]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Fix from fips branch.
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145#include <stdlib.h>
146#include <time.h>
147#include <string.h>
148#include <errno.h>
149
41d2a336 150#include "e_os.h"
d02b48c6 151
ec577822
BM
152#include <openssl/buffer.h>
153#include <openssl/comp.h>
154#include <openssl/bio.h>
ec577822 155#include <openssl/stack.h>
3eeaab4b 156#ifndef OPENSSL_NO_RSA
60a938c6 157#include <openssl/rsa.h>
3eeaab4b
NL
158#endif
159#ifndef OPENSSL_NO_DSA
60a938c6 160#include <openssl/dsa.h>
3eeaab4b 161#endif
ec577822
BM
162#include <openssl/err.h>
163#include <openssl/ssl.h>
bc36ee62 164#include <openssl/symhacks.h>
d02b48c6 165
26da3e65
RL
166#ifdef OPENSSL_BUILD_SHLIBSSL
167# undef OPENSSL_EXTERN
168# define OPENSSL_EXTERN OPENSSL_EXPORT
169#endif
170
dfeab068 171#define PKCS1_CHECK
d02b48c6
RE
172
173#define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
174 l|=(((unsigned long)(*((c)++)))<< 8), \
175 l|=(((unsigned long)(*((c)++)))<<16), \
176 l|=(((unsigned long)(*((c)++)))<<24))
177
178/* NOTE - c is not incremented as per c2l */
179#define c2ln(c,l1,l2,n) { \
180 c+=n; \
181 l1=l2=0; \
182 switch (n) { \
183 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
184 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
185 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
186 case 5: l2|=((unsigned long)(*(--(c)))); \
187 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
188 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
189 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
190 case 1: l1|=((unsigned long)(*(--(c)))); \
191 } \
192 }
193
194#define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
195 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
196 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
197 *((c)++)=(unsigned char)(((l)>>24)&0xff))
198
199#define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
200 l|=((unsigned long)(*((c)++)))<<16, \
201 l|=((unsigned long)(*((c)++)))<< 8, \
202 l|=((unsigned long)(*((c)++))))
203
204#define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
205 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
206 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
207 *((c)++)=(unsigned char)(((l) )&0xff))
208
36d16f8e
BL
209#define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
210 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
211 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
212 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
213 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
214 *((c)++)=(unsigned char)(((l) )&0xff))
215
6c61726b
DSH
216#define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
217 l|=((BN_ULLONG)(*((c)++)))<<32, \
218 l|=((BN_ULLONG)(*((c)++)))<<24, \
219 l|=((BN_ULLONG)(*((c)++)))<<16, \
220 l|=((BN_ULLONG)(*((c)++)))<< 8, \
221 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 222
d02b48c6
RE
223/* NOTE - c is not incremented as per l2c */
224#define l2cn(l1,l2,c,n) { \
225 c+=n; \
226 switch (n) { \
227 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
228 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
229 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
230 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
231 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
232 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
233 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
234 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
235 } \
236 }
237
dfeab068
RE
238#define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
239 (((unsigned int)(c[1])) )),c+=2)
240#define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
241 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
d02b48c6 242
dfeab068
RE
243#define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
244 (((unsigned long)(c[1]))<< 8)| \
245 (((unsigned long)(c[2])) )),c+=3)
d02b48c6 246
dfeab068
RE
247#define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
248 c[1]=(unsigned char)(((l)>> 8)&0xff), \
249 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
250
251/* LOCAL STUFF */
252
253#define SSL_DECRYPT 0
254#define SSL_ENCRYPT 1
255
256#define TWO_BYTE_BIT 0x80
257#define SEC_ESC_BIT 0x40
258#define TWO_BYTE_MASK 0x7fff
259#define THREE_BYTE_MASK 0x3fff
260
261#define INC32(a) ((a)=((a)+1)&0xffffffffL)
262#define DEC32(a) ((a)=((a)-1)&0xffffffffL)
263#define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
264
018e57c7
DSH
265/*
266 * Define the Bitmasks for SSL_CIPHER.algorithms.
267 * This bits are used packed as dense as possible. If new methods/ciphers
268 * etc will be added, the bits a likely to change, so this information
269 * is for internal library use only, even though SSL_CIPHER.algorithms
270 * can be publicly accessed.
271 * Use the according functions for cipher management instead.
