]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl3.h
Support retries in certificate callback
[thirdparty/openssl.git] / ssl / ssl3.h
CommitLineData
57559471 1/* ssl/ssl3.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b
BM
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6
RE
116
117#ifndef HEADER_SSL3_H
118#define HEADER_SSL3_H
119
cf1b7d96 120#ifndef OPENSSL_NO_COMP
ef33b970
RL
121#include <openssl/comp.h>
122#endif
ec577822 123#include <openssl/buffer.h>
0b86eb3e
BM
124#include <openssl/evp.h>
125#include <openssl/ssl.h>
d02b48c6
RE
126
127#ifdef __cplusplus
128extern "C" {
129#endif
130
76998a71
DSH
131/* Signalling cipher suite value: from draft-ietf-tls-renegotiation-03.txt */
132#define SSL3_CK_SCSV 0x030000FF
13f6d57b 133
d02b48c6
RE
134#define SSL3_CK_RSA_NULL_MD5 0x03000001
135#define SSL3_CK_RSA_NULL_SHA 0x03000002
136#define SSL3_CK_RSA_RC4_40_MD5 0x03000003
137#define SSL3_CK_RSA_RC4_128_MD5 0x03000004
138#define SSL3_CK_RSA_RC4_128_SHA 0x03000005
139#define SSL3_CK_RSA_RC2_40_MD5 0x03000006
140#define SSL3_CK_RSA_IDEA_128_SHA 0x03000007
141#define SSL3_CK_RSA_DES_40_CBC_SHA 0x03000008
142#define SSL3_CK_RSA_DES_64_CBC_SHA 0x03000009
143#define SSL3_CK_RSA_DES_192_CBC3_SHA 0x0300000A
144
145#define SSL3_CK_DH_DSS_DES_40_CBC_SHA 0x0300000B
146#define SSL3_CK_DH_DSS_DES_64_CBC_SHA 0x0300000C
147#define SSL3_CK_DH_DSS_DES_192_CBC3_SHA 0x0300000D
148#define SSL3_CK_DH_RSA_DES_40_CBC_SHA 0x0300000E
149#define SSL3_CK_DH_RSA_DES_64_CBC_SHA 0x0300000F
150#define SSL3_CK_DH_RSA_DES_192_CBC3_SHA 0x03000010
151
889f39c7
DKG
152#define SSL3_CK_DHE_DSS_DES_40_CBC_SHA 0x03000011
153#define SSL3_CK_EDH_DSS_DES_40_CBC_SHA SSL3_CK_DHE_DSS_DES_40_CBC_SHA
154#define SSL3_CK_DHE_DSS_DES_64_CBC_SHA 0x03000012
155#define SSL3_CK_EDH_DSS_DES_64_CBC_SHA SSL3_CK_DHE_DSS_DES_64_CBC_SHA
156#define SSL3_CK_DHE_DSS_DES_192_CBC3_SHA 0x03000013
157#define SSL3_CK_EDH_DSS_DES_192_CBC3_SHA SSL3_CK_DHE_DSS_DES_192_CBC3_SHA
158#define SSL3_CK_DHE_RSA_DES_40_CBC_SHA 0x03000014
159#define SSL3_CK_EDH_RSA_DES_40_CBC_SHA SSL3_CK_DHE_RSA_DES_40_CBC_SHA
160#define SSL3_CK_DHE_RSA_DES_64_CBC_SHA 0x03000015
161#define SSL3_CK_EDH_RSA_DES_64_CBC_SHA SSL3_CK_DHE_RSA_DES_64_CBC_SHA
162#define SSL3_CK_DHE_RSA_DES_192_CBC3_SHA 0x03000016
163#define SSL3_CK_EDH_RSA_DES_192_CBC3_SHA SSL3_CK_DHE_RSA_DES_192_CBC3_SHA
d02b48c6
RE
164
165#define SSL3_CK_ADH_RC4_40_MD5 0x03000017
166#define SSL3_CK_ADH_RC4_128_MD5 0x03000018
167#define SSL3_CK_ADH_DES_40_CBC_SHA 0x03000019
168#define SSL3_CK_ADH_DES_64_CBC_SHA 0x0300001A
58964a49 169#define SSL3_CK_ADH_DES_192_CBC_SHA 0x0300001B
d02b48c6 170
89bbe14c
BM
171#if 0
172 #define SSL3_CK_FZA_DMS_NULL_SHA 0x0300001C
173 #define SSL3_CK_FZA_DMS_FZA_SHA 0x0300001D
174 #if 0 /* Because it clashes with KRB5, is never used any more, and is safe
175 to remove according to David Hopwood <david.hopwood@zetnet.co.uk>
176 of the ietf-tls list */
177 #define SSL3_CK_FZA_DMS_RC4_SHA 0x0300001E
178 #endif
7ba3a4c3 179#endif
d02b48c6 180
f9b3bff6
RL
181/* VRS Additional Kerberos5 entries
182 */
7ba3a4c3
RL
183#define SSL3_CK_KRB5_DES_64_CBC_SHA 0x0300001E
