]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Add functions returning security bits.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145#include <stdlib.h>
146#include <time.h>
147#include <string.h>
148#include <errno.h>
149
41d2a336 150#include "e_os.h"
d02b48c6 151
ec577822 152#include <openssl/buffer.h>
fceac0bc 153#ifndef OPENSSL_NO_COMP
ec577822 154#include <openssl/comp.h>
fceac0bc 155#endif
ec577822 156#include <openssl/bio.h>
ec577822 157#include <openssl/stack.h>
3eeaab4b 158#ifndef OPENSSL_NO_RSA
60a938c6 159#include <openssl/rsa.h>
3eeaab4b
NL
160#endif
161#ifndef OPENSSL_NO_DSA
60a938c6 162#include <openssl/dsa.h>
3eeaab4b 163#endif
ec577822
BM
164#include <openssl/err.h>
165#include <openssl/ssl.h>
bc36ee62 166#include <openssl/symhacks.h>
d02b48c6 167
26da3e65
RL
168#ifdef OPENSSL_BUILD_SHLIBSSL
169# undef OPENSSL_EXTERN
170# define OPENSSL_EXTERN OPENSSL_EXPORT
171#endif
172
7409d7ad 173#undef PKCS1_CHECK
d02b48c6
RE
174
175#define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
176 l|=(((unsigned long)(*((c)++)))<< 8), \
177 l|=(((unsigned long)(*((c)++)))<<16), \
178 l|=(((unsigned long)(*((c)++)))<<24))
179
180/* NOTE - c is not incremented as per c2l */
181#define c2ln(c,l1,l2,n) { \
182 c+=n; \
183 l1=l2=0; \
184 switch (n) { \
185 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
186 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
187 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
188 case 5: l2|=((unsigned long)(*(--(c)))); \
189 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
190 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
191 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
192 case 1: l1|=((unsigned long)(*(--(c)))); \
193 } \
194 }
195
196#define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
197 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
198 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
199 *((c)++)=(unsigned char)(((l)>>24)&0xff))
200
201#define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
202 l|=((unsigned long)(*((c)++)))<<16, \
203 l|=((unsigned long)(*((c)++)))<< 8, \
204 l|=((unsigned long)(*((c)++))))
205
206#define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
207 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
208 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
209 *((c)++)=(unsigned char)(((l) )&0xff))
210
36d16f8e
BL
211#define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
213 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
214 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
215 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
216 *((c)++)=(unsigned char)(((l) )&0xff))
217
2acc020b
BL
218#define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
219 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
220 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
221 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
222 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
223 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
224 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
225 *((c)++)=(unsigned char)(((l) )&0xff))
226
6c61726b
DSH
227#define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
228 l|=((BN_ULLONG)(*((c)++)))<<32, \
229 l|=((BN_ULLONG)(*((c)++)))<<24, \
230 l|=((BN_ULLONG)(*((c)++)))<<16, \
231 l|=((BN_ULLONG)(*((c)++)))<< 8, \
232 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 233
d02b48c6
RE
234/* NOTE - c is not incremented as per l2c */
235#define l2cn(l1,l2,c,n) { \
236 c+=n; \
237 switch (n) { \
238 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
239 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
240 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
241 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
242 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
243 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
244 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
245 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
246 } \
247 }
248
dfeab068
RE
249#define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
250 (((unsigned int)(c[1])) )),c+=2)
251#define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
252 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
d02b48c6 253
dfeab068
RE
254#define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
255 (((unsigned long)(c[1]))<< 8)| \
256 (((unsigned long)(c[2])) )),c+=3)
d02b48c6 257
dfeab068
RE
258#define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
259 c[1]=(unsigned char)(((l)>> 8)&0xff), \
260 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
261
262/* LOCAL STUFF */
263
264#define SSL_DECRYPT 0
265#define SSL_ENCRYPT 1
266
267#define TWO_BYTE_BIT 0x80
268#define SEC_ESC_BIT 0x40
269#define TWO_BYTE_MASK 0x7fff
270#define THREE_BYTE_MASK 0x3fff
271
272#define INC32(a) ((a)=((a)+1)&0xffffffffL)
273#define DEC32(a) ((a)=((a)-1)&0xffffffffL)
274#define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
275
018e57c7
DSH
276/*
277 * Define the Bitmasks for SSL_CIPHER.algorithms.
278 * This bits are used packed as dense as possible. If new methods/ciphers
279 * etc will be added, the bits a likely to change, so this information
280 * is for internal library use only, even though SSL_CIPHER.algorithms
281 * can be publicly accessed.
282 * Use the according functions for cipher management instead.
283 *
657e60fa 284 * The bit mask handling in the selection and sorting scheme in
018e57c7 285 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 286 * that the different entities within are mutually exclusive:
018e57c7
DSH
287 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
288 */
52b8dad8
BM
289
290/* Bits for algorithm_mkey (key exchange algorithm) */
d02b48c6 291#define SSL_kRSA 0x00000001L /* RSA key exchange */
8e1dc4d7
DSH
292#define SSL_kDHr 0x00000002L /* DH cert, RSA CA cert */
293#define SSL_kDHd 0x00000004L /* DH cert, DSA CA cert */
5a21cadb
DKG
294#define SSL_kDHE 0x00000008L /* tmp DH key no DH cert */
295#define SSL_kEDH SSL_kDHE /* synonym */
89bbe14c
BM
296#define SSL_kKRB5 0x00000010L /* Kerberos5 key exchange */
297#define SSL_kECDHr 0x00000020L /* ECDH cert, RSA CA cert */
298#define SSL_kECDHe 0x00000040L /* ECDH cert, ECDSA CA cert */
4082fea8
DKG
299#define SSL_kECDHE 0x00000080L /* ephemeral ECDH */
300#define SSL_kEECDH SSL_kECDHE /* synonym */
52b8dad8 301#define SSL_kPSK 0x00000100L /* PSK */
81025661 302#define SSL_kGOST 0x00000200L /* GOST key exchange */
edc032b5 303#define SSL_kSRP 0x00000400L /* SRP */
52b8dad8
BM
304
305/* Bits for algorithm_auth (server authentication) */
306#define SSL_aRSA 0x00000001L /* RSA auth */
307#define SSL_aDSS 0x00000002L /* DSS auth */