272 *
657e60fa 273 * The bit mask handling in the selection and sorting scheme in
018e57c7 274 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 275 * that the different entities within are mutually exclusive:
018e57c7
DSH
276 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
277 */
52b8dad8
BM
278
279/* Bits for algorithm_mkey (key exchange algorithm) */
d02b48c6 280#define SSL_kRSA 0x00000001L /* RSA key exchange */
89bbe14c
BM
281#define SSL_kDHr 0x00000002L /* DH cert, RSA CA cert */ /* no such ciphersuites supported! */
282#define SSL_kDHd 0x00000004L /* DH cert, DSA CA cert */ /* no such ciphersuite supported! */
283#define SSL_kEDH 0x00000008L /* tmp DH key no DH cert */
89bbe14c
BM
284#define SSL_kKRB5 0x00000010L /* Kerberos5 key exchange */
285#define SSL_kECDHr 0x00000020L /* ECDH cert, RSA CA cert */
286#define SSL_kECDHe 0x00000040L /* ECDH cert, ECDSA CA cert */
89bbe14c 287#define SSL_kEECDH 0x00000080L /* ephemeral ECDH */
52b8dad8 288#define SSL_kPSK 0x00000100L /* PSK */
81025661 289#define SSL_kGOST 0x00000200L /* GOST key exchange */
52b8dad8
BM
290
291/* Bits for algorithm_auth (server authentication) */
292#define SSL_aRSA 0x00000001L /* RSA auth */
293#define SSL_aDSS 0x00000002L /* DSS auth */
294#define SSL_aNULL 0x00000004L /* no auth (i.e. use ADH or AECDH) */
295#define SSL_aDH 0x00000008L /* Fixed DH auth (kDHd or kDHr) */ /* no such ciphersuites supported! */
296#define SSL_aECDH 0x00000010L /* Fixed ECDH auth (kECDHe or kECDHr) */
297#define SSL_aKRB5 0x00000020L /* KRB5 auth */
298#define SSL_aECDSA 0x00000040L /* ECDSA auth*/
299#define SSL_aPSK 0x00000080L /* PSK auth */
81025661
DSH
300#define SSL_aGOST94 0x00000100L /* GOST R 34.10-94 signature auth */
301#define SSL_aGOST01 0x00000200L /* GOST R 34.10-2001 signature auth */
52b8dad8
BM
302
303
304/* Bits for algorithm_enc (symmetric encryption) */
305#define SSL_DES 0x00000001L
306#define SSL_3DES 0x00000002L
307#define SSL_RC4 0x00000004L
308#define SSL_RC2 0x00000008L
309#define SSL_IDEA 0x00000010L
310#define SSL_eNULL 0x00000020L
311#define SSL_AES128 0x00000040L
312#define SSL_AES256 0x00000080L
313#define SSL_CAMELLIA128 0x00000100L
314#define SSL_CAMELLIA256 0x00000200L
9981a51e 315#define SSL_eGOST2814789CNT 0x00000400L
96afc1cf 316#define SSL_SEED 0x00000800L
52b8dad8
BM
317
318#define SSL_AES (SSL_AES128|SSL_AES256)
319#define SSL_CAMELLIA (SSL_CAMELLIA128|SSL_CAMELLIA256)
320
321
322/* Bits for algorithm_mac (symmetric authentication) */
323#define SSL_MD5 0x00000001L
324#define SSL_SHA1 0x00000002L
b948e2c5
DSH
325#define SSL_GOST94 0x00000004L
326#define SSL_GOST89MAC 0x00000008L
52b8dad8
BM
327
328/* Bits for algorithm_ssl (protocol version) */
329#define SSL_SSLV2 0x00000001L
330#define SSL_SSLV3 0x00000002L
018e57c7
DSH
331#define SSL_TLSV1 SSL_SSLV3 /* for now */
332
761772d7
BM
333
334/* Bits for algorithm2 (handshake digests and other extra flags) */
81025661
DSH
335
336#define SSL_HANDSHAKE_MAC_MD5 0x10
337#define SSL_HANDSHAKE_MAC_SHA 0x20
338#define SSL_HANDSHAKE_MAC_GOST94 0x40
339#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
340
81025661
DSH
341/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
342 * make sure to update this constant too */
343#define SSL_MAX_DIGEST 4
344
81025661
DSH
345#define TLS1_PRF_DGST_SHIFT 8
346#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
347#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
348#define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
349#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
761772d7
BM
350
351/* Stream MAC for GOST ciphersuites from cryptopro draft
352 * (currently this also goes into algorithm2) */
353#define TLS1_STREAM_MAC 0x04
354
355
356
018e57c7 357/*
657e60fa 358 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
359 * whether it is exportable or not. This information is likely to change
360 * over time, since the export control rules are no static technical issue.
361 *
362 * Independent of the export flag the cipher strength is sorted into classes.
363 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
364 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 365 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
366 * since SSL_EXP64 could be similar to SSL_LOW.
367 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
368 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
369 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
370 * be possible.