184#define SSL3_CK_KRB5_DES_192_CBC3_SHA 0x0300001F
185#define SSL3_CK_KRB5_RC4_128_SHA 0x03000020
186#define SSL3_CK_KRB5_IDEA_128_CBC_SHA 0x03000021
187#define SSL3_CK_KRB5_DES_64_CBC_MD5 0x03000022
ef0baf60 188#define SSL3_CK_KRB5_DES_192_CBC3_MD5 0x03000023
7ba3a4c3 189#define SSL3_CK_KRB5_RC4_128_MD5 0x03000024
ef0baf60 190#define SSL3_CK_KRB5_IDEA_128_CBC_MD5 0x03000025
7ba3a4c3
RL
191
192#define SSL3_CK_KRB5_DES_40_CBC_SHA 0x03000026
193#define SSL3_CK_KRB5_RC2_40_CBC_SHA 0x03000027
194#define SSL3_CK_KRB5_RC4_40_SHA 0x03000028
195#define SSL3_CK_KRB5_DES_40_CBC_MD5 0x03000029
196#define SSL3_CK_KRB5_RC2_40_CBC_MD5 0x0300002A
197#define SSL3_CK_KRB5_RC4_40_MD5 0x0300002B
f9b3bff6 198
d02b48c6
RE
199#define SSL3_TXT_RSA_NULL_MD5 "NULL-MD5"
200#define SSL3_TXT_RSA_NULL_SHA "NULL-SHA"
201#define SSL3_TXT_RSA_RC4_40_MD5 "EXP-RC4-MD5"
202#define SSL3_TXT_RSA_RC4_128_MD5 "RC4-MD5"
203#define SSL3_TXT_RSA_RC4_128_SHA "RC4-SHA"
204#define SSL3_TXT_RSA_RC2_40_MD5 "EXP-RC2-CBC-MD5"
58964a49 205#define SSL3_TXT_RSA_IDEA_128_SHA "IDEA-CBC-SHA"
d02b48c6
RE
206#define SSL3_TXT_RSA_DES_40_CBC_SHA "EXP-DES-CBC-SHA"
207#define SSL3_TXT_RSA_DES_64_CBC_SHA "DES-CBC-SHA"
208#define SSL3_TXT_RSA_DES_192_CBC3_SHA "DES-CBC3-SHA"
209
210#define SSL3_TXT_DH_DSS_DES_40_CBC_SHA "EXP-DH-DSS-DES-CBC-SHA"
211#define SSL3_TXT_DH_DSS_DES_64_CBC_SHA "DH-DSS-DES-CBC-SHA"
212#define SSL3_TXT_DH_DSS_DES_192_CBC3_SHA "DH-DSS-DES-CBC3-SHA"
213#define SSL3_TXT_DH_RSA_DES_40_CBC_SHA "EXP-DH-RSA-DES-CBC-SHA"
214#define SSL3_TXT_DH_RSA_DES_64_CBC_SHA "DH-RSA-DES-CBC-SHA"
215#define SSL3_TXT_DH_RSA_DES_192_CBC3_SHA "DH-RSA-DES-CBC3-SHA"
216
4b5cce66
DKG
217#define SSL3_TXT_DHE_DSS_DES_40_CBC_SHA "EXP-DHE-DSS-DES-CBC-SHA"
218#define SSL3_TXT_DHE_DSS_DES_64_CBC_SHA "DHE-DSS-DES-CBC-SHA"
219#define SSL3_TXT_DHE_DSS_DES_192_CBC3_SHA "DHE-DSS-DES-CBC3-SHA"
220#define SSL3_TXT_DHE_RSA_DES_40_CBC_SHA "EXP-DHE-RSA-DES-CBC-SHA"
221#define SSL3_TXT_DHE_RSA_DES_64_CBC_SHA "DHE-RSA-DES-CBC-SHA"
222#define SSL3_TXT_DHE_RSA_DES_192_CBC3_SHA "DHE-RSA-DES-CBC3-SHA"
223
224/* This next block of six "EDH" labels is for backward compatibility
225 with older versions of OpenSSL. New code should use the six "DHE"
226 labels above instead:
227 */
d02b48c6
RE
228#define SSL3_TXT_EDH_DSS_DES_40_CBC_SHA "EXP-EDH-DSS-DES-CBC-SHA"
229#define SSL3_TXT_EDH_DSS_DES_64_CBC_SHA "EDH-DSS-DES-CBC-SHA"
230#define SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA "EDH-DSS-DES-CBC3-SHA"
58964a49 231#define SSL3_TXT_EDH_RSA_DES_40_CBC_SHA "EXP-EDH-RSA-DES-CBC-SHA"
d02b48c6
RE
232#define SSL3_TXT_EDH_RSA_DES_64_CBC_SHA "EDH-RSA-DES-CBC-SHA"
233#define SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA "EDH-RSA-DES-CBC3-SHA"
234
235#define SSL3_TXT_ADH_RC4_40_MD5 "EXP-ADH-RC4-MD5"
236#define SSL3_TXT_ADH_RC4_128_MD5 "ADH-RC4-MD5"
237#define SSL3_TXT_ADH_DES_40_CBC_SHA "EXP-ADH-DES-CBC-SHA"
238#define SSL3_TXT_ADH_DES_64_CBC_SHA "ADH-DES-CBC-SHA"
58964a49 239#define SSL3_TXT_ADH_DES_192_CBC_SHA "ADH-DES-CBC3-SHA"
d02b48c6 240
89bbe14c
BM
241#if 0
242 #define SSL3_TXT_FZA_DMS_NULL_SHA "FZA-NULL-SHA"
