ssl_locl.h revision 308205
1/* ssl/ssl_locl.h */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117#ifndef HEADER_SSL_LOCL_H
118# define HEADER_SSL_LOCL_H
119# include <stdlib.h>
120# include <time.h>
121# include <string.h>
122# include <errno.h>
123
124# include "e_os.h"
125
126# include <openssl/buffer.h>
127# ifndef OPENSSL_NO_COMP
128#  include <openssl/comp.h>
129# endif
130# include <openssl/bio.h>
131# include <openssl/stack.h>
132# ifndef OPENSSL_NO_RSA
133#  include <openssl/rsa.h>
134# endif
135# ifndef OPENSSL_NO_DSA
136#  include <openssl/dsa.h>
137# endif
138# include <openssl/err.h>
139# include <openssl/ssl.h>
140# include <openssl/symhacks.h>
141
142# ifdef OPENSSL_BUILD_SHLIBSSL
143#  undef OPENSSL_EXTERN
144#  define OPENSSL_EXTERN OPENSSL_EXPORT
145# endif
146
147# define PKCS1_CHECK
148
149# define c2l(c,l)        (l = ((unsigned long)(*((c)++)))     , \
150                         l|=(((unsigned long)(*((c)++)))<< 8), \
151                         l|=(((unsigned long)(*((c)++)))<<16), \
152                         l|=(((unsigned long)(*((c)++)))<<24))
153
154/* NOTE - c is not incremented as per c2l */
155# define c2ln(c,l1,l2,n) { \
156                        c+=n; \
157                        l1=l2=0; \
158                        switch (n) { \
159                        case 8: l2 =((unsigned long)(*(--(c))))<<24; \
160                        case 7: l2|=((unsigned long)(*(--(c))))<<16; \
161                        case 6: l2|=((unsigned long)(*(--(c))))<< 8; \
162                        case 5: l2|=((unsigned long)(*(--(c))));     \
163                        case 4: l1 =((unsigned long)(*(--(c))))<<24; \
164                        case 3: l1|=((unsigned long)(*(--(c))))<<16; \
165                        case 2: l1|=((unsigned long)(*(--(c))))<< 8; \
166                        case 1: l1|=((unsigned long)(*(--(c))));     \
167                                } \
168                        }
169
170# define l2c(l,c)        (*((c)++)=(unsigned char)(((l)    )&0xff), \
171                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
172                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
173                         *((c)++)=(unsigned char)(((l)>>24)&0xff))
174
175# define n2l(c,l)        (l =((unsigned long)(*((c)++)))<<24, \
176                         l|=((unsigned long)(*((c)++)))<<16, \
177                         l|=((unsigned long)(*((c)++)))<< 8, \
178                         l|=((unsigned long)(*((c)++))))
179
180# define l2n(l,c)        (*((c)++)=(unsigned char)(((l)>>24)&0xff), \
181                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
182                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
183                         *((c)++)=(unsigned char)(((l)    )&0xff))
184
185# define l2n6(l,c)       (*((c)++)=(unsigned char)(((l)>>40)&0xff), \
186                         *((c)++)=(unsigned char)(((l)>>32)&0xff), \
187                         *((c)++)=(unsigned char)(((l)>>24)&0xff), \
188                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
189                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
190                         *((c)++)=(unsigned char)(((l)    )&0xff))
191
192# define l2n8(l,c)       (*((c)++)=(unsigned char)(((l)>>56)&0xff), \
193                         *((c)++)=(unsigned char)(((l)>>48)&0xff), \
194                         *((c)++)=(unsigned char)(((l)>>40)&0xff), \
195                         *((c)++)=(unsigned char)(((l)>>32)&0xff), \
196                         *((c)++)=(unsigned char)(((l)>>24)&0xff), \
197                         *((c)++)=(unsigned char)(((l)>>16)&0xff), \
198                         *((c)++)=(unsigned char)(((l)>> 8)&0xff), \
199                         *((c)++)=(unsigned char)(((l)    )&0xff))
200
201# define n2l6(c,l)       (l =((BN_ULLONG)(*((c)++)))<<40, \
202                         l|=((BN_ULLONG)(*((c)++)))<<32, \
203                         l|=((BN_ULLONG)(*((c)++)))<<24, \
204                         l|=((BN_ULLONG)(*((c)++)))<<16, \
205                         l|=((BN_ULLONG)(*((c)++)))<< 8, \
206                         l|=((BN_ULLONG)(*((c)++))))
207
208/* NOTE - c is not incremented as per l2c */
209# define l2cn(l1,l2,c,n) { \
210                        c+=n; \
211                        switch (n) { \
212                        case 8: *(--(c))=(unsigned char)(((l2)>>24)&0xff); \
213                        case 7: *(--(c))=(unsigned char)(((l2)>>16)&0xff); \
214                        case 6: *(--(c))=(unsigned char)(((l2)>> 8)&0xff); \
215                        case 5: *(--(c))=(unsigned char)(((l2)    )&0xff); \
216                        case 4: *(--(c))=(unsigned char)(((l1)>>24)&0xff); \
217                        case 3: *(--(c))=(unsigned char)(((l1)>>16)&0xff); \
218                        case 2: *(--(c))=(unsigned char)(((l1)>> 8)&0xff); \
219                        case 1: *(--(c))=(unsigned char)(((l1)    )&0xff); \
220                                } \
221                        }
222
223# define n2s(c,s)        ((s=(((unsigned int)(c[0]))<< 8)| \
224                            (((unsigned int)(c[1]))    )),c+=2)
225# define s2n(s,c)        ((c[0]=(unsigned char)(((s)>> 8)&0xff), \
226                          c[1]=(unsigned char)(((s)    )&0xff)),c+=2)
227
228# define n2l3(c,l)       ((l =(((unsigned long)(c[0]))<<16)| \
229                             (((unsigned long)(c[1]))<< 8)| \
230                             (((unsigned long)(c[2]))    )),c+=3)
231
232# define l2n3(l,c)       ((c[0]=(unsigned char)(((l)>>16)&0xff), \
233                          c[1]=(unsigned char)(((l)>> 8)&0xff), \
234                          c[2]=(unsigned char)(((l)    )&0xff)),c+=3)
235
236/* LOCAL STUFF */
237
238# define SSL_DECRYPT     0
239# define SSL_ENCRYPT     1
240
241# define TWO_BYTE_BIT    0x80
242# define SEC_ESC_BIT     0x40
243# define TWO_BYTE_MASK   0x7fff
244# define THREE_BYTE_MASK 0x3fff
245
246# define INC32(a)        ((a)=((a)+1)&0xffffffffL)
247# define DEC32(a)        ((a)=((a)-1)&0xffffffffL)
248# define MAX_MAC_SIZE    20     /* up from 16 for SSLv3 */
249
250# define MAX_WARN_ALERT_COUNT    5
251
252/*
253 * Define the Bitmasks for SSL_CIPHER.algorithms.
