]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Build on FreeBSD with gcc 4.6.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145#include <stdlib.h>
146#include <time.h>
147#include <string.h>
148#include <errno.h>
149
41d2a336 150#include "e_os.h"
d02b48c6 151
ec577822 152#include <openssl/buffer.h>
fceac0bc 153#ifndef OPENSSL_NO_COMP
ec577822 154#include <openssl/comp.h>
fceac0bc 155#endif
ec577822 156#include <openssl/bio.h>
ec577822 157#include <openssl/stack.h>
3eeaab4b 158#ifndef OPENSSL_NO_RSA
60a938c6 159#include <openssl/rsa.h>
3eeaab4b
NL
160#endif
161#ifndef OPENSSL_NO_DSA
60a938c6 162#include <openssl/dsa.h>
3eeaab4b 163#endif
ec577822
BM
164#include <openssl/err.h>
165#include <openssl/ssl.h>
bc36ee62 166#include <openssl/symhacks.h>
d02b48c6 167
26da3e65
RL
168#ifdef OPENSSL_BUILD_SHLIBSSL
169# undef OPENSSL_EXTERN
170# define OPENSSL_EXTERN OPENSSL_EXPORT
171#endif
172
7409d7ad 173#undef PKCS1_CHECK
d02b48c6
RE
174
175#define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
176 l|=(((unsigned long)(*((c)++)))<< 8), \
177 l|=(((unsigned long)(*((c)++)))<<16), \
178 l|=(((unsigned long)(*((c)++)))<<24))
179
180/* NOTE - c is not incremented as per c2l */
181#define c2ln(c,l1,l2,n) { \
182 c+=n; \
183 l1=l2=0; \
184 switch (n) { \
185 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
186 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
187 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
188 case 5: l2|=((unsigned long)(*(--(c)))); \
189 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
190 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
191 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
192 case 1: l1|=((unsigned long)(*(--(c)))); \
193 } \
194 }
195
196#define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
197 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
198 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
199 *((c)++)=(unsigned char)(((l)>>24)&0xff))
200
201#define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
202 l|=((unsigned long)(*((c)++)))<<16, \
203 l|=((unsigned long)(*((c)++)))<< 8, \
204 l|=((unsigned long)(*((c)++))))
205
206#define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
207 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
208 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
209 *((c)++)=(unsigned char)(((l) )&0xff))
210
36d16f8e
BL
211#define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
213 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
215 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
216 *((c)++)=(unsigned char)(((l) )&0xff))
217
6c61726b
DSH
218#define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
219 l|=((BN_ULLONG)(*((c)++)))<<32, \
220 l|=((BN_ULLONG)(*((c)++)))<<24, \
221 l|=((BN_ULLONG)(*((c)++)))<<16, \
222 l|=((BN_ULLONG)(*((c)++)))<< 8, \
223 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 224
d02b48c6
RE
225/* NOTE - c is not incremented as per l2c */
226#define l2cn(l1,l2,c,n) { \
227 c+=n; \
228 switch (n) { \
229 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
230 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
231 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
232 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
233 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
234 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
235 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
236 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
237 } \
238 }
239
dfeab068
RE
240#define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
241 (((unsigned int)(c[1])) )),c+=2)
242#define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
243 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
d02b48c6 244
dfeab068
RE
245#define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
246 (((unsigned long)(c[1]))<< 8)| \
247 (((unsigned long)(c[2])) )),c+=3)
d02b48c6 248
dfeab068
RE
249#define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
250 c[1]=(unsigned char)(((l)>> 8)&0xff), \
251 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
252
253/* LOCAL STUFF */
254
255#define SSL_DECRYPT 0
256#define SSL_ENCRYPT 1
257
258#define TWO_BYTE_BIT 0x80
259#define SEC_ESC_BIT 0x40
260#define TWO_BYTE_MASK 0x7fff
261#define THREE_BYTE_MASK 0x3fff
262
263#define INC32(a) ((a)=((a)+1)&0xffffffffL)
264#define DEC32(a) ((a)=((a)-1)&0xffffffffL)
265#define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
266
018e57c7
DSH
267/*
268 * Define the Bitmasks for SSL_CIPHER.algorithms.
269 * This bits are used packed as dense as possible. If new methods/ciphers
270 * etc will be added, the bits a likely to change, so this information
271 * is for internal library use only, even though SSL_CIPHER.algorithms
272 * can be publicly accessed.
273 * Use the according functions for cipher management instead.