371 */
372#define SSL_EXP_MASK 0x00000003L
52b8dad8
BM
373#define SSL_STRONG_MASK 0x000000fcL
374
018e57c7
DSH
375#define SSL_NOT_EXP 0x00000001L
376#define SSL_EXPORT 0x00000002L
377
063a8905
LJ
378#define SSL_STRONG_NONE 0x00000004L
379#define SSL_EXP40 0x00000008L
018e57c7 380#define SSL_MICRO (SSL_EXP40)
063a8905 381#define SSL_EXP56 0x00000010L
018e57c7 382#define SSL_MINI (SSL_EXP56)
063a8905
LJ
383#define SSL_LOW 0x00000020L
384#define SSL_MEDIUM 0x00000040L
385#define SSL_HIGH 0x00000080L
018e57c7 386
063a8905 387/* we have used 000000ff - 24 bits left to go */
018e57c7
DSH
388
389/*
390 * Macros to check the export status and cipher strength for export ciphers.
391 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
392 * their meaning is different:
393 * *_EXPORT macros check the 'exportable' status.
394 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
395 * is given.
396 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
397 * algorithm structure element to be passed (algorithms, algo_strength) and no
398 * typechecking can be done as they are all of type unsigned long, their
399 * direct usage is discouraged.
400 * Use the SSL_C_* macros instead.
401 */
402#define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
403#define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
404#define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
405#define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
406#define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
407#define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
408
409#define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
52b8dad8 410 (a) == SSL_DES ? 8 : 7)
06ab81f9 411#define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
52b8dad8 412#define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
018e57c7
DSH
413 (c)->algo_strength)
414#define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
d02b48c6 415
d02b48c6 416
52b8dad8 417
d02b48c6
RE
418
419/* Mostly for SSLv3 */
420#define SSL_PKEY_RSA_ENC 0
421#define SSL_PKEY_RSA_SIGN 1
422#define SSL_PKEY_DSA_SIGN 2
423#define SSL_PKEY_DH_RSA 3
424#define SSL_PKEY_DH_DSA 4
ea262260 425#define SSL_PKEY_ECC 5
81025661
DSH
426#define SSL_PKEY_GOST94 6
427#define SSL_PKEY_GOST01 7
428#define SSL_PKEY_NUM 8
d02b48c6
RE
429
430/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
431 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
432 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
433 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
434 * SSL_aRSA <- RSA_ENC | RSA_SIGN
435 * SSL_aDSS <- DSA_SIGN
436 */
437
438/*
439#define CERT_INVALID 0
440#define CERT_PUBLIC_KEY 1
441#define CERT_PRIVATE_KEY 2
442*/
443
ea262260
BM
444#ifndef OPENSSL_NO_EC
445/* From ECC-TLS draft, used in encoding the curve type in
446 * ECParameters
447 */
448#define EXPLICIT_PRIME_CURVE_TYPE 1
449#define EXPLICIT_CHAR2_CURVE_TYPE 2
450#define NAMED_CURVE_TYPE 3
451#endif /* OPENSSL_NO_EC */
452
d02b48c6
RE
453typedef struct cert_pkey_st
454 {
455 X509 *x509;
d02b48c6
RE
456 EVP_PKEY *privatekey;
457 } CERT_PKEY;
458
459typedef struct cert_st
460 {
d02b48c6 461 /* Current active set */
ca8e5b9b 462 CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
a2a01589
BM
463 * Probably it would make more sense to store
464 * an index, not a pointer. */
018e57c7 465
d02b48c6
RE
466 /* The following masks are for the key and auth
467 * algorithms that are supported by the certs below */
468 int valid;
52b8dad8
BM
469 unsigned long mask_k;
470 unsigned long mask_a;
471 unsigned long export_mask_k;
472 unsigned long export_mask_a;
bc36ee62 473#ifndef OPENSSL_NO_RSA
d02b48c6 474 RSA *rsa_tmp;
df63a389 475 RSA *(*rsa_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 476#endif
bc36ee62 477#ifndef OPENSSL_NO_DH
d02b48c6 478 DH *dh_tmp;
df63a389 479 DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
79df9d62 480#endif
ea262260
BM
481#ifndef OPENSSL_NO_ECDH
482 EC_KEY *ecdh_tmp;
483 /* Callback for generating ephemeral ECDH keys */
484 EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