254 * This bits are used packed as dense as possible. If new methods/ciphers
255 * etc will be added, the bits a likely to change, so this information
256 * is for internal library use only, even though SSL_CIPHER.algorithms
257 * can be publicly accessed.
258 * Use the according functions for cipher management instead.
259 *
260 * The bit mask handling in the selection and sorting scheme in
261 * ssl_create_cipher_list() has only limited capabilities, reflecting
262 * that the different entities within are mutually exclusive:
263 * ONLY ONE BIT PER MASK CAN BE SET AT A TIME.
264 */
265# define SSL_MKEY_MASK           0x000000FFL
266/* RSA key exchange */
267# define SSL_kRSA                0x00000001L
268/* DH cert RSA CA cert */
269# define SSL_kDHr                0x00000002L
270/* DH cert DSA CA cert */
271# define SSL_kDHd                0x00000004L
272# define SSL_kFZA                0x00000008L
273/* tmp DH key no DH cert */
274# define SSL_kEDH                0x00000010L
275/* Kerberos5 key exchange */
276# define SSL_kKRB5               0x00000020L
277/* ECDH w/ long-term keys */
278# define SSL_kECDH               0x00000040L
279/* ephemeral ECDH */
280# define SSL_kECDHE              0x00000080L
281# define SSL_EDH                 (SSL_kEDH|(SSL_AUTH_MASK^SSL_aNULL))
282
283# define SSL_AUTH_MASK           0x00007F00L
284/* Authenticate with RSA */
285# define SSL_aRSA                0x00000100L
286/* Authenticate with DSS */
287# define SSL_aDSS                0x00000200L
288# define SSL_DSS                 SSL_aDSS
289# define SSL_aFZA                0x00000400L
290/* no Authenticate, ADH */
291# define SSL_aNULL               0x00000800L
292/* no Authenticate, ADH */
293# define SSL_aDH                 0x00001000L
294/* Authenticate with KRB5 */
295# define SSL_aKRB5               0x00002000L
296/* Authenticate with ECDSA */
297# define SSL_aECDSA              0x00004000L
298
299# define SSL_NULL                (SSL_eNULL)
300# define SSL_ADH                 (SSL_kEDH|SSL_aNULL)
301# define SSL_RSA                 (SSL_kRSA|SSL_aRSA)
302# define SSL_DH                  (SSL_kDHr|SSL_kDHd|SSL_kEDH)
303# define SSL_ECDH                (SSL_kECDH|SSL_kECDHE)
304# define SSL_FZA                 (SSL_aFZA|SSL_kFZA|SSL_eFZA)
305# define SSL_KRB5                (SSL_kKRB5|SSL_aKRB5)
306
307# define SSL_ENC_MASK            0x1C3F8000L
308# define SSL_DES                 0x00008000L
309# define SSL_3DES                0x00010000L
310# define SSL_RC4                 0x00020000L
311# define SSL_RC2                 0x00040000L
312# define SSL_IDEA                0x00080000L
313# define SSL_eFZA                0x00100000L
314# define SSL_eNULL               0x00200000L
315# define SSL_AES                 0x04000000L
316# define SSL_CAMELLIA            0x08000000L
317# define SSL_SEED                0x10000000L
318
319# define SSL_MAC_MASK            0x00c00000L
320# define SSL_MD5                 0x00400000L
321# define SSL_SHA1                0x00800000L
322# define SSL_SHA                 (SSL_SHA1)
323
324# define SSL_SSL_MASK            0x03000000L
325# define SSL_SSLV2               0x01000000L
326# define SSL_SSLV3               0x02000000L
327# define SSL_TLSV1               SSL_SSLV3/* for now */
328
329/* we have used 1fffffff - 3 bits left to go. */
330
331/*
332 * Export and cipher strength information. For each cipher we have to decide
333 * whether it is exportable or not. This information is likely to change
334 * over time, since the export control rules are no static technical issue.
335 *
336 * Independent of the export flag the cipher strength is sorted into classes.
337 * SSL_EXP40 was denoting the 40bit US export limit of past times, which now
338 * is at 56bit (SSL_EXP56). If the exportable cipher class is going to change
339 * again (eg. to 64bit) the use of "SSL_EXP*" becomes blurred even more,
340 * since SSL_EXP64 could be similar to SSL_LOW.
341 * For this reason SSL_MICRO and SSL_MINI macros are included to widen the
342 * namespace of SSL_LOW-SSL_HIGH to lower values. As development of speed
343 * and ciphers goes, another extension to SSL_SUPER and/or SSL_ULTRA would
344 * be possible.
