]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
DTLS revision.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145#include <stdlib.h>
146#include <time.h>
147#include <string.h>
148#include <errno.h>
149
41d2a336 150#include "e_os.h"
d02b48c6 151
ec577822 152#include <openssl/buffer.h>
fceac0bc 153#ifndef OPENSSL_NO_COMP
ec577822 154#include <openssl/comp.h>
fceac0bc 155#endif
ec577822 156#include <openssl/bio.h>
ec577822 157#include <openssl/stack.h>
3eeaab4b 158#ifndef OPENSSL_NO_RSA
60a938c6 159#include <openssl/rsa.h>
3eeaab4b
NL
160#endif
161#ifndef OPENSSL_NO_DSA
60a938c6 162#include <openssl/dsa.h>
3eeaab4b 163#endif
ec577822
BM
164#include <openssl/err.h>
165#include <openssl/ssl.h>
bc36ee62 166#include <openssl/symhacks.h>
d02b48c6 167
26da3e65
RL
168#ifdef OPENSSL_BUILD_SHLIBSSL
169# undef OPENSSL_EXTERN
170# define OPENSSL_EXTERN OPENSSL_EXPORT
171#endif
172
7409d7ad 173#undef PKCS1_CHECK
d02b48c6
RE
174
175#define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
176 l|=(((unsigned long)(*((c)++)))<< 8), \
177 l|=(((unsigned long)(*((c)++)))<<16), \
178 l|=(((unsigned long)(*((c)++)))<<24))
179
180/* NOTE - c is not incremented as per c2l */
181#define c2ln(c,l1,l2,n) { \
182 c+=n; \
183 l1=l2=0; \
184 switch (n) { \
185 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
186 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
187 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
188 case 5: l2|=((unsigned long)(*(--(c)))); \
189 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
190 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
191 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
192 case 1: l1|=((unsigned long)(*(--(c)))); \
193 } \
194 }
195
196#define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
197 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
198 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
199 *((c)++)=(unsigned char)(((l)>>24)&0xff))
200
201#define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
202 l|=((unsigned long)(*((c)++)))<<16, \
203 l|=((unsigned long)(*((c)++)))<< 8, \
204 l|=((unsigned long)(*((c)++))))
205
206#define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
207 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
208 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
209 *((c)++)=(unsigned char)(((l) )&0xff))
210
36d16f8e
BL
211#define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
213 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
215 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
216 *((c)++)=(unsigned char)(((l) )&0xff))
217
2acc020b
BL
218#define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
220 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
224 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
225 *((c)++)=(unsigned char)(((l) )&0xff))
226
6c61726b
DSH
227#define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
228 l|=((BN_ULLONG)(*((c)++)))<<32, \
229 l|=((BN_ULLONG)(*((c)++)))<<24, \
230 l|=((BN_ULLONG)(*((c)++)))<<16, \
231 l|=((BN_ULLONG)(*((c)++)))<< 8, \
232 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 233
d02b48c6
RE
234/* NOTE - c is not incremented as per l2c */
235#define l2cn(l1,l2,c,n) { \
236 c+=n; \
237 switch (n) { \
238 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
239 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
240 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
241 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
242 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
243 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
244 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
245 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
246 } \
247 }
248
dfeab068
RE
249#define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
250 (((unsigned int)(c[1])) )),c+=2)
251#define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
252 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
d02b48c6 253
dfeab068
RE
254#define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
255 (((unsigned long)(c[1]))<< 8)| \
256 (((unsigned long)(c[2])) )),c+=3)
d02b48c6 257
dfeab068
RE
258#define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
259 c[1]=(unsigned char)(((l)>> 8)&0xff), \
260 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
261
262/* LOCAL STUFF */
263
264#define SSL_DECRYPT 0
265#define SSL_ENCRYPT 1
266
267#define TWO_BYTE_BIT 0x80
268#define SEC_ESC_BIT 0x40
269#define TWO_BYTE_MASK 0x7fff
270#define THREE_BYTE_MASK 0x3fff
271
272#define INC32(a) ((a)=((a)+1)&0xffffffffL)
273#define DEC32(a) ((a)=((a)-1)&0xffffffffL)
274#define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
275
018e57c7
DSH
276/*
277 * Define the Bitmasks for SSL_CIPHER.algorithms.
278 * This bits are used packed as dense as possible. If new methods/ciphers
279 * etc will be added, the bits a likely to change, so this information
280 * is for internal library use only, even though SSL_CIPHER.algorithms
281 * can be publicly accessed.
282 * Use the according functions for cipher management instead.
