]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Function tls1_check_ec_server_key is now redundant as we make
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145#include <stdlib.h>
146#include <time.h>
147#include <string.h>
148#include <errno.h>
149
41d2a336 150#include "e_os.h"
d02b48c6 151
ec577822 152#include <openssl/buffer.h>
fceac0bc 153#ifndef OPENSSL_NO_COMP
ec577822 154#include <openssl/comp.h>
fceac0bc 155#endif
ec577822 156#include <openssl/bio.h>
ec577822 157#include <openssl/stack.h>
3eeaab4b 158#ifndef OPENSSL_NO_RSA
60a938c6 159#include <openssl/rsa.h>
3eeaab4b
NL
160#endif
161#ifndef OPENSSL_NO_DSA
60a938c6 162#include <openssl/dsa.h>
3eeaab4b 163#endif
ec577822
BM
164#include <openssl/err.h>
165#include <openssl/ssl.h>
bc36ee62 166#include <openssl/symhacks.h>
d02b48c6 167
26da3e65
RL
168#ifdef OPENSSL_BUILD_SHLIBSSL
169# undef OPENSSL_EXTERN
170# define OPENSSL_EXTERN OPENSSL_EXPORT
171#endif
172
7409d7ad 173#undef PKCS1_CHECK
d02b48c6
RE
174
175#define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
176 l|=(((unsigned long)(*((c)++)))<< 8), \
177 l|=(((unsigned long)(*((c)++)))<<16), \
178 l|=(((unsigned long)(*((c)++)))<<24))
179
180/* NOTE - c is not incremented as per c2l */
181#define c2ln(c,l1,l2,n) { \
182 c+=n; \
183 l1=l2=0; \
184 switch (n) { \
185 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
186 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
187 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
188 case 5: l2|=((unsigned long)(*(--(c)))); \
189 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
190 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
191 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
192 case 1: l1|=((unsigned long)(*(--(c)))); \
193 } \
194 }
195
196#define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
197 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
198 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
199 *((c)++)=(unsigned char)(((l)>>24)&0xff))
200
201#define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
202 l|=((unsigned long)(*((c)++)))<<16, \
203 l|=((unsigned long)(*((c)++)))<< 8, \
204 l|=((unsigned long)(*((c)++))))
205
206#define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
207 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
208 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
209 *((c)++)=(unsigned char)(((l) )&0xff))
210
36d16f8e
BL
211#define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
213 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
215 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
216 *((c)++)=(unsigned char)(((l) )&0xff))
217
6c61726b
DSH
218#define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
219 l|=((BN_ULLONG)(*((c)++)))<<32, \
220 l|=((BN_ULLONG)(*((c)++)))<<24, \
221 l|=((BN_ULLONG)(*((c)++)))<<16, \
222 l|=((BN_ULLONG)(*((c)++)))<< 8, \
223 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 224
d02b48c6
RE
225/* NOTE - c is not incremented as per l2c */
226#define l2cn(l1,l2,c,n) { \
227 c+=n; \
228 switch (n) { \
229 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
230 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
231 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
232 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
233 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
234 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
235 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
236 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
237 } \
238 }
239
dfeab068
RE
240#define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
241 (((unsigned int)(c[1])) )),c+=2)
242#define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
243 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
d02b48c6 244
dfeab068
RE
245#define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
246 (((unsigned long)(c[1]))<< 8)| \
247 (((unsigned long)(c[2])) )),c+=3)
d02b48c6 248
dfeab068
RE
249#define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
250 c[1]=(unsigned char)(((l)>> 8)&0xff), \
251 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
252
253/* LOCAL STUFF */
254
255#define SSL_DECRYPT 0
256#define SSL_ENCRYPT 1
257
258#define TWO_BYTE_BIT 0x80
259#define SEC_ESC_BIT 0x40
260#define TWO_BYTE_MASK 0x7fff
261#define THREE_BYTE_MASK 0x3fff
262
263#define INC32(a) ((a)=((a)+1)&0xffffffffL)
264#define DEC32(a) ((a)=((a)-1)&0xffffffffL)
265#define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
266
018e57c7
DSH
267/*
268 * Define the Bitmasks for SSL_CIPHER.algorithms.
269 * This bits are used packed as dense as possible. If new methods/ciphers
270 * etc will be added, the bits a likely to change, so this information
271 * is for internal library use only, even though SSL_CIPHER.algorithms
272 * can be publicly accessed.
273 * Use the according functions for cipher management instead.
