]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_locl.h
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / ssl_locl.h
CommitLineData
d02b48c6 1/* ssl/ssl_locl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
40720ce3 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
40720ce3 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
40720ce3 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
40720ce3 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40720ce3 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
40720ce3 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
5a4fbc69 58/* ====================================================================
a661b653 59 * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
5a4fbc69
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
40720ce3 66 * notice, this list of conditions and the following disclaimer.
5a4fbc69
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
40720ce3 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6
RE
116
117#ifndef HEADER_SSL_LOCL_H
40720ce3
MC
118# define HEADER_SSL_LOCL_H
119# include <stdlib.h>
120# include <time.h>
121# include <string.h>
122# include <errno.h>
123
124# include "e_os.h"
125
126# include <openssl/buffer.h>
127# ifndef OPENSSL_NO_COMP
128# include <openssl/comp.h>
129# endif
130# include <openssl/bio.h>
131# include <openssl/stack.h>
132# ifndef OPENSSL_NO_RSA
133# include <openssl/rsa.h>
134# endif
135# ifndef OPENSSL_NO_DSA
136# include <openssl/dsa.h>
137# endif
138# include <openssl/err.h>
139# include <openssl/ssl.h>
140# include <openssl/symhacks.h>
141
142# ifdef OPENSSL_BUILD_SHLIBSSL
143# undef OPENSSL_EXTERN
144# define OPENSSL_EXTERN OPENSSL_EXPORT
145# endif
146
147# define PKCS1_CHECK
148
149# define c2l(c,l) (l = ((unsigned long)(*((c)++))) , \
150 l|=(((unsigned long)(*((c)++)))<< 8), \
151 l|=(((unsigned long)(*((c)++)))<<16), \
152 l|=(((unsigned long)(*((c)++)))<<24))
d02b48c6
RE
153
154/* NOTE - c is not incremented as per c2l */
40720ce3
MC
155# define c2ln(c,l1,l2,n) { \
156 c+=n; \
157 l1=l2=0; \
158 switch (n) { \
159 case 8: l2 =((unsigned long)(*(--(c))))<<24; \
160 case 7: l2|=((unsigned long)(*(--(c))))<<16; \
161 case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
162 case 5: l2|=((unsigned long)(*(--(c)))); \
163 case 4: l1 =((unsigned long)(*(--(c))))<<24; \
164 case 3: l1|=((unsigned long)(*(--(c))))<<16; \
165 case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
166 case 1: l1|=((unsigned long)(*(--(c)))); \
167 } \
168 }
169
170# define l2c(l,c) (*((c)++)=(unsigned char)(((l) )&0xff), \
171 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
172 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
173 *((c)++)=(unsigned char)(((l)>>24)&0xff))
174
175# define n2l(c,l) (l =((unsigned long)(*((c)++)))<<24, \
176 l|=((unsigned long)(*((c)++)))<<16, \
177 l|=((unsigned long)(*((c)++)))<< 8, \
178 l|=((unsigned long)(*((c)++))))
179
180# define l2n(l,c) (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
181 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
182 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
183 *((c)++)=(unsigned char)(((l) )&0xff))
184
185# define l2n6(l,c) (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
186 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
187 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
188 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
189 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
190 *((c)++)=(unsigned char)(((l) )&0xff))
191
192# define l2n8(l,c) (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
193 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
194 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
195 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
196 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
197 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
198 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
199 *((c)++)=(unsigned char)(((l) )&0xff))
200
201# define n2l6(c,l) (l =((BN_ULLONG)(*((c)++)))<<40, \
202 l|=((BN_ULLONG)(*((c)++)))<<32, \
203 l|=((BN_ULLONG)(*((c)++)))<<24, \
204 l|=((BN_ULLONG)(*((c)++)))<<16, \
205 l|=((BN_ULLONG)(*((c)++)))<< 8, \
206 l|=((BN_ULLONG)(*((c)++))))
36d16f8e 207
d02b48c6 208/* NOTE - c is not incremented as per l2c */
40720ce3
MC
209# define l2cn(l1,l2,c,n) { \
210 c+=n; \
211 switch (n) { \
212 case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
213 case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
214 case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
215 case 5: *(--(c))=(unsigned char)(((l2) )&0xff); \
216 case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
217 case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
218 case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
219 case 1: *(--(c))=(unsigned char)(((l1) )&0xff); \
220 } \
221 }
222
223# define n2s(c,s) ((s=(((unsigned int)(c[0]))<< 8)| \
224 (((unsigned int)(c[1])) )),c+=2)
225# define s2n(s,c) ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
226 c[1]=(unsigned char)(((s) )&0xff)),c+=2)
227
228# define n2l3(c,l) ((l =(((unsigned long)(c[0]))<<16)| \
229 (((unsigned long)(c[1]))<< 8)| \
230 (((unsigned long)(c[2])) )),c+=3)
231
232# define l2n3(l,c) ((c[0]=(unsigned char)(((l)>>16)&0xff), \
233 c[1]=(unsigned char)(((l)>> 8)&0xff), \
234 c[2]=(unsigned char)(((l) )&0xff)),c+=3)
d02b48c6
RE
235
236/* LOCAL STUFF */
237
40720ce3
MC
238# define SSL_DECRYPT 0
239# define SSL_ENCRYPT 1
d02b48c6 240
40720ce3
MC
241# define TWO_BYTE_BIT 0x80
242# define SEC_ESC_BIT 0x40
243# define TWO_BYTE_MASK 0x7fff
244# define THREE_BYTE_MASK 0x3fff
d02b48c6 245
40720ce3
MC
246# define INC32(a) ((a)=((a)+1)&0xffffffffL)
247# define DEC32(a) ((a)=((a)-1)&0xffffffffL)
248# define MAX_MAC_SIZE 20 /* up from 16 for SSLv3 */
d02b48c6 249
018e57c7
DSH
250/*
251 * Define the Bitmasks for SSL_CIPHER.algorithms.