283 *
657e60fa 284 * The bit mask handling in the selection and sorting scheme in
018e57c7 285 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 286 * that the different entities within are mutually exclusive:
018e57c7
DSH
287 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
288 */
52b8dad8
BM
289
290/* Bits for algorithm_mkey (key exchange algorithm) */
d02b48c6 291#define SSL_kRSA 0x00000001L /* RSA key exchange */
8e1dc4d7
DSH
292#define SSL_kDHr 0x00000002L /* DH cert, RSA CA cert */
293#define SSL_kDHd 0x00000004L /* DH cert, DSA CA cert */
89bbe14c 294#define SSL_kEDH 0x00000008L /* tmp DH key no DH cert */
89bbe14c
BM
295#define SSL_kKRB5 0x00000010L /* Kerberos5 key exchange */
296#define SSL_kECDHr 0x00000020L /* ECDH cert, RSA CA cert */
297#define SSL_kECDHe 0x00000040L /* ECDH cert, ECDSA CA cert */
89bbe14c 298#define SSL_kEECDH 0x00000080L /* ephemeral ECDH */
52b8dad8 299#define SSL_kPSK 0x00000100L /* PSK */
81025661 300#define SSL_kGOST 0x00000200L /* GOST key exchange */
edc032b5 301#define SSL_kSRP 0x00000400L /* SRP */
52b8dad8
BM
302
303/* Bits for algorithm_auth (server authentication) */
304#define SSL_aRSA 0x00000001L /* RSA auth */
305#define SSL_aDSS 0x00000002L /* DSS auth */
306#define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
8e1dc4d7 307#define SSL_aDH 0x00000008L /* Fixed DH auth (kDHd or kDHr) */
52b8dad8
BM
308#define SSL_aECDH 0x00000010L /* Fixed ECDH auth (kECDHe or kECDHr) */
309#define SSL_aKRB5 0x00000020L /* KRB5 auth */
310#define SSL_aECDSA 0x00000040L /* ECDSA auth*/
311#define SSL_aPSK 0x00000080L /* PSK auth */
81025661
DSH
312#define SSL_aGOST94 0x00000100L /* GOST R 34.10-94 signature auth */
313#define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
52b8dad8
BM
314
315
316/* Bits for algorithm_enc (symmetric encryption) */
317#define SSL_DES 0x00000001L
318#define SSL_3DES 0x00000002L
319#define SSL_RC4 0x00000004L
320#define SSL_RC2 0x00000008L
321#define SSL_IDEA 0x00000010L
322#define SSL_eNULL 0x00000020L
323#define SSL_AES128 0x00000040L
324#define SSL_AES256 0x00000080L
325#define SSL_CAMELLIA128 0x00000100L
326#define SSL_CAMELLIA256 0x00000200L
9981a51e 327#define SSL_eGOST2814789CNT 0x00000400L
96afc1cf 328#define SSL_SEED 0x00000800L
28dd49fa
DSH
329#define SSL_AES128GCM 0x00001000L
330#define SSL_AES256GCM 0x00002000L
52b8dad8 331
28dd49fa 332#define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
52b8dad8
BM
333#define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
334
335
336/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 337
52b8dad8
BM
338#define SSL_MD5 0x00000001L
339#define SSL_SHA1 0x00000002L
b948e2c5
DSH
340#define SSL_GOST94 0x00000004L
341#define SSL_GOST89MAC 0x00000008L
7409d7ad 342#define SSL_SHA256 0x00000010L
d09677ac 343#define SSL_SHA384 0x00000020L
28dd49fa
DSH
344/* Not a real MAC, just an indication it is part of cipher */
345#define SSL_AEAD 0x00000040L
52b8dad8
BM
346
347/* Bits for algorithm_ssl (protocol version) */
348#define SSL_SSLV2 0x00000001L
349#define SSL_SSLV3 0x00000002L
018e57c7 350#define SSL_TLSV1 SSL_SSLV3 /* for now */
d09677ac 351#define SSL_TLSV1_2 0x00000004L
018e57c7 352
761772d7
BM
353
354/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661
DSH
355
356#define SSL_HANDSHAKE_MAC_MD5 0x10
357#define SSL_HANDSHAKE_MAC_SHA 0x20
358#define SSL_HANDSHAKE_MAC_GOST94 0x40
7409d7ad 359#define SSL_HANDSHAKE_MAC_SHA256 0x80
d09677ac 360#define SSL_HANDSHAKE_MAC_SHA384 0x100
81025661
DSH
361#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
362
81025661
DSH
363/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
364 * make sure to update this constant too */
d09677ac 365#define SSL_MAX_DIGEST 6
81025661 366
d09677ac 367#define TLS1_PRF_DGST_SHIFT 10
81025661
DSH
368#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
369#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
7409d7ad 370#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
d09677ac 371#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
81025661
DSH
372#define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
373#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7
BM
374
375/* Stream MAC for GOST ciphersuites from cryptopro draft
376 * (currently this also goes into algorithm2) */
377#define TLS1_STREAM_MAC 0x04
378
379
380
018e57c7 381/*
657e60fa 382 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
383 * whether it is exportable or not. This information is likely to change
384 * over time, since the export control rules are no static technical issue.
385 *
386 * Independent of the export flag the cipher strength is sorted into classes.
387 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
388 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 389 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
390 * since SSL_EXP64 could be similar to SSL_LOW.
391 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
392 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
393 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
394 * be possible.
395 */
396#define SSL_EXP_MASK 0x00000003L
3ad74edc 397#define SSL_STRONG_MASK 0x000001fcL
52b8dad8 398
018e57c7
DSH
399#define SSL_NOT_EXP 0x00000001L
400#define SSL_EXPORT 0x00000002L
401
063a8905
LJ
402#define SSL_STRONG_NONE 0x00000004L
403#define SSL_EXP40 0x00000008L
018e57c7 404#define SSL_MICRO (SSL_EXP40)
063a8905 405#define SSL_EXP56 0x00000010L
018e57c7 406#define SSL_MINI (SSL_EXP56)
063a8905
LJ
407#define SSL_LOW 0x00000020L
408#define SSL_MEDIUM 0x00000040L
409#define SSL_HIGH 0x00000080L
3ad74edc 410#define SSL_FIPS 0x00000100L
018e57c7 411
96562f2f 412/* we have used 000001ff - 23 bits left to go */
018e57c7
DSH
413
414/*
415 * Macros to check the export status and cipher strength for export ciphers.
416 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
417 * their meaning is different:
418 * *_EXPORT macros check the 'exportable' status.
419 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
420 * is given.
421 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
422 * algorithm structure element to be passed (algorithms, algo_strength) and no
423 * typechecking can be done as they are all of type unsigned long, their
424 * direct usage is discouraged.
425 * Use the SSL_C_* macros instead.