274 *
657e60fa 275 * The bit mask handling in the selection and sorting scheme in
018e57c7 276 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 277 * that the different entities within are mutually exclusive:
018e57c7
DSH
278 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
279 */
52b8dad8
BM
280
281/* Bits for algorithm_mkey (key exchange algorithm) */
d02b48c6 282#define SSL_kRSA 0x00000001L /* RSA key exchange */
8e1dc4d7
DSH
283#define SSL_kDHr 0x00000002L /* DH cert, RSA CA cert */
284#define SSL_kDHd 0x00000004L /* DH cert, DSA CA cert */
89bbe14c 285#define SSL_kEDH 0x00000008L /* tmp DH key no DH cert */
89bbe14c
BM
286#define SSL_kKRB5 0x00000010L /* Kerberos5 key exchange */
287#define SSL_kECDHr 0x00000020L /* ECDH cert, RSA CA cert */
288#define SSL_kECDHe 0x00000040L /* ECDH cert, ECDSA CA cert */
89bbe14c 289#define SSL_kEECDH 0x00000080L /* ephemeral ECDH */
52b8dad8 290#define SSL_kPSK 0x00000100L /* PSK */
81025661 291#define SSL_kGOST 0x00000200L /* GOST key exchange */
edc032b5 292#define SSL_kSRP 0x00000400L /* SRP */
52b8dad8
BM
293
294/* Bits for algorithm_auth (server authentication) */
295#define SSL_aRSA 0x00000001L /* RSA auth */
296#define SSL_aDSS 0x00000002L /* DSS auth */
297#define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
8e1dc4d7 298#define SSL_aDH 0x00000008L /* Fixed DH auth (kDHd or kDHr) */
52b8dad8
BM
299#define SSL_aECDH 0x00000010L /* Fixed ECDH auth (kECDHe or kECDHr) */
300#define SSL_aKRB5 0x00000020L /* KRB5 auth */
301#define SSL_aECDSA 0x00000040L /* ECDSA auth*/
302#define SSL_aPSK 0x00000080L /* PSK auth */
81025661
DSH
303#define SSL_aGOST94 0x00000100L /* GOST R 34.10-94 signature auth */
304#define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
52b8dad8
BM
305
306
307/* Bits for algorithm_enc (symmetric encryption) */
308#define SSL_DES 0x00000001L
309#define SSL_3DES 0x00000002L
310#define SSL_RC4 0x00000004L
311#define SSL_RC2 0x00000008L
312#define SSL_IDEA 0x00000010L
313#define SSL_eNULL 0x00000020L
314#define SSL_AES128 0x00000040L
315#define SSL_AES256 0x00000080L
316#define SSL_CAMELLIA128 0x00000100L
317#define SSL_CAMELLIA256 0x00000200L
9981a51e 318#define SSL_eGOST2814789CNT 0x00000400L
96afc1cf 319#define SSL_SEED 0x00000800L
28dd49fa
DSH
320#define SSL_AES128GCM 0x00001000L
321#define SSL_AES256GCM 0x00002000L
52b8dad8 322
28dd49fa 323#define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
52b8dad8
BM
324#define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
325
326
327/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 328
52b8dad8
BM
329#define SSL_MD5 0x00000001L
330#define SSL_SHA1 0x00000002L
b948e2c5
DSH
331#define SSL_GOST94 0x00000004L
332#define SSL_GOST89MAC 0x00000008L
7409d7ad 333#define SSL_SHA256 0x00000010L
d09677ac 334#define SSL_SHA384 0x00000020L
28dd49fa
DSH
335/* Not a real MAC, just an indication it is part of cipher */
336#define SSL_AEAD 0x00000040L
52b8dad8
BM
337
338/* Bits for algorithm_ssl (protocol version) */
339#define SSL_SSLV2 0x00000001L
340#define SSL_SSLV3 0x00000002L
018e57c7 341#define SSL_TLSV1 SSL_SSLV3 /* for now */
d09677ac 342#define SSL_TLSV1_2 0x00000004L
018e57c7 343
761772d7
BM
344
345/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661
DSH
346
347#define SSL_HANDSHAKE_MAC_MD5 0x10
348#define SSL_HANDSHAKE_MAC_SHA 0x20
349#define SSL_HANDSHAKE_MAC_GOST94 0x40
7409d7ad 350#define SSL_HANDSHAKE_MAC_SHA256 0x80
d09677ac 351#define SSL_HANDSHAKE_MAC_SHA384 0x100
81025661
DSH
352#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
353
81025661
DSH
354/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
355 * make sure to update this constant too */
d09677ac 356#define SSL_MAX_DIGEST 6
81025661 357
d09677ac 358#define TLS1_PRF_DGST_SHIFT 10
81025661
DSH
359#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
360#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
7409d7ad 361#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
d09677ac 362#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
81025661
DSH
363#define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
364#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7
BM
365
366/* Stream MAC for GOST ciphersuites from cryptopro draft
367 * (currently this also goes into algorithm2) */
368#define TLS1_STREAM_MAC 0x04
369
370
371
018e57c7 372/*
657e60fa 373 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
374 * whether it is exportable or not. This information is likely to change
375 * over time, since the export control rules are no static technical issue.
376 *
377 * Independent of the export flag the cipher strength is sorted into classes.
378 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
379 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 380 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
381 * since SSL_EXP64 could be similar to SSL_LOW.
382 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
383 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
384 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
385 * be possible.
386 */
387#define SSL_EXP_MASK 0x00000003L
3ad74edc 388#define SSL_STRONG_MASK 0x000001fcL
52b8dad8 389
018e57c7
DSH
390#define SSL_NOT_EXP 0x00000001L
391#define SSL_EXPORT 0x00000002L
392
063a8905
LJ
393#define SSL_STRONG_NONE 0x00000004L
394#define SSL_EXP40 0x00000008L
018e57c7 395#define SSL_MICRO (SSL_EXP40)
063a8905 396#define SSL_EXP56 0x00000010L
018e57c7 397#define SSL_MINI (SSL_EXP56)
063a8905
LJ
398#define SSL_LOW 0x00000020L
399#define SSL_MEDIUM 0x00000040L
400#define SSL_HIGH 0x00000080L
3ad74edc 401#define SSL_FIPS 0x00000100L
018e57c7 402
96562f2f 403/* we have used 000001ff - 23 bits left to go */
018e57c7
DSH
404
405/*
406 * Macros to check the export status and cipher strength for export ciphers.
407 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
408 * their meaning is different:
409 * *_EXPORT macros check the 'exportable' status.
410 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
411 * is given.
412 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
413 * algorithm structure element to be passed (algorithms, algo_strength) and no
414 * typechecking can be done as they are all of type unsigned long, their
415 * direct usage is discouraged.
416 * Use the SSL_C_* macros instead.
