1090# ifndef OPENSSL_NO_SRP
1091 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1092# endif
b6ba4014 1093
919ba009
VD
1094 /* Shared DANE context */
1095 struct dane_ctx_st dane;
1096
1fb6b0bf 1097# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1098 /* SRTP profiles we are willing to do from RFC 5764 */
1099 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1100# endif
b6ba4014
MC
1101 /*
1102 * Callback for disabling session caching and ticket support on a session
1103 * basis, depending on the chosen cipher.
1104 */
1105 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1106
16203f7b 1107 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1108
1109 /*
1110 * Callback for logging key material for use with debugging tools like
1111 * Wireshark. The callback should log `line` followed by a newline.
1112 */
1113 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1114
4e8548e8
MC
1115 /*
1116 * The maximum number of bytes advertised in session tickets that can be
1117 * sent as early data.
1118 */
3fc8d856 1119 uint32_t max_early_data;
c649d10d 1120
4e8548e8
MC
1121 /*
1122 * The maximum number of bytes of early data that a server will tolerate
1123 * (which should be at least as much as max_early_data).
1124 */
1125 uint32_t recv_max_early_data;
1126
c649d10d
TS
1127 /* TLS1.3 padding callback */
1128 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1129 void *record_padding_arg;
1130 size_t block_padding;
df0fed9a
TS
1131
1132 /* Session ticket appdata */
1133 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1134 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1135 void *ticket_cb_data;
9d0a8bb7
MC
1136
1137 /* The number of TLS1.3 tickets to automatically send */
1138 size_t num_tickets;
c9598459
MC
1139
1140 /* Callback to determine if early_data is acceptable or not */
1141 SSL_allow_early_data_cb_fn allow_early_data_cb;
1142 void *allow_early_data_cb_data;
e97be718
MC
1143
1144 /* Do we advertise Post-handshake auth support? */
1145 int pha_enabled;
9f5a87fd
PY
1146
1147 /* Callback for SSL async handling */
1148 SSL_async_callback_fn async_cb;
1149 void *async_cb_arg;
ba18627e
MC
1150
1151 char *propq;
c8f6c28a 1152
53d85372 1153 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1154 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1155 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1156 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9 1157
ee58915c 1158 size_t tls12_sigalgs_len;
263ff2c9
MC
1159 /* Cache of all sigalgs we know and whether they are available or not */
1160 struct sigalg_lookup_st *sigalg_lookup_cache;
ee58915c
MB
1161 /* List of all sigalgs (code points) available, incl. from providers */
1162 uint16_t *tls12_sigalgs;
9d2d857f
MC
1163
1164 TLS_GROUP_INFO *group_list;
1165 size_t group_list_len;
1166 size_t group_list_max_len;
a68eee67 1167
ee58915c
MB
1168 TLS_SIGALG_INFO *sigalg_list;
1169 size_t sigalg_list_len;
1170 size_t sigalg_list_max_len;
1171
a68eee67
MC
1172 /* masks of disabled algorithms */
1173 uint32_t disabled_enc_mask;
1174 uint32_t disabled_mac_mask;
1175 uint32_t disabled_mkey_mask;
1176 uint32_t disabled_auth_mask;
b67cb09f
TS
1177
1178#ifndef OPENSSL_NO_COMP_ALG
1179 /* certificate compression preferences */
1180 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1181#endif
3c95ef22
TS
1182
1183 /* Certificate Type stuff - for RPK vs X.509 */
1184 unsigned char *client_cert_type;
1185 size_t client_cert_type_len;
1186 unsigned char *server_cert_type;
1187 size_t server_cert_type_len;
b6ba4014
MC
1188};
1189
555cbb32
TS
1190typedef struct cert_pkey_st CERT_PKEY;
1191
38b051a1
TM
1192#define SSL_TYPE_SSL_CONNECTION 0
1193#define SSL_TYPE_QUIC_CONNECTION 1
1194#define SSL_TYPE_QUIC_STREAM 2
1195
b6ba4014 1196struct ssl_st {
38b051a1
TM
1197 int type;
1198 SSL_CTX *ctx;
a7f41885 1199 const SSL_METHOD *defltmeth;
38b051a1
TM
1200 const SSL_METHOD *method;
1201 CRYPTO_REF_COUNT references;
1202 CRYPTO_RWLOCK *lock;
1203 /* extra application data */
1204 CRYPTO_EX_DATA ex_data;
1205};
1206
1207struct ssl_connection_st {
1208 /* type identifier and common data */
1209 struct ssl_st ssl;
b6ba4014
MC
1210 /*
1211 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1212 * DTLS1_VERSION)
1213 */
1214 int version;
b6ba4014
MC
1215 /*
1216 * There are 2 BIO's even though they are normally both the same. This
1217 * is so data can be read and written to different handlers
1218 */
1219 /* used by SSL_read */
1220 BIO *rbio;
1221 /* used by SSL_write */
1222 BIO *wbio;
1223 /* used during session-id reuse to concatenate messages */
1224 BIO *bbio;
1225 /*
1226 * This holds a variable that indicates what we were doing when a 0 or -1
1227 * is returned. This is needed for non-blocking IO so we know what
1228 * request needs re-doing when in SSL_accept or SSL_connect
1229 */
1230 int rwstate;
b6ba4014
MC
1231 int (*handshake_func) (SSL *);
1232 /*
1233 * Imagine that here's a boolean member "init" that is switched as soon
1234 * as SSL_set_{accept/connect}_state is called for the first time, so
1235 * that "state" and "handshake_func" are properly initialized. But as
1236 * handshake_func is == 0 until then, we use this test instead of an
1237 * "init" member.
1238 */
23a635c0 1239 /* are we the server side? */
b6ba4014
MC
1240 int server;
1241 /*
1242 * Generate a new session or reuse an old one.
1243 * NB: For servers, the 'new' session may actually be a previously
1244 * cached session or even the previous session unless
1245 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1246 */
1247 int new_session;
1248 /* don't send shutdown packets */
1249 int quiet_shutdown;
1250 /* we have shut things down, 0x01 sent, 0x02 for received */
1251 int shutdown;
1252 /* where we are */
d6f1a6e9 1253 OSSL_STATEM statem;
49e7fe12 1254 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1255 BUF_MEM *init_buf; /* buffer used during init */
1256 void *init_msg; /* pointer to handshake message body, set by
1257 * ssl3_get_message() */
eda75751
MC
1258 size_t init_num; /* amount read/written */
1259 size_t init_off; /* amount read/written */
555cbb32 1260
ee58915c
MB
1261 size_t ssl_pkey_num;
1262
555cbb32
TS
1263 struct {
1264 long flags;
555cbb32
TS
1265 unsigned char server_random[SSL3_RANDOM_SIZE];
1266 unsigned char client_random[SSL3_RANDOM_SIZE];
b9e4e783 1267
555cbb32
TS
1268 /* used during startup, digest all incoming/outgoing packets */
1269 BIO *handshake_buffer;
1270 /*
1271 * When handshake digest is determined, buffer is hashed and
1272 * freed and MD_CTX for the required digest is stored here.
1273 */
1274 EVP_MD_CTX *handshake_dgst;
1275 /*
1276 * Set whenever an expected ChangeCipherSpec message is processed.
1277 * Unset when the peer's Finished message is received.
1278 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1279 */
1280 int change_cipher_spec;
1281 int warn_alert;
1282 int fatal_alert;
1283 /*
1284 * we allow one fatal and one warning alert to be outstanding, send close
1285 * alert via the warning alert
1286 */
1287 int alert_dispatch;
1288 unsigned char send_alert[2];
1289 /*
1290 * This flag is set when we should renegotiate ASAP, basically when there
1291 * is no more data in the read or write buffers
1292 */
1293 int renegotiate;
1294 int total_renegotiations;
1295 int num_renegotiations;
1296 int in_read_app_data;
ee58915c 1297
555cbb32
TS
1298 struct {
1299 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1300 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1301 size_t finish_md_len;
1302 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1303 size_t peer_finish_md_len;
1304 size_t message_size;
1305 int message_type;
1306 /* used to hold the new cipher we are going to use */
1307 const SSL_CIPHER *new_cipher;
cbb85bda 1308 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1309 /* used for certificate requests */
1310 int cert_req;
1311 /* Certificate types in certificate request message. */
1312 uint8_t *ctype;
1313 size_t ctype_len;
1314 /* Certificate authorities list peer sent */
1315 STACK_OF(X509_NAME) *peer_ca_names;
1316 size_t key_block_length;
1317 unsigned char *key_block;
1318 const EVP_CIPHER *new_sym_enc;
1319 const EVP_MD *new_hash;
1320 int new_mac_pkey_type;
1321 size_t new_mac_secret_size;
1322# ifndef OPENSSL_NO_COMP
1323 const SSL_COMP *new_compression;
1324# else
1325 char *new_compression;
1326# endif
1327 int cert_request;
1328 /* Raw values of the cipher list from a client */
1329 unsigned char *ciphers_raw;
1330 size_t ciphers_rawlen;
1331 /* Temporary storage for premaster secret */
1332 unsigned char *pms;
1333 size_t pmslen;
1334# ifndef OPENSSL_NO_PSK
1335 /* Temporary storage for PSK key */
1336 unsigned char *psk;
1337 size_t psklen;
1338# endif
1339 /* Signature algorithm we actually use */
1340 const struct sigalg_lookup_st *sigalg;
1341 /* Pointer to certificate we use */
1342 CERT_PKEY *cert;
1343 /*
1344 * signature algorithms peer reports: e.g. supported signature
1345 * algorithms extension for server or as part of a certificate
1346 * request for client.