426 */
427#define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
428#define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
429#define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
430#define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
431#define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
432#define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
433
434#define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
52b8dad8 435 (a) == SSL_DES ? 8 : 7)
06ab81f9 436#define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
52b8dad8 437#define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
018e57c7
DSH
438 (c)->algo_strength)
439#define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 440
890f2f8b 441/* Check if an SSL structure is using DTLS */
173e72e6 442#define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
52b8dad8 443
d02b48c6
RE
444
445/* Mostly for SSLv3 */
446#define SSL_PKEY_RSA_ENC 0
447#define SSL_PKEY_RSA_SIGN 1
448#define SSL_PKEY_DSA_SIGN 2
449#define SSL_PKEY_DH_RSA 3
450#define SSL_PKEY_DH_DSA 4
ea262260 451#define SSL_PKEY_ECC 5
81025661
DSH
452#define SSL_PKEY_GOST94 6
453#define SSL_PKEY_GOST01 7
454#define SSL_PKEY_NUM 8
d02b48c6
RE
455
456/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
457 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
458 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
459 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
460 * SSL_aRSA <- RSA_ENC | RSA_SIGN
461 * SSL_aDSS <- DSA_SIGN
462 */
463
464/*
465#define CERT_INVALID 0
466#define CERT_PUBLIC_KEY 1
467#define CERT_PRIVATE_KEY 2
468*/
469
ea262260
BM
470#ifndef OPENSSL_NO_EC
471/* From ECC-TLS draft, used in encoding the curve type in
472 * ECParameters
473 */
474#define EXPLICIT_PRIME_CURVE_TYPE 1
475#define EXPLICIT_CHAR2_CURVE_TYPE 2
476#define NAMED_CURVE_TYPE 3
477#endif /* OPENSSL_NO_EC */
478
d02b48c6
RE
479typedef struct cert_pkey_st
480 {
481 X509 *x509;
d02b48c6 482 EVP_PKEY *privatekey;
6b7be581
DSH
483 /* Digest to use when signing */
484 const EVP_MD *digest;
f71c6e52
DSH
485 /* Chain for this certificate */
486 STACK_OF(X509) *chain;
a9e1c50b
BL
487#ifndef OPENSSL_NO_TLSEXT
488 /* authz/authz_length contain authz data for this certificate. The data
489 * is in wire format, specifically it's a series of records like:
490 * uint8_t authz_type; // (RFC 5878, AuthzDataFormat)
491 * uint16_t length;
492 * uint8_t data[length]; */
493 unsigned char *authz;
494 size_t authz_length;
495#endif
d61ff83b
DSH
496 /* Set if CERT_PKEY can be used with current SSL session: e.g.
497 * appropriate curve, signature algorithms etc. If zero it can't be
498 * used at all.
499 */
500 int valid_flags;
d02b48c6 501 } CERT_PKEY;
2ea80354
DSH
502/* Retrieve Suite B flags */
503#define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
504/* Uses to check strict mode: suite B modes are always strict */
505#define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
506 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6
RE
507
508typedef struct cert_st
509 {
d02b48c6 510 /* Current active set */
ca8e5b9b 511 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
a2a01589
BM
512 * Probably it would make more sense to store
513 * an index, not a pointer. */
018e57c7 514
b7bfe69b
DSH
515 /* For servers the following masks are for the key and auth
516 * algorithms that are supported by the certs below.
517 * For clients they are masks of *disabled* algorithms based
518 * on the current session.
519 */
d02b48c6 520 int valid;
52b8dad8
BM
521 unsigned long mask_k;
522 unsigned long mask_a;
523 unsigned long export_mask_k;
524 unsigned long export_mask_a;
b7bfe69b
DSH
525 /* Client only */
526 unsigned long mask_ssl;
bc36ee62 527#ifndef OPENSSL_NO_RSA
d02b48c6 528 RSA *rsa_tmp;
df63a389 529 RSA *(*rsa_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 530#endif
bc36ee62 531#ifndef OPENSSL_NO_DH
d02b48c6 532 DH *dh_tmp;
df63a389 533 DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 534#endif
ea262260
BM
535#ifndef OPENSSL_NO_ECDH
536 EC_KEY *ecdh_tmp;
537 /* Callback for generating ephemeral ECDH keys */
538 EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
a4352630
DSH
539 /* Select ECDH parameters automatically */
540 int ecdh_tmp_auto;
ea262260 541#endif
d61ff83b
DSH
542 /* Flags related to certificates */
543 unsigned int cert_flags;
d02b48c6
RE
544 CERT_PKEY pkeys[SSL_PKEY_NUM];
545
9f27b1ee
DSH
546 /* Certificate types (received or sent) in certificate request
547 * message. On receive this is only set if number of certificate
548 * types exceeds SSL3_CT_NUMBER.
549 */
550 unsigned char *ctypes;
551 size_t ctype_num;
552
0f229cce
DSH
553 /* signature algorithms peer reports: e.g. supported signature
554 * algorithms extension for server or as part of a certificate
555 * request for client.
556 */
4453cd8c 557 unsigned char *peer_sigalgs;
e7f8ff43 558 /* Size of above array */
0f229cce 559 size_t peer_sigalgslen;
3dbc46df
DSH
560 /* suppported signature algorithms.
561 * When set on a client this is sent in the client hello as the
562 * supported signature algorithms extension. For servers
563 * it represents the signature algorithms we are willing to use.
0f229cce 564 */
4453cd8c 565 unsigned char *conf_sigalgs;
0f229cce
DSH
566 /* Size of above array */
567 size_t conf_sigalgslen;
3dbc46df
DSH
568 /* Client authentication signature algorithms, if not set then
569 * uses conf_sigalgs. On servers these will be the signature
570 * algorithms sent to the client in a cerificate request for TLS 1.2.
571 * On a client this represents the signature algortithms we are
572 * willing to use for client authentication.
573 */
574 unsigned char *client_sigalgs;
575 /* Size of above array */
576 size_t client_sigalgslen;
4453cd8c 577 /* Signature algorithms shared by client and server: cached
3dbc46df 578 * because these are used most often.
4453cd8c
DSH
579 */
580 TLS_SIGALGS *shared_sigalgs;
581 size_t shared_sigalgslen;
e7f8ff43 582
18d71588
DSH
583 /* Certificate setup callback: if set is called whenever a
584 * certificate may be required (client or server). the callback
585 * can then examine any appropriate parameters and setup any
586 * certificates required. This allows advanced applications
587 * to select certificates on the fly: for example based on
588 * supported signature algorithms or curves.
589 */
590 int (*cert_cb)(SSL *ssl, void *arg);
591 void *cert_cb_arg;
592
74ecfab4
DSH
593 /* Optional X509_STORE for chain building or certificate validation
594 * If NULL the parent SSL_CTX store is used instead.