417 */
418#define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
419#define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
420#define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
421#define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
422#define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
423#define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
424
425#define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
52b8dad8 426 (a) == SSL_DES ? 8 : 7)
06ab81f9 427#define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
52b8dad8 428#define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
018e57c7
DSH
429 (c)->algo_strength)
430#define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 431
d02b48c6 432
52b8dad8 433
d02b48c6
RE
434
435/* Mostly for SSLv3 */
436#define SSL_PKEY_RSA_ENC 0
437#define SSL_PKEY_RSA_SIGN 1
438#define SSL_PKEY_DSA_SIGN 2
439#define SSL_PKEY_DH_RSA 3
440#define SSL_PKEY_DH_DSA 4
ea262260 441#define SSL_PKEY_ECC 5
81025661
DSH
442#define SSL_PKEY_GOST94 6
443#define SSL_PKEY_GOST01 7
444#define SSL_PKEY_NUM 8
d02b48c6
RE
445
446/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
447 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
448 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
449 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
450 * SSL_aRSA <- RSA_ENC | RSA_SIGN
451 * SSL_aDSS <- DSA_SIGN
452 */
453
454/*
455#define CERT_INVALID 0
456#define CERT_PUBLIC_KEY 1
457#define CERT_PRIVATE_KEY 2
458*/
459
ea262260
BM
460#ifndef OPENSSL_NO_EC
461/* From ECC-TLS draft, used in encoding the curve type in
462 * ECParameters
463 */
464#define EXPLICIT_PRIME_CURVE_TYPE 1
465#define EXPLICIT_CHAR2_CURVE_TYPE 2
466#define NAMED_CURVE_TYPE 3
467#endif /* OPENSSL_NO_EC */
468
d61ff83b
DSH
469/* Values for valid_flags in CERT_PKEY structure */
470/* Certificate inconsistent with session, key missing etc */
471#define CERT_PKEY_INVALID 0x0
472/* Certificate can be used with this sesstion */
473#define CERT_PKEY_VALID 0x1
474/* Certificate can also be used for signing */
475#define CERT_PKEY_SIGN 0x2
476
d02b48c6
RE
477typedef struct cert_pkey_st
478 {
479 X509 *x509;
d02b48c6 480 EVP_PKEY *privatekey;
6b7be581
DSH
481 /* Digest to use when signing */
482 const EVP_MD *digest;
f71c6e52
DSH
483 /* Chain for this certificate */
484 STACK_OF(X509) *chain;
a9e1c50b
BL
485#ifndef OPENSSL_NO_TLSEXT
486 /* authz/authz_length contain authz data for this certificate. The data
487 * is in wire format, specifically it's a series of records like:
488 * uint8_t authz_type; // (RFC 5878, AuthzDataFormat)
489 * uint16_t length;
490 * uint8_t data[length]; */
491 unsigned char *authz;
492 size_t authz_length;
493#endif
d61ff83b
DSH
494 /* Set if CERT_PKEY can be used with current SSL session: e.g.
495 * appropriate curve, signature algorithms etc. If zero it can't be
496 * used at all.
497 */
498 int valid_flags;
d02b48c6
RE
499 } CERT_PKEY;
500
501typedef struct cert_st
502 {
d02b48c6 503 /* Current active set */
ca8e5b9b 504 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
a2a01589
BM
505 * Probably it would make more sense to store
506 * an index, not a pointer. */
018e57c7 507
d02b48c6
RE
508 /* The following masks are for the key and auth
509 * algorithms that are supported by the certs below */
510 int valid;
52b8dad8
BM
511 unsigned long mask_k;
512 unsigned long mask_a;
513 unsigned long export_mask_k;
514 unsigned long export_mask_a;
bc36ee62 515#ifndef OPENSSL_NO_RSA
d02b48c6 516 RSA *rsa_tmp;
df63a389 517 RSA *(*rsa_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 518#endif
bc36ee62 519#ifndef OPENSSL_NO_DH
d02b48c6 520 DH *dh_tmp;
df63a389 521 DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 522#endif
ea262260
BM
523#ifndef OPENSSL_NO_ECDH
524 EC_KEY *ecdh_tmp;
525 /* Callback for generating ephemeral ECDH keys */
526 EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
a4352630
DSH
527 /* Select ECDH parameters automatically */
528 int ecdh_tmp_auto;
ea262260 529#endif
d61ff83b
DSH
530 /* Flags related to certificates */
531 unsigned int cert_flags;
d02b48c6
RE
532 CERT_PKEY pkeys[SSL_PKEY_NUM];
533
0f229cce
DSH
534 /* signature algorithms peer reports: e.g. supported signature
535 * algorithms extension for server or as part of a certificate
536 * request for client.
537 */
4453cd8c 538 unsigned char *peer_sigalgs;
e7f8ff43 539 /* Size of above array */
0f229cce
DSH
540 size_t peer_sigalgslen;
541 /* configured signature algorithms (can be NULL for default).
542 * sent in signature algorithms extension or certificate request.