345 */
346# define SSL_EXP_MASK            0x00000003L
347# define SSL_NOT_EXP             0x00000001L
348# define SSL_EXPORT              0x00000002L
349
350# define SSL_STRONG_MASK         0x000000fcL
351# define SSL_STRONG_NONE         0x00000004L
352# define SSL_EXP40               0x00000008L
353# define SSL_MICRO               (SSL_EXP40)
354# define SSL_EXP56               0x00000010L
355# define SSL_MINI                (SSL_EXP56)
356# define SSL_LOW                 0x00000020L
357# define SSL_MEDIUM              0x00000040L
358# define SSL_HIGH                0x00000080L
359# define SSL_FIPS                0x00000100L
360
361/* we have used 000001ff - 23 bits left to go */
362
363/*-
364 * Macros to check the export status and cipher strength for export ciphers.
365 * Even though the macros for EXPORT and EXPORT40/56 have similar names,
366 * their meaning is different:
367 * *_EXPORT macros check the 'exportable' status.
368 * *_EXPORT40/56 macros are used to check whether a certain cipher strength
369 *          is given.
370 * Since the SSL_IS_EXPORT* and SSL_EXPORT* macros depend on the correct
371 * algorithm structure element to be passed (algorithms, algo_strength) and no
372 * typechecking can be done as they are all of type unsigned long, their
373 * direct usage is discouraged.
374 * Use the SSL_C_* macros instead.
375 */
376# define SSL_IS_EXPORT(a)        ((a)&SSL_EXPORT)
377# define SSL_IS_EXPORT56(a)      ((a)&SSL_EXP56)
378# define SSL_IS_EXPORT40(a)      ((a)&SSL_EXP40)
379# define SSL_C_IS_EXPORT(c)      SSL_IS_EXPORT((c)->algo_strength)
380# define SSL_C_IS_EXPORT56(c)    SSL_IS_EXPORT56((c)->algo_strength)
381# define SSL_C_IS_EXPORT40(c)    SSL_IS_EXPORT40((c)->algo_strength)
382
383# define SSL_EXPORT_KEYLENGTH(a,s)       (SSL_IS_EXPORT40(s) ? 5 : \
384                                 ((a)&SSL_ENC_MASK) == SSL_DES ? 8 : 7)
385# define SSL_EXPORT_PKEYLENGTH(a) (SSL_IS_EXPORT40(a) ? 512 : 1024)
386# define SSL_C_EXPORT_KEYLENGTH(c)       SSL_EXPORT_KEYLENGTH((c)->algorithms, \
387                                (c)->algo_strength)
388# define SSL_C_EXPORT_PKEYLENGTH(c)      SSL_EXPORT_PKEYLENGTH((c)->algo_strength)
389
390# define SSL_ALL                 0xffffffffL
391# define SSL_ALL_CIPHERS         (SSL_MKEY_MASK|SSL_AUTH_MASK|SSL_ENC_MASK|\
392                                SSL_MAC_MASK)
393# define SSL_ALL_STRENGTHS       (SSL_EXP_MASK|SSL_STRONG_MASK)
394
395/* Mostly for SSLv3 */
396# define SSL_PKEY_RSA_ENC        0
397# define SSL_PKEY_RSA_SIGN       1
398# define SSL_PKEY_DSA_SIGN       2
399# define SSL_PKEY_DH_RSA         3
400# define SSL_PKEY_DH_DSA         4
401# define SSL_PKEY_ECC            5
402# define SSL_PKEY_NUM            6
403
404/*-
405 * SSL_kRSA <- RSA_ENC | (RSA_TMP & RSA_SIGN) |
406 *          <- (EXPORT & (RSA_ENC | RSA_TMP) & RSA_SIGN)
407 * SSL_kDH  <- DH_ENC & (RSA_ENC | RSA_SIGN | DSA_SIGN)
408 * SSL_kEDH <- RSA_ENC | RSA_SIGN | DSA_SIGN
409 * SSL_aRSA <- RSA_ENC | RSA_SIGN
410 * SSL_aDSS <- DSA_SIGN
411 */
412
413/*-
414#define CERT_INVALID            0
415#define CERT_PUBLIC_KEY         1
416#define CERT_PRIVATE_KEY        2
417*/
418
419# ifndef OPENSSL_NO_EC
420/*
421 * From ECC-TLS draft, used in encoding the curve type in ECParameters
422 */
423#  define EXPLICIT_PRIME_CURVE_TYPE  1
424#  define EXPLICIT_CHAR2_CURVE_TYPE  2
425#  define NAMED_CURVE_TYPE           3
426# endif                         /* OPENSSL_NO_EC */
427
428typedef struct cert_pkey_st {
429    X509 *x509;
430    EVP_PKEY *privatekey;
431} CERT_PKEY;
432
433typedef struct cert_st {
434    /* Current active set */
435    /*
436     * ALWAYS points to an element of the pkeys array
437     * Probably it would make more sense to store
438     * an index, not a pointer.
439     */
440    CERT_PKEY *key;
441    /*
442     * The following masks are for the key and auth algorithms that are
443     * supported by the certs below
444     */
445    int valid;
446    unsigned long mask;
447    unsigned long export_mask;
448# ifndef OPENSSL_NO_RSA
449    RSA *rsa_tmp;
450    RSA *(*rsa_tmp_cb) (SSL *ssl, int is_export, int keysize);
451# endif
452# ifndef OPENSSL_NO_DH
453    DH *dh_tmp;
454    DH *(*dh_tmp_cb) (SSL *ssl, int is_export, int keysize);
455# endif
456# ifndef OPENSSL_NO_ECDH
457    EC_KEY *ecdh_tmp;
458    /* Callback for generating ephemeral ECDH keys */
459    EC_KEY *(*ecdh_tmp_cb) (SSL *ssl, int is_export, int keysize);
460# endif
461    CERT_PKEY pkeys[SSL_PKEY_NUM];
462    int references;             /* >1 only if SSL_copy_session_id is used */
463} CERT;
464
465typedef struct sess_cert_st {
466    STACK_OF(X509) *cert_chain; /* as received from peer (not for SSL2) */
467    /* The 'peer_...' members are used only by clients. */
468    int peer_cert_type;
469    CERT_PKEY *peer_key;        /* points to an element of peer_pkeys (never
470                                 * NULL!) */
471    CERT_PKEY peer_pkeys[SSL_PKEY_NUM];
472    /*
473     * Obviously we don't have the private keys of these, so maybe we
474     * shouldn't even use the CERT_PKEY type here.