595 */
596 X509_STORE *chain_store;
597 X509_STORE *verify_store;
598
94a209d8
DSH
599 /* Raw values of the cipher list from a client */
600 unsigned char *ciphers_raw;
601 size_t ciphers_rawlen;
602
8d111f4a 603 int references; /* >1 only if SSL_copy_session_id is used */
d02b48c6
RE
604 } CERT;
605
8450bddf 606
8450bddf 607typedef struct sess_cert_st
b56bce4f
BM
608 {
609 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
610
611 /* The 'peer_...' members are used only by clients. */
612 int peer_cert_type;
613
614 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
615 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
616 /* Obviously we don't have the private keys of these,
617 * so maybe we shouldn't even use the CERT_PKEY type here. */
618
bc36ee62 619#ifndef OPENSSL_NO_RSA
b56bce4f
BM
620 RSA *peer_rsa_tmp; /* not used for SSL 2 */
621#endif
bc36ee62 622#ifndef OPENSSL_NO_DH
b56bce4f 623 DH *peer_dh_tmp; /* not used for SSL 2 */
8450bddf 624#endif
ea262260
BM
625#ifndef OPENSSL_NO_ECDH
626 EC_KEY *peer_ecdh_tmp;
627#endif
8450bddf 628
b56bce4f
BM
629 int references; /* actually always 1 at the moment */
630 } SESS_CERT;
e7f8ff43
DSH
631/* Structure containing decoded values of signature algorithms extension */
632struct tls_sigalgs_st
633 {
634 /* NID of hash algorithm */
635 int hash_nid;
636 /* NID of signature algorithm */
637 int sign_nid;
638 /* Combined hash and signature NID */
639 int signandhash_nid;
640 /* Raw values used in extension */
641 unsigned char rsign;
642 unsigned char rhash;
643 };
8450bddf 644
d02b48c6
RE
645/*#define MAC_DEBUG */
646
647/*#define ERR_DEBUG */
648/*#define ABORT_DEBUG */
649/*#define PKT_DEBUG 1 */
650/*#define DES_DEBUG */
651/*#define DES_OFB_DEBUG */
652/*#define SSL_DEBUG */
653/*#define RSA_DEBUG */
654/*#define IDEA_DEBUG */
655
d02b48c6 656#define FP_ICC (int (*)(const void *,const void *))
d02b48c6
RE
657#define ssl_put_cipher_by_char(ssl,ciph,ptr) \
658 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
d02b48c6 659
58964a49
RE
660/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
661 * It is a bit of a mess of functions, but hell, think of it as
657e60fa 662 * an opaque structure :-) */
58964a49
RE
663typedef struct ssl3_enc_method
664 {
245206ea
BM
665 int (*enc)(SSL *, int);
666 int (*mac)(SSL *, unsigned char *, int);
667 int (*setup_key_block)(SSL *);
668 int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
669 int (*change_cipher_state)(SSL *, int);
81025661 670 int (*final_finish_mac)(SSL *, const char *, int, unsigned char *);
58964a49 671 int finish_mac_length;
81025661 672 int (*cert_verify_mac)(SSL *, int, unsigned char *);
c44f7540
BM
673 const char *client_finished_label;
674 int client_finished_label_len;
675 const char *server_finished_label;
676 int server_finished_label_len;
245206ea 677 int (*alert_value)(int);
74b4b494
DSH
678 int (*export_keying_material)(SSL *, unsigned char *, size_t,
679 const char *, size_t,
680 const unsigned char *, size_t,
71fa4513 681 int use_context);
173e72e6
DSH
682 /* Various flags indicating protocol version requirements */
683 unsigned int enc_flags;
684 /* Handshake header length */
685 unsigned int hhlen;
686 /* Set the handshake header */
687 void (*set_handshake_header)(SSL *s, int type, unsigned long len);
688 /* Write out handshake message */
689 int (*do_write)(SSL *s);
71fa4513 690 } SSL3_ENC_METHOD;
58964a49 691
173e72e6
DSH
692#define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
693#define ssl_handshake_start(s) \
694 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
695#define ssl_set_handshake_header(s, htype, len) \
696 s->method->ssl3_enc->set_handshake_header(s, htype, len)
697#define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
698
699/* Values for enc_flags */
700
701/* Uses explicit IV for CBC mode */
702#define SSL_ENC_FLAG_EXPLICIT_IV 0x1
703/* Uses signature algorithms extension */
704#define SSL_ENC_FLAG_SIGALGS 0x2
705/* Is DTLS */
706#define SSL_ENC_FLAG_DTLS 0x4
707
fceac0bc 708#ifndef OPENSSL_NO_COMP
651d0aff 709/* Used for holding the relevant compression methods loaded into SSL_CTX */
dfeab068
RE
710typedef struct ssl3_comp_st
711 {
657e60fa 712 int comp_id; /* The identifier byte for this compression type */
dfeab068
RE
713 char *name; /* Text name used for the compression type */
714 COMP_METHOD *method; /* The method :-) */
715 } SSL3_COMP;
fceac0bc 716#endif
dfeab068 717
474b3b1c 718#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
719typedef struct ssl3_buf_freelist_st
720 {
721 size_t chunklen;
45d3767d 722 unsigned int len;
8671b898
BL
723 struct ssl3_buf_freelist_entry_st *head;
724 } SSL3_BUF_FREELIST;
725
726typedef struct ssl3_buf_freelist_entry_st
727 {
728 struct ssl3_buf_freelist_entry_st *next;
729 } SSL3_BUF_FREELIST_ENTRY;
730#endif
731
3ed449e9 732extern SSL3_ENC_METHOD ssl3_undef_enc_method;
babb3798 733OPENSSL_EXTERN const SSL_CIPHER ssl2_ciphers[];
3398f6cc 734OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 735
d02b48c6
RE
736
737SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 738
f3b656b2 739extern SSL3_ENC_METHOD TLSv1_enc_data;
173e72e6
DSH
740extern SSL3_ENC_METHOD TLSv1_1_enc_data;
741extern SSL3_ENC_METHOD TLSv1_2_enc_data;
f3b656b2
DSH
742extern SSL3_ENC_METHOD SSLv3_enc_data;
743extern SSL3_ENC_METHOD DTLSv1_enc_data;
744
637f374a
DSH
745#define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
746 s_get_meth) \
4ebb342f 747const SSL_METHOD *func_name(void) \
f3b656b2 748 { \
4ebb342f 749 static const SSL_METHOD func_name##_data= { \
637f374a 750 version, \
f3b656b2
DSH
751 tls1_new, \
752 tls1_clear, \
753 tls1_free, \
754 s_accept, \
755 s_connect, \
756 ssl3_read, \