543 */
4453cd8c 544 unsigned char *conf_sigalgs;
0f229cce
DSH
545 /* Size of above array */
546 size_t conf_sigalgslen;
4453cd8c
DSH
547 /* Signature algorithms shared by client and server: cached
548 * because these are used most often
549 */
550 TLS_SIGALGS *shared_sigalgs;
551 size_t shared_sigalgslen;
e7f8ff43 552
8d111f4a 553 int references; /* >1 only if SSL_copy_session_id is used */
d02b48c6
RE
554 } CERT;
555
8450bddf 556
8450bddf 557typedef struct sess_cert_st
b56bce4f
BM
558 {
559 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
560
561 /* The 'peer_...' members are used only by clients. */
562 int peer_cert_type;
563
564 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
565 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
566 /* Obviously we don't have the private keys of these,
567 * so maybe we shouldn't even use the CERT_PKEY type here. */
568
bc36ee62 569#ifndef OPENSSL_NO_RSA
b56bce4f
BM
570 RSA *peer_rsa_tmp; /* not used for SSL 2 */
571#endif
bc36ee62 572#ifndef OPENSSL_NO_DH
b56bce4f 573 DH *peer_dh_tmp; /* not used for SSL 2 */
8450bddf 574#endif
ea262260
BM
575#ifndef OPENSSL_NO_ECDH
576 EC_KEY *peer_ecdh_tmp;
577#endif
8450bddf 578
b56bce4f
BM
579 int references; /* actually always 1 at the moment */
580 } SESS_CERT;
e7f8ff43
DSH
581/* Structure containing decoded values of signature algorithms extension */
582struct tls_sigalgs_st
583 {
584 /* NID of hash algorithm */
585 int hash_nid;
586 /* NID of signature algorithm */
587 int sign_nid;
588 /* Combined hash and signature NID */
589 int signandhash_nid;
590 /* Raw values used in extension */
591 unsigned char rsign;
592 unsigned char rhash;
593 };
8450bddf 594
d02b48c6
RE
595/*#define MAC_DEBUG */
596
597/*#define ERR_DEBUG */
598/*#define ABORT_DEBUG */
599/*#define PKT_DEBUG 1 */
600/*#define DES_DEBUG */
601/*#define DES_OFB_DEBUG */
602/*#define SSL_DEBUG */
603/*#define RSA_DEBUG */
604/*#define IDEA_DEBUG */
605
d02b48c6 606#define FP_ICC (int (*)(const void *,const void *))
d02b48c6
RE
607#define ssl_put_cipher_by_char(ssl,ciph,ptr) \
608 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
609#define ssl_get_cipher_by_char(ssl,ptr) \
610 ((ssl)->method->get_cipher_by_char(ptr))
611
58964a49
RE
612/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
613 * It is a bit of a mess of functions, but hell, think of it as
657e60fa 614 * an opaque structure :-) */
58964a49
RE
615typedef struct ssl3_enc_method
616 {
245206ea
BM
617 int (*enc)(SSL *, int);
618 int (*mac)(SSL *, unsigned char *, int);
619 int (*setup_key_block)(SSL *);
620 int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
621 int (*change_cipher_state)(SSL *, int);
81025661 622 int (*final_finish_mac)(SSL *, const char *, int, unsigned char *);
58964a49 623 int finish_mac_length;
81025661 624 int (*cert_verify_mac)(SSL *, int, unsigned char *);
c44f7540
BM
625 const char *client_finished_label;
626 int client_finished_label_len;
627 const char *server_finished_label;
628 int server_finished_label_len;
245206ea 629 int (*alert_value)(int);
74b4b494
DSH
630 int (*export_keying_material)(SSL *, unsigned char *, size_t,
631 const char *, size_t,
632 const unsigned char *, size_t,
71fa4513
BL
633 int use_context);
634 } SSL3_ENC_METHOD;
58964a49 635
fceac0bc 636#ifndef OPENSSL_NO_COMP
651d0aff 637/* Used for holding the relevant compression methods loaded into SSL_CTX */
dfeab068
RE
638typedef struct ssl3_comp_st
639 {
657e60fa 640 int comp_id; /* The identifier byte for this compression type */
dfeab068
RE
641 char *name; /* Text name used for the compression type */
642 COMP_METHOD *method; /* The method :-) */
643 } SSL3_COMP;
fceac0bc 644#endif
dfeab068 645
474b3b1c 646#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
647typedef struct ssl3_buf_freelist_st
648 {
649 size_t chunklen;
45d3767d 650 unsigned int len;
8671b898
BL
651 struct ssl3_buf_freelist_entry_st *head;
652 } SSL3_BUF_FREELIST;
653
654typedef struct ssl3_buf_freelist_entry_st
655 {
656 struct ssl3_buf_freelist_entry_st *next;
657 } SSL3_BUF_FREELIST_ENTRY;
658#endif
659
3ed449e9 660extern SSL3_ENC_METHOD ssl3_undef_enc_method;
babb3798 661OPENSSL_EXTERN const SSL_CIPHER ssl2_ciphers[];
3398f6cc 662OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 663
d02b48c6
RE
664
665SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 666
f3b656b2
DSH
667extern SSL3_ENC_METHOD TLSv1_enc_data;
668extern SSL3_ENC_METHOD SSLv3_enc_data;
669extern SSL3_ENC_METHOD DTLSv1_enc_data;
670
637f374a
DSH
671#define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
672 s_get_meth) \
4ebb342f 673const SSL_METHOD *func_name(void) \
f3b656b2 674 { \
4ebb342f 675 static const SSL_METHOD func_name##_data= { \
637f374a 676 version, \
f3b656b2
DSH
677 tls1_new, \
678 tls1_clear, \
679 tls1_free, \
680 s_accept, \
681 s_connect, \
682 ssl3_read, \
683 ssl3_peek, \
684 ssl3_write, \
685 ssl3_shutdown, \
686 ssl3_renegotiate, \
687 ssl3_renegotiate_check, \
688 ssl3_get_message, \
689 ssl3_read_bytes, \
690 ssl3_write_bytes, \
691 ssl3_dispatch_alert, \
692 ssl3_ctrl, \
693 ssl3_ctx_ctrl, \
694 ssl3_get_cipher_by_char, \
695 ssl3_put_cipher_by_char, \
696 ssl3_pending, \
697 ssl3_num_ciphers, \
698 ssl3_get_cipher, \
699 s_get_meth, \
