]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl3.h
Support TLS_FALLBACK_SCSV.
[thirdparty/openssl.git] / ssl / ssl3.h
CommitLineData
d02b48c6 1/* ssl/ssl3.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
82b0bf0b
BM
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
d02b48c6
RE
116
117#ifndef HEADER_SSL3_H
118#define HEADER_SSL3_H
119
cf1b7d96 120#ifndef OPENSSL_NO_COMP
ef33b970
RL
121#include <openssl/comp.h>
122#endif
ec577822 123#include <openssl/buffer.h>
0b86eb3e
BM
124#include <openssl/evp.h>
125#include <openssl/ssl.h>
d02b48c6
RE
126
127#ifdef __cplusplus
128extern "C" {
129#endif
130
6bfe5538
BM
131/* Signalling cipher suite value from RFC 5746
132 * (TLS_EMPTY_RENEGOTIATION_INFO_SCSV) */
eb173308 133#define SSL3_CK_SCSV 0x030000FF
10f99d7b 134
6bfe5538
BM
135/* Signalling cipher suite value from draft-ietf-tls-downgrade-scsv-00
136 * (TLS_FALLBACK_SCSV) */
137#define SSL3_CK_FALLBACK_SCSV 0x03005600
138
d02b48c6
RE
139#define SSL3_CK_RSA_NULL_MD5 0x03000001
140#define SSL3_CK_RSA_NULL_SHA 0x03000002
141#define SSL3_CK_RSA_RC4_40_MD5 0x03000003
142#define SSL3_CK_RSA_RC4_128_MD5 0x03000004
143#define SSL3_CK_RSA_RC4_128_SHA 0x03000005
144#define SSL3_CK_RSA_RC2_40_MD5 0x03000006
145#define SSL3_CK_RSA_IDEA_128_SHA 0x03000007
146#define SSL3_CK_RSA_DES_40_CBC_SHA 0x03000008
147#define SSL3_CK_RSA_DES_64_CBC_SHA 0x03000009
148#define SSL3_CK_RSA_DES_192_CBC3_SHA 0x0300000A
149
150#define SSL3_CK_DH_DSS_DES_40_CBC_SHA 0x0300000B
151#define SSL3_CK_DH_DSS_DES_64_CBC_SHA 0x0300000C
152#define SSL3_CK_DH_DSS_DES_192_CBC3_SHA 0x0300000D
153#define SSL3_CK_DH_RSA_DES_40_CBC_SHA 0x0300000E
154#define SSL3_CK_DH_RSA_DES_64_CBC_SHA 0x0300000F
155#define SSL3_CK_DH_RSA_DES_192_CBC3_SHA 0x03000010
156
157#define SSL3_CK_EDH_DSS_DES_40_CBC_SHA 0x03000011
158#define SSL3_CK_EDH_DSS_DES_64_CBC_SHA 0x03000012
159#define SSL3_CK_EDH_DSS_DES_192_CBC3_SHA 0x03000013
160#define SSL3_CK_EDH_RSA_DES_40_CBC_SHA 0x03000014
161#define SSL3_CK_EDH_RSA_DES_64_CBC_SHA 0x03000015
162#define SSL3_CK_EDH_RSA_DES_192_CBC3_SHA 0x03000016
163
164#define SSL3_CK_ADH_RC4_40_MD5 0x03000017
165#define SSL3_CK_ADH_RC4_128_MD5 0x03000018
166#define SSL3_CK_ADH_DES_40_CBC_SHA 0x03000019
167#define SSL3_CK_ADH_DES_64_CBC_SHA 0x0300001A
58964a49 168#define SSL3_CK_ADH_DES_192_CBC_SHA 0x0300001B
d02b48c6 169
89bbe14c
BM
170#if 0
171 #define SSL3_CK_FZA_DMS_NULL_SHA 0x0300001C
172 #define SSL3_CK_FZA_DMS_FZA_SHA 0x0300001D
173 #if 0 /* Because it clashes with KRB5, is never used any more, and is safe
174 to remove according to David Hopwood <david.hopwood@zetnet.co.uk>
175 of the ietf-tls list */
