Fix some suspect warnings on Windows
[openssl.git] / ssl / record / record_locl.h
1 /*
2  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the OpenSSL license (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 /*****************************************************************************
11  *                                                                           *
12  * The following macros/functions are PRIVATE to the record layer. They      *
13  * should NOT be used outside of the record layer.                           *
14  *                                                                           *
15  *****************************************************************************/
16
17 /* Functions/macros provided by the RECORD_LAYER component */
18
19 #define RECORD_LAYER_get_rbuf(rl)               (&(rl)->rbuf)
20 #define RECORD_LAYER_get_wbuf(rl)               ((rl)->wbuf)
21 #define RECORD_LAYER_get_rrec(rl)               ((rl)->rrec)
22 #define RECORD_LAYER_set_packet(rl, p)          ((rl)->packet = (p))
23 #define RECORD_LAYER_reset_packet_length(rl)    ((rl)->packet_length = 0)
24 #define RECORD_LAYER_get_rstate(rl)             ((rl)->rstate)
25 #define RECORD_LAYER_set_rstate(rl, st)         ((rl)->rstate = (st))
26 #define RECORD_LAYER_get_read_sequence(rl)      ((rl)->read_sequence)
27 #define RECORD_LAYER_get_write_sequence(rl)     ((rl)->write_sequence)
28 #define RECORD_LAYER_get_numrpipes(rl)          ((rl)->numrpipes)
29 #define RECORD_LAYER_set_numrpipes(rl, n)       ((rl)->numrpipes = (n))
30 #define DTLS_RECORD_LAYER_get_r_epoch(rl)       ((rl)->d->r_epoch)
31
32 __owur int ssl3_read_n(SSL *s, int n, int max, int extend, int clearold);
33
34 void RECORD_LAYER_set_write_sequence(RECORD_LAYER *rl, const unsigned char *ws);
35 DTLS1_BITMAP *dtls1_get_bitmap(SSL *s, SSL3_RECORD *rr,
36                                       unsigned int *is_next_epoch);
37 int dtls1_process_buffered_records(SSL *s);
38 int dtls1_retrieve_buffered_record(SSL *s, record_pqueue *queue);
39 int dtls1_buffer_record(SSL *s, record_pqueue *q,
40                                unsigned char *priority);
41 void ssl3_record_sequence_update(unsigned char *seq);
42
43 /* Functions provided by the DTLS1_BITMAP component */
44
45 int dtls1_record_replay_check(SSL *s, DTLS1_BITMAP *bitmap);
46 void dtls1_record_bitmap_update(SSL *s, DTLS1_BITMAP *bitmap);
47
48
49 /* Macros/functions provided by the SSL3_BUFFER component */
50
51 #define SSL3_BUFFER_get_buf(b)              ((b)->buf)
52 #define SSL3_BUFFER_set_buf(b, n)           ((b)->buf = (n))
53 #define SSL3_BUFFER_get_len(b)              ((b)->len)
54 #define SSL3_BUFFER_set_len(b, l)           ((b)->len = (l))
55 #define SSL3_BUFFER_get_left(b)             ((b)->left)
56 #define SSL3_BUFFER_set_left(b, l)          ((b)->left = (l))
57 #define SSL3_BUFFER_add_left(b, l)          ((b)->left += (l))
58 #define SSL3_BUFFER_get_offset(b)           ((b)->offset)
59 #define SSL3_BUFFER_set_offset(b, o)        ((b)->offset = (o))
60 #define SSL3_BUFFER_add_offset(b, o)        ((b)->offset += (o))
61 #define SSL3_BUFFER_is_initialised(b)       ((b)->buf != NULL)
62 #define SSL3_BUFFER_set_default_len(b, l)   ((b)->default_len = (l))
63
64 void SSL3_BUFFER_clear(SSL3_BUFFER *b);
65 void SSL3_BUFFER_set_data(SSL3_BUFFER *b, const unsigned char *d, int n);
66 void SSL3_BUFFER_release(SSL3_BUFFER *b);
67 __owur int ssl3_setup_read_buffer(SSL *s);
68 __owur int ssl3_setup_write_buffer(SSL *s, unsigned int numwpipes);
69 int ssl3_release_read_buffer(SSL *s);
70 int ssl3_release_write_buffer(SSL *s);
71
72 /* Macros/functions provided by the SSL3_RECORD component */
73
74 #define SSL3_RECORD_get_type(r)                 ((r)->type)
75 #define SSL3_RECORD_set_type(r, t)              ((r)->type = (t))
76 #define SSL3_RECORD_get_length(r)               ((r)->length)
77 #define SSL3_RECORD_set_length(r, l)            ((r)->length = (l))
78 #define SSL3_RECORD_add_length(r, l)            ((r)->length += (l))
79 #define SSL3_RECORD_sub_length(r, l)            ((r)->length -= (l))
80 #define SSL3_RECORD_get_data(r)                 ((r)->data)
81 #define SSL3_RECORD_set_data(r, d)              ((r)->data = (d))
82 #define SSL3_RECORD_get_input(r)                ((r)->input)
83 #define SSL3_RECORD_set_input(r, i)             ((r)->input = (i))
84 #define SSL3_RECORD_reset_input(r)              ((r)->input = (r)->data)
85 #define SSL3_RECORD_get_seq_num(r)              ((r)->seq_num)
86 #define SSL3_RECORD_get_off(r)                  ((r)->off)
87 #define SSL3_RECORD_set_off(r, o)               ((r)->off = (o))
88 #define SSL3_RECORD_add_off(r, o)               ((r)->off += (o))
89 #define SSL3_RECORD_get_epoch(r)                ((r)->epoch)
90 #define SSL3_RECORD_is_sslv2_record(r) \
91             ((r)->rec_version == SSL2_VERSION)
92
93 void SSL3_RECORD_clear(SSL3_RECORD *r, unsigned int num_recs);
94 void SSL3_RECORD_release(SSL3_RECORD *r, unsigned int num_recs);
95 void SSL3_RECORD_set_seq_num(SSL3_RECORD *r, const unsigned char *seq_num);
96 int ssl3_get_record(SSL *s);
97 __owur int ssl3_do_compress(SSL *ssl, SSL3_RECORD *wr);
98 __owur int ssl3_do_uncompress(SSL *ssl, SSL3_RECORD *rr);
99 void ssl3_cbc_copy_mac(unsigned char *out,
100                        const SSL3_RECORD *rec, unsigned md_size);
101 __owur int ssl3_cbc_remove_padding(SSL3_RECORD *rec,
102                             unsigned block_size, unsigned mac_size);
103 __owur int tls1_cbc_remove_padding(const SSL *s,
104                             SSL3_RECORD *rec,
105                             unsigned block_size, unsigned mac_size);
106 int dtls1_process_record(SSL *s);
107 __owur int dtls1_get_record(SSL *s);