475     */
476# ifndef OPENSSL_NO_RSA
477    RSA *peer_rsa_tmp;          /* not used for SSL 2 */
478# endif
479# ifndef OPENSSL_NO_DH
480    DH *peer_dh_tmp;            /* not used for SSL 2 */
481# endif
482# ifndef OPENSSL_NO_ECDH
483    EC_KEY *peer_ecdh_tmp;
484# endif
485    int references;             /* actually always 1 at the moment */
486} SESS_CERT;
487
488/*
489 * #define MAC_DEBUG
490 */
491
492/*
493 * #define ERR_DEBUG
494 */
495/*
496 * #define ABORT_DEBUG
497 */
498/*
499 * #define PKT_DEBUG 1
500 */
501/*
502 * #define DES_DEBUG
503 */
504/*
505 * #define DES_OFB_DEBUG
506 */
507/*
508 * #define SSL_DEBUG
509 */
510/*
511 * #define RSA_DEBUG
512 */
513/*
514 * #define IDEA_DEBUG
515 */
516
517# define FP_ICC  (int (*)(const void *,const void *))
518# define ssl_put_cipher_by_char(ssl,ciph,ptr) \
519                ((ssl)->method->put_cipher_by_char((ciph),(ptr)))
520# define ssl_get_cipher_by_char(ssl,ptr) \
521                ((ssl)->method->get_cipher_by_char(ptr))
522
523/*
524 * This is for the SSLv3/TLSv1.0 differences in crypto/hash stuff It is a bit
525 * of a mess of functions, but hell, think of it as an opaque structure :-)
526 */
527typedef struct ssl3_enc_method {
528    int (*enc) (SSL *, int);
529    int (*mac) (SSL *, unsigned char *, int);
530    int (*setup_key_block) (SSL *);
531    int (*generate_master_secret) (SSL *, unsigned char *, unsigned char *,
532                                   int);
533    int (*change_cipher_state) (SSL *, int);
534    int (*final_finish_mac) (SSL *, EVP_MD_CTX *, EVP_MD_CTX *, const char *,
535                             int, unsigned char *);
536    int finish_mac_length;
537    int (*cert_verify_mac) (SSL *, EVP_MD_CTX *, unsigned char *);
538    const char *client_finished_label;
539    int client_finished_label_len;
540    const char *server_finished_label;
541    int server_finished_label_len;
542    int (*alert_value) (int);
543} SSL3_ENC_METHOD;
544
545# ifndef OPENSSL_NO_COMP
546/* Used for holding the relevant compression methods loaded into SSL_CTX */
547typedef struct ssl3_comp_st {
548    int comp_id;                /* The identifier byte for this compression
549                                 * type */
550    char *name;                 /* Text name used for the compression type */
551    COMP_METHOD *method;        /* The method :-) */
552} SSL3_COMP;
553# endif
554
555extern SSL3_ENC_METHOD ssl3_undef_enc_method;
556OPENSSL_EXTERN SSL_CIPHER ssl2_ciphers[];
557OPENSSL_EXTERN SSL_CIPHER ssl3_ciphers[];
558
559SSL_METHOD *ssl_bad_method(int ver);
560SSL_METHOD *sslv2_base_method(void);
561SSL_METHOD *sslv23_base_method(void);
562SSL_METHOD *sslv3_base_method(void);
563
564extern SSL3_ENC_METHOD TLSv1_enc_data;
565extern SSL3_ENC_METHOD SSLv3_enc_data;
566extern SSL3_ENC_METHOD DTLSv1_enc_data;
567
568# define IMPLEMENT_tls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
569SSL_METHOD *func_name(void)  \
570        { \
571        static SSL_METHOD func_name##_data= { \
572                TLS1_VERSION, \
573                tls1_new, \
574                tls1_clear, \
575                tls1_free, \
576                s_accept, \
577                s_connect, \
578                ssl3_read, \
579                ssl3_peek, \
580                ssl3_write, \
581                ssl3_shutdown, \
582                ssl3_renegotiate, \
583                ssl3_renegotiate_check, \
584                ssl3_get_message, \
585                ssl3_read_bytes, \
586                ssl3_write_bytes, \
587                ssl3_dispatch_alert, \
588                ssl3_ctrl, \
589                ssl3_ctx_ctrl, \
590                ssl3_get_cipher_by_char, \
591                ssl3_put_cipher_by_char, \
592                ssl3_pending, \
593                ssl3_num_ciphers, \
594                ssl3_get_cipher, \
595                s_get_meth, \
596                tls1_default_timeout, \
597                &TLSv1_enc_data, \
598                ssl_undefined_void_function, \
599                ssl3_callback_ctrl, \
600                ssl3_ctx_callback_ctrl, \
601        }; \
602        return &func_name##_data; \
603        }
604
605# define IMPLEMENT_ssl3_meth_func(func_name, s_accept, s_connect, s_get_meth) \
606SSL_METHOD *func_name(void)  \
607        { \
608        static SSL_METHOD func_name##_data= { \
609                SSL3_VERSION, \
610                ssl3_new, \
611                ssl3_clear, \
612                ssl3_free, \
613                s_accept, \
614                s_connect, \
615                ssl3_read, \
616                ssl3_peek, \
617                ssl3_write, \
618                ssl3_shutdown, \
619                ssl3_renegotiate, \
620                ssl3_renegotiate_check, \
621                ssl3_get_message, \
622                ssl3_read_bytes, \
623                ssl3_write_bytes, \
624                ssl3_dispatch_alert, \
625                ssl3_ctrl, \
626                ssl3_ctx_ctrl, \
627                ssl3_get_cipher_by_char, \
