ssl_locl.h revision 260405
1/* ssl/ssl_locl.h */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#ifndef HEADER_SSL_LOCL_H
144#define HEADER_SSL_LOCL_H
145#include <stdlib.h>
146#include <time.h>
147#include <string.h>
148#include <errno.h>
149
150#include "e_os.h"
151
152#include <openssl/buffer.h>
153#ifndef OPENSSL_NO_COMP
154#include <openssl/comp.h>
155#endif
156#include <openssl/bio.h>
157#include <openssl/stack.h>
158#ifndef OPENSSL_NO_RSA
159#include <openssl/rsa.h>
160#endif
161#ifndef OPENSSL_NO_DSA
162#include <openssl/dsa.h>
163#endif
164#include <openssl/err.h>
165#include <openssl/ssl.h>
166#include <openssl/symhacks.h>
167
168#ifdef OPENSSL_BUILD_SHLIBSSL
169# undef OPENSSL_EXTERN
170# define OPENSSL_EXTERN OPENSSL_EXPORT
171#endif
172
173#undef PKCS1_CHECK
174
175#define c2l(c,l)	(l = ((unsigned long)(*((c)++)))     , \
176			 l|=(((unsigned long)(*((c)++)))<< 8), \
177			 l|=(((unsigned long)(*((c)++)))<<16), \
178			 l|=(((unsigned long)(*((c)++)))<<24))
179
180/* NOTE - c is not incremented as per c2l */
181#define c2ln(c,l1,l2,n)	{ \
182			c+=n; \
183			l1=l2=0; \
184			switch (n) { \
185			case 8: l2 =((unsigned long)(*(--(c))))<<24; \
186			case 7: l2|=((unsigned long)(*(--(c))))<<16; \
187			case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
188			case 5: l2|=((unsigned long)(*(--(c))));     \
189			case 4: l1 =((unsigned long)(*(--(c))))<<24; \
190			case 3: l1|=((unsigned long)(*(--(c))))<<16; \
191			case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
192			case 1: l1|=((unsigned long)(*(--(c))));     \
193				} \
194			}
195
196#define l2c(l,c)	(*((c)++)=(unsigned char)(((l)    )&0xff), \
197			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
198			 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
199			 *((c)++)=(unsigned char)(((l)>>24)&0xff))
200
201#define n2l(c,l)	(l =((unsigned long)(*((c)++)))<<24, \
202			 l|=((unsigned long)(*((c)++)))<<16, \
203			 l|=((unsigned long)(*((c)++)))<< 8, \
204			 l|=((unsigned long)(*((c)++))))
205
206#define l2n(l,c)	(*((c)++)=(unsigned char)(((l)>>24)&0xff), \
207			 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
208			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
209			 *((c)++)=(unsigned char)(((l)    )&0xff))
210
211#define l2n6(l,c)	(*((c)++)=(unsigned char)(((l)>>40)&0xff), \
212			 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
213			 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
214			 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
215			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
216			 *((c)++)=(unsigned char)(((l)    )&0xff))
217
218#define l2n8(l,c)	(*((c)++)=(unsigned char)(((l)>>56)&0xff), \
219			 *((c)++)=(unsigned char)(((l)>>48)&0xff), \
220			 *((c)++)=(unsigned char)(((l)>>40)&0xff), \
221			 *((c)++)=(unsigned char)(((l)>>32)&0xff), \
222			 *((c)++)=(unsigned char)(((l)>>24)&0xff), \
223			 *((c)++)=(unsigned char)(((l)>>16)&0xff), \
224			 *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
225			 *((c)++)=(unsigned char)(((l)    )&0xff))
226
227#define n2l6(c,l)	(l =((BN_ULLONG)(*((c)++)))<<40, \
228			 l|=((BN_ULLONG)(*((c)++)))<<32, \
229			 l|=((BN_ULLONG)(*((c)++)))<<24, \
230			 l|=((BN_ULLONG)(*((c)++)))<<16, \
231			 l|=((BN_ULLONG)(*((c)++)))<< 8, \
232			 l|=((BN_ULLONG)(*((c)++))))
233
234/* NOTE - c is not incremented as per l2c */
235#define l2cn(l1,l2,c,n)	{ \
236			c+=n; \
237			switch (n) { \
238			case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
239			case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
240			case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
241			case 5: *(--(c))=(unsigned char)(((l2)    )&0xff); \
242			case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
243			case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
244			case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
245			case 1: *(--(c))=(unsigned char)(((l1)    )&0xff); \
246				} \
247			}
248
249#define n2s(c,s)	((s=(((unsigned int)(c[0]))<< 8)| \
250			    (((unsigned int)(c[1]))    )),c+=2)
251#define s2n(s,c)	((c[0]=(unsigned char)(((s)>> 8)&0xff), \
252			  c[1]=(unsigned char)(((s)    )&0xff)),c+=2)
253
254#define n2l3(c,l)	((l =(((unsigned long)(c[0]))<<16)| \
255			     (((unsigned long)(c[1]))<< 8)| \
256			     (((unsigned long)(c[2]))    )),c+=3)
257
258#define l2n3(l,c)	((c[0]=(unsigned char)(((l)>>16)&0xff), \
259			  c[1]=(unsigned char)(((l)>> 8)&0xff), \
260			  c[2]=(unsigned char)(((l)    )&0xff)),c+=3)
261
262/* LOCAL STUFF */
263
264#define SSL_DECRYPT	0
265#define SSL_ENCRYPT	1
266
267#define TWO_BYTE_BIT	0x80
268#define SEC_ESC_BIT	0x40
269#define TWO_BYTE_MASK	0x7fff
270#define THREE_BYTE_MASK	0x3fff
271
272#define INC32(a)	((a)=((a)+1)&0xffffffffL)
273#define DEC32(a)	((a)=((a)-1)&0xffffffffL)
274#define MAX_MAC_SIZE	20 /* up from 16 for SSLv3 */
275
276/*
277 * Define the Bitmasks for SSL_CIPHER.algorithms.