700 tls1_default_timeout, \
701 &TLSv1_enc_data, \
702 ssl_undefined_void_function, \
703 ssl3_callback_ctrl, \
704 ssl3_ctx_callback_ctrl, \
705 }; \
706 return &func_name##_data; \
707 }
708
709#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 710const SSL_METHOD *func_name(void) \
f3b656b2 711 { \
4ebb342f 712 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
713 SSL3_VERSION, \
714 ssl3_new, \
715 ssl3_clear, \
716 ssl3_free, \
717 s_accept, \
718 s_connect, \
719 ssl3_read, \
720 ssl3_peek, \
721 ssl3_write, \
722 ssl3_shutdown, \
723 ssl3_renegotiate, \
724 ssl3_renegotiate_check, \
725 ssl3_get_message, \
726 ssl3_read_bytes, \
727 ssl3_write_bytes, \
728 ssl3_dispatch_alert, \
729 ssl3_ctrl, \
730 ssl3_ctx_ctrl, \
731 ssl3_get_cipher_by_char, \
732 ssl3_put_cipher_by_char, \
733 ssl3_pending, \
734 ssl3_num_ciphers, \
735 ssl3_get_cipher, \
736 s_get_meth, \
737 ssl3_default_timeout, \
738 &SSLv3_enc_data, \
739 ssl_undefined_void_function, \
740 ssl3_callback_ctrl, \
741 ssl3_ctx_callback_ctrl, \
742 }; \
743 return &func_name##_data; \
744 }
745
746#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 747const SSL_METHOD *func_name(void) \
f3b656b2 748 { \
4ebb342f 749 static const SSL_METHOD func_name##_data= { \
7409d7ad 750 TLS1_2_VERSION, \
f3b656b2
DSH
751 tls1_new, \
752 tls1_clear, \
753 tls1_free, \
754 s_accept, \
755 s_connect, \
756 ssl23_read, \
757 ssl23_peek, \
758 ssl23_write, \
759 ssl_undefined_function, \
760 ssl_undefined_function, \
761 ssl_ok, \
762 ssl3_get_message, \
763 ssl3_read_bytes, \
764 ssl3_write_bytes, \
765 ssl3_dispatch_alert, \
766 ssl3_ctrl, \
767 ssl3_ctx_ctrl, \
768 ssl23_get_cipher_by_char, \
769 ssl23_put_cipher_by_char, \
770 ssl_undefined_const_function, \
771 ssl23_num_ciphers, \
772 ssl23_get_cipher, \
773 s_get_meth, \
774 ssl23_default_timeout, \
775 &ssl3_undef_enc_method, \
776 ssl_undefined_void_function, \
777 ssl3_callback_ctrl, \
778 ssl3_ctx_callback_ctrl, \
779 }; \
780 return &func_name##_data; \
781 }
782
783#define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 784const SSL_METHOD *func_name(void) \
f3b656b2 785 { \
4ebb342f 786 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
787 SSL2_VERSION, \
788 ssl2_new, /* local */ \
789 ssl2_clear, /* local */ \
790 ssl2_free, /* local */ \
791 s_accept, \
792 s_connect, \
793 ssl2_read, \
794 ssl2_peek, \
795 ssl2_write, \
796 ssl2_shutdown, \
797 ssl_ok, /* NULL - renegotiate */ \
798 ssl_ok, /* NULL - check renegotiate */ \
799 NULL, /* NULL - ssl_get_message */ \
800 NULL, /* NULL - ssl_get_record */ \
801 NULL, /* NULL - ssl_write_bytes */ \
802 NULL, /* NULL - dispatch_alert */ \
803 ssl2_ctrl, /* local */ \
804 ssl2_ctx_ctrl, /* local */ \
805 ssl2_get_cipher_by_char, \
806 ssl2_put_cipher_by_char, \
807 ssl2_pending, \
808 ssl2_num_ciphers, \
809 ssl2_get_cipher, \
810 s_get_meth, \
811 ssl2_default_timeout, \
812 &ssl3_undef_enc_method, \
813 ssl_undefined_void_function, \
814 ssl2_callback_ctrl, /* local */ \
815 ssl2_ctx_callback_ctrl, /* local */ \
816 }; \
817 return &func_name##_data; \
818 }
819
820#define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 821const SSL_METHOD *func_name(void) \
f3b656b2 822 { \
4ebb342f 823 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
824 DTLS1_VERSION, \
825 dtls1_new, \
826 dtls1_clear, \
827 dtls1_free, \
828 s_accept, \
829 s_connect, \
830 ssl3_read, \
831 ssl3_peek, \
832 ssl3_write, \
7e159e01 833 dtls1_shutdown, \
f3b656b2
DSH
834 ssl3_renegotiate, \
835 ssl3_renegotiate_check, \
836 dtls1_get_message, \
837 dtls1_read_bytes, \
838 dtls1_write_app_data_bytes, \
839 dtls1_dispatch_alert, \
b972fbaa 840 dtls1_ctrl, \
f3b656b2
DSH
841 ssl3_ctx_ctrl, \
842 ssl3_get_cipher_by_char, \
843 ssl3_put_cipher_by_char, \
844 ssl3_pending, \
845 ssl3_num_ciphers, \
5d58f1bb 846 dtls1_get_cipher, \
f3b656b2
DSH
847 s_get_meth, \
848 dtls1_default_timeout, \
849 &DTLSv1_enc_data, \
850 ssl_undefined_void_function, \
851 ssl3_callback_ctrl, \
852 ssl3_ctx_callback_ctrl, \
853 }; \
854 return &func_name##_data; \
855 }
856
d02b48c6
RE
857void ssl_clear_cipher_ctx(SSL *s);
858int ssl_clear_bad_session(SSL *s);
859CERT *ssl_cert_new(void);
ca8e5b9b 860CERT *ssl_cert_dup(CERT *cert);
4453cd8c 861void ssl_cert_set_default_md(CERT *cert);
ca8e5b9b 862int ssl_cert_inst(CERT **o);
a5ee80b9 863void ssl_cert_clear_certs(CERT *c);
d02b48c6 864void ssl_cert_free(CERT *c);
b56bce4f
BM
865SESS_CERT *ssl_sess_cert_new(void);
866void ssl_sess_cert_free(SESS_CERT *sc);
867int ssl_set_peer_cert_type(SESS_CERT *c, int type);
d02b48c6 868int ssl_get_new_session(SSL *s, int session);
6434abbf 869int ssl_get_prev_session(SSL *s, unsigned char *session,int len, const unsigned char *limit);
ccd86b68 870int ssl_cipher_id_cmp(const SSL_CIPHER *a,const SSL_CIPHER *b);
606f6c47 871DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
e19106f5 872 ssl_cipher_id);
ccd86b68
GT
873int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
874 const SSL_CIPHER * const *bp);
f73e07cf
BL
875STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
876 STACK_OF(SSL_CIPHER) **skp);
c6c2e313
BM
877int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
878 int (*put_cb)(const SSL_CIPHER *, unsigned char *));
