]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_local.h
Fix typo in openssl-pkeyutl(1)
[thirdparty/openssl.git] / ssl / ssl_local.h
CommitLineData
846e33c7 1/*
3c95ef22 2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
5a4fbc69 5 *
2c18d164 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
5a4fbc69 10 */
846e33c7 11
ae4186b0
DMSP
12#ifndef OSSL_SSL_LOCAL_H
13# define OSSL_SSL_LOCAL_H
4cff10dc 14
d5f9166b 15# include "internal/e_os.h" /* struct timeval for DTLS */
0f113f3e
MC
16# include <stdlib.h>
17# include <time.h>
0f113f3e 18# include <errno.h>
af16097f 19# include "internal/common.h" /* for HAS_PREFIX */
d02b48c6 20
0f113f3e 21# include <openssl/buffer.h>
0f113f3e 22# include <openssl/bio.h>
b67cb09f 23# include <openssl/comp.h>
3c27208f 24# include <openssl/dsa.h>
0f113f3e
MC
25# include <openssl/err.h>
26# include <openssl/ssl.h>
07bbc92c 27# include <openssl/async.h>
0f113f3e 28# include <openssl/symhacks.h>
3c27208f 29# include <openssl/ct.h>
ca20f61f 30# include "internal/recordmethod.h"
d03fe5de 31# include "internal/statem.h"
0d345f0e 32# include "internal/packet.h"
a230b26e 33# include "internal/dane.h"
2f545ae4 34# include "internal/refcount.h"
9ef9088c 35# include "internal/tsan_assist.h"
50ec7505 36# include "internal/bio.h"
c7b46b54 37# include "internal/ktls.h"
340fe504 38# include "internal/time.h"
674b61eb 39# include "internal/ssl.h"
d6cf4b59 40# include "record/record.h"
52e1d7b1 41
0f113f3e
MC
42# ifdef OPENSSL_BUILD_SHLIBSSL
43# undef OPENSSL_EXTERN
44# define OPENSSL_EXTERN OPENSSL_EXPORT
45# endif
26da3e65 46
5c587fb6
KR
47# define TLS_MAX_VERSION_INTERNAL TLS1_3_VERSION
48# define DTLS_MAX_VERSION_INTERNAL DTLS1_2_VERSION
49
a230b26e
EK
50/*
51 * DTLS version numbers are strange because they're inverted. Except for
52 * DTLS1_BAD_VER, which should be considered "lower" than the rest.
53 */
54# define dtls_ver_ordinal(v1) (((v1) == DTLS1_BAD_VER) ? 0xff00 : (v1))
55# define DTLS_VERSION_GT(v1, v2) (dtls_ver_ordinal(v1) < dtls_ver_ordinal(v2))
56# define DTLS_VERSION_GE(v1, v2) (dtls_ver_ordinal(v1) <= dtls_ver_ordinal(v2))
57# define DTLS_VERSION_LT(v1, v2) (dtls_ver_ordinal(v1) > dtls_ver_ordinal(v2))
58# define DTLS_VERSION_LE(v1, v2) (dtls_ver_ordinal(v1) >= dtls_ver_ordinal(v2))
7946ab33 59
226ed5fb 60# define SSL_AD_NO_ALERT -1
d02b48c6 61
018e57c7
DSH
62/*
63 * Define the Bitmasks for SSL_CIPHER.algorithms.
64 * This bits are used packed as dense as possible. If new methods/ciphers
65 * etc will be added, the bits a likely to change, so this information
66 * is for internal library use only, even though SSL_CIPHER.algorithms
67 * can be publicly accessed.
68 * Use the according functions for cipher management instead.
69 *
657e60fa 70 * The bit mask handling in the selection and sorting scheme in
018e57c7 71 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 72 * that the different entities within are mutually exclusive:
018e57c7
DSH
73 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
74 */
52b8dad8
BM
75
76/* Bits for algorithm_mkey (key exchange algorithm) */
68d39f3c 77/* RSA key exchange */
36e79832 78# define SSL_kRSA 0x00000001U
68d39f3c 79/* tmp DH key no DH cert */
bc71f910 80# define SSL_kDHE 0x00000002U
68d39f3c 81/* synonym */
0f113f3e 82# define SSL_kEDH SSL_kDHE
68d39f3c 83/* ephemeral ECDH */
ce0c1f2b 84# define SSL_kECDHE 0x00000004U
68d39f3c 85/* synonym */
0f113f3e 86# define SSL_kEECDH SSL_kECDHE
68d39f3c 87/* PSK */
ce0c1f2b 88# define SSL_kPSK 0x00000008U
68d39f3c 89/* GOST key exchange */
ce0c1f2b 90# define SSL_kGOST 0x00000010U
68d39f3c 91/* SRP */
ce0c1f2b 92# define SSL_kSRP 0x00000020U
52b8dad8 93
ce0c1f2b
DSH
94# define SSL_kRSAPSK 0x00000040U
95# define SSL_kECDHEPSK 0x00000080U
96# define SSL_kDHEPSK 0x00000100U
5a5530a2
DB
97/* GOST KDF key exchange, draft-smyshlyaev-tls12-gost-suites */
98# define SSL_kGOST18 0x00000200U
64651d39
DSH
99
100/* all PSK */
101
a230b26e 102# define SSL_PSK (SSL_kPSK | SSL_kRSAPSK | SSL_kECDHEPSK | SSL_kDHEPSK)
64651d39 103
e5c4bf93
DSH
104/* Any appropriate key exchange algorithm (for TLS 1.3 ciphersuites) */
105# define SSL_kANY 0x00000000U
106
52b8dad8 107/* Bits for algorithm_auth (server authentication) */
68d39f3c 108/* RSA auth */
36e79832 109# define SSL_aRSA 0x00000001U
68d39f3c 110/* DSS auth */
36e79832 111# define SSL_aDSS 0x00000002U
68d39f3c 112/* no auth (i.e. use ADH or AECDH) */
36e79832 113# define SSL_aNULL 0x00000004U
68d39f3c 114/* ECDSA auth*/
ce0c1f2b 115# define SSL_aECDSA 0x00000008U
68d39f3c 116/* PSK auth */
ce0c1f2b 117# define SSL_aPSK 0x00000010U
68d39f3c 118/* GOST R 34.10-2001 signature auth */
ce0c1f2b 119# define SSL_aGOST01 0x00000020U
68d39f3c 120/* SRP auth */
ce0c1f2b 121# define SSL_aSRP 0x00000040U
e44380a9 122/* GOST R 34.10-2012 signature auth */
ce0c1f2b 123# define SSL_aGOST12 0x00000080U
e5c4bf93
DSH
124/* Any appropriate signature auth (for TLS 1.3 ciphersuites) */
125# define SSL_aANY 0x00000000U
e4fb8b47
DSH
126/* All bits requiring a certificate */
127#define SSL_aCERT \
128 (SSL_aRSA | SSL_aDSS | SSL_aECDSA | SSL_aGOST01 | SSL_aGOST12)
52b8dad8
BM
129
130/* Bits for algorithm_enc (symmetric encryption) */
36e79832
DSH
131# define SSL_DES 0x00000001U
132# define SSL_3DES 0x00000002U
133# define SSL_RC4 0x00000004U
134# define SSL_RC2 0x00000008U
135# define SSL_IDEA 0x00000010U
136# define SSL_eNULL 0x00000020U
137# define SSL_AES128 0x00000040U
138# define SSL_AES256 0x00000080U
139# define SSL_CAMELLIA128 0x00000100U
140# define SSL_CAMELLIA256 0x00000200U
141# define SSL_eGOST2814789CNT 0x00000400U
142# define SSL_SEED 0x00000800U
143# define SSL_AES128GCM 0x00001000U
144# define SSL_AES256GCM 0x00002000U
145# define SSL_AES128CCM 0x00004000U
146# define SSL_AES256CCM 0x00008000U
147# define SSL_AES128CCM8 0x00010000U
148# define SSL_AES256CCM8 0x00020000U
e44380a9 149# define SSL_eGOST2814789CNT12 0x00040000U
a76ba82c 150# define SSL_CHACHA20POLY1305 0x00080000U
bc326738
JS
151# define SSL_ARIA128GCM 0x00100000U
152# define SSL_ARIA256GCM 0x00200000U
5a5530a2
DB
153# define SSL_MAGMA 0x00400000U
154# define SSL_KUZNYECHIK 0x00800000U
0f113f3e 155
a556f342
EK
156# define SSL_AESGCM (SSL_AES128GCM | SSL_AES256GCM)
157# define SSL_AESCCM (SSL_AES128CCM | SSL_AES256CCM | SSL_AES128CCM8 | SSL_AES256CCM8)
158# define SSL_AES (SSL_AES128|SSL_AES256|SSL_AESGCM|SSL_AESCCM)
0f113f3e 159# define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
1c37fd96 160# define SSL_CHACHA20 (SSL_CHACHA20POLY1305)
bc326738
JS
161# define SSL_ARIAGCM (SSL_ARIA128GCM | SSL_ARIA256GCM)
162# define SSL_ARIA (SSL_ARIAGCM)
c1fd005b
OH
163# define SSL_CBC (SSL_DES | SSL_3DES | SSL_RC2 | SSL_IDEA \
164 | SSL_AES128 | SSL_AES256 | SSL_CAMELLIA128 \
165 | SSL_CAMELLIA256 | SSL_SEED)
52b8dad8
BM
166
167/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 168
36e79832
DSH
169# define SSL_MD5 0x00000001U
170# define SSL_SHA1 0x00000002U
171# define SSL_GOST94 0x00000004U
172# define SSL_GOST89MAC 0x00000008U
173# define SSL_SHA256 0x00000010U
174# define SSL_SHA384 0x00000020U
28dd49fa 175/* Not a real MAC, just an indication it is part of cipher */
36e79832 176# define SSL_AEAD 0x00000040U
e44380a9
DB
177# define SSL_GOST12_256 0x00000080U
178# define SSL_GOST89MAC12 0x00000100U
179# define SSL_GOST12_512 0x00000200U
5a5530a2
DB
180# define SSL_MAGMAOMAC 0x00000400U
181# define SSL_KUZNYECHIKOMAC 0x00000800U
52b8dad8 182
0f113f3e 183/*
e44380a9 184 * When adding new digest in the ssl_ciph.c and increment SSL_MD_NUM_IDX make
0f113f3e
MC
185 * sure to update this constant too
186 */
28ba2541
DSH
187
188# define SSL_MD_MD5_IDX 0
189# define SSL_MD_SHA1_IDX 1
190# define SSL_MD_GOST94_IDX 2
191# define SSL_MD_GOST89MAC_IDX 3
192# define SSL_MD_SHA256_IDX 4
193# define SSL_MD_SHA384_IDX 5
194# define SSL_MD_GOST12_256_IDX 6
195# define SSL_MD_GOST89MAC12_IDX 7
196# define SSL_MD_GOST12_512_IDX 8
197# define SSL_MD_MD5_SHA1_IDX 9
7afd2312
DSH
198# define SSL_MD_SHA224_IDX 10
199# define SSL_MD_SHA512_IDX 11
5a5530a2
DB
200# define SSL_MD_MAGMAOMAC_IDX 12
201# define SSL_MD_KUZNYECHIKOMAC_IDX 13
202# define SSL_MAX_DIGEST 14
28ba2541 203
c8f6c28a
MC
204#define SSL_MD_NUM_IDX SSL_MAX_DIGEST
205
28ba2541
DSH
206/* Bits for algorithm2 (handshake digests and other extra flags) */
207
208/* Bits 0-7 are handshake MAC */
209# define SSL_HANDSHAKE_MAC_MASK 0xFF
210# define SSL_HANDSHAKE_MAC_MD5_SHA1 SSL_MD_MD5_SHA1_IDX
211# define SSL_HANDSHAKE_MAC_SHA256 SSL_MD_SHA256_IDX
212# define SSL_HANDSHAKE_MAC_SHA384 SSL_MD_SHA384_IDX
213# define SSL_HANDSHAKE_MAC_GOST94 SSL_MD_GOST94_IDX
214# define SSL_HANDSHAKE_MAC_GOST12_256 SSL_MD_GOST12_256_IDX
215# define SSL_HANDSHAKE_MAC_GOST12_512 SSL_MD_GOST12_512_IDX
216# define SSL_HANDSHAKE_MAC_DEFAULT SSL_HANDSHAKE_MAC_MD5_SHA1
217
218/* Bits 8-15 bits are PRF */
219# define TLS1_PRF_DGST_SHIFT 8
220# define TLS1_PRF_SHA1_MD5 (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
221# define TLS1_PRF_SHA256 (SSL_MD_SHA256_IDX << TLS1_PRF_DGST_SHIFT)
222# define TLS1_PRF_SHA384 (SSL_MD_SHA384_IDX << TLS1_PRF_DGST_SHIFT)
223# define TLS1_PRF_GOST94 (SSL_MD_GOST94_IDX << TLS1_PRF_DGST_SHIFT)
224# define TLS1_PRF_GOST12_256 (SSL_MD_GOST12_256_IDX << TLS1_PRF_DGST_SHIFT)
225# define TLS1_PRF_GOST12_512 (SSL_MD_GOST12_512_IDX << TLS1_PRF_DGST_SHIFT)
226# define TLS1_PRF (SSL_MD_MD5_SHA1_IDX << TLS1_PRF_DGST_SHIFT)
761772d7 227
0f113f3e
MC
228/*
229 * Stream MAC for GOST ciphersuites from cryptopro draft (currently this also
230 * goes into algorithm2)
231 */
28ba2541 232# define TLS1_STREAM_MAC 0x10000
5a5530a2
DB
233/*
234 * TLSTREE cipher/mac key derivation from draft-smyshlyaev-tls12-gost-suites
235 * (currently this also goes into algorithm2)
236 */
237# define TLS1_TLSTREE 0x20000
761772d7 238
88a9614b 239# define SSL_STRONG_MASK 0x0000001FU
361a1191 240# define SSL_DEFAULT_MASK 0X00000020U
c84f7f4a 241
361a1191
KR
242# define SSL_STRONG_NONE 0x00000001U
243# define SSL_LOW 0x00000002U
244# define SSL_MEDIUM 0x00000004U
245# define SSL_HIGH 0x00000008U
246# define SSL_FIPS 0x00000010U
247# define SSL_NOT_DEFAULT 0x00000020U
018e57c7 248
361a1191 249/* we have used 0000003f - 26 bits left to go */
d02b48c6 250
34f7245b
MC
251/* Flag used on OpenSSL ciphersuite ids to indicate they are for SSLv3+ */
252# define SSL3_CK_CIPHERSUITE_FLAG 0x03000000
253
890f2f8b 254/* Check if an SSL structure is using DTLS */
38b051a1
TM
255# define SSL_CONNECTION_IS_DTLS(s) \
256 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
f2342b7a
MC
257
258/* Check if we are using TLSv1.3 */
38b051a1
TM
259# define SSL_CONNECTION_IS_TLS13(s) (!SSL_CONNECTION_IS_DTLS(s) \
260 && SSL_CONNECTION_GET_SSL(s)->method->version >= TLS1_3_VERSION \
261 && SSL_CONNECTION_GET_SSL(s)->method->version != TLS_ANY_VERSION)
f2342b7a 262
38b051a1
TM
263# define SSL_CONNECTION_TREAT_AS_TLS13(s) \
264 (SSL_CONNECTION_IS_TLS13(s) \
265 || (s)->early_data_state == SSL_EARLY_DATA_CONNECTING \
7b0a3ce0
MC
266 || (s)->early_data_state == SSL_EARLY_DATA_CONNECT_RETRY \
267 || (s)->early_data_state == SSL_EARLY_DATA_WRITING \
758e05c5
MC
268 || (s)->early_data_state == SSL_EARLY_DATA_WRITE_RETRY \
269 || (s)->hello_retry_request == SSL_HRR_PENDING)
49e7fe12 270
38b051a1 271# define SSL_IS_FIRST_HANDSHAKE(s) ((s)->s3.tmp.finish_md_len == 0 \
555cbb32 272 || (s)->s3.tmp.peer_finish_md_len == 0)
c7f47786 273
cbd64894 274/* See if we need explicit IV */
0f113f3e 275# define SSL_USE_EXPLICIT_IV(s) \
38b051a1 276 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
0f113f3e
MC
277/*
278 * See if we use signature algorithms extension and signature algorithm
279 * before signatures.
cbd64894 280 */
0f113f3e 281# define SSL_USE_SIGALGS(s) \
38b051a1 282 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
0f113f3e
MC
283/*
284 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
285 * apply to others in future.
4221c0dd 286 */
0f113f3e 287# define SSL_USE_TLS1_2_CIPHERS(s) \
38b051a1 288 (SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
0f113f3e
MC
289/*
290 * Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
1e2d4cb0
DSH
291 * flags because it may not be set to correct version yet.
292 */
0f113f3e 293# define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
38b051a1
TM
294 ((!SSL_CONNECTION_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION) || \
295 (SSL_CONNECTION_IS_DTLS(s) && DTLS_VERSION_GE(s->client_version, DTLS1_2_VERSION)))
f7aa3185
DB
296/*
297 * Determine if a client should send signature algorithms extension:
298 * as with TLS1.2 cipher we can't rely on method flags.