757 ssl3_peek, \
758 ssl3_write, \
759 ssl3_shutdown, \
760 ssl3_renegotiate, \
761 ssl3_renegotiate_check, \
762 ssl3_get_message, \
763 ssl3_read_bytes, \
764 ssl3_write_bytes, \
765 ssl3_dispatch_alert, \
766 ssl3_ctrl, \
767 ssl3_ctx_ctrl, \
768 ssl3_get_cipher_by_char, \
769 ssl3_put_cipher_by_char, \
770 ssl3_pending, \
771 ssl3_num_ciphers, \
772 ssl3_get_cipher, \
773 s_get_meth, \
774 tls1_default_timeout, \
775 &TLSv1_enc_data, \
776 ssl_undefined_void_function, \
777 ssl3_callback_ctrl, \
778 ssl3_ctx_callback_ctrl, \
779 }; \
780 return &func_name##_data; \
781 }
782
783#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 784const SSL_METHOD *func_name(void) \
f3b656b2 785 { \
4ebb342f 786 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
787 SSL3_VERSION, \
788 ssl3_new, \
789 ssl3_clear, \
790 ssl3_free, \
791 s_accept, \
792 s_connect, \
793 ssl3_read, \
794 ssl3_peek, \
795 ssl3_write, \
796 ssl3_shutdown, \
797 ssl3_renegotiate, \
798 ssl3_renegotiate_check, \
799 ssl3_get_message, \
800 ssl3_read_bytes, \
801 ssl3_write_bytes, \
802 ssl3_dispatch_alert, \
803 ssl3_ctrl, \
804 ssl3_ctx_ctrl, \
805 ssl3_get_cipher_by_char, \
806 ssl3_put_cipher_by_char, \
807 ssl3_pending, \
808 ssl3_num_ciphers, \
809 ssl3_get_cipher, \
810 s_get_meth, \
811 ssl3_default_timeout, \
812 &SSLv3_enc_data, \
813 ssl_undefined_void_function, \
814 ssl3_callback_ctrl, \
815 ssl3_ctx_callback_ctrl, \
816 }; \
817 return &func_name##_data; \
818 }
819
820#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 821const SSL_METHOD *func_name(void) \
f3b656b2 822 { \
4ebb342f 823 static const SSL_METHOD func_name##_data= { \
7409d7ad 824 TLS1_2_VERSION, \
f3b656b2
DSH
825 tls1_new, \
826 tls1_clear, \
827 tls1_free, \
828 s_accept, \
829 s_connect, \
830 ssl23_read, \
831 ssl23_peek, \
832 ssl23_write, \
833 ssl_undefined_function, \
834 ssl_undefined_function, \
835 ssl_ok, \
836 ssl3_get_message, \
837 ssl3_read_bytes, \
838 ssl3_write_bytes, \
839 ssl3_dispatch_alert, \
840 ssl3_ctrl, \
841 ssl3_ctx_ctrl, \
842 ssl23_get_cipher_by_char, \
843 ssl23_put_cipher_by_char, \
844 ssl_undefined_const_function, \
845 ssl23_num_ciphers, \
846 ssl23_get_cipher, \
847 s_get_meth, \
848 ssl23_default_timeout, \
849 &ssl3_undef_enc_method, \
850 ssl_undefined_void_function, \
851 ssl3_callback_ctrl, \
852 ssl3_ctx_callback_ctrl, \
853 }; \
854 return &func_name##_data; \
855 }
856
857#define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 858const SSL_METHOD *func_name(void) \
f3b656b2 859 { \
4ebb342f 860 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
861 SSL2_VERSION, \
862 ssl2_new, /* local */ \
863 ssl2_clear, /* local */ \
864 ssl2_free, /* local */ \
865 s_accept, \
866 s_connect, \
867 ssl2_read, \
868 ssl2_peek, \
869 ssl2_write, \
870 ssl2_shutdown, \
871 ssl_ok, /* NULL - renegotiate */ \
872 ssl_ok, /* NULL - check renegotiate */ \
873 NULL, /* NULL - ssl_get_message */ \
874 NULL, /* NULL - ssl_get_record */ \
875 NULL, /* NULL - ssl_write_bytes */ \
876 NULL, /* NULL - dispatch_alert */ \
877 ssl2_ctrl, /* local */ \
878 ssl2_ctx_ctrl, /* local */ \
879 ssl2_get_cipher_by_char, \
880 ssl2_put_cipher_by_char, \
881 ssl2_pending, \
882 ssl2_num_ciphers, \
883 ssl2_get_cipher, \
884 s_get_meth, \
885 ssl2_default_timeout, \
886 &ssl3_undef_enc_method, \
887 ssl_undefined_void_function, \
888 ssl2_callback_ctrl, /* local */ \
889 ssl2_ctx_callback_ctrl, /* local */ \
890 }; \
891 return &func_name##_data; \
892 }
893
894#define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 895const SSL_METHOD *func_name(void) \
f3b656b2 896 { \
4ebb342f 897 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
898 DTLS1_VERSION, \
899 dtls1_new, \
900 dtls1_clear, \
901 dtls1_free, \
902 s_accept, \
903 s_connect, \
904 ssl3_read, \
905 ssl3_peek, \
906 ssl3_write, \
7e159e01 907 dtls1_shutdown, \
f3b656b2
DSH
908 ssl3_renegotiate, \
909 ssl3_renegotiate_check, \
910 dtls1_get_message, \
911 dtls1_read_bytes, \
912 dtls1_write_app_data_bytes, \
913 dtls1_dispatch_alert, \
b972fbaa 914 dtls1_ctrl, \
f3b656b2
DSH
915 ssl3_ctx_ctrl, \
916 ssl3_get_cipher_by_char, \
917 ssl3_put_cipher_by_char, \
918 ssl3_pending, \
919 ssl3_num_ciphers, \
5d58f1bb 920 dtls1_get_cipher, \
f3b656b2
DSH
921 s_get_meth, \
922 dtls1_default_timeout, \
923 &DTLSv1_enc_data, \
924 ssl_undefined_void_function, \
925 ssl3_callback_ctrl, \
926 ssl3_ctx_callback_ctrl, \
927 }; \
928 return &func_name##_data; \
929 }
930
d02b48c6
RE
931void ssl_clear_cipher_ctx(SSL *s);
932int ssl_clear_bad_session(SSL *s);
933CERT *ssl_cert_new(void);
ca8e5b9b 934CERT *ssl_cert_dup(CERT *cert);
4453cd8c 935void ssl_cert_set_default_md(CERT *cert);
ca8e5b9b 936int ssl_cert_inst(CERT **o);
a5ee80b9 937void ssl_cert_clear_certs(CERT *c);
d02b48c6 938void ssl_cert_free(CERT *c);
b56bce4f
BM
939SESS_CERT *ssl_sess_cert_new(void);
940void ssl_sess_cert_free(SESS_CERT *sc);
941int ssl_set_peer_cert_type(SESS_CERT *c, int type);
d02b48c6 942int ssl_get_new_session(SSL *s, int session);
6434abbf 943int ssl_get_prev_session(SSL *s, unsigned char *session,int len, const unsigned char *limit);
ccd86b68 944int ssl_cipher_id_cmp(const SSL_CIPHER *a,const SSL_CIPHER *b);
606f6c47 945DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
e19106f5 946 ssl_cipher_id);
ccd86b68
GT
947int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
948 const SSL_CIPHER * const *bp);
f73e07cf
BL
949STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
950 STACK_OF(SSL_CIPHER) **skp);
c6c2e313
BM
951int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
952 int (*put_cb)(const SSL_CIPHER *, unsigned char *));
018e57c7 953STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