1347 * Keep track of the algorithms for TLS and X.509 usage separately.
1348 */
1349 uint16_t *peer_sigalgs;
1350 uint16_t *peer_cert_sigalgs;
1351 /* Size of above arrays */
1352 size_t peer_sigalgslen;
1353 size_t peer_cert_sigalgslen;
1354 /* Sigalg peer actually uses */
1355 const struct sigalg_lookup_st *peer_sigalg;
1356 /*
1357 * Set if corresponding CERT_PKEY can be used with current
1358 * SSL session: e.g. appropriate curve, signature algorithms etc.
1359 * If zero it can't be used at all.
1360 */
ee58915c 1361 uint32_t *valid_flags;
555cbb32
TS
1362 /*
1363 * For servers the following masks are for the key and auth algorithms
1364 * that are supported by the certs below. For clients they are masks of
1365 * *disabled* algorithms based on the current session.
1366 */
1367 uint32_t mask_k;
1368 uint32_t mask_a;
1369 /*
1370 * The following are used by the client to see if a cipher is allowed or
1371 * not. It contains the minimum and maximum version the client's using
1372 * based on what it knows so far.
1373 */
1374 int min_ver;
1375 int max_ver;
1376 } tmp;
1377
1378 /* Connection binding to prevent renegotiation attacks */
1379 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1380 size_t previous_client_finished_len;
1381 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1382 size_t previous_server_finished_len;
407820c0 1383 int send_connection_binding;
555cbb32
TS
1384
1385# ifndef OPENSSL_NO_NEXTPROTONEG
1386 /*
1387 * Set if we saw the Next Protocol Negotiation extension from our peer.
1388 */
1389 int npn_seen;
1390# endif
1391
1392 /*
1393 * ALPN information (we are in the process of transitioning from NPN to
1394 * ALPN.)
1395 */
1396
1397 /*
1398 * In a server these point to the selected ALPN protocol after the
1399 * ClientHello has been processed. In a client these contain the protocol
1400 * that the server selected once the ServerHello has been processed.
1401 */
1402 unsigned char *alpn_selected;
1403 size_t alpn_selected_len;
1404 /* used by the server to know what options were proposed */
1405 unsigned char *alpn_proposed;
1406 size_t alpn_proposed_len;
1407 /* used by the client to know if it actually sent alpn */
1408 int alpn_sent;
1409
555cbb32
TS
1410 /*
1411 * This is set to true if we believe that this is a version of Safari
1412 * running on OS X 10.6 or newer. We wish to know this because Safari on
1413 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1414 */
1415 char is_probably_safari;
555cbb32 1416
aa6bd216
BK
1417 /*
1418 * Track whether we did a key exchange this handshake or not, so
1419 * SSL_get_negotiated_group() knows whether to fall back to the
1420 * value in the SSL_SESSION.
1421 */
1422 char did_kex;
555cbb32 1423 /* For clients: peer temporary key */
cbb85bda 1424 /* The group_id for the key exchange key */
555cbb32
TS
1425 uint16_t group_id;
1426 EVP_PKEY *peer_tmp;
555cbb32
TS
1427
1428 } s3;
1429
b6ba4014 1430 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1431 /* callback that allows applications to peek at protocol messages */
1432 void (*msg_callback) (int write_p, int version, int content_type,
1433 const void *buf, size_t len, SSL *ssl, void *arg);
1434 void *msg_callback_arg;
1435 int hit; /* reusing a previous session */
1436 X509_VERIFY_PARAM *param;
919ba009 1437 /* Per connection DANE state */
b9aec69a 1438 SSL_DANE dane;
b6ba4014 1439 /* crypto */
eee2a6a7 1440 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1441 STACK_OF(SSL_CIPHER) *cipher_list;
1442 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1443 /* TLSv1.3 specific ciphersuites */
1444 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1445 /*
1446 * These are the ones being used, the ones in SSL_SESSION are the ones to
1447 * be 'copied' into these ones
1448 */
f7d53487 1449 uint32_t mac_flags;
34574f19 1450 /*
4ff1a526 1451 * The TLS1.3 secrets.
34574f19
MC
1452 */
1453 unsigned char early_secret[EVP_MAX_MD_SIZE];
1454 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1455 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1456 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1457 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1458 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1459 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1460 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1461 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1462 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1463 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1464 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
f471f60a 1465
b6ba4014
MC
1466 /* session info */
1467 /* client cert? */
1468 /* This is used to hold the server certificate used */
1469 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1470
1471 /*
1472 * The hash of all messages prior to the CertificateVerify, and the length
1473 * of that hash.
1474 */
1475 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1476 size_t cert_verify_hash_len;
1477
7d061fce 1478 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1479 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1480 hello_retry_request;
7d061fce 1481
b6ba4014
MC
1482 /*
1483 * the session_id_context is used to ensure sessions are only reused in
1484 * the appropriate context
1485 */
ec60ccc1 1486 size_t sid_ctx_length;
b6ba4014
MC
1487 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1488 /* This can also be in the session once a session is established */
1489 SSL_SESSION *session;
9368f865
MC
1490 /* TLSv1.3 PSK session */
1491 SSL_SESSION *psksession;
add8d0e9
MC
1492 unsigned char *psksession_id;
1493 size_t psksession_id_len;
b6ba4014
MC
1494 /* Default generate session ID callback. */
1495 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1496 /*
1497 * The temporary TLSv1.3 session id. This isn't really a session id at all
1498 * but is a random value sent in the legacy session id field.
1499 */
1500 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1501 size_t tmp_session_id_len;
b6ba4014
MC
1502 /* Used in SSL3 */
1503 /*
1504 * 0 don't care about verify failure.
1505 * 1 fail if verify fails
1506 */
f7d53487 1507 uint32_t verify_mode;
b6ba4014
MC
1508 /* fail if callback returns 0 */
1509 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1510 /* optional informational callback */
1511 void (*info_callback) (const SSL *ssl, int type, int val);
1512 /* error bytes to be written */
1513 int error;
1514 /* actual code */
1515 int error_code;
a230b26e 1516# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1517 SSL_psk_client_cb_func psk_client_callback;
1518 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1519# endif
3a7c56b2 1520 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1521 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1522
696178ed
DSH
1523 /* Verified chain of peer */
1524 STACK_OF(X509) *verified_chain;
b6ba4014 1525 long verify_result;
98732979
MC
1526 /*
1527 * What we put in certificate_authorities extension for TLS 1.3
1528 * (ClientHello and CertificateRequest) or just client cert requests for
1529 * earlier versions. If client_ca_names is populated then it is only used
1530 * for client cert requests, and in preference to ca_names.
1531 */
fa7c2637 1532 STACK_OF(X509_NAME) *ca_names;
98732979 1533 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1534 /* protocol behaviour */
56bd1783 1535 uint64_t options;
b6ba4014 1536 /* API behaviour */
f7d53487 1537 uint32_t mode;
7946ab33
KR
1538 int min_proto_version;
1539 int max_proto_version;
12472b45 1540 size_t max_cert_list;
b6ba4014 1541 int first_packet;
7acb8b64
MC
1542 /*
1543 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1544 * secret and SSLv3/TLS (<=1.2) rollback check
1545 */
b6ba4014 1546 int client_version;
d102d9df
MC
1547 /*
1548 * If we're using more than one pipeline how should we divide the data
1549 * up between the pipes?