243 #define SSL3_TXT_FZA_DMS_FZA_SHA "FZA-FZA-CBC-SHA"
244 #define SSL3_TXT_FZA_DMS_RC4_SHA "FZA-RC4-SHA"
245#endif
d02b48c6 246
7ba3a4c3
RL
247#define SSL3_TXT_KRB5_DES_64_CBC_SHA "KRB5-DES-CBC-SHA"
248#define SSL3_TXT_KRB5_DES_192_CBC3_SHA "KRB5-DES-CBC3-SHA"
249#define SSL3_TXT_KRB5_RC4_128_SHA "KRB5-RC4-SHA"
250#define SSL3_TXT_KRB5_IDEA_128_CBC_SHA "KRB5-IDEA-CBC-SHA"
251#define SSL3_TXT_KRB5_DES_64_CBC_MD5 "KRB5-DES-CBC-MD5"
28c8a911 252#define SSL3_TXT_KRB5_DES_192_CBC3_MD5 "KRB5-DES-CBC3-MD5"
7ba3a4c3 253#define SSL3_TXT_KRB5_RC4_128_MD5 "KRB5-RC4-MD5"
28c8a911 254#define SSL3_TXT_KRB5_IDEA_128_CBC_MD5 "KRB5-IDEA-CBC-MD5"
7ba3a4c3
RL
255
256#define SSL3_TXT_KRB5_DES_40_CBC_SHA "EXP-KRB5-DES-CBC-SHA"
257#define SSL3_TXT_KRB5_RC2_40_CBC_SHA "EXP-KRB5-RC2-CBC-SHA"
258#define SSL3_TXT_KRB5_RC4_40_SHA "EXP-KRB5-RC4-SHA"
259#define SSL3_TXT_KRB5_DES_40_CBC_MD5 "EXP-KRB5-DES-CBC-MD5"
31be2daa 260#define SSL3_TXT_KRB5_RC2_40_CBC_MD5 "EXP-KRB5-RC2-CBC-MD5"
7ba3a4c3
RL
261#define SSL3_TXT_KRB5_RC4_40_MD5 "EXP-KRB5-RC4-MD5"
262
d02b48c6
RE
263#define SSL3_SSL_SESSION_ID_LENGTH 32
264#define SSL3_MAX_SSL_SESSION_ID_LENGTH 32
265
266#define SSL3_MASTER_SECRET_SIZE 48
267#define SSL3_RANDOM_SIZE 32
268#define SSL3_SESSION_ID_SIZE 32
269#define SSL3_RT_HEADER_LENGTH 5
270
173e72e6
DSH
271#define SSL3_HM_HEADER_LENGTH 4
272
a4d64c7f
AP
273#ifndef SSL3_ALIGN_PAYLOAD
274 /* Some will argue that this increases memory footprint, but it's
275 * not actually true. Point is that malloc has to return at least
276 * 64-bit aligned pointers, meaning that allocating 5 bytes wastes
277 * 3 bytes in either case. Suggested pre-gaping simply moves these
278 * wasted bytes from the end of allocated region to its front,
279 * but makes data payload aligned, which improves performance:-) */
280# define SSL3_ALIGN_PAYLOAD 8
281#else
282# if (SSL3_ALIGN_PAYLOAD&(SSL3_ALIGN_PAYLOAD-1))!=0
283# error "insane SSL3_ALIGN_PAYLOAD"
284# undef SSL3_ALIGN_PAYLOAD
285# endif
286#endif
287
566dda07 288/* This is the maximum MAC (digest) size used by the SSL library.
a4d64c7f
AP
289 * Currently maximum of 20 is used by SHA1, but we reserve for
290 * future extension for 512-bit hashes.
566dda07
DSH
291 */
292
a4d64c7f 293#define SSL3_RT_MAX_MD_SIZE 64
566dda07
DSH
294
295/* Maximum block size used in all ciphersuites. Currently 16 for AES.
296 */
297
298#define SSL_RT_MAX_CIPHER_BLOCK_SIZE 16
299
d02b48c6 300#define SSL3_RT_MAX_EXTRA (16384)
d02b48c6 301
566dda07 302/* Maximum plaintext length: defined by SSL/TLS standards */
d02b48c6 303#define SSL3_RT_MAX_PLAIN_LENGTH 16384
566dda07
DSH
304/* Maximum compression overhead: defined by SSL/TLS standards */
305#define SSL3_RT_MAX_COMPRESSED_OVERHEAD 1024
306
307/* The standards give a maximum encryption overhead of 1024 bytes.
308 * In practice the value is lower than this. The overhead is the maximum
309 * number of padding bytes (256) plus the mac size.
310 */
311#define SSL3_RT_MAX_ENCRYPTED_OVERHEAD (256 + SSL3_RT_MAX_MD_SIZE)
312
313/* OpenSSL currently only uses a padding length of at most one block so
314 * the send overhead is smaller.