018e57c7 879STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
f73e07cf
BL
880 STACK_OF(SSL_CIPHER) **pref,
881 STACK_OF(SSL_CIPHER) **sorted,
018e57c7 882 const char *rule_str);
d02b48c6 883void ssl_update_cache(SSL *s, int mode);
0821bcd4 884int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
b948e2c5 885 const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size, SSL_COMP **comp);
81025661 886int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
f71c6e52
DSH
887int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
888int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
889int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
890int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
891
f73e07cf 892int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
c526ed41 893int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
d02b48c6 894int ssl_undefined_function(SSL *s);
41a15c4f 895int ssl_undefined_void_function(void);
0821bcd4 896int ssl_undefined_const_function(const SSL *s);
c526ed41 897CERT_PKEY *ssl_get_server_send_pkey(SSL *);
a9e1c50b 898unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length);
6b7be581 899EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *c, const EVP_MD **pmd);
d02b48c6 900int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
babb3798 901void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
f73e07cf 902STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
58964a49 903int ssl_verify_alarm_type(long type);
7f3c9036 904void ssl_load_ciphers(void);
d02b48c6
RE
905
906int ssl2_enc_init(SSL *s, int client);
5574e0ed 907int ssl2_generate_key_material(SSL *s);
d02b48c6
RE
908void ssl2_enc(SSL *s,int send_data);
909void ssl2_mac(SSL *s,unsigned char *mac,int send_data);
babb3798 910const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
f06b01eb 911int ssl2_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
912int ssl2_part_read(SSL *s, unsigned long f, int i);
913int ssl2_do_write(SSL *s);
875a644a 914int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data);
d02b48c6
RE
915void ssl2_return_error(SSL *s,int reason);
916void ssl2_write_error(SSL *s);
917int ssl2_num_ciphers(void);
babb3798 918const SSL_CIPHER *ssl2_get_cipher(unsigned int u);
d02b48c6
RE
919int ssl2_new(SSL *s);
920void ssl2_free(SSL *s);
921int ssl2_accept(SSL *s);
922int ssl2_connect(SSL *s);
61f5b6f3 923int ssl2_read(SSL *s, void *buf, int len);
e34cfcf7 924int ssl2_peek(SSL *s, void *buf, int len);
61f5b6f3 925int ssl2_write(SSL *s, const void *buf, int len);
d02b48c6
RE
926int ssl2_shutdown(SSL *s);
927void ssl2_clear(SSL *s);
a661b653
BM
928long ssl2_ctrl(SSL *s,int cmd, long larg, void *parg);
929long ssl2_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
930long ssl2_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
931long ssl2_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 932int ssl2_pending(const SSL *s);
f3b656b2 933long ssl2_default_timeout(void );
d02b48c6 934
babb3798 935const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
f06b01eb 936int ssl3_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
937void ssl3_init_finished_mac(SSL *s);
938int ssl3_send_server_certificate(SSL *s);
6434abbf 939int ssl3_send_newsession_ticket(SSL *s);
67c8e7f4 940int ssl3_send_cert_status(SSL *s);
58964a49 941int ssl3_get_finished(SSL *s,int state_a,int state_b);
d02b48c6
RE
942int ssl3_setup_key_block(SSL *s);
943int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
944int ssl3_change_cipher_state(SSL *s,int which);
945void ssl3_cleanup_key_block(SSL *s);
946int ssl3_do_write(SSL *s,int type);
cc7399e7 947int ssl3_send_alert(SSL *s,int level, int desc);
d02b48c6
RE
948int ssl3_generate_master_secret(SSL *s, unsigned char *out,
949 unsigned char *p, int len);
950int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
951long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
c44f7540 952int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
d02b48c6 953int ssl3_num_ciphers(void);
babb3798 954const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
d02b48c6 955int ssl3_renegotiate(SSL *ssl);
58964a49 956int ssl3_renegotiate_check(SSL *ssl);
d02b48c6 957int ssl3_dispatch_alert(SSL *s);
5a4fbc69 958int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
61f5b6f3 959int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
81025661
DSH
960int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
961int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 962void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
d02b48c6 963int ssl3_enc(SSL *s, int send_data);
0eab41fb 964int n_ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
81025661 965void ssl3_free_digest_list(SSL *s);
c526ed41 966unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
836f9960
LJ
967SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
968 STACK_OF(SSL_CIPHER) *srvr);
d02b48c6 969int ssl3_setup_buffers(SSL *s);
8671b898
BL
970int ssl3_setup_read_buffer(SSL *s);
971int ssl3_setup_write_buffer(SSL *s);
972int ssl3_release_read_buffer(SSL *s);
973int ssl3_release_write_buffer(SSL *s);
6ba71a71 974int ssl3_digest_cached_records(SSL *s);
d02b48c6
RE
975int ssl3_new(SSL *s);