308#define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
8e1dc4d7 309#define SSL_aDH 0x00000008L /* Fixed DH auth (kDHd or kDHr) */
52b8dad8
BM
310#define SSL_aECDH 0x00000010L /* Fixed ECDH auth (kECDHe or kECDHr) */
311#define SSL_aKRB5 0x00000020L /* KRB5 auth */
312#define SSL_aECDSA 0x00000040L /* ECDSA auth*/
313#define SSL_aPSK 0x00000080L /* PSK auth */
81025661
DSH
314#define SSL_aGOST94 0x00000100L /* GOST R 34.10-94 signature auth */
315#define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
52b8dad8
BM
316
317
318/* Bits for algorithm_enc (symmetric encryption) */
319#define SSL_DES 0x00000001L
320#define SSL_3DES 0x00000002L
321#define SSL_RC4 0x00000004L
322#define SSL_RC2 0x00000008L
323#define SSL_IDEA 0x00000010L
324#define SSL_eNULL 0x00000020L
325#define SSL_AES128 0x00000040L
326#define SSL_AES256 0x00000080L
327#define SSL_CAMELLIA128 0x00000100L
328#define SSL_CAMELLIA256 0x00000200L
9981a51e 329#define SSL_eGOST2814789CNT 0x00000400L
96afc1cf 330#define SSL_SEED 0x00000800L
28dd49fa
DSH
331#define SSL_AES128GCM 0x00001000L
332#define SSL_AES256GCM 0x00002000L
52b8dad8 333
28dd49fa 334#define SSL_AES (SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
52b8dad8
BM
335#define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
336
337
338/* Bits for algorithm_mac (symmetric authentication) */
28dd49fa 339
52b8dad8
BM
340#define SSL_MD5 0x00000001L
341#define SSL_SHA1 0x00000002L
b948e2c5
DSH
342#define SSL_GOST94 0x00000004L
343#define SSL_GOST89MAC 0x00000008L
7409d7ad 344#define SSL_SHA256 0x00000010L
d09677ac 345#define SSL_SHA384 0x00000020L
28dd49fa
DSH
346/* Not a real MAC, just an indication it is part of cipher */
347#define SSL_AEAD 0x00000040L
52b8dad8
BM
348
349/* Bits for algorithm_ssl (protocol version) */
350#define SSL_SSLV2 0x00000001L
351#define SSL_SSLV3 0x00000002L
018e57c7 352#define SSL_TLSV1 SSL_SSLV3 /* for now */
d09677ac 353#define SSL_TLSV1_2 0x00000004L
018e57c7 354
761772d7
BM
355
356/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661
DSH
357
358#define SSL_HANDSHAKE_MAC_MD5 0x10
359#define SSL_HANDSHAKE_MAC_SHA 0x20
360#define SSL_HANDSHAKE_MAC_GOST94 0x40
7409d7ad 361#define SSL_HANDSHAKE_MAC_SHA256 0x80
d09677ac 362#define SSL_HANDSHAKE_MAC_SHA384 0x100
81025661
DSH
363#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
364
81025661
DSH
365/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
366 * make sure to update this constant too */
d09677ac 367#define SSL_MAX_DIGEST 6
81025661 368
d09677ac 369#define TLS1_PRF_DGST_SHIFT 10
81025661
DSH
370#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
371#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
7409d7ad 372#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
d09677ac 373#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
81025661
DSH
374#define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
375#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7
BM
376
377/* Stream MAC for GOST ciphersuites from cryptopro draft
378 * (currently this also goes into algorithm2) */
379#define TLS1_STREAM_MAC 0x04
380
381
382
018e57c7 383/*
657e60fa 384 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
385 * whether it is exportable or not. This information is likely to change
386 * over time, since the export control rules are no static technical issue.
387 *
388 * Independent of the export flag the cipher strength is sorted into classes.
389 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
390 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 391 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
392 * since SSL_EXP64 could be similar to SSL_LOW.
393 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
394 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
395 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
396 * be possible.
397 */
398#define SSL_EXP_MASK 0x00000003L
3ad74edc 399#define SSL_STRONG_MASK 0x000001fcL
52b8dad8 400
018e57c7
DSH
401#define SSL_NOT_EXP 0x00000001L
402#define SSL_EXPORT 0x00000002L
403
063a8905
LJ
404#define SSL_STRONG_NONE 0x00000004L
405#define SSL_EXP40 0x00000008L
018e57c7 406#define SSL_MICRO (SSL_EXP40)
063a8905 407#define SSL_EXP56 0x00000010L
018e57c7 408#define SSL_MINI (SSL_EXP56)
063a8905
LJ
409#define SSL_LOW 0x00000020L
410#define SSL_MEDIUM 0x00000040L
411#define SSL_HIGH 0x00000080L
3ad74edc 412#define SSL_FIPS 0x00000100L
018e57c7 413
96562f2f 414/* we have used 000001ff - 23 bits left to go */
018e57c7
DSH
415
416/*
417 * Macros to check the export status and cipher strength for export ciphers.
418 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
419 * their meaning is different:
420 * *_EXPORT macros check the 'exportable' status.
421 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
422 * is given.
423 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
424 * algorithm structure element to be passed (algorithms, algo_strength) and no
425 * typechecking can be done as they are all of type unsigned long, their
426 * direct usage is discouraged.
427 * Use the SSL_C_* macros instead.
428 */
429#define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
430#define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
431#define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
432#define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
433#define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
434#define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
435
436#define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
52b8dad8 437 (a) == SSL_DES ? 8 : 7)
06ab81f9 438#define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
52b8dad8 439#define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
018e57c7
DSH
440 (c)->algo_strength)
441#define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 442
890f2f8b 443/* Check if an SSL structure is using DTLS */
173e72e6 444#define SSL_IS_DTLS(s) (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_DTLS)
cbd64894
DSH
445/* See if we need explicit IV */
446#define SSL_USE_EXPLICIT_IV(s) \
447 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_EXPLICIT_IV)
448/* See if we use signature algorithms extension
449 * and signature algorithm before signatures.
450 */
451#define SSL_USE_SIGALGS(s) \
452 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_SIGALGS)
4221c0dd
DSH
453/* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
454 * may apply to others in future.
455 */
456#define SSL_USE_TLS1_2_CIPHERS(s) \
457 (s->method->ssl3_enc->enc_flags & SSL_ENC_FLAG_TLS1_2_CIPHERS)
1e2d4cb0
DSH
458/* Determine if a client can use TLS 1.2 ciphersuites: can't rely on method
459 * flags because it may not be set to correct version yet.