1550 */
7ee8627f 1551 size_t split_send_fragment;
d102d9df
MC
1552 /*
1553 * Maximum amount of data to send in one fragment. actual record size can
1554 * be more than this due to padding and MAC overheads.
1555 */
7ee8627f 1556 size_t max_send_fragment;
d102d9df 1557 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1558 size_t max_pipelines;
aff8c126
RS
1559
1560 struct {
b186a592
MC
1561 /* Built-in extension flags */
1562 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1563 /* TLS extension debug callback */
1ed327f7
RS
1564 void (*debug_cb)(SSL *s, int client_server, int type,
1565 const unsigned char *data, int len, void *arg);
aff8c126
RS
1566 void *debug_arg;
1567 char *hostname;
1568 /* certificate status request info */
1569 /* Status type or -1 if no status type */
1570 int status_type;
1571 /* Raw extension data, if seen */
1572 unsigned char *scts;
1573 /* Length of raw extension data, if seen */
1574 uint16_t scts_len;
1575 /* Expect OCSP CertificateStatus message */
1576 int status_expected;
1577
1578 struct {
1579 /* OCSP status request only */
1580 STACK_OF(OCSP_RESPID) *ids;
1581 X509_EXTENSIONS *exts;
1582 /* OCSP response received or to be sent */
1583 unsigned char *resp;
1584 size_t resp_len;
1585 } ocsp;
1586
1587 /* RFC4507 session ticket expected to be received or sent */
1588 int ticket_expected;
35774d55
BK
1589 /* TLS 1.3 tickets requested by the application. */
1590 int extra_tickets_expected;
aff8c126
RS
1591 size_t ecpointformats_len;
1592 /* our list */
1593 unsigned char *ecpointformats;
cd0fb43c
MC
1594
1595 size_t peer_ecpointformats_len;
1596 /* peer's list */
1597 unsigned char *peer_ecpointformats;
aff8c126
RS
1598 size_t supportedgroups_len;
1599 /* our list */
9e84a42d 1600 uint16_t *supportedgroups;
45436e61
MC
1601
1602 size_t peer_supportedgroups_len;
1603 /* peer's list */
1604 uint16_t *peer_supportedgroups;
1605
aff8c126
RS
1606 /* TLS Session Ticket extension override */
1607 TLS_SESSION_TICKET_EXT *session_ticket;
1608 /* TLS Session Ticket extension callback */
1609 tls_session_ticket_ext_cb_fn session_ticket_cb;
1610 void *session_ticket_cb_arg;
1611 /* TLS pre-shared secret session resumption */
1612 tls_session_secret_cb_fn session_secret_cb;
1613 void *session_secret_cb_arg;
1614 /*
1615 * For a client, this contains the list of supported protocols in wire
1616 * format.
1617 */
1618 unsigned char *alpn;
1619 size_t alpn_len;
1620 /*
1621 * Next protocol negotiation. For the client, this is the protocol that
1622 * we sent in NextProtocol and is set when handling ServerHello
1623 * extensions. For a server, this is the client's selected_protocol from
1624 * NextProtocol and is set when handling the NextProtocol message, before
1625 * the Finished message.
1626 */
1627 unsigned char *npn;
1628 size_t npn_len;
b2f7e8c0 1629
4086b42b 1630 /* The available PSK key exchange modes */
b2f7e8c0 1631 int psk_kex_mode;
28a31a0a
MC
1632
1633 /* Set to one if we have negotiated ETM */
1634 int use_etm;
0a87d0ac 1635
1ea4d09a
MC
1636 /* Are we expecting to receive early data? */
1637 int early_data;
2c604cb9
MC
1638 /* Is the session suitable for early data? */
1639 int early_data_ok;
cfef5027
MC
1640
1641 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1642 unsigned char *tls13_cookie;
1643 size_t tls13_cookie_len;
c36001c3
MC
1644 /* Have we received a cookie from the client? */
1645 int cookieok;
1646
cf72c757
F
1647 /*
1648 * Maximum Fragment Length as per RFC 4366.
1649 * If this member contains one of the allowed values (1-4)
1650 * then we should include Maximum Fragment Length Negotiation
1651 * extension in Client Hello.
1652 * Please note that value of this member does not have direct
1653 * effect. The actual (binding) value is stored in SSL_SESSION,
1654 * as this extension is optional on server side.
1655 */
1656 uint8_t max_fragment_len_mode;
c96ce52c
MC
1657
1658 /*
1659 * On the client side the number of ticket identities we sent in the
1660 * ClientHello. On the server side the identity of the ticket we
1661 * selected.
1662 */
1663 int tick_identity;
b67cb09f
TS
1664
1665 /* This is the list of algorithms the peer supports that we also support */
1666 int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
1667 /* indicate that we sent the extension, so we'll accept it */
1668 int compress_certificate_sent;
3c95ef22
TS
1669
1670 uint8_t client_cert_type;
1671 uint8_t client_cert_type_ctos;
1672 uint8_t server_cert_type;
1673 uint8_t server_cert_type_ctos;
aff8c126
RS
1674 } ext;
1675
a9c0d8be
DB
1676 /*
1677 * Parsed form of the ClientHello, kept around across client_hello_cb
1678 * calls.
1679 */
6b1bb98f
BK
1680 CLIENTHELLO_MSG *clienthello;
1681
b6ba4014
MC
1682 /*-
1683 * no further mod of servername
1684 * 0 : call the servername extension callback.
1685 * 1 : prepare 2, allow last ack just after in server callback.
1686 * 2 : don't call servername callback, no ack in server hello
1687 */
1688 int servername_done;
a230b26e 1689# ifndef OPENSSL_NO_CT
ed29e82a 1690 /*
a230b26e
EK
1691 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1692 * If they are not, the connection should be aborted.
1693 */
43341433 1694 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1695 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1696 void *ct_validation_callback_arg;
1697 /*
1698 * Consolidated stack of SCTs from all sources.
1699 * Lazily populated by CT_get_peer_scts(SSL*)
1700 */
1701 STACK_OF(SCT) *scts;
ed29e82a
RP
1702 /* Have we attempted to find/parse SCTs yet? */
1703 int scts_parsed;
a230b26e 1704# endif
222da979 1705 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1706# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1707 /* What we'll do */
1708 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1709 /* What's been chosen */
1710 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1711# endif
b6ba4014
MC
1712 /*-
1713 * 1 if we are renegotiating.
1714 * 2 if we are a server and are inside a handshake
1715 * (i.e. not just sending a HelloRequest)
1716 */
1717 int renegotiate;
44c04a2e 1718 /* If sending a KeyUpdate is pending */
4fbfe86a 1719 int key_update;
9d75dce3
TS
1720 /* Post-handshake authentication state */
1721 SSL_PHA_STATE post_handshake_auth;
32097b33 1722 int pha_enabled;
9d75dce3
TS
1723 uint8_t* pha_context;
1724 size_t pha_context_len;
1725 int certreqs_sent;
1726 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1727
a230b26e 1728# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1729 /* ctx for SRP authentication */
1730 SRP_CTX srp_ctx;
a230b26e 1731# endif
b6ba4014
MC
1732 /*
1733 * Callback for disabling session caching and ticket support on a session
1734 * basis, depending on the chosen cipher.
1735 */
1736 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
e2d5742b 1737
cffafb5f 1738 /* Record layer data */
28d59af8 1739 RECORD_LAYER rlayer;
e2d5742b 1740
a974e64a
MC
1741 /* Default password callback. */
1742 pem_password_cb *default_passwd_callback;
a974e64a
MC
1743 /* Default password callback user data. */
1744 void *default_passwd_callback_userdata;
07bbc92c
MC
1745 /* Async Job info */
1746 ASYNC_JOB *job;
ff75a257 1747 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1748 size_t asyncrw;
eda75751 1749
4e8548e8
MC
1750 /*
1751 * The maximum number of bytes advertised in session tickets that can be
1752 * sent as early data.
1753 */
3fc8d856 1754 uint32_t max_early_data;
4e8548e8
MC
1755 /*
1756 * The maximum number of bytes of early data that a server will tolerate
1757 * (which should be at least as much as max_early_data).
1758 */
1759 uint32_t recv_max_early_data;
1760
70ef40a0
MC
1761 /*
1762 * The number of bytes of early data received so far. If we accepted early
1763 * data then this is a count of the plaintext bytes. If we rejected it then
1764 * this is a count of the ciphertext bytes.