976void ssl3_free(SSL *s);
977int ssl3_accept(SSL *s);
978int ssl3_connect(SSL *s);
61f5b6f3 979int ssl3_read(SSL *s, void *buf, int len);
e34cfcf7 980int ssl3_peek(SSL *s, void *buf, int len);
61f5b6f3 981int ssl3_write(SSL *s, const void *buf, int len);
d02b48c6
RE
982int ssl3_shutdown(SSL *s);
983void ssl3_clear(SSL *s);
a661b653
BM
984long ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
985long ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
986long ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
987long ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 988int ssl3_pending(const SSL *s);
d02b48c6 989
beb056b3
BM
990void ssl3_record_sequence_update(unsigned char *seq);
991int ssl3_do_change_cipher_spec(SSL *ssl);
f3b656b2
DSH
992long ssl3_default_timeout(void );
993
994int ssl23_num_ciphers(void );
babb3798 995const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
f3b656b2
DSH
996int ssl23_read(SSL *s, void *buf, int len);
997int ssl23_peek(SSL *s, void *buf, int len);
998int ssl23_write(SSL *s, const void *buf, int len);
999int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
babb3798 1000const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
f3b656b2
DSH
1001long ssl23_default_timeout(void );
1002
1003long tls1_default_timeout(void);
36d16f8e
BL
1004int dtls1_do_write(SSL *s,int type);
1005int ssl3_read_n(SSL *s, int n, int max, int extend);
1006int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1007int ssl3_do_compress(SSL *ssl);
1008int ssl3_do_uncompress(SSL *ssl);
1009int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1010 unsigned int len);
1011unsigned char *dtls1_set_message_header(SSL *s,
1012 unsigned char *p, unsigned char mt, unsigned long len,
1013 unsigned long frag_off, unsigned long frag_len);
f3b656b2 1014
36d16f8e
BL
1015int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1016int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
beb056b3 1017
480506bd
BM
1018int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
1019int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
c526ed41 1020unsigned long dtls1_output_cert_chain(SSL *s, CERT_PKEY *cpk);
480506bd
BM
1021int dtls1_read_failed(SSL *s, int code);
1022int dtls1_buffer_message(SSL *s, int ccs);
1023int dtls1_retransmit_message(SSL *s, unsigned short seq,
1024 unsigned long frag_off, int *found);
e5fa864f
DSH
1025int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1026int dtls1_retransmit_buffered_messages(SSL *s);
480506bd
BM
1027void dtls1_clear_record_buffer(SSL *s);
1028void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
1029void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1030void dtls1_reset_seq_numbers(SSL *s, int rw);
f3b656b2 1031long dtls1_default_timeout(void);
eb38b26d 1032struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
ea6e3860 1033int dtls1_check_timeout_num(SSL *s);
b972fbaa 1034int dtls1_handle_timeout(SSL *s);
babb3798 1035const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1036void dtls1_start_timer(SSL *s);
1037void dtls1_stop_timer(SSL *s);
1038int dtls1_is_timer_expired(SSL *s);
1039void dtls1_double_timeout(SSL *s);
8025e251 1040int dtls1_send_newsession_ticket(SSL *s);
1d7392f2 1041unsigned int dtls1_min_mtu(void);
480506bd
BM
1042
1043/* some client-only functions */
beb056b3
BM
1044int ssl3_client_hello(SSL *s);
1045int ssl3_get_server_hello(SSL *s);
1046int ssl3_get_certificate_request(SSL *s);
6434abbf 1047int ssl3_get_new_session_ticket(SSL *s);
67c8e7f4 1048int ssl3_get_cert_status(SSL *s);
beb056b3
BM
1049int ssl3_get_server_done(SSL *s);
1050int ssl3_send_client_verify(SSL *s);
1051int ssl3_send_client_certificate(SSL *s);
368888bc 1052int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
beb056b3
BM
1053int ssl3_send_client_key_exchange(SSL *s);
1054int ssl3_get_key_exchange(SSL *s);
1055int ssl3_get_server_certificate(SSL *s);
1056int ssl3_check_cert_and_algorithm(SSL *s);
8025e251
DSH
1057#ifndef OPENSSL_NO_TLSEXT
1058int ssl3_check_finished(SSL *s);
bf48836c 1059# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1060int ssl3_send_next_proto(SSL *s);
1061# endif
8025e251 1062#endif
beb056b3 1063
480506bd
BM
1064int dtls1_client_hello(SSL *s);
1065int dtls1_send_client_certificate(SSL *s);
1066int dtls1_send_client_key_exchange(SSL *s);
1067int dtls1_send_client_verify(SSL *s);
1068
1069/* some server-only functions */
beb056b3
BM
1070int ssl3_get_client_hello(SSL *s);
1071int ssl3_send_server_hello(SSL *s);
1072int ssl3_send_hello_request(SSL *s);
1073int ssl3_send_server_key_exchange(SSL *s);
1074int ssl3_send_certificate_request(SSL *s);
1075int ssl3_send_server_done(SSL *s);
1076int ssl3_check_client_hello(SSL *s);
1077int ssl3_get_client_certificate(SSL *s);
1078int ssl3_get_client_key_exchange(SSL *s);
1079int ssl3_get_cert_verify(SSL *s);
bf48836c 1080#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1081int ssl3_get_next_proto(SSL *s);
1082#endif
beb056b3 1083
480506bd
BM
1084int dtls1_send_hello_request(SSL *s);
1085int dtls1_send_server_hello(SSL *s);
1086int dtls1_send_server_certificate(SSL *s);
1087int dtls1_send_server_key_exchange(SSL *s);
1088int dtls1_send_certificate_request(SSL *s);
1089int dtls1_send_server_done(SSL *s);
1090