252 * This bits are used packed as dense as possible. If new methods/ciphers
253 * etc will be added, the bits a likely to change, so this information
254 * is for internal library use only, even though SSL_CIPHER.algorithms
255 * can be publicly accessed.
256 * Use the according functions for cipher management instead.
257 *
657e60fa 258 * The bit mask handling in the selection and sorting scheme in
018e57c7 259 * ssl_create_cipher_list() has only limited capabilities, reflecting
657e60fa 260 * that the different entities within are mutually exclusive:
018e57c7
DSH
261 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
262 */
40720ce3 263# define SSL_MKEY_MASK 0x000000FFL
13270477 264/* RSA key exchange */
40720ce3 265# define SSL_kRSA 0x00000001L
13270477 266/* DH cert RSA CA cert */
40720ce3 267# define SSL_kDHr 0x00000002L
13270477 268/* DH cert DSA CA cert */
40720ce3
MC
269# define SSL_kDHd 0x00000004L
270# define SSL_kFZA 0x00000008L
13270477 271/* tmp DH key no DH cert */
40720ce3 272# define SSL_kEDH 0x00000010L
13270477 273/* Kerberos5 key exchange */
40720ce3 274# define SSL_kKRB5 0x00000020L
13270477 275/* ECDH w/ long-term keys */
40720ce3 276# define SSL_kECDH 0x00000040L
13270477 277/* ephemeral ECDH */
40720ce3
MC
278# define SSL_kECDHE 0x00000080L
279# define SSL_EDH (SSL_kEDH|(SSL_AUTH_MASK^SSL_aNULL))
d02b48c6 280
40720ce3 281# define SSL_AUTH_MASK 0x00007F00L
13270477 282/* Authenticate with RSA */
40720ce3 283# define SSL_aRSA 0x00000100L
13270477 284/* Authenticate with DSS */
40720ce3
MC
285# define SSL_aDSS 0x00000200L
286# define SSL_DSS SSL_aDSS
287# define SSL_aFZA 0x00000400L
13270477 288/* no Authenticate, ADH */
40720ce3 289# define SSL_aNULL 0x00000800L
13270477 290/* no Authenticate, ADH */
40720ce3 291# define SSL_aDH 0x00001000L
13270477 292/* Authenticate with KRB5 */
40720ce3 293# define SSL_aKRB5 0x00002000L
13270477 294/* Authenticate with ECDSA */
40720ce3
MC
295# define SSL_aECDSA 0x00004000L
296
297# define SSL_NULL (SSL_eNULL)
298# define SSL_ADH (SSL_kEDH|SSL_aNULL)
299# define SSL_RSA (SSL_kRSA|SSL_aRSA)
300# define SSL_DH (SSL_kDHr|SSL_kDHd|SSL_kEDH)
301# define SSL_ECDH (SSL_kECDH|SSL_kECDHE)
302# define SSL_FZA (SSL_aFZA|SSL_kFZA|SSL_eFZA)
303# define SSL_KRB5 (SSL_kKRB5|SSL_aKRB5)
304
305# define SSL_ENC_MASK 0x1C3F8000L
306# define SSL_DES 0x00008000L
307# define SSL_3DES 0x00010000L
308# define SSL_RC4 0x00020000L
309# define SSL_RC2 0x00040000L
310# define SSL_IDEA 0x00080000L
311# define SSL_eFZA 0x00100000L
312# define SSL_eNULL 0x00200000L
313# define SSL_AES 0x04000000L
314# define SSL_CAMELLIA 0x08000000L
315# define SSL_SEED 0x10000000L
316
317# define SSL_MAC_MASK 0x00c00000L
318# define SSL_MD5 0x00400000L
319# define SSL_SHA1 0x00800000L
320# define SSL_SHA (SSL_SHA1)
321
322# define SSL_SSL_MASK 0x03000000L
323# define SSL_SSLV2 0x01000000L
324# define SSL_SSLV3 0x02000000L
325# define SSL_TLSV1 SSL_SSLV3/* for now */
018e57c7 326
c3cc4662 327/* we have used 1fffffff - 3 bits left to go. */
018e57c7
DSH
328
329/*
657e60fa 330 * Export and cipher strength information. For each cipher we have to decide
018e57c7
DSH
331 * whether it is exportable or not. This information is likely to change
332 * over time, since the export control rules are no static technical issue.
333 *
334 * Independent of the export flag the cipher strength is sorted into classes.
335 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
336 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
657e60fa 337 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
018e57c7
DSH
338 * since SSL_EXP64 could be similar to SSL_LOW.