1765 */
1766 uint32_t early_data_count;
3fc8d856 1767
9d0a8bb7
MC
1768 /* The number of TLS1.3 tickets to automatically send */
1769 size_t num_tickets;
1770 /* The number of TLS1.3 tickets actually sent so far */
1771 size_t sent_tickets;
4ff1a526
MC
1772 /* The next nonce value to use when we send a ticket on this connection */
1773 uint64_t next_ticket_nonce;
c9598459
MC
1774
1775 /* Callback to determine if early_data is acceptable or not */
1776 SSL_allow_early_data_cb_fn allow_early_data_cb;
1777 void *allow_early_data_cb_data;
9f5a87fd
PY
1778
1779 /* Callback for SSL async handling */
1780 SSL_async_callback_fn async_cb;
1781 void *async_cb_arg;
29948ac8
BK
1782
1783 /*
1784 * Signature algorithms shared by client and server: cached because these
1785 * are used most often.
1786 */
1787 const struct sigalg_lookup_st **shared_sigalgs;
1788 size_t shared_sigalgslen;
b67cb09f
TS
1789
1790#ifndef OPENSSL_NO_COMP_ALG
1791 /* certificate compression preferences */
1792 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1793#endif
3c95ef22
TS
1794
1795 /* Certificate Type stuff - for RPK vs X.509 */
1796 unsigned char *client_cert_type;
1797 size_t client_cert_type_len;
1798 unsigned char *server_cert_type;
1799 size_t server_cert_type_len;
b6ba4014
MC
1800};
1801
38b051a1
TM
1802# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1803 ((ssl) == NULL ? NULL \
1804 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1805 ? (c SSL_CONNECTION *)(ssl) \
1806 : NULL))
1807# define SSL_CONNECTION_NO_CONST
1808# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1809 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1810# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1811 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1812# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
a7f41885 1813# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
38b051a1
TM
1814# ifndef OPENSSL_NO_QUIC
1815# include "quic/quic_local.h"
1816# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1817 ((ssl) == NULL ? NULL \
1818 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1819 ? (c SSL_CONNECTION *)(ssl) \
1820 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1821 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1822 : NULL)))
1823# define SSL_CONNECTION_FROM_SSL(ssl) \
1824 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1825# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1826 SSL_CONNECTION_FROM_SSL_int(ssl, const)
38b051a1
TM
1827# else
1828# define SSL_CONNECTION_FROM_SSL(ssl) \
1829 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1830# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1831 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
38b051a1
TM
1832# endif
1833
f742cda8
DSH
1834/*
1835 * Structure containing table entry of values associated with the signature
1836 * algorithms (signature scheme) extension
1837*/
1838typedef struct sigalg_lookup_st {
1839 /* TLS 1.3 signature scheme name */
1840 const char *name;
1841 /* Raw value used in extension */
1842 uint16_t sigalg;
3d234c9e 1843 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1844 int hash;
3d234c9e 1845 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1846 int hash_idx;
f742cda8
DSH
1847 /* NID of signature algorithm */
1848 int sig;
17ae384e
DSH
1849 /* Index of signature algorithm */
1850 int sig_idx;
f742cda8
DSH
1851 /* Combined hash and signature NID, if any */
1852 int sigandhash;
1853 /* Required public key curve (ECDSA only) */
1854 int curve;
263ff2c9
MC
1855 /* Whether this signature algorithm is actually available for use */
1856 int enabled;
f742cda8
DSH
1857} SIGALG_LOOKUP;
1858
b6ba4014
MC
1859/* DTLS structures */
1860
a230b26e
EK
1861# ifndef OPENSSL_NO_SCTP
1862# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1863# endif
b6ba4014
MC
1864
1865/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1866# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1867
e3d0dae7
MC
1868/*
1869 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1870 * header as well as the handshake message header.
e3d0dae7 1871 */
a230b26e 1872# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1873
b6ba4014 1874struct dtls1_retransmit_state {
b9e37f8f
MC
1875 const OSSL_RECORD_METHOD *wrlmethod;
1876 OSSL_RECORD_LAYER *wrl;
b6ba4014
MC
1877};
1878
1879struct hm_header_st {
1880 unsigned char type;
7ee8627f 1881 size_t msg_len;
b6ba4014 1882 unsigned short seq;
7ee8627f
MC
1883 size_t frag_off;
1884 size_t frag_len;
b6ba4014
MC
1885 unsigned int is_ccs;
1886 struct dtls1_retransmit_state saved_retransmit_state;
1887};
1888
b6ba4014
MC
1889typedef struct hm_fragment_st {
1890 struct hm_header_st msg_header;
1891 unsigned char *fragment;
1892 unsigned char *reassembly;
1893} hm_fragment;
1894
cf2cede4
RS
1895typedef struct pqueue_st pqueue;
1896typedef struct pitem_st pitem;
1897
1898struct pitem_st {
1899 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1900 void *data;
1901 pitem *next;
1902};
1903
1904typedef struct pitem_st *piterator;
1905
1906pitem *pitem_new(unsigned char *prio64be, void *data);
1907void pitem_free(pitem *item);
a230b26e 1908pqueue *pqueue_new(void);
cf2cede4
RS
1909void pqueue_free(pqueue *pq);
1910pitem *pqueue_insert(pqueue *pq, pitem *item);
1911pitem *pqueue_peek(pqueue *pq);
1912pitem *pqueue_pop(pqueue *pq);
1913pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1914pitem *pqueue_iterator(pqueue *pq);
1915pitem *pqueue_next(piterator *iter);
8b0e934a 1916size_t pqueue_size(pqueue *pq);
cf2cede4 1917
b6ba4014 1918typedef struct dtls1_state_st {
b6ba4014 1919 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1920 size_t cookie_len;
e27f234a 1921 unsigned int cookie_verified;
b6ba4014
MC
1922 /* handshake message numbers */
1923 unsigned short handshake_write_seq;
1924 unsigned short next_handshake_write_seq;
1925 unsigned short handshake_read_seq;
b6ba4014 1926 /* Buffered handshake messages */
cf2cede4 1927 pqueue *buffered_messages;
b6ba4014 1928 /* Buffered (sent) handshake records */
cf2cede4 1929 pqueue *sent_messages;
7ee8627f
MC
1930 size_t link_mtu; /* max on-the-wire DTLS packet size */
1931 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1932 struct hm_header_st w_msg_hdr;
1933 struct hm_header_st r_msg_hdr;
b5557666 1934 /* Number of alerts received so far */
1935 unsigned int timeout_num_alerts;
b6ba4014 1936 /*
e72040c1 1937 * Indicates when the last handshake msg sent will timeout
b6ba4014 1938 */
f0131dc0 1939 OSSL_TIME next_timeout;
b6ba4014 1940 /* Timeout duration */
fa4b82cc
AH
1941 unsigned int timeout_duration_us;
1942
b6ba4014 1943 unsigned int retransmitting;
a230b26e 1944# ifndef OPENSSL_NO_SCTP
b6ba4014 1945 int shutdown_received;
a230b26e 1946# endif
fa4b82cc
AH
1947
1948 DTLS_timer_cb timer_cb;
1949
b6ba4014
MC
1950} DTLS1_STATE;
1951
0f113f3e
MC
1952/*
1953 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1954 */
0f113f3e
MC
1955# define EXPLICIT_PRIME_CURVE_TYPE 1
1956# define EXPLICIT_CHAR2_CURVE_TYPE 2
1957# define NAMED_CURVE_TYPE 3
0f113f3e 1958
b67cb09f
TS
1959# ifndef OPENSSL_NO_COMP_ALG
1960struct ossl_comp_cert_st {
1961 unsigned char *data;
1962 size_t len;
1963 size_t orig_len;
1964 CRYPTO_REF_COUNT references;
1965 CRYPTO_RWLOCK *lock;
1966 int alg;
1967};
1968typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
1969
1970void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
1971int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
1972# endif
1973
a497cf25 1974struct cert_pkey_st {
0f113f3e
MC
1975 X509 *x509;
1976 EVP_PKEY *privatekey;
0f113f3e
MC
1977 /* Chain for this certificate */
1978 STACK_OF(X509) *chain;
50e735f9
MC
1979 /*-
1980 * serverinfo data for this certificate. The data is in TLS Extension
1981 * wire format, specifically it's a series of records like:
1982 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1983 * uint16_t length;
1984 * uint8_t data[length];
1985 */
0f113f3e
MC
1986 unsigned char *serverinfo;
1987 size_t serverinfo_length;
b67cb09f
TS
1988# ifndef OPENSSL_NO_COMP_ALG
1989 /* Compressed certificate data - index 0 is unused */
1990 OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
1991 int cert_comp_used;
1992# endif
a497cf25 1993};
2ea80354 1994/* Retrieve Suite B flags */
0f113f3e 1995# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1996/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
1997# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
1998 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 1999
787d9ec7
MC
2000typedef enum {
2001 ENDPOINT_CLIENT = 0,
2002 ENDPOINT_SERVER,
2003 ENDPOINT_BOTH
2004} ENDPOINT;
2005
2006
b83294fe 2007typedef struct {
0f113f3e 2008 unsigned short ext_type;
787d9ec7 2009 ENDPOINT role;
43ae5eed
MC
2010 /* The context which this extension applies to */
2011 unsigned int context;
0f113f3e
MC
2012 /*
2013 * Per-connection flags relating to this extension type: not used if
2014 * part of an SSL_CTX structure.