485#endif
8450bddf 486
d02b48c6
RE
487 CERT_PKEY pkeys[SSL_PKEY_NUM];
488
8d111f4a 489 int references; /* >1 only if SSL_copy_session_id is used */
d02b48c6
RE
490 } CERT;
491
8450bddf 492
8450bddf 493typedef struct sess_cert_st
b56bce4f
BM
494 {
495 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
496
497 /* The 'peer_...' members are used only by clients. */
498 int peer_cert_type;
499
500 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
501 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
502 /* Obviously we don't have the private keys of these,
503 * so maybe we shouldn't even use the CERT_PKEY type here. */
504
bc36ee62 505#ifndef OPENSSL_NO_RSA
b56bce4f
BM
506 RSA *peer_rsa_tmp; /* not used for SSL 2 */
507#endif
bc36ee62 508#ifndef OPENSSL_NO_DH
b56bce4f 509 DH *peer_dh_tmp; /* not used for SSL 2 */
8450bddf 510#endif
ea262260
BM
511#ifndef OPENSSL_NO_ECDH
512 EC_KEY *peer_ecdh_tmp;
513#endif
8450bddf 514
b56bce4f
BM
515 int references; /* actually always 1 at the moment */
516 } SESS_CERT;
517
8450bddf 518
d02b48c6
RE
519/*#define MAC_DEBUG */
520
521/*#define ERR_DEBUG */
522/*#define ABORT_DEBUG */
523/*#define PKT_DEBUG 1 */
524/*#define DES_DEBUG */
525/*#define DES_OFB_DEBUG */
526/*#define SSL_DEBUG */
527/*#define RSA_DEBUG */
528/*#define IDEA_DEBUG */
529
d02b48c6 530#define FP_ICC (int (*)(const void *,const void *))
d02b48c6
RE
531#define ssl_put_cipher_by_char(ssl,ciph,ptr) \
532 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
533#define ssl_get_cipher_by_char(ssl,ptr) \
534 ((ssl)->method->get_cipher_by_char(ptr))
535
58964a49
RE
536/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
537 * It is a bit of a mess of functions, but hell, think of it as
657e60fa 538 * an opaque structure :-) */
58964a49
RE
539typedef struct ssl3_enc_method
540 {
245206ea
BM
541 int (*enc)(SSL *, int);
542 int (*mac)(SSL *, unsigned char *, int);
543 int (*setup_key_block)(SSL *);
544 int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
545 int (*change_cipher_state)(SSL *, int);
81025661 546 int (*final_finish_mac)(SSL *, const char *, int, unsigned char *);
58964a49 547 int finish_mac_length;
81025661 548 int (*cert_verify_mac)(SSL *, int, unsigned char *);
c44f7540
BM
549 const char *client_finished_label;
550 int client_finished_label_len;
551 const char *server_finished_label;
552 int server_finished_label_len;
245206ea 553 int (*alert_value)(int);
58964a49
RE
554 } SSL3_ENC_METHOD;
555
651d0aff 556/* Used for holding the relevant compression methods loaded into SSL_CTX */
dfeab068
RE
557typedef struct ssl3_comp_st
558 {
657e60fa 559 int comp_id; /* The identifier byte for this compression type */
dfeab068
RE
560 char *name; /* Text name used for the compression type */
561 COMP_METHOD *method; /* The method :-) */
562 } SSL3_COMP;
563
3ed449e9 564extern SSL3_ENC_METHOD ssl3_undef_enc_method;
3398f6cc
BM
565OPENSSL_EXTERN SSL_CIPHER ssl2_ciphers[];
566OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 567
d02b48c6
RE
568
569SSL_METHOD *ssl_bad_method(int ver);
d02b48c6 570
f3b656b2
DSH
571extern SSL3_ENC_METHOD TLSv1_enc_data;
572extern SSL3_ENC_METHOD SSLv3_enc_data;
573extern SSL3_ENC_METHOD DTLSv1_enc_data;
574
575#define IMPLEMENT_tls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 576const SSL_METHOD *func_name(void) \
f3b656b2 577 { \
4ebb342f 578 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
579 TLS1_VERSION, \
580 tls1_new, \
581 tls1_clear, \
582 tls1_free, \
583 s_accept, \
584 s_connect, \
585 ssl3_read, \
586 ssl3_peek, \
587 ssl3_write, \
588 ssl3_shutdown, \
589 ssl3_renegotiate, \
590 ssl3_renegotiate_check, \
591 ssl3_get_message, \
592 ssl3_read_bytes, \
593 ssl3_write_bytes, \
594 ssl3_dispatch_alert, \
595 ssl3_ctrl, \
596 ssl3_ctx_ctrl, \
597 ssl3_get_cipher_by_char, \
598 ssl3_put_cipher_by_char, \
599 ssl3_pending, \
600 ssl3_num_ciphers, \
601 ssl3_get_cipher, \
602 s_get_meth, \
603 tls1_default_timeout, \
604 &TLSv1_enc_data, \
605 ssl_undefined_void_function, \
606 ssl3_callback_ctrl, \
607 ssl3_ctx_callback_ctrl, \
608 }; \