278 * This bits are used packed as dense as possible. If new methods/ciphers
279 * etc will be added, the bits a likely to change, so this information
280 * is for internal library use only, even though SSL_CIPHER.algorithms
281 * can be publicly accessed.
282 * Use the according functions for cipher management instead.
283 *
284 * The bit mask handling in the selection and sorting scheme in
285 * ssl_create_cipher_list() has only limited capabilities, reflecting
286 * that the different entities within are mutually exclusive:
287 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
288 */
289
290/* Bits for algorithm_mkey (key exchange algorithm) */
291#define SSL_kRSA		0x00000001L /* RSA key exchange */
292#define SSL_kDHr		0x00000002L /* DH cert, RSA CA cert */ /* no such ciphersuites supported! */
293#define SSL_kDHd		0x00000004L /* DH cert, DSA CA cert */ /* no such ciphersuite supported! */
294#define SSL_kEDH		0x00000008L /* tmp DH key no DH cert */
295#define SSL_kKRB5		0x00000010L /* Kerberos5 key exchange */
296#define SSL_kECDHr		0x00000020L /* ECDH cert, RSA CA cert */
297#define SSL_kECDHe		0x00000040L /* ECDH cert, ECDSA CA cert */
298#define SSL_kEECDH		0x00000080L /* ephemeral ECDH */
299#define SSL_kPSK		0x00000100L /* PSK */
300#define SSL_kGOST       0x00000200L /* GOST key exchange */
301#define SSL_kSRP        0x00000400L /* SRP */
302
303/* Bits for algorithm_auth (server authentication) */
304#define SSL_aRSA		0x00000001L /* RSA auth */
305#define SSL_aDSS 		0x00000002L /* DSS auth */
306#define SSL_aNULL 		0x00000004L /* no auth (i.e. use ADH or AECDH) */
307#define SSL_aDH 		0x00000008L /* Fixed DH auth (kDHd or kDHr) */ /* no such ciphersuites supported! */
308#define SSL_aECDH 		0x00000010L /* Fixed ECDH auth (kECDHe or kECDHr) */
309#define SSL_aKRB5               0x00000020L /* KRB5 auth */
310#define SSL_aECDSA              0x00000040L /* ECDSA auth*/
311#define SSL_aPSK                0x00000080L /* PSK auth */
312#define SSL_aGOST94				0x00000100L /* GOST R 34.10-94 signature auth */
313#define SSL_aGOST01 			0x00000200L /* GOST R 34.10-2001 signature auth */
314
315
316/* Bits for algorithm_enc (symmetric encryption) */
317#define SSL_DES			0x00000001L
318#define SSL_3DES		0x00000002L
319#define SSL_RC4			0x00000004L
320#define SSL_RC2			0x00000008L
321#define SSL_IDEA		0x00000010L
322#define SSL_eNULL		0x00000020L
323#define SSL_AES128		0x00000040L
324#define SSL_AES256		0x00000080L
325#define SSL_CAMELLIA128		0x00000100L
326#define SSL_CAMELLIA256		0x00000200L
327#define SSL_eGOST2814789CNT	0x00000400L
328#define SSL_SEED		0x00000800L
329#define SSL_AES128GCM		0x00001000L
330#define SSL_AES256GCM		0x00002000L
331
332#define SSL_AES        		(SSL_AES128|SSL_AES256|SSL_AES128GCM|SSL_AES256GCM)
333#define SSL_CAMELLIA		(SSL_CAMELLIA128|SSL_CAMELLIA256)
334
335
336/* Bits for algorithm_mac (symmetric authentication) */
337
338#define SSL_MD5			0x00000001L
339#define SSL_SHA1		0x00000002L
340#define SSL_GOST94      0x00000004L
341#define SSL_GOST89MAC   0x00000008L
342#define SSL_SHA256		0x00000010L
343#define SSL_SHA384		0x00000020L
344/* Not a real MAC, just an indication it is part of cipher */
345#define SSL_AEAD		0x00000040L
346
347/* Bits for algorithm_ssl (protocol version) */
348#define SSL_SSLV2		0x00000001L
349#define SSL_SSLV3		0x00000002L
350#define SSL_TLSV1		SSL_SSLV3	/* for now */
351#define SSL_TLSV1_2		0x00000004L
352
353
354/* Bits for algorithm2 (handshake digests and other extra flags) */
355
356#define SSL_HANDSHAKE_MAC_MD5 0x10
357#define SSL_HANDSHAKE_MAC_SHA 0x20
358#define SSL_HANDSHAKE_MAC_GOST94 0x40
359#define SSL_HANDSHAKE_MAC_SHA256 0x80
360#define SSL_HANDSHAKE_MAC_SHA384 0x100
361#define SSL_HANDSHAKE_MAC_DEFAULT (SSL_HANDSHAKE_MAC_MD5 | SSL_HANDSHAKE_MAC_SHA)
362
363/* When adding new digest in the ssl_ciph.c and increment SSM_MD_NUM_IDX
364 * make sure to update this constant too */
365#define SSL_MAX_DIGEST 6
366
367#define TLS1_PRF_DGST_MASK	(0xff << TLS1_PRF_DGST_SHIFT)
368
369#define TLS1_PRF_DGST_SHIFT 10
370#define TLS1_PRF_MD5 (SSL_HANDSHAKE_MAC_MD5 << TLS1_PRF_DGST_SHIFT)
371#define TLS1_PRF_SHA1 (SSL_HANDSHAKE_MAC_SHA << TLS1_PRF_DGST_SHIFT)
372#define TLS1_PRF_SHA256 (SSL_HANDSHAKE_MAC_SHA256 << TLS1_PRF_DGST_SHIFT)
373#define TLS1_PRF_SHA384 (SSL_HANDSHAKE_MAC_SHA384 << TLS1_PRF_DGST_SHIFT)
374#define TLS1_PRF_GOST94 (SSL_HANDSHAKE_MAC_GOST94 << TLS1_PRF_DGST_SHIFT)
375#define TLS1_PRF (TLS1_PRF_MD5 | TLS1_PRF_SHA1)
376
377/* Stream MAC for GOST ciphersuites from cryptopro draft
378 * (currently this also goes into algorithm2) */
379#define TLS1_STREAM_MAC 0x04
380
381
382
383/*
384 * Export and cipher strength information. For each cipher we have to decide
385 * whether it is exportable or not. This information is likely to change
386 * over time, since the export control rules are no static technical issue.