2015 */
f7d53487 2016 uint32_t ext_flags;
cd17bb19
MC
2017 SSL_custom_ext_add_cb_ex add_cb;
2018 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2019 void *add_arg;
cd17bb19 2020 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2021 void *parse_arg;
ecf4d660 2022} custom_ext_method;
b83294fe 2023
28ea0a0c
DSH
2024/* ext_flags values */
2025
0f113f3e
MC
2026/*
2027 * Indicates an extension has been received. Used to check for unsolicited or
2028 * duplicate extensions.
28ea0a0c 2029 */
0f113f3e
MC
2030# define SSL_EXT_FLAG_RECEIVED 0x1
2031/*
2032 * Indicates an extension has been sent: used to enable sending of
2033 * corresponding ServerHello extension.
28ea0a0c 2034 */
0f113f3e 2035# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2036
b83294fe 2037typedef struct {
0f113f3e
MC
2038 custom_ext_method *meths;
2039 size_t meths_count;
ecf4d660 2040} custom_ext_methods;
b83294fe 2041
0f113f3e
MC
2042typedef struct cert_st {
2043 /* Current active set */
2044 /*
2045 * ALWAYS points to an element of the pkeys array
2046 * Probably it would make more sense to store
2047 * an index, not a pointer.
2048 */
2049 CERT_PKEY *key;
13c45372 2050
e2b420fd 2051 EVP_PKEY *dh_tmp;
0f113f3e
MC
2052 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2053 int dh_tmp_auto;
0f113f3e 2054 /* Flags related to certificates */
f7d53487 2055 uint32_t cert_flags;
ee58915c
MB
2056 CERT_PKEY *pkeys;
2057 size_t ssl_pkey_num;
75c13e78
DSH
2058 /* Custom certificate types sent in certificate request message. */
2059 uint8_t *ctype;
2060 size_t ctype_len;
0f113f3e 2061 /*
60250017 2062 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2063 * the client hello as the supported signature algorithms extension. For
2064 * servers it represents the signature algorithms we are willing to use.
2065 */
98c792d1 2066 uint16_t *conf_sigalgs;
0f113f3e
MC
2067 /* Size of above array */
2068 size_t conf_sigalgslen;
2069 /*
2070 * Client authentication signature algorithms, if not set then uses
2071 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2072 * to the client in a certificate request for TLS 1.2. On a client this
2073 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2074 * authentication.
2075 */
98c792d1 2076 uint16_t *client_sigalgs;
0f113f3e
MC
2077 /* Size of above array */
2078 size_t client_sigalgslen;
0f113f3e
MC
2079 /*
2080 * Certificate setup callback: if set is called whenever a certificate
2081 * may be required (client or server). the callback can then examine any
2082 * appropriate parameters and setup any certificates required. This
2083 * allows advanced applications to select certificates on the fly: for
2084 * example based on supported signature algorithms or curves.
2085 */
2086 int (*cert_cb) (SSL *ssl, void *arg);
2087 void *cert_cb_arg;
2088 /*
2089 * Optional X509_STORE for chain building or certificate validation If
2090 * NULL the parent SSL_CTX store is used instead.
2091 */
2092 X509_STORE *chain_store;
2093 X509_STORE *verify_store;
43ae5eed
MC
2094 /* Custom extensions */
2095 custom_ext_methods custext;
0f113f3e 2096 /* Security callback */
e4646a89 2097 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2098 void *other, void *ex);
2099 /* Security level */
2100 int sec_level;
2101 void *sec_ex;
a230b26e 2102# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2103 /* If not NULL psk identity hint to use for servers */
2104 char *psk_identity_hint;
a230b26e 2105# endif
2f545ae4 2106 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
16203f7b 2107 CRYPTO_RWLOCK *lock;
0f113f3e
MC
2108} CERT;
2109
0f113f3e 2110# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2111
2112/*
2113 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2114 * of a mess of functions, but hell, think of it as an opaque structure :-)
2115 */
2116typedef struct ssl3_enc_method {
38b051a1
TM
2117 int (*setup_key_block) (SSL_CONNECTION *);
2118 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2119 unsigned char *, size_t, size_t *);
2120 int (*change_cipher_state) (SSL_CONNECTION *, int);
2121 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2122 unsigned char *);
0f113f3e 2123 const char *client_finished_label;
8b0e934a 2124 size_t client_finished_label_len;
0f113f3e 2125 const char *server_finished_label;
8b0e934a 2126 size_t server_finished_label_len;
0f113f3e 2127 int (*alert_value) (int);
38b051a1 2128 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2129 const char *, size_t,
2130 const unsigned char *, size_t,
2131 int use_context);
2132 /* Various flags indicating protocol version requirements */
f7d53487 2133 uint32_t enc_flags;
0f113f3e 2134 /* Set the handshake header */
38b051a1 2135 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2136 /* Close construction of the handshake message */
38b051a1 2137 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2138 /* Write out handshake message */
38b051a1 2139 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2140} SSL3_ENC_METHOD;
2141
a29fa98c 2142# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2143 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2144# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2145 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2146# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2147
2148/* Values for enc_flags */
2149
2150/* Uses explicit IV for CBC mode */
0f113f3e 2151# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2152/* Uses signature algorithms extension */
0f113f3e 2153# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2154/* Uses SHA256 default PRF */
0f113f3e 2155# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2156/* Is DTLS */
0f113f3e
MC
2157# define SSL_ENC_FLAG_DTLS 0x8
2158/*
2159 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2160 * apply to others in future.