628                ssl3_put_cipher_by_char, \
629                ssl3_pending, \
630                ssl3_num_ciphers, \
631                ssl3_get_cipher, \
632                s_get_meth, \
633                ssl3_default_timeout, \
634                &SSLv3_enc_data, \
635                ssl_undefined_void_function, \
636                ssl3_callback_ctrl, \
637                ssl3_ctx_callback_ctrl, \
638        }; \
639        return &func_name##_data; \
640        }
641
642# define IMPLEMENT_ssl23_meth_func(func_name, s_accept, s_connect, s_get_meth) \
643SSL_METHOD *func_name(void)  \
644        { \
645        static SSL_METHOD func_name##_data= { \
646        TLS1_VERSION, \
647        tls1_new, \
648        tls1_clear, \
649        tls1_free, \
650        s_accept, \
651        s_connect, \
652        ssl23_read, \
653        ssl23_peek, \
654        ssl23_write, \
655        ssl_undefined_function, \
656        ssl_undefined_function, \
657        ssl_ok, \
658        ssl3_get_message, \
659        ssl3_read_bytes, \
660        ssl3_write_bytes, \
661        ssl3_dispatch_alert, \
662        ssl3_ctrl, \
663        ssl3_ctx_ctrl, \
664        ssl23_get_cipher_by_char, \
665        ssl23_put_cipher_by_char, \
666        ssl_undefined_const_function, \
667        ssl23_num_ciphers, \
668        ssl23_get_cipher, \
669        s_get_meth, \
670        ssl23_default_timeout, \
671        &ssl3_undef_enc_method, \
672        ssl_undefined_void_function, \
673        ssl3_callback_ctrl, \
674        ssl3_ctx_callback_ctrl, \
675        }; \
676        return &func_name##_data; \
677        }
678
679# define IMPLEMENT_ssl2_meth_func(func_name, s_accept, s_connect, s_get_meth) \
680SSL_METHOD *func_name(void)  \
681        { \
682        static SSL_METHOD func_name##_data= { \
683                SSL2_VERSION, \
684                ssl2_new,       /* local */ \
685                ssl2_clear,     /* local */ \
686                ssl2_free,      /* local */ \
687                s_accept, \
688                s_connect, \
689                ssl2_read, \
690                ssl2_peek, \
691                ssl2_write, \
692                ssl2_shutdown, \
693                ssl_ok, /* NULL - renegotiate */ \
694                ssl_ok, /* NULL - check renegotiate */ \
695                NULL, /* NULL - ssl_get_message */ \
696                NULL, /* NULL - ssl_get_record */ \
697                NULL, /* NULL - ssl_write_bytes */ \
698                NULL, /* NULL - dispatch_alert */ \
699                ssl2_ctrl,      /* local */ \
700                ssl2_ctx_ctrl,  /* local */ \
701                ssl2_get_cipher_by_char, \
702                ssl2_put_cipher_by_char, \
703                ssl2_pending, \
704                ssl2_num_ciphers, \
705                ssl2_get_cipher, \
706                s_get_meth, \
707                ssl2_default_timeout, \
708                &ssl3_undef_enc_method, \
709                ssl_undefined_void_function, \
710                ssl2_callback_ctrl,     /* local */ \
711                ssl2_ctx_callback_ctrl, /* local */ \
712        }; \
713        return &func_name##_data; \
714        }
715
716# define IMPLEMENT_dtls1_meth_func(func_name, s_accept, s_connect, s_get_meth) \
717SSL_METHOD *func_name(void)  \
718        { \
719        static SSL_METHOD func_name##_data= { \
720                DTLS1_VERSION, \
721                dtls1_new, \
722                dtls1_clear, \
723                dtls1_free, \
724                s_accept, \
725                s_connect, \
726                ssl3_read, \
727                ssl3_peek, \
728                ssl3_write, \
729                ssl3_shutdown, \
730                ssl3_renegotiate, \
731                ssl3_renegotiate_check, \
732                dtls1_get_message, \
733                dtls1_read_bytes, \
734                dtls1_write_app_data_bytes, \
735                dtls1_dispatch_alert, \
736                dtls1_ctrl, \
737                ssl3_ctx_ctrl, \
738                ssl3_get_cipher_by_char, \
739                ssl3_put_cipher_by_char, \
740                ssl3_pending, \
741                ssl3_num_ciphers, \
742                dtls1_get_cipher, \
743                s_get_meth, \
744                dtls1_default_timeout, \
745                &DTLSv1_enc_data, \
746                ssl_undefined_void_function, \
747                ssl3_callback_ctrl, \
748                ssl3_ctx_callback_ctrl, \
749        }; \
750        return &func_name##_data; \
751        }
752
753void ssl_clear_cipher_ctx(SSL *s);
754int ssl_clear_bad_session(SSL *s);
755CERT *ssl_cert_new(void);
756CERT *ssl_cert_dup(CERT *cert);
757int ssl_cert_inst(CERT **o);
758void ssl_cert_free(CERT *c);
759SESS_CERT *ssl_sess_cert_new(void);
760void ssl_sess_cert_free(SESS_CERT *sc);
761int ssl_set_peer_cert_type(SESS_CERT *c, int type);
762int ssl_get_new_session(SSL *s, int session);
763int ssl_get_prev_session(SSL *s, unsigned char *session, int len,