609 return &func_name##_data; \
610 }
611
612#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 613const SSL_METHOD *func_name(void) \
f3b656b2 614 { \
4ebb342f 615 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
616 SSL3_VERSION, \
617 ssl3_new, \
618 ssl3_clear, \
619 ssl3_free, \
620 s_accept, \
621 s_connect, \
622 ssl3_read, \
623 ssl3_peek, \
624 ssl3_write, \
625 ssl3_shutdown, \
626 ssl3_renegotiate, \
627 ssl3_renegotiate_check, \
628 ssl3_get_message, \
629 ssl3_read_bytes, \
630 ssl3_write_bytes, \
631 ssl3_dispatch_alert, \
632 ssl3_ctrl, \
633 ssl3_ctx_ctrl, \
634 ssl3_get_cipher_by_char, \
635 ssl3_put_cipher_by_char, \
636 ssl3_pending, \
637 ssl3_num_ciphers, \
638 ssl3_get_cipher, \
639 s_get_meth, \
640 ssl3_default_timeout, \
641 &SSLv3_enc_data, \
642 ssl_undefined_void_function, \
643 ssl3_callback_ctrl, \
644 ssl3_ctx_callback_ctrl, \
645 }; \
646 return &func_name##_data; \
647 }
648
649#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 650const SSL_METHOD *func_name(void) \
f3b656b2 651 { \
4ebb342f 652 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
653 TLS1_VERSION, \
654 tls1_new, \
655 tls1_clear, \
656 tls1_free, \
657 s_accept, \
658 s_connect, \
659 ssl23_read, \
660 ssl23_peek, \
661 ssl23_write, \
662 ssl_undefined_function, \
663 ssl_undefined_function, \
664 ssl_ok, \
665 ssl3_get_message, \
666 ssl3_read_bytes, \
667 ssl3_write_bytes, \
668 ssl3_dispatch_alert, \
669 ssl3_ctrl, \
670 ssl3_ctx_ctrl, \
671 ssl23_get_cipher_by_char, \
672 ssl23_put_cipher_by_char, \
673 ssl_undefined_const_function, \
674 ssl23_num_ciphers, \
675 ssl23_get_cipher, \
676 s_get_meth, \
677 ssl23_default_timeout, \
678 &ssl3_undef_enc_method, \
679 ssl_undefined_void_function, \
680 ssl3_callback_ctrl, \
681 ssl3_ctx_callback_ctrl, \
682 }; \
683 return &func_name##_data; \
684 }
685
686#define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 687const SSL_METHOD *func_name(void) \
f3b656b2 688 { \
4ebb342f 689 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
690 SSL2_VERSION, \
691 ssl2_new, /* local */ \
692 ssl2_clear, /* local */ \
693 ssl2_free, /* local */ \
694 s_accept, \
695 s_connect, \
696 ssl2_read, \
697 ssl2_peek, \
698 ssl2_write, \
699 ssl2_shutdown, \
700 ssl_ok, /* NULL - renegotiate */ \
701 ssl_ok, /* NULL - check renegotiate */ \
702 NULL, /* NULL - ssl_get_message */ \
703 NULL, /* NULL - ssl_get_record */ \
704 NULL, /* NULL - ssl_write_bytes */ \
705 NULL, /* NULL - dispatch_alert */ \
706 ssl2_ctrl, /* local */ \
707 ssl2_ctx_ctrl, /* local */ \
708 ssl2_get_cipher_by_char, \
709 ssl2_put_cipher_by_char, \
710 ssl2_pending, \
711 ssl2_num_ciphers, \
712 ssl2_get_cipher, \
713 s_get_meth, \
714 ssl2_default_timeout, \
715 &ssl3_undef_enc_method, \
716 ssl_undefined_void_function, \
717 ssl2_callback_ctrl, /* local */ \
718 ssl2_ctx_callback_ctrl, /* local */ \
719 }; \
720 return &func_name##_data; \
721 }
722
723#define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
4ebb342f 724const SSL_METHOD *func_name(void) \
f3b656b2 725 { \
4ebb342f 726 static const SSL_METHOD func_name##_data= { \
f3b656b2
DSH
727 DTLS1_VERSION, \
728 dtls1_new, \
729 dtls1_clear, \
730 dtls1_free, \
731 s_accept, \
732 s_connect, \
733 ssl3_read, \
734 ssl3_peek, \
735 ssl3_write, \
736 ssl3_shutdown, \
737 ssl3_renegotiate, \
738 ssl3_renegotiate_check, \
739 dtls1_get_message, \
740 dtls1_read_bytes, \
741 dtls1_write_app_data_bytes, \
742 dtls1_dispatch_alert, \
743 ssl3_ctrl, \
744 ssl3_ctx_ctrl, \
745 ssl3_get_cipher_by_char, \
746 ssl3_put_cipher_by_char, \
747 ssl3_pending, \
748 ssl3_num_ciphers, \
749 ssl3_get_cipher, \
750 s_get_meth, \
751 dtls1_default_timeout, \
752 &DTLSv1_enc_data, \
753 ssl_undefined_void_function, \
754 ssl3_callback_ctrl, \
755 ssl3_ctx_callback_ctrl, \
756 }; \
757 return &func_name##_data; \
758 }
759
d02b48c6
RE
760void ssl_clear_cipher_ctx(SSL *s);
761int ssl_clear_bad_session(SSL *s);
762CERT *ssl_cert_new(void);
ca8e5b9b 763CERT *ssl_cert_dup(CERT *cert);
ca8e5b9b 764int ssl_cert_inst(CERT **o);
d02b48c6 765void ssl_cert_free(CERT *c);