274 *
657e60fa 275 * The bit mask handling in the selection and sorting scheme in
018e57c7 276 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 277 * that the different entities within are mutually exclusive:
018e57c7
DSH
278 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
279 */
52b8dad8
BM
280
281/* Bits for algorithm_mkey (key exchange algorithm) */
d02b48c6 282#define SSL_kRSA 0x00000001L /* RSA key exchange */
8e1dc4d7
DSH
283#define SSL_kDHr 0x00000002L /* DH cert, RSA CA cert */
284#define SSL_kDHd 0x00000004L /* DH cert, DSA CA cert */
89bbe14c 285#define SSL_kEDH 0x00000008L /* tmp DH key no DH cert */
89bbe14c
BM
286#define SSL_kKRB5 0x00000010L /* Kerberos5 key exchange */
287#define SSL_kECDHr 0x00000020L /* ECDH cert, RSA CA cert */
288#define SSL_kECDHe 0x00000040L /* ECDH cert, ECDSA CA cert */
89bbe14c 289#define SSL_kEECDH 0x00000080L /* ephemeral ECDH */
52b8dad8 290#define SSL_kPSK 0x00000100L /* PSK */
81025661 291#define SSL_kGOST 0x00000200L /* GOST key exchange */
edc032b5 292#define SSL_kSRP 0x00000400L /* SRP */
52b8dad8
BM
293
294/* Bits for algorithm_auth (server authentication) */
295#define SSL_aRSA 0x00000001L /* RSA auth */
296#define SSL_aDSS 0x00000002L /* DSS auth */
297#define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
8e1dc4d7 298#define SSL_aDH 0x00000008L /* Fixed DH auth (kDHd or kDHr) */
52b8dad8
BM
299#define SSL_aECDH 0x00000010L /* Fixed ECDH auth (kECDHe or kECDHr) */
300#define SSL_aKRB5 0x00000020L /* KRB5 auth */
301#define SSL_aECDSA 0x00000040L /* ECDSA auth*/
302#define SSL_aPSK 0x00000080L /* PSK auth */
81025661
DSH
303#define SSL_aGOST94 0x00000100L /* GOST R 34.10-94 signature auth */
304#define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
52b8dad8
BM
305
306
307/* Bits for algorithm_enc (symmetric encryption) */
308#define SSL_DES 0x00000001L
309#define SSL_3DES 0x00000002L
310#define SSL_RC4 0x00000004L
311#define SSL_RC2 0x00000008L
312#define SSL_IDEA 0x00000010L
313#define SSL_eNULL 0x00000020L
314#define SSL_AES128 0x00000040L
315#define SSL_AES256 0x00000080L
316#define SSL_CAMELLIA128 0x00000100L
317#define SSL_CAMELLIA256 0x00000200L
9981a51e 318#define SSL_eGOST2814789CNT 0x00000400L
96afc1cf 319#define SSL_SEED 0x00000800L
28dd49fa
DSH
320#define SSL_AES128GCM 0x00001000L
321#define SSL_AES256GCM 0x00002000L
52b8dad8 322
28dd49fa 323#define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
52b8dad8
BM
324#define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
325
326
327/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 328
52b8dad8
BM
329#define SSL_MD5 0x00000001L
330#define SSL_SHA1 0x00000002L
b948e2c5
DSH
331#define SSL_GOST94 0x00000004L
332#define SSL_GOST89MAC 0x00000008L
7409d7ad 333#define SSL_SHA256 0x00000010L
d09677ac 334#define SSL_SHA384 0x00000020L
28dd49fa
DSH
335/* Not a real MAC, just an indication it is part of cipher */
336#define SSL_AEAD 0x00000040L
52b8dad8
BM
337
338/* Bits for algorithm_ssl (protocol version) */
339#define SSL_SSLV2 0x00000001L
340#define SSL_SSLV3 0x00000002L
018e57c7 341#define SSL_TLSV1 SSL_SSLV3 /* for now */
d09677ac 342#define SSL_TLSV1_2 0x00000004L
018e57c7 343
761772d7
BM
344
345/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661
DSH
346
347#define SSL_HANDSHAKE_MAC_MD5 0x10
348#define SSL_HANDSHAKE_MAC_SHA 0x20
349#define SSL_HANDSHAKE_MAC_GOST94 0x40
7409d7ad 350#define SSL_HANDSHAKE_MAC_SHA256 0x80
d09677ac 351#define SSL_HANDSHAKE_MAC_SHA384 0x100
81025661
DSH
352#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
353
81025661
DSH
354/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
355 * make sure to update this constant too */
d09677ac 356#define SSL_MAX_DIGEST 6
81025661 357
d09677ac 358#define TLS1_PRF_DGST_SHIFT 10
81025661
DSH
359#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
360#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
7409d7ad 361#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
d09677ac 362#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
81025661
DSH
363#define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
364#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7
BM
365
366/* Stream MAC for GOST ciphersuites from cryptopro draft
367 * (currently this also goes into algorithm2) */
368#define TLS1_STREAM_MAC 0x04
369
370
371
018e57c7 372/*
657e60fa 373 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
374 * whether it is exportable or not. This information is likely to change
375 * over time, since the export control rules are no static technical issue.
376 *
377 * Independent of the export flag the cipher strength is sorted into classes.
378 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
379 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 380 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
381 * since SSL_EXP64 could be similar to SSL_LOW.
382 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
383 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
384 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
385 * be possible.
386 */
387#define SSL_EXP_MASK 0x00000003L
3ad74edc 388#define SSL_STRONG_MASK 0x000001fcL
52b8dad8 389
018e57c7
DSH
390#define SSL_NOT_EXP 0x00000001L
391#define SSL_EXPORT 0x00000002L
392
063a8905
LJ
393#define SSL_STRONG_NONE 0x00000004L
394#define SSL_EXP40 0x00000008L
018e57c7 395#define SSL_MICRO (SSL_EXP40)
063a8905 396#define SSL_EXP56 0x00000010L
018e57c7 397#define SSL_MINI (SSL_EXP56)
063a8905
LJ
398#define SSL_LOW 0x00000020L
399#define SSL_MEDIUM 0x00000040L
400#define SSL_HIGH 0x00000080L
3ad74edc 401#define SSL_FIPS 0x00000100L
018e57c7 402
96562f2f 403/* we have used 000001ff - 23 bits left to go */
018e57c7
DSH
404
405/*
406 * Macros to check the export status and cipher strength for export ciphers.