299 */
300# define SSL_CLIENT_USE_SIGALGS(s) \
301 SSL_CLIENT_USE_TLS1_2_CIPHERS(s)
0f113f3e 302
cf72c757
F
303# define IS_MAX_FRAGMENT_LENGTH_EXT_VALID(value) \
304 (((value) >= TLSEXT_max_fragment_length_512) && \
305 ((value) <= TLSEXT_max_fragment_length_4096))
306# define USE_MAX_FRAGMENT_LENGTH_EXT(session) \
307 IS_MAX_FRAGMENT_LENGTH_EXT_VALID(session->ext.max_fragment_len_mode)
308# define GET_MAX_FRAGMENT_LENGTH(session) \
309 (512U << (session->ext.max_fragment_len_mode - 1))
310
555cbb32
TS
311# define SSL_READ_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_READ)
312# define SSL_WRITE_ETM(s) (s->s3.flags & TLS1_FLAGS_ENCRYPT_THEN_MAC_WRITE)
5e3ff62c 313
43788fb3
HL
314# define SSL_IS_QUIC_HANDSHAKE(s) (((s)->s3.flags & TLS1_FLAGS_QUIC) != 0)
315
73243502
MC
316/* alert_dispatch values */
317
318/* No alert pending */
319# define SSL_ALERT_DISPATCH_NONE 0
320/* Alert pending */
321# define SSL_ALERT_DISPATCH_PENDING 1
322/* Pending alert write needs to be retried */
323# define SSL_ALERT_DISPATCH_RETRY 2
324
d02b48c6 325/* Mostly for SSLv3 */
d0ff28f8 326# define SSL_PKEY_RSA 0
045d078a
DSH
327# define SSL_PKEY_RSA_PSS_SIGN 1
328# define SSL_PKEY_DSA_SIGN 2
329# define SSL_PKEY_ECC 3
330# define SSL_PKEY_GOST01 4
331# define SSL_PKEY_GOST12_256 5
332# define SSL_PKEY_GOST12_512 6
333# define SSL_PKEY_ED25519 7
0e1d6ecf
MC
334# define SSL_PKEY_ED448 8
335# define SSL_PKEY_NUM 9
d02b48c6 336
c8f6c28a
MC
337# define SSL_ENC_DES_IDX 0
338# define SSL_ENC_3DES_IDX 1
339# define SSL_ENC_RC4_IDX 2
340# define SSL_ENC_RC2_IDX 3
341# define SSL_ENC_IDEA_IDX 4
342# define SSL_ENC_NULL_IDX 5
343# define SSL_ENC_AES128_IDX 6
344# define SSL_ENC_AES256_IDX 7
345# define SSL_ENC_CAMELLIA128_IDX 8
346# define SSL_ENC_CAMELLIA256_IDX 9
347# define SSL_ENC_GOST89_IDX 10
348# define SSL_ENC_SEED_IDX 11
349# define SSL_ENC_AES128GCM_IDX 12
350# define SSL_ENC_AES256GCM_IDX 13
351# define SSL_ENC_AES128CCM_IDX 14
352# define SSL_ENC_AES256CCM_IDX 15
353# define SSL_ENC_AES128CCM8_IDX 16
354# define SSL_ENC_AES256CCM8_IDX 17
355# define SSL_ENC_GOST8912_IDX 18
356# define SSL_ENC_CHACHA_IDX 19
357# define SSL_ENC_ARIA128GCM_IDX 20
358# define SSL_ENC_ARIA256GCM_IDX 21
5a5530a2
DB
359# define SSL_ENC_MAGMA_IDX 22
360# define SSL_ENC_KUZNYECHIK_IDX 23
361# define SSL_ENC_NUM_IDX 24
c8f6c28a 362
1d97c843 363/*-
361a1191 364 * SSL_kRSA <- RSA_ENC
d02b48c6 365 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 366 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
367 * SSL_aRSA <- RSA_ENC | RSA_SIGN
368 * SSL_aDSS <- DSA_SIGN
369 */
370
23a22b4c 371/*-
0f113f3e
MC
372#define CERT_INVALID 0
373#define CERT_PUBLIC_KEY 1
374#define CERT_PRIVATE_KEY 2
d02b48c6
RE
375*/
376
3c95ef22
TS
377/* Certificate Type State */
378# define OSSL_CERT_TYPE_CTOS_NONE 0
379# define OSSL_CERT_TYPE_CTOS_GOOD 1
380# define OSSL_CERT_TYPE_CTOS_ERROR 2
381
9d75dce3
TS
382/* Post-Handshake Authentication state */
383typedef enum {
384 SSL_PHA_NONE = 0,
385 SSL_PHA_EXT_SENT, /* client-side only: extension sent */
386 SSL_PHA_EXT_RECEIVED, /* server-side only: extension received */
387 SSL_PHA_REQUEST_PENDING, /* server-side only: request pending */
388 SSL_PHA_REQUESTED /* request received by client, or sent by server */
389} SSL_PHA_STATE;
390
e9fa092e 391/* CipherSuite length. SSLv3 and all TLS versions. */
a230b26e 392# define TLS_CIPHER_LEN 2
b6ba4014
MC
393/* used to hold info on the particular ciphers used */
394struct ssl_cipher_st {
90d9e49a 395 uint32_t valid;
a230b26e 396 const char *name; /* text name */
bbb4ceb8 397 const char *stdname; /* RFC name */
a230b26e 398 uint32_t id; /* id, 4 bytes, first is version */
b6ba4014 399 /*
90d9e49a 400 * changed in 1.0.0: these four used to be portions of a single value
b6ba4014
MC
401 * 'algorithms'
402 */
a230b26e
EK
403 uint32_t algorithm_mkey; /* key exchange algorithm */
404 uint32_t algorithm_auth; /* server authentication */
405 uint32_t algorithm_enc; /* symmetric encryption */
406 uint32_t algorithm_mac; /* symmetric authentication */
407 int min_tls; /* minimum SSL/TLS protocol version */
408 int max_tls; /* maximum SSL/TLS protocol version */
409 int min_dtls; /* minimum DTLS protocol version */
410 int max_dtls; /* maximum DTLS protocol version */
411 uint32_t algo_strength; /* strength and export flags */
412 uint32_t algorithm2; /* Extra flags */
413 int32_t strength_bits; /* Number of bits really used */
414 uint32_t alg_bits; /* Number of bits for algorithm */
b6ba4014
MC
415};
416
87d9cafa 417/* Used to hold SSL/TLS functions */
b6ba4014
MC
418struct ssl_method_st {
419 int version;
4fa52141
VD
420 unsigned flags;
421 unsigned long mask;
38b051a1 422 SSL *(*ssl_new) (SSL_CTX *ctx);
b6ba4014 423 void (*ssl_free) (SSL *s);
38b051a1
TM
424 int (*ssl_reset) (SSL *s);
425 int (*ssl_init) (SSL *s);
426 int (*ssl_clear) (SSL *s);
427 void (*ssl_deinit) (SSL *s);
b6ba4014
MC
428 int (*ssl_accept) (SSL *s);
429 int (*ssl_connect) (SSL *s);
54105ddd
MC
430 int (*ssl_read) (SSL *s, void *buf, size_t len, size_t *readbytes);
431 int (*ssl_peek) (SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 432 int (*ssl_write) (SSL *s, const void *buf, size_t len, size_t *written);
b6ba4014
MC
433 int (*ssl_shutdown) (SSL *s);
434 int (*ssl_renegotiate) (SSL *s);
c7f47786 435 int (*ssl_renegotiate_check) (SSL *s, int);
eb1eaa9a 436 int (*ssl_read_bytes) (SSL *s, uint8_t type, uint8_t *recvd_type,
eda75751 437 unsigned char *buf, size_t len, int peek,
54105ddd 438 size_t *readbytes);
eb1eaa9a 439 int (*ssl_write_bytes) (SSL *s, uint8_t type, const void *buf_, size_t len,
7ee8627f 440 size_t *written);
b6ba4014
MC
441 int (*ssl_dispatch_alert) (SSL *s);
442 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
443 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
444 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
ae2f7b37 445 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, WPACKET *pkt,
2c7b4dbc 446 size_t *len);
8b0e934a 447 size_t (*ssl_pending) (const SSL *s);
b6ba4014
MC
448 int (*num_ciphers) (void);
449 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
f0131dc0 450 OSSL_TIME (*get_timeout) (void);
b6ba4014
MC
451 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
452 int (*ssl_version) (void);
453 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
454 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
455};
456
734af93a
MC
457/*
458 * Matches the length of PSK_MAX_PSK_LEN. We keep it the same value for
459 * consistency, even in the event of OPENSSL_NO_PSK being defined.
460 */
e57bbf9e 461# define TLS13_MAX_RESUMPTION_PSK_LENGTH 512
4ff1a526 462
b6ba4014
MC
463/*-
464 * Lets make this into an ASN.1 type structure as follows
465 * SSL_SESSION_ID ::= SEQUENCE {
466 * version INTEGER, -- structure version number
467 * SSLversion INTEGER, -- SSL version number
468 * Cipher OCTET STRING, -- the 3 byte cipher ID
469 * Session_ID OCTET STRING, -- the Session ID
470 * Master_key OCTET STRING, -- the master key
b6ba4014
MC
471 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
472 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
473 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
474 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
475 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
476 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
477 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
478 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
479 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
480 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
481 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
482 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
483 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
6f152a15 484 * flags [ 13 ] EXPLICIT INTEGER -- optional flags
b6ba4014
MC
485 * }
486 * Look in ssl/ssl_asn1.c for more details
487 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
488 */
489struct ssl_session_st {
a230b26e
EK
490 int ssl_version; /* what ssl version session info is being kept
491 * in here? */
8c1a5343 492 size_t master_key_length;
ec15acb6 493
9368f865
MC
494 /* TLSv1.3 early_secret used for external PSKs */
495 unsigned char early_secret[EVP_MAX_MD_SIZE];
ec15acb6
MC
496 /*
497 * For <=TLS1.2 this is the master_key. For TLS1.3 this is the resumption
4ff1a526 498 * PSK
ec15acb6 499 */
4ff1a526 500 unsigned char master_key[TLS13_MAX_RESUMPTION_PSK_LENGTH];
b6ba4014 501 /* session_id - valid? */
ec60ccc1 502 size_t session_id_length;
b6ba4014
MC
503 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
504 /*
505 * this is used to determine whether the session is being reused in the
506 * appropriate context. It is up to the application to set this, via
507 * SSL_new
508 */
ec60ccc1 509 size_t sid_ctx_length;
b6ba4014 510 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
b6ba4014
MC
511# ifndef OPENSSL_NO_PSK
512 char *psk_identity_hint;
513 char *psk_identity;
514# endif
515 /*
516 * Used to indicate that session resumption is not allowed. Applications
517 * can also set this bit for a new session via not_resumable_session_cb
518 * to disable session caching and tickets.
519 */
520 int not_resumable;
3c95ef22
TS
521 /* Peer raw public key, if available */
522 EVP_PKEY *peer_rpk;
a273c6ee 523 /* This is the cert and type for the other end. */
b6ba4014 524 X509 *peer;
fa7c2637 525 /* Certificate chain peer sent. */
c34b0f99 526 STACK_OF(X509) *peer_chain;
b6ba4014
MC
527 /*
528 * when app_verify_callback accepts a session where the peer's
529 * certificate is not ok, we must remember the error for session reuse:
530 */
531 long verify_result; /* only for servers */
2f545ae4 532 CRYPTO_REF_COUNT references;
f0131dc0
P
533 OSSL_TIME timeout;
534 OSSL_TIME time;
340fe504 535 OSSL_TIME calc_timeout;
b6ba4014
MC
536 unsigned int compress_meth; /* Need to lookup the method */
537 const SSL_CIPHER *cipher;
a230b26e
EK
538 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used to
539 * load the 'cipher' structure */
aa6bd216 540 unsigned int kex_group; /* TLS group from key exchange */
b6ba4014
MC
541 CRYPTO_EX_DATA ex_data; /* application specific data */
542 /*
543 * These are used to make removal of session-ids more efficient and to
544 * implement a maximum cache size.
545 */
546 struct ssl_session_st *prev, *next;
aff8c126
RS
547
548 struct {
549 char *hostname;
45436e61 550 /* RFC4507 info */
aff8c126
RS
551 unsigned char *tick; /* Session ticket */
552 size_t ticklen; /* Session ticket length */
553 /* Session lifetime hint in seconds */
554 unsigned long tick_lifetime_hint;
fc24f0bf 555 uint32_t tick_age_add;
5d5b3fba
MC
556 /* Max number of bytes that can be sent as early data */
557 uint32_t max_early_data;
f6370040
MC
558 /* The ALPN protocol selected for this session */
559 unsigned char *alpn_selected;
560 size_t alpn_selected_len;
cf72c757
F
561 /*
562 * Maximum Fragment Length as per RFC 4366.
563 * If this value does not contain RFC 4366 allowed values (1-4) then
564 * either the Maximum Fragment Length Negotiation failed or was not
565 * performed at all.
566 */
567 uint8_t max_fragment_len_mode;
aff8c126 568 } ext;
b6ba4014
MC
569# ifndef OPENSSL_NO_SRP
570 char *srp_username;
571# endif
df0fed9a
TS
572 unsigned char *ticket_appdata;
573 size_t ticket_appdata_len;
f7d53487 574 uint32_t flags;
25959e04 575 SSL_CTX *owner;
b6ba4014
MC
576};
577
6f152a15 578/* Extended master secret support */
a230b26e 579# define SSL_SESS_FLAG_EXTMS 0x1
b6ba4014
MC
580
581# ifndef OPENSSL_NO_SRP
582
583typedef struct srp_ctx_st {
584 /* param for all the callbacks */
585 void *SRP_cb_arg;
586 /* set client Hello login callback */
587 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
588 /* set SRP N/g param callback for verification */
589 int (*SRP_verify_param_callback) (SSL *, void *);
590 /* set SRP client passwd callback */
591 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
592 char *login;
593 BIGNUM *N, *g, *s, *B, *A;
594 BIGNUM *a, *b, *v;
595 char *info;
596 int strength;
597 unsigned long srp_Mask;
598} SRP_CTX;
599
600# endif
601
49e7fe12
MC
602typedef enum {
603 SSL_EARLY_DATA_NONE = 0,
604 SSL_EARLY_DATA_CONNECT_RETRY,
605 SSL_EARLY_DATA_CONNECTING,
606 SSL_EARLY_DATA_WRITE_RETRY,
607 SSL_EARLY_DATA_WRITING,
2a8db717 608 SSL_EARLY_DATA_WRITE_FLUSH,
09f28874 609 SSL_EARLY_DATA_UNAUTH_WRITING,
d781d247
MC
610 SSL_EARLY_DATA_FINISHED_WRITING,
611 SSL_EARLY_DATA_ACCEPT_RETRY,
612 SSL_EARLY_DATA_ACCEPTING,
613 SSL_EARLY_DATA_READ_RETRY,
614 SSL_EARLY_DATA_READING,
615 SSL_EARLY_DATA_FINISHED_READING
49e7fe12
MC
616} SSL_EARLY_DATA_STATE;
617
70ef40a0
MC
618/*
619 * We check that the amount of unreadable early data doesn't exceed
620 * max_early_data. max_early_data is given in plaintext bytes. However if it is
621 * unreadable then we only know the number of ciphertext bytes. We also don't
622 * know how much the overhead should be because it depends on the ciphersuite.
623 * We make a small allowance. We assume 5 records of actual data plus the end
624 * of early data alert record. Each record has a tag and a content type byte.
625 * The longest tag length we know of is EVP_GCM_TLS_TAG_LEN. We don't count the
626 * content of the alert record either which is 2 bytes.
627 */
628# define EARLY_DATA_CIPHERTEXT_OVERHEAD ((6 * (EVP_GCM_TLS_TAG_LEN + 1)) + 2)
629
2c604cb9
MC
630/*
631 * The allowance we have between the client's calculated ticket age and our own.
f0131dc0 632 * We allow for 10 seconds. If a ticket is presented and the
2c604cb9
MC
633 * client's age calculation is different by more than this than our own then we
634 * do not allow that ticket for early_data.
635 */
f0131dc0 636# define TICKET_AGE_ALLOWANCE ossl_seconds2time(10)
2c604cb9 637
cb7a1f5f
BK
638#define MAX_COMPRESSIONS_SIZE 255
639
b6ba4014
MC
640struct ssl_comp_st {
641 int id;
642 const char *name;
b6ba4014 643 COMP_METHOD *method;
b6ba4014
MC
644};
645
cb7a1f5f
BK
646typedef struct raw_extension_st {
647 /* Raw packet data for the extension */
648 PACKET data;
649 /* Set to 1 if the extension is present or 0 otherwise */
650 int present;
651 /* Set to 1 if we have already parsed the extension or 0 otherwise */
652 int parsed;
653 /* The type of this extension, i.e. a TLSEXT_TYPE_* value */
654 unsigned int type;
193b5d76
BK
655 /* Track what order extensions are received in (0-based). */
656 size_t received_order;
cb7a1f5f
BK
657} RAW_EXTENSION;
658
659typedef struct {
660 unsigned int isv2;
661 unsigned int legacy_version;
662 unsigned char random[SSL3_RANDOM_SIZE];
663 size_t session_id_len;
664 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
665 size_t dtls_cookie_len;
666 unsigned char dtls_cookie[DTLS1_COOKIE_LENGTH];
667 PACKET ciphersuites;
668 size_t compressions_len;
669 unsigned char compressions[MAX_COMPRESSIONS_SIZE];
670 PACKET extensions;
671 size_t pre_proc_exts_len;
672 RAW_EXTENSION *pre_proc_exts;
673} CLIENTHELLO_MSG;
674
b186a592
MC
675/*
676 * Extension index values NOTE: Any updates to these defines should be mirrored
677 * with equivalent updates to ext_defs in extensions.c
678 */
679typedef enum tlsext_index_en {
680 TLSEXT_IDX_renegotiate,
681 TLSEXT_IDX_server_name,
cf72c757 682 TLSEXT_IDX_max_fragment_length,
b186a592
MC
683 TLSEXT_IDX_srp,
684 TLSEXT_IDX_ec_point_formats,
685 TLSEXT_IDX_supported_groups,
686 TLSEXT_IDX_session_ticket,
b186a592
MC
687 TLSEXT_IDX_status_request,
688 TLSEXT_IDX_next_proto_neg,
689 TLSEXT_IDX_application_layer_protocol_negotiation,
690 TLSEXT_IDX_use_srtp,
691 TLSEXT_IDX_encrypt_then_mac,
692 TLSEXT_IDX_signed_certificate_timestamp,
693 TLSEXT_IDX_extended_master_secret,
c589c34e 694 TLSEXT_IDX_signature_algorithms_cert,
9d75dce3 695 TLSEXT_IDX_post_handshake_auth,
3c95ef22
TS
696 TLSEXT_IDX_client_cert_type,
697 TLSEXT_IDX_server_cert_type,
10ed1b72 698 TLSEXT_IDX_signature_algorithms,
b186a592
MC
699 TLSEXT_IDX_supported_versions,
700 TLSEXT_IDX_psk_kex_modes,
701 TLSEXT_IDX_key_share,
702 TLSEXT_IDX_cookie,
703 TLSEXT_IDX_cryptopro_bug,
b67cb09f 704 TLSEXT_IDX_compress_certificate,
b186a592
MC
705 TLSEXT_IDX_early_data,
706 TLSEXT_IDX_certificate_authorities,
707 TLSEXT_IDX_padding,
708 TLSEXT_IDX_psk,
709 /* Dummy index - must always be the last entry */
710 TLSEXT_IDX_num_builtins
711} TLSEXT_INDEX;
712
5317b6ee 713DEFINE_LHASH_OF_EX(SSL_SESSION);
ce023e77 714/* Needed in ssl_cert.c */
5317b6ee 715DEFINE_LHASH_OF_EX(X509_NAME);
f8e0a557 716
4bfb96f2
TS
717# define TLSEXT_KEYNAME_LENGTH 16
718# define TLSEXT_TICK_KEY_LENGTH 32
719
720typedef struct ssl_ctx_ext_secure_st {
721 unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
722 unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
723} SSL_CTX_EXT_SECURE;
d139723b 724
a76ce286
P
725/*
726 * Helper function for HMAC
727 * The structure should be considered opaque, it will change once the low
728 * level deprecated calls are removed. At that point it can be replaced
729 * by EVP_MAC_CTX and most of the functions converted to macros or inlined
730 * directly.