b56bce4f
BM
766SESS_CERT *ssl_sess_cert_new(void);
767void ssl_sess_cert_free(SESS_CERT *sc);
768int ssl_set_peer_cert_type(SESS_CERT *c, int type);
d02b48c6 769int ssl_get_new_session(SSL *s, int session);
6434abbf 770int ssl_get_prev_session(SSL *s, unsigned char *session,int len, const unsigned char *limit);
ccd86b68
GT
771int ssl_cipher_id_cmp(const SSL_CIPHER *a,const SSL_CIPHER *b);
772int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
773 const SSL_CIPHER * const *bp);
f73e07cf
BL
774STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
775 STACK_OF(SSL_CIPHER) **skp);
c6c2e313
BM
776int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
777 int (*put_cb)(const SSL_CIPHER *, unsigned char *));
018e57c7 778STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
f73e07cf
BL
779 STACK_OF(SSL_CIPHER) **pref,
780 STACK_OF(SSL_CIPHER) **sorted,
018e57c7 781 const char *rule_str);
d02b48c6 782void ssl_update_cache(SSL *s, int mode);
0821bcd4 783int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
b948e2c5 784 const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size, SSL_COMP **comp);
81025661 785int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
f73e07cf 786int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
d02b48c6 787int ssl_undefined_function(SSL *s);
41a15c4f 788int ssl_undefined_void_function(void);
0821bcd4 789int ssl_undefined_const_function(const SSL *s);
d02b48c6
RE
790X509 *ssl_get_server_send_cert(SSL *);
791EVP_PKEY *ssl_get_sign_pkey(SSL *,SSL_CIPHER *);
792int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
ca8e5b9b 793void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher);
f73e07cf 794STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
58964a49 795int ssl_verify_alarm_type(long type);
7f3c9036 796void ssl_load_ciphers(void);
d02b48c6
RE
797
798int ssl2_enc_init(SSL *s, int client);
5574e0ed 799int ssl2_generate_key_material(SSL *s);
d02b48c6
RE
800void ssl2_enc(SSL *s,int send_data);
801void ssl2_mac(SSL *s,unsigned char *mac,int send_data);
f06b01eb
BL
802SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
803int ssl2_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
804int ssl2_part_read(SSL *s, unsigned long f, int i);
805int ssl2_do_write(SSL *s);
875a644a 806int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data);
d02b48c6
RE
807void ssl2_return_error(SSL *s,int reason);
808void ssl2_write_error(SSL *s);
809int ssl2_num_ciphers(void);
810SSL_CIPHER *ssl2_get_cipher(unsigned int u);
811int ssl2_new(SSL *s);
812void ssl2_free(SSL *s);
813int ssl2_accept(SSL *s);
814int ssl2_connect(SSL *s);
61f5b6f3 815int ssl2_read(SSL *s, void *buf, int len);
e34cfcf7 816int ssl2_peek(SSL *s, void *buf, int len);
61f5b6f3 817int ssl2_write(SSL *s, const void *buf, int len);
d02b48c6
RE
818int ssl2_shutdown(SSL *s);
819void ssl2_clear(SSL *s);
a661b653
BM
820long ssl2_ctrl(SSL *s,int cmd, long larg, void *parg);
821long ssl2_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
822long ssl2_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
823long ssl2_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 824int ssl2_pending(const SSL *s);
f3b656b2 825long ssl2_default_timeout(void );
d02b48c6 826
f06b01eb
BL
827SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
828int ssl3_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
d02b48c6
RE
829void ssl3_init_finished_mac(SSL *s);
830int ssl3_send_server_certificate(SSL *s);
6434abbf 831int ssl3_send_newsession_ticket(SSL *s);
67c8e7f4 832int ssl3_send_cert_status(SSL *s);
58964a49 833int ssl3_get_finished(SSL *s,int state_a,int state_b);
d02b48c6
RE
834int ssl3_setup_key_block(SSL *s);
835int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
836int ssl3_change_cipher_state(SSL *s,int which);
837void ssl3_cleanup_key_block(SSL *s);
838int ssl3_do_write(SSL *s,int type);
839void ssl3_send_alert(SSL *s,int level, int desc);
840int ssl3_generate_master_secret(SSL *s, unsigned char *out,
841 unsigned char *p, int len);
842int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