315 */
316
317#define SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD \
318 (SSL_RT_MAX_CIPHER_BLOCK_SIZE + SSL3_RT_MAX_MD_SIZE)
319
320/* If compression isn't used don't include the compression overhead */
321
09b6c2ef 322#ifdef OPENSSL_NO_COMP
566dda07 323#define SSL3_RT_MAX_COMPRESSED_LENGTH SSL3_RT_MAX_PLAIN_LENGTH
09b6c2ef 324#else
566dda07
DSH
325#define SSL3_RT_MAX_COMPRESSED_LENGTH \
326 (SSL3_RT_MAX_PLAIN_LENGTH+SSL3_RT_MAX_COMPRESSED_OVERHEAD)
09b6c2ef 327#endif
566dda07
DSH
328#define SSL3_RT_MAX_ENCRYPTED_LENGTH \
329 (SSL3_RT_MAX_ENCRYPTED_OVERHEAD+SSL3_RT_MAX_COMPRESSED_LENGTH)
330#define SSL3_RT_MAX_PACKET_SIZE \
331 (SSL3_RT_MAX_ENCRYPTED_LENGTH+SSL3_RT_HEADER_LENGTH)
d02b48c6 332
c44f7540
BM
333#define SSL3_MD_CLIENT_FINISHED_CONST "\x43\x4C\x4E\x54"
334#define SSL3_MD_SERVER_FINISHED_CONST "\x53\x52\x56\x52"
d02b48c6
RE
335
336#define SSL3_VERSION 0x0300
337#define SSL3_VERSION_MAJOR 0x03
338#define SSL3_VERSION_MINOR 0x00
339
340#define SSL3_RT_CHANGE_CIPHER_SPEC 20
341#define SSL3_RT_ALERT 21
342#define SSL3_RT_HANDSHAKE 22
343#define SSL3_RT_APPLICATION_DATA 23
4817504d 344#define TLS1_RT_HEARTBEAT 24
d02b48c6 345
1cf218bc
DSH
346/* Pseudo content types to indicate additional parameters */
347#define TLS1_RT_CRYPTO 0x1000
348#define TLS1_RT_CRYPTO_PREMASTER (TLS1_RT_CRYPTO | 0x1)
349#define TLS1_RT_CRYPTO_CLIENT_RANDOM (TLS1_RT_CRYPTO | 0x2)
350#define TLS1_RT_CRYPTO_SERVER_RANDOM (TLS1_RT_CRYPTO | 0x3)
351#define TLS1_RT_CRYPTO_MASTER (TLS1_RT_CRYPTO | 0x4)
352
353#define TLS1_RT_CRYPTO_READ 0x0000
354#define TLS1_RT_CRYPTO_WRITE 0x0100
355#define TLS1_RT_CRYPTO_MAC (TLS1_RT_CRYPTO | 0x5)
356#define TLS1_RT_CRYPTO_KEY (TLS1_RT_CRYPTO | 0x6)
357#define TLS1_RT_CRYPTO_IV (TLS1_RT_CRYPTO | 0x7)
358#define TLS1_RT_CRYPTO_FIXED_IV (TLS1_RT_CRYPTO | 0x8)
359
36b5bb6f
DSH
360/* Pseudo content type for SSL/TLS header info */
361#define SSL3_RT_HEADER 0x100
362
d02b48c6
RE
363#define SSL3_AL_WARNING 1
364#define SSL3_AL_FATAL 2
365
366#define SSL3_AD_CLOSE_NOTIFY 0
367#define SSL3_AD_UNEXPECTED_MESSAGE 10 /* fatal */
368#define SSL3_AD_BAD_RECORD_MAC 20 /* fatal */
369#define SSL3_AD_DECOMPRESSION_FAILURE 30 /* fatal */
370#define SSL3_AD_HANDSHAKE_FAILURE 40 /* fatal */
371#define SSL3_AD_NO_CERTIFICATE 41
372#define SSL3_AD_BAD_CERTIFICATE 42
373#define SSL3_AD_UNSUPPORTED_CERTIFICATE 43
374#define SSL3_AD_CERTIFICATE_REVOKED 44
375#define SSL3_AD_CERTIFICATE_EXPIRED 45
376#define SSL3_AD_CERTIFICATE_UNKNOWN 46
377#define SSL3_AD_ILLEGAL_PARAMETER 47 /* fatal */
378
4817504d
DSH
379#define TLS1_HB_REQUEST 1
380#define TLS1_HB_RESPONSE 2
381
08557cf2
DSH
382#ifndef OPENSSL_NO_SSL_INTERN
383
d02b48c6
RE
384typedef struct ssl3_record_st
385 {
b35e9050
BM
386/*r */ int type; /* type of record */
387/*rw*/ unsigned int length; /* How many bytes available */
dd7e60bd
AP
388/*rw*/ unsigned int orig_len; /* How many bytes were available before padding
389 was removed? This is used to implement the
390 MAC check in constant time for CBC records.
391 */
b35e9050
BM
392/*r */ unsigned int off; /* read/write offset into 'buf' */
393/*rw*/ unsigned char *data; /* pointer to the record data */
394/*rw*/ unsigned char *input; /* where the decode bytes are */
395/*r */ unsigned char *comp; /* only used with decompression - malloc()ed */
36d16f8e 396/*r */ unsigned long epoch; /* epoch number, needed by DTLS1 */
dffdb56b 397/*r */ unsigned char seq_num[8]; /* sequence number, needed by DTLS1 */
d02b48c6
RE
398 } SSL3_RECORD;
399
400typedef struct ssl3_buffer_st
401 {
82b0bf0b
BM
402 unsigned char *buf; /* at least SSL3_RT_MAX_PACKET_SIZE bytes,
403 * see ssl3_setup_buffers() */
404 size_t len; /* buffer size */
405 int offset; /* where to 'copy from' */
406 int left; /* how many bytes left */
d02b48c6
RE
407 } SSL3_BUFFER;
408
08557cf2
DSH
409#endif
410
d02b48c6
RE
411#define SSL3_CT_RSA_SIGN 1
412#define SSL3_CT_DSS_SIGN 2
413#define SSL3_CT_RSA_FIXED_DH 3
414#define SSL3_CT_DSS_FIXED_DH 4
415#define SSL3_CT_RSA_EPHEMERAL_DH 5
416#define SSL3_CT_DSS_EPHEMERAL_DH 6
417#define SSL3_CT_FORTEZZA_DMS 20
ea262260
BM
418/* SSL3_CT_NUMBER is used to size arrays and it must be large
419 * enough to contain all of the cert types defined either for
420 * SSLv3 and TLSv1.