731 */
732typedef struct ssl_hmac_st {
733 EVP_MAC_CTX *ctx;
734# ifndef OPENSSL_NO_DEPRECATED_3_0
735 HMAC_CTX *old_ctx;
736# endif
737} SSL_HMAC;
738
739SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx);
740void ssl_hmac_free(SSL_HMAC *ctx);
741# ifndef OPENSSL_NO_DEPRECATED_3_0
742HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx);
743# endif
744EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx);
745int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
746int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
747int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
748 size_t max_size);
749size_t ssl_hmac_size(const SSL_HMAC *ctx);
750
d8975dec 751int ssl_get_EC_curve_nid(const EVP_PKEY *pkey);
d5530efa
TM
752__owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
753 const unsigned char *enckey,
754 size_t enckeylen);
d8975dec 755
9d2d857f
MC
756typedef struct tls_group_info_st {
757 char *tlsname; /* Curve Name as in TLS specs */
758 char *realname; /* Curve Name according to provider */
759 char *algorithm; /* Algorithm name to fetch */
760 unsigned int secbits; /* Bits of security (from SP800-57) */
761 uint16_t group_id; /* Group ID */
762 int mintls; /* Minimum TLS version, -1 unsupported */
763 int maxtls; /* Maximum TLS version (or 0 for undefined) */
764 int mindtls; /* Minimum DTLS version, -1 unsupported */
765 int maxdtls; /* Maximum DTLS version (or 0 for undefined) */
c1a74f59 766 char is_kem; /* Mode for this Group: 0 is KEX, 1 is KEM */
9d2d857f
MC
767} TLS_GROUP_INFO;
768
ee58915c
MB
769typedef struct tls_sigalg_info_st {
770 char *name; /* name as in IANA TLS specs */
771 uint16_t code_point; /* IANA-specified code point of sigalg-name */
772 char *sigalg_name; /* (combined) sigalg name */
773 char *sigalg_oid; /* (combined) sigalg OID */
774 char *sig_name; /* pure signature algorithm name */
775 char *sig_oid; /* pure signature algorithm OID */
776 char *hash_name; /* hash algorithm name */
777 char *hash_oid; /* hash algorithm OID */
778 char *keytype; /* keytype name */
779 char *keytype_oid; /* keytype OID */
780 unsigned int secbits; /* Bits of security (from SP800-57) */
781 int mintls; /* Minimum TLS version, -1 unsupported */
782 int maxtls; /* Maximum TLS version (or 0 for undefined) */
783} TLS_SIGALG_INFO;
784
785/*
786 * Structure containing table entry of certificate info corresponding to
787 * CERT_PKEY entries
788 */
789typedef struct {
790 int nid; /* NID of public key algorithm */
791 uint32_t amask; /* authmask corresponding to key type */
792} SSL_CERT_LOOKUP;
793
9d2d857f
MC
794/* flags values */
795# define TLS_GROUP_TYPE 0x0000000FU /* Mask for group type */
796# define TLS_GROUP_CURVE_PRIME 0x00000001U
797# define TLS_GROUP_CURVE_CHAR2 0x00000002U
798# define TLS_GROUP_CURVE_CUSTOM 0x00000004U
799# define TLS_GROUP_FFDHE 0x00000008U
800# define TLS_GROUP_ONLY_FOR_TLS1_3 0x00000010U
801
802# define TLS_GROUP_FFDHE_FOR_TLS1_3 (TLS_GROUP_FFDHE|TLS_GROUP_ONLY_FOR_TLS1_3)
803
b6ba4014 804struct ssl_ctx_st {
b4250010 805 OSSL_LIB_CTX *libctx;
ba18627e 806
b6ba4014
MC
807 const SSL_METHOD *method;
808 STACK_OF(SSL_CIPHER) *cipher_list;
809 /* same as above but sorted for lookup */
810 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
811 /* TLSv1.3 specific ciphersuites */
812 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
813 struct x509_store_st /* X509_STORE */ *cert_store;
814 LHASH_OF(SSL_SESSION) *sessions;
815 /*
816 * Most session-ids that will be cached, default is
817 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
818 */
cb150cbc 819 size_t session_cache_size;
b6ba4014
MC
820 struct ssl_session_st *session_cache_head;
821 struct ssl_session_st *session_cache_tail;
822 /*
823 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
824 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
6aff543b 825 * means only SSL_accept will cache SSL_SESSIONS.
b6ba4014 826 */
f7d53487 827 uint32_t session_cache_mode;
b6ba4014
MC
828 /*
829 * If timeout is not 0, it is the default timeout value set when
830 * SSL_new() is called. This has been put in to make life easier to set
831 * things up
832 */
f0131dc0 833 OSSL_TIME session_timeout;
b6ba4014
MC
834 /*
835 * If this callback is not null, it will be called each time a session id
836 * is added to the cache. If this function returns 1, it means that the
837 * callback will do a SSL_SESSION_free() when it has finished using it.
838 * Otherwise, on 0, it means the callback has finished with it. If
839 * remove_session_cb is not null, it will be called when a session-id is
840 * removed from the cache. After the call, OpenSSL will
841 * SSL_SESSION_free() it.
842 */
843 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
844 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
845 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
b6981744
EK
846 const unsigned char *data, int len,
847 int *copy);
b6ba4014 848 struct {
9ef9088c
AP
849 TSAN_QUALIFIER int sess_connect; /* SSL new conn - started */
850 TSAN_QUALIFIER int sess_connect_renegotiate; /* SSL reneg - requested */
851 TSAN_QUALIFIER int sess_connect_good; /* SSL new conne/reneg - finished */
852 TSAN_QUALIFIER int sess_accept; /* SSL new accept - started */
853 TSAN_QUALIFIER int sess_accept_renegotiate; /* SSL reneg - requested */
854 TSAN_QUALIFIER int sess_accept_good; /* SSL accept/reneg - finished */
855 TSAN_QUALIFIER int sess_miss; /* session lookup misses */
856 TSAN_QUALIFIER int sess_timeout; /* reuse attempt on timeouted session */
857 TSAN_QUALIFIER int sess_cache_full; /* session removed due to full cache */
858 TSAN_QUALIFIER int sess_hit; /* session reuse actually done */
859 TSAN_QUALIFIER int sess_cb_hit; /* session-id that was not in
860 * the cache was passed back via
861 * the callback. This indicates
862 * that the application is
863 * supplying session-id's from
864 * other processes - spooky
865 * :-) */
b6ba4014 866 } stats;
acce0557
P
867#ifdef TSAN_REQUIRES_LOCKING
868 CRYPTO_RWLOCK *tsan_lock;
869#endif
b6ba4014 870
2f545ae4 871 CRYPTO_REF_COUNT references;
b6ba4014
MC
872
873 /* if defined, these override the X509_verify_cert() calls */
874 int (*app_verify_callback) (X509_STORE_CTX *, void *);
875 void *app_verify_arg;
876 /*
877 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
878 * ('app_verify_callback' was called with just one argument)
879 */
880
881 /* Default password callback. */
882 pem_password_cb *default_passwd_callback;
883
884 /* Default password callback user data. */
885 void *default_passwd_callback_userdata;
886
887 /* get client cert callback */
888 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
889
890 /* cookie generate callback */
891 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
892 unsigned int *cookie_len);
893
894 /* verify cookie callback */
31011544 895 int (*app_verify_cookie_cb) (SSL *ssl, const unsigned char *cookie,
b6ba4014
MC
896 unsigned int cookie_len);
897
3fa2812f
BS
898 /* TLS1.3 app-controlled cookie generate callback */
899 int (*gen_stateless_cookie_cb) (SSL *ssl, unsigned char *cookie,
900 size_t *cookie_len);
901
902 /* TLS1.3 verify app-controlled cookie callback */
903 int (*verify_stateless_cookie_cb) (SSL *ssl, const unsigned char *cookie,
904 size_t cookie_len);
905
b6ba4014
MC
906 CRYPTO_EX_DATA ex_data;
907
908 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
c8f6c28a 909 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3-sha1' */
b6ba4014
MC
910
911 STACK_OF(X509) *extra_certs;
912 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
913
914 /* Default values used when no per-SSL value is defined follow */
915
916 /* used if SSL's info_callback is NULL */
917 void (*info_callback) (const SSL *ssl, int type, int val);
918
fa7c2637
DSH
919 /*
920 * What we put in certificate_authorities extension for TLS 1.3
921 * (ClientHello and CertificateRequest) or just client cert requests for
98732979
MC
922 * earlier versions. If client_ca_names is populated then it is only used
923 * for client cert requests, and in preference to ca_names.
fa7c2637
DSH
924 */
925 STACK_OF(X509_NAME) *ca_names;
98732979 926 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014
MC
927
928 /*
929 * Default values to use in SSL structures follow (these are copied by
930 * SSL_new)
931 */
932
56bd1783 933 uint64_t options;
f7d53487 934 uint32_t mode;
7946ab33
KR
935 int min_proto_version;
936 int max_proto_version;
12472b45 937 size_t max_cert_list;
b6ba4014
MC
938
939 struct cert_st /* CERT */ *cert;
ee58915c 940 SSL_CERT_LOOKUP *ssl_cert_info;
b6ba4014
MC
941 int read_ahead;
942
943 /* callback that allows applications to peek at protocol messages */
63dfde87 944 ossl_msg_cb msg_callback;
b6ba4014
MC
945 void *msg_callback_arg;
946
f7d53487 947 uint32_t verify_mode;
ec60ccc1 948 size_t sid_ctx_length;
b6ba4014
MC
949 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
950 /* called 'verify_callback' in the SSL */
951 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
952
953 /* Default generate session ID callback. */
954 GEN_SESSION_CB generate_session_id;
955
956 X509_VERIFY_PARAM *param;
957
958 int quiet_shutdown;
959
a230b26e
EK
960# ifndef OPENSSL_NO_CT
961 CTLOG_STORE *ctlog_store; /* CT Log Store */
ed29e82a 962 /*
a230b26e
EK
963 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
964 * If they are not, the connection should be aborted.
965 */
43341433 966 ssl_ct_validation_cb ct_validation_callback;
ed29e82a 967 void *ct_validation_callback_arg;
a230b26e 968# endif
ed29e82a 969
d102d9df
MC
970 /*
971 * If we're using more than one pipeline how should we divide the data
972 * up between the pipes?
973 */
7ee8627f 974 size_t split_send_fragment;
b6ba4014
MC
975 /*
976 * Maximum amount of data to send in one fragment. actual record size can
977 * be more than this due to padding and MAC overheads.
978 */
7ee8627f 979 size_t max_send_fragment;
b6ba4014 980
d102d9df 981 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 982 size_t max_pipelines;
d102d9df 983
dad78fb1
MC
984 /* The default read buffer length to use (0 means not set) */
985 size_t default_read_buf_len;
986
a230b26e 987# ifndef OPENSSL_NO_ENGINE
b6ba4014
MC
988 /*
989 * Engine to pass requests for client certs to
990 */
991 ENGINE *client_cert_engine;
a230b26e 992# endif
b6ba4014 993
a9c0d8be
DB
994 /* ClientHello callback. Mostly for extensions, but not entirely. */
995 SSL_client_hello_cb_fn client_hello_cb;
996 void *client_hello_cb_arg;
6b1bb98f 997
aff8c126
RS
998 /* TLS extensions. */
999 struct {
1000 /* TLS extensions servername callback */
1001 int (*servername_cb) (SSL *, int *, void *);
1002 void *servername_arg;
1003 /* RFC 4507 session ticket keys */
1004 unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
4bfb96f2 1005 SSL_CTX_EXT_SECURE *secure;
a76ce286 1006# ifndef OPENSSL_NO_DEPRECATED_3_0
aff8c126
RS
1007 /* Callback to support customisation of ticket key setting */
1008 int (*ticket_key_cb) (SSL *ssl,
1009 unsigned char *name, unsigned char *iv,
1010 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
a76ce286
P
1011#endif
1012 int (*ticket_key_evp_cb) (SSL *ssl,
1013 unsigned char *name, unsigned char *iv,
1014 EVP_CIPHER_CTX *ectx, EVP_MAC_CTX *hctx,
1015 int enc);
aff8c126
RS
1016
1017 /* certificate status request info */
1018 /* Callback for status request */
1019 int (*status_cb) (SSL *ssl, void *arg);
1020 void *status_arg;
1021 /* ext status type used for CSR extension (OCSP Stapling) */
1022 int status_type;
cf72c757
F
1023 /* RFC 4366 Maximum Fragment Length Negotiation */
1024 uint8_t max_fragment_len_mode;
b6ba4014 1025
aff8c126
RS
1026 /* EC extension values inherited by SSL structure */
1027 size_t ecpointformats_len;
1028 unsigned char *ecpointformats;
dbc6268f 1029
aff8c126 1030 size_t supportedgroups_len;
9e84a42d 1031 uint16_t *supportedgroups;
b6ba4014 1032
ddf8f1ce
MC
1033 uint16_t *supported_groups_default;
1034 size_t supported_groups_default_len;
aff8c126
RS
1035 /*
1036 * ALPN information (we are in the process of transitioning from NPN to
1037 * ALPN.)
1038 */
b6ba4014
MC
1039
1040 /*-
1041 * For a server, this contains a callback function that allows the
1042 * server to select the protocol for the connection.
1043 * out: on successful return, this must point to the raw protocol
1044 * name (without the length prefix).
1045 * outlen: on successful return, this contains the length of |*out|.
1046 * in: points to the client's list of supported protocols in
1047 * wire-format.
1048 * inlen: the length of |in|.
1049 */
aff8c126
RS
1050 int (*alpn_select_cb) (SSL *s,
1051 const unsigned char **out,
1052 unsigned char *outlen,
1053 const unsigned char *in,
1054 unsigned int inlen, void *arg);
1055 void *alpn_select_cb_arg;
b6ba4014 1056
aff8c126
RS
1057 /*
1058 * For a client, this contains the list of supported protocols in wire
1059 * format.
1060 */
1061 unsigned char *alpn;
1062 size_t alpn_len;
1063
e3bc1305 1064# ifndef OPENSSL_NO_NEXTPROTONEG
aff8c126
RS
1065 /* Next protocol negotiation information */
1066
1067 /*
1068 * For a server, this contains a callback function by which the set of
1069 * advertised protocols can be provided.
1070 */
8cbfcc70 1071 SSL_CTX_npn_advertised_cb_func npn_advertised_cb;
aff8c126
RS
1072 void *npn_advertised_cb_arg;
1073 /*
1074 * For a client, this contains a callback function that selects the next
1075 * protocol from the list provided by the server.
1076 */
8cbfcc70 1077 SSL_CTX_npn_select_cb_func npn_select_cb;
aff8c126
RS
1078 void *npn_select_cb_arg;
1079# endif
43054d3d
MC
1080
1081 unsigned char cookie_hmac_key[SHA256_DIGEST_LENGTH];
aff8c126
RS
1082 } ext;
1083
1084# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1085 SSL_psk_client_cb_func psk_client_callback;
1086 SSL_psk_server_cb_func psk_server_callback;
aff8c126 1087# endif
3a7c56b2 1088 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1089 SSL_psk_use_session_cb_func psk_use_session_cb;
aff8c126
RS
1090
1091# ifndef OPENSSL_NO_SRP
1092 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1093# endif
b6ba4014 1094
919ba009
VD
1095 /* Shared DANE context */
1096 struct dane_ctx_st dane;
1097
1fb6b0bf 1098# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1099 /* SRTP profiles we are willing to do from RFC 5764 */
1100 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1fb6b0bf 1101# endif
b6ba4014
MC
1102 /*
1103 * Callback for disabling session caching and ticket support on a session
1104 * basis, depending on the chosen cipher.
1105 */
1106 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
ba261f71 1107
16203f7b 1108 CRYPTO_RWLOCK *lock;
2faa1b48
CB
1109
1110 /*
1111 * Callback for logging key material for use with debugging tools like
1112 * Wireshark. The callback should log `line` followed by a newline.
1113 */
1114 SSL_CTX_keylog_cb_func keylog_callback;
3fc8d856 1115
4e8548e8
MC
1116 /*
1117 * The maximum number of bytes advertised in session tickets that can be
1118 * sent as early data.
1119 */
3fc8d856 1120 uint32_t max_early_data;
c649d10d 1121
4e8548e8
MC
1122 /*
1123 * The maximum number of bytes of early data that a server will tolerate
1124 * (which should be at least as much as max_early_data).
1125 */
1126 uint32_t recv_max_early_data;
1127
c649d10d
TS
1128 /* TLS1.3 padding callback */
1129 size_t (*record_padding_cb)(SSL *s, int type, size_t len, void *arg);
1130 void *record_padding_arg;
1131 size_t block_padding;
df0fed9a
TS
1132
1133 /* Session ticket appdata */
1134 SSL_CTX_generate_session_ticket_fn generate_ticket_cb;
1135 SSL_CTX_decrypt_session_ticket_fn decrypt_ticket_cb;
1136 void *ticket_cb_data;
9d0a8bb7
MC
1137
1138 /* The number of TLS1.3 tickets to automatically send */
1139 size_t num_tickets;
c9598459
MC
1140
1141 /* Callback to determine if early_data is acceptable or not */
1142 SSL_allow_early_data_cb_fn allow_early_data_cb;
1143 void *allow_early_data_cb_data;
e97be718
MC
1144
1145 /* Do we advertise Post-handshake auth support? */
1146 int pha_enabled;
9f5a87fd
PY
1147
1148 /* Callback for SSL async handling */
1149 SSL_async_callback_fn async_cb;
1150 void *async_cb_arg;
ba18627e
MC
1151
1152 char *propq;
c8f6c28a 1153
53d85372 1154 int ssl_mac_pkey_id[SSL_MD_NUM_IDX];
c8f6c28a
MC
1155 const EVP_CIPHER *ssl_cipher_methods[SSL_ENC_NUM_IDX];
1156 const EVP_MD *ssl_digest_methods[SSL_MD_NUM_IDX];
1157 size_t ssl_mac_secret_size[SSL_MD_NUM_IDX];
263ff2c9 1158
ee58915c 1159 size_t tls12_sigalgs_len;
263ff2c9
MC
1160 /* Cache of all sigalgs we know and whether they are available or not */
1161 struct sigalg_lookup_st *sigalg_lookup_cache;
ee58915c
MB
1162 /* List of all sigalgs (code points) available, incl. from providers */
1163 uint16_t *tls12_sigalgs;
9d2d857f
MC
1164
1165 TLS_GROUP_INFO *group_list;
1166 size_t group_list_len;
1167 size_t group_list_max_len;
a68eee67 1168
ee58915c
MB
1169 TLS_SIGALG_INFO *sigalg_list;
1170 size_t sigalg_list_len;
1171 size_t sigalg_list_max_len;
1172
a68eee67
MC
1173 /* masks of disabled algorithms */
1174 uint32_t disabled_enc_mask;
1175 uint32_t disabled_mac_mask;
1176 uint32_t disabled_mkey_mask;
1177 uint32_t disabled_auth_mask;
b67cb09f
TS
1178
1179#ifndef OPENSSL_NO_COMP_ALG
1180 /* certificate compression preferences */
1181 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1182#endif
3c95ef22
TS
1183
1184 /* Certificate Type stuff - for RPK vs X.509 */
1185 unsigned char *client_cert_type;
1186 size_t client_cert_type_len;
1187 unsigned char *server_cert_type;
1188 size_t server_cert_type_len;
b6ba4014
MC
1189};
1190
555cbb32
TS
1191typedef struct cert_pkey_st CERT_PKEY;
1192
38b051a1
TM
1193#define SSL_TYPE_SSL_CONNECTION 0
1194#define SSL_TYPE_QUIC_CONNECTION 1
f8636c7e 1195#define SSL_TYPE_QUIC_XSO 2
38b051a1 1196
b6ba4014 1197struct ssl_st {
38b051a1
TM
1198 int type;
1199 SSL_CTX *ctx;
a7f41885 1200 const SSL_METHOD *defltmeth;
38b051a1
TM
1201 const SSL_METHOD *method;
1202 CRYPTO_REF_COUNT references;
1203 CRYPTO_RWLOCK *lock;
1204 /* extra application data */
1205 CRYPTO_EX_DATA ex_data;
1206};
1207
1208struct ssl_connection_st {
1209 /* type identifier and common data */
1210 struct ssl_st ssl;
b6ba4014
MC
1211 /*
1212 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1213 * DTLS1_VERSION)
1214 */
1215 int version;
b6ba4014
MC
1216 /*
1217 * There are 2 BIO's even though they are normally both the same. This
1218 * is so data can be read and written to different handlers
1219 */
1220 /* used by SSL_read */
1221 BIO *rbio;
1222 /* used by SSL_write */
1223 BIO *wbio;
1224 /* used during session-id reuse to concatenate messages */
1225 BIO *bbio;
1226 /*
1227 * This holds a variable that indicates what we were doing when a 0 or -1
1228 * is returned. This is needed for non-blocking IO so we know what
1229 * request needs re-doing when in SSL_accept or SSL_connect
1230 */
1231 int rwstate;
b6ba4014
MC
1232 int (*handshake_func) (SSL *);
1233 /*
1234 * Imagine that here's a boolean member "init" that is switched as soon
1235 * as SSL_set_{accept/connect}_state is called for the first time, so
1236 * that "state" and "handshake_func" are properly initialized. But as
1237 * handshake_func is == 0 until then, we use this test instead of an
1238 * "init" member.