f73e07cf
BL
954 STACK_OF(SSL_CIPHER) **pref,
955 STACK_OF(SSL_CIPHER) **sorted,
2ea80354 956 const char *rule_str, CERT *c);
d02b48c6 957void ssl_update_cache(SSL *s, int mode);
0821bcd4 958int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
b948e2c5 959 const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size, SSL_COMP **comp);
d47c01a3
DSH
960int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
961int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
94a209d8 962const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
f71c6e52
DSH
963int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
964int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
965int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
966int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
18d71588 967void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg);
f71c6e52 968
f73e07cf 969int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
c526ed41 970int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
74ecfab4
DSH
971int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags);
972int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
d02b48c6 973int ssl_undefined_function(SSL *s);
41a15c4f 974int ssl_undefined_void_function(void);
0821bcd4 975int ssl_undefined_const_function(const SSL *s);
2daceb03 976CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
a9e1c50b 977unsigned char *ssl_get_authz_data(SSL *s, size_t *authz_length);
6b7be581 978EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *c, const EVP_MD **pmd);
d02b48c6 979int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
babb3798 980void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
f73e07cf 981STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
58964a49 982int ssl_verify_alarm_type(long type);
7f3c9036 983void ssl_load_ciphers(void);
d02b48c6
RE
984
985int ssl2_enc_init(SSL *s, int client);
5574e0ed 986int ssl2_generate_key_material(SSL *s);
d02b48c6
RE
987void ssl2_enc(SSL *s,int send_data);
988void ssl2_mac(SSL *s,unsigned char *mac,int send_data);
babb3798 989const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
f06b01eb 990int ssl2_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
991int ssl2_part_read(SSL *s, unsigned long f, int i);
992int ssl2_do_write(SSL *s);
875a644a 993int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data);
d02b48c6
RE
994void ssl2_return_error(SSL *s,int reason);
995void ssl2_write_error(SSL *s);
996int ssl2_num_ciphers(void);
babb3798 997const SSL_CIPHER *ssl2_get_cipher(unsigned int u);
d02b48c6
RE
998int ssl2_new(SSL *s);
999void ssl2_free(SSL *s);
1000int ssl2_accept(SSL *s);
1001int ssl2_connect(SSL *s);
61f5b6f3 1002int ssl2_read(SSL *s, void *buf, int len);
e34cfcf7 1003int ssl2_peek(SSL *s, void *buf, int len);
61f5b6f3 1004int ssl2_write(SSL *s, const void *buf, int len);
d02b48c6
RE
1005int ssl2_shutdown(SSL *s);
1006void ssl2_clear(SSL *s);
a661b653
BM
1007long ssl2_ctrl(SSL *s,int cmd, long larg, void *parg);
1008long ssl2_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
1009long ssl2_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
1010long ssl2_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 1011int ssl2_pending(const SSL *s);
f3b656b2 1012long ssl2_default_timeout(void );
d02b48c6 1013
babb3798 1014const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
f06b01eb 1015int ssl3_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
1016void ssl3_init_finished_mac(SSL *s);
1017int ssl3_send_server_certificate(SSL *s);
6434abbf 1018int ssl3_send_newsession_ticket(SSL *s);
67c8e7f4 1019int ssl3_send_cert_status(SSL *s);
58964a49 1020int ssl3_get_finished(SSL *s,int state_a,int state_b);
d02b48c6
RE
1021int ssl3_setup_key_block(SSL *s);
1022int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
1023int ssl3_change_cipher_state(SSL *s,int which);
1024void ssl3_cleanup_key_block(SSL *s);
1025int ssl3_do_write(SSL *s,int type);
cc7399e7 1026int ssl3_send_alert(SSL *s,int level, int desc);
d02b48c6
RE
1027int ssl3_generate_master_secret(SSL *s, unsigned char *out,
1028 unsigned char *p, int len);
1029int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
1030long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
c44f7540 1031int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
d02b48c6 1032int ssl3_num_ciphers(void);
babb3798 1033const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
d02b48c6 1034int ssl3_renegotiate(SSL *ssl);
58964a49 1035int ssl3_renegotiate_check(SSL *ssl);
d02b48c6 1036int ssl3_dispatch_alert(SSL *s);
5a4fbc69 1037int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
61f5b6f3 1038int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
81025661
DSH
1039int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
1040int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1041void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
d02b48c6 1042int ssl3_enc(SSL *s, int send_data);
0eab41fb 1043int n_ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
81025661 1044void ssl3_free_digest_list(SSL *s);
c526ed41 1045unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
836f9960
LJ
1046SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
1047 STACK_OF(SSL_CIPHER) *srvr);
d02b48c6 1048int ssl3_setup_buffers(SSL *s);
8671b898
BL
1049int ssl3_setup_read_buffer(SSL *s);
1050int ssl3_setup_write_buffer(SSL *s);
1051int ssl3_release_read_buffer(SSL *s);
1052int ssl3_release_write_buffer(SSL *s);
6ba71a71 1053int ssl3_digest_cached_records(SSL *s);
d02b48c6
RE
1054int ssl3_new(SSL *s);
1055void ssl3_free(SSL *s);
1056int ssl3_accept(SSL *s);
1057int ssl3_connect(SSL *s);
61f5b6f3 1058int ssl3_read(SSL *s, void *buf, int len);