387 *
388 * Independent of the export flag the cipher strength is sorted into classes.
389 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
390 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
391 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
392 * since SSL_EXP64 could be similar to SSL_LOW.
393 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
394 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
395 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
396 * be possible.
397 */
398#define SSL_EXP_MASK		0x00000003L
399#define SSL_STRONG_MASK		0x000001fcL
400
401#define SSL_NOT_EXP		0x00000001L
402#define SSL_EXPORT		0x00000002L
403
404#define SSL_STRONG_NONE		0x00000004L
405#define SSL_EXP40		0x00000008L
406#define SSL_MICRO		(SSL_EXP40)
407#define SSL_EXP56		0x00000010L
408#define SSL_MINI		(SSL_EXP56)
409#define SSL_LOW			0x00000020L
410#define SSL_MEDIUM		0x00000040L
411#define SSL_HIGH		0x00000080L
412#define SSL_FIPS		0x00000100L
413
414/* we have used 000001ff - 23 bits left to go */
415
416/*
417 * Macros to check the export status and cipher strength for export ciphers.
418 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
419 * their meaning is different:
420 * *_EXPORT macros check the 'exportable' status.
421 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
422 *          is given.
423 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
424 * algorithm structure element to be passed (algorithms, algo_strength) and no
425 * typechecking can be done as they are all of type unsigned long, their
426 * direct usage is discouraged.
427 * Use the SSL_C_* macros instead.
428 */
429#define SSL_IS_EXPORT(a)	((a)&SSL_EXPORT)
430#define SSL_IS_EXPORT56(a)	((a)&SSL_EXP56)
431#define SSL_IS_EXPORT40(a)	((a)&SSL_EXP40)
432#define SSL_C_IS_EXPORT(c)	SSL_IS_EXPORT((c)->algo_strength)
433#define SSL_C_IS_EXPORT56(c)	SSL_IS_EXPORT56((c)->algo_strength)
434#define SSL_C_IS_EXPORT40(c)	SSL_IS_EXPORT40((c)->algo_strength)
435
436#define SSL_EXPORT_KEYLENGTH(a,s)	(SSL_IS_EXPORT40(s) ? 5 : \
437				 (a) == SSL_DES ? 8 : 7)
438#define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
439#define SSL_C_EXPORT_KEYLENGTH(c)	SSL_EXPORT_KEYLENGTH((c)->algorithm_enc, \
440				(c)->algo_strength)
441#define SSL_C_EXPORT_PKEYLENGTH(c)	SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
442
443
444
445
446/* Mostly for SSLv3 */
447#define SSL_PKEY_RSA_ENC	0
448#define SSL_PKEY_RSA_SIGN	1
449#define SSL_PKEY_DSA_SIGN	2
450#define SSL_PKEY_DH_RSA		3
451#define SSL_PKEY_DH_DSA		4
452#define SSL_PKEY_ECC            5
453#define SSL_PKEY_GOST94		6
454#define SSL_PKEY_GOST01		7
455#define SSL_PKEY_NUM		8
456
457/* SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
458 * 	    <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
459 * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
460 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
461 * SSL_aRSA <- RSA_ENC | RSA_SIGN
462 * SSL_aDSS <- DSA_SIGN
463 */
464
465/*
466#define CERT_INVALID		0
467#define CERT_PUBLIC_KEY		1
468#define CERT_PRIVATE_KEY	2
469*/
470
471#ifndef OPENSSL_NO_EC
472/* From ECC-TLS draft, used in encoding the curve type in
473 * ECParameters
474 */
475#define EXPLICIT_PRIME_CURVE_TYPE  1
476#define EXPLICIT_CHAR2_CURVE_TYPE  2
477#define NAMED_CURVE_TYPE           3
478#endif  /* OPENSSL_NO_EC */
479
480typedef struct cert_pkey_st
481	{
482	X509 *x509;
483	EVP_PKEY *privatekey;
484	/* Digest to use when signing */
485	const EVP_MD *digest;
486	} CERT_PKEY;
487
488typedef struct cert_st
489	{
490	/* Current active set */
491	CERT_PKEY *key; /* ALWAYS points to an element of the pkeys array
492			 * Probably it would make more sense to store
493			 * an index, not a pointer. */
494
495	/* The following masks are for the key and auth
496	 * algorithms that are supported by the certs below */
497	int valid;
498	unsigned long mask_k;
499	unsigned long mask_a;
500	unsigned long export_mask_k;
501	unsigned long export_mask_a;
502#ifndef OPENSSL_NO_RSA
503	RSA *rsa_tmp;
504	RSA *(*rsa_tmp_cb)(SSL *ssl,int is_export,int keysize);
505#endif
506#ifndef OPENSSL_NO_DH
507	DH *dh_tmp;
508	DH *(*dh_tmp_cb)(SSL *ssl,int is_export,int keysize);
509#endif
510#ifndef OPENSSL_NO_ECDH
511	EC_KEY *ecdh_tmp;
512	/* Callback for generating ephemeral ECDH keys */
513	EC_KEY *(*ecdh_tmp_cb)(SSL *ssl,int is_export,int keysize);
514#endif
515
516	CERT_PKEY pkeys[SSL_PKEY_NUM];
517
518	int references; /* >1 only if SSL_copy_session_id is used */
519	} CERT;
520
521
522typedef struct sess_cert_st
523	{
524	STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
525
526	/* The 'peer_...' members are used only by clients. */