1239 */
23a635c0 1240 /* are we the server side? */
b6ba4014
MC
1241 int server;
1242 /*
1243 * Generate a new session or reuse an old one.
1244 * NB: For servers, the 'new' session may actually be a previously
1245 * cached session or even the previous session unless
1246 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1247 */
1248 int new_session;
1249 /* don't send shutdown packets */
1250 int quiet_shutdown;
1251 /* we have shut things down, 0x01 sent, 0x02 for received */
1252 int shutdown;
cee0628e
JC
1253 /* Timestamps used to calculate the handshake RTT */
1254 OSSL_TIME ts_msg_write;
1255 OSSL_TIME ts_msg_read;
b6ba4014 1256 /* where we are */
d6f1a6e9 1257 OSSL_STATEM statem;
49e7fe12 1258 SSL_EARLY_DATA_STATE early_data_state;
b6ba4014
MC
1259 BUF_MEM *init_buf; /* buffer used during init */
1260 void *init_msg; /* pointer to handshake message body, set by
1261 * ssl3_get_message() */
eda75751
MC
1262 size_t init_num; /* amount read/written */
1263 size_t init_off; /* amount read/written */
555cbb32 1264
ee58915c
MB
1265 size_t ssl_pkey_num;
1266
555cbb32
TS
1267 struct {
1268 long flags;
555cbb32
TS
1269 unsigned char server_random[SSL3_RANDOM_SIZE];
1270 unsigned char client_random[SSL3_RANDOM_SIZE];
b9e4e783 1271
555cbb32
TS
1272 /* used during startup, digest all incoming/outgoing packets */
1273 BIO *handshake_buffer;
1274 /*
1275 * When handshake digest is determined, buffer is hashed and
1276 * freed and MD_CTX for the required digest is stored here.
1277 */
1278 EVP_MD_CTX *handshake_dgst;
1279 /*
1280 * Set whenever an expected ChangeCipherSpec message is processed.
1281 * Unset when the peer's Finished message is received.
1282 * Unexpected ChangeCipherSpec messages trigger a fatal alert.
1283 */
1284 int change_cipher_spec;
1285 int warn_alert;
1286 int fatal_alert;
1287 /*
1288 * we allow one fatal and one warning alert to be outstanding, send close
1289 * alert via the warning alert
1290 */
1291 int alert_dispatch;
1292 unsigned char send_alert[2];
1293 /*
1294 * This flag is set when we should renegotiate ASAP, basically when there
1295 * is no more data in the read or write buffers
1296 */
1297 int renegotiate;
1298 int total_renegotiations;
1299 int num_renegotiations;
1300 int in_read_app_data;
ee58915c 1301
555cbb32
TS
1302 struct {
1303 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
1304 unsigned char finish_md[EVP_MAX_MD_SIZE * 2];
1305 size_t finish_md_len;
1306 unsigned char peer_finish_md[EVP_MAX_MD_SIZE * 2];
1307 size_t peer_finish_md_len;
1308 size_t message_size;
1309 int message_type;
1310 /* used to hold the new cipher we are going to use */
1311 const SSL_CIPHER *new_cipher;
cbb85bda 1312 EVP_PKEY *pkey; /* holds short lived key exchange key */
555cbb32
TS
1313 /* used for certificate requests */
1314 int cert_req;
1315 /* Certificate types in certificate request message. */
1316 uint8_t *ctype;
1317 size_t ctype_len;
1318 /* Certificate authorities list peer sent */
1319 STACK_OF(X509_NAME) *peer_ca_names;
1320 size_t key_block_length;
1321 unsigned char *key_block;
1322 const EVP_CIPHER *new_sym_enc;
1323 const EVP_MD *new_hash;
1324 int new_mac_pkey_type;
1325 size_t new_mac_secret_size;
1326# ifndef OPENSSL_NO_COMP
1327 const SSL_COMP *new_compression;
1328# else
1329 char *new_compression;
1330# endif
1331 int cert_request;
1332 /* Raw values of the cipher list from a client */
1333 unsigned char *ciphers_raw;
1334 size_t ciphers_rawlen;
1335 /* Temporary storage for premaster secret */
1336 unsigned char *pms;
1337 size_t pmslen;
1338# ifndef OPENSSL_NO_PSK
1339 /* Temporary storage for PSK key */
1340 unsigned char *psk;
1341 size_t psklen;
1342# endif
1343 /* Signature algorithm we actually use */
1344 const struct sigalg_lookup_st *sigalg;
1345 /* Pointer to certificate we use */
1346 CERT_PKEY *cert;
1347 /*
1348 * signature algorithms peer reports: e.g. supported signature
1349 * algorithms extension for server or as part of a certificate
1350 * request for client.
1351 * Keep track of the algorithms for TLS and X.509 usage separately.
1352 */
1353 uint16_t *peer_sigalgs;
1354 uint16_t *peer_cert_sigalgs;
1355 /* Size of above arrays */
1356 size_t peer_sigalgslen;
1357 size_t peer_cert_sigalgslen;
1358 /* Sigalg peer actually uses */
1359 const struct sigalg_lookup_st *peer_sigalg;
1360 /*
1361 * Set if corresponding CERT_PKEY can be used with current
1362 * SSL session: e.g. appropriate curve, signature algorithms etc.
1363 * If zero it can't be used at all.
1364 */
ee58915c 1365 uint32_t *valid_flags;
555cbb32
TS
1366 /*
1367 * For servers the following masks are for the key and auth algorithms
1368 * that are supported by the certs below. For clients they are masks of
1369 * *disabled* algorithms based on the current session.
1370 */
1371 uint32_t mask_k;
1372 uint32_t mask_a;
1373 /*
1374 * The following are used by the client to see if a cipher is allowed or
1375 * not. It contains the minimum and maximum version the client's using
1376 * based on what it knows so far.
1377 */
1378 int min_ver;
1379 int max_ver;
1380 } tmp;
1381
1382 /* Connection binding to prevent renegotiation attacks */
1383 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
1384 size_t previous_client_finished_len;
1385 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
1386 size_t previous_server_finished_len;
407820c0 1387 int send_connection_binding;
555cbb32
TS
1388
1389# ifndef OPENSSL_NO_NEXTPROTONEG
1390 /*
1391 * Set if we saw the Next Protocol Negotiation extension from our peer.
1392 */
1393 int npn_seen;
1394# endif
1395
1396 /*
1397 * ALPN information (we are in the process of transitioning from NPN to
1398 * ALPN.)
1399 */
1400
1401 /*
1402 * In a server these point to the selected ALPN protocol after the
1403 * ClientHello has been processed. In a client these contain the protocol
1404 * that the server selected once the ServerHello has been processed.
1405 */
1406 unsigned char *alpn_selected;
1407 size_t alpn_selected_len;
1408 /* used by the server to know what options were proposed */
1409 unsigned char *alpn_proposed;
1410 size_t alpn_proposed_len;
1411 /* used by the client to know if it actually sent alpn */
1412 int alpn_sent;
1413
555cbb32
TS
1414 /*
1415 * This is set to true if we believe that this is a version of Safari
1416 * running on OS X 10.6 or newer. We wish to know this because Safari on
1417 * 10.8 .. 10.8.3 has broken ECDHE-ECDSA support.
1418 */
1419 char is_probably_safari;
555cbb32 1420
aa6bd216
BK
1421 /*
1422 * Track whether we did a key exchange this handshake or not, so
1423 * SSL_get_negotiated_group() knows whether to fall back to the
1424 * value in the SSL_SESSION.
1425 */
1426 char did_kex;
555cbb32 1427 /* For clients: peer temporary key */
cbb85bda 1428 /* The group_id for the key exchange key */
555cbb32
TS
1429 uint16_t group_id;
1430 EVP_PKEY *peer_tmp;
555cbb32
TS
1431
1432 } s3;
1433
b6ba4014 1434 struct dtls1_state_st *d1; /* DTLSv1 variables */
b6ba4014
MC
1435 /* callback that allows applications to peek at protocol messages */
1436 void (*msg_callback) (int write_p, int version, int content_type,
1437 const void *buf, size_t len, SSL *ssl, void *arg);
1438 void *msg_callback_arg;
1439 int hit; /* reusing a previous session */
1440 X509_VERIFY_PARAM *param;
919ba009 1441 /* Per connection DANE state */
b9aec69a 1442 SSL_DANE dane;
b6ba4014 1443 /* crypto */
eee2a6a7 1444 STACK_OF(SSL_CIPHER) *peer_ciphers;
b6ba4014
MC
1445 STACK_OF(SSL_CIPHER) *cipher_list;
1446 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
f865b081
MC
1447 /* TLSv1.3 specific ciphersuites */
1448 STACK_OF(SSL_CIPHER) *tls13_ciphersuites;
b6ba4014
MC
1449 /*
1450 * These are the ones being used, the ones in SSL_SESSION are the ones to
1451 * be 'copied' into these ones
1452 */
f7d53487 1453 uint32_t mac_flags;
34574f19 1454 /*
4ff1a526 1455 * The TLS1.3 secrets.
34574f19
MC
1456 */
1457 unsigned char early_secret[EVP_MAX_MD_SIZE];
1458 unsigned char handshake_secret[EVP_MAX_MD_SIZE];
ec15acb6 1459 unsigned char master_secret[EVP_MAX_MD_SIZE];
4ff1a526 1460 unsigned char resumption_master_secret[EVP_MAX_MD_SIZE];
6484776f
MC
1461 unsigned char client_finished_secret[EVP_MAX_MD_SIZE];
1462 unsigned char server_finished_secret[EVP_MAX_MD_SIZE];
ace081c1 1463 unsigned char server_finished_hash[EVP_MAX_MD_SIZE];
fe5e20fd 1464 unsigned char handshake_traffic_hash[EVP_MAX_MD_SIZE];
57389a32
MC
1465 unsigned char client_app_traffic_secret[EVP_MAX_MD_SIZE];
1466 unsigned char server_app_traffic_secret[EVP_MAX_MD_SIZE];
0ca8d1ec 1467 unsigned char exporter_master_secret[EVP_MAX_MD_SIZE];
b38ede80 1468 unsigned char early_exporter_master_secret[EVP_MAX_MD_SIZE];
f471f60a 1469
b6ba4014
MC
1470 /* session info */
1471 /* client cert? */
1472 /* This is used to hold the server certificate used */
1473 struct cert_st /* CERT */ *cert;
2c5dfdc3
MC
1474
1475 /*
1476 * The hash of all messages prior to the CertificateVerify, and the length
1477 * of that hash.
1478 */
1479 unsigned char cert_verify_hash[EVP_MAX_MD_SIZE];
1480 size_t cert_verify_hash_len;
1481
7d061fce 1482 /* Flag to indicate whether we should send a HelloRetryRequest or not */
fc7129dc
MC
1483 enum {SSL_HRR_NONE = 0, SSL_HRR_PENDING, SSL_HRR_COMPLETE}
1484 hello_retry_request;
7d061fce 1485
b6ba4014
MC
1486 /*
1487 * the session_id_context is used to ensure sessions are only reused in
1488 * the appropriate context
1489 */
ec60ccc1 1490 size_t sid_ctx_length;
b6ba4014
MC
1491 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1492 /* This can also be in the session once a session is established */
1493 SSL_SESSION *session;
9368f865
MC
1494 /* TLSv1.3 PSK session */
1495 SSL_SESSION *psksession;
add8d0e9
MC
1496 unsigned char *psksession_id;
1497 size_t psksession_id_len;
b6ba4014
MC
1498 /* Default generate session ID callback. */
1499 GEN_SESSION_CB generate_session_id;
a5816a5a
MC
1500 /*
1501 * The temporary TLSv1.3 session id. This isn't really a session id at all
1502 * but is a random value sent in the legacy session id field.
1503 */
1504 unsigned char tmp_session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
1505 size_t tmp_session_id_len;
b6ba4014
MC
1506 /* Used in SSL3 */
1507 /*
1508 * 0 don't care about verify failure.
1509 * 1 fail if verify fails
1510 */
f7d53487 1511 uint32_t verify_mode;
b6ba4014
MC
1512 /* fail if callback returns 0 */
1513 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1514 /* optional informational callback */
1515 void (*info_callback) (const SSL *ssl, int type, int val);
1516 /* error bytes to be written */
1517 int error;
1518 /* actual code */
1519 int error_code;
a230b26e 1520# ifndef OPENSSL_NO_PSK
8cbfcc70
RS
1521 SSL_psk_client_cb_func psk_client_callback;
1522 SSL_psk_server_cb_func psk_server_callback;
a230b26e 1523# endif
3a7c56b2 1524 SSL_psk_find_session_cb_func psk_find_session_cb;
9368f865 1525 SSL_psk_use_session_cb_func psk_use_session_cb;
5d263fb7 1526
696178ed
DSH
1527 /* Verified chain of peer */
1528 STACK_OF(X509) *verified_chain;
b6ba4014 1529 long verify_result;
98732979
MC
1530 /*
1531 * What we put in certificate_authorities extension for TLS 1.3
1532 * (ClientHello and CertificateRequest) or just client cert requests for
1533 * earlier versions. If client_ca_names is populated then it is only used
1534 * for client cert requests, and in preference to ca_names.
1535 */
fa7c2637 1536 STACK_OF(X509_NAME) *ca_names;
98732979 1537 STACK_OF(X509_NAME) *client_ca_names;
b6ba4014 1538 /* protocol behaviour */
56bd1783 1539 uint64_t options;
b6ba4014 1540 /* API behaviour */
f7d53487 1541 uint32_t mode;
7946ab33
KR
1542 int min_proto_version;
1543 int max_proto_version;
12472b45 1544 size_t max_cert_list;
b6ba4014 1545 int first_packet;
7acb8b64
MC
1546 /*
1547 * What was passed in ClientHello.legacy_version. Used for RSA pre-master
1548 * secret and SSLv3/TLS (<=1.2) rollback check
1549 */
b6ba4014 1550 int client_version;
d102d9df
MC
1551 /*
1552 * If we're using more than one pipeline how should we divide the data
1553 * up between the pipes?
1554 */
7ee8627f 1555 size_t split_send_fragment;
d102d9df
MC
1556 /*
1557 * Maximum amount of data to send in one fragment. actual record size can
1558 * be more than this due to padding and MAC overheads.
1559 */
7ee8627f 1560 size_t max_send_fragment;
d102d9df 1561 /* Up to how many pipelines should we use? If 0 then 1 is assumed */
7ee8627f 1562 size_t max_pipelines;
aff8c126
RS
1563
1564 struct {
b186a592
MC
1565 /* Built-in extension flags */
1566 uint8_t extflags[TLSEXT_IDX_num_builtins];
aff8c126 1567 /* TLS extension debug callback */
1ed327f7
RS
1568 void (*debug_cb)(SSL *s, int client_server, int type,
1569 const unsigned char *data, int len, void *arg);
aff8c126
RS
1570 void *debug_arg;
1571 char *hostname;
1572 /* certificate status request info */
1573 /* Status type or -1 if no status type */
1574 int status_type;
1575 /* Raw extension data, if seen */
1576 unsigned char *scts;
1577 /* Length of raw extension data, if seen */
1578 uint16_t scts_len;
1579 /* Expect OCSP CertificateStatus message */
1580 int status_expected;
1581
1582 struct {
1583 /* OCSP status request only */
1584 STACK_OF(OCSP_RESPID) *ids;
1585 X509_EXTENSIONS *exts;
1586 /* OCSP response received or to be sent */
1587 unsigned char *resp;
1588 size_t resp_len;
1589 } ocsp;
1590
1591 /* RFC4507 session ticket expected to be received or sent */
1592 int ticket_expected;
35774d55
BK
1593 /* TLS 1.3 tickets requested by the application. */
1594 int extra_tickets_expected;
aff8c126
RS
1595 size_t ecpointformats_len;
1596 /* our list */
1597 unsigned char *ecpointformats;
cd0fb43c
MC
1598
1599 size_t peer_ecpointformats_len;
1600 /* peer's list */
1601 unsigned char *peer_ecpointformats;
aff8c126
RS
1602 size_t supportedgroups_len;
1603 /* our list */
9e84a42d 1604 uint16_t *supportedgroups;
45436e61
MC
1605
1606 size_t peer_supportedgroups_len;
1607 /* peer's list */
1608 uint16_t *peer_supportedgroups;
1609
aff8c126
RS
1610 /* TLS Session Ticket extension override */
1611 TLS_SESSION_TICKET_EXT *session_ticket;
1612 /* TLS Session Ticket extension callback */
1613 tls_session_ticket_ext_cb_fn session_ticket_cb;
1614 void *session_ticket_cb_arg;
1615 /* TLS pre-shared secret session resumption */
1616 tls_session_secret_cb_fn session_secret_cb;
1617 void *session_secret_cb_arg;
1618 /*
1619 * For a client, this contains the list of supported protocols in wire
1620 * format.
1621 */
1622 unsigned char *alpn;
1623 size_t alpn_len;
1624 /*
1625 * Next protocol negotiation. For the client, this is the protocol that
1626 * we sent in NextProtocol and is set when handling ServerHello
1627 * extensions. For a server, this is the client's selected_protocol from
1628 * NextProtocol and is set when handling the NextProtocol message, before
1629 * the Finished message.
1630 */
1631 unsigned char *npn;
1632 size_t npn_len;
b2f7e8c0 1633
4086b42b 1634 /* The available PSK key exchange modes */
b2f7e8c0 1635 int psk_kex_mode;
28a31a0a
MC
1636
1637 /* Set to one if we have negotiated ETM */
1638 int use_etm;
0a87d0ac 1639
1ea4d09a
MC
1640 /* Are we expecting to receive early data? */
1641 int early_data;
2c604cb9
MC
1642 /* Is the session suitable for early data? */
1643 int early_data_ok;
cfef5027
MC
1644
1645 /* May be sent by a server in HRR. Must be echoed back in ClientHello */
1646 unsigned char *tls13_cookie;
1647 size_t tls13_cookie_len;
c36001c3
MC
1648 /* Have we received a cookie from the client? */
1649 int cookieok;
1650
cf72c757
F
1651 /*
1652 * Maximum Fragment Length as per RFC 4366.