421 */
caa97ef1 422#define SSL3_CT_NUMBER 9
ea262260 423
d02b48c6
RE
424
425#define SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS 0x0001
426#define SSL3_FLAGS_DELAY_CLIENT_FINISHED 0x0002
427#define SSL3_FLAGS_POP_BUFFER 0x0004
dfeab068 428#define TLS1_FLAGS_TLS_PADDING_BUG 0x0008
f0288f05 429#define TLS1_FLAGS_SKIP_CERT_VERIFY 0x0010
f37f20ff 430#define TLS1_FLAGS_KEEP_HANDSHAKE 0x0020
d0dc991c
DSH
431
432/* SSL3_FLAGS_SGC_RESTART_DONE is set when we
433 * restart a handshake because of MS SGC and so prevents us
434 * from restarting the handshake in a loop. It's reset on a
435 * renegotiation, so effectively limits the client to one restart
436 * per negotiation. This limits the possibility of a DDoS
437 * attack where the client handshakes in a loop using SGC to
438 * restart. Servers which permit renegotiation can still be
439 * effected, but we can't prevent that.
440 */
441#define SSL3_FLAGS_SGC_RESTART_DONE 0x0040
5e3ff62c
DSH
442/* Set if we encrypt then mac instead of usual mac then encrypt */
443#define TLS1_FLAGS_ENCRYPT_THEN_MAC 0x0080
58964a49 444
08557cf2
DSH
445#ifndef OPENSSL_NO_SSL_INTERN
446
b35e9050 447typedef struct ssl3_state_st
d02b48c6
RE
448 {
449 long flags;
450 int delay_buf_pop_ret;
451
452 unsigned char read_sequence[8];
b948e2c5 453 int read_mac_secret_size;
d02b48c6
RE
454 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
455 unsigned char write_sequence[8];
b948e2c5 456 int write_mac_secret_size;
d02b48c6
RE
457 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
458
459 unsigned char server_random[SSL3_RANDOM_SIZE];
460 unsigned char client_random[SSL3_RANDOM_SIZE];
461
82b0bf0b
BM
462 /* flags for countermeasure against known-IV weakness */
463 int need_empty_fragments;
464 int empty_fragment_done;
465
566dda07
DSH
466 /* The value of 'extra' when the buffers were initialized */
467 int init_extra;
468
d02b48c6
RE
469 SSL3_BUFFER rbuf; /* read IO goes into here */
470 SSL3_BUFFER wbuf; /* write IO goes into here */
b35e9050 471
d02b48c6
RE
472 SSL3_RECORD rrec; /* each decoded record goes in here */
473 SSL3_RECORD wrec; /* goes out from here */
b35e9050
BM
474
475 /* storage for Alert/Handshake protocol data received but not
476 * yet processed by ssl3_read_bytes: */
477 unsigned char alert_fragment[2];
e5599db4 478 unsigned int alert_fragment_len;
b35e9050 479 unsigned char handshake_fragment[4];
e5599db4 480 unsigned int handshake_fragment_len;
d02b48c6
RE
481
482 /* partial write - check the numbers match */
483 unsigned int wnum; /* number of bytes sent so far */
484 int wpend_tot; /* number bytes written */
485 int wpend_type;
486 int wpend_ret; /* number of bytes submitted */
61f5b6f3 487 const unsigned char *wpend_buf;
d02b48c6
RE
488
489 /* used during startup, digest all incoming/outgoing packets */
81025661
DSH
490 BIO *handshake_buffer;
491 /* When set of handshake digests is determined, buffer is hashed
492 * and freed and MD_CTX-es for all required digests are stored in
493 * this array */
494 EVP_MD_CTX **handshake_dgst;
d02b48c6
RE
495 /* this is set whenerver we see a change_cipher_spec message
496 * come in when we are not looking for one */
497 int change_cipher_spec;
498
499 int warn_alert;
500 int fatal_alert;
657e60fa 501 /* we allow one fatal and one warning alert to be outstanding,
d02b48c6
RE
502 * send close alert via the warning alert */
503 int alert_dispatch;
61f5b6f3 504 unsigned char send_alert[2];
d02b48c6 505
58964a49
RE
506 /* This flag is set when we should renegotiate ASAP, basically when
507 * there is no more data in the read or write buffers */
508 int renegotiate;
509 int total_renegotiations;
510 int num_renegotiations;
511
512 int in_read_app_data;
513
761772d7
BM
514 /* Opaque PRF input as used for the current handshake.