407 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
408 * their meaning is different:
409 * *_EXPORT macros check the 'exportable' status.
410 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
411 * is given.
412 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
413 * algorithm structure element to be passed (algorithms, algo_strength) and no
414 * typechecking can be done as they are all of type unsigned long, their
415 * direct usage is discouraged.
416 * Use the SSL_C_* macros instead.
417 */
418#define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
419#define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
420#define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
421#define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
422#define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
423#define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
424
425#define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
52b8dad8 426 (a) == SSL_DES ? 8 : 7)
06ab81f9 427#define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
52b8dad8 428#define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
018e57c7
DSH
429 (c)->algo_strength)
430#define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 431
d02b48c6 432
52b8dad8 433
d02b48c6
RE
434
435/* Mostly for SSLv3 */
436#define SSL_PKEY_RSA_ENC 0
437#define SSL_PKEY_RSA_SIGN 1
438#define SSL_PKEY_DSA_SIGN 2
439#define SSL_PKEY_DH_RSA 3
440#define SSL_PKEY_DH_DSA 4
ea262260 441#define SSL_PKEY_ECC 5
81025661
DSH
442#define SSL_PKEY_GOST94 6
443#define SSL_PKEY_GOST01 7
444#define SSL_PKEY_NUM 8
d02b48c6
RE
445
446/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
447 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
448 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
449 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
450 * SSL_aRSA <- RSA_ENC | RSA_SIGN
451 * SSL_aDSS <- DSA_SIGN
452 */
453
454/*
455#define CERT_INVALID 0
456#define CERT_PUBLIC_KEY 1
457#define CERT_PRIVATE_KEY 2
458*/
459
ea262260
BM
460#ifndef OPENSSL_NO_EC
461/* From ECC-TLS draft, used in encoding the curve type in
462 * ECParameters
463 */
464#define EXPLICIT_PRIME_CURVE_TYPE 1
465#define EXPLICIT_CHAR2_CURVE_TYPE 2
466#define NAMED_CURVE_TYPE 3
467#endif /* OPENSSL_NO_EC */
468
d02b48c6
RE
469typedef struct cert_pkey_st
470 {
471 X509 *x509;
d02b48c6 472 EVP_PKEY *privatekey;
6b7be581
DSH
473 /* Digest to use when signing */
474 const EVP_MD *digest;
f71c6e52
DSH
475 /* Chain for this certificate */
476 STACK_OF(X509) *chain;
d02b48c6
RE
477 } CERT_PKEY;
478
479typedef struct cert_st
480 {
d02b48c6 481 /* Current active set */
ca8e5b9b 482 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
a2a01589
BM
483 * Probably it would make more sense to store
484 * an index, not a pointer. */
018e57c7 485
d02b48c6
RE
486 /* The following masks are for the key and auth
487 * algorithms that are supported by the certs below */
488 int valid;
52b8dad8
BM
489 unsigned long mask_k;
490 unsigned long mask_a;
491 unsigned long export_mask_k;
492 unsigned long export_mask_a;
bc36ee62 493#ifndef OPENSSL_NO_RSA
d02b48c6 494 RSA *rsa_tmp;
df63a389 495 RSA *(*rsa_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 496#endif
bc36ee62 497#ifndef OPENSSL_NO_DH
d02b48c6 498 DH *dh_tmp;
df63a389 499 DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 500#endif
ea262260
BM
501#ifndef OPENSSL_NO_ECDH
502 EC_KEY *ecdh_tmp;
503 /* Callback for generating ephemeral ECDH keys */
504 EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
a4352630
DSH
505 /* Select ECDH parameters automatically */
506 int ecdh_tmp_auto;
ea262260 507#endif
8450bddf 508
d02b48c6
RE
509 CERT_PKEY pkeys[SSL_PKEY_NUM];
510
e7f8ff43
DSH
511 /* Array of pairs of NIDs for signature algorithm extension */
512 TLS_SIGALGS *sigalgs;
513 /* Size of above array */
514 size_t sigalgslen;
515
8d111f4a 516 int references; /* >1 only if SSL_copy_session_id is used */
d02b48c6
RE
517 } CERT;
518
8450bddf 519
8450bddf 520typedef struct sess_cert_st
b56bce4f
BM
521 {
522 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
523
524 /* The 'peer_...' members are used only by clients. */
525 int peer_cert_type;
526
527 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
528 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
529 /* Obviously we don't have the private keys of these,
530 * so maybe we shouldn't even use the CERT_PKEY type here. */
531
bc36ee62 532#ifndef OPENSSL_NO_RSA
b56bce4f
BM
533 RSA *peer_rsa_tmp; /* not used for SSL 2 */
534#endif
bc36ee62 535#ifndef OPENSSL_NO_DH
b56bce4f 536 DH *peer_dh_tmp; /* not used for SSL 2 */
8450bddf 537#endif
ea262260
BM
538#ifndef OPENSSL_NO_ECDH
539 EC_KEY *peer_ecdh_tmp;
540#endif
8450bddf 541
b56bce4f
BM
542 int references; /* actually always 1 at the moment */
543 } SESS_CERT;
e7f8ff43
DSH