1653 * If this member contains one of the allowed values (1-4)
1654 * then we should include Maximum Fragment Length Negotiation
1655 * extension in Client Hello.
1656 * Please note that value of this member does not have direct
1657 * effect. The actual (binding) value is stored in SSL_SESSION,
1658 * as this extension is optional on server side.
1659 */
1660 uint8_t max_fragment_len_mode;
c96ce52c
MC
1661
1662 /*
1663 * On the client side the number of ticket identities we sent in the
1664 * ClientHello. On the server side the identity of the ticket we
1665 * selected.
1666 */
1667 int tick_identity;
b67cb09f
TS
1668
1669 /* This is the list of algorithms the peer supports that we also support */
1670 int compress_certificate_from_peer[TLSEXT_comp_cert_limit];
1671 /* indicate that we sent the extension, so we'll accept it */
1672 int compress_certificate_sent;
3c95ef22
TS
1673
1674 uint8_t client_cert_type;
1675 uint8_t client_cert_type_ctos;
1676 uint8_t server_cert_type;
1677 uint8_t server_cert_type_ctos;
aff8c126
RS
1678 } ext;
1679
a9c0d8be
DB
1680 /*
1681 * Parsed form of the ClientHello, kept around across client_hello_cb
1682 * calls.
1683 */
6b1bb98f
BK
1684 CLIENTHELLO_MSG *clienthello;
1685
b6ba4014
MC
1686 /*-
1687 * no further mod of servername
1688 * 0 : call the servername extension callback.
1689 * 1 : prepare 2, allow last ack just after in server callback.
1690 * 2 : don't call servername callback, no ack in server hello
1691 */
1692 int servername_done;
a230b26e 1693# ifndef OPENSSL_NO_CT
ed29e82a 1694 /*
a230b26e
EK
1695 * Validates that the SCTs (Signed Certificate Timestamps) are sufficient.
1696 * If they are not, the connection should be aborted.
1697 */
43341433 1698 ssl_ct_validation_cb ct_validation_callback;
48722ff5 1699 /* User-supplied argument that is passed to the ct_validation_callback */
ed29e82a
RP
1700 void *ct_validation_callback_arg;
1701 /*
1702 * Consolidated stack of SCTs from all sources.
1703 * Lazily populated by CT_get_peer_scts(SSL*)
1704 */
1705 STACK_OF(SCT) *scts;
ed29e82a
RP
1706 /* Have we attempted to find/parse SCTs yet? */
1707 int scts_parsed;
a230b26e 1708# endif
222da979 1709 SSL_CTX *session_ctx; /* initial ctx, used to store sessions */
1fb6b0bf 1710# ifndef OPENSSL_NO_SRTP
b6ba4014
MC
1711 /* What we'll do */
1712 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1713 /* What's been chosen */
1714 SRTP_PROTECTION_PROFILE *srtp_profile;
1fb6b0bf 1715# endif
b6ba4014
MC
1716 /*-
1717 * 1 if we are renegotiating.
1718 * 2 if we are a server and are inside a handshake
1719 * (i.e. not just sending a HelloRequest)
1720 */
1721 int renegotiate;
44c04a2e 1722 /* If sending a KeyUpdate is pending */
4fbfe86a 1723 int key_update;
9d75dce3
TS
1724 /* Post-handshake authentication state */
1725 SSL_PHA_STATE post_handshake_auth;
32097b33 1726 int pha_enabled;
9d75dce3
TS
1727 uint8_t* pha_context;
1728 size_t pha_context_len;
1729 int certreqs_sent;
1730 EVP_MD_CTX *pha_dgst; /* this is just the digest through ClientFinished */
1731
a230b26e 1732# ifndef OPENSSL_NO_SRP
b6ba4014
MC
1733 /* ctx for SRP authentication */
1734 SRP_CTX srp_ctx;
a230b26e 1735# endif
b6ba4014
MC
1736 /*
1737 * Callback for disabling session caching and ticket support on a session
1738 * basis, depending on the chosen cipher.
1739 */
1740 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
e2d5742b 1741
cffafb5f 1742 /* Record layer data */
28d59af8 1743 RECORD_LAYER rlayer;
e2d5742b 1744
a974e64a
MC
1745 /* Default password callback. */
1746 pem_password_cb *default_passwd_callback;
a974e64a
MC
1747 /* Default password callback user data. */
1748 void *default_passwd_callback_userdata;
07bbc92c
MC
1749 /* Async Job info */
1750 ASYNC_JOB *job;
ff75a257 1751 ASYNC_WAIT_CTX *waitctx;
7ee8627f 1752 size_t asyncrw;
eda75751 1753
4e8548e8
MC
1754 /*
1755 * The maximum number of bytes advertised in session tickets that can be
1756 * sent as early data.
1757 */
3fc8d856 1758 uint32_t max_early_data;
4e8548e8
MC
1759 /*
1760 * The maximum number of bytes of early data that a server will tolerate
1761 * (which should be at least as much as max_early_data).
1762 */
1763 uint32_t recv_max_early_data;
1764
70ef40a0
MC
1765 /*
1766 * The number of bytes of early data received so far. If we accepted early
1767 * data then this is a count of the plaintext bytes. If we rejected it then
1768 * this is a count of the ciphertext bytes.
1769 */
1770 uint32_t early_data_count;
3fc8d856 1771
9d0a8bb7
MC
1772 /* The number of TLS1.3 tickets to automatically send */
1773 size_t num_tickets;
1774 /* The number of TLS1.3 tickets actually sent so far */
1775 size_t sent_tickets;
4ff1a526
MC
1776 /* The next nonce value to use when we send a ticket on this connection */
1777 uint64_t next_ticket_nonce;
c9598459
MC
1778
1779 /* Callback to determine if early_data is acceptable or not */
1780 SSL_allow_early_data_cb_fn allow_early_data_cb;
1781 void *allow_early_data_cb_data;
9f5a87fd
PY
1782
1783 /* Callback for SSL async handling */
1784 SSL_async_callback_fn async_cb;
1785 void *async_cb_arg;
29948ac8
BK
1786
1787 /*
1788 * Signature algorithms shared by client and server: cached because these
1789 * are used most often.
1790 */
1791 const struct sigalg_lookup_st **shared_sigalgs;
1792 size_t shared_sigalgslen;
b67cb09f
TS
1793
1794#ifndef OPENSSL_NO_COMP_ALG
1795 /* certificate compression preferences */
1796 int cert_comp_prefs[TLSEXT_comp_cert_limit];
1797#endif
3c95ef22
TS
1798
1799 /* Certificate Type stuff - for RPK vs X.509 */
1800 unsigned char *client_cert_type;
1801 size_t client_cert_type_len;
1802 unsigned char *server_cert_type;
1803 size_t server_cert_type_len;
b6ba4014
MC
1804};
1805
38b051a1
TM
1806# define SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, c) \
1807 ((ssl) == NULL ? NULL \
1808 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1809 ? (c SSL_CONNECTION *)(ssl) \
1810 : NULL))
1811# define SSL_CONNECTION_NO_CONST
1812# define SSL_CONNECTION_FROM_SSL_ONLY(ssl) \
1813 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1814# define SSL_CONNECTION_FROM_CONST_SSL_ONLY(ssl) \
1815 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
1816# define SSL_CONNECTION_GET_CTX(sc) ((sc)->ssl.ctx)
a7f41885 1817# define SSL_CONNECTION_GET_SSL(sc) (&(sc)->ssl)
38b051a1
TM
1818# ifndef OPENSSL_NO_QUIC
1819# include "quic/quic_local.h"
1820# define SSL_CONNECTION_FROM_SSL_int(ssl, c) \
1821 ((ssl) == NULL ? NULL \
1822 : ((ssl)->type == SSL_TYPE_SSL_CONNECTION \
1823 ? (c SSL_CONNECTION *)(ssl) \
1824 : ((ssl)->type == SSL_TYPE_QUIC_CONNECTION \
1825 ? (c SSL_CONNECTION *)((c QUIC_CONNECTION *)(ssl))->tls \
1826 : NULL)))
1827# define SSL_CONNECTION_FROM_SSL(ssl) \
1828 SSL_CONNECTION_FROM_SSL_int(ssl, SSL_CONNECTION_NO_CONST)
1829# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1830 SSL_CONNECTION_FROM_SSL_int(ssl, const)
38b051a1
TM
1831# else
1832# define SSL_CONNECTION_FROM_SSL(ssl) \
1833 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, SSL_CONNECTION_NO_CONST)
1834# define SSL_CONNECTION_FROM_CONST_SSL(ssl) \
1835 SSL_CONNECTION_FROM_SSL_ONLY_int(ssl, const)
38b051a1
TM
1836# endif
1837
f742cda8
DSH
1838/*
1839 * Structure containing table entry of values associated with the signature
1840 * algorithms (signature scheme) extension
1841*/
1842typedef struct sigalg_lookup_st {
1843 /* TLS 1.3 signature scheme name */
1844 const char *name;
1845 /* Raw value used in extension */
1846 uint16_t sigalg;
3d234c9e 1847 /* NID of hash algorithm or NID_undef if no hash */
f742cda8 1848 int hash;
3d234c9e 1849 /* Index of hash algorithm or -1 if no hash algorithm */
17ae384e 1850 int hash_idx;
f742cda8
DSH
1851 /* NID of signature algorithm */
1852 int sig;
17ae384e
DSH
1853 /* Index of signature algorithm */
1854 int sig_idx;
f742cda8
DSH
1855 /* Combined hash and signature NID, if any */
1856 int sigandhash;
1857 /* Required public key curve (ECDSA only) */
1858 int curve;
263ff2c9
MC
1859 /* Whether this signature algorithm is actually available for use */
1860 int enabled;
f742cda8
DSH
1861} SIGALG_LOOKUP;
1862
b6ba4014
MC
1863/* DTLS structures */
1864
a230b26e
EK
1865# ifndef OPENSSL_NO_SCTP
1866# define DTLS1_SCTP_AUTH_LABEL "EXPORTER_DTLS_OVER_SCTP"
1867# endif
b6ba4014
MC
1868
1869/* Max MTU overhead we know about so far is 40 for IPv6 + 8 for UDP */
a230b26e 1870# define DTLS1_MAX_MTU_OVERHEAD 48
b6ba4014 1871
e3d0dae7
MC
1872/*
1873 * Flag used in message reuse to indicate the buffer contains the record
436ad81f 1874 * header as well as the handshake message header.
e3d0dae7 1875 */
a230b26e 1876# define DTLS1_SKIP_RECORD_HEADER 2
e3d0dae7 1877
b6ba4014 1878struct dtls1_retransmit_state {
b9e37f8f
MC
1879 const OSSL_RECORD_METHOD *wrlmethod;
1880 OSSL_RECORD_LAYER *wrl;
b6ba4014
MC
1881};
1882
1883struct hm_header_st {
1884 unsigned char type;
7ee8627f 1885 size_t msg_len;
b6ba4014 1886 unsigned short seq;
7ee8627f
MC
1887 size_t frag_off;
1888 size_t frag_len;
b6ba4014
MC
1889 unsigned int is_ccs;
1890 struct dtls1_retransmit_state saved_retransmit_state;
1891};
1892
b6ba4014
MC
1893typedef struct hm_fragment_st {
1894 struct hm_header_st msg_header;
1895 unsigned char *fragment;
1896 unsigned char *reassembly;
1897} hm_fragment;
1898
cf2cede4
RS
1899typedef struct pqueue_st pqueue;
1900typedef struct pitem_st pitem;
1901
1902struct pitem_st {
1903 unsigned char priority[8]; /* 64-bit value in big-endian encoding */
1904 void *data;
1905 pitem *next;
1906};
1907
1908typedef struct pitem_st *piterator;
1909
1910pitem *pitem_new(unsigned char *prio64be, void *data);
1911void pitem_free(pitem *item);
a230b26e 1912pqueue *pqueue_new(void);
cf2cede4
RS
1913void pqueue_free(pqueue *pq);
1914pitem *pqueue_insert(pqueue *pq, pitem *item);
1915pitem *pqueue_peek(pqueue *pq);
1916pitem *pqueue_pop(pqueue *pq);
1917pitem *pqueue_find(pqueue *pq, unsigned char *prio64be);
1918pitem *pqueue_iterator(pqueue *pq);
1919pitem *pqueue_next(piterator *iter);
8b0e934a 1920size_t pqueue_size(pqueue *pq);
cf2cede4 1921
b6ba4014 1922typedef struct dtls1_state_st {
b6ba4014 1923 unsigned char cookie[DTLS1_COOKIE_LENGTH];
cb150cbc 1924 size_t cookie_len;
e27f234a 1925 unsigned int cookie_verified;
b6ba4014
MC
1926 /* handshake message numbers */
1927 unsigned short handshake_write_seq;
1928 unsigned short next_handshake_write_seq;
1929 unsigned short handshake_read_seq;
b6ba4014 1930 /* Buffered handshake messages */
cf2cede4 1931 pqueue *buffered_messages;
b6ba4014 1932 /* Buffered (sent) handshake records */
cf2cede4 1933 pqueue *sent_messages;
7ee8627f
MC
1934 size_t link_mtu; /* max on-the-wire DTLS packet size */
1935 size_t mtu; /* max DTLS packet size */
b6ba4014
MC
1936 struct hm_header_st w_msg_hdr;
1937 struct hm_header_st r_msg_hdr;
b5557666 1938 /* Number of alerts received so far */
1939 unsigned int timeout_num_alerts;
b6ba4014 1940 /*
e72040c1 1941 * Indicates when the last handshake msg sent will timeout
b6ba4014 1942 */
f0131dc0 1943 OSSL_TIME next_timeout;
b6ba4014 1944 /* Timeout duration */
fa4b82cc
AH
1945 unsigned int timeout_duration_us;
1946
b6ba4014 1947 unsigned int retransmitting;
a230b26e 1948# ifndef OPENSSL_NO_SCTP
b6ba4014 1949 int shutdown_received;
a230b26e 1950# endif
fa4b82cc
AH
1951
1952 DTLS_timer_cb timer_cb;
1953
b6ba4014
MC
1954} DTLS1_STATE;
1955
0f113f3e
MC
1956/*
1957 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 1958 */
0f113f3e
MC
1959# define EXPLICIT_PRIME_CURVE_TYPE 1
1960# define EXPLICIT_CHAR2_CURVE_TYPE 2
1961# define NAMED_CURVE_TYPE 3
0f113f3e 1962
b67cb09f
TS
1963# ifndef OPENSSL_NO_COMP_ALG
1964struct ossl_comp_cert_st {
1965 unsigned char *data;
1966 size_t len;
1967 size_t orig_len;
1968 CRYPTO_REF_COUNT references;
b67cb09f
TS
1969 int alg;
1970};
1971typedef struct ossl_comp_cert_st OSSL_COMP_CERT;
1972
1973void OSSL_COMP_CERT_free(OSSL_COMP_CERT *c);
1974int OSSL_COMP_CERT_up_ref(OSSL_COMP_CERT *c);
1975# endif
1976
a497cf25 1977struct cert_pkey_st {
0f113f3e
MC
1978 X509 *x509;
1979 EVP_PKEY *privatekey;
0f113f3e
MC
1980 /* Chain for this certificate */
1981 STACK_OF(X509) *chain;
50e735f9
MC
1982 /*-
1983 * serverinfo data for this certificate. The data is in TLS Extension
1984 * wire format, specifically it's a series of records like:
1985 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
1986 * uint16_t length;
1987 * uint8_t data[length];
1988 */
0f113f3e
MC
1989 unsigned char *serverinfo;
1990 size_t serverinfo_length;
b67cb09f
TS
1991# ifndef OPENSSL_NO_COMP_ALG
1992 /* Compressed certificate data - index 0 is unused */
1993 OSSL_COMP_CERT *comp_cert[TLSEXT_comp_cert_limit];
1994 int cert_comp_used;
1995# endif
a497cf25 1996};
2ea80354 1997/* Retrieve Suite B flags */
0f113f3e 1998# define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
2ea80354 1999/* Uses to check strict mode: suite B modes are always strict */
0f113f3e
MC
2000# define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
2001 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6 2002
787d9ec7
MC
2003typedef enum {
2004 ENDPOINT_CLIENT = 0,
2005 ENDPOINT_SERVER,
2006 ENDPOINT_BOTH
2007} ENDPOINT;
2008
2009
b83294fe 2010typedef struct {
0f113f3e 2011 unsigned short ext_type;
787d9ec7 2012 ENDPOINT role;
43ae5eed
MC
2013 /* The context which this extension applies to */
2014 unsigned int context;
0f113f3e
MC
2015 /*
2016 * Per-connection flags relating to this extension type: not used if
2017 * part of an SSL_CTX structure.
2018 */
f7d53487 2019 uint32_t ext_flags;
cd17bb19
MC
2020 SSL_custom_ext_add_cb_ex add_cb;
2021 SSL_custom_ext_free_cb_ex free_cb;
0f113f3e 2022 void *add_arg;
cd17bb19 2023 SSL_custom_ext_parse_cb_ex parse_cb;
0f113f3e 2024 void *parse_arg;
ecf4d660 2025} custom_ext_method;
b83294fe 2026
28ea0a0c
DSH
2027/* ext_flags values */
2028
0f113f3e
MC
2029/*
2030 * Indicates an extension has been received. Used to check for unsolicited or
2031 * duplicate extensions.
28ea0a0c 2032 */
0f113f3e
MC
2033# define SSL_EXT_FLAG_RECEIVED 0x1
2034/*
2035 * Indicates an extension has been sent: used to enable sending of
2036 * corresponding ServerHello extension.
28ea0a0c 2037 */
0f113f3e 2038# define SSL_EXT_FLAG_SENT 0x2
28ea0a0c 2039
b83294fe 2040typedef struct {
0f113f3e
MC
2041 custom_ext_method *meths;
2042 size_t meths_count;
ecf4d660 2043} custom_ext_methods;
b83294fe 2044
0f113f3e
MC
2045typedef struct cert_st {
2046 /* Current active set */
2047 /*
2048 * ALWAYS points to an element of the pkeys array
2049 * Probably it would make more sense to store
2050 * an index, not a pointer.
2051 */
2052 CERT_PKEY *key;
13c45372 2053
e2b420fd 2054 EVP_PKEY *dh_tmp;
0f113f3e
MC
2055 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
2056 int dh_tmp_auto;
0f113f3e 2057 /* Flags related to certificates */
f7d53487 2058 uint32_t cert_flags;
ee58915c
MB
2059 CERT_PKEY *pkeys;
2060 size_t ssl_pkey_num;
75c13e78
DSH
2061 /* Custom certificate types sent in certificate request message. */
2062 uint8_t *ctype;
2063 size_t ctype_len;
0f113f3e 2064 /*
60250017 2065 * supported signature algorithms. When set on a client this is sent in
0f113f3e
MC
2066 * the client hello as the supported signature algorithms extension. For
2067 * servers it represents the signature algorithms we are willing to use.