843long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
c44f7540 844int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
d02b48c6
RE
845int ssl3_num_ciphers(void);
846SSL_CIPHER *ssl3_get_cipher(unsigned int u);
847int ssl3_renegotiate(SSL *ssl);
58964a49 848int ssl3_renegotiate_check(SSL *ssl);
d02b48c6 849int ssl3_dispatch_alert(SSL *s);
5a4fbc69 850int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
61f5b6f3 851int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
81025661
DSH
852int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
853int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
e778802f 854void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
d02b48c6
RE
855int ssl3_enc(SSL *s, int send_data);
856int ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
81025661 857void ssl3_free_digest_list(SSL *s);
d02b48c6 858unsigned long ssl3_output_cert_chain(SSL *s, X509 *x);
836f9960
LJ
859SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
860 STACK_OF(SSL_CIPHER) *srvr);
d02b48c6 861int ssl3_setup_buffers(SSL *s);
81025661 862void ssl3_digest_cached_records(SSL *s);
d02b48c6
RE
863int ssl3_new(SSL *s);
864void ssl3_free(SSL *s);
865int ssl3_accept(SSL *s);
866int ssl3_connect(SSL *s);
61f5b6f3 867int ssl3_read(SSL *s, void *buf, int len);
e34cfcf7 868int ssl3_peek(SSL *s, void *buf, int len);
61f5b6f3 869int ssl3_write(SSL *s, const void *buf, int len);
d02b48c6
RE
870int ssl3_shutdown(SSL *s);
871void ssl3_clear(SSL *s);
a661b653
BM
872long ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
873long ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
41a15c4f
BL
874long ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
875long ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
0821bcd4 876int ssl3_pending(const SSL *s);
d02b48c6 877
beb056b3
BM
878void ssl3_record_sequence_update(unsigned char *seq);
879int ssl3_do_change_cipher_spec(SSL *ssl);
f3b656b2
DSH
880long ssl3_default_timeout(void );
881
882int ssl23_num_ciphers(void );
883SSL_CIPHER *ssl23_get_cipher(unsigned int u);
884int ssl23_read(SSL *s, void *buf, int len);
885int ssl23_peek(SSL *s, void *buf, int len);
886int ssl23_write(SSL *s, const void *buf, int len);
887int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
888SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
889long ssl23_default_timeout(void );
890
891long tls1_default_timeout(void);
36d16f8e
BL
892int dtls1_do_write(SSL *s,int type);
893int ssl3_read_n(SSL *s, int n, int max, int extend);
894int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
895int ssl3_do_compress(SSL *ssl);
896int ssl3_do_uncompress(SSL *ssl);
897int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
898 unsigned int len);
899unsigned char *dtls1_set_message_header(SSL *s,
900 unsigned char *p, unsigned char mt, unsigned long len,
901 unsigned long frag_off, unsigned long frag_len);
f3b656b2 902
36d16f8e
BL
903int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
904int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
beb056b3 905
480506bd
BM
906int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
907int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
908unsigned long dtls1_output_cert_chain(SSL *s, X509 *x);
909int dtls1_read_failed(SSL *s, int code);
910int dtls1_buffer_message(SSL *s, int ccs);
911int dtls1_retransmit_message(SSL *s, unsigned short seq,
912 unsigned long frag_off, int *found);
913void dtls1_clear_record_buffer(SSL *s);
914void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
915void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
916void dtls1_reset_seq_numbers(SSL *s, int rw);
f3b656b2 917long dtls1_default_timeout(void);
480506bd
BM
918
919
920/* some client-only functions */
beb056b3
BM
921int ssl3_client_hello(SSL *s);
922int ssl3_get_server_hello(SSL *s);
923int ssl3_get_certificate_request(SSL *s);
6434abbf 924int ssl3_get_new_session_ticket(SSL *s);
67c8e7f4 925int ssl3_get_cert_status(SSL *s);
beb056b3
BM
926int ssl3_get_server_done(SSL *s);
927int ssl3_send_client_verify(SSL *s);
928int ssl3_send_client_certificate(SSL *s);