544/* Structure containing decoded values of signature algorithms extension */
545struct tls_sigalgs_st
546 {
547 /* NID of hash algorithm */
548 int hash_nid;
549 /* NID of signature algorithm */
550 int sign_nid;
551 /* Combined hash and signature NID */
552 int signandhash_nid;
553 /* Raw values used in extension */
554 unsigned char rsign;
555 unsigned char rhash;
556 };
8450bddf 557
d02b48c6
RE
558/*#define MAC_DEBUG */
559
560/*#define ERR_DEBUG */
561/*#define ABORT_DEBUG */
562/*#define PKT_DEBUG 1 */
563/*#define DES_DEBUG */
564/*#define DES_OFB_DEBUG */
565/*#define SSL_DEBUG */
566/*#define RSA_DEBUG */
567/*#define IDEA_DEBUG */
568
d02b48c6 569#define FP_ICC (int (*)(const void *,const void *))
d02b48c6
RE
570#define ssl_put_cipher_by_char(ssl,ciph,ptr) \
571 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
572#define ssl_get_cipher_by_char(ssl,ptr) \
573 ((ssl)->method->get_cipher_by_char(ptr))
574
58964a49
RE
575/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
576 * It is a bit of a mess of functions, but hell, think of it as
657e60fa 577 * an opaque structure :-) */
58964a49
RE
578typedef struct ssl3_enc_method
579 {
245206ea
BM
580 int (*enc)(SSL *, int);
581 int (*mac)(SSL *, unsigned char *, int);
582 int (*setup_key_block)(SSL *);
583 int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
584 int (*change_cipher_state)(SSL *, int);
81025661 585 int (*final_finish_mac)(SSL *, const char *, int, unsigned char *);
58964a49 586 int finish_mac_length;
81025661 587 int (*cert_verify_mac)(SSL *, int, unsigned char *);
c44f7540
BM
588 const char *client_finished_label;
589 int client_finished_label_len;
590 const char *server_finished_label;
591 int server_finished_label_len;
245206ea 592 int (*alert_value)(int);
74b4b494
DSH
593 int (*export_keying_material)(SSL *, unsigned char *, size_t,
594 const char *, size_t,
595 const unsigned char *, size_t,
596 int use_context);
597 } SSL3_ENC_METHOD;
58964a49 598
fceac0bc 599#ifndef OPENSSL_NO_COMP
651d0aff 600/* Used for holding the relevant compression methods loaded into SSL_CTX */
dfeab068
RE
601typedef struct ssl3_comp_st
602 {
657e60fa 603 int comp_id; /* The identifier byte for this compression type */
dfeab068
RE
604 char *name; /* Text name used for the compression type */
605 COMP_METHOD *method; /* The method :-) */
606 } SSL3_COMP;
fceac0bc 607#endif
dfeab068 608
474b3b1c 609#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
610typedef struct ssl3_buf_freelist_st
611 {
612 size_t chunklen;
45d3767d 613 unsigned int len;
8671b898
BL
614 struct ssl3_buf_freelist_entry_st *head;
615 } SSL3_BUF_FREELIST;
616
617typedef struct ssl3_buf_freelist_entry_st
618 {
619 struct ssl3_buf_freelist_entry_st *next;
620 } SSL3_BUF_FREELIST_ENTRY;
621#endif
622
3ed449e9 623extern SSL3_ENC_METHOD ssl3_undef_enc_method;
babb3798 624OPENSSL_EXTERN const SSL_CIPHER ssl2_ciphers[];
3398f6cc 625OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 626
d02b48c6
RE
627
628SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 629
f3b656b2
DSH
630extern SSL3_ENC_METHOD TLSv1_enc_data;
631extern SSL3_ENC_METHOD SSLv3_enc_data;
632extern SSL3_ENC_METHOD DTLSv1_enc_data;
633
637f374a
DSH
634#define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
635 s_get_meth) \
4ebb342f 636const SSL_METHOD *func_name(void) \
f3b656b2 637 { \
4ebb342f 638 static const SSL_METHOD func_name##_data= { \
637f374a 639 version, \
f3b656b2
DSH
640 tls1_new, \
641 tls1_clear, \
642 tls1_free, \
643 s_accept, \
644 s_connect, \
645 ssl3_read, \
646 ssl3_peek, \
647 ssl3_write, \
648 ssl3_shutdown, \
649 ssl3_renegotiate, \
650 ssl3_renegotiate_check, \
651 ssl3_get_message, \
652 ssl3_read_bytes, \
653 ssl3_write_bytes, \
654 ssl3_dispatch_alert, \
655 ssl3_ctrl, \
656 ssl3_ctx_ctrl, \
657 ssl3_get_cipher_by_char, \
658 ssl3_put_cipher_by_char, \
659 ssl3_pending, \
660 ssl3_num_ciphers, \
661 ssl3_get_cipher, \
662 s_get_meth, \
663 tls1_default_timeout, \
664 &TLSv1_enc_data, \
665 ssl_undefined_void_function, \
666 ssl3_callback_ctrl, \
667 ssl3_ctx_callback_ctrl, \
668 }; \
669 return &func_name##_data; \
670 }
671
672#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 673const SSL_METHOD *func_name(void) \
f3b656b2 674 { \
4ebb342f 675 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
676 SSL3_VERSION, \
677 ssl3_new, \
678 ssl3_clear, \
679 ssl3_free, \
680 s_accept, \
681 s_connect, \
682 ssl3_read, \
683 ssl3_peek, \
684 ssl3_write, \
685 ssl3_shutdown, \
686 ssl3_renegotiate, \
687 ssl3_renegotiate_check, \
688 ssl3_get_message, \
689 ssl3_read_bytes, \
690 ssl3_write_bytes, \
691 ssl3_dispatch_alert, \
692 ssl3_ctrl, \
693 ssl3_ctx_ctrl, \
694 ssl3_get_cipher_by_char, \
695 ssl3_put_cipher_by_char, \
696 ssl3_pending, \
697 ssl3_num_ciphers, \
698 ssl3_get_cipher, \
699 s_get_meth, \
700 ssl3_default_timeout, \