527	int peer_cert_type;
528
529	CERT_PKEY *peer_key; /* points to an element of peer_pkeys (never NULL!) */
530	CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
531	/* Obviously we don't have the private keys of these,
532	 * so maybe we shouldn't even use the CERT_PKEY type here. */
533
534#ifndef OPENSSL_NO_RSA
535	RSA *peer_rsa_tmp; /* not used for SSL 2 */
536#endif
537#ifndef OPENSSL_NO_DH
538	DH *peer_dh_tmp; /* not used for SSL 2 */
539#endif
540#ifndef OPENSSL_NO_ECDH
541	EC_KEY *peer_ecdh_tmp;
542#endif
543
544	int references; /* actually always 1 at the moment */
545	} SESS_CERT;
546
547
548/*#define MAC_DEBUG	*/
549
550/*#define ERR_DEBUG	*/
551/*#define ABORT_DEBUG	*/
552/*#define PKT_DEBUG 1   */
553/*#define DES_DEBUG	*/
554/*#define DES_OFB_DEBUG	*/
555/*#define SSL_DEBUG	*/
556/*#define RSA_DEBUG	*/
557/*#define IDEA_DEBUG	*/
558
559#define FP_ICC  (int (*)(const void *,const void *))
560#define ssl_put_cipher_by_char(ssl,ciph,ptr) \
561		((ssl)->method->put_cipher_by_char((ciph),(ptr)))
562#define ssl_get_cipher_by_char(ssl,ptr) \
563		((ssl)->method->get_cipher_by_char(ptr))
564
565/* This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff
566 * It is a bit of a mess of functions, but hell, think of it as
567 * an opaque structure :-) */
568typedef struct ssl3_enc_method
569	{
570	int (*enc)(SSL *, int);
571	int (*mac)(SSL *, unsigned char *, int);
572	int (*setup_key_block)(SSL *);
573	int (*generate_master_secret)(SSL *, unsigned char *, unsigned char *, int);
574	int (*change_cipher_state)(SSL *, int);
575	int (*final_finish_mac)(SSL *,  const char *, int, unsigned char *);
576	int finish_mac_length;
577	int (*cert_verify_mac)(SSL *, int, unsigned char *);
578	const char *client_finished_label;
579	int client_finished_label_len;
580	const char *server_finished_label;
581	int server_finished_label_len;
582	int (*alert_value)(int);
583	int (*export_keying_material)(SSL *, unsigned char *, size_t,
584				      const char *, size_t,
585				      const unsigned char *, size_t,
586				      int use_context);
587	} SSL3_ENC_METHOD;
588
589#ifndef OPENSSL_NO_COMP
590/* Used for holding the relevant compression methods loaded into SSL_CTX */
591typedef struct ssl3_comp_st
592	{
593	int comp_id;	/* The identifier byte for this compression type */
594	char *name;	/* Text name used for the compression type */
595	COMP_METHOD *method; /* The method :-) */
596	} SSL3_COMP;
597#endif
598
599#ifndef OPENSSL_NO_BUF_FREELISTS
600typedef struct ssl3_buf_freelist_st
601	{
602	size_t chunklen;
603	unsigned int len;
604	struct ssl3_buf_freelist_entry_st *head;
605	} SSL3_BUF_FREELIST;
606
607typedef struct ssl3_buf_freelist_entry_st
608	{
609	struct ssl3_buf_freelist_entry_st *next;
610	} SSL3_BUF_FREELIST_ENTRY;
611#endif
612
613extern SSL3_ENC_METHOD ssl3_undef_enc_method;
614OPENSSL_EXTERN const SSL_CIPHER ssl2_ciphers[];
615OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
616
617
618SSL_METHOD *ssl_bad_method(int ver);
619
620extern SSL3_ENC_METHOD TLSv1_enc_data;
621extern SSL3_ENC_METHOD SSLv3_enc_data;
622extern SSL3_ENC_METHOD DTLSv1_enc_data;
623
624#define SSL_IS_DTLS(s) (s->method->version == DTLS1_VERSION)
625
626#define IMPLEMENT_tls_meth_func(version, func_name, s_accept, s_connect, \
627				s_get_meth) \
628const SSL_METHOD *func_name(void)  \
629	{ \
630	static const SSL_METHOD func_name##_data= { \
631		version, \
632		tls1_new, \
633		tls1_clear, \
634		tls1_free, \
635		s_accept, \
636		s_connect, \
637		ssl3_read, \
638		ssl3_peek, \
639		ssl3_write, \
640		ssl3_shutdown, \
641		ssl3_renegotiate, \
642		ssl3_renegotiate_check, \
643		ssl3_get_message, \
644		ssl3_read_bytes, \
645		ssl3_write_bytes, \
646		ssl3_dispatch_alert, \
647		ssl3_ctrl, \
648		ssl3_ctx_ctrl, \
649		ssl3_get_cipher_by_char, \
650		ssl3_put_cipher_by_char, \
651		ssl3_pending, \
652		ssl3_num_ciphers, \
653		ssl3_get_cipher, \
654		s_get_meth, \
655		tls1_default_timeout, \
656		&TLSv1_enc_data, \
657		ssl_undefined_void_function, \
658		ssl3_callback_ctrl, \
659		ssl3_ctx_callback_ctrl, \
660	}; \
661	return &func_name##_data; \
662	}
663
664#define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
665const SSL_METHOD *func_name(void)  \
666	{ \
667	static const SSL_METHOD func_name##_data= { \
668		SSL3_VERSION, \
669		ssl3_new, \
670		ssl3_clear, \
671		ssl3_free, \
672		s_accept, \
673		s_connect, \
674		ssl3_read, \
675		ssl3_peek, \
676		ssl3_write, \
677		ssl3_shutdown, \
678		ssl3_renegotiate, \
679		ssl3_renegotiate_check, \
680		ssl3_get_message, \
681		ssl3_read_bytes, \
682		ssl3_write_bytes, \
683		ssl3_dispatch_alert, \
684		ssl3_ctrl, \