460 */
461#define SSL_CLIENT_USE_TLS1_2_CIPHERS(s) \
462 ((SSL_IS_DTLS(s) && s->client_version <= DTLS1_2_VERSION) || \
463 (!SSL_IS_DTLS(s) && s->client_version >= TLS1_2_VERSION))
d02b48c6 464
5e3ff62c
DSH
465#ifdef TLSEXT_TYPE_encrypt_then_mac
466#define SSL_USE_ETM(s) (s->s3->flags & TLS1_FLAGS_ENCRYPT_THEN_MAC)
467#else
468#define SSL_USE_ETM(s) (0)
469#endif
470
d02b48c6
RE
471/* Mostly for SSLv3 */
472#define SSL_PKEY_RSA_ENC 0
473#define SSL_PKEY_RSA_SIGN 1
474#define SSL_PKEY_DSA_SIGN 2
475#define SSL_PKEY_DH_RSA 3
476#define SSL_PKEY_DH_DSA 4
ea262260 477#define SSL_PKEY_ECC 5
81025661
DSH
478#define SSL_PKEY_GOST94 6
479#define SSL_PKEY_GOST01 7
480#define SSL_PKEY_NUM 8
d02b48c6
RE
481
482/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
483 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
484 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
5a21cadb 485 * SSL_kDHE <- RSA_ENC | RSA_SIGN | DSA_SIGN
d02b48c6
RE
486 * SSL_aRSA <- RSA_ENC | RSA_SIGN
487 * SSL_aDSS <- DSA_SIGN
488 */
489
490/*
491#define CERT_INVALID 0
492#define CERT_PUBLIC_KEY 1
493#define CERT_PRIVATE_KEY 2
494*/
495
ea262260
BM
496#ifndef OPENSSL_NO_EC
497/* From ECC-TLS draft, used in encoding the curve type in
498 * ECParameters
499 */
500#define EXPLICIT_PRIME_CURVE_TYPE 1
501#define EXPLICIT_CHAR2_CURVE_TYPE 2
502#define NAMED_CURVE_TYPE 3
503#endif /* OPENSSL_NO_EC */
504
d02b48c6
RE
505typedef struct cert_pkey_st
506 {
507 X509 *x509;
d02b48c6 508 EVP_PKEY *privatekey;
6b7be581
DSH
509 /* Digest to use when signing */
510 const EVP_MD *digest;
f71c6e52
DSH
511 /* Chain for this certificate */
512 STACK_OF(X509) *chain;
a9e1c50b 513#ifndef OPENSSL_NO_TLSEXT
a398f821
T
514 /* serverinfo data for this certificate. The data is in TLS Extension
515 * wire format, specifically it's a series of records like:
516 * uint16_t extension_type; // (RFC 5246, 7.4.1.4, Extension)
517 * uint16_t length;
518 * uint8_t data[length]; */
519 unsigned char *serverinfo;
520 size_t serverinfo_length;
a9e1c50b 521#endif
d61ff83b
DSH
522 /* Set if CERT_PKEY can be used with current SSL session: e.g.
523 * appropriate curve, signature algorithms etc. If zero it can't be
524 * used at all.
525 */
526 int valid_flags;
d02b48c6 527 } CERT_PKEY;
2ea80354
DSH
528/* Retrieve Suite B flags */
529#define tls1_suiteb(s) (s->cert->cert_flags & SSL_CERT_FLAG_SUITEB_128_LOS)
530/* Uses to check strict mode: suite B modes are always strict */
531#define SSL_CERT_FLAGS_CHECK_TLS_STRICT \
532 (SSL_CERT_FLAG_SUITEB_128_LOS|SSL_CERT_FLAG_TLS_STRICT)
d02b48c6
RE
533
534typedef struct cert_st
535 {
d02b48c6 536 /* Current active set */
ca8e5b9b 537 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
a2a01589
BM
538 * Probably it would make more sense to store
539 * an index, not a pointer. */
018e57c7 540
b7bfe69b
DSH
541 /* For servers the following masks are for the key and auth
542 * algorithms that are supported by the certs below.
543 * For clients they are masks of *disabled* algorithms based
544 * on the current session.
545 */
d02b48c6 546 int valid;
52b8dad8
BM
547 unsigned long mask_k;
548 unsigned long mask_a;
549 unsigned long export_mask_k;
550 unsigned long export_mask_a;
b7bfe69b
DSH
551 /* Client only */
552 unsigned long mask_ssl;
bc36ee62 553#ifndef OPENSSL_NO_RSA
d02b48c6 554 RSA *rsa_tmp;
df63a389 555 RSA *(*rsa_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 556#endif
bc36ee62 557#ifndef OPENSSL_NO_DH
d02b48c6 558 DH *dh_tmp;
df63a389 559 DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 560#endif
ea262260
BM
561#ifndef OPENSSL_NO_ECDH
562 EC_KEY *ecdh_tmp;
563 /* Callback for generating ephemeral ECDH keys */
564 EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
a4352630
DSH
565 /* Select ECDH parameters automatically */
566 int ecdh_tmp_auto;
ea262260 567#endif
d61ff83b
DSH
568 /* Flags related to certificates */
569 unsigned int cert_flags;
d02b48c6
RE
570 CERT_PKEY pkeys[SSL_PKEY_NUM];
571
9f27b1ee
DSH
572 /* Certificate types (received or sent) in certificate request
573 * message. On receive this is only set if number of certificate
574 * types exceeds SSL3_CT_NUMBER.
575 */
576 unsigned char *ctypes;
577 size_t ctype_num;
578
0f229cce
DSH
579 /* signature algorithms peer reports: e.g. supported signature
580 * algorithms extension for server or as part of a certificate
581 * request for client.
582 */
4453cd8c 583 unsigned char *peer_sigalgs;
e7f8ff43 584 /* Size of above array */
0f229cce 585 size_t peer_sigalgslen;
3dbc46df
DSH
586 /* suppported signature algorithms.
587 * When set on a client this is sent in the client hello as the
588 * supported signature algorithms extension. For servers
589 * it represents the signature algorithms we are willing to use.
0f229cce 590 */
4453cd8c 591 unsigned char *conf_sigalgs;
0f229cce
DSH
592 /* Size of above array */
593 size_t conf_sigalgslen;
3dbc46df
DSH
594 /* Client authentication signature algorithms, if not set then
595 * uses conf_sigalgs. On servers these will be the signature
596 * algorithms sent to the client in a cerificate request for TLS 1.2.
597 * On a client this represents the signature algortithms we are
598 * willing to use for client authentication.
599 */
600 unsigned char *client_sigalgs;
601 /* Size of above array */
602 size_t client_sigalgslen;
4453cd8c 603 /* Signature algorithms shared by client and server: cached
3dbc46df 604 * because these are used most often.
4453cd8c
DSH
605 */
606 TLS_SIGALGS *shared_sigalgs;
607 size_t shared_sigalgslen;
e7f8ff43 608
18d71588
DSH
609 /* Certificate setup callback: if set is called whenever a
610 * certificate may be required (client or server). the callback
611 * can then examine any appropriate parameters and setup any
612 * certificates required. This allows advanced applications
613 * to select certificates on the fly: for example based on
614 * supported signature algorithms or curves.
615 */
616 int (*cert_cb)(SSL *ssl, void *arg);
617 void *cert_cb_arg;
618
74ecfab4
DSH
619 /* Optional X509_STORE for chain building or certificate validation
620 * If NULL the parent SSL_CTX store is used instead.