beb056b3 1091
36d16f8e 1092
d02b48c6
RE
1093int ssl23_accept(SSL *s);
1094int ssl23_connect(SSL *s);
1095int ssl23_read_bytes(SSL *s, int n);
1096int ssl23_write_bytes(SSL *s);
1097
58964a49
RE
1098int tls1_new(SSL *s);
1099void tls1_free(SSL *s);
1100void tls1_clear(SSL *s);
a661b653 1101long tls1_ctrl(SSL *s,int cmd, long larg, void *parg);
41a15c4f 1102long tls1_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
58964a49 1103
36d16f8e
BL
1104int dtls1_new(SSL *s);
1105int dtls1_accept(SSL *s);
1106int dtls1_connect(SSL *s);
1107void dtls1_free(SSL *s);
1108void dtls1_clear(SSL *s);
1109long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
7e159e01 1110int dtls1_shutdown(SSL *s);
36d16f8e
BL
1111
1112long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1113int dtls1_get_record(SSL *s);
1114int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1115 unsigned int len, int create_empty_fragement);
1116int dtls1_dispatch_alert(SSL *s);
1117int dtls1_enc(SSL *s, int snd);
36d16f8e 1118
58964a49 1119int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1120void ssl_free_wbio_buffer(SSL *s);
58964a49
RE
1121
1122int tls1_change_cipher_state(SSL *s, int which);
1123int tls1_setup_key_block(SSL *s);
1124int tls1_enc(SSL *s, int snd);
81025661 1125int tls1_final_finish_mac(SSL *s,
245206ea 1126 const char *str, int slen, unsigned char *p);
81025661 1127int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
58964a49
RE
1128int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1129int tls1_generate_master_secret(SSL *s, unsigned char *out,
1130 unsigned char *p, int len);
74b4b494
DSH
1131int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1132 const char *label, size_t llen,
1133 const unsigned char *p, size_t plen, int use_context);
58964a49
RE
1134int tls1_alert_code(int code);
1135int ssl3_alert_code(int code);
dfeab068 1136int ssl_ok(SSL *s);
58964a49 1137
ed3ecd80 1138#ifndef OPENSSL_NO_ECDH
a2f9200f 1139int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
ed3ecd80 1140#endif
41fdcfa7 1141
f73e07cf 1142SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1143
33273721
BM
1144#ifndef OPENSSL_NO_EC
1145int tls1_ec_curve_id2nid(int curve_id);
1146int tls1_ec_nid2curve_id(int nid);
d0595f17
DSH
1147int tls1_shared_curve(SSL *s, int nmatch);
1148int tls1_set_curves(unsigned char **pext, size_t *pextlen,
1149 int *curves, size_t ncurves);
1150int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
1151 const char *str);
fd2b65ce 1152int tls1_check_ec_tmp_key(SSL *s);
33273721
BM
1153#endif /* OPENSSL_NO_EC */
1154
ed3883d2 1155#ifndef OPENSSL_NO_TLSEXT
d0595f17
DSH
1156int tls1_shared_list(SSL *s,
1157 const unsigned char *l1, size_t l1len,
1158 const unsigned char *l2, size_t l2len,
1159 int nmatch);
f1fd4544
BM
1160unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1161unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
b2284ed3 1162int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
09e4e4b9 1163int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
36ca4ba6
BM
1164int ssl_prepare_clienthello_tlsext(SSL *s);
1165int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 1166
a9e1c50b
BL
1167/* server only */
1168int tls1_send_server_supplemental_data(SSL *s);
1169/* client only */
1170int tls1_get_server_supplemental_data(SSL *s);
1171
4817504d
DSH
1172#ifndef OPENSSL_NO_HEARTBEATS
1173int tls1_heartbeat(SSL *s);
1174int dtls1_heartbeat(SSL *s);
1175int tls1_process_heartbeat(SSL *s);
1176int dtls1_process_heartbeat(SSL *s);
1177#endif
1178
956006b7
DSH
1179#ifdef OPENSSL_NO_SHA256
1180#define tlsext_tick_md EVP_sha1
1181#else
1182#define tlsext_tick_md EVP_sha256
1183#endif
6434abbf
DSH
1184int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1185 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f
DSH
1186
1187int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1188 const EVP_MD *md);
1189int tls12_get_sigid(const EVP_PKEY *pk);
1190const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1191
0f229cce
DSH
1192int tls1_set_sigalgs_list(CERT *c, const char *str);
1193int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen);
d61ff83b
DSH
1194int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1195 int idx);
1196void tls1_set_cert_validity(SSL *s);
0f229cce 1197
367eb1f1 1198#endif
b948e2c5
DSH
1199EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1200void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
e0e79972
DSH
1201int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1202 int maxlen);
1203int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1204 int *al);
1205int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1206 int maxlen);
1207int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1208 int *al);
7409d7ad 1209long ssl_get_algorithm2(SSL *s);
8f829124 1210int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize);
0f229cce 1211size_t tls12_get_sig_algs(SSL *s, unsigned char *p);
1c78c43b
DSH
1212
1213int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1214int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1215int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1216int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1217
ed3883d2 1218#endif