e34cfcf7 1059int ssl3_peek(SSL *s, void *buf, int len);
61f5b6f3 1060int ssl3_write(SSL *s, const void *buf, int len);
d02b48c6
RE
1061int ssl3_shutdown(SSL *s);
1062void ssl3_clear(SSL *s);
a661b653
BM
1063long ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
1064long ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
1065long ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
1066long ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 1067int ssl3_pending(const SSL *s);
d02b48c6 1068
beb056b3
BM
1069void ssl3_record_sequence_update(unsigned char *seq);
1070int ssl3_do_change_cipher_spec(SSL *ssl);
f3b656b2
DSH
1071long ssl3_default_timeout(void );
1072
173e72e6
DSH
1073void ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
1074int ssl3_handshake_write(SSL *s);
1075
f3b656b2 1076int ssl23_num_ciphers(void );
babb3798 1077const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
f3b656b2
DSH
1078int ssl23_read(SSL *s, void *buf, int len);
1079int ssl23_peek(SSL *s, void *buf, int len);
1080int ssl23_write(SSL *s, const void *buf, int len);
1081int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
babb3798 1082const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
f3b656b2
DSH
1083long ssl23_default_timeout(void );
1084
1085long tls1_default_timeout(void);
36d16f8e
BL
1086int dtls1_do_write(SSL *s,int type);
1087int ssl3_read_n(SSL *s, int n, int max, int extend);
1088int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1089int ssl3_do_compress(SSL *ssl);
1090int ssl3_do_uncompress(SSL *ssl);
1091int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1092 unsigned int len);
1093unsigned char *dtls1_set_message_header(SSL *s,
1094 unsigned char *p, unsigned char mt, unsigned long len,
1095 unsigned long frag_off, unsigned long frag_len);
f3b656b2 1096
36d16f8e
BL
1097int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1098int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
beb056b3 1099
480506bd
BM
1100int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
1101int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
c526ed41 1102unsigned long dtls1_output_cert_chain(SSL *s, CERT_PKEY *cpk);
480506bd
BM
1103int dtls1_read_failed(SSL *s, int code);
1104int dtls1_buffer_message(SSL *s, int ccs);
1105int dtls1_retransmit_message(SSL *s, unsigned short seq,
1106 unsigned long frag_off, int *found);
e5fa864f
DSH
1107int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1108int dtls1_retransmit_buffered_messages(SSL *s);
480506bd
BM
1109void dtls1_clear_record_buffer(SSL *s);
1110void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
1111void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1112void dtls1_reset_seq_numbers(SSL *s, int rw);
f3b656b2 1113long dtls1_default_timeout(void);
eb38b26d 1114struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
ea6e3860 1115int dtls1_check_timeout_num(SSL *s);
b972fbaa 1116int dtls1_handle_timeout(SSL *s);
babb3798 1117const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1118void dtls1_start_timer(SSL *s);
1119void dtls1_stop_timer(SSL *s);
1120int dtls1_is_timer_expired(SSL *s);
1121void dtls1_double_timeout(SSL *s);
8025e251 1122int dtls1_send_newsession_ticket(SSL *s);
1d7392f2 1123unsigned int dtls1_min_mtu(void);
480506bd
BM
1124
1125/* some client-only functions */
beb056b3
BM
1126int ssl3_client_hello(SSL *s);
1127int ssl3_get_server_hello(SSL *s);
1128int ssl3_get_certificate_request(SSL *s);
6434abbf 1129int ssl3_get_new_session_ticket(SSL *s);
67c8e7f4 1130int ssl3_get_cert_status(SSL *s);
beb056b3
BM
1131int ssl3_get_server_done(SSL *s);
1132int ssl3_send_client_verify(SSL *s);
1133int ssl3_send_client_certificate(SSL *s);
368888bc 1134int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
beb056b3
BM
1135int ssl3_send_client_key_exchange(SSL *s);
1136int ssl3_get_key_exchange(SSL *s);
1137int ssl3_get_server_certificate(SSL *s);
1138int ssl3_check_cert_and_algorithm(SSL *s);
8025e251
DSH
1139#ifndef OPENSSL_NO_TLSEXT
1140int ssl3_check_finished(SSL *s);
bf48836c 1141# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1142int ssl3_send_next_proto(SSL *s);
1143# endif
8025e251 1144#endif
beb056b3 1145
480506bd 1146int dtls1_client_hello(SSL *s);
480506bd
BM
1147
1148/* some server-only functions */
beb056b3
BM
1149int ssl3_get_client_hello(SSL *s);
1150int ssl3_send_server_hello(SSL *s);
1151int ssl3_send_hello_request(SSL *s);
1152int ssl3_send_server_key_exchange(SSL *s);
1153int ssl3_send_certificate_request(SSL *s);
1154int ssl3_send_server_done(SSL *s);
1155int ssl3_check_client_hello(SSL *s);
1156int ssl3_get_client_certificate(SSL *s);
1157int ssl3_get_client_key_exchange(SSL *s);
1158int ssl3_get_cert_verify(SSL *s);
bf48836c 1159#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1160int ssl3_get_next_proto(SSL *s);
1161#endif
beb056b3 1162
d02b48c6
RE
1163int ssl23_accept(SSL *s);
1164int ssl23_connect(SSL *s);
1165int ssl23_read_bytes(SSL *s, int n);
1166int ssl23_write_bytes(SSL *s);
1167
58964a49
RE
1168int tls1_new(SSL *s);
1169void tls1_free(SSL *s);
1170void tls1_clear(SSL *s);
a661b653 1171long tls1_ctrl(SSL *s,int cmd, long larg, void *parg);
41a15c4f 1172long tls1_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
58964a49 1173
36d16f8e
BL
1174int dtls1_new(SSL *s);
1175int dtls1_accept(SSL *s);
1176int dtls1_connect(SSL *s);
1177void dtls1_free(SSL *s);
1178void dtls1_clear(SSL *s);
1179long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
7e159e01 1180int dtls1_shutdown(SSL *s);
36d16f8e
BL
1181
1182long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1183int dtls1_get_record(SSL *s);