929int ssl3_send_client_key_exchange(SSL *s);
930int ssl3_get_key_exchange(SSL *s);
931int ssl3_get_server_certificate(SSL *s);
932int ssl3_check_cert_and_algorithm(SSL *s);
933
480506bd
BM
934int dtls1_client_hello(SSL *s);
935int dtls1_send_client_certificate(SSL *s);
936int dtls1_send_client_key_exchange(SSL *s);
937int dtls1_send_client_verify(SSL *s);
938
939/* some server-only functions */
beb056b3
BM
940int ssl3_get_client_hello(SSL *s);
941int ssl3_send_server_hello(SSL *s);
942int ssl3_send_hello_request(SSL *s);
943int ssl3_send_server_key_exchange(SSL *s);
944int ssl3_send_certificate_request(SSL *s);
945int ssl3_send_server_done(SSL *s);
946int ssl3_check_client_hello(SSL *s);
947int ssl3_get_client_certificate(SSL *s);
948int ssl3_get_client_key_exchange(SSL *s);
949int ssl3_get_cert_verify(SSL *s);
950
480506bd
BM
951int dtls1_send_hello_request(SSL *s);
952int dtls1_send_server_hello(SSL *s);
953int dtls1_send_server_certificate(SSL *s);
954int dtls1_send_server_key_exchange(SSL *s);
955int dtls1_send_certificate_request(SSL *s);
956int dtls1_send_server_done(SSL *s);
957
beb056b3 958
36d16f8e 959
d02b48c6
RE
960int ssl23_accept(SSL *s);
961int ssl23_connect(SSL *s);
962int ssl23_read_bytes(SSL *s, int n);
963int ssl23_write_bytes(SSL *s);
964
58964a49
RE
965int tls1_new(SSL *s);
966void tls1_free(SSL *s);
967void tls1_clear(SSL *s);
a661b653 968long tls1_ctrl(SSL *s,int cmd, long larg, void *parg);
41a15c4f 969long tls1_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
58964a49 970
36d16f8e
BL
971int dtls1_new(SSL *s);
972int dtls1_accept(SSL *s);
973int dtls1_connect(SSL *s);
974void dtls1_free(SSL *s);
975void dtls1_clear(SSL *s);
976long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
36d16f8e
BL
977
978long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
979int dtls1_get_record(SSL *s);
980int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
981 unsigned int len, int create_empty_fragement);
982int dtls1_dispatch_alert(SSL *s);
983int dtls1_enc(SSL *s, int snd);
36d16f8e 984
58964a49 985int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 986void ssl_free_wbio_buffer(SSL *s);
58964a49
RE
987
988int tls1_change_cipher_state(SSL *s, int which);
989int tls1_setup_key_block(SSL *s);
990int tls1_enc(SSL *s, int snd);
81025661 991int tls1_final_finish_mac(SSL *s,
245206ea 992 const char *str, int slen, unsigned char *p);
81025661 993int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
58964a49
RE
994int tls1_mac(SSL *ssl, unsigned char *md, int snd);
995int tls1_generate_master_secret(SSL *s, unsigned char *out,
996 unsigned char *p, int len);
997int tls1_alert_code(int code);
998int ssl3_alert_code(int code);
dfeab068 999int ssl_ok(SSL *s);
58964a49 1000
ed3ecd80
BM
1001#ifndef OPENSSL_NO_ECDH
1002int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
1003#endif
41fdcfa7 1004
f73e07cf 1005SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1006
33273721
BM
1007#ifndef OPENSSL_NO_EC
1008int tls1_ec_curve_id2nid(int curve_id);
1009int tls1_ec_nid2curve_id(int nid);
1010#endif /* OPENSSL_NO_EC */
1011
ed3883d2 1012#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1013unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1014unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1015int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n, int *al);
1016int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n, int *al);
36ca4ba6
BM
1017int ssl_prepare_clienthello_tlsext(SSL *s);
1018int ssl_prepare_serverhello_tlsext(SSL *s);
1019int ssl_check_clienthello_tlsext(SSL *s);
1020int ssl_check_serverhello_tlsext(SSL *s);
956006b7
DSH
1021#ifdef OPENSSL_NO_SHA256
1022#define tlsext_tick_md EVP_sha1
1023#else
1024#define tlsext_tick_md EVP_sha256
1025#endif
6434abbf
DSH
1026int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1027 const unsigned char *limit, SSL_SESSION **ret);
367eb1f1 1028#endif
b948e2c5
DSH
1029EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1030void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
ed3883d2 1031#endif