176 #define SSL3_CK_FZA_DMS_RC4_SHA 0x0300001E
177 #endif
7ba3a4c3 178#endif
d02b48c6 179
f9b3bff6
RL
180/* VRS Additional Kerberos5 entries
181 */
7ba3a4c3
RL
182#define SSL3_CK_KRB5_DES_64_CBC_SHA 0x0300001E
183#define SSL3_CK_KRB5_DES_192_CBC3_SHA 0x0300001F
184#define SSL3_CK_KRB5_RC4_128_SHA 0x03000020
185#define SSL3_CK_KRB5_IDEA_128_CBC_SHA 0x03000021
186#define SSL3_CK_KRB5_DES_64_CBC_MD5 0x03000022
ef0baf60 187#define SSL3_CK_KRB5_DES_192_CBC3_MD5 0x03000023
7ba3a4c3 188#define SSL3_CK_KRB5_RC4_128_MD5 0x03000024
ef0baf60 189#define SSL3_CK_KRB5_IDEA_128_CBC_MD5 0x03000025
7ba3a4c3
RL
190
191#define SSL3_CK_KRB5_DES_40_CBC_SHA 0x03000026
192#define SSL3_CK_KRB5_RC2_40_CBC_SHA 0x03000027
193#define SSL3_CK_KRB5_RC4_40_SHA 0x03000028
194#define SSL3_CK_KRB5_DES_40_CBC_MD5 0x03000029
195#define SSL3_CK_KRB5_RC2_40_CBC_MD5 0x0300002A
196#define SSL3_CK_KRB5_RC4_40_MD5 0x0300002B
f9b3bff6 197
d02b48c6
RE
198#define SSL3_TXT_RSA_NULL_MD5 "NULL-MD5"
199#define SSL3_TXT_RSA_NULL_SHA "NULL-SHA"
200#define SSL3_TXT_RSA_RC4_40_MD5 "EXP-RC4-MD5"
201#define SSL3_TXT_RSA_RC4_128_MD5 "RC4-MD5"
202#define SSL3_TXT_RSA_RC4_128_SHA "RC4-SHA"
203#define SSL3_TXT_RSA_RC2_40_MD5 "EXP-RC2-CBC-MD5"
58964a49 204#define SSL3_TXT_RSA_IDEA_128_SHA "IDEA-CBC-SHA"
d02b48c6
RE
205#define SSL3_TXT_RSA_DES_40_CBC_SHA "EXP-DES-CBC-SHA"
206#define SSL3_TXT_RSA_DES_64_CBC_SHA "DES-CBC-SHA"
207#define SSL3_TXT_RSA_DES_192_CBC3_SHA "DES-CBC3-SHA"
208
209#define SSL3_TXT_DH_DSS_DES_40_CBC_SHA "EXP-DH-DSS-DES-CBC-SHA"
210#define SSL3_TXT_DH_DSS_DES_64_CBC_SHA "DH-DSS-DES-CBC-SHA"
211#define SSL3_TXT_DH_DSS_DES_192_CBC3_SHA "DH-DSS-DES-CBC3-SHA"
212#define SSL3_TXT_DH_RSA_DES_40_CBC_SHA "EXP-DH-RSA-DES-CBC-SHA"
213#define SSL3_TXT_DH_RSA_DES_64_CBC_SHA "DH-RSA-DES-CBC-SHA"
214#define SSL3_TXT_DH_RSA_DES_192_CBC3_SHA "DH-RSA-DES-CBC3-SHA"
215
216#define SSL3_TXT_EDH_DSS_DES_40_CBC_SHA "EXP-EDH-DSS-DES-CBC-SHA"
217#define SSL3_TXT_EDH_DSS_DES_64_CBC_SHA "EDH-DSS-DES-CBC-SHA"
218#define SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA "EDH-DSS-DES-CBC3-SHA"
58964a49 219#define SSL3_TXT_EDH_RSA_DES_40_CBC_SHA "EXP-EDH-RSA-DES-CBC-SHA"
d02b48c6
RE
220#define SSL3_TXT_EDH_RSA_DES_64_CBC_SHA "EDH-RSA-DES-CBC-SHA"
221#define SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA "EDH-RSA-DES-CBC3-SHA"
222
223#define SSL3_TXT_ADH_RC4_40_MD5 "EXP-ADH-RC4-MD5"
224#define SSL3_TXT_ADH_RC4_128_MD5 "ADH-RC4-MD5"
225#define SSL3_TXT_ADH_DES_40_CBC_SHA "EXP-ADH-DES-CBC-SHA"
226#define SSL3_TXT_ADH_DES_64_CBC_SHA "ADH-DES-CBC-SHA"
58964a49 227#define SSL3_TXT_ADH_DES_192_CBC_SHA "ADH-DES-CBC3-SHA"
d02b48c6 228
89bbe14c
BM
229#if 0