621 */
622 X509_STORE *chain_store;
623 X509_STORE *verify_store;
624
94a209d8
DSH
625 /* Raw values of the cipher list from a client */
626 unsigned char *ciphers_raw;
627 size_t ciphers_rawlen;
628
8d111f4a 629 int references; /* >1 only if SSL_copy_session_id is used */
d02b48c6
RE
630 } CERT;
631
8450bddf 632
8450bddf 633typedef struct sess_cert_st
b56bce4f
BM
634 {
635 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
636
637 /* The 'peer_...' members are used only by clients. */
638 int peer_cert_type;
639
640 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
641 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
642 /* Obviously we don't have the private keys of these,
643 * so maybe we shouldn't even use the CERT_PKEY type here. */
644
bc36ee62 645#ifndef OPENSSL_NO_RSA
b56bce4f
BM
646 RSA *peer_rsa_tmp; /* not used for SSL 2 */
647#endif
bc36ee62 648#ifndef OPENSSL_NO_DH
b56bce4f 649 DH *peer_dh_tmp; /* not used for SSL 2 */
8450bddf 650#endif
ea262260
BM
651#ifndef OPENSSL_NO_ECDH
652 EC_KEY *peer_ecdh_tmp;
653#endif
8450bddf 654
b56bce4f
BM
655 int references; /* actually always 1 at the moment */
656 } SESS_CERT;
e7f8ff43
DSH
657/* Structure containing decoded values of signature algorithms extension */
658struct tls_sigalgs_st
659 {
660 /* NID of hash algorithm */
661 int hash_nid;
662 /* NID of signature algorithm */
663 int sign_nid;
664 /* Combined hash and signature NID */
665 int signandhash_nid;
666 /* Raw values used in extension */
667 unsigned char rsign;
668 unsigned char rhash;
669 };
8450bddf 670
d02b48c6
RE
671/*#define MAC_DEBUG */
672
673/*#define ERR_DEBUG */
674/*#define ABORT_DEBUG */
675/*#define PKT_DEBUG 1 */
676/*#define DES_DEBUG */
677/*#define DES_OFB_DEBUG */
678/*#define SSL_DEBUG */
679/*#define RSA_DEBUG */
680/*#define IDEA_DEBUG */
681
d02b48c6 682#define FP_ICC (int (*)(const void *,const void *))
d02b48c6
RE
683#define ssl_put_cipher_by_char(ssl,ciph,ptr) \
684 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
d02b48c6 685
58964a49
RE
686/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
687 * It is a bit of a mess of functions, but hell, think of it as
657e60fa 688 * an opaque structure :-) */
58964a49
RE
689typedef struct ssl3_enc_method
690 {
245206ea
BM
691 int (*enc)(SSL *, int);
692 int (*mac)(SSL *, unsigned char *, int);
693 int (*setup_key_block)(SSL *);
694 int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
695 int (*change_cipher_state)(SSL *, int);
81025661 696 int (*final_finish_mac)(SSL *, const char *, int, unsigned char *);
58964a49 697 int finish_mac_length;
81025661 698 int (*cert_verify_mac)(SSL *, int, unsigned char *);
c44f7540
BM
699 const char *client_finished_label;
700 int client_finished_label_len;
701 const char *server_finished_label;
702 int server_finished_label_len;
245206ea 703 int (*alert_value)(int);
74b4b494
DSH
704 int (*export_keying_material)(SSL *, unsigned char *, size_t,
705 const char *, size_t,
706 const unsigned char *, size_t,
71fa4513 707 int use_context);
173e72e6
DSH
708 /* Various flags indicating protocol version requirements */
709 unsigned int enc_flags;
710 /* Handshake header length */
711 unsigned int hhlen;
712 /* Set the handshake header */
713 void (*set_handshake_header)(SSL *s, int type, unsigned long len);
714 /* Write out handshake message */
715 int (*do_write)(SSL *s);
71fa4513 716 } SSL3_ENC_METHOD;
58964a49 717
173e72e6
DSH
718#define SSL_HM_HEADER_LENGTH(s) s->method->ssl3_enc->hhlen
719#define ssl_handshake_start(s) \
720 (((unsigned char *)s->init_buf->data) + s->method->ssl3_enc->hhlen)
721#define ssl_set_handshake_header(s, htype, len) \
722 s->method->ssl3_enc->set_handshake_header(s, htype, len)
723#define ssl_do_write(s) s->method->ssl3_enc->do_write(s)
724
725/* Values for enc_flags */
726
727/* Uses explicit IV for CBC mode */
728#define SSL_ENC_FLAG_EXPLICIT_IV 0x1
729/* Uses signature algorithms extension */
730#define SSL_ENC_FLAG_SIGALGS 0x2
cbd64894
DSH
731/* Uses SHA256 default PRF */
732#define SSL_ENC_FLAG_SHA256_PRF 0x4
173e72e6 733/* Is DTLS */
cbd64894 734#define SSL_ENC_FLAG_DTLS 0x8
4221c0dd
DSH
735/* Allow TLS 1.2 ciphersuites: applies to DTLS 1.2 as well as TLS 1.2:
736 * may apply to others in future.
737 */
738#define SSL_ENC_FLAG_TLS1_2_CIPHERS 0x10
173e72e6 739
fceac0bc 740#ifndef OPENSSL_NO_COMP
651d0aff 741/* Used for holding the relevant compression methods loaded into SSL_CTX */
dfeab068
RE
742typedef struct ssl3_comp_st
743 {
657e60fa 744 int comp_id; /* The identifier byte for this compression type */
dfeab068
RE
745 char *name; /* Text name used for the compression type */
746 COMP_METHOD *method; /* The method :-) */
747 } SSL3_COMP;
fceac0bc 748#endif
dfeab068 749
474b3b1c 750#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
751typedef struct ssl3_buf_freelist_st
752 {
753 size_t chunklen;
45d3767d 754 unsigned int len;
8671b898
BL
755 struct ssl3_buf_freelist_entry_st *head;
756 } SSL3_BUF_FREELIST;
757
758typedef struct ssl3_buf_freelist_entry_st
759 {
760 struct ssl3_buf_freelist_entry_st *next;
761 } SSL3_BUF_FREELIST_ENTRY;
762#endif
763
3ed449e9 764extern SSL3_ENC_METHOD ssl3_undef_enc_method;
babb3798 765OPENSSL_EXTERN const SSL_CIPHER ssl2_ciphers[];
3398f6cc 766OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 767
d02b48c6
RE
768
769SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 770
f3b656b2 771extern SSL3_ENC_METHOD TLSv1_enc_data;
173e72e6
DSH
772extern SSL3_ENC_METHOD TLSv1_1_enc_data;
773extern SSL3_ENC_METHOD TLSv1_2_enc_data;
f3b656b2
DSH
774extern SSL3_ENC_METHOD SSLv3_enc_data;
775extern SSL3_ENC_METHOD DTLSv1_enc_data;
c3b344e3 776extern SSL3_ENC_METHOD DTLSv1_2_enc_data;
f3b656b2 777
637f374a 778#define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
6de2649a 779 s_get_meth, enc_data) \
4ebb342f 780const SSL_METHOD *func_name(void) \
f3b656b2 781 { \
4ebb342f 782 static const SSL_METHOD func_name##_data= { \