2068 */
98c792d1 2069 uint16_t *conf_sigalgs;
0f113f3e
MC
2070 /* Size of above array */
2071 size_t conf_sigalgslen;
2072 /*
2073 * Client authentication signature algorithms, if not set then uses
2074 * conf_sigalgs. On servers these will be the signature algorithms sent
48722ff5
F
2075 * to the client in a certificate request for TLS 1.2. On a client this
2076 * represents the signature algorithms we are willing to use for client
0f113f3e
MC
2077 * authentication.
2078 */
98c792d1 2079 uint16_t *client_sigalgs;
0f113f3e
MC
2080 /* Size of above array */
2081 size_t client_sigalgslen;
0f113f3e
MC
2082 /*
2083 * Certificate setup callback: if set is called whenever a certificate
2084 * may be required (client or server). the callback can then examine any
2085 * appropriate parameters and setup any certificates required. This
2086 * allows advanced applications to select certificates on the fly: for
2087 * example based on supported signature algorithms or curves.
2088 */
2089 int (*cert_cb) (SSL *ssl, void *arg);
2090 void *cert_cb_arg;
2091 /*
2092 * Optional X509_STORE for chain building or certificate validation If
2093 * NULL the parent SSL_CTX store is used instead.
2094 */
2095 X509_STORE *chain_store;
2096 X509_STORE *verify_store;
43ae5eed
MC
2097 /* Custom extensions */
2098 custom_ext_methods custext;
0f113f3e 2099 /* Security callback */
e4646a89 2100 int (*sec_cb) (const SSL *s, const SSL_CTX *ctx, int op, int bits, int nid,
0f113f3e
MC
2101 void *other, void *ex);
2102 /* Security level */
2103 int sec_level;
2104 void *sec_ex;
a230b26e 2105# ifndef OPENSSL_NO_PSK
df6da24b
DSH
2106 /* If not NULL psk identity hint to use for servers */
2107 char *psk_identity_hint;
a230b26e 2108# endif
2f545ae4 2109 CRYPTO_REF_COUNT references; /* >1 only if SSL_copy_session_id is used */
0f113f3e
MC
2110} CERT;
2111
0f113f3e 2112# define FP_ICC (int (*)(const void *,const void *))
0f113f3e
MC
2113
2114/*
2115 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
2116 * of a mess of functions, but hell, think of it as an opaque structure :-)
2117 */
2118typedef struct ssl3_enc_method {
38b051a1
TM
2119 int (*setup_key_block) (SSL_CONNECTION *);
2120 int (*generate_master_secret) (SSL_CONNECTION *, unsigned char *,
2121 unsigned char *, size_t, size_t *);
2122 int (*change_cipher_state) (SSL_CONNECTION *, int);
2123 size_t (*final_finish_mac) (SSL_CONNECTION *, const char *, size_t,
2124 unsigned char *);
0f113f3e 2125 const char *client_finished_label;
8b0e934a 2126 size_t client_finished_label_len;
0f113f3e 2127 const char *server_finished_label;
8b0e934a 2128 size_t server_finished_label_len;
0f113f3e 2129 int (*alert_value) (int);
38b051a1 2130 int (*export_keying_material) (SSL_CONNECTION *, unsigned char *, size_t,
0f113f3e
MC
2131 const char *, size_t,
2132 const unsigned char *, size_t,
2133 int use_context);
2134 /* Various flags indicating protocol version requirements */
f7d53487 2135 uint32_t enc_flags;
0f113f3e 2136 /* Set the handshake header */
38b051a1 2137 int (*set_handshake_header) (SSL_CONNECTION *s, WPACKET *pkt, int type);
2c7b4dbc 2138 /* Close construction of the handshake message */
38b051a1 2139 int (*close_construct_packet) (SSL_CONNECTION *s, WPACKET *pkt, int htype);
0f113f3e 2140 /* Write out handshake message */
38b051a1 2141 int (*do_write) (SSL_CONNECTION *s);
0f113f3e
MC
2142} SSL3_ENC_METHOD;
2143
a29fa98c 2144# define ssl_set_handshake_header(s, pkt, htype) \
38b051a1 2145 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->set_handshake_header((s), (pkt), (htype))
4a01c59f 2146# define ssl_close_construct_packet(s, pkt, htype) \
38b051a1
TM
2147 SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->close_construct_packet((s), (pkt), (htype))
2148# define ssl_do_write(s) SSL_CONNECTION_GET_SSL(s)->method->ssl3_enc->do_write(s)
173e72e6
DSH
2149
2150/* Values for enc_flags */
2151
2152/* Uses explicit IV for CBC mode */
0f113f3e 2153# define SSL_ENC_FLAG_EXPLICIT_IV 0x1
173e72e6 2154/* Uses signature algorithms extension */
0f113f3e 2155# define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894 2156/* Uses SHA256 default PRF */
0f113f3e 2157# define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 2158/* Is DTLS */
0f113f3e
MC
2159# define SSL_ENC_FLAG_DTLS 0x8
2160/*
2161 * Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2: may
2162 * apply to others in future.
4221c0dd 2163 */
0f113f3e 2164# define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 2165
f7f2a01d
MC
2166typedef enum downgrade_en {
2167 DOWNGRADE_NONE,
2168 DOWNGRADE_TO_1_2,
2169 DOWNGRADE_TO_1_1
2170} DOWNGRADE;
2171
cbb09544
MC
2172/*
2173 * Dummy status type for the status_type extension. Indicates no status type
2174 * set
2175 */
2176#define TLSEXT_STATUSTYPE_nothing -1
2177
703bcee0
MC
2178/* Sigalgs values */
2179#define TLSEXT_SIGALG_ecdsa_secp256r1_sha256 0x0403
2180#define TLSEXT_SIGALG_ecdsa_secp384r1_sha384 0x0503
2181#define TLSEXT_SIGALG_ecdsa_secp521r1_sha512 0x0603
d8311fc9 2182#define TLSEXT_SIGALG_ecdsa_sha224 0x0303
703bcee0 2183#define TLSEXT_SIGALG_ecdsa_sha1 0x0203
f55e99f7
BK
2184#define TLSEXT_SIGALG_rsa_pss_rsae_sha256 0x0804
2185#define TLSEXT_SIGALG_rsa_pss_rsae_sha384 0x0805
2186#define TLSEXT_SIGALG_rsa_pss_rsae_sha512 0x0806
2187#define TLSEXT_SIGALG_rsa_pss_pss_sha256 0x0809
2188#define TLSEXT_SIGALG_rsa_pss_pss_sha384 0x080a
2189#define TLSEXT_SIGALG_rsa_pss_pss_sha512 0x080b
703bcee0
MC
2190#define TLSEXT_SIGALG_rsa_pkcs1_sha256 0x0401
2191#define TLSEXT_SIGALG_rsa_pkcs1_sha384 0x0501
2192#define TLSEXT_SIGALG_rsa_pkcs1_sha512 0x0601
d8311fc9 2193#define TLSEXT_SIGALG_rsa_pkcs1_sha224 0x0301
703bcee0
MC
2194#define TLSEXT_SIGALG_rsa_pkcs1_sha1 0x0201
2195#define TLSEXT_SIGALG_dsa_sha256 0x0402
2196#define TLSEXT_SIGALG_dsa_sha384 0x0502
2197#define TLSEXT_SIGALG_dsa_sha512 0x0602
d8311fc9 2198#define TLSEXT_SIGALG_dsa_sha224 0x0302
703bcee0 2199#define TLSEXT_SIGALG_dsa_sha1 0x0202
6f892296
NM
2200#define TLSEXT_SIGALG_gostr34102012_256_intrinsic 0x0840
2201#define TLSEXT_SIGALG_gostr34102012_512_intrinsic 0x0841
703bcee0
MC
2202#define TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256 0xeeee
2203#define TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 0xefef
2204#define TLSEXT_SIGALG_gostr34102001_gostr3411 0xeded
2205
3d234c9e 2206#define TLSEXT_SIGALG_ed25519 0x0807
0e1d6ecf 2207#define TLSEXT_SIGALG_ed448 0x0808
0a10825a
BE
2208#define TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256 0x081a
2209#define TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384 0x081b
2210#define TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512 0x081c
3d234c9e 2211
b2f7e8c0
MC
2212/* Known PSK key exchange modes */
2213#define TLSEXT_KEX_MODE_KE 0x00
2214#define TLSEXT_KEX_MODE_KE_DHE 0x01
2215
2216/*
2217 * Internal representations of key exchange modes
2218 */
2219#define TLSEXT_KEX_MODE_FLAG_NONE 0
2220#define TLSEXT_KEX_MODE_FLAG_KE 1
2221#define TLSEXT_KEX_MODE_FLAG_KE_DHE 2
2222
555cbb32
TS
2223#define SSL_USE_PSS(s) (s->s3.tmp.peer_sigalg != NULL && \
2224 s->s3.tmp.peer_sigalg->sig == EVP_PKEY_RSA_PSS)
fe3066ee 2225
703bcee0
MC
2226/* A dummy signature value not valid for TLSv1.2 signature algs */
2227#define TLSEXT_signature_rsa_pss 0x0101
2228
643a3580
MC
2229/* TLSv1.3 downgrade protection sentinel values */
2230extern const unsigned char tls11downgrade[8];
2231extern const unsigned char tls12downgrade[8];
703bcee0 2232
3ed449e9 2233extern SSL3_ENC_METHOD ssl3_undef_enc_method;
7d7d2cbc 2234
2b8fa1d5
KR
2235__owur const SSL_METHOD *ssl_bad_method(int ver);
2236__owur const SSL_METHOD *sslv3_method(void);
2237__owur const SSL_METHOD *sslv3_server_method(void);
2238__owur const SSL_METHOD *sslv3_client_method(void);
2239__owur const SSL_METHOD *tlsv1_method(void);
2240__owur const SSL_METHOD *tlsv1_server_method(void);
2241__owur const SSL_METHOD *tlsv1_client_method(void);
2242__owur const SSL_METHOD *tlsv1_1_method(void);
2243__owur const SSL_METHOD *tlsv1_1_server_method(void);
2244__owur const SSL_METHOD *tlsv1_1_client_method(void);
2245__owur const SSL_METHOD *tlsv1_2_method(void);
2246__owur const SSL_METHOD *tlsv1_2_server_method(void);
2247__owur const SSL_METHOD *tlsv1_2_client_method(void);
582a17d6
MC
2248__owur const SSL_METHOD *tlsv1_3_method(void);
2249__owur const SSL_METHOD *tlsv1_3_server_method(void);
2250__owur const SSL_METHOD *tlsv1_3_client_method(void);
2b8fa1d5
KR
2251__owur const SSL_METHOD *dtlsv1_method(void);
2252__owur const SSL_METHOD *dtlsv1_server_method(void);
2253__owur const SSL_METHOD *dtlsv1_client_method(void);
032924c4 2254__owur const SSL_METHOD *dtls_bad_ver_client_method(void);
2b8fa1d5
KR
2255__owur const SSL_METHOD *dtlsv1_2_method(void);
2256__owur const SSL_METHOD *dtlsv1_2_server_method(void);
2257__owur const SSL_METHOD *dtlsv1_2_client_method(void);
d02b48c6 2258
161e0a61
BL
2259extern const SSL3_ENC_METHOD TLSv1_enc_data;
2260extern const SSL3_ENC_METHOD TLSv1_1_enc_data;
2261extern const SSL3_ENC_METHOD TLSv1_2_enc_data;
582a17d6 2262extern const SSL3_ENC_METHOD TLSv1_3_enc_data;
8892ce77
BL
2263extern const SSL3_ENC_METHOD SSLv3_enc_data;
2264extern const SSL3_ENC_METHOD DTLSv1_enc_data;
2265extern const SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 2266
4fa52141
VD
2267/*
2268 * Flags for SSL methods
2269 */
a230b26e
EK
2270# define SSL_METHOD_NO_FIPS (1U<<0)
2271# define SSL_METHOD_NO_SUITEB (1U<<1)
4fa52141
VD
2272
2273# define IMPLEMENT_tls_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2274 s_connect, enc_data) \
4ebb342f 2275const SSL_METHOD *func_name(void) \
0f113f3e
MC
2276 { \
2277 static const SSL_METHOD func_name##_data= { \
2278 version, \
4fa52141
VD
2279 flags, \
2280 mask, \
38b051a1
TM
2281 ossl_ssl_connection_new, \
2282 ossl_ssl_connection_free, \
2283 ossl_ssl_connection_reset, \
0f113f3e
MC
2284 tls1_new, \
2285 tls1_clear, \
2286 tls1_free, \
2287 s_accept, \
2288 s_connect, \
2289 ssl3_read, \
2290 ssl3_peek, \
2291 ssl3_write, \
2292 ssl3_shutdown, \
2293 ssl3_renegotiate, \
2294 ssl3_renegotiate_check, \
0f113f3e
MC
2295 ssl3_read_bytes, \
2296 ssl3_write_bytes, \
2297 ssl3_dispatch_alert, \
2298 ssl3_ctrl, \
2299 ssl3_ctx_ctrl, \
2300 ssl3_get_cipher_by_char, \
2301 ssl3_put_cipher_by_char, \
2302 ssl3_pending, \
2303 ssl3_num_ciphers, \
2304 ssl3_get_cipher, \
0f113f3e
MC
2305 tls1_default_timeout, \
2306 &enc_data, \
2307 ssl_undefined_void_function, \
2308 ssl3_callback_ctrl, \
2309 ssl3_ctx_callback_ctrl, \
2310 }; \
2311 return &func_name##_data; \
2312 }
2313
ccae4a15 2314# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect) \
4ebb342f 2315const SSL_METHOD *func_name(void) \
0f113f3e
MC
2316 { \
2317 static const SSL_METHOD func_name##_data= { \
2318 SSL3_VERSION, \
4fa52141
VD
2319 SSL_METHOD_NO_FIPS | SSL_METHOD_NO_SUITEB, \
2320 SSL_OP_NO_SSLv3, \
38b051a1
TM
2321 ossl_ssl_connection_new, \
2322 ossl_ssl_connection_free, \
2323 ossl_ssl_connection_reset, \
0f113f3e
MC
2324 ssl3_new, \
2325 ssl3_clear, \
2326 ssl3_free, \
2327 s_accept, \
2328 s_connect, \
2329 ssl3_read, \
2330 ssl3_peek, \
2331 ssl3_write, \
2332 ssl3_shutdown, \
2333 ssl3_renegotiate, \
2334 ssl3_renegotiate_check, \
0f113f3e
MC
2335 ssl3_read_bytes, \
2336 ssl3_write_bytes, \
2337 ssl3_dispatch_alert, \
2338 ssl3_ctrl, \
2339 ssl3_ctx_ctrl, \
2340 ssl3_get_cipher_by_char, \
2341 ssl3_put_cipher_by_char, \
2342 ssl3_pending, \
2343 ssl3_num_ciphers, \
2344 ssl3_get_cipher, \
0f113f3e
MC
2345 ssl3_default_timeout, \
2346 &SSLv3_enc_data, \
2347 ssl_undefined_void_function, \
2348 ssl3_callback_ctrl, \
2349 ssl3_ctx_callback_ctrl, \
2350 }; \
2351 return &func_name##_data; \
2352 }
2353
4fa52141 2354# define IMPLEMENT_dtls1_meth_func(version, flags, mask, func_name, s_accept, \
ccae4a15 2355 s_connect, enc_data) \
4ebb342f 2356const SSL_METHOD *func_name(void) \
0f113f3e
MC
2357 { \
2358 static const SSL_METHOD func_name##_data= { \
2359 version, \
4fa52141
VD
2360 flags, \
2361 mask, \
38b051a1
TM
2362 ossl_ssl_connection_new, \
2363 ossl_ssl_connection_free, \
2364 ossl_ssl_connection_reset, \
0f113f3e
MC
2365 dtls1_new, \
2366 dtls1_clear, \
2367 dtls1_free, \
2368 s_accept, \
2369 s_connect, \
2370 ssl3_read, \
2371 ssl3_peek, \
2372 ssl3_write, \
2373 dtls1_shutdown, \
2374 ssl3_renegotiate, \
2375 ssl3_renegotiate_check, \
0f113f3e
MC
2376 dtls1_read_bytes, \
2377 dtls1_write_app_data_bytes, \
2378 dtls1_dispatch_alert, \
2379 dtls1_ctrl, \
2380 ssl3_ctx_ctrl, \
2381 ssl3_get_cipher_by_char, \
2382 ssl3_put_cipher_by_char, \
2383 ssl3_pending, \
2384 ssl3_num_ciphers, \
ca3895f0 2385 ssl3_get_cipher, \
0f113f3e
MC
2386 dtls1_default_timeout, \
2387 &enc_data, \
2388 ssl_undefined_void_function, \
2389 ssl3_callback_ctrl, \
2390 ssl3_ctx_callback_ctrl, \
2391 }; \
2392 return &func_name##_data; \
2393 }
2394
2395struct openssl_ssl_test_functions {
38b051a1 2396 int (*p_ssl_init_wbio_buffer) (SSL_CONNECTION *s);
0f113f3e
MC
2397};
2398
3eb2aff4 2399const char *ssl_protocol_to_string(int version);
7d650072 2400
3c95ef22
TS
2401static ossl_inline int tls12_rpk_and_privkey(const SSL_CONNECTION *sc, int idx)
2402{
2403 /*
2404 * This is to check for special cases when using RPK with just
2405 * a private key, and NO CERTIFICATE
2406 */
2407 return ((sc->server && sc->ext.server_cert_type == TLSEXT_cert_type_rpk)
2408 || (!sc->server && sc->ext.client_cert_type == TLSEXT_cert_type_rpk))
2409 && sc->cert->pkeys[idx].privatekey != NULL
2410 && sc->cert->pkeys[idx].x509 == NULL;
2411}
2412
2413static ossl_inline int ssl_has_cert_type(const SSL_CONNECTION *sc, unsigned char ct)
2414{
2415 unsigned char *ptr;
2416 size_t len;
2417
2418 if (sc->server) {
2419 ptr = sc->server_cert_type;
2420 len = sc->server_cert_type_len;
2421 } else {
2422 ptr = sc->client_cert_type;
2423 len = sc->client_cert_type_len;
2424 }
2425
2426 if (ptr == NULL)
2427 return 0;
2428
2429 return memchr(ptr, ct, len) != NULL;
2430}
2431
4020c0b3 2432/* Returns true if certificate and private key for 'idx' are present */
38b051a1 2433static ossl_inline int ssl_has_cert(const SSL_CONNECTION *s, int idx)
4020c0b3 2434{
ee58915c 2435 if (idx < 0 || idx >= (int)s->ssl_pkey_num)
4020c0b3 2436 return 0;
3c95ef22
TS
2437
2438 /* If RPK is enabled for this SSL... only require private key */
2439 if (ssl_has_cert_type(s, TLSEXT_cert_type_rpk))
2440 return s->cert->pkeys[idx].privatekey != NULL;
2441
4020c0b3
DSH
2442 return s->cert->pkeys[idx].x509 != NULL
2443 && s->cert->pkeys[idx].privatekey != NULL;
2444}
2445
38b051a1
TM
2446static ossl_inline void tls1_get_peer_groups(SSL_CONNECTION *s,
2447 const uint16_t **pgroups,
ff6d20a6
DSH
2448 size_t *pgroupslen)
2449{
45436e61
MC
2450 *pgroups = s->ext.peer_supportedgroups;
2451 *pgroupslen = s->ext.peer_supportedgroups_len;
ff6d20a6
DSH
2452}
2453
0f113f3e 2454# ifndef OPENSSL_UNIT_TEST
e0fc7961 2455
a7f41885
MC
2456__owur int ossl_ssl_init(SSL *ssl, SSL_CTX *ctx, const SSL_METHOD *method,
2457 int type);
2458__owur SSL *ossl_ssl_connection_new_int(SSL_CTX *ctx, const SSL_METHOD *method);