764                         const unsigned char *limit);
765SSL_SESSION *ssl_session_dup(SSL_SESSION *src, int ticket);
766int ssl_cipher_id_cmp(const SSL_CIPHER *a, const SSL_CIPHER *b);
767int ssl_cipher_ptr_id_cmp(const SSL_CIPHER *const *ap,
768                          const SSL_CIPHER *const *bp);
769STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL *s, unsigned char *p,
770                                               int num,
771                                               STACK_OF(SSL_CIPHER) **skp);
772int ssl_cipher_list_to_bytes(SSL *s, STACK_OF(SSL_CIPHER) *sk,
773                             unsigned char *p,
774                             int (*put_cb) (const SSL_CIPHER *,
775                                            unsigned char *));
776STACK_OF(SSL_CIPHER) *ssl_create_cipher_list(const SSL_METHOD *meth,
777                                             STACK_OF(SSL_CIPHER) **pref,
778                                             STACK_OF(SSL_CIPHER) **sorted,
779                                             const char *rule_str);
780void ssl_update_cache(SSL *s, int mode);
781int ssl_cipher_get_evp(const SSL_SESSION *s, const EVP_CIPHER **enc,
782                       const EVP_MD **md, SSL_COMP **comp);
783int ssl_verify_cert_chain(SSL *s, STACK_OF(X509) *sk);
784int ssl_undefined_function(SSL *s);
785int ssl_undefined_void_function(void);
786int ssl_undefined_const_function(const SSL *s);
787CERT_PKEY *ssl_get_server_send_pkey(const SSL *s);
788X509 *ssl_get_server_send_cert(const SSL *);
789EVP_PKEY *ssl_get_sign_pkey(SSL *, SSL_CIPHER *);
790int ssl_cert_type(X509 *x, EVP_PKEY *pkey);
791void ssl_set_cert_masks(CERT *c, SSL_CIPHER *cipher);
792STACK_OF(SSL_CIPHER) *ssl_get_ciphers_by_id(SSL *s);
793int ssl_verify_alarm_type(long type);
794void ssl_load_ciphers(void);
795
796int ssl2_enc_init(SSL *s, int client);
797int ssl2_generate_key_material(SSL *s);
798void ssl2_enc(SSL *s, int send_data);
799void ssl2_mac(SSL *s, unsigned char *mac, int send_data);
800SSL_CIPHER *ssl2_get_cipher_by_char(const unsigned char *p);
801int ssl2_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
802int ssl2_part_read(SSL *s, unsigned long f, int i);
803int ssl2_do_write(SSL *s);
804int ssl2_set_certificate(SSL *s, int type, int len,
805                         const unsigned char *data);
806void ssl2_return_error(SSL *s, int reason);
807void ssl2_write_error(SSL *s);
808int ssl2_num_ciphers(void);
809SSL_CIPHER *ssl2_get_cipher(unsigned int u);
810int ssl2_new(SSL *s);
811void ssl2_free(SSL *s);
812int ssl2_accept(SSL *s);
813int ssl2_connect(SSL *s);
814int ssl2_read(SSL *s, void *buf, int len);
815int ssl2_peek(SSL *s, void *buf, int len);
816int ssl2_write(SSL *s, const void *buf, int len);
817int ssl2_shutdown(SSL *s);
818void ssl2_clear(SSL *s);
819long ssl2_ctrl(SSL *s, int cmd, long larg, void *parg);
820long ssl2_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
821long ssl2_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
822long ssl2_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
823int ssl2_pending(const SSL *s);
824long ssl2_default_timeout(void);
825
826SSL_CIPHER *ssl3_get_cipher_by_char(const unsigned char *p);
827int ssl3_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
828void ssl3_init_finished_mac(SSL *s);
829int ssl3_send_server_certificate(SSL *s);
830int ssl3_send_newsession_ticket(SSL *s);
831int ssl3_send_cert_status(SSL *s);
832int ssl3_get_finished(SSL *s, int state_a, int state_b);
833int ssl3_setup_key_block(SSL *s);
834int ssl3_send_change_cipher_spec(SSL *s, int state_a, int state_b);
835int ssl3_change_cipher_state(SSL *s, int which);
836void ssl3_cleanup_key_block(SSL *s);
837int ssl3_do_write(SSL *s, int type);
838int ssl3_send_alert(SSL *s, int level, int desc);
839int ssl3_generate_master_secret(SSL *s, unsigned char *out,
840                                unsigned char *p, int len);
841int ssl3_get_req_cert_type(SSL *s, unsigned char *p);
842long ssl3_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
843int ssl3_send_finished(SSL *s, int a, int b, const char *sender, int slen);
844int ssl3_num_ciphers(void);
845SSL_CIPHER *ssl3_get_cipher(unsigned int u);
846int ssl3_renegotiate(SSL *ssl);
847int ssl3_renegotiate_check(SSL *ssl);
848int ssl3_dispatch_alert(SSL *s);
849int ssl3_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
850int ssl3_write_bytes(SSL *s, int type, const void *buf, int len);
851int ssl3_final_finish_mac(SSL *s, EVP_MD_CTX *ctx1, EVP_MD_CTX *ctx2,
852                          const char *sender, int slen, unsigned char *p);
853int ssl3_cert_verify_mac(SSL *s, EVP_MD_CTX *in, unsigned char *p);
854void ssl3_finish_mac(SSL *s, const unsigned char *buf, int len);
855int ssl3_enc(SSL *s, int send_data);
856int ssl3_mac(SSL *ssl, unsigned char *md, int send_data);
857unsigned long ssl3_output_cert_chain(SSL *s, X509 *x);
858SSL_CIPHER *ssl3_choose_cipher(SSL *ssl, STACK_OF(SSL_CIPHER) *clnt,
859                               STACK_OF(SSL_CIPHER) *srvr);