515 * These fields are used only if TLSEXT_TYPE_opaque_prf_input is defined
516 * (otherwise, they are merely present to improve binary compatibility) */
517 void *client_opaque_prf_input;
518 size_t client_opaque_prf_input_len;
519 void *server_opaque_prf_input;
520 size_t server_opaque_prf_input_len;
521
d02b48c6 522 struct {
f2d9a32c
BM
523 /* actually only needs to be 16+20 */
524 unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
525
526 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
9fb617e2
BM
527 unsigned char finish_md[EVP_MAX_MD_SIZE*2];
528 int finish_md_len;
529 unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
530 int peer_finish_md_len;
7409d7ad 531
d02b48c6
RE
532 unsigned long message_size;
533 int message_type;
534
535 /* used to hold the new cipher we are going to use */
babb3798 536 const SSL_CIPHER *new_cipher;
cf1b7d96 537#ifndef OPENSSL_NO_DH
d02b48c6 538 DH *dh;
79df9d62 539#endif
ea262260
BM
540
541#ifndef OPENSSL_NO_ECDH
542 EC_KEY *ecdh; /* holds short lived ECDH key */
543#endif
544
d02b48c6
RE
545 /* used when SSL_ST_FLUSH_DATA is entered */
546 int next_state;
547
548 int reuse_message;
549
550 /* used for certificate requests */
551 int cert_req;
552 int ctype_num;
553 char ctype[SSL3_CT_NUMBER];
f73e07cf 554 STACK_OF(X509_NAME) *ca_names;
d02b48c6
RE
555
556 int use_rsa_tmp;
557
558 int key_block_length;
559 unsigned char *key_block;
560
e778802f
BL
561 const EVP_CIPHER *new_sym_enc;
562 const EVP_MD *new_hash;
b948e2c5
DSH
563 int new_mac_pkey_type;
564 int new_mac_secret_size;
cf1b7d96 565#ifndef OPENSSL_NO_COMP
e778802f 566 const SSL_COMP *new_compression;
dfeab068
RE
567#else
568 char *new_compression;
569#endif
58964a49 570 int cert_request;
d02b48c6 571 } tmp;
413c4f45 572
e0e79972
DSH
573 /* Connection binding to prevent renegotiation attacks */
574 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
575 unsigned char previous_client_finished_len;
576 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
577 unsigned char previous_server_finished_len;
578 int send_connection_binding; /* TODOEKR */
5421196e
DSH
579
580#ifndef OPENSSL_NO_NEXTPROTONEG
71fa4513 581 /* Set if we saw the Next Protocol Negotiation extension from our peer. */
5421196e
DSH
582 int next_proto_neg_seen;
583#endif
a9e1c50b
BL
584
585#ifndef OPENSSL_NO_TLSEXT
a398f821
T
586 /* tlsext_custom_types contains an array of TLS Extension types which
587 * were advertised by the client in its ClientHello, which were not
588 * otherwise handled by OpenSSL, and which the server has registered
589 * a custom_srv_ext_record to handle.
590 * The array does not contain any duplicates, and is in the same order
591 * as the types were received in the client hello. */
592 unsigned short *tlsext_custom_types;
593 size_t tlsext_custom_types_count; /* how many tlsext_custom_types */
6f017a8f
AL
594
595 /* ALPN information
596 * (we are in the process of transitioning from NPN to ALPN.) */
597
598 /* In a server these point to the selected ALPN protocol after the
599 * ClientHello has been processed. In a client these contain the
600 * protocol that the server selected once the ServerHello has been
601 * processed. */
602 unsigned char *alpn_selected;
603 unsigned alpn_selected_len;
dece3209
RS
604
605#ifndef OPENSSL_NO_EC
606 /* This is set to true if we believe that this is a version of Safari
607 * running on OS X 10.6 or newer. We wish to know this because Safari
608 * on 10.8 .. 10.8.3 has broken ECDHE-ECDSA support. */
609 char is_probably_safari;
cbf81235 610#endif /* !OPENSSL_NO_EC */
dece3209 611
cbf81235 612#endif /* !OPENSSL_NO_TLSEXT */
b35e9050 613 } SSL3_STATE;
d02b48c6 614
08557cf2 615#endif
36d16f8e 616
d02b48c6
RE
617/* SSLv3 */
618/*client */
619/* extra state */