38b051a1
TM
2459__owur SSL *ossl_ssl_connection_new(SSL_CTX *ctx);
2460void ossl_ssl_connection_free(SSL *ssl);
2461__owur int ossl_ssl_connection_reset(SSL *ssl);
2462
4ee7d3f9
KR
2463__owur int ssl_read_internal(SSL *s, void *buf, size_t num, size_t *readbytes);
2464__owur int ssl_write_internal(SSL *s, const void *buf, size_t num, size_t *written);
38b051a1 2465int ssl_clear_bad_session(SSL_CONNECTION *s);
ee58915c 2466__owur CERT *ssl_cert_new(size_t ssl_pkey_num);
4bcdb4a6 2467__owur CERT *ssl_cert_dup(CERT *cert);
a5ee80b9 2468void ssl_cert_clear_certs(CERT *c);
d02b48c6 2469void ssl_cert_free(CERT *c);
38b051a1
TM
2470__owur int ssl_generate_session_id(SSL_CONNECTION *s, SSL_SESSION *ss);
2471__owur int ssl_get_new_session(SSL_CONNECTION *s, int session);
2472__owur SSL_SESSION *lookup_sess_in_cache(SSL_CONNECTION *s,
2473 const unsigned char *sess_id,
6cc0b3c2 2474 size_t sess_id_len);
38b051a1 2475__owur int ssl_get_prev_session(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello);
9fdcc21f 2476__owur SSL_SESSION *ssl_session_dup(const SSL_SESSION *src, int ticket);
4bcdb4a6 2477__owur int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
0f113f3e 2478DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER, ssl_cipher_id);
4bcdb4a6 2479__owur int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
a230b26e 2480 const SSL_CIPHER *const *bp);
a68eee67 2481__owur STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(SSL_CTX *ctx,
f865b081
MC
2482 STACK_OF(SSL_CIPHER) *tls13_ciphersuites,
2483 STACK_OF(SSL_CIPHER) **cipher_list,
2484 STACK_OF(SSL_CIPHER) **cipher_list_by_id,
a230b26e
EK
2485 const char *rule_str,
2486 CERT *c);
38b051a1
TM
2487__owur int ssl_cache_cipherlist(SSL_CONNECTION *s, PACKET *cipher_suites,
2488 int sslv2format);
2489__owur int ossl_bytes_to_cipher_list(SSL_CONNECTION *s, PACKET *cipher_suites,
2490 STACK_OF(SSL_CIPHER) **skp,
2491 STACK_OF(SSL_CIPHER) **scsvs, int sslv2format,
2492 int fatal);
2493void ssl_update_cache(SSL_CONNECTION *s, int mode);
9727f4e7
MC
2494__owur int ssl_cipher_get_evp_cipher(SSL_CTX *ctx, const SSL_CIPHER *sslc,
2495 const EVP_CIPHER **enc);
c8f6c28a
MC
2496__owur int ssl_cipher_get_evp(SSL_CTX *ctxc, const SSL_SESSION *s,
2497 const EVP_CIPHER **enc, const EVP_MD **md,
2498 int *mac_pkey_type, size_t *mac_secret_size,
2499 SSL_COMP **comp, int use_etm);
045bd047
DW
2500__owur int ssl_cipher_get_overhead(const SSL_CIPHER *c, size_t *mac_overhead,
2501 size_t *int_overhead, size_t *blocksize,
2502 size_t *ext_overhead);
a68eee67 2503__owur int ssl_cert_is_disabled(SSL_CTX *ctx, size_t idx);
38b051a1 2504__owur const SSL_CIPHER *ssl_get_cipher_by_char(SSL_CONNECTION *ssl,
60d685d1
BK
2505 const unsigned char *ptr,
2506 int all);
38b051a1
TM
2507__owur int ssl_cert_set0_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2508 STACK_OF(X509) *chain);
2509__owur int ssl_cert_set1_chain(SSL_CONNECTION *s, SSL_CTX *ctx,
2510 STACK_OF(X509) *chain);
2511__owur int ssl_cert_add0_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
2512__owur int ssl_cert_add1_chain_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x);
4bcdb4a6
MC
2513__owur int ssl_cert_select_current(CERT *c, X509 *x);
2514__owur int ssl_cert_set_current(CERT *c, long arg);
a230b26e 2515void ssl_cert_set_cert_cb(CERT *c, int (*cb) (SSL *ssl, void *arg), void *arg);
f71c6e52 2516
38b051a1 2517__owur int ssl_verify_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk);
3c95ef22 2518__owur int ssl_verify_rpk(SSL_CONNECTION *s, EVP_PKEY *rpk);
38b051a1 2519__owur int ssl_build_cert_chain(SSL_CONNECTION *s, SSL_CTX *ctx, int flags);
a230b26e
EK
2520__owur int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain,
2521 int ref);
948cf521 2522__owur int ssl_cert_get_cert_store(CERT *c, X509_STORE **pstore, int chain);
b362ccab 2523
38b051a1
TM
2524__owur int ssl_security(const SSL_CONNECTION *s, int op, int bits, int nid,
2525 void *other);
a230b26e
EK
2526__owur int ssl_ctx_security(const SSL_CTX *ctx, int op, int bits, int nid,
2527 void *other);
d7b5c648 2528int ssl_get_security_level_bits(const SSL *s, const SSL_CTX *ctx, int *levelp);
b362ccab 2529
ee58915c
MB
2530__owur int ssl_cert_lookup_by_nid(int nid, size_t *pidx, SSL_CTX *ctx);
2531__owur SSL_CERT_LOOKUP *ssl_cert_lookup_by_pkey(const EVP_PKEY *pk,
2532 size_t *pidx,
2533 SSL_CTX *ctx);
2534__owur SSL_CERT_LOOKUP *ssl_cert_lookup_by_idx(size_t idx, SSL_CTX *ctx);
c04cd728 2535
d02b48c6 2536int ssl_undefined_function(SSL *s);
4bcdb4a6
MC
2537__owur int ssl_undefined_void_function(void);
2538__owur int ssl_undefined_const_function(const SSL *s);
38b051a1 2539__owur int ssl_get_server_cert_serverinfo(SSL_CONNECTION *s,
a230b26e
EK
2540 const unsigned char **serverinfo,
2541 size_t *serverinfo_length);
38b051a1
TM
2542void ssl_set_masks(SSL_CONNECTION *s);
2543__owur STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL_CONNECTION *sc);
c6d38183 2544__owur int ssl_x509err2alert(int type);
748f2546 2545void ssl_sort_cipher_list(void);
c8f6c28a 2546int ssl_load_ciphers(SSL_CTX *ctx);
ee58915c 2547__owur int ssl_setup_sigalgs(SSL_CTX *ctx);
9d2d857f 2548int ssl_load_groups(SSL_CTX *ctx);
ee58915c 2549int ssl_load_sigalgs(SSL_CTX *ctx);
38b051a1
TM
2550__owur int ssl_fill_hello_random(SSL_CONNECTION *s, int server,
2551 unsigned char *field, size_t len,
2552 DOWNGRADE dgrd);
2553__owur int ssl_generate_master_secret(SSL_CONNECTION *s, unsigned char *pms,
2554 size_t pmslen, int free_pms);
2555__owur EVP_PKEY *ssl_generate_pkey(SSL_CONNECTION *s, EVP_PKEY *pm);
2556__owur int ssl_gensecret(SSL_CONNECTION *s, unsigned char *pms, size_t pmslen);
2557__owur int ssl_derive(SSL_CONNECTION *s, EVP_PKEY *privkey, EVP_PKEY *pubkey,
0f1e51ea 2558 int genmaster);
38b051a1 2559__owur int ssl_decapsulate(SSL_CONNECTION *s, EVP_PKEY *privkey,
a011b586
NT
2560 const unsigned char *ct, size_t ctlen,
2561 int gensecret);
38b051a1 2562__owur int ssl_encapsulate(SSL_CONNECTION *s, EVP_PKEY *pubkey,
8b17fbaf
NT
2563 unsigned char **ctp, size_t *ctlenp,
2564 int gensecret);
6c4e6670 2565__owur EVP_PKEY *ssl_dh_to_pkey(DH *dh);
0c8e98e6
TM
2566__owur int ssl_set_tmp_ecdh_groups(uint16_t **pext, size_t *pextlen,
2567 void *key);
38b051a1
TM
2568__owur unsigned int ssl_get_max_send_fragment(const SSL_CONNECTION *sc);
2569__owur unsigned int ssl_get_split_send_fragment(const SSL_CONNECTION *sc);
d02b48c6 2570
ec15acb6 2571__owur const SSL_CIPHER *ssl3_get_cipher_by_id(uint32_t id);
bbb4ceb8 2572__owur const SSL_CIPHER *ssl3_get_cipher_by_std_name(const char *stdname);
4bcdb4a6 2573__owur const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
ae2f7b37 2574__owur int ssl3_put_cipher_by_char(const SSL_CIPHER *c, WPACKET *pkt,
2c7b4dbc 2575 size_t *len);
38b051a1
TM
2576int ssl3_init_finished_mac(SSL_CONNECTION *s);
2577__owur int ssl3_setup_key_block(SSL_CONNECTION *s);
2578__owur int ssl3_change_cipher_state(SSL_CONNECTION *s, int which);
2579void ssl3_cleanup_key_block(SSL_CONNECTION *s);
eb1eaa9a 2580__owur int ssl3_do_write(SSL_CONNECTION *s, uint8_t type);
38b051a1
TM
2581int ssl3_send_alert(SSL_CONNECTION *s, int level, int desc);
2582__owur int ssl3_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2583 unsigned char *p, size_t len,
2584 size_t *secret_size);
38b051a1 2585__owur int ssl3_get_req_cert_type(SSL_CONNECTION *s, WPACKET *pkt);
4bcdb4a6
MC
2586__owur int ssl3_num_ciphers(void);
2587__owur const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
0f113f3e 2588int ssl3_renegotiate(SSL *ssl);
c7f47786 2589int ssl3_renegotiate_check(SSL *ssl, int initok);
d5e5e2ff
SL
2590void ssl3_digest_master_key_set_params(const SSL_SESSION *session,
2591 OSSL_PARAM params[]);
4bcdb4a6 2592__owur int ssl3_dispatch_alert(SSL *s);
38b051a1
TM
2593__owur size_t ssl3_final_finish_mac(SSL_CONNECTION *s, const char *sender,
2594 size_t slen, unsigned char *p);
2595__owur int ssl3_finish_mac(SSL_CONNECTION *s, const unsigned char *buf,
2596 size_t len);
2597void ssl3_free_digest_list(SSL_CONNECTION *s);
2598__owur unsigned long ssl3_output_cert_chain(SSL_CONNECTION *s, WPACKET *pkt,
72620ac7 2599 CERT_PKEY *cpk, int for_comp);
38b051a1 2600__owur const SSL_CIPHER *ssl3_choose_cipher(SSL_CONNECTION *s,
4a640fb6
DSH
2601 STACK_OF(SSL_CIPHER) *clnt,
2602 STACK_OF(SSL_CIPHER) *srvr);
38b051a1 2603__owur int ssl3_digest_cached_records(SSL_CONNECTION *s, int keep);
4bcdb4a6 2604__owur int ssl3_new(SSL *s);
0f113f3e 2605void ssl3_free(SSL *s);
54105ddd
MC
2606__owur int ssl3_read(SSL *s, void *buf, size_t len, size_t *readbytes);
2607__owur int ssl3_peek(SSL *s, void *buf, size_t len, size_t *readbytes);
7ee8627f 2608__owur int ssl3_write(SSL *s, const void *buf, size_t len, size_t *written);
4bcdb4a6 2609__owur int ssl3_shutdown(SSL *s);
b77f3ed1 2610int ssl3_clear(SSL *s);
4bcdb4a6
MC
2611__owur long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
2612__owur long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
2613__owur long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
2614__owur long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
d02b48c6 2615
38b051a1 2616__owur int ssl3_do_change_cipher_spec(SSL_CONNECTION *s);
f0131dc0 2617__owur OSSL_TIME ssl3_default_timeout(void);
f3b656b2 2618
38b051a1
TM
2619__owur int ssl3_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt,
2620 int htype);
2621__owur int tls_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2622__owur int tls_setup_handshake(SSL_CONNECTION *s);
2623__owur int dtls1_set_handshake_header(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2624__owur int dtls1_close_construct_packet(SSL_CONNECTION *s, WPACKET *pkt, int htype);
2625__owur int ssl3_handshake_write(SSL_CONNECTION *s);
4bcdb4a6 2626
38b051a1 2627__owur int ssl_allow_compression(SSL_CONNECTION *s);
4bcdb4a6 2628
38b051a1 2629__owur int ssl_version_supported(const SSL_CONNECTION *s, int version,
4fd12788 2630 const SSL_METHOD **meth);
ccae4a15 2631
38b051a1
TM
2632__owur int ssl_set_client_hello_version(SSL_CONNECTION *s);
2633__owur int ssl_check_version_downgrade(SSL_CONNECTION *s);
4fa52141 2634__owur int ssl_set_version_bound(int method_version, int version, int *bound);
38b051a1 2635__owur int ssl_choose_server_version(SSL_CONNECTION *s, CLIENTHELLO_MSG *hello,
f7f2a01d 2636 DOWNGRADE *dgrd);
38b051a1 2637__owur int ssl_choose_client_version(SSL_CONNECTION *s, int version,
88050dd1 2638 RAW_EXTENSION *extensions);
38b051a1 2639__owur int ssl_get_min_max_version(const SSL_CONNECTION *s, int *min_version,
b5b993b2 2640 int *max_version, int *real_max);
4fa52141 2641
f0131dc0 2642__owur OSSL_TIME tls1_default_timeout(void);
eb1eaa9a 2643__owur int dtls1_do_write(SSL_CONNECTION *s, uint8_t type);
38b051a1 2644void dtls1_set_message_header(SSL_CONNECTION *s,
a773b52a 2645 unsigned char mt,
d736bc1a
MC
2646 size_t len,
2647 size_t frag_off, size_t frag_len);
4bcdb4a6 2648
eb1eaa9a
TM
2649int dtls1_write_app_data_bytes(SSL *s, uint8_t type, const void *buf_,
2650 size_t len, size_t *written);
4bcdb4a6 2651
38b051a1
TM
2652__owur int dtls1_read_failed(SSL_CONNECTION *s, int code);
2653__owur int dtls1_buffer_message(SSL_CONNECTION *s, int ccs);
2654__owur int dtls1_retransmit_message(SSL_CONNECTION *s, unsigned short seq,
2655 int *found);
4bcdb4a6 2656__owur int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
38b051a1
TM
2657int dtls1_retransmit_buffered_messages(SSL_CONNECTION *s);
2658void dtls1_clear_received_buffer(SSL_CONNECTION *s);
2659void dtls1_clear_sent_buffer(SSL_CONNECTION *s);
2eb91b0e 2660void dtls1_get_message_header(const unsigned char *data,
0f113f3e 2661 struct hm_header_st *msg_hdr);
f0131dc0 2662__owur OSSL_TIME dtls1_default_timeout(void);
24a32254 2663__owur int dtls1_get_timeout(const SSL_CONNECTION *s, OSSL_TIME *timeleft);
38b051a1
TM
2664__owur int dtls1_check_timeout_num(SSL_CONNECTION *s);
2665__owur int dtls1_handle_timeout(SSL_CONNECTION *s);
2666void dtls1_start_timer(SSL_CONNECTION *s);
2667void dtls1_stop_timer(SSL_CONNECTION *s);
2668__owur int dtls1_is_timer_expired(SSL_CONNECTION *s);
c536b6be 2669__owur int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie,
cb150cbc 2670 size_t cookie_len);
38b051a1 2671__owur size_t dtls1_min_mtu(SSL_CONNECTION *s);
8a35dbb6 2672void dtls1_hm_fragment_free(hm_fragment *frag);
38b051a1 2673__owur int dtls1_query_mtu(SSL_CONNECTION *s);
480506bd 2674
4bcdb4a6 2675__owur int tls1_new(SSL *s);
58964a49 2676void tls1_free(SSL *s);
b77f3ed1 2677int tls1_clear(SSL *s);
58964a49 2678
4bcdb4a6 2679__owur int dtls1_new(SSL *s);
36d16f8e 2680void dtls1_free(SSL *s);
b77f3ed1 2681int dtls1_clear(SSL *s);
0f113f3e 2682long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
4bcdb4a6 2683__owur int dtls1_shutdown(SSL *s);
36d16f8e 2684
4bcdb4a6 2685__owur int dtls1_dispatch_alert(SSL *s);
36d16f8e 2686
38b051a1
TM
2687__owur int ssl_init_wbio_buffer(SSL_CONNECTION *s);
2688int ssl_free_wbio_buffer(SSL_CONNECTION *s);
58964a49 2689
38b051a1
TM
2690__owur int tls1_change_cipher_state(SSL_CONNECTION *s, int which);
2691__owur int tls1_setup_key_block(SSL_CONNECTION *s);
2692__owur size_t tls1_final_finish_mac(SSL_CONNECTION *s, const char *str,
2693 size_t slen, unsigned char *p);
2694__owur int tls1_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
8c1a5343
MC
2695 unsigned char *p, size_t len,
2696 size_t *secret_size);
38b051a1
TM
2697__owur int tls13_setup_key_block(SSL_CONNECTION *s);
2698__owur size_t tls13_final_finish_mac(SSL_CONNECTION *s, const char *str, size_t slen,
92760c21 2699 unsigned char *p);
38b051a1
TM
2700__owur int tls13_change_cipher_state(SSL_CONNECTION *s, int which);
2701__owur int tls13_update_key(SSL_CONNECTION *s, int send);
ec279ac2
HL
2702__owur int tls13_hkdf_expand(SSL_CONNECTION *s,
2703 const EVP_MD *md,
ec15acb6 2704 const unsigned char *secret,
ace081c1 2705 const unsigned char *label, size_t labellen,
a19ae67d 2706 const unsigned char *data, size_t datalen,
0fb2815b 2707 unsigned char *out, size_t outlen, int fatal);
ec279ac2
HL
2708__owur int tls13_hkdf_expand_ex(OSSL_LIB_CTX *libctx, const char *propq,
2709 const EVP_MD *md,
2710 const unsigned char *secret,
2711 const unsigned char *label, size_t labellen,
2712 const unsigned char *data, size_t datalen,
2713 unsigned char *out, size_t outlen,
2714 int raise_error);
38b051a1 2715__owur int tls13_derive_key(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2716 const unsigned char *secret, unsigned char *key,
2717 size_t keylen);
38b051a1 2718__owur int tls13_derive_iv(SSL_CONNECTION *s, const EVP_MD *md,
d49e23ec
MC
2719 const unsigned char *secret, unsigned char *iv,
2720 size_t ivlen);
38b051a1 2721__owur int tls13_derive_finishedkey(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2722 const unsigned char *secret,
2723 unsigned char *fin, size_t finlen);
38b051a1 2724int tls13_generate_secret(SSL_CONNECTION *s, const EVP_MD *md,
ec15acb6
MC
2725 const unsigned char *prevsecret,
2726 const unsigned char *insecret,