637f374a 783 version, \
f3b656b2
DSH
784 tls1_new, \
785 tls1_clear, \
786 tls1_free, \
787 s_accept, \
788 s_connect, \
789 ssl3_read, \
790 ssl3_peek, \
791 ssl3_write, \
792 ssl3_shutdown, \
793 ssl3_renegotiate, \
794 ssl3_renegotiate_check, \
795 ssl3_get_message, \
796 ssl3_read_bytes, \
797 ssl3_write_bytes, \
798 ssl3_dispatch_alert, \
799 ssl3_ctrl, \
800 ssl3_ctx_ctrl, \
801 ssl3_get_cipher_by_char, \
802 ssl3_put_cipher_by_char, \
803 ssl3_pending, \
804 ssl3_num_ciphers, \
805 ssl3_get_cipher, \
806 s_get_meth, \
807 tls1_default_timeout, \
6de2649a 808 &enc_data, \
f3b656b2
DSH
809 ssl_undefined_void_function, \
810 ssl3_callback_ctrl, \
811 ssl3_ctx_callback_ctrl, \
812 }; \
813 return &func_name##_data; \
814 }
815
816#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 817const SSL_METHOD *func_name(void) \
f3b656b2 818 { \
4ebb342f 819 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
820 SSL3_VERSION, \
821 ssl3_new, \
822 ssl3_clear, \
823 ssl3_free, \
824 s_accept, \
825 s_connect, \
826 ssl3_read, \
827 ssl3_peek, \
828 ssl3_write, \
829 ssl3_shutdown, \
830 ssl3_renegotiate, \
831 ssl3_renegotiate_check, \
832 ssl3_get_message, \
833 ssl3_read_bytes, \
834 ssl3_write_bytes, \
835 ssl3_dispatch_alert, \
836 ssl3_ctrl, \
837 ssl3_ctx_ctrl, \
838 ssl3_get_cipher_by_char, \
839 ssl3_put_cipher_by_char, \
840 ssl3_pending, \
841 ssl3_num_ciphers, \
842 ssl3_get_cipher, \
843 s_get_meth, \
844 ssl3_default_timeout, \
845 &SSLv3_enc_data, \
846 ssl_undefined_void_function, \
847 ssl3_callback_ctrl, \
848 ssl3_ctx_callback_ctrl, \
849 }; \
850 return &func_name##_data; \
851 }
852
853#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 854const SSL_METHOD *func_name(void) \
f3b656b2 855 { \
4ebb342f 856 static const SSL_METHOD func_name##_data= { \
7409d7ad 857 TLS1_2_VERSION, \
f3b656b2
DSH
858 tls1_new, \
859 tls1_clear, \
860 tls1_free, \
861 s_accept, \
862 s_connect, \
863 ssl23_read, \
864 ssl23_peek, \
865 ssl23_write, \
866 ssl_undefined_function, \
867 ssl_undefined_function, \
868 ssl_ok, \
869 ssl3_get_message, \
870 ssl3_read_bytes, \
871 ssl3_write_bytes, \
872 ssl3_dispatch_alert, \
873 ssl3_ctrl, \
874 ssl3_ctx_ctrl, \
875 ssl23_get_cipher_by_char, \
876 ssl23_put_cipher_by_char, \
877 ssl_undefined_const_function, \
878 ssl23_num_ciphers, \
879 ssl23_get_cipher, \
880 s_get_meth, \
881 ssl23_default_timeout, \
4544f0a6 882 &TLSv1_2_enc_data, \
f3b656b2
DSH
883 ssl_undefined_void_function, \
884 ssl3_callback_ctrl, \
885 ssl3_ctx_callback_ctrl, \
886 }; \
887 return &func_name##_data; \
888 }
889
890#define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 891const SSL_METHOD *func_name(void) \
f3b656b2 892 { \
4ebb342f 893 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
894 SSL2_VERSION, \
895 ssl2_new, /* local */ \
896 ssl2_clear, /* local */ \
897 ssl2_free, /* local */ \
898 s_accept, \
899 s_connect, \
900 ssl2_read, \
901 ssl2_peek, \
902 ssl2_write, \
903 ssl2_shutdown, \
904 ssl_ok, /* NULL - renegotiate */ \
905 ssl_ok, /* NULL - check renegotiate */ \
906 NULL, /* NULL - ssl_get_message */ \
907 NULL, /* NULL - ssl_get_record */ \
908 NULL, /* NULL - ssl_write_bytes */ \
909 NULL, /* NULL - dispatch_alert */ \
910 ssl2_ctrl, /* local */ \
911 ssl2_ctx_ctrl, /* local */ \
912 ssl2_get_cipher_by_char, \
913 ssl2_put_cipher_by_char, \
914 ssl2_pending, \
915 ssl2_num_ciphers, \
916 ssl2_get_cipher, \
917 s_get_meth, \
918 ssl2_default_timeout, \
919 &ssl3_undef_enc_method, \
920 ssl_undefined_void_function, \
921 ssl2_callback_ctrl, /* local */ \
922 ssl2_ctx_callback_ctrl, /* local */ \
923 }; \
924 return &func_name##_data; \
925 }
926
cfd298b7
DSH
927#define IMPLEMENT_dtls1_meth_func(version, func_name, s_accept, s_connect, \
928 s_get_meth, enc_data) \
4ebb342f 929const SSL_METHOD *func_name(void) \
f3b656b2 930 { \
4ebb342f 931 static const SSL_METHOD func_name##_data= { \
cfd298b7 932 version, \
f3b656b2
DSH
933 dtls1_new, \
934 dtls1_clear, \
935 dtls1_free, \
936 s_accept, \
937 s_connect, \
938 ssl3_read, \
939 ssl3_peek, \
940 ssl3_write, \
7e159e01 941 dtls1_shutdown, \
f3b656b2
DSH
942 ssl3_renegotiate, \
943 ssl3_renegotiate_check, \
944 dtls1_get_message, \
945 dtls1_read_bytes, \
946 dtls1_write_app_data_bytes, \
947 dtls1_dispatch_alert, \
b972fbaa 948 dtls1_ctrl, \
f3b656b2
DSH
949 ssl3_ctx_ctrl, \
950 ssl3_get_cipher_by_char, \
951 ssl3_put_cipher_by_char, \
952 ssl3_pending, \
953 ssl3_num_ciphers, \
5d58f1bb 954 dtls1_get_cipher, \
f3b656b2
DSH
955 s_get_meth, \
956 dtls1_default_timeout, \
cfd298b7 957 &enc_data, \
f3b656b2
DSH
958 ssl_undefined_void_function, \
959 ssl3_callback_ctrl, \
960 ssl3_ctx_callback_ctrl, \
961 }; \
962 return &func_name##_data; \
963 }
964
d02b48c6
RE
965void ssl_clear_cipher_ctx(SSL *s);
966int ssl_clear_bad_session(SSL *s);
967CERT *ssl_cert_new(void);
ca8e5b9b 968CERT *ssl_cert_dup(CERT *cert);
4453cd8c 969void ssl_cert_set_default_md(CERT *cert);
ca8e5b9b 970int ssl_cert_inst(CERT **o);
a5ee80b9 971void ssl_cert_clear_certs(CERT *c);
d02b48c6 972void ssl_cert_free(CERT *c);
b56bce4f
BM
973SESS_CERT *ssl_sess_cert_new(void);
974void ssl_sess_cert_free(SESS_CERT *sc);
975int ssl_set_peer_cert_type(SESS_CERT *c, int type);
d02b48c6 976int ssl_get_new_session(SSL *s, int session);
6434abbf 977int ssl_get_prev_session(SSL *s, unsigned char *session,int len, const unsigned char *limit);
ccd86b68 978int ssl_cipher_id_cmp(const SSL_CIPHER *a,const SSL_CIPHER *b);
606f6c47 979DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
e19106f5 980 ssl_cipher_id);
ccd86b68
GT
981int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
982 const SSL_CIPHER * const *bp);
f73e07cf
BL
983STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
984 STACK_OF(SSL_CIPHER) **skp);
c6c2e313
BM
985int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
986 int (*put_cb)(const SSL_CIPHER *, unsigned char *));
018e57c7 987STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