339 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
340 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
341 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
342 * be possible.
343 */
40720ce3
MC
344# define SSL_EXP_MASK 0x00000003L
345# define SSL_NOT_EXP 0x00000001L
346# define SSL_EXPORT 0x00000002L
347
348# define SSL_STRONG_MASK 0x000000fcL
349# define SSL_STRONG_NONE 0x00000004L
350# define SSL_EXP40 0x00000008L
351# define SSL_MICRO (SSL_EXP40)
352# define SSL_EXP56 0x00000010L
353# define SSL_MINI (SSL_EXP56)
354# define SSL_LOW 0x00000020L
355# define SSL_MEDIUM 0x00000040L
356# define SSL_HIGH 0x00000080L
357# define SSL_FIPS 0x00000100L
018e57c7 358
44688146 359/* we have used 000001ff - 23 bits left to go */
018e57c7 360
b558c8d5 361/*-
018e57c7
DSH
362 * Macros to check the export status and cipher strength for export ciphers.
363 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
364 * their meaning is different:
365 * *_EXPORT macros check the 'exportable' status.
366 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
367 * is given.
368 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
369 * algorithm structure element to be passed (algorithms, algo_strength) and no
370 * typechecking can be done as they are all of type unsigned long, their
371 * direct usage is discouraged.
372 * Use the SSL_C_* macros instead.
373 */
40720ce3
MC
374# define SSL_IS_EXPORT(a) ((a)&SSL_EXPORT)
375# define SSL_IS_EXPORT56(a) ((a)&SSL_EXP56)
376# define SSL_IS_EXPORT40(a) ((a)&SSL_EXP40)
377# define SSL_C_IS_EXPORT(c) SSL_IS_EXPORT((c)->algo_strength)
378# define SSL_C_IS_EXPORT56(c) SSL_IS_EXPORT56((c)->algo_strength)
379# define SSL_C_IS_EXPORT40(c) SSL_IS_EXPORT40((c)->algo_strength)
380
381# define SSL_EXPORT_KEYLENGTH(a,s) (SSL_IS_EXPORT40(s) ? 5 : \
382 ((a)&SSL_ENC_MASK) == SSL_DES ? 8 : 7)
383# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
384# define SSL_C_EXPORT_KEYLENGTH(c) SSL_EXPORT_KEYLENGTH((c)->algorithms, \
385 (c)->algo_strength)
386# define SSL_C_EXPORT_PKEYLENGTH(c) SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
387
388# define SSL_ALL 0xffffffffL
389# define SSL_ALL_CIPHERS (SSL_MKEY_MASK|SSL_AUTH_MASK|SSL_ENC_MASK|\
390 SSL_MAC_MASK)
391# define SSL_ALL_STRENGTHS (SSL_EXP_MASK|SSL_STRONG_MASK)
d02b48c6
RE
392
393/* Mostly for SSLv3 */
40720ce3
MC
394# define SSL_PKEY_RSA_ENC 0
395# define SSL_PKEY_RSA_SIGN 1
396# define SSL_PKEY_DSA_SIGN 2
397# define SSL_PKEY_DH_RSA 3
398# define SSL_PKEY_DH_DSA 4
399# define SSL_PKEY_ECC 5
400# define SSL_PKEY_NUM 6
d02b48c6 401
b558c8d5
TH
402/*-
403 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
40720ce3 404 * <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
d02b48c6
RE
405 * SSL_kDH <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
406 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
407 * SSL_aRSA <- RSA_ENC | RSA_SIGN
408 * SSL_aDSS <- DSA_SIGN
409 */
410
3e8042c3 411/*-
40720ce3
MC
412#define CERT_INVALID 0
413#define CERT_PUBLIC_KEY 1
414#define CERT_PRIVATE_KEY 2
d02b48c6
RE
415*/
416
40720ce3
MC
417# ifndef OPENSSL_NO_EC
418/*
419 * From ECC-TLS draft, used in encoding the curve type in ECParameters
ea262260 420 */
40720ce3
MC
421# define EXPLICIT_PRIME_CURVE_TYPE 1
422# define EXPLICIT_CHAR2_CURVE_TYPE 2
423# define NAMED_CURVE_TYPE 3
424# endif /* OPENSSL_NO_EC */
425
426typedef struct cert_pkey_st {
427 X509 *x509;
428 EVP_PKEY *privatekey;
429} CERT_PKEY;
430
431typedef struct cert_st {
432 /* Current active set */
433 /*
434 * ALWAYS points to an element of the pkeys array
435 * Probably it would make more sense to store
436 * an index, not a pointer.
437 */
438 CERT_PKEY *key;
439 /*
440 * The following masks are for the key and auth algorithms that are
441 * supported by the certs below
442 */
443 int valid;
444 unsigned long mask;
445 unsigned long export_mask;
446# ifndef OPENSSL_NO_RSA
447 RSA *rsa_tmp;
448 RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
449# endif
450# ifndef OPENSSL_NO_DH
451 DH *dh_tmp;
452 DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
453# endif
454# ifndef OPENSSL_NO_ECDH
455 EC_KEY *ecdh_tmp;
456 /* Callback for generating ephemeral ECDH keys */
457 EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
458# endif
459 CERT_PKEY pkeys[SSL_PKEY_NUM];
460 int references; /* >1 only if SSL_copy_session_id is used */
461} CERT;
462
463typedef struct sess_cert_st {
464 STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
465 /* The 'peer_...' members are used only by clients. */
466 int peer_cert_type;
467 CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never
468 * NULL!) */
469 CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
470 /*
471 * Obviously we don't have the private keys of these, so maybe we
472 * shouldn't even use the CERT_PKEY type here.