2727 size_t insecretlen,
2728 unsigned char *outsecret);
38b051a1 2729__owur int tls13_generate_handshake_secret(SSL_CONNECTION *s,
34574f19
MC
2730 const unsigned char *insecret,
2731 size_t insecretlen);
38b051a1 2732__owur int tls13_generate_master_secret(SSL_CONNECTION *s, unsigned char *out,
34574f19
MC
2733 unsigned char *prev, size_t prevlen,
2734 size_t *secret_size);
38b051a1
TM
2735__owur int tls1_export_keying_material(SSL_CONNECTION *s,
2736 unsigned char *out, size_t olen,
a230b26e
EK
2737 const char *label, size_t llen,
2738 const unsigned char *p, size_t plen,
2739 int use_context);
38b051a1
TM
2740__owur int tls13_export_keying_material(SSL_CONNECTION *s,
2741 unsigned char *out, size_t olen,
0ca8d1ec
MC
2742 const char *label, size_t llen,
2743 const unsigned char *context,
2744 size_t contextlen, int use_context);
38b051a1
TM
2745__owur int tls13_export_keying_material_early(SSL_CONNECTION *s,
2746 unsigned char *out, size_t olen,
2747 const char *label, size_t llen,
b38ede80
TT
2748 const unsigned char *context,
2749 size_t contextlen);
4bcdb4a6 2750__owur int tls1_alert_code(int code);
04904312 2751__owur int tls13_alert_code(int code);
4bcdb4a6 2752__owur int ssl3_alert_code(int code);
58964a49 2753
38b051a1 2754__owur int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CONNECTION *s);
41fdcfa7 2755
f73e07cf 2756SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 2757
9d2d857f 2758__owur const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t curve_id);
68668243 2759__owur const char *tls1_group_id2name(SSL_CTX *ctx, uint16_t group_id);
260009d8 2760__owur int tls1_group_id2nid(uint16_t group_id, int include_unknown);
becbacd7 2761__owur uint16_t tls1_nid2group_id(int nid);
38b051a1
TM
2762__owur int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
2763 int check_own_curves);
2764__owur uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch);
9e84a42d 2765__owur int tls1_set_groups(uint16_t **pext, size_t *pextlen,
a230b26e 2766 int *curves, size_t ncurves);
260009d8 2767__owur int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
a230b26e 2768 const char *str);
38b051a1
TM
2769__owur EVP_PKEY *ssl_generate_pkey_group(SSL_CONNECTION *s, uint16_t id);
2770__owur int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id, int minversion,
8b1db5d3 2771 int maxversion, int isec, int *okfortls13);
38b051a1
TM
2772__owur EVP_PKEY *ssl_generate_param_group(SSL_CONNECTION *s, uint16_t id);
2773void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
dbc6268f 2774 size_t *num_formats);
38b051a1 2775__owur int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long id);
33273721 2776
38b051a1
TM
2777__owur int tls_group_allowed(SSL_CONNECTION *s, uint16_t curve, int op);
2778void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
ff6d20a6 2779 size_t *pgroupslen);
6b473aca 2780
38b051a1 2781__owur int tls1_set_server_sigalgs(SSL_CONNECTION *s);
ddf6ec00 2782
38b051a1
TM
2783__owur SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
2784 CLIENTHELLO_MSG *hello,
df0fed9a 2785 SSL_SESSION **ret);
38b051a1
TM
2786__owur SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
2787 const unsigned char *etick,
df0fed9a
TS
2788 size_t eticklen,
2789 const unsigned char *sess_id,
2790 size_t sesslen, SSL_SESSION **psess);
1053a6e2 2791
38b051a1 2792__owur int tls_use_ticket(SSL_CONNECTION *s);
a2f9200f 2793
38b051a1 2794void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op);
a2f9200f 2795
4bcdb4a6 2796__owur int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
fd5e1a8c
BK
2797__owur int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2798 int client);
a230b26e
EK
2799__owur int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen,
2800 int client);
38b051a1
TM
2801int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2802 STACK_OF(X509) *chain, int idx);
2803void tls1_set_cert_validity(SSL_CONNECTION *s);
0f229cce 2804
a230b26e 2805# ifndef OPENSSL_NO_CT
38b051a1 2806__owur int ssl_validate_ct(SSL_CONNECTION *s);
a230b26e 2807# endif
ed29e82a 2808
38b051a1 2809__owur EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s);
b362ccab 2810
38b051a1
TM
2811__owur int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
2812 int is_ee);
2813__owur int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
2814 X509 *ex, int vfy);
b362ccab 2815
38b051a1 2816int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs);
93a77f9e 2817
38b051a1
TM
2818__owur long ssl_get_algorithm2(SSL_CONNECTION *s);
2819__owur int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
98c792d1 2820 const uint16_t *psig, size_t psiglen);
9e84a42d 2821__owur int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen);
38b051a1
TM
2822__owur int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert);
2823__owur int tls1_process_sigalgs(SSL_CONNECTION *s);
2824__owur int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey);
c8f6c28a
MC
2825__owur int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu,
2826 const EVP_MD **pmd);
38b051a1
TM
2827__owur size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent,
2828 const uint16_t **psigs);
2829__owur int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve);
2830__owur int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t, EVP_PKEY *pkey);
2831__owur int ssl_set_client_disabled(SSL_CONNECTION *s);
2832__owur int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
2833 int op, int echde);
2834
2835__owur int ssl_handshake_hash(SSL_CONNECTION *s,
2836 unsigned char *out, size_t outlen,
2837 size_t *hashlen);
c8f6c28a 2838__owur const EVP_MD *ssl_md(SSL_CTX *ctx, int idx);
ee58915c 2839int ssl_get_md_idx(int md_nid);
38b051a1
TM
2840__owur const EVP_MD *ssl_handshake_md(SSL_CONNECTION *s);
2841__owur const EVP_MD *ssl_prf_md(SSL_CONNECTION *s);
48fbcbac 2842
2faa1b48
CB
2843/*
2844 * ssl_log_rsa_client_key_exchange logs |premaster| to the SSL_CTX associated
2845 * with |ssl|, if logging is enabled. It returns one on success and zero on
2846 * failure. The entry is identified by the first 8 bytes of
2847 * |encrypted_premaster|.
2848 */
38b051a1 2849__owur int ssl_log_rsa_client_key_exchange(SSL_CONNECTION *s,
2faa1b48
CB
2850 const uint8_t *encrypted_premaster,
2851 size_t encrypted_premaster_len,
2852 const uint8_t *premaster,
2853 size_t premaster_len);
2854
2c7bd692
CB
2855/*
2856 * ssl_log_secret logs |secret| to the SSL_CTX associated with |ssl|, if
2857 * logging is available. It returns one on success and zero on failure. It tags
2858 * the entry with |label|.
2faa1b48 2859 */
38b051a1 2860__owur int ssl_log_secret(SSL_CONNECTION *s, const char *label,
2c7bd692
CB
2861 const uint8_t *secret, size_t secret_len);
2862
2863#define MASTER_SECRET_LABEL "CLIENT_RANDOM"
d49e23ec 2864#define CLIENT_EARLY_LABEL "CLIENT_EARLY_TRAFFIC_SECRET"
2c7bd692
CB
2865#define CLIENT_HANDSHAKE_LABEL "CLIENT_HANDSHAKE_TRAFFIC_SECRET"
2866#define SERVER_HANDSHAKE_LABEL "SERVER_HANDSHAKE_TRAFFIC_SECRET"
2867#define CLIENT_APPLICATION_LABEL "CLIENT_TRAFFIC_SECRET_0"
2f7e61b8 2868#define CLIENT_APPLICATION_N_LABEL "CLIENT_TRAFFIC_SECRET_N"
2c7bd692 2869#define SERVER_APPLICATION_LABEL "SERVER_TRAFFIC_SECRET_0"
2f7e61b8 2870#define SERVER_APPLICATION_N_LABEL "SERVER_TRAFFIC_SECRET_N"
01a2a654 2871#define EARLY_EXPORTER_SECRET_LABEL "EARLY_EXPORTER_SECRET"
6329ce8f 2872#define EXPORTER_SECRET_LABEL "EXPORTER_SECRET"
2faa1b48 2873
38b051a1
TM
2874__owur int srp_generate_server_master_secret(SSL_CONNECTION *s);
2875__owur int srp_generate_client_master_secret(SSL_CONNECTION *s);
2876__owur int srp_verify_server_param(SSL_CONNECTION *s);
0989790b 2877
9d75dce3
TS
2878/* statem/statem_srvr.c */
2879
38b051a1 2880__owur int send_certificate_request(SSL_CONNECTION *s);
9d75dce3 2881
43ae5eed
MC
2882/* statem/extensions_cust.c */
2883
787d9ec7
MC
2884custom_ext_method *custom_ext_find(const custom_ext_methods *exts,
2885 ENDPOINT role, unsigned int ext_type,
2886 size_t *idx);
ecf4d660 2887
28ea0a0c
DSH
2888void custom_ext_init(custom_ext_methods *meths);
2889
f6da3bbf
MC
2890int ossl_tls_add_custom_ext_intern(SSL_CTX *ctx, custom_ext_methods *exts,
2891 ENDPOINT role, unsigned int ext_type,
2892 unsigned int context,
2893 SSL_custom_ext_add_cb_ex add_cb,
2894 SSL_custom_ext_free_cb_ex free_cb,
2895 void *add_arg,
2896 SSL_custom_ext_parse_cb_ex parse_cb,
2897 void *parse_arg);
38b051a1
TM
2898__owur int custom_ext_parse(SSL_CONNECTION *s, unsigned int context,
2899 unsigned int ext_type,
a230b26e 2900 const unsigned char *ext_data, size_t ext_size,
f63a17d6 2901 X509 *x, size_t chainidx);
38b051a1 2902__owur int custom_ext_add(SSL_CONNECTION *s, int context, WPACKET *pkt, X509 *x,
f63a17d6 2903 size_t chainidx, int maxversion);
a230b26e
EK
2904
2905__owur int custom_exts_copy(custom_ext_methods *dst,
2906 const custom_ext_methods *src);
21181889
MC
2907__owur int custom_exts_copy_flags(custom_ext_methods *dst,
2908 const custom_ext_methods *src);
ecf4d660
DSH
2909void custom_exts_free(custom_ext_methods *exts);
2910
b3599dbb 2911void ssl_comp_free_compression_methods_int(void);
03b0e735 2912
8a5ed9dc
TM
2913/* ssl_mcnf.c */
2914void ssl_ctx_system_config(SSL_CTX *ctx);
2915
b4250010 2916const EVP_CIPHER *ssl_evp_cipher_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2917 int nid,
2918 const char *properties);
2919int ssl_evp_cipher_up_ref(const EVP_CIPHER *cipher);
2920void ssl_evp_cipher_free(const EVP_CIPHER *cipher);
b4250010 2921const EVP_MD *ssl_evp_md_fetch(OSSL_LIB_CTX *libctx,
c8f6c28a
MC
2922 int nid,
2923 const char *properties);
2924int ssl_evp_md_up_ref(const EVP_MD *md);
2925void ssl_evp_md_free(const EVP_MD *md);
2926
38b051a1 2927int tls_provider_set_tls_params(SSL_CONNECTION *s, EVP_CIPHER_CTX *ctx,
b5588178
MC
2928 const EVP_CIPHER *ciph,
2929 const EVP_MD *md);
c8f6c28a 2930
301fcb28
MC
2931void tls_engine_finish(ENGINE *e);
2932const EVP_CIPHER *tls_get_cipher_from_engine(int nid);
2933const EVP_MD *tls_get_digest_from_engine(int nid);
38b051a1
TM
2934int tls_engine_load_ssl_client_cert(SSL_CONNECTION *s, X509 **px509,
2935 EVP_PKEY **ppkey);
301fcb28
MC
2936int ssl_hmac_old_new(SSL_HMAC *ret);
2937void ssl_hmac_old_free(SSL_HMAC *ctx);
2938int ssl_hmac_old_init(SSL_HMAC *ctx, void *key, size_t len, char *md);
2939int ssl_hmac_old_update(SSL_HMAC *ctx, const unsigned char *data, size_t len);
2940int ssl_hmac_old_final(SSL_HMAC *ctx, unsigned char *md, size_t *len);
2941size_t ssl_hmac_old_size(const SSL_HMAC *ctx);
2942
76cb077f
MC
2943int ssl_ctx_srp_ctx_free_intern(SSL_CTX *ctx);
2944int ssl_ctx_srp_ctx_init_intern(SSL_CTX *ctx);
38b051a1
TM
2945int ssl_srp_ctx_free_intern(SSL_CONNECTION *s);
2946int ssl_srp_ctx_init_intern(SSL_CONNECTION *s);
76cb077f 2947
38b051a1
TM
2948int ssl_srp_calc_a_param_intern(SSL_CONNECTION *s);
2949int ssl_srp_server_param_with_username_intern(SSL_CONNECTION *s, int *ad);
76cb077f 2950
38b051a1 2951void ssl_session_calculate_timeout(SSL_SESSION *ss);
25959e04 2952
4ee7d3f9 2953# else /* OPENSSL_UNIT_TEST */
e0fc7961 2954
0f113f3e 2955# define ssl_init_wbio_buffer SSL_test_functions()->p_ssl_init_wbio_buffer
c4e6fb15 2956
0f113f3e 2957# endif
acce0557
P
2958
2959/* Some helper routines to support TSAN operations safely */
2960static ossl_unused ossl_inline int ssl_tsan_lock(const SSL_CTX *ctx)
2961{
2962#ifdef TSAN_REQUIRES_LOCKING
2963 if (!CRYPTO_THREAD_write_lock(ctx->tsan_lock))
2964 return 0;
2965#endif
2966 return 1;
2967}
2968
2969static ossl_unused ossl_inline void ssl_tsan_unlock(const SSL_CTX *ctx)
2970{
2971#ifdef TSAN_REQUIRES_LOCKING
2972 CRYPTO_THREAD_unlock(ctx->tsan_lock);
2973#endif
2974}
2975
2976static ossl_unused ossl_inline void ssl_tsan_counter(const SSL_CTX *ctx,
2977 TSAN_QUALIFIER int *stat)
2978{
2979 if (ssl_tsan_lock(ctx)) {
2980 tsan_counter(stat);
2981 ssl_tsan_unlock(ctx);
2982 }
2983}
2984
b67cb09f
TS
2985int ossl_comp_has_alg(int a);
2986size_t ossl_calculate_comp_expansion(int alg, size_t length);
2987
bea8d704
MC
2988void ossl_ssl_set_custom_record_layer(SSL_CONNECTION *s,
2989 const OSSL_RECORD_METHOD *meth,
2990 void *rlarg);
2991
c5b882a8
HL
2992long ossl_ctrl_internal(SSL *s, int cmd, long larg, void *parg, int no_quic);
2993
f0d9757c
HL
2994/*
2995 * Options which no longer have any effect, but which can be implemented
2996 * as no-ops for QUIC.
2997 */
2998#define OSSL_LEGACY_SSL_OPTIONS \
2999 (SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG | \
3000 SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER | \
3001 SSL_OP_SSLEAY_080_CLIENT_DH_BUG | \
3002 SSL_OP_TLS_D5_BUG | \
3003 SSL_OP_TLS_BLOCK_PADDING_BUG | \
3004 SSL_OP_MSIE_SSLV2_RSA_PADDING | \
3005 SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG | \
3006 SSL_OP_MICROSOFT_SESS_ID_BUG | \
3007 SSL_OP_NETSCAPE_CHALLENGE_BUG | \
3008 SSL_OP_PKCS1_CHECK_1 | \
3009 SSL_OP_PKCS1_CHECK_2 | \
3010 SSL_OP_SINGLE_DH_USE | \
3011 SSL_OP_SINGLE_ECDH_USE | \
3012 SSL_OP_EPHEMERAL_RSA )
3013
f7b2942c
TM
3014/* This option is undefined in public headers with no-dtls1-method. */
3015#ifndef SSL_OP_CISCO_ANYCONNECT
3016# define SSL_OP_CISCO_ANYCONNECT 0
3017#endif
f0d9757c
HL
3018/*
3019 * Options which are no-ops under QUIC or TLSv1.3 and which are therefore
3020 * allowed but ignored under QUIC.
3021 */
3022#define OSSL_TLS1_2_OPTIONS \
3023 (SSL_OP_CRYPTOPRO_TLSEXT_BUG | \
3024 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS | \
3025 SSL_OP_ALLOW_CLIENT_RENEGOTIATION | \
3026 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION | \
3027 SSL_OP_NO_COMPRESSION | \
3028 SSL_OP_NO_SSLv3 | \
3029 SSL_OP_NO_TLSv1 | \
3030 SSL_OP_NO_TLSv1_1 | \
3031 SSL_OP_NO_TLSv1_2 | \
3032 SSL_OP_NO_DTLSv1 | \
3033 SSL_OP_NO_DTLSv1_2 | \
3034 SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION | \
3035 SSL_OP_CISCO_ANYCONNECT | \
3036 SSL_OP_NO_RENEGOTIATION | \
3037 SSL_OP_NO_EXTENDED_MASTER_SECRET | \
3038 SSL_OP_NO_ENCRYPT_THEN_MAC | \
3039 SSL_OP_COOKIE_EXCHANGE | \
3040 SSL_OP_LEGACY_SERVER_CONNECT | \
3041 SSL_OP_IGNORE_UNEXPECTED_EOF )
3042
db2f98c4
HL
3043/* Total mask of connection-level options permitted or ignored under QUIC. */
3044#define OSSL_QUIC_PERMITTED_OPTIONS_CONN \
f0d9757c
HL
3045 (OSSL_LEGACY_SSL_OPTIONS | \
3046 OSSL_TLS1_2_OPTIONS | \
3047 SSL_OP_CIPHER_SERVER_PREFERENCE | \
3048 SSL_OP_DISABLE_TLSEXT_CA_NAMES | \
3049 SSL_OP_NO_TX_CERTIFICATE_COMPRESSION | \
3050 SSL_OP_NO_RX_CERTIFICATE_COMPRESSION | \
3051 SSL_OP_PRIORITIZE_CHACHA | \
f0d9757c
HL
3052 SSL_OP_NO_QUERY_MTU | \
3053 SSL_OP_NO_TICKET | \
3054 SSL_OP_NO_ANTI_REPLAY )
3055
db2f98c4
HL
3056/* Total mask of stream-level options permitted or ignored under QUIC. */
3057#define OSSL_QUIC_PERMITTED_OPTIONS_STREAM \
3058 (OSSL_LEGACY_SSL_OPTIONS | \
3059 OSSL_TLS1_2_OPTIONS | \
3060 SSL_OP_CLEANSE_PLAINTEXT )
3061
3062/* Total mask of options permitted on either connections or streams. */
3063#define OSSL_QUIC_PERMITTED_OPTIONS \
3064 (OSSL_QUIC_PERMITTED_OPTIONS_CONN | \
3065 OSSL_QUIC_PERMITTED_OPTIONS_STREAM)
3066
e0fc7961 3067#endif