701 &SSLv3_enc_data, \
702 ssl_undefined_void_function, \
703 ssl3_callback_ctrl, \
704 ssl3_ctx_callback_ctrl, \
705 }; \
706 return &func_name##_data; \
707 }
708
709#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 710const SSL_METHOD *func_name(void) \
f3b656b2 711 { \
4ebb342f 712 static const SSL_METHOD func_name##_data= { \
7409d7ad 713 TLS1_2_VERSION, \
f3b656b2
DSH
714 tls1_new, \
715 tls1_clear, \
716 tls1_free, \
717 s_accept, \
718 s_connect, \
719 ssl23_read, \
720 ssl23_peek, \
721 ssl23_write, \
722 ssl_undefined_function, \
723 ssl_undefined_function, \
724 ssl_ok, \
725 ssl3_get_message, \
726 ssl3_read_bytes, \
727 ssl3_write_bytes, \
728 ssl3_dispatch_alert, \
729 ssl3_ctrl, \
730 ssl3_ctx_ctrl, \
731 ssl23_get_cipher_by_char, \
732 ssl23_put_cipher_by_char, \
733 ssl_undefined_const_function, \
734 ssl23_num_ciphers, \
735 ssl23_get_cipher, \
736 s_get_meth, \
737 ssl23_default_timeout, \
738 &ssl3_undef_enc_method, \
739 ssl_undefined_void_function, \
740 ssl3_callback_ctrl, \
741 ssl3_ctx_callback_ctrl, \
742 }; \
743 return &func_name##_data; \
744 }
745
746#define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 747const SSL_METHOD *func_name(void) \
f3b656b2 748 { \
4ebb342f 749 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
750 SSL2_VERSION, \
751 ssl2_new, /* local */ \
752 ssl2_clear, /* local */ \
753 ssl2_free, /* local */ \
754 s_accept, \
755 s_connect, \
756 ssl2_read, \
757 ssl2_peek, \
758 ssl2_write, \
759 ssl2_shutdown, \
760 ssl_ok, /* NULL - renegotiate */ \
761 ssl_ok, /* NULL - check renegotiate */ \
762 NULL, /* NULL - ssl_get_message */ \
763 NULL, /* NULL - ssl_get_record */ \
764 NULL, /* NULL - ssl_write_bytes */ \
765 NULL, /* NULL - dispatch_alert */ \
766 ssl2_ctrl, /* local */ \
767 ssl2_ctx_ctrl, /* local */ \
768 ssl2_get_cipher_by_char, \
769 ssl2_put_cipher_by_char, \
770 ssl2_pending, \
771 ssl2_num_ciphers, \
772 ssl2_get_cipher, \
773 s_get_meth, \
774 ssl2_default_timeout, \
775 &ssl3_undef_enc_method, \
776 ssl_undefined_void_function, \
777 ssl2_callback_ctrl, /* local */ \
778 ssl2_ctx_callback_ctrl, /* local */ \
779 }; \
780 return &func_name##_data; \
781 }
782
783#define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 784const SSL_METHOD *func_name(void) \
f3b656b2 785 { \
4ebb342f 786 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
787 DTLS1_VERSION, \
788 dtls1_new, \
789 dtls1_clear, \
790 dtls1_free, \
791 s_accept, \
792 s_connect, \
793 ssl3_read, \
794 ssl3_peek, \
795 ssl3_write, \
7e159e01 796 dtls1_shutdown, \
f3b656b2
DSH
797 ssl3_renegotiate, \
798 ssl3_renegotiate_check, \
799 dtls1_get_message, \
800 dtls1_read_bytes, \
801 dtls1_write_app_data_bytes, \
802 dtls1_dispatch_alert, \
b972fbaa 803 dtls1_ctrl, \
f3b656b2
DSH
804 ssl3_ctx_ctrl, \
805 ssl3_get_cipher_by_char, \
806 ssl3_put_cipher_by_char, \
807 ssl3_pending, \
808 ssl3_num_ciphers, \
5d58f1bb 809 dtls1_get_cipher, \
f3b656b2
DSH
810 s_get_meth, \
811 dtls1_default_timeout, \
812 &DTLSv1_enc_data, \
813 ssl_undefined_void_function, \
814 ssl3_callback_ctrl, \
815 ssl3_ctx_callback_ctrl, \
816 }; \
817 return &func_name##_data; \
818 }
819
d02b48c6
RE
820void ssl_clear_cipher_ctx(SSL *s);
821int ssl_clear_bad_session(SSL *s);
822CERT *ssl_cert_new(void);
ca8e5b9b 823CERT *ssl_cert_dup(CERT *cert);
ca8e5b9b 824int ssl_cert_inst(CERT **o);
d02b48c6 825void ssl_cert_free(CERT *c);
b56bce4f
BM
826SESS_CERT *ssl_sess_cert_new(void);
827void ssl_sess_cert_free(SESS_CERT *sc);
828int ssl_set_peer_cert_type(SESS_CERT *c, int type);
d02b48c6 829int ssl_get_new_session(SSL *s, int session);
6434abbf 830int ssl_get_prev_session(SSL *s, unsigned char *session,int len, const unsigned char *limit);
ccd86b68 831int ssl_cipher_id_cmp(const SSL_CIPHER *a,const SSL_CIPHER *b);
606f6c47 832DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
e19106f5 833 ssl_cipher_id);
ccd86b68
GT
834int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
835 const SSL_CIPHER * const *bp);
f73e07cf
BL
836STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
837 STACK_OF(SSL_CIPHER) **skp);
c6c2e313
BM
838int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
839 int (*put_cb)(const SSL_CIPHER *, unsigned char *));
018e57c7 840STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
f73e07cf
BL
841 STACK_OF(SSL_CIPHER) **pref,
842 STACK_OF(SSL_CIPHER) **sorted,
018e57c7 843 const char *rule_str);
d02b48c6 844void ssl_update_cache(SSL *s, int mode);
0821bcd4 845int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
b948e2c5 846 const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size, SSL_COMP **comp);
81025661 847int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
f71c6e52
DSH
848int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
849int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