473 */
474# ifndef OPENSSL_NO_RSA
475 RSA *peer_rsa_tmp; /* not used for SSL 2 */
476# endif
477# ifndef OPENSSL_NO_DH
478 DH *peer_dh_tmp; /* not used for SSL 2 */
479# endif
480# ifndef OPENSSL_NO_ECDH
481 EC_KEY *peer_ecdh_tmp;
482# endif
483 int references; /* actually always 1 at the moment */
484} SESS_CERT;
d02b48c6 485
40720ce3
MC
486/*
487 * #define MAC_DEBUG
488 */
8450bddf 489
40720ce3
MC
490/*
491 * #define ERR_DEBUG
492 */
493/*
494 * #define ABORT_DEBUG
495 */
496/*
497 * #define PKT_DEBUG 1
498 */
499/*
500 * #define DES_DEBUG
501 */
502/*
503 * #define DES_OFB_DEBUG
504 */
505/*
506 * #define SSL_DEBUG
507 */
508/*
509 * #define RSA_DEBUG
510 */
511/*
512 * #define IDEA_DEBUG
513 */
b56bce4f 514
40720ce3
MC
515# define FP_ICC (int (*)(const void *,const void *))
516# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
517 ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
518# define ssl_get_cipher_by_char(ssl,ptr) \
519 ((ssl)->method->get_cipher_by_char(ptr))
8450bddf 520
40720ce3
MC
521/*
522 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
523 * of a mess of functions, but hell, think of it as an opaque structure :-)
524 */
525typedef struct ssl3_enc_method {
526 int (*enc) (SSL *, int);
527 int (*mac) (SSL *, unsigned char *, int);
528 int (*setup_key_block) (SSL *);
529 int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
530 int);
531 int (*change_cipher_state) (SSL *, int);
532 int (*final_finish_mac) (SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char *,
533 int, unsigned char *);
534 int finish_mac_length;
535 int (*cert_verify_mac) (SSL *, EVP_MD_CTX *, unsigned char *);
536 const char *client_finished_label;
537 int client_finished_label_len;
538 const char *server_finished_label;
539 int server_finished_label_len;
540 int (*alert_value) (int);
541} SSL3_ENC_METHOD;
542
543# ifndef OPENSSL_NO_COMP
651d0aff 544/* Used for holding the relevant compression methods loaded into SSL_CTX */
40720ce3
MC
545typedef struct ssl3_comp_st {
546 int comp_id; /* The identifier byte for this compression
547 * type */
548 char *name; /* Text name used for the compression type */
549 COMP_METHOD *method; /* The method :-) */
550} SSL3_COMP;
551# endif
dfeab068 552
3ed449e9 553extern SSL3_ENC_METHOD ssl3_undef_enc_method;
3398f6cc
BM
554OPENSSL_EXTERN SSL_CIPHER ssl2_ciphers[];
555OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
7d7d2cbc 556
d02b48c6
RE
557SSL_METHOD *ssl_bad_method(int ver);
558SSL_METHOD *sslv2_base_method(void);
559SSL_METHOD *sslv23_base_method(void);
560SSL_METHOD *sslv3_base_method(void);
561
222f2246
DSH
562extern SSL3_ENC_METHOD TLSv1_enc_data;
563extern SSL3_ENC_METHOD SSLv3_enc_data;
564extern SSL3_ENC_METHOD DTLSv1_enc_data;
565
40720ce3 566# define IMPLEMENT_tls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
222f2246 567SSL_METHOD *func_name(void) \
40720ce3
MC
568 { \
569 static SSL_METHOD func_name##_data= { \
570 TLS1_VERSION, \
571 tls1_new, \
572 tls1_clear, \
573 tls1_free, \
574 s_accept, \
575 s_connect, \
576 ssl3_read, \
577 ssl3_peek, \
578 ssl3_write, \
579 ssl3_shutdown, \
580 ssl3_renegotiate, \
581 ssl3_renegotiate_check, \
582 ssl3_get_message, \
583 ssl3_read_bytes, \
584 ssl3_write_bytes, \
585 ssl3_dispatch_alert, \
586 ssl3_ctrl, \
587 ssl3_ctx_ctrl, \
588 ssl3_get_cipher_by_char, \
589 ssl3_put_cipher_by_char, \
590 ssl3_pending, \
591 ssl3_num_ciphers, \
592 ssl3_get_cipher, \
593 s_get_meth, \
594 tls1_default_timeout, \
595 &TLSv1_enc_data, \
596 ssl_undefined_void_function, \
597 ssl3_callback_ctrl, \
598 ssl3_ctx_callback_ctrl, \
599 }; \
600 return &func_name##_data; \
601 }
602
603# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
222f2246 604SSL_METHOD *func_name(void) \
40720ce3
MC
605 { \
606 static SSL_METHOD func_name##_data= { \
607 SSL3_VERSION, \
608 ssl3_new, \
609 ssl3_clear, \
610 ssl3_free, \
611 s_accept, \
612 s_connect, \
613 ssl3_read, \
614 ssl3_peek, \
615 ssl3_write, \
616 ssl3_shutdown, \
617 ssl3_renegotiate, \
618 ssl3_renegotiate_check, \
619 ssl3_get_message, \
620 ssl3_read_bytes, \
621 ssl3_write_bytes, \
622 ssl3_dispatch_alert, \
623 ssl3_ctrl, \
624 ssl3_ctx_ctrl, \
625 ssl3_get_cipher_by_char, \
626 ssl3_put_cipher_by_char, \
627 ssl3_pending, \
628 ssl3_num_ciphers, \
629 ssl3_get_cipher, \
630 s_get_meth, \
631 ssl3_default_timeout, \
632 &SSLv3_enc_data, \
633 ssl_undefined_void_function, \
634 ssl3_callback_ctrl, \
635 ssl3_ctx_callback_ctrl, \