685		ssl3_ctx_ctrl, \
686		ssl3_get_cipher_by_char, \
687		ssl3_put_cipher_by_char, \
688		ssl3_pending, \
689		ssl3_num_ciphers, \
690		ssl3_get_cipher, \
691		s_get_meth, \
692		ssl3_default_timeout, \
693		&SSLv3_enc_data, \
694		ssl_undefined_void_function, \
695		ssl3_callback_ctrl, \
696		ssl3_ctx_callback_ctrl, \
697	}; \
698	return &func_name##_data; \
699	}
700
701#define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
702const SSL_METHOD *func_name(void)  \
703	{ \
704	static const SSL_METHOD func_name##_data= { \
705	TLS1_2_VERSION, \
706	tls1_new, \
707	tls1_clear, \
708	tls1_free, \
709	s_accept, \
710	s_connect, \
711	ssl23_read, \
712	ssl23_peek, \
713	ssl23_write, \
714	ssl_undefined_function, \
715	ssl_undefined_function, \
716	ssl_ok, \
717	ssl3_get_message, \
718	ssl3_read_bytes, \
719	ssl3_write_bytes, \
720	ssl3_dispatch_alert, \
721	ssl3_ctrl, \
722	ssl3_ctx_ctrl, \
723	ssl23_get_cipher_by_char, \
724	ssl23_put_cipher_by_char, \
725	ssl_undefined_const_function, \
726	ssl23_num_ciphers, \
727	ssl23_get_cipher, \
728	s_get_meth, \
729	ssl23_default_timeout, \
730	&ssl3_undef_enc_method, \
731	ssl_undefined_void_function, \
732	ssl3_callback_ctrl, \
733	ssl3_ctx_callback_ctrl, \
734	}; \
735	return &func_name##_data; \
736	}
737
738#define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
739const SSL_METHOD *func_name(void)  \
740	{ \
741	static const SSL_METHOD func_name##_data= { \
742		SSL2_VERSION, \
743		ssl2_new,	/* local */ \
744		ssl2_clear,	/* local */ \
745		ssl2_free,	/* local */ \
746		s_accept, \
747		s_connect, \
748		ssl2_read, \
749		ssl2_peek, \
750		ssl2_write, \
751		ssl2_shutdown, \
752		ssl_ok,	/* NULL - renegotiate */ \
753		ssl_ok,	/* NULL - check renegotiate */ \
754		NULL, /* NULL - ssl_get_message */ \
755		NULL, /* NULL - ssl_get_record */ \
756		NULL, /* NULL - ssl_write_bytes */ \
757		NULL, /* NULL - dispatch_alert */ \
758		ssl2_ctrl,	/* local */ \
759		ssl2_ctx_ctrl,	/* local */ \
760		ssl2_get_cipher_by_char, \
761		ssl2_put_cipher_by_char, \
762		ssl2_pending, \
763		ssl2_num_ciphers, \
764		ssl2_get_cipher, \
765		s_get_meth, \
766		ssl2_default_timeout, \
767		&ssl3_undef_enc_method, \
768		ssl_undefined_void_function, \
769		ssl2_callback_ctrl,	/* local */ \
770		ssl2_ctx_callback_ctrl,	/* local */ \
771	}; \
772	return &func_name##_data; \
773	}
774
775#define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
776const SSL_METHOD *func_name(void)  \
777	{ \
778	static const SSL_METHOD func_name##_data= { \
779		DTLS1_VERSION, \
780		dtls1_new, \
781		dtls1_clear, \
782		dtls1_free, \
783		s_accept, \
784		s_connect, \
785		ssl3_read, \
786		ssl3_peek, \
787		ssl3_write, \
788		dtls1_shutdown, \
789		ssl3_renegotiate, \
790		ssl3_renegotiate_check, \
791		dtls1_get_message, \
792		dtls1_read_bytes, \
793		dtls1_write_app_data_bytes, \
794		dtls1_dispatch_alert, \
795		dtls1_ctrl, \
796		ssl3_ctx_ctrl, \
797		ssl3_get_cipher_by_char, \
798		ssl3_put_cipher_by_char, \
799		ssl3_pending, \
800		ssl3_num_ciphers, \
801		dtls1_get_cipher, \
802		s_get_meth, \
803		dtls1_default_timeout, \
804		&DTLSv1_enc_data, \
805		ssl_undefined_void_function, \
806		ssl3_callback_ctrl, \
807		ssl3_ctx_callback_ctrl, \
808	}; \
809	return &func_name##_data; \
810	}
811
812void ssl_clear_cipher_ctx(SSL *s);
813int ssl_clear_bad_session(SSL *s);
814CERT *ssl_cert_new(void);
815CERT *ssl_cert_dup(CERT *cert);
816int ssl_cert_inst(CERT **o);
817void ssl_cert_free(CERT *c);
818SESS_CERT *ssl_sess_cert_new(void);
819void ssl_sess_cert_free(SESS_CERT *sc);
820int ssl_set_peer_cert_type(SESS_CERT *c, int type);
821int ssl_get_new_session(SSL *s, int session);
822int ssl_get_prev_session(SSL *s, unsigned char *session,int len, const unsigned char *limit);
823int ssl_cipher_id_cmp(const SSL_CIPHER *a,const SSL_CIPHER *b);
824DECLARE_OBJ_BSEARCH_GLOBAL_CMP_FN(SSL_CIPHER, SSL_CIPHER,
825				  ssl_cipher_id);
826int ssl_cipher_ptr_id_cmp(const SSL_CIPHER * const *ap,
827			const SSL_CIPHER * const *bp);
828STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s,unsigned char *p,int num,
829					       STACK_OF(SSL_CIPHER) **skp);
830int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_CIPHER) *sk,unsigned char *p,
831                             int (*put_cb)(const SSL_CIPHER *, unsigned char *));
832STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
833					     STACK_OF(SSL_CIPHER) **pref,
834					     STACK_OF(SSL_CIPHER) **sorted,
835					     const char *rule_str);
836void ssl_update_cache(SSL *s, int mode);
837int ssl_cipher_get_evp(const SSL_SESSION *s,const EVP_CIPHER **enc,
838		       const EVP_MD **md,int *mac_pkey_type,int *mac_secret_size, SSL_COMP **comp);