850int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
851int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
852
f73e07cf 853int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
c526ed41 854int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
d02b48c6 855int ssl_undefined_function(SSL *s);
41a15c4f 856int ssl_undefined_void_function(void);
0821bcd4 857int ssl_undefined_const_function(const SSL *s);
c526ed41 858CERT_PKEY *ssl_get_server_send_pkey(SSL *);
6b7be581 859EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *c, const EVP_MD **pmd);
d02b48c6 860int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
babb3798 861void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
f73e07cf 862STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
58964a49 863int ssl_verify_alarm_type(long type);
7f3c9036 864void ssl_load_ciphers(void);
d02b48c6
RE
865
866int ssl2_enc_init(SSL *s, int client);
5574e0ed 867int ssl2_generate_key_material(SSL *s);
d02b48c6
RE
868void ssl2_enc(SSL *s,int send_data);
869void ssl2_mac(SSL *s,unsigned char *mac,int send_data);
babb3798 870const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
f06b01eb 871int ssl2_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
872int ssl2_part_read(SSL *s, unsigned long f, int i);
873int ssl2_do_write(SSL *s);
875a644a 874int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data);
d02b48c6
RE
875void ssl2_return_error(SSL *s,int reason);
876void ssl2_write_error(SSL *s);
877int ssl2_num_ciphers(void);
babb3798 878const SSL_CIPHER *ssl2_get_cipher(unsigned int u);
d02b48c6
RE
879int ssl2_new(SSL *s);
880void ssl2_free(SSL *s);
881int ssl2_accept(SSL *s);
882int ssl2_connect(SSL *s);
61f5b6f3 883int ssl2_read(SSL *s, void *buf, int len);
e34cfcf7 884int ssl2_peek(SSL *s, void *buf, int len);
61f5b6f3 885int ssl2_write(SSL *s, const void *buf, int len);
d02b48c6
RE
886int ssl2_shutdown(SSL *s);
887void ssl2_clear(SSL *s);
a661b653
BM
888long ssl2_ctrl(SSL *s,int cmd, long larg, void *parg);
889long ssl2_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
890long ssl2_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
891long ssl2_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 892int ssl2_pending(const SSL *s);
f3b656b2 893long ssl2_default_timeout(void );
d02b48c6 894
babb3798 895const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
f06b01eb 896int ssl3_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
897void ssl3_init_finished_mac(SSL *s);
898int ssl3_send_server_certificate(SSL *s);
6434abbf 899int ssl3_send_newsession_ticket(SSL *s);
67c8e7f4 900int ssl3_send_cert_status(SSL *s);
58964a49 901int ssl3_get_finished(SSL *s,int state_a,int state_b);
d02b48c6
RE
902int ssl3_setup_key_block(SSL *s);
903int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
904int ssl3_change_cipher_state(SSL *s,int which);
905void ssl3_cleanup_key_block(SSL *s);
906int ssl3_do_write(SSL *s,int type);
cc7399e7 907int ssl3_send_alert(SSL *s,int level, int desc);
d02b48c6
RE
908int ssl3_generate_master_secret(SSL *s, unsigned char *out,
909 unsigned char *p, int len);
910int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
911long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
c44f7540 912int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
d02b48c6 913int ssl3_num_ciphers(void);
babb3798 914const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
d02b48c6 915int ssl3_renegotiate(SSL *ssl);
58964a49 916int ssl3_renegotiate_check(SSL *ssl);
d02b48c6 917int ssl3_dispatch_alert(SSL *s);
5a4fbc69 918int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
61f5b6f3 919int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
81025661
DSH
920int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
921int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 922void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
d02b48c6 923int ssl3_enc(SSL *s, int send_data);
0eab41fb 924int n_ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
81025661 925void ssl3_free_digest_list(SSL *s);
c526ed41 926unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
836f9960
LJ
927SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
928 STACK_OF(SSL_CIPHER) *srvr);
d02b48c6 929int ssl3_setup_buffers(SSL *s);
8671b898
BL
930int ssl3_setup_read_buffer(SSL *s);
931int ssl3_setup_write_buffer(SSL *s);
932int ssl3_release_read_buffer(SSL *s);
933int ssl3_release_write_buffer(SSL *s);
6ba71a71 934int ssl3_digest_cached_records(SSL *s);
d02b48c6
RE
935int ssl3_new(SSL *s);
936void ssl3_free(SSL *s);
937int ssl3_accept(SSL *s);
938int ssl3_connect(SSL *s);
61f5b6f3 939int ssl3_read(SSL *s, void *buf, int len);
e34cfcf7 940int ssl3_peek(SSL *s, void *buf, int len);
61f5b6f3 941int ssl3_write(SSL *s, const void *buf, int len);
d02b48c6
RE
942int ssl3_shutdown(SSL *s);
943void ssl3_clear(SSL *s);
a661b653
BM