636 }; \
637 return &func_name##_data; \
638 }
639
640# define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
222f2246 641SSL_METHOD *func_name(void) \
40720ce3
MC
642 { \
643 static SSL_METHOD func_name##_data= { \
644 TLS1_VERSION, \
645 tls1_new, \
646 tls1_clear, \
647 tls1_free, \
648 s_accept, \
649 s_connect, \
650 ssl23_read, \
651 ssl23_peek, \
652 ssl23_write, \
653 ssl_undefined_function, \
654 ssl_undefined_function, \
655 ssl_ok, \
656 ssl3_get_message, \
657 ssl3_read_bytes, \
658 ssl3_write_bytes, \
659 ssl3_dispatch_alert, \
660 ssl3_ctrl, \
661 ssl3_ctx_ctrl, \
662 ssl23_get_cipher_by_char, \
663 ssl23_put_cipher_by_char, \
664 ssl_undefined_const_function, \
665 ssl23_num_ciphers, \
666 ssl23_get_cipher, \
667 s_get_meth, \
668 ssl23_default_timeout, \
669 &ssl3_undef_enc_method, \
670 ssl_undefined_void_function, \
671 ssl3_callback_ctrl, \
672 ssl3_ctx_callback_ctrl, \
673 }; \
674 return &func_name##_data; \
675 }
676
677# define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
222f2246 678SSL_METHOD *func_name(void) \
40720ce3
MC
679 { \
680 static SSL_METHOD func_name##_data= { \
681 SSL2_VERSION, \
682 ssl2_new, /* local */ \
683 ssl2_clear, /* local */ \
684 ssl2_free, /* local */ \
685 s_accept, \
686 s_connect, \
687 ssl2_read, \
688 ssl2_peek, \
689 ssl2_write, \
690 ssl2_shutdown, \
691 ssl_ok, /* NULL - renegotiate */ \
692 ssl_ok, /* NULL - check renegotiate */ \
693 NULL, /* NULL - ssl_get_message */ \
694 NULL, /* NULL - ssl_get_record */ \
695 NULL, /* NULL - ssl_write_bytes */ \
696 NULL, /* NULL - dispatch_alert */ \
697 ssl2_ctrl, /* local */ \
698 ssl2_ctx_ctrl, /* local */ \
699 ssl2_get_cipher_by_char, \
700 ssl2_put_cipher_by_char, \
701 ssl2_pending, \
702 ssl2_num_ciphers, \
703 ssl2_get_cipher, \
704 s_get_meth, \
705 ssl2_default_timeout, \
706 &ssl3_undef_enc_method, \
707 ssl_undefined_void_function, \
708 ssl2_callback_ctrl, /* local */ \
709 ssl2_ctx_callback_ctrl, /* local */ \
710 }; \
711 return &func_name##_data; \
712 }
713
714# define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
222f2246 715SSL_METHOD *func_name(void) \
40720ce3
MC
716 { \
717 static SSL_METHOD func_name##_data= { \
718 DTLS1_VERSION, \
719 dtls1_new, \
720 dtls1_clear, \
721 dtls1_free, \
722 s_accept, \
723 s_connect, \
724 ssl3_read, \
725 ssl3_peek, \
726 ssl3_write, \
727 ssl3_shutdown, \
728 ssl3_renegotiate, \
729 ssl3_renegotiate_check, \
730 dtls1_get_message, \
731 dtls1_read_bytes, \
732 dtls1_write_app_data_bytes, \
733 dtls1_dispatch_alert, \
734 dtls1_ctrl, \
735 ssl3_ctx_ctrl, \
736 ssl3_get_cipher_by_char, \
737 ssl3_put_cipher_by_char, \
738 ssl3_pending, \
739 ssl3_num_ciphers, \
740 dtls1_get_cipher, \
741 s_get_meth, \
742 dtls1_default_timeout, \
743 &DTLSv1_enc_data, \
744 ssl_undefined_void_function, \
745 ssl3_callback_ctrl, \
746 ssl3_ctx_callback_ctrl, \
747 }; \
748 return &func_name##_data; \
749 }
222f2246 750
d02b48c6
RE
751void ssl_clear_cipher_ctx(SSL *s);
752int ssl_clear_bad_session(SSL *s);
753CERT *ssl_cert_new(void);
ca8e5b9b 754CERT *ssl_cert_dup(CERT *cert);
ca8e5b9b 755int ssl_cert_inst(CERT **o);
d02b48c6 756void ssl_cert_free(CERT *c);
b56bce4f
BM
757SESS_CERT *ssl_sess_cert_new(void);
758void ssl_sess_cert_free(SESS_CERT *sc);
759int ssl_set_peer_cert_type(SESS_CERT *c, int type);
d02b48c6 760int ssl_get_new_session(SSL *s, int session);
40720ce3
MC
761int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
762 const unsigned char *limit);
763int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
764int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
765 const SSL_CIPHER *const *bp);
766STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
767 int num,
768 STACK_OF(SSL_CIPHER) **skp);
769int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
770 unsigned char *p,
771 int (*put_cb) (const SSL_CIPHER *,
772 unsigned char *));
018e57c7 773STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
40720ce3
MC
774 STACK_OF(SSL_CIPHER) **pref,
775 STACK_OF(SSL_CIPHER) **sorted,
776 const char *rule_str);
d02b48c6 777void ssl_update_cache(SSL *s, int mode);
40720ce3
MC
778int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
779 const EVP_MD **md, SSL_COMP **comp);
780int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
d02b48c6 781int ssl_undefined_function(SSL *s);
41a15c4f 782int ssl_undefined_void_function(void);
0821bcd4 783int ssl_undefined_const_function(const SSL *s);