4221c0dd 2161 */
0f113f3e 2162# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2163
0f113f3e 2164# ifndef OPENSSL_NO_COMP
651d0aff 2165/* Used for holding the relevant compression methods loaded into SSL_CTX */
0f113f3e
MC
2166typedef struct ssl3_comp_st {
2167 int comp_id; /* The identifier byte for this compression
2168 * type */
2169 char *name; /* Text name used for the compression type */
2170 COMP_METHOD *method; /* The method :-) */
2171} SSL3_COMP;
2172# endif
dfeab068 2173
f7f2a01d
MC
2174typedef enum downgrade_en {
2175 DOWNGRADE_NONE,
2176 DOWNGRADE_TO_1_2,
2177 DOWNGRADE_TO_1_1
2178} DOWNGRADE;
2179
cbb09544
MC
2180/*
2181 * Dummy status type for the status_type extension. Indicates no status type
2182 * set
2183 */
2184#define TLSEXT_STATUSTYPE_nothing -1
2185
703bcee0
MC
2186/* Sigalgs values */
2187#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2188#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2189#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2190#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2191#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2192#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2193#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2194#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2195#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2196#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2197#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2198#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2199#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2200#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2201#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2202#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2203#define TLSEXT_SIGALG_dsa_sha256 0x0402
2204#define TLSEXT_SIGALG_dsa_sha384 0x0502
2205#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2206#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2207#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2208#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2209#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2210#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2211#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2212#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2213
3d234c9e 2214#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2215#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2216#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2217#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2218#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2219
b2f7e8c0
MC
2220/* Known PSK key exchange modes */
2221#define TLSEXT_KEX_MODE_KE 0x00
2222#define TLSEXT_KEX_MODE_KE_DHE 0x01
2223
2224/*
2225 * Internal representations of key exchange modes
2226 */
2227#define TLSEXT_KEX_MODE_FLAG_NONE 0
2228#define TLSEXT_KEX_MODE_FLAG_KE 1
2229#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2230
555cbb32
TS
2231#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2232 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2233
703bcee0
MC
2234/* A dummy signature value not valid for TLSv1.2 signature algs */
2235#define TLSEXT_signature_rsa_pss 0x0101
2236
643a3580
MC
2237/* TLSv1.3 downgrade protection sentinel values */
2238extern const unsigned char tls11downgrade[8];
2239extern const unsigned char tls12downgrade[8];
703bcee0 2240
3ed449e9 2241extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2242
2b8fa1d5
KR
2243__owur const SSL_METHOD *ssl_bad_method(int ver);
2244__owur const SSL_METHOD *sslv3_method(void);
2245__owur const SSL_METHOD *sslv3_server_method(void);
2246__owur const SSL_METHOD *sslv3_client_method(void);
2247__owur const SSL_METHOD *tlsv1_method(void);
2248__owur const SSL_METHOD *tlsv1_server_method(void);
2249__owur const SSL_METHOD *tlsv1_client_method(void);
2250__owur const SSL_METHOD *tlsv1_1_method(void);
2251__owur const SSL_METHOD *tlsv1_1_server_method(void);
2252__owur const SSL_METHOD *tlsv1_1_client_method(void);
2253__owur const SSL_METHOD *tlsv1_2_method(void);
2254__owur const SSL_METHOD *tlsv1_2_server_method(void);
2255__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2256__owur const SSL_METHOD *tlsv1_3_method(void);
2257__owur const SSL_METHOD *tlsv1_3_server_method(void);
2258__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2259__owur const SSL_METHOD *dtlsv1_method(void);
2260__owur const SSL_METHOD *dtlsv1_server_method(void);
2261__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2262__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2263__owur const SSL_METHOD *dtlsv1_2_method(void);
2264__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2265__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2266
161e0a61
BL
2267extern const SSL3_ENC_METHOD TLSv1_enc_data;
2268extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2269extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2270extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2271extern const SSL3_ENC_METHOD SSLv3_enc_data;
2272extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2273extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2274
4fa52141
VD
2275/*
2276 * Flags for SSL methods
2277 */
a230b26e
EK
2278# define SSL_METHOD_NO_FIPS (1U<<0)
2279# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2280
2281# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2282 s_connect, enc_data) \
4ebb342f 2283const SSL_METHOD *func_name(void) \
0f113f3e
MC
2284 { \
2285 static const SSL_METHOD func_name##_data= { \
2286 version, \
4fa52141
VD
2287 flags, \
2288 mask, \
38b051a1
TM
2289 ossl_ssl_connection_new, \
2290 ossl_ssl_connection_free, \
2291 ossl_ssl_connection_reset, \
0f113f3e
MC
2292 tls1_new, \
2293 tls1_clear, \
2294 tls1_free, \
2295 s_accept, \
2296 s_connect, \
2297 ssl3_read, \
2298 ssl3_peek, \
2299 ssl3_write, \
2300 ssl3_shutdown, \
2301 ssl3_renegotiate, \
2302 ssl3_renegotiate_check, \
0f113f3e
MC
2303 ssl3_read_bytes, \
2304 ssl3_write_bytes, \
2305 ssl3_dispatch_alert, \
2306 ssl3_ctrl, \
2307 ssl3_ctx_ctrl, \
2308 ssl3_get_cipher_by_char, \
2309 ssl3_put_cipher_by_char, \
2310 ssl3_pending, \
2311 ssl3_num_ciphers, \
2312 ssl3_get_cipher, \
0f113f3e
MC
2313 tls1_default_timeout, \
2314 &enc_data, \
2315 ssl_undefined_void_function, \
2316 ssl3_callback_ctrl, \
2317 ssl3_ctx_callback_ctrl, \
2318 }; \
2319 return &func_name##_data; \
2320 }
2321
ccae4a15 2322# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2323const SSL_METHOD *func_name(void) \
0f113f3e
MC
2324 { \
2325 static const SSL_METHOD func_name##_data= { \
2326 SSL3_VERSION, \
4fa52141
VD
2327 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2328 SSL_OP_NO_SSLv3, \
38b051a1
TM
2329 ossl_ssl_connection_new, \
2330 ossl_ssl_connection_free, \
2331 ossl_ssl_connection_reset, \
0f113f3e
MC
2332 ssl3_new, \
2333 ssl3_clear, \
2334 ssl3_free, \
2335 s_accept, \
2336 s_connect, \
2337 ssl3_read, \
2338 ssl3_peek, \
2339 ssl3_write, \
2340 ssl3_shutdown, \
2341 ssl3_renegotiate, \
2342 ssl3_renegotiate_check, \
0f113f3e
MC
2343 ssl3_read_bytes, \
2344 ssl3_write_bytes, \
2345 ssl3_dispatch_alert, \
2346 ssl3_ctrl, \
2347 ssl3_ctx_ctrl, \
2348 ssl3_get_cipher_by_char, \
2349 ssl3_put_cipher_by_char, \
2350 ssl3_pending, \
2351 ssl3_num_ciphers, \
2352 ssl3_get_cipher, \
0f113f3e
MC
2353 ssl3_default_timeout, \
2354 &SSLv3_enc_data, \
2355 ssl_undefined_void_function, \
2356 ssl3_callback_ctrl, \
2357 ssl3_ctx_callback_ctrl, \
2358 }; \
2359 return &func_name##_data; \
2360 }
2361
4fa52141 2362# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2363 s_connect, enc_data) \
4ebb342f 2364const SSL_METHOD *func_name(void) \
0f113f3e
MC
2365 { \
2366 static const SSL_METHOD func_name##_data= { \
2367 version, \
4fa52141
VD
2368 flags, \
2369 mask, \
38b051a1
TM
2370 ossl_ssl_connection_new, \
2371 ossl_ssl_connection_free, \
2372 ossl_ssl_connection_reset, \
0f113f3e
MC
2373 dtls1_new, \
2374 dtls1_clear, \
2375 dtls1_free, \
2376 s_accept, \
2377 s_connect, \
2378 ssl3_read, \
2379 ssl3_peek, \
2380 ssl3_write, \
2381 dtls1_shutdown, \
2382 ssl3_renegotiate, \
2383 ssl3_renegotiate_check, \
0f113f3e
MC
2384 dtls1_read_bytes, \
2385 dtls1_write_app_data_bytes, \
2386 dtls1_dispatch_alert, \
2387 dtls1_ctrl, \
2388 ssl3_ctx_ctrl, \
2389 ssl3_get_cipher_by_char, \
2390 ssl3_put_cipher_by_char, \
2391 ssl3_pending, \
2392 ssl3_num_ciphers, \
ca3895f0 2393 ssl3_get_cipher, \
0f113f3e
MC
2394 dtls1_default_timeout, \
2395 &enc_data, \
2396 ssl_undefined_void_function, \
2397 ssl3_callback_ctrl, \
2398 ssl3_ctx_callback_ctrl, \
2399 }; \
2400 return &func_name##_data; \
2401 }
2402
2403struct openssl_ssl_test_functions {
38b051a1 2404 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
0f113f3e
MC
2405};
2406
3eb2aff4 2407const char *ssl_protocol_to_string(int version);
7d650072 2408
3c95ef22
TS
2409static ossl_inline int tls12_rpk_and_privkey(const SSL_CONNECTION *sc, int idx)
2410{
2411 /*
2412 * This is to check for special cases when using RPK with just
2413 * a private key, and NO CERTIFICATE
2414 */
2415 return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
2416 || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
2417 && sc->cert->pkeys[idx].privatekey != NULL
2418 && sc->cert->pkeys[idx].x509 == NULL;
2419}
2420
2421static ossl_inline int ssl_has_cert_type(const SSL_CONNECTION *sc, unsigned char ct)
2422{
2423 unsigned char *ptr;
2424 size_t len;
2425
2426 if (sc->server) {
2427 ptr = sc->server_cert_type;
2428 len = sc->server_cert_type_len;
2429 } else {
2430 ptr = sc->client_cert_type;
2431 len = sc->client_cert_type_len;
2432 }
2433
2434 if (ptr == NULL)
2435 return 0;
2436
2437 return memchr(ptr, ct, len) != NULL;
2438}
2439
4020c0b3 2440/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2441static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3 2442{
ee58915c 2443 if (idx < 0 || idx >= (int)s->ssl_pkey_num)
4020c0b3 2444 return 0;
3c95ef22
TS
2445
2446 /* If RPK is enabled for this SSL... only require private key */
2447 if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2448 return s->cert->pkeys[idx].privatekey != NULL;
2449
4020c0b3
DSH
2450 return s->cert->pkeys[idx].x509 != NULL
2451 && s->cert->pkeys[idx].privatekey != NULL;
2452}
2453
38b051a1
TM
2454static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2455 const uint16_t **pgroups,
ff6d20a6
DSH
2456 size_t *pgroupslen)
2457{
45436e61
MC
2458 *pgroups = s->ext.peer_supportedgroups;
2459 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2460}
2461
0f113f3e 2462# ifndef OPENSSL_UNIT_TEST
e0fc7961 2463
a7f41885
MC
2464__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method,
2465 int type);
2466__owur SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method);
38b051a1
TM
2467__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2468void ossl_ssl_connection_free(SSL *ssl);
2469__owur int ossl_ssl_connection_reset(SSL *ssl);
2470
4ee7d3f9
KR
2471__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2472__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
38b051a1 2473int ssl_clear_bad_session(SSL_CONNECTION *s);
ee58915c 2474__owur CERT *ssl_cert_new(size_t ssl_pkey_num);
4bcdb4a6 2475__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2476void ssl_cert_clear_certs(CERT *c);
d02b48c6 2477void ssl_cert_free(CERT *c);
38b051a1
TM
2478__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2479__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2480__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2481 const unsigned char *sess_id,