860int ssl3_setup_buffers(SSL *s);
861int ssl3_new(SSL *s);
862void ssl3_free(SSL *s);
863int ssl3_accept(SSL *s);
864int ssl3_connect(SSL *s);
865int ssl3_read(SSL *s, void *buf, int len);
866int ssl3_peek(SSL *s, void *buf, int len);
867int ssl3_write(SSL *s, const void *buf, int len);
868int ssl3_shutdown(SSL *s);
869void ssl3_clear(SSL *s);
870long ssl3_ctrl(SSL *s, int cmd, long larg, void *parg);
871long ssl3_ctx_ctrl(SSL_CTX *s, int cmd, long larg, void *parg);
872long ssl3_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
873long ssl3_ctx_callback_ctrl(SSL_CTX *s, int cmd, void (*fp) (void));
874int ssl3_pending(const SSL *s);
875
876void ssl3_record_sequence_update(unsigned char *seq);
877int ssl3_do_change_cipher_spec(SSL *ssl);
878long ssl3_default_timeout(void);
879
880int ssl23_num_ciphers(void);
881SSL_CIPHER *ssl23_get_cipher(unsigned int u);
882int ssl23_read(SSL *s, void *buf, int len);
883int ssl23_peek(SSL *s, void *buf, int len);
884int ssl23_write(SSL *s, const void *buf, int len);
885int ssl23_put_cipher_by_char(const SSL_CIPHER *c, unsigned char *p);
886SSL_CIPHER *ssl23_get_cipher_by_char(const unsigned char *p);
887long ssl23_default_timeout(void);
888
889long tls1_default_timeout(void);
890int dtls1_do_write(SSL *s, int type);
891int ssl3_read_n(SSL *s, int n, int max, int extend);
892int dtls1_read_bytes(SSL *s, int type, unsigned char *buf, int len, int peek);
893int ssl3_do_compress(SSL *ssl);
894int ssl3_do_uncompress(SSL *ssl);
895int ssl3_write_pending(SSL *s, int type, const unsigned char *buf,
896                       unsigned int len);
897unsigned char *dtls1_set_message_header(SSL *s,
898                                        unsigned char *p, unsigned char mt,
899                                        unsigned long len,
900                                        unsigned long frag_off,
901                                        unsigned long frag_len);
902
903int dtls1_write_app_data_bytes(SSL *s, int type, const void *buf, int len);
904int dtls1_write_bytes(SSL *s, int type, const void *buf, int len);
905
906int dtls1_send_change_cipher_spec(SSL *s, int a, int b);
907int dtls1_send_finished(SSL *s, int a, int b, const char *sender, int slen);
908unsigned long dtls1_output_cert_chain(SSL *s, X509 *x);
909int dtls1_read_failed(SSL *s, int code);
910int dtls1_buffer_message(SSL *s, int ccs);
911int dtls1_retransmit_message(SSL *s, unsigned short seq,
912                             unsigned long frag_off, int *found);
913int dtls1_get_queue_priority(unsigned short seq, int is_ccs);
914int dtls1_retransmit_buffered_messages(SSL *s);
915void dtls1_clear_received_buffer(SSL *s);
916void dtls1_clear_sent_buffer(SSL *s);
917void dtls1_get_message_header(unsigned char *data,
918                              struct hm_header_st *msg_hdr);
919void dtls1_get_ccs_header(unsigned char *data, struct ccs_header_st *ccs_hdr);
920void dtls1_reset_seq_numbers(SSL *s, int rw);
921long dtls1_default_timeout(void);
922struct timeval *dtls1_get_timeout(SSL *s, struct timeval *timeleft);
923int dtls1_check_timeout_num(SSL *s);
924int dtls1_handle_timeout(SSL *s);
925SSL_CIPHER *dtls1_get_cipher(unsigned int u);
926void dtls1_start_timer(SSL *s);
927void dtls1_stop_timer(SSL *s);
928int dtls1_is_timer_expired(SSL *s);
929void dtls1_double_timeout(SSL *s);
930int dtls1_send_newsession_ticket(SSL *s);
931unsigned int dtls1_min_mtu(void);
932
933/* some client-only functions */
934int ssl3_client_hello(SSL *s);
935int ssl3_get_server_hello(SSL *s);
936int ssl3_get_certificate_request(SSL *s);
937int ssl3_get_new_session_ticket(SSL *s);
938int ssl3_get_cert_status(SSL *s);
939int ssl3_get_server_done(SSL *s);
940int ssl3_send_client_verify(SSL *s);
941int ssl_do_client_cert_cb(SSL *s, X509 **px509, EVP_PKEY **ppkey);
942int ssl3_send_client_certificate(SSL *s);
943int ssl3_send_client_key_exchange(SSL *s);
944int ssl3_get_key_exchange(SSL *s);
945int ssl3_get_server_certificate(SSL *s);
946int ssl3_check_cert_and_algorithm(SSL *s);
947# ifndef OPENSSL_NO_TLSEXT
948int ssl3_check_finished(SSL *s);
949# endif
950
951int dtls1_client_hello(SSL *s);
952int dtls1_send_client_certificate(SSL *s);
953int dtls1_send_client_key_exchange(SSL *s);
954int dtls1_send_client_verify(SSL *s);
955
956/* some server-only functions */
957int ssl3_get_client_hello(SSL *s);
958int ssl3_send_server_hello(SSL *s);
959int ssl3_send_hello_request(SSL *s);
960int ssl3_send_server_key_exchange(SSL *s);
961int ssl3_send_certificate_request(SSL *s);
962int ssl3_send_server_done(SSL *s);
963int ssl3_check_client_hello(SSL *s);
964int ssl3_get_client_certificate(SSL *s);
965int ssl3_get_client_key_exchange(SSL *s);
966int ssl3_get_cert_verify(SSL *s);
967
968int dtls1_send_hello_request(SSL *s);
969int dtls1_send_server_hello(SSL *s);
970int dtls1_send_server_certificate(SSL *s);
971int dtls1_send_server_key_exchange(SSL *s);
972int dtls1_send_certificate_request(SSL *s);
973int dtls1_send_server_done(SSL *s);
974
975int ssl23_accept(SSL *s);