71a2440e 784CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
48bcdad0 785X509 *ssl_get_server_send_cert(const SSL *);
40720ce3
MC
786EVP_PKEY *ssl_get_sign_pkey(SSL *, SSL_CIPHER *);
787int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
ca8e5b9b 788void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher);
f73e07cf 789STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
58964a49 790int ssl_verify_alarm_type(long type);
cd9911fd 791void ssl_load_ciphers(void);
d02b48c6
RE
792
793int ssl2_enc_init(SSL *s, int client);
5574e0ed 794int ssl2_generate_key_material(SSL *s);
40720ce3
MC
795void ssl2_enc(SSL *s, int send_data);
796void ssl2_mac(SSL *s, unsigned char *mac, int send_data);
f06b01eb 797SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
40720ce3 798int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6
RE
799int ssl2_part_read(SSL *s, unsigned long f, int i);
800int ssl2_do_write(SSL *s);
40720ce3
MC
801int ssl2_set_certificate(SSL *s, int type, int len,
802 const unsigned char *data);
803void ssl2_return_error(SSL *s, int reason);
d02b48c6
RE
804void ssl2_write_error(SSL *s);
805int ssl2_num_ciphers(void);
806SSL_CIPHER *ssl2_get_cipher(unsigned int u);
40720ce3
MC
807int ssl2_new(SSL *s);
808void ssl2_free(SSL *s);
809int ssl2_accept(SSL *s);
810int ssl2_connect(SSL *s);
811int ssl2_read(SSL *s, void *buf, int len);
812int ssl2_peek(SSL *s, void *buf, int len);
813int ssl2_write(SSL *s, const void *buf, int len);
814int ssl2_shutdown(SSL *s);
815void ssl2_clear(SSL *s);
816long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg);
817long ssl2_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
818long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
819long ssl2_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
820int ssl2_pending(const SSL *s);
821long ssl2_default_timeout(void);
d02b48c6 822
f06b01eb 823SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
40720ce3 824int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
d02b48c6
RE
825void ssl3_init_finished_mac(SSL *s);
826int ssl3_send_server_certificate(SSL *s);
865a90eb 827int ssl3_send_newsession_ticket(SSL *s);
a5232767 828int ssl3_send_cert_status(SSL *s);
40720ce3 829int ssl3_get_finished(SSL *s, int state_a, int state_b);
d02b48c6 830int ssl3_setup_key_block(SSL *s);
40720ce3
MC
831int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
832int ssl3_change_cipher_state(SSL *s, int which);
d02b48c6 833void ssl3_cleanup_key_block(SSL *s);
40720ce3
MC
834int ssl3_do_write(SSL *s, int type);
835int ssl3_send_alert(SSL *s, int level, int desc);
d02b48c6 836int ssl3_generate_master_secret(SSL *s, unsigned char *out,
40720ce3
MC
837 unsigned char *p, int len);
838int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
d02b48c6 839long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
40720ce3 840int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
d02b48c6
RE
841int ssl3_num_ciphers(void);
842SSL_CIPHER *ssl3_get_cipher(unsigned int u);
40720ce3
MC
843int ssl3_renegotiate(SSL *ssl);
844int ssl3_renegotiate_check(SSL *ssl);
d02b48c6 845int ssl3_dispatch_alert(SSL *s);
5a4fbc69 846int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
61f5b6f3 847int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
f2d9a32c 848int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
40720ce3 849 const char *sender, int slen, unsigned char *p);
58964a49 850int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *in, unsigned char *p);
e778802f 851void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
d02b48c6
RE
852int ssl3_enc(SSL *s, int send_data);
853int ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
854unsigned long ssl3_output_cert_chain(SSL *s, X509 *x);
40720ce3
MC
855SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
856 STACK_OF(SSL_CIPHER) *srvr);
857int ssl3_setup_buffers(SSL *s);
858int ssl3_new(SSL *s);
859void ssl3_free(SSL *s);
860int ssl3_accept(SSL *s);
861int ssl3_connect(SSL *s);
862int ssl3_read(SSL *s, void *buf, int len);
863int ssl3_peek(SSL *s, void *buf, int len);
864int ssl3_write(SSL *s, const void *buf, int len);
865int ssl3_shutdown(SSL *s);
866void ssl3_clear(SSL *s);
867long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
868long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
869long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
870long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