6cc0b3c2 2482 size_t sess_id_len);
38b051a1 2483__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2484__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2485__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2486DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2487__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2488 const SSL_CIPHER *const *bp);
a68eee67 2489__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2490 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2491 STACK_OF(SSL_CIPHER) **cipher_list,
2492 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2493 const char *rule_str,
2494 CERT *c);
38b051a1
TM
2495__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2496 int sslv2format);
2497__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2498 STACK_OF(SSL_CIPHER) **skp,
2499 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2500 int fatal);
2501void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2502__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2503 const EVP_CIPHER **enc);
c8f6c28a
MC
2504__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2505 const EVP_CIPHER **enc, const EVP_MD **md,
2506 int *mac_pkey_type, size_t *mac_secret_size,
2507 SSL_COMP **comp, int use_etm);
045bd047
DW
2508__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2509 size_t *int_overhead, size_t *blocksize,
2510 size_t *ext_overhead);
a68eee67 2511__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2512__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2513 const unsigned char *ptr,
2514 int all);
38b051a1
TM
2515__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2516 STACK_OF(X509) *chain);
2517__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2518 STACK_OF(X509) *chain);
2519__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2520__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2521__owur int ssl_cert_select_current(CERT *c, X509 *x);
2522__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2523void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2524
38b051a1 2525__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
3c95ef22 2526__owur int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk);
38b051a1 2527__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2528__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2529 int ref);
948cf521 2530__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2531
38b051a1
TM
2532__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2533 void *other);
a230b26e
EK
2534__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2535 void *other);
d7b5c648 2536int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2537
ee58915c
MB
2538__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx);
2539__owur SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2540 size_t *pidx,
2541 SSL_CTX *ctx);
2542__owur SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx);
c04cd728 2543
d02b48c6 2544int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2545__owur int ssl_undefined_void_function(void);
2546__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2547__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2548 const unsigned char **serverinfo,
2549 size_t *serverinfo_length);
38b051a1
TM
2550void ssl_set_masks(SSL_CONNECTION *s);
2551__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2552__owur int ssl_x509err2alert(int type);
748f2546 2553void ssl_sort_cipher_list(void);
c8f6c28a 2554int ssl_load_ciphers(SSL_CTX *ctx);
ee58915c 2555__owur int ssl_setup_sigalgs(SSL_CTX *ctx);
9d2d857f 2556int ssl_load_groups(SSL_CTX *ctx);
ee58915c 2557int ssl_load_sigalgs(SSL_CTX *ctx);
38b051a1
TM
2558__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2559 unsigned char *field, size_t len,
2560 DOWNGRADE dgrd);
2561__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2562 size_t pmslen, int free_pms);
2563__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2564__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2565__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2566 int genmaster);
38b051a1 2567__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2568 const unsigned char *ct, size_t ctlen,
2569 int gensecret);
38b051a1 2570__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2571 unsigned char **ctp, size_t *ctlenp,
2572 int gensecret);
6c4e6670 2573__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2574__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2575 void *key);
38b051a1
TM
2576__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2577__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2578
ec15acb6 2579__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2580__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2581__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2582__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2583 size_t *len);
38b051a1
TM
2584int ssl3_init_finished_mac(SSL_CONNECTION *s);
2585__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2586__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2587void ssl3_cleanup_key_block(SSL_CONNECTION *s);
2588__owur int ssl3_do_write(SSL_CONNECTION *s, int type);
2589int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2590__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2591 unsigned char *p, size_t len,
2592 size_t *secret_size);
38b051a1 2593__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2594__owur int ssl3_num_ciphers(void);
2595__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2596int ssl3_renegotiate(SSL *ssl);
c7f47786 2597int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2598void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2599 OSSL_PARAM params[]);
4bcdb4a6 2600__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2601__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2602 size_t slen, unsigned char *p);
2603__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2604 size_t len);
2605void ssl3_free_digest_list(SSL_CONNECTION *s);
2606__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 2607 CERT_PKEY *cpk, int for_comp);
38b051a1 2608__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2609 STACK_OF(SSL_CIPHER) *clnt,
2610 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2611__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2612__owur int ssl3_new(SSL *s);
0f113f3e 2613void ssl3_free(SSL *s);
54105ddd
MC
2614__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2615__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2616__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2617__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2618int ssl3_clear(SSL *s);
4bcdb4a6
MC
2619__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2620__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2621__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2622__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2623
38b051a1 2624__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
f0131dc0 2625__owur OSSL_TIME ssl3_default_timeout(void);
f3b656b2 2626
38b051a1
TM
2627__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2628 int htype);
2629__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2630__owur int tls_setup_handshake(SSL_CONNECTION *s);
2631__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2632__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2633__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2634
38b051a1 2635__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2636
38b051a1 2637__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2638 const SSL_METHOD **meth);
ccae4a15 2639
38b051a1
TM
2640__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2641__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2642__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2643__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2644 DOWNGRADE *dgrd);
38b051a1 2645__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2646 RAW_EXTENSION *extensions);
38b051a1 2647__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2648 int *max_version, int *real_max);
4fa52141 2649
f0131dc0 2650__owur OSSL_TIME tls1_default_timeout(void);
38b051a1
TM
2651__owur int dtls1_do_write(SSL_CONNECTION *s, int type);
2652void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2653 unsigned char mt,
d736bc1a
MC
2654 size_t len,
2655 size_t frag_off, size_t frag_len);
4bcdb4a6 2656
7ee8627f
MC
2657int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf_, size_t len,
2658 size_t *written);
4bcdb4a6 2659
38b051a1
TM
2660__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2661__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2662__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2663 int *found);
4bcdb4a6 2664__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2665int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2666void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2667void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
0f113f3e
MC
2668void dtls1_get_message_header(unsigned char *data,
2669 struct hm_header_st *msg_hdr);
f0131dc0
P
2670__owur OSSL_TIME dtls1_default_timeout(void);
2671__owur OSSL_TIME *dtls1_get_timeout(SSL_CONNECTION *s, OSSL_TIME *timeleft);
38b051a1
TM
2672__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2673__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2674void dtls1_start_timer(SSL_CONNECTION *s);
2675void dtls1_stop_timer(SSL_CONNECTION *s);
2676__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2677__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2678 size_t cookie_len);
38b051a1 2679__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2680void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2681__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2682
4bcdb4a6 2683__owur int tls1_new(SSL *s);
58964a49 2684void tls1_free(SSL *s);
b77f3ed1 2685int tls1_clear(SSL *s);
58964a49 2686
4bcdb4a6 2687__owur int dtls1_new(SSL *s);
36d16f8e 2688void dtls1_free(SSL *s);
b77f3ed1 2689int dtls1_clear(SSL *s);
0f113f3e 2690long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2691__owur int dtls1_shutdown(SSL *s);
36d16f8e 2692
4bcdb4a6 2693__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2694
38b051a1
TM
2695__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2696int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2697
38b051a1
TM
2698__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2699__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2700__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2701 size_t slen, unsigned char *p);
2702__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2703 unsigned char *p, size_t len,
2704 size_t *secret_size);
38b051a1
TM
2705__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2706__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2707 unsigned char *p);
38b051a1
TM
2708__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2709__owur int tls13_update_key(SSL_CONNECTION *s, int send);
ec279ac2
HL
2710__owur int tls13_hkdf_expand(SSL_CONNECTION *s,
2711 const EVP_MD *md,
ec15acb6 2712 const unsigned char *secret,
ace081c1 2713 const unsigned char *label, size_t labellen,
a19ae67d 2714 const unsigned char *data, size_t datalen,
0fb2815b 2715 unsigned char *out, size_t outlen, int fatal);
ec279ac2
HL
2716__owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
2717 const EVP_MD *md,
2718 const unsigned char *secret,
2719 const unsigned char *label, size_t labellen,
2720 const unsigned char *data, size_t datalen,
2721 unsigned char *out, size_t outlen,