944long ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
945long ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
946long ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
947long ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 948int ssl3_pending(const SSL *s);
d02b48c6 949
beb056b3
BM
950void ssl3_record_sequence_update(unsigned char *seq);
951int ssl3_do_change_cipher_spec(SSL *ssl);
f3b656b2
DSH
952long ssl3_default_timeout(void );
953
954int ssl23_num_ciphers(void );
babb3798 955const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
f3b656b2
DSH
956int ssl23_read(SSL *s, void *buf, int len);
957int ssl23_peek(SSL *s, void *buf, int len);
958int ssl23_write(SSL *s, const void *buf, int len);
959int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
babb3798 960const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
f3b656b2
DSH
961long ssl23_default_timeout(void );
962
963long tls1_default_timeout(void);
36d16f8e
BL
964int dtls1_do_write(SSL *s,int type);
965int ssl3_read_n(SSL *s, int n, int max, int extend);
966int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
967int ssl3_do_compress(SSL *ssl);
968int ssl3_do_uncompress(SSL *ssl);
969int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
970 unsigned int len);
971unsigned char *dtls1_set_message_header(SSL *s,
972 unsigned char *p, unsigned char mt, unsigned long len,
973 unsigned long frag_off, unsigned long frag_len);
f3b656b2 974
36d16f8e
BL
975int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
976int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
beb056b3 977
480506bd
BM
978int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
979int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
c526ed41 980unsigned long dtls1_output_cert_chain(SSL *s, CERT_PKEY *cpk);
480506bd
BM
981int dtls1_read_failed(SSL *s, int code);
982int dtls1_buffer_message(SSL *s, int ccs);
983int dtls1_retransmit_message(SSL *s, unsigned short seq,
984 unsigned long frag_off, int *found);
e5fa864f
DSH
985int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
986int dtls1_retransmit_buffered_messages(SSL *s);
480506bd
BM
987void dtls1_clear_record_buffer(SSL *s);
988void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
989void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
990void dtls1_reset_seq_numbers(SSL *s, int rw);
f3b656b2 991long dtls1_default_timeout(void);
eb38b26d 992struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
ea6e3860 993int dtls1_check_timeout_num(SSL *s);
b972fbaa 994int dtls1_handle_timeout(SSL *s);
babb3798 995const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
996void dtls1_start_timer(SSL *s);
997void dtls1_stop_timer(SSL *s);
998int dtls1_is_timer_expired(SSL *s);
999void dtls1_double_timeout(SSL *s);
8025e251 1000int dtls1_send_newsession_ticket(SSL *s);
1d7392f2 1001unsigned int dtls1_min_mtu(void);
480506bd
BM
1002
1003/* some client-only functions */
beb056b3
BM
1004int ssl3_client_hello(SSL *s);
1005int ssl3_get_server_hello(SSL *s);
1006int ssl3_get_certificate_request(SSL *s);
6434abbf 1007int ssl3_get_new_session_ticket(SSL *s);
67c8e7f4 1008int ssl3_get_cert_status(SSL *s);
beb056b3
BM
1009int ssl3_get_server_done(SSL *s);
1010int ssl3_send_client_verify(SSL *s);
1011int ssl3_send_client_certificate(SSL *s);
368888bc 1012int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
beb056b3
BM
1013int ssl3_send_client_key_exchange(SSL *s);
1014int ssl3_get_key_exchange(SSL *s);
1015int ssl3_get_server_certificate(SSL *s);
1016int ssl3_check_cert_and_algorithm(SSL *s);
8025e251
DSH
1017#ifndef OPENSSL_NO_TLSEXT
1018int ssl3_check_finished(SSL *s);
bf48836c 1019# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1020int ssl3_send_next_proto(SSL *s);
1021# endif
8025e251 1022#endif
beb056b3 1023
480506bd
BM
1024int dtls1_client_hello(SSL *s);
1025int dtls1_send_client_certificate(SSL *s);
1026int dtls1_send_client_key_exchange(SSL *s);
1027int dtls1_send_client_verify(SSL *s);
1028
1029/* some server-only functions */
beb056b3
BM
1030int ssl3_get_client_hello(SSL *s);
1031int ssl3_send_server_hello(SSL *s);
1032int ssl3_send_hello_request(SSL *s);
1033int ssl3_send_server_key_exchange(SSL *s);
1034int ssl3_send_certificate_request(SSL *s);
1035int ssl3_send_server_done(SSL *s);
1036int ssl3_check_client_hello(SSL *s);
1037int ssl3_get_client_certificate(SSL *s);
1038int ssl3_get_client_key_exchange(SSL *s);
1039int ssl3_get_cert_verify(SSL *s);
bf48836c 1040#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1041int ssl3_get_next_proto(SSL *s);
1042#endif
beb056b3 1043
480506bd
BM
1044int dtls1_send_hello_request(SSL *s);
1045int dtls1_send_server_hello(SSL *s);
1046int dtls1_send_server_certificate(SSL *s);
1047int dtls1_send_server_key_exchange(SSL *s);
1048int dtls1_send_certificate_request(SSL *s);
1049int dtls1_send_server_done(SSL *s);