871int ssl3_pending(const SSL *s);
d02b48c6 872
beb056b3
BM
873void ssl3_record_sequence_update(unsigned char *seq);
874int ssl3_do_change_cipher_spec(SSL *ssl);
40720ce3 875long ssl3_default_timeout(void);
222f2246 876
40720ce3 877int ssl23_num_ciphers(void);
222f2246
DSH
878SSL_CIPHER *ssl23_get_cipher(unsigned int u);
879int ssl23_read(SSL *s, void *buf, int len);
880int ssl23_peek(SSL *s, void *buf, int len);
881int ssl23_write(SSL *s, const void *buf, int len);
882int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
883SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
40720ce3 884long ssl23_default_timeout(void);
222f2246
DSH
885
886long tls1_default_timeout(void);
40720ce3 887int dtls1_do_write(SSL *s, int type);
36d16f8e
BL
888int ssl3_read_n(SSL *s, int n, int max, int extend);
889int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
890int ssl3_do_compress(SSL *ssl);
891int ssl3_do_uncompress(SSL *ssl);
892int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
40720ce3
MC
893 unsigned int len);
894unsigned char *dtls1_set_message_header(SSL *s,
895 unsigned char *p, unsigned char mt,
896 unsigned long len,
897 unsigned long frag_off,
898 unsigned long frag_len);
222f2246 899
36d16f8e
BL
900int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
901int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
beb056b3 902
480506bd
BM
903int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
904int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
905unsigned long dtls1_output_cert_chain(SSL *s, X509 *x);
906int dtls1_read_failed(SSL *s, int code);
907int dtls1_buffer_message(SSL *s, int ccs);
40720ce3
MC
908int dtls1_retransmit_message(SSL *s, unsigned short seq,
909 unsigned long frag_off, int *found);
4e319926
DSH
910int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
911int dtls1_retransmit_buffered_messages(SSL *s);
480506bd 912void dtls1_clear_record_buffer(SSL *s);
40720ce3
MC
913void dtls1_get_message_header(unsigned char *data,
914 struct hm_header_st *msg_hdr);
480506bd
BM
915void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
916void dtls1_reset_seq_numbers(SSL *s, int rw);
222f2246 917long dtls1_default_timeout(void);
40720ce3 918struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
50161075 919int dtls1_check_timeout_num(SSL *s);
fbc4a246 920int dtls1_handle_timeout(SSL *s);
d5e858c5 921SSL_CIPHER *dtls1_get_cipher(unsigned int u);
efa59b8d
DSH
922void dtls1_start_timer(SSL *s);
923void dtls1_stop_timer(SSL *s);
924int dtls1_is_timer_expired(SSL *s);
925void dtls1_double_timeout(SSL *s);
7a014dce 926int dtls1_send_newsession_ticket(SSL *s);
fc401532 927unsigned int dtls1_min_mtu(void);
480506bd 928
480506bd 929/* some client-only functions */
beb056b3
BM
930int ssl3_client_hello(SSL *s);
931int ssl3_get_server_hello(SSL *s);
932int ssl3_get_certificate_request(SSL *s);
865a90eb 933int ssl3_get_new_session_ticket(SSL *s);
a5232767 934int ssl3_get_cert_status(SSL *s);
beb056b3
BM
935int ssl3_get_server_done(SSL *s);
936int ssl3_send_client_verify(SSL *s);
4aefb1dd 937int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
beb056b3
BM
938int ssl3_send_client_certificate(SSL *s);
939int ssl3_send_client_key_exchange(SSL *s);
940int ssl3_get_key_exchange(SSL *s);
941int ssl3_get_server_certificate(SSL *s);
942int ssl3_check_cert_and_algorithm(SSL *s);
40720ce3 943# ifndef OPENSSL_NO_TLSEXT
7a014dce 944int ssl3_check_finished(SSL *s);
40720ce3 945# endif
beb056b3 946
480506bd
BM
947int dtls1_client_hello(SSL *s);
948int dtls1_send_client_certificate(SSL *s);
949int dtls1_send_client_key_exchange(SSL *s);
950int dtls1_send_client_verify(SSL *s);
951
952/* some server-only functions */
beb056b3
BM
953int ssl3_get_client_hello(SSL *s);
954int ssl3_send_server_hello(SSL *s);
955int ssl3_send_hello_request(SSL *s);
956int ssl3_send_server_key_exchange(SSL *s);
957int ssl3_send_certificate_request(SSL *s);
958int ssl3_send_server_done(SSL *s);
959int ssl3_check_client_hello(SSL *s);
960int ssl3_get_client_certificate(SSL *s);
961int ssl3_get_client_key_exchange(SSL *s);
962int ssl3_get_cert_verify(SSL *s);
963
480506bd
BM
964int dtls1_send_hello_request(SSL *s);
965int dtls1_send_server_hello(SSL *s);
966int dtls1_send_server_certificate(SSL *s);
967int dtls1_send_server_key_exchange(SSL *s);
968int dtls1_send_certificate_request(SSL *s);
969int dtls1_send_server_done(SSL *s);
970
d02b48c6
RE
971int ssl23_accept(SSL *s);
972int ssl23_connect(SSL *s);