620#define SSL3_ST_CW_FLUSH (0x100|SSL_ST_CONNECT)
7e159e01
DSH
621#ifndef OPENSSL_NO_SCTP
622#define DTLS1_SCTP_ST_CW_WRITE_SOCK (0x310|SSL_ST_CONNECT)
623#define DTLS1_SCTP_ST_CR_READ_SOCK (0x320|SSL_ST_CONNECT)
624#endif
d02b48c6
RE
625/* write to server */
626#define SSL3_ST_CW_CLNT_HELLO_A (0x110|SSL_ST_CONNECT)
627#define SSL3_ST_CW_CLNT_HELLO_B (0x111|SSL_ST_CONNECT)
628/* read from server */
629#define SSL3_ST_CR_SRVR_HELLO_A (0x120|SSL_ST_CONNECT)
630#define SSL3_ST_CR_SRVR_HELLO_B (0x121|SSL_ST_CONNECT)
36d16f8e
BL
631#define DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A (0x126|SSL_ST_CONNECT)
632#define DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B (0x127|SSL_ST_CONNECT)
d02b48c6
RE
633#define SSL3_ST_CR_CERT_A (0x130|SSL_ST_CONNECT)
634#define SSL3_ST_CR_CERT_B (0x131|SSL_ST_CONNECT)
635#define SSL3_ST_CR_KEY_EXCH_A (0x140|SSL_ST_CONNECT)
636#define SSL3_ST_CR_KEY_EXCH_B (0x141|SSL_ST_CONNECT)
637#define SSL3_ST_CR_CERT_REQ_A (0x150|SSL_ST_CONNECT)
638#define SSL3_ST_CR_CERT_REQ_B (0x151|SSL_ST_CONNECT)
639#define SSL3_ST_CR_SRVR_DONE_A (0x160|SSL_ST_CONNECT)
640#define SSL3_ST_CR_SRVR_DONE_B (0x161|SSL_ST_CONNECT)
36086186
SD
641#ifndef OPENSSL_NO_TLSEXT
642#define SSL3_ST_CR_SUPPLEMENTAL_DATA_A (0x212|SSL_ST_CONNECT)
643#define SSL3_ST_CR_SUPPLEMENTAL_DATA_B (0x213|SSL_ST_CONNECT)
644#endif
d02b48c6
RE
645/* write to server */
646#define SSL3_ST_CW_CERT_A (0x170|SSL_ST_CONNECT)
647#define SSL3_ST_CW_CERT_B (0x171|SSL_ST_CONNECT)
648#define SSL3_ST_CW_CERT_C (0x172|SSL_ST_CONNECT)
649#define SSL3_ST_CW_CERT_D (0x173|SSL_ST_CONNECT)
650#define SSL3_ST_CW_KEY_EXCH_A (0x180|SSL_ST_CONNECT)
651#define SSL3_ST_CW_KEY_EXCH_B (0x181|SSL_ST_CONNECT)
652#define SSL3_ST_CW_CERT_VRFY_A (0x190|SSL_ST_CONNECT)
653#define SSL3_ST_CW_CERT_VRFY_B (0x191|SSL_ST_CONNECT)
654#define SSL3_ST_CW_CHANGE_A (0x1A0|SSL_ST_CONNECT)
655#define SSL3_ST_CW_CHANGE_B (0x1A1|SSL_ST_CONNECT)
bf48836c 656#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
657#define SSL3_ST_CW_NEXT_PROTO_A (0x200|SSL_ST_CONNECT)
658#define SSL3_ST_CW_NEXT_PROTO_B (0x201|SSL_ST_CONNECT)
2911575c 659#endif
36086186
SD
660#ifndef OPENSSL_NO_TLSEXT
661#define SSL3_ST_CW_SUPPLEMENTAL_DATA_A (0x222|SSL_ST_CONNECT)
662#define SSL3_ST_CW_SUPPLEMENTAL_DATA_B (0x223|SSL_ST_CONNECT)
663#endif
d02b48c6
RE
664#define SSL3_ST_CW_FINISHED_A (0x1B0|SSL_ST_CONNECT)
665#define SSL3_ST_CW_FINISHED_B (0x1B1|SSL_ST_CONNECT)
666/* read from server */
667#define SSL3_ST_CR_CHANGE_A (0x1C0|SSL_ST_CONNECT)
668#define SSL3_ST_CR_CHANGE_B (0x1C1|SSL_ST_CONNECT)
669#define SSL3_ST_CR_FINISHED_A (0x1D0|SSL_ST_CONNECT)
670#define SSL3_ST_CR_FINISHED_B (0x1D1|SSL_ST_CONNECT)
6434abbf
DSH
671#define SSL3_ST_CR_SESSION_TICKET_A (0x1E0|SSL_ST_CONNECT)
672#define SSL3_ST_CR_SESSION_TICKET_B (0x1E1|SSL_ST_CONNECT)
67c8e7f4
DSH
673#define SSL3_ST_CR_CERT_STATUS_A (0x1F0|SSL_ST_CONNECT)
674#define SSL3_ST_CR_CERT_STATUS_B (0x1F1|SSL_ST_CONNECT)
d02b48c6
RE
675
676/* server */
677/* extra state */
678#define SSL3_ST_SW_FLUSH (0x100|SSL_ST_ACCEPT)
7e159e01
DSH
679#ifndef OPENSSL_NO_SCTP
680#define DTLS1_SCTP_ST_SW_WRITE_SOCK (0x310|SSL_ST_ACCEPT)
681#define DTLS1_SCTP_ST_SR_READ_SOCK (0x320|SSL_ST_ACCEPT)
682#endif
d02b48c6 683/* read from client */
58964a49 684/* Do not change the number values, they do matter */
d02b48c6
RE
685#define SSL3_ST_SR_CLNT_HELLO_A (0x110|SSL_ST_ACCEPT)
686#define SSL3_ST_SR_CLNT_HELLO_B (0x111|SSL_ST_ACCEPT)
687#define SSL3_ST_SR_CLNT_HELLO_C (0x112|SSL_ST_ACCEPT)
0ebc965b 688#define SSL3_ST_SR_CLNT_HELLO_D (0x115|SSL_ST_ACCEPT)
36086186
SD
689#ifndef OPENSSL_NO_TLSEXT
690#define SSL3_ST_SR_SUPPLEMENTAL_DATA_A (0x212|SSL_ST_ACCEPT)
691#define SSL3_ST_SR_SUPPLEMENTAL_DATA_B (0x213|SSL_ST_ACCEPT)
692#endif