f73e07cf
BL
988 STACK_OF(SSL_CIPHER) **pref,
989 STACK_OF(SSL_CIPHER) **sorted,
2ea80354 990 const char *rule_str, CERT *c);
d02b48c6 991void ssl_update_cache(SSL *s, int mode);
0821bcd4 992int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
5e3ff62c 993 const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size, SSL_COMP **comp, int use_etm);
d47c01a3
DSH
994int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
995int ssl_cipher_get_cert_index(const SSL_CIPHER *c);
94a209d8 996const SSL_CIPHER *ssl_get_cipher_by_char(SSL *ssl, const unsigned char *ptr);
f71c6e52
DSH
997int ssl_cert_set0_chain(CERT *c, STACK_OF(X509) *chain);
998int ssl_cert_set1_chain(CERT *c, STACK_OF(X509) *chain);
999int ssl_cert_add0_chain_cert(CERT *c, X509 *x);
1000int ssl_cert_add1_chain_cert(CERT *c, X509 *x);
7b6b246f 1001int ssl_cert_select_current(CERT *c, X509 *x);
0f78819c
DSH
1002int ssl_cert_set_current(CERT *c, long arg);
1003X509 *ssl_cert_get0_next_certificate(CERT *c, int first);
18d71588 1004void ssl_cert_set_cert_cb(CERT *c, int (*cb)(SSL *ssl, void *arg), void *arg);
f71c6e52 1005
f73e07cf 1006int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
c526ed41 1007int ssl_add_cert_chain(SSL *s, CERT_PKEY *cpk, unsigned long *l);
74ecfab4
DSH
1008int ssl_build_cert_chain(CERT *c, X509_STORE *chain_store, int flags);
1009int ssl_cert_set_cert_store(CERT *c, X509_STORE *store, int chain, int ref);
d02b48c6 1010int ssl_undefined_function(SSL *s);
41a15c4f 1011int ssl_undefined_void_function(void);
0821bcd4 1012int ssl_undefined_const_function(const SSL *s);
2daceb03 1013CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
a398f821 1014#ifndef OPENSSL_NO_TLSEXT
a398f821
T
1015int ssl_get_server_cert_serverinfo(SSL *s, const unsigned char **serverinfo,
1016 size_t *serverinfo_length);
1017#endif
6b7be581 1018EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *c, const EVP_MD **pmd);
d02b48c6 1019int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
babb3798 1020void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
f73e07cf 1021STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
58964a49 1022int ssl_verify_alarm_type(long type);
7f3c9036 1023void ssl_load_ciphers(void);
2016265d 1024int ssl_fill_hello_random(SSL *s, int server, unsigned char *field, int len);
d02b48c6
RE
1025
1026int ssl2_enc_init(SSL *s, int client);
5574e0ed 1027int ssl2_generate_key_material(SSL *s);
d02b48c6
RE
1028void ssl2_enc(SSL *s,int send_data);
1029void ssl2_mac(SSL *s,unsigned char *mac,int send_data);
babb3798 1030const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
f06b01eb 1031int ssl2_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
1032int ssl2_part_read(SSL *s, unsigned long f, int i);
1033int ssl2_do_write(SSL *s);
875a644a 1034int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data);
d02b48c6
RE
1035void ssl2_return_error(SSL *s,int reason);
1036void ssl2_write_error(SSL *s);
1037int ssl2_num_ciphers(void);
babb3798 1038const SSL_CIPHER *ssl2_get_cipher(unsigned int u);
d02b48c6
RE
1039int ssl2_new(SSL *s);
1040void ssl2_free(SSL *s);
1041int ssl2_accept(SSL *s);
1042int ssl2_connect(SSL *s);
61f5b6f3 1043int ssl2_read(SSL *s, void *buf, int len);
e34cfcf7 1044int ssl2_peek(SSL *s, void *buf, int len);
61f5b6f3 1045int ssl2_write(SSL *s, const void *buf, int len);
d02b48c6
RE
1046int ssl2_shutdown(SSL *s);
1047void ssl2_clear(SSL *s);
a661b653
BM
1048long ssl2_ctrl(SSL *s,int cmd, long larg, void *parg);
1049long ssl2_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
1050long ssl2_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
1051long ssl2_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 1052int ssl2_pending(const SSL *s);
f3b656b2 1053long ssl2_default_timeout(void );
d02b48c6 1054
babb3798 1055const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
f06b01eb 1056int ssl3_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
1057void ssl3_init_finished_mac(SSL *s);
1058int ssl3_send_server_certificate(SSL *s);
6434abbf 1059int ssl3_send_newsession_ticket(SSL *s);
67c8e7f4 1060int ssl3_send_cert_status(SSL *s);
58964a49 1061int ssl3_get_finished(SSL *s,int state_a,int state_b);
d02b48c6
RE
1062int ssl3_setup_key_block(SSL *s);
1063int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
1064int ssl3_change_cipher_state(SSL *s,int which);
1065void ssl3_cleanup_key_block(SSL *s);
1066int ssl3_do_write(SSL *s,int type);
cc7399e7 1067int ssl3_send_alert(SSL *s,int level, int desc);
d02b48c6
RE
1068int ssl3_generate_master_secret(SSL *s, unsigned char *out,
1069 unsigned char *p, int len);
1070int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
1071long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
c44f7540 1072int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
d02b48c6 1073int ssl3_num_ciphers(void);
babb3798 1074const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
d02b48c6 1075int ssl3_renegotiate(SSL *ssl);
58964a49 1076int ssl3_renegotiate_check(SSL *ssl);
d02b48c6 1077int ssl3_dispatch_alert(SSL *s);
5a4fbc69 1078int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
61f5b6f3 1079int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
81025661
DSH
1080int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
1081int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 1082void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
d02b48c6 1083int ssl3_enc(SSL *s, int send_data);
0eab41fb 1084int n_ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
81025661 1085void ssl3_free_digest_list(SSL *s);
c526ed41 1086unsigned long ssl3_output_cert_chain(SSL *s, CERT_PKEY *cpk);
836f9960
LJ
1087SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
1088 STACK_OF(SSL_CIPHER) *srvr);
d02b48c6 1089int ssl3_setup_buffers(SSL *s);
8671b898
BL
1090int ssl3_setup_read_buffer(SSL *s);
1091int ssl3_setup_write_buffer(SSL *s);
1092int ssl3_release_read_buffer(SSL *s);