973int ssl23_read_bytes(SSL *s, int n);
974int ssl23_write_bytes(SSL *s);
975
58964a49
RE
976int tls1_new(SSL *s);
977void tls1_free(SSL *s);
978void tls1_clear(SSL *s);
40720ce3
MC
979long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
980long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
981SSL_METHOD *tlsv1_base_method(void);
58964a49 982
36d16f8e 983int dtls1_new(SSL *s);
40720ce3
MC
984int dtls1_accept(SSL *s);
985int dtls1_connect(SSL *s);
36d16f8e
BL
986void dtls1_free(SSL *s);
987void dtls1_clear(SSL *s);
40720ce3
MC
988long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
989SSL_METHOD *dtlsv1_base_method(void);
36d16f8e
BL
990
991long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
992int dtls1_get_record(SSL *s);
993int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
40720ce3 994 unsigned int len, int create_empty_fragement);
36d16f8e
BL
995int dtls1_dispatch_alert(SSL *s);
996int dtls1_enc(SSL *s, int snd);
36d16f8e 997
58964a49 998int ssl_init_wbio_buffer(SSL *s, int push);
413c4f45 999void ssl_free_wbio_buffer(SSL *s);
58964a49
RE
1000
1001int tls1_change_cipher_state(SSL *s, int which);
1002int tls1_setup_key_block(SSL *s);
1003int tls1_enc(SSL *s, int snd);
1004int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
40720ce3 1005 const char *str, int slen, unsigned char *p);
58964a49
RE
1006int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in, unsigned char *p);
1007int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1008int tls1_generate_master_secret(SSL *s, unsigned char *out,
40720ce3 1009 unsigned char *p, int len);
58964a49
RE
1010int tls1_alert_code(int code);
1011int ssl3_alert_code(int code);
dfeab068 1012int ssl_ok(SSL *s);
58964a49 1013
41fdcfa7
BM
1014int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
1015
f73e07cf 1016SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
413c4f45 1017
40720ce3
MC
1018# ifndef OPENSSL_NO_TLSEXT
1019unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p,
1020 unsigned char *limit);
1021unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p,
1022 unsigned char *limit);
1023int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
1024 unsigned char *d, int n, int *al);
1025int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
1026 unsigned char *d, int n, int *al);
865a90eb
DSH
1027int ssl_prepare_clienthello_tlsext(SSL *s);
1028int ssl_prepare_serverhello_tlsext(SSL *s);
48bcdad0
BL
1029int ssl_check_clienthello_tlsext_early(SSL *s);
1030int ssl_check_clienthello_tlsext_late(SSL *s);
865a90eb 1031int ssl_check_serverhello_tlsext(SSL *s);
82e448b9 1032
40720ce3
MC
1033# ifdef OPENSSL_NO_SHA256
1034# define tlsext_tick_md EVP_sha1
1035# else
1036# define tlsext_tick_md EVP_sha256
1037# endif
865a90eb 1038int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
40720ce3
MC
1039 const unsigned char *limit, SSL_SESSION **ret);
1040EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
865a90eb 1041void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
c2b78c31
BL
1042
1043int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
40720ce3 1044 int maxlen);
c2b78c31 1045int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
40720ce3 1046 int *al);
c2b78c31 1047int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
40720ce3 1048 int maxlen);
c2b78c31 1049int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
40720ce3
MC
1050 int *al);
1051# endif
35a65e81 1052/* s3_cbc.c */
40720ce3
MC
1053void ssl3_cbc_copy_mac(unsigned char *out,
1054 const SSL3_RECORD *rec,
1055 unsigned md_size, unsigned orig_len);
1056int ssl3_cbc_remove_padding(const SSL *s,
1057 SSL3_RECORD *rec,
1058 unsigned block_size, unsigned mac_size);
1059int tls1_cbc_remove_padding(const SSL *s,
1060 SSL3_RECORD *rec,
1061 unsigned block_size, unsigned mac_size);
2928cb4c 1062char ssl3_cbc_record_digest_supported(const EVP_MD *hash);
40720ce3
MC
1063void ssl3_cbc_digest_record(const EVP_MD *hash,
1064 unsigned char *md_out,
1065 size_t *md_out_size,
1066 const unsigned char header[13],
1067 const unsigned char *data,
1068 size_t data_plus_mac_size,
1069 size_t data_plus_mac_plus_padding_size,
1070 const unsigned char *mac_secret,
1071 unsigned mac_secret_length, char is_sslv3);
1072
1073void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
1074 const EVP_MD *hash, HMAC_CTX *hctx,
1075 const unsigned char *data, size_t data_len,
1076 size_t orig_len);
58964a49 1077
413c4f45 1078#endif