839int ssl_get_handshake_digest(int i,long *mask,const EVP_MD **md);
840int ssl_verify_cert_chain(SSL *s,STACK_OF(X509) *sk);
841int ssl_undefined_function(SSL *s);
842int ssl_undefined_void_function(void);
843int ssl_undefined_const_function(const SSL *s);
844CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
845X509 *ssl_get_server_send_cert(const SSL *);
846EVP_PKEY *ssl_get_sign_pkey(SSL *s,const SSL_CIPHER *c, const EVP_MD **pmd);
847int ssl_cert_type(X509 *x,EVP_PKEY *pkey);
848void ssl_set_cert_masks(CERT *c, const SSL_CIPHER *cipher);
849STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
850int ssl_verify_alarm_type(long type);
851void ssl_load_ciphers(void);
852
853int ssl2_enc_init(SSL *s, int client);
854int ssl2_generate_key_material(SSL *s);
855void ssl2_enc(SSL *s,int send_data);
856void ssl2_mac(SSL *s,unsigned char *mac,int send_data);
857const SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
858int ssl2_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
859int ssl2_part_read(SSL *s, unsigned long f, int i);
860int ssl2_do_write(SSL *s);
861int ssl2_set_certificate(SSL *s, int type, int len, const unsigned char *data);
862void ssl2_return_error(SSL *s,int reason);
863void ssl2_write_error(SSL *s);
864int ssl2_num_ciphers(void);
865const SSL_CIPHER *ssl2_get_cipher(unsigned int u);
866int	ssl2_new(SSL *s);
867void	ssl2_free(SSL *s);
868int	ssl2_accept(SSL *s);
869int	ssl2_connect(SSL *s);
870int	ssl2_read(SSL *s, void *buf, int len);
871int	ssl2_peek(SSL *s, void *buf, int len);
872int	ssl2_write(SSL *s, const void *buf, int len);
873int	ssl2_shutdown(SSL *s);
874void	ssl2_clear(SSL *s);
875long	ssl2_ctrl(SSL *s,int cmd, long larg, void *parg);
876long	ssl2_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
877long	ssl2_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
878long	ssl2_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
879int	ssl2_pending(const SSL *s);
880long	ssl2_default_timeout(void );
881
882const SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
883int ssl3_put_cipher_by_char(const SSL_CIPHER *c,unsigned char *p);
884void ssl3_init_finished_mac(SSL *s);
885int ssl3_send_server_certificate(SSL *s);
886int ssl3_send_newsession_ticket(SSL *s);
887int ssl3_send_cert_status(SSL *s);
888int ssl3_get_finished(SSL *s,int state_a,int state_b);
889int ssl3_setup_key_block(SSL *s);
890int ssl3_send_change_cipher_spec(SSL *s,int state_a,int state_b);
891int ssl3_change_cipher_state(SSL *s,int which);
892void ssl3_cleanup_key_block(SSL *s);
893int ssl3_do_write(SSL *s,int type);
894int ssl3_send_alert(SSL *s,int level, int desc);
895int ssl3_generate_master_secret(SSL *s, unsigned char *out,
896	unsigned char *p, int len);
897int ssl3_get_req_cert_type(SSL *s,unsigned char *p);
898long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
899int ssl3_send_finished(SSL *s, int a, int b, const char *sender,int slen);
900int ssl3_num_ciphers(void);
901const SSL_CIPHER *ssl3_get_cipher(unsigned int u);
902int ssl3_renegotiate(SSL *ssl);
903int ssl3_renegotiate_check(SSL *ssl);
904int ssl3_dispatch_alert(SSL *s);
905int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
906int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
907int ssl3_final_finish_mac(SSL *s, const char *sender, int slen,unsigned char *p);
908int ssl3_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
909void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
910int ssl3_enc(SSL *s, int send_data);
911int n_ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
912void ssl3_free_digest_list(SSL *s);
913unsigned long ssl3_output_cert_chain(SSL *s, X509 *x);
914SSL_CIPHER *ssl3_choose_cipher(SSL *ssl,STACK_OF(SSL_CIPHER) *clnt,
915			       STACK_OF(SSL_CIPHER) *srvr);
916int	ssl3_setup_buffers(SSL *s);
917int	ssl3_setup_read_buffer(SSL *s);
918int	ssl3_setup_write_buffer(SSL *s);
919int	ssl3_release_read_buffer(SSL *s);
920int	ssl3_release_write_buffer(SSL *s);
921int	ssl3_digest_cached_records(SSL *s);
922int	ssl3_new(SSL *s);
923void	ssl3_free(SSL *s);
924int	ssl3_accept(SSL *s);
925int	ssl3_connect(SSL *s);
926int	ssl3_read(SSL *s, void *buf, int len);
927int	ssl3_peek(SSL *s, void *buf, int len);
928int	ssl3_write(SSL *s, const void *buf, int len);
929int	ssl3_shutdown(SSL *s);
930void	ssl3_clear(SSL *s);
931long	ssl3_ctrl(SSL *s,int cmd, long larg, void *parg);
932long	ssl3_ctx_ctrl(SSL_CTX *s,int cmd, long larg, void *parg);
933long	ssl3_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
934long	ssl3_ctx_callback_ctrl(SSL_CTX *s,int cmd, void (*fp)(void));
935int	ssl3_pending(const SSL *s);
936