976int ssl23_connect(SSL *s);
977int ssl23_read_bytes(SSL *s, int n);
978int ssl23_write_bytes(SSL *s);
979
980int tls1_new(SSL *s);
981void tls1_free(SSL *s);
982void tls1_clear(SSL *s);
983long tls1_ctrl(SSL *s, int cmd, long larg, void *parg);
984long tls1_callback_ctrl(SSL *s, int cmd, void (*fp) (void));
985SSL_METHOD *tlsv1_base_method(void);
986
987int dtls1_new(SSL *s);
988int dtls1_accept(SSL *s);
989int dtls1_connect(SSL *s);
990void dtls1_free(SSL *s);
991void dtls1_clear(SSL *s);
992long dtls1_ctrl(SSL *s, int cmd, long larg, void *parg);
993SSL_METHOD *dtlsv1_base_method(void);
994
995long dtls1_get_message(SSL *s, int st1, int stn, int mt, long max, int *ok);
996int dtls1_get_record(SSL *s);
997int do_dtls1_write(SSL *s, int type, const unsigned char *buf,
998                   unsigned int len, int create_empty_fragement);
999int dtls1_dispatch_alert(SSL *s);
1000int dtls1_enc(SSL *s, int snd);
1001
1002int ssl_init_wbio_buffer(SSL *s, int push);
1003void ssl_free_wbio_buffer(SSL *s);
1004
1005int tls1_change_cipher_state(SSL *s, int which);
1006int tls1_setup_key_block(SSL *s);
1007int tls1_enc(SSL *s, int snd);
1008int tls1_final_finish_mac(SSL *s, EVP_MD_CTX *in1_ctx, EVP_MD_CTX *in2_ctx,
1009                          const char *str, int slen, unsigned char *p);
1010int tls1_cert_verify_mac(SSL *s, EVP_MD_CTX *in, unsigned char *p);
1011int tls1_mac(SSL *ssl, unsigned char *md, int snd);
1012int tls1_generate_master_secret(SSL *s, unsigned char *out,
1013                                unsigned char *p, int len);
1014int tls1_alert_code(int code);
1015int ssl3_alert_code(int code);
1016int ssl_ok(SSL *s);
1017
1018int check_srvr_ecc_cert_and_alg(X509 *x, SSL_CIPHER *cs);
1019
1020SSL_COMP *ssl3_comp_find(STACK_OF(SSL_COMP) *sk, int n);
1021
1022# ifndef OPENSSL_NO_TLSEXT
1023unsigned char *ssl_add_clienthello_tlsext(SSL *s, unsigned char *p,
1024                                          unsigned char *limit);
1025unsigned char *ssl_add_serverhello_tlsext(SSL *s, unsigned char *p,
1026                                          unsigned char *limit);
1027int ssl_parse_clienthello_tlsext(SSL *s, unsigned char **data,
1028                                 unsigned char *limit, int *al);
1029int ssl_parse_serverhello_tlsext(SSL *s, unsigned char **data,
1030                                 unsigned char *d, int n, int *al);
1031int ssl_prepare_clienthello_tlsext(SSL *s);
1032int ssl_prepare_serverhello_tlsext(SSL *s);
1033int ssl_check_clienthello_tlsext_early(SSL *s);
1034int ssl_check_clienthello_tlsext_late(SSL *s);
1035int ssl_check_serverhello_tlsext(SSL *s);
1036
1037#  ifdef OPENSSL_NO_SHA256
1038#   define tlsext_tick_md  EVP_sha1
1039#  else
1040#   define tlsext_tick_md  EVP_sha256
1041#  endif
1042int tls1_process_ticket(SSL *s, unsigned char *session_id, int len,
1043                        const unsigned char *limit, SSL_SESSION **ret);
1044EVP_MD_CTX *ssl_replace_hash(EVP_MD_CTX **hash, const EVP_MD *md);
1045void ssl_clear_hash_ctx(EVP_MD_CTX **hash);
1046
1047int ssl_add_serverhello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1048                                        int maxlen);
1049int ssl_parse_serverhello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1050                                          int *al);
1051int ssl_add_clienthello_renegotiate_ext(SSL *s, unsigned char *p, int *len,
1052                                        int maxlen);
1053int ssl_parse_clienthello_renegotiate_ext(SSL *s, unsigned char *d, int len,
1054                                          int *al);
1055# endif
1056/* s3_cbc.c */
1057void ssl3_cbc_copy_mac(unsigned char *out,
1058                       const SSL3_RECORD *rec,
1059                       unsigned md_size, unsigned orig_len);
1060int ssl3_cbc_remove_padding(const SSL *s,
1061                            SSL3_RECORD *rec,
1062                            unsigned block_size, unsigned mac_size);
1063int tls1_cbc_remove_padding(const SSL *s,
1064                            SSL3_RECORD *rec,
1065                            unsigned block_size, unsigned mac_size);
1066char ssl3_cbc_record_digest_supported(const EVP_MD *hash);
1067void ssl3_cbc_digest_record(const EVP_MD *hash,
1068                            unsigned char *md_out,
1069                            size_t *md_out_size,
1070                            const unsigned char header[13],
1071                            const unsigned char *data,
1072                            size_t data_plus_mac_size,
1073                            size_t data_plus_mac_plus_padding_size,
1074                            const unsigned char *mac_secret,
1075                            unsigned mac_secret_length, char is_sslv3);
1076
1077void tls_fips_digest_extra(const EVP_CIPHER_CTX *cipher_ctx,
1078                           const EVP_MD *hash, HMAC_CTX *hctx,
1079                           const unsigned char *data, size_t data_len,
1080                           size_t orig_len);
1081
1082#endif
1083