1093int ssl3_release_write_buffer(SSL *s);
6ba71a71 1094int ssl3_digest_cached_records(SSL *s);
d02b48c6
RE
1095int ssl3_new(SSL *s);
1096void ssl3_free(SSL *s);
1097int ssl3_accept(SSL *s);
1098int ssl3_connect(SSL *s);
61f5b6f3 1099int ssl3_read(SSL *s, void *buf, int len);
e34cfcf7 1100int ssl3_peek(SSL *s, void *buf, int len);
61f5b6f3 1101int ssl3_write(SSL *s, const void *buf, int len);
d02b48c6
RE
1102int ssl3_shutdown(SSL *s);
1103void ssl3_clear(SSL *s);
a661b653
BM
1104long ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
1105long ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
1106long ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
1107long ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 1108int ssl3_pending(const SSL *s);
d02b48c6 1109
beb056b3
BM
1110void ssl3_record_sequence_update(unsigned char *seq);
1111int ssl3_do_change_cipher_spec(SSL *ssl);
f3b656b2
DSH
1112long ssl3_default_timeout(void );
1113
173e72e6
DSH
1114void ssl3_set_handshake_header(SSL *s, int htype, unsigned long len);
1115int ssl3_handshake_write(SSL *s);
1116
f3b656b2 1117int ssl23_num_ciphers(void );
babb3798 1118const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
f3b656b2
DSH
1119int ssl23_read(SSL *s, void *buf, int len);
1120int ssl23_peek(SSL *s, void *buf, int len);
1121int ssl23_write(SSL *s, const void *buf, int len);
1122int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
babb3798 1123const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
f3b656b2
DSH
1124long ssl23_default_timeout(void );
1125
1126long tls1_default_timeout(void);
36d16f8e
BL
1127int dtls1_do_write(SSL *s,int type);
1128int ssl3_read_n(SSL *s, int n, int max, int extend);
1129int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
1130int ssl3_do_compress(SSL *ssl);
1131int ssl3_do_uncompress(SSL *ssl);
1132int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
1133 unsigned int len);
1134unsigned char *dtls1_set_message_header(SSL *s,
1135 unsigned char *p, unsigned char mt, unsigned long len,
1136 unsigned long frag_off, unsigned long frag_len);
f3b656b2 1137
36d16f8e
BL
1138int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
1139int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
beb056b3 1140
480506bd
BM
1141int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
1142int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
c526ed41 1143unsigned long dtls1_output_cert_chain(SSL *s, CERT_PKEY *cpk);
480506bd
BM
1144int dtls1_read_failed(SSL *s, int code);
1145int dtls1_buffer_message(SSL *s, int ccs);
1146int dtls1_retransmit_message(SSL *s, unsigned short seq,
1147 unsigned long frag_off, int *found);
e5fa864f
DSH
1148int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
1149int dtls1_retransmit_buffered_messages(SSL *s);
480506bd
BM
1150void dtls1_clear_record_buffer(SSL *s);
1151void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
1152void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
1153void dtls1_reset_seq_numbers(SSL *s, int rw);
f3b656b2 1154long dtls1_default_timeout(void);
eb38b26d 1155struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
ea6e3860 1156int dtls1_check_timeout_num(SSL *s);
b972fbaa 1157int dtls1_handle_timeout(SSL *s);
babb3798 1158const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
9289f21b
DSH
1159void dtls1_start_timer(SSL *s);
1160void dtls1_stop_timer(SSL *s);
1161int dtls1_is_timer_expired(SSL *s);
1162void dtls1_double_timeout(SSL *s);
8025e251 1163int dtls1_send_newsession_ticket(SSL *s);
1d7392f2 1164unsigned int dtls1_min_mtu(void);
480506bd
BM
1165
1166/* some client-only functions */
beb056b3
BM
1167int ssl3_client_hello(SSL *s);
1168int ssl3_get_server_hello(SSL *s);
1169int ssl3_get_certificate_request(SSL *s);
6434abbf 1170int ssl3_get_new_session_ticket(SSL *s);
67c8e7f4 1171int ssl3_get_cert_status(SSL *s);
beb056b3
BM
1172int ssl3_get_server_done(SSL *s);
1173int ssl3_send_client_verify(SSL *s);
1174int ssl3_send_client_certificate(SSL *s);
368888bc 1175int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
beb056b3
BM
1176int ssl3_send_client_key_exchange(SSL *s);
1177int ssl3_get_key_exchange(SSL *s);
1178int ssl3_get_server_certificate(SSL *s);
1179int ssl3_check_cert_and_algorithm(SSL *s);
8025e251
DSH
1180#ifndef OPENSSL_NO_TLSEXT
1181int ssl3_check_finished(SSL *s);
bf48836c 1182# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1183int ssl3_send_next_proto(SSL *s);
1184# endif
8025e251 1185#endif
beb056b3 1186
480506bd 1187int dtls1_client_hello(SSL *s);
480506bd
BM
1188
1189/* some server-only functions */
beb056b3
BM
1190int ssl3_get_client_hello(SSL *s);
1191int ssl3_send_server_hello(SSL *s);
1192int ssl3_send_hello_request(SSL *s);
1193int ssl3_send_server_key_exchange(SSL *s);
1194int ssl3_send_certificate_request(SSL *s);
1195int ssl3_send_server_done(SSL *s);
1196int ssl3_check_client_hello(SSL *s);
1197int ssl3_get_client_certificate(SSL *s);
1198int ssl3_get_client_key_exchange(SSL *s);
1199int ssl3_get_cert_verify(SSL *s);
bf48836c 1200#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1201int ssl3_get_next_proto(SSL *s);
1202#endif
beb056b3 1203
d02b48c6
RE
1204int ssl23_accept(SSL *s);
1205int ssl23_connect(SSL *s);
1206int ssl23_read_bytes(SSL *s, int n);
1207int ssl23_write_bytes(SSL *s);
1208
58964a49
RE
1209int tls1_new(SSL *s);
1210void tls1_free(SSL *s);
1211void tls1_clear(SSL *s);
a661b653 1212long tls1_ctrl(SSL *s,int cmd, long larg, void *parg);
41a15c4f 1213long tls1_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
58964a49 1214
36d16f8e
BL
1215int dtls1_new(SSL *s);
1216int dtls1_accept(SSL *s);
1217int dtls1_connect(SSL *s);
1218void dtls1_free(SSL *s);
1219void dtls1_clear(SSL *s);
1220long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
7e159e01 1221int dtls1_shutdown(SSL *s);
36d16f8e
BL
1222
1223long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1224int dtls1_get_record(SSL *s);