937void ssl3_record_sequence_update(unsigned char *seq);
938int ssl3_do_change_cipher_spec(SSL *ssl);
939long ssl3_default_timeout(void );
940
941int ssl23_num_ciphers(void );
942const SSL_CIPHER *ssl23_get_cipher(unsigned int u);
943int ssl23_read(SSL *s, void *buf, int len);
944int ssl23_peek(SSL *s, void *buf, int len);
945int ssl23_write(SSL *s, const void *buf, int len);
946int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
947const SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
948long ssl23_default_timeout(void );
949
950long tls1_default_timeout(void);
951int dtls1_do_write(SSL *s,int type);
952int ssl3_read_n(SSL *s, int n, int max, int extend);
953int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
954int ssl3_do_compress(SSL *ssl);
955int ssl3_do_uncompress(SSL *ssl);
956int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
957	unsigned int len);
958unsigned char *dtls1_set_message_header(SSL *s,
959	unsigned char *p, unsigned char mt,	unsigned long len,
960	unsigned long frag_off, unsigned long frag_len);
961
962int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
963int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
964
965int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
966int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
967unsigned long dtls1_output_cert_chain(SSL *s, X509 *x);
968int dtls1_read_failed(SSL *s, int code);
969int dtls1_buffer_message(SSL *s, int ccs);
970int dtls1_retransmit_message(SSL *s, unsigned short seq,
971	unsigned long frag_off, int *found);
972int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
973int dtls1_retransmit_buffered_messages(SSL *s);
974void dtls1_clear_record_buffer(SSL *s);
975void dtls1_get_message_header(unsigned char *data, struct hm_header_st *msg_hdr);
976void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
977void dtls1_reset_seq_numbers(SSL *s, int rw);
978long dtls1_default_timeout(void);
979struct timeval* dtls1_get_timeout(SSL *s, struct timeval* timeleft);
980int dtls1_check_timeout_num(SSL *s);
981int dtls1_handle_timeout(SSL *s);
982const SSL_CIPHER *dtls1_get_cipher(unsigned int u);
983void dtls1_start_timer(SSL *s);
984void dtls1_stop_timer(SSL *s);
985int dtls1_is_timer_expired(SSL *s);
986void dtls1_double_timeout(SSL *s);
987int dtls1_send_newsession_ticket(SSL *s);
988unsigned int dtls1_min_mtu(void);
989
990/* some client-only functions */
991int ssl3_client_hello(SSL *s);
992int ssl3_get_server_hello(SSL *s);
993int ssl3_get_certificate_request(SSL *s);
994int ssl3_get_new_session_ticket(SSL *s);
995int ssl3_get_cert_status(SSL *s);
996int ssl3_get_server_done(SSL *s);
997int ssl3_send_client_verify(SSL *s);
998int ssl3_send_client_certificate(SSL *s);
999int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
1000int ssl3_send_client_key_exchange(SSL *s);
1001int ssl3_get_key_exchange(SSL *s);
1002int ssl3_get_server_certificate(SSL *s);
1003int ssl3_check_cert_and_algorithm(SSL *s);
1004#ifndef OPENSSL_NO_TLSEXT
1005int ssl3_check_finished(SSL *s);
1006# ifndef OPENSSL_NO_NEXTPROTONEG
1007int ssl3_send_next_proto(SSL *s);
1008# endif
1009#endif
1010
1011int dtls1_client_hello(SSL *s);
1012int dtls1_send_client_certificate(SSL *s);
1013int dtls1_send_client_key_exchange(SSL *s);
1014int dtls1_send_client_verify(SSL *s);
1015
1016/* some server-only functions */
1017int ssl3_get_client_hello(SSL *s);
1018int ssl3_send_server_hello(SSL *s);
1019int ssl3_send_hello_request(SSL *s);
1020int ssl3_send_server_key_exchange(SSL *s);
1021int ssl3_send_certificate_request(SSL *s);
1022int ssl3_send_server_done(SSL *s);
1023int ssl3_check_client_hello(SSL *s);
1024int ssl3_get_client_certificate(SSL *s);
1025int ssl3_get_client_key_exchange(SSL *s);
1026int ssl3_get_cert_verify(SSL *s);
1027#ifndef OPENSSL_NO_NEXTPROTONEG
1028int ssl3_get_next_proto(SSL *s);
1029#endif
1030
1031int dtls1_send_hello_request(SSL *s);
1032int dtls1_send_server_hello(SSL *s);
1033int dtls1_send_server_certificate(SSL *s);
1034int dtls1_send_server_key_exchange(SSL *s);
1035int dtls1_send_certificate_request(SSL *s);
1036int dtls1_send_server_done(SSL *s);
1037
1038
1039
1040int ssl23_accept(SSL *s);
1041int ssl23_connect(SSL *s);
1042int ssl23_read_bytes(SSL *s, int n);
1043int ssl23_write_bytes(SSL *s);
1044
1045int tls1_new(SSL *s);
1046void tls1_free(SSL *s);
1047void tls1_clear(SSL *s);
1048long tls1_ctrl(SSL *s,int cmd, long larg, void *parg);
1049long tls1_callback_ctrl(SSL *s,int cmd, void (*fp)(void));
1050
1051int dtls1_new(SSL *s);
1052int	dtls1_accept(SSL *s);
1053int	dtls1_connect(SSL *s);
1054void dtls1_free(SSL *s);
1055void dtls1_clear(SSL *s);
1056long dtls1_ctrl(SSL *s,int cmd, long larg, void *parg);