d02b48c6 693/* write to client */
36d16f8e
BL
694#define DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A (0x113|SSL_ST_ACCEPT)
695#define DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B (0x114|SSL_ST_ACCEPT)
d02b48c6
RE
696#define SSL3_ST_SW_HELLO_REQ_A (0x120|SSL_ST_ACCEPT)
697#define SSL3_ST_SW_HELLO_REQ_B (0x121|SSL_ST_ACCEPT)
698#define SSL3_ST_SW_HELLO_REQ_C (0x122|SSL_ST_ACCEPT)
699#define SSL3_ST_SW_SRVR_HELLO_A (0x130|SSL_ST_ACCEPT)
700#define SSL3_ST_SW_SRVR_HELLO_B (0x131|SSL_ST_ACCEPT)
701#define SSL3_ST_SW_CERT_A (0x140|SSL_ST_ACCEPT)
702#define SSL3_ST_SW_CERT_B (0x141|SSL_ST_ACCEPT)
703#define SSL3_ST_SW_KEY_EXCH_A (0x150|SSL_ST_ACCEPT)
704#define SSL3_ST_SW_KEY_EXCH_B (0x151|SSL_ST_ACCEPT)
705#define SSL3_ST_SW_CERT_REQ_A (0x160|SSL_ST_ACCEPT)
706#define SSL3_ST_SW_CERT_REQ_B (0x161|SSL_ST_ACCEPT)
707#define SSL3_ST_SW_SRVR_DONE_A (0x170|SSL_ST_ACCEPT)
708#define SSL3_ST_SW_SRVR_DONE_B (0x171|SSL_ST_ACCEPT)
709/* read from client */
710#define SSL3_ST_SR_CERT_A (0x180|SSL_ST_ACCEPT)
711#define SSL3_ST_SR_CERT_B (0x181|SSL_ST_ACCEPT)
712#define SSL3_ST_SR_KEY_EXCH_A (0x190|SSL_ST_ACCEPT)
713#define SSL3_ST_SR_KEY_EXCH_B (0x191|SSL_ST_ACCEPT)
714#define SSL3_ST_SR_CERT_VRFY_A (0x1A0|SSL_ST_ACCEPT)
715#define SSL3_ST_SR_CERT_VRFY_B (0x1A1|SSL_ST_ACCEPT)
716#define SSL3_ST_SR_CHANGE_A (0x1B0|SSL_ST_ACCEPT)
717#define SSL3_ST_SR_CHANGE_B (0x1B1|SSL_ST_ACCEPT)
bf48836c 718#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
719#define SSL3_ST_SR_NEXT_PROTO_A (0x210|SSL_ST_ACCEPT)
720#define SSL3_ST_SR_NEXT_PROTO_B (0x211|SSL_ST_ACCEPT)
721#endif
d02b48c6
RE
722#define SSL3_ST_SR_FINISHED_A (0x1C0|SSL_ST_ACCEPT)
723#define SSL3_ST_SR_FINISHED_B (0x1C1|SSL_ST_ACCEPT)
724/* write to client */
725#define SSL3_ST_SW_CHANGE_A (0x1D0|SSL_ST_ACCEPT)
726#define SSL3_ST_SW_CHANGE_B (0x1D1|SSL_ST_ACCEPT)
727#define SSL3_ST_SW_FINISHED_A (0x1E0|SSL_ST_ACCEPT)
728#define SSL3_ST_SW_FINISHED_B (0x1E1|SSL_ST_ACCEPT)
870d6541
DSH
729#define SSL3_ST_SW_SESSION_TICKET_A (0x1F0|SSL_ST_ACCEPT)
730#define SSL3_ST_SW_SESSION_TICKET_B (0x1F1|SSL_ST_ACCEPT)
67c8e7f4
DSH
731#define SSL3_ST_SW_CERT_STATUS_A (0x200|SSL_ST_ACCEPT)
732#define SSL3_ST_SW_CERT_STATUS_B (0x201|SSL_ST_ACCEPT)
36086186
SD
733#ifndef OPENSSL_NO_TLSEXT
734#define SSL3_ST_SW_SUPPLEMENTAL_DATA_A (0x222|SSL_ST_ACCEPT)
735#define SSL3_ST_SW_SUPPLEMENTAL_DATA_B (0x223|SSL_ST_ACCEPT)
736#endif
d02b48c6 737
c51ae173 738#define SSL3_MT_HELLO_REQUEST 0
d02b48c6
RE
739#define SSL3_MT_CLIENT_HELLO 1
740#define SSL3_MT_SERVER_HELLO 2
6434abbf 741#define SSL3_MT_NEWSESSION_TICKET 4
d02b48c6
RE
742#define SSL3_MT_CERTIFICATE 11
743#define SSL3_MT_SERVER_KEY_EXCHANGE 12
744#define SSL3_MT_CERTIFICATE_REQUEST 13
745#define SSL3_MT_SERVER_DONE 14
746#define SSL3_MT_CERTIFICATE_VERIFY 15
747#define SSL3_MT_CLIENT_KEY_EXCHANGE 16
748#define SSL3_MT_FINISHED 20
67c8e7f4 749#define SSL3_MT_CERTIFICATE_STATUS 22
36086186 750#ifndef OPENSSL_NO_TLSEXT
a9e1c50b 751#define SSL3_MT_SUPPLEMENTAL_DATA 23
36086186 752#endif
bf48836c 753#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
754#define SSL3_MT_NEXT_PROTO 67
755#endif
36d16f8e
BL
756#define DTLS1_MT_HELLO_VERIFY_REQUEST 3
757
d02b48c6
RE
758
759#define SSL3_MT_CCS 1
760
761/* These are used when changing over to a new cipher */
762#define SSL3_CC_READ 0x01
763#define SSL3_CC_WRITE 0x02
764#define SSL3_CC_CLIENT 0x10
765#define SSL3_CC_SERVER 0x20
766#define SSL3_CHANGE_CIPHER_CLIENT_WRITE (SSL3_CC_CLIENT|SSL3_CC_WRITE)
767#define SSL3_CHANGE_CIPHER_SERVER_READ (SSL3_CC_SERVER|SSL3_CC_READ)
768#define SSL3_CHANGE_CIPHER_CLIENT_READ (SSL3_CC_CLIENT|SSL3_CC_READ)
769#define SSL3_CHANGE_CIPHER_SERVER_WRITE (SSL3_CC_SERVER|SSL3_CC_WRITE)
770
771#ifdef __cplusplus
772}
773#endif
774#endif