2722 int raise_error);
38b051a1 2723__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2724 const unsigned char *secret, unsigned char *key,
2725 size_t keylen);
38b051a1 2726__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2727 const unsigned char *secret, unsigned char *iv,
2728 size_t ivlen);
38b051a1 2729__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2730 const unsigned char *secret,
2731 unsigned char *fin, size_t finlen);
38b051a1 2732int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2733 const unsigned char *prevsecret,
2734 const unsigned char *insecret,
2735 size_t insecretlen,
2736 unsigned char *outsecret);
38b051a1 2737__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2738 const unsigned char *insecret,
2739 size_t insecretlen);
38b051a1 2740__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2741 unsigned char *prev, size_t prevlen,
2742 size_t *secret_size);
38b051a1
TM
2743__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2744 unsigned char *out, size_t olen,
a230b26e
EK
2745 const char *label, size_t llen,
2746 const unsigned char *p, size_t plen,
2747 int use_context);
38b051a1
TM
2748__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2749 unsigned char *out, size_t olen,
0ca8d1ec
MC
2750 const char *label, size_t llen,
2751 const unsigned char *context,
2752 size_t contextlen, int use_context);
38b051a1
TM
2753__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2754 unsigned char *out, size_t olen,
2755 const char *label, size_t llen,
b38ede80
TT
2756 const unsigned char *context,
2757 size_t contextlen);
4bcdb4a6 2758__owur int tls1_alert_code(int code);
04904312 2759__owur int tls13_alert_code(int code);
4bcdb4a6 2760__owur int ssl3_alert_code(int code);
58964a49 2761
38b051a1 2762__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2763
f73e07cf 2764SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2765
9d2d857f 2766__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
260009d8 2767__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2768__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2769__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2770 int check_own_curves);
2771__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2772__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2773 int *curves, size_t ncurves);
260009d8 2774__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2775 const char *str);
38b051a1
TM
2776__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2777__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2778 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2779__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2780void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2781 size_t *num_formats);
38b051a1 2782__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2783
38b051a1
TM
2784__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2785void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2786 size_t *pgroupslen);
6b473aca 2787
38b051a1 2788__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2789
38b051a1
TM
2790__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2791 CLIENTHELLO_MSG *hello,
df0fed9a 2792 SSL_SESSION **ret);
38b051a1
TM
2793__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2794 const unsigned char *etick,
df0fed9a
TS
2795 size_t eticklen,
2796 const unsigned char *sess_id,
2797 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2798
38b051a1 2799__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2800
38b051a1 2801void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2802
4bcdb4a6 2803__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2804__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2805 int client);
a230b26e
EK
2806__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2807 int client);
38b051a1
TM
2808int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2809 STACK_OF(X509) *chain, int idx);
2810void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2811
a230b26e 2812# ifndef OPENSSL_NO_CT
38b051a1 2813__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2814# endif
ed29e82a 2815
38b051a1 2816__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2817
38b051a1
TM
2818__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2819 int is_ee);
2820__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2821 X509 *ex, int vfy);
b362ccab 2822
38b051a1 2823int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2824
38b051a1
TM
2825__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2826__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2827 const uint16_t *psig, size_t psiglen);
9e84a42d 2828__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2829__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2830__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2831__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2832__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2833 const EVP_MD **pmd);
38b051a1
TM
2834__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2835 const uint16_t **psigs);
2836__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2837__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2838__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2839__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2840 int op, int echde);
2841
2842__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2843 unsigned char *out, size_t outlen,
2844 size_t *hashlen);
c8f6c28a 2845__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
ee58915c 2846int ssl_get_md_idx(int md_nid);
38b051a1
TM
2847__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2848__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2849
2faa1b48
CB
2850/*
2851 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2852 * with |ssl|, if logging is enabled. It returns one on success and zero on
2853 * failure. The entry is identified by the first 8 bytes of
2854 * |encrypted_premaster|.
2855 */
38b051a1 2856__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2857 const uint8_t *encrypted_premaster,
2858 size_t encrypted_premaster_len,
2859 const uint8_t *premaster,
2860 size_t premaster_len);
2861
2c7bd692
CB
2862/*
2863 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2864 * logging is available. It returns one on success and zero on failure. It tags
2865 * the entry with |label|.
2faa1b48 2866 */
38b051a1 2867__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2868 const uint8_t *secret, size_t secret_len);
2869
2870#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2871#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2872#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2873#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2874#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2f7e61b8 2875#define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
2c7bd692 2876#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2f7e61b8 2877#define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
01a2a654 2878#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2879#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2880
38b051a1
TM
2881__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2882__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2883__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2884
9d75dce3
TS
2885/* statem/statem_srvr.c */
2886
38b051a1 2887__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2888
43ae5eed
MC
2889/* statem/extensions_cust.c */
2890
787d9ec7
MC
2891custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2892 ENDPOINT role, unsigned int ext_type,
2893 size_t *idx);
ecf4d660 2894
28ea0a0c
DSH
2895void custom_ext_init(custom_ext_methods *meths);
2896
f6da3bbf
MC
2897int ossl_tls_add_custom_ext_intern(SSL_CTX *ctx, custom_ext_methods *exts,
2898 ENDPOINT role, unsigned int ext_type,
2899 unsigned int context,
2900 SSL_custom_ext_add_cb_ex add_cb,
2901 SSL_custom_ext_free_cb_ex free_cb,
2902 void *add_arg,
2903 SSL_custom_ext_parse_cb_ex parse_cb,
2904 void *parse_arg);
38b051a1
TM
2905__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2906 unsigned int ext_type,
a230b26e 2907 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2908 X509 *x, size_t chainidx);
38b051a1 2909__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2910 size_t chainidx, int maxversion);
a230b26e
EK
2911
2912__owur int custom_exts_copy(custom_ext_methods *dst,
2913 const custom_ext_methods *src);
21181889
MC
2914__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2915 const custom_ext_methods *src);
ecf4d660
DSH
2916void custom_exts_free(custom_ext_methods *exts);
2917
b3599dbb 2918void ssl_comp_free_compression_methods_int(void);
03b0e735 2919
8a5ed9dc
TM
2920/* ssl_mcnf.c */
2921void ssl_ctx_system_config(SSL_CTX *ctx);
2922
b4250010 2923const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2924 int nid,
2925 const char *properties);
2926int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2927void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2928const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2929 int nid,
2930 const char *properties);
2931int ssl_evp_md_up_ref(const EVP_MD *md);
2932void ssl_evp_md_free(const EVP_MD *md);
2933
38b051a1 2934int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
b5588178
MC
2935 const EVP_CIPHER *ciph,
2936 const EVP_MD *md);
c8f6c28a 2937
301fcb28
MC
2938void tls_engine_finish(ENGINE *e);
2939const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2940const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2941int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2942 EVP_PKEY **ppkey);
301fcb28
MC
2943int ssl_hmac_old_new(SSL_HMAC *ret);
2944void ssl_hmac_old_free(SSL_HMAC *ctx);
2945int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2946int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2947int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2948size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2949
76cb077f
MC
2950int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2951int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2952int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2953int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2954
38b051a1
TM
2955int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2956int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2957
38b051a1 2958void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2959
4ee7d3f9 2960# else /* OPENSSL_UNIT_TEST */
e0fc7961 2961
0f113f3e 2962# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
c4e6fb15 2963
0f113f3e 2964# endif
acce0557
P
2965
2966/* Some helper routines to support TSAN operations safely */
2967static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2968{
2969#ifdef TSAN_REQUIRES_LOCKING
2970 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2971 return 0;
2972#endif
2973 return 1;
2974}
2975
2976static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2977{
2978#ifdef TSAN_REQUIRES_LOCKING
2979 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2980#endif
2981}
2982
2983static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2984 TSAN_QUALIFIER int *stat)
2985{
2986 if (ssl_tsan_lock(ctx)) {
2987 tsan_counter(stat);
2988 ssl_tsan_unlock(ctx);
2989 }
2990}
2991
b67cb09f
TS
2992int ossl_comp_has_alg(int a);
2993size_t ossl_calculate_comp_expansion(int alg, size_t length);
2994
bea8d704
MC
2995void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
2996 const OSSL_RECORD_METHOD *meth,
2997 void *rlarg);
2998
e0fc7961 2999#endif