1057int dtls1_shutdown(SSL *s);
1058
1059long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
1060int dtls1_get_record(SSL *s);
1061int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
1062	unsigned int len, int create_empty_fragement);
1063int dtls1_dispatch_alert(SSL *s);
1064int dtls1_enc(SSL *s, int snd);
1065
1066int ssl_init_wbio_buffer(SSL *s, int push);
1067void ssl_free_wbio_buffer(SSL *s);
1068
1069int tls1_change_cipher_state(SSL *s, int which);
1070int tls1_setup_key_block(SSL *s);
1071int tls1_enc(SSL *s, int snd);
1072int tls1_final_finish_mac(SSL *s,
1073	const char *str, int slen, unsigned char *p);
1074int tls1_cert_verify_mac(SSL *s, int md_nid, unsigned char *p);
1075int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1076int tls1_generate_master_secret(SSL *s, unsigned char *out,
1077	unsigned char *p, int len);
1078int tls1_export_keying_material(SSL *s, unsigned char *out, size_t olen,
1079	const char *label, size_t llen,
1080	const unsigned char *p, size_t plen, int use_context);
1081int tls1_alert_code(int code);
1082int ssl3_alert_code(int code);
1083int ssl_ok(SSL *s);
1084
1085#ifndef OPENSSL_NO_ECDH
1086int ssl_check_srvr_ecc_cert_and_alg(X509 *x, SSL *s);
1087#endif
1088
1089SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
1090
1091#ifndef OPENSSL_NO_EC
1092int tls1_ec_curve_id2nid(int curve_id);
1093int tls1_ec_nid2curve_id(int nid);
1094#endif /* OPENSSL_NO_EC */
1095
1096#ifndef OPENSSL_NO_TLSEXT
1097unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1098unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p, unsigned char *limit);
1099int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n, int *al);
1100int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data, unsigned char *d, int n, int *al);
1101int ssl_prepare_clienthello_tlsext(SSL *s);
1102int ssl_prepare_serverhello_tlsext(SSL *s);
1103int ssl_check_clienthello_tlsext_early(SSL *s);
1104int ssl_check_clienthello_tlsext_late(SSL *s);
1105int ssl_check_serverhello_tlsext(SSL *s);
1106
1107#ifndef OPENSSL_NO_HEARTBEATS
1108int tls1_heartbeat(SSL *s);
1109int dtls1_heartbeat(SSL *s);
1110int tls1_process_heartbeat(SSL *s);
1111int dtls1_process_heartbeat(SSL *s);
1112#endif
1113
1114#ifdef OPENSSL_NO_SHA256
1115#define tlsext_tick_md	EVP_sha1
1116#else
1117#define tlsext_tick_md	EVP_sha256
1118#endif
1119int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1120				const unsigned char *limit, SSL_SESSION **ret);
1121
1122int tls12_get_sigandhash(unsigned char *p, const EVP_PKEY *pk,
1123				const EVP_MD *md);
1124int tls12_get_sigid(const EVP_PKEY *pk);
1125const EVP_MD *tls12_get_hash(unsigned char hash_alg);
1126
1127#endif
1128EVP_MD_CTX* ssl_replace_hash(EVP_MD_CTX **hash,const EVP_MD *md) ;
1129void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
1130int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1131					int maxlen);
1132int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1133					  int *al);
1134int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1135					int maxlen);
1136int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1137					  int *al);
1138long ssl_get_algorithm2(SSL *s);
1139int tls1_process_sigalgs(SSL *s, const unsigned char *data, int dsize);
1140int tls12_get_req_sig_algs(SSL *s, unsigned char *p);
1141
1142int ssl_add_clienthello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1143int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1144int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen);
1145int ssl_parse_serverhello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al);
1146
1147/* s3_cbc.c */
1148void ssl3_cbc_copy_mac(unsigned char* out,
1149		       const SSL3_RECORD *rec,
1150		       unsigned md_size,unsigned orig_len);
1151int ssl3_cbc_remove_padding(const SSL* s,
1152			    SSL3_RECORD *rec,
1153			    unsigned block_size,
1154			    unsigned mac_size);
1155int tls1_cbc_remove_padding(const SSL* s,
1156			    SSL3_RECORD *rec,
1157			    unsigned block_size,
1158			    unsigned mac_size);
1159char ssl3_cbc_record_digest_supported(const EVP_MD_CTX *ctx);
1160void ssl3_cbc_digest_record(
1161	const EVP_MD_CTX *ctx,
1162	unsigned char* md_out,
1163	size_t* md_out_size,
1164	const unsigned char header[13],
1165	const unsigned char *data,
1166	size_t data_plus_mac_size,
1167	size_t data_plus_mac_plus_padding_size,
1168	const unsigned char *mac_secret,
1169	unsigned mac_secret_length,
1170	char is_sslv3);
1171
1172void tls_fips_digest_extra(
1173	const EVP_CIPHER_CTX *cipher_ctx, EVP_MD_CTX *mac_ctx,
1174	const unsigned char *data, size_t data_len, size_t orig_len);
1175
1176#endif
1177