1184int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1185 unsigned int len, int create_empty_fragement);
1186int dtls1_dispatch_alert(SSL *s);
1187int dtls1_enc(SSL *s, int snd);
36d16f8e 1188
58964a49 1189int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1190void ssl_free_wbio_buffer(SSL *s);
58964a49
RE
1191
1192int tls1_change_cipher_state(SSL *s, int which);
1193int tls1_setup_key_block(SSL *s);
1194int tls1_enc(SSL *s, int snd);
81025661 1195int tls1_final_finish_mac(SSL *s,
245206ea 1196 const char *str, int slen, unsigned char *p);
81025661 1197int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
58964a49
RE
1198int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1199int tls1_generate_master_secret(SSL *s, unsigned char *out,
1200 unsigned char *p, int len);
74b4b494
DSH
1201int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1202 const char *label, size_t llen,
1203 const unsigned char *p, size_t plen, int use_context);
58964a49
RE
1204int tls1_alert_code(int code);
1205int ssl3_alert_code(int code);
dfeab068 1206int ssl_ok(SSL *s);
58964a49 1207
ed3ecd80 1208#ifndef OPENSSL_NO_ECDH
a2f9200f 1209int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
ed3ecd80 1210#endif
41fdcfa7 1211
f73e07cf 1212SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1213
33273721
BM
1214#ifndef OPENSSL_NO_EC
1215int tls1_ec_curve_id2nid(int curve_id);
1216int tls1_ec_nid2curve_id(int nid);
d18b716d 1217int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
d0595f17
DSH
1218int tls1_shared_curve(SSL *s, int nmatch);
1219int tls1_set_curves(unsigned char **pext, size_t *pextlen,
1220 int *curves, size_t ncurves);
1221int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
1222 const char *str);
2ea80354 1223int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
33273721
BM
1224#endif /* OPENSSL_NO_EC */
1225
ed3883d2 1226#ifndef OPENSSL_NO_TLSEXT
d0595f17
DSH
1227int tls1_shared_list(SSL *s,
1228 const unsigned char *l1, size_t l1len,
1229 const unsigned char *l2, size_t l2len,
1230 int nmatch);
f1fd4544
BM
1231unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1232unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
b2284ed3 1233int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
2daceb03 1234int ssl_check_clienthello_tlsext_late(SSL *s);
09e4e4b9 1235int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
36ca4ba6
BM
1236int ssl_prepare_clienthello_tlsext(SSL *s);
1237int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 1238
a9e1c50b
BL
1239/* server only */
1240int tls1_send_server_supplemental_data(SSL *s);
1241/* client only */
1242int tls1_get_server_supplemental_data(SSL *s);
1243
4817504d
DSH
1244#ifndef OPENSSL_NO_HEARTBEATS
1245int tls1_heartbeat(SSL *s);
1246int dtls1_heartbeat(SSL *s);
1247int tls1_process_heartbeat(SSL *s);
1248int dtls1_process_heartbeat(SSL *s);
1249#endif
1250
956006b7
DSH
1251#ifdef OPENSSL_NO_SHA256
1252#define tlsext_tick_md EVP_sha1
1253#else
1254#define tlsext_tick_md EVP_sha256
1255#endif
6434abbf
DSH
1256int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1257 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f
DSH
1258
1259int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1260 const EVP_MD *md);
1261int tls12_get_sigid(const EVP_PKEY *pk);
1262const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1263
3dbc46df
DSH
1264int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
1265int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
d61ff83b
DSH
1266int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1267 int idx);
1268void tls1_set_cert_validity(SSL *s);
0f229cce 1269
367eb1f1 1270#endif
b948e2c5
DSH
1271EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1272void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
e0e79972
DSH
1273int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1274 int maxlen);
1275int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1276 int *al);
1277int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1278 int maxlen);
1279int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1280 int *al);
7409d7ad 1281long ssl_get_algorithm2(SSL *s);
8f829124 1282int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize);
b7bfe69b 1283size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
ec4a50b3
DSH
1284int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
1285 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 1286void ssl_set_client_disabled(SSL *s);
1c78c43b
DSH
1287
1288int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1289int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1290int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1291int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1292
2acc020b
BL
1293/* s3_cbc.c */
1294void ssl3_cbc_copy_mac(unsigned char* out,
1295 const SSL3_RECORD *rec,
dd7e60bd 1296 unsigned md_size);
2acc020b
BL
1297int ssl3_cbc_remove_padding(const SSL* s,
1298 SSL3_RECORD *rec,
1299 unsigned block_size,
1300 unsigned mac_size);
1301int tls1_cbc_remove_padding(const SSL* s,
1302 SSL3_RECORD *rec,
1303 unsigned block_size,
1304 unsigned mac_size);
1305char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1306void ssl3_cbc_digest_record(
1307 const EVP_MD_CTX *ctx,
1308 unsigned char* md_out,
1309 size_t* md_out_size,
1310 const unsigned char header[13],
1311 const unsigned char *data,
1312 size_t data_plus_mac_size,
1313 size_t data_plus_mac_plus_padding_size,
1314 const unsigned char *mac_secret,
1315 unsigned mac_secret_length,
1316 char is_sslv3);
1317
c4e6fb15
DSH
1318void tls_fips_digest_extra(
1319 const EVP_CIPHER_CTX *cipher_ctx, EVP_MD_CTX *mac_ctx,
1320 const unsigned char *data, size_t data_len, size_t orig_len);
1321
ed3883d2 1322#endif