1225int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1226 unsigned int len, int create_empty_fragement);
1227int dtls1_dispatch_alert(SSL *s);
1228int dtls1_enc(SSL *s, int snd);
36d16f8e 1229
58964a49 1230int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 1231void ssl_free_wbio_buffer(SSL *s);
58964a49
RE
1232
1233int tls1_change_cipher_state(SSL *s, int which);
1234int tls1_setup_key_block(SSL *s);
1235int tls1_enc(SSL *s, int snd);
81025661 1236int tls1_final_finish_mac(SSL *s,
245206ea 1237 const char *str, int slen, unsigned char *p);
81025661 1238int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
58964a49
RE
1239int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1240int tls1_generate_master_secret(SSL *s, unsigned char *out,
1241 unsigned char *p, int len);
74b4b494
DSH
1242int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1243 const char *label, size_t llen,
1244 const unsigned char *p, size_t plen, int use_context);
58964a49
RE
1245int tls1_alert_code(int code);
1246int ssl3_alert_code(int code);
dfeab068 1247int ssl_ok(SSL *s);
58964a49 1248
ed3ecd80 1249#ifndef OPENSSL_NO_ECDH
a2f9200f 1250int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
ed3ecd80 1251#endif
41fdcfa7 1252
f73e07cf 1253SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1254
33273721
BM
1255#ifndef OPENSSL_NO_EC
1256int tls1_ec_curve_id2nid(int curve_id);
1257int tls1_ec_nid2curve_id(int nid);
d18b716d 1258int tls1_check_curve(SSL *s, const unsigned char *p, size_t len);
d0595f17
DSH
1259int tls1_shared_curve(SSL *s, int nmatch);
1260int tls1_set_curves(unsigned char **pext, size_t *pextlen,
1261 int *curves, size_t ncurves);
1262int tls1_set_curves_list(unsigned char **pext, size_t *pextlen,
1263 const char *str);
2ea80354 1264int tls1_check_ec_tmp_key(SSL *s, unsigned long id);
33273721
BM
1265#endif /* OPENSSL_NO_EC */
1266
ed3883d2 1267#ifndef OPENSSL_NO_TLSEXT
d0595f17
DSH
1268int tls1_shared_list(SSL *s,
1269 const unsigned char *l1, size_t l1len,
1270 const unsigned char *l2, size_t l2len,
1271 int nmatch);
ac20719d
SD
1272unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al);
1273unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit, int *al);
b2284ed3 1274int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
2daceb03 1275int ssl_check_clienthello_tlsext_late(SSL *s);
09e4e4b9 1276int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n);
36ca4ba6
BM
1277int ssl_prepare_clienthello_tlsext(SSL *s);
1278int ssl_prepare_serverhello_tlsext(SSL *s);
49968440 1279
a9e1c50b 1280/* server only */
36086186
SD
1281int tls1_send_server_supplemental_data(SSL *s, int *skip);
1282int tls1_get_client_supplemental_data(SSL *s);
a9e1c50b 1283/* client only */
36086186 1284int tls1_send_client_supplemental_data(SSL *s, int *skip);
a9e1c50b
BL
1285int tls1_get_server_supplemental_data(SSL *s);
1286
4817504d
DSH
1287#ifndef OPENSSL_NO_HEARTBEATS
1288int tls1_heartbeat(SSL *s);
1289int dtls1_heartbeat(SSL *s);
1290int tls1_process_heartbeat(SSL *s);
1291int dtls1_process_heartbeat(SSL *s);
1292#endif
1293
956006b7
DSH
1294#ifdef OPENSSL_NO_SHA256
1295#define tlsext_tick_md EVP_sha1
1296#else
1297#define tlsext_tick_md EVP_sha256
1298#endif
6434abbf
DSH
1299int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1300 const unsigned char *limit, SSL_SESSION **ret);
a2f9200f
DSH
1301
1302int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1303 const EVP_MD *md);
1304int tls12_get_sigid(const EVP_PKEY *pk);
1305const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1306
3dbc46df
DSH
1307int tls1_set_sigalgs_list(CERT *c, const char *str, int client);
1308int tls1_set_sigalgs(CERT *c, const int *salg, size_t salglen, int client);
d61ff83b
DSH
1309int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1310 int idx);
1311void tls1_set_cert_validity(SSL *s);
0f229cce 1312
367eb1f1 1313#endif
b948e2c5
DSH
1314EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1315void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
e0e79972
DSH
1316int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1317 int maxlen);
1318int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1319 int *al);
1320int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1321 int maxlen);
1322int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1323 int *al);
7409d7ad 1324long ssl_get_algorithm2(SSL *s);
8f829124 1325int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize);
b7bfe69b 1326size_t tls12_get_psigalgs(SSL *s, const unsigned char **psigs);
ec4a50b3
DSH
1327int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s,
1328 const unsigned char *sig, EVP_PKEY *pkey);
b7bfe69b 1329void ssl_set_client_disabled(SSL *s);
1c78c43b
DSH
1330
1331int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1332int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1333int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1334int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1335
2acc020b
BL
1336/* s3_cbc.c */
1337void ssl3_cbc_copy_mac(unsigned char* out,
1338 const SSL3_RECORD *rec,
dd7e60bd 1339 unsigned md_size);
2acc020b
BL
1340int ssl3_cbc_remove_padding(const SSL* s,
1341 SSL3_RECORD *rec,
1342 unsigned block_size,
1343 unsigned mac_size);
1344int tls1_cbc_remove_padding(const SSL* s,
1345 SSL3_RECORD *rec,
1346 unsigned block_size,
1347 unsigned mac_size);
1348char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1349void ssl3_cbc_digest_record(
1350 const EVP_MD_CTX *ctx,
1351 unsigned char* md_out,
1352 size_t* md_out_size,
1353 const unsigned char header[13],
1354 const unsigned char *data,
1355 size_t data_plus_mac_size,
1356 size_t data_plus_mac_plus_padding_size,
1357 const unsigned char *mac_secret,
1358 unsigned mac_secret_length,
1359 char is_sslv3);
1360
c4e6fb15
DSH
1361void tls_fips_digest_extra(
1362 const EVP_CIPHER_CTX *cipher_ctx, EVP_MD_CTX *mac_ctx,
1363 const unsigned char *data, size_t data_len, size_t orig_len);
1364
ed3883d2 1365#endif