1050
beb056b3 1051
36d16f8e 1052
d02b48c6
RE
1053int ssl23_accept(SSL *s);
1054int ssl23_connect(SSL *s);
1055int ssl23_read_bytes(SSL *s, int n);
1056int ssl23_write_bytes(SSL *s);
1057
58964a49
RE
1058int tls1_new(SSL *s);
1059void tls1_free(SSL *s);
1060void tls1_clear(SSL *s);
a661b653 1061long tls1_ctrl(SSL *s,int cmd, long larg, void *parg);
41a15c4f 1062long tls1_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
58964a49 1063
36d16f8e
BL
1064int dtls1_new(SSL *s);
1065int dtls1_accept(SSL *s);
1066int dtls1_connect(SSL *s);
1067void dtls1_free(SSL *s);
1068void dtls1_clear(SSL *s);
1069long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
7e159e01 1070int dtls1_shutdown(SSL *s);
36d16f8e
BL
1071
1072long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1073int dtls1_get_record(SSL *s);
1074int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1075 unsigned int len, int create_empty_fragement);
1076int dtls1_dispatch_alert(SSL *s);
1077int dtls1_enc(SSL *s, int snd);
36d16f8e 1078
58964a49 1079int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1080void ssl_free_wbio_buffer(SSL *s);
58964a49
RE
1081
1082int tls1_change_cipher_state(SSL *s, int which);
1083int tls1_setup_key_block(SSL *s);
1084int tls1_enc(SSL *s, int snd);
81025661 1085int tls1_final_finish_mac(SSL *s,
245206ea 1086 const char *str, int slen, unsigned char *p);
81025661 1087int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
58964a49
RE
1088int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1089int tls1_generate_master_secret(SSL *s, unsigned char *out,
1090 unsigned char *p, int len);
74b4b494
DSH
1091int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1092 const char *label, size_t llen,
1093 const unsigned char *p, size_t plen, int use_context);
58964a49
RE
1094int tls1_alert_code(int code);
1095int ssl3_alert_code(int code);
dfeab068 1096int ssl_ok(SSL *s);
58964a49 1097
ed3ecd80 1098#ifndef OPENSSL_NO_ECDH
a2f9200f 1099int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
ed3ecd80 1100#endif
41fdcfa7 1101
f73e07cf 1102SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1103
33273721
BM
1104#ifndef OPENSSL_NO_EC
1105int tls1_ec_curve_id2nid(int curve_id);
1106int tls1_ec_nid2curve_id(int nid);
d0595f17
DSH
1107int tls1_shared_curve(SSL *s, int nmatch);
1108int tls1_set_curves(unsigned char **pext, size_t *pextlen,
1109 int *curves, size_t ncurves);
1110int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
1111 const char *str);
fd2b65ce
DSH
1112int tls1_check_ec_server_key(SSL *s);
1113int tls1_check_ec_tmp_key(SSL *s);
33273721
BM
1114#endif /* OPENSSL_NO_EC */
1115
ed3883d2 1116#ifndef OPENSSL_NO_TLSEXT
d0595f17
DSH
1117int tls1_shared_list(SSL *s,
1118 const unsigned char *l1, size_t l1len,
1119 const unsigned char *l2, size_t l2len,
1120 int nmatch);
f1fd4544
BM
1121unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1122unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
b2284ed3 1123int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
09e4e4b9 1124int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
36ca4ba6
BM
1125int ssl_prepare_clienthello_tlsext(SSL *s);
1126int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 1127
4817504d
DSH
1128#ifndef OPENSSL_NO_HEARTBEATS
1129int tls1_heartbeat(SSL *s);
1130int dtls1_heartbeat(SSL *s);
1131int tls1_process_heartbeat(SSL *s);
1132int dtls1_process_heartbeat(SSL *s);
1133#endif
1134
956006b7
DSH
1135#ifdef OPENSSL_NO_SHA256
1136#define tlsext_tick_md EVP_sha1
1137#else
1138#define tlsext_tick_md EVP_sha256
1139#endif
6434abbf
DSH
1140int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1141 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f
DSH
1142
1143int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1144 const EVP_MD *md);
1145int tls12_get_sigid(const EVP_PKEY *pk);
1146const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1147
367eb1f1 1148#endif
b948e2c5
DSH
1149EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1150void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
e0e79972
DSH
1151int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1152 int maxlen);
1153int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1154 int *al);
1155int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1156 int maxlen);
1157int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1158 int *al);
7409d7ad 1159long ssl_get_algorithm2(SSL *s);
8f829124 1160int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize);
f37f20ff 1161int tls12_get_req_sig_algs(SSL *s, unsigned char *p);
1c78c43b
DSH
1162
1163int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1164int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1165int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1166int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1167
ed3883d2 1168#endif