230 #define SSL3_TXT_FZA_DMS_NULL_SHA "FZA-NULL-SHA"
231 #define SSL3_TXT_FZA_DMS_FZA_SHA "FZA-FZA-CBC-SHA"
232 #define SSL3_TXT_FZA_DMS_RC4_SHA "FZA-RC4-SHA"
233#endif
d02b48c6 234
7ba3a4c3
RL
235#define SSL3_TXT_KRB5_DES_64_CBC_SHA "KRB5-DES-CBC-SHA"
236#define SSL3_TXT_KRB5_DES_192_CBC3_SHA "KRB5-DES-CBC3-SHA"
237#define SSL3_TXT_KRB5_RC4_128_SHA "KRB5-RC4-SHA"
238#define SSL3_TXT_KRB5_IDEA_128_CBC_SHA "KRB5-IDEA-CBC-SHA"
239#define SSL3_TXT_KRB5_DES_64_CBC_MD5 "KRB5-DES-CBC-MD5"
28c8a911 240#define SSL3_TXT_KRB5_DES_192_CBC3_MD5 "KRB5-DES-CBC3-MD5"
7ba3a4c3 241#define SSL3_TXT_KRB5_RC4_128_MD5 "KRB5-RC4-MD5"
28c8a911 242#define SSL3_TXT_KRB5_IDEA_128_CBC_MD5 "KRB5-IDEA-CBC-MD5"
7ba3a4c3
RL
243
244#define SSL3_TXT_KRB5_DES_40_CBC_SHA "EXP-KRB5-DES-CBC-SHA"
245#define SSL3_TXT_KRB5_RC2_40_CBC_SHA "EXP-KRB5-RC2-CBC-SHA"
246#define SSL3_TXT_KRB5_RC4_40_SHA "EXP-KRB5-RC4-SHA"
247#define SSL3_TXT_KRB5_DES_40_CBC_MD5 "EXP-KRB5-DES-CBC-MD5"
31be2daa 248#define SSL3_TXT_KRB5_RC2_40_CBC_MD5 "EXP-KRB5-RC2-CBC-MD5"
7ba3a4c3
RL
249#define SSL3_TXT_KRB5_RC4_40_MD5 "EXP-KRB5-RC4-MD5"
250
d02b48c6
RE
251#define SSL3_SSL_SESSION_ID_LENGTH 32
252#define SSL3_MAX_SSL_SESSION_ID_LENGTH 32
253
254#define SSL3_MASTER_SECRET_SIZE 48
255#define SSL3_RANDOM_SIZE 32
256#define SSL3_SESSION_ID_SIZE 32
257#define SSL3_RT_HEADER_LENGTH 5
258
a4d64c7f
AP
259#ifndef SSL3_ALIGN_PAYLOAD
260 /* Some will argue that this increases memory footprint, but it's
261 * not actually true. Point is that malloc has to return at least
262 * 64-bit aligned pointers, meaning that allocating 5 bytes wastes
263 * 3 bytes in either case. Suggested pre-gaping simply moves these
264 * wasted bytes from the end of allocated region to its front,
265 * but makes data payload aligned, which improves performance:-) */
266# define SSL3_ALIGN_PAYLOAD 8
267#else
268# if (SSL3_ALIGN_PAYLOAD&(SSL3_ALIGN_PAYLOAD-1))!=0
269# error "insane SSL3_ALIGN_PAYLOAD"
270# undef SSL3_ALIGN_PAYLOAD
271# endif
272#endif
273
566dda07 274/* This is the maximum MAC (digest) size used by the SSL library.
a4d64c7f
AP
275 * Currently maximum of 20 is used by SHA1, but we reserve for
276 * future extension for 512-bit hashes.
566dda07
DSH
277 */
278
a4d64c7f 279#define SSL3_RT_MAX_MD_SIZE 64
566dda07
DSH
280
281/* Maximum block size used in all ciphersuites. Currently 16 for AES.
282 */
283
284#define SSL_RT_MAX_CIPHER_BLOCK_SIZE 16
285
d02b48c6 286#define SSL3_RT_MAX_EXTRA (16384)
d02b48c6 287
566dda07 288/* Maximum plaintext length: defined by SSL/TLS standards */
d02b48c6 289#define SSL3_RT_MAX_PLAIN_LENGTH 16384
566dda07
DSH
290/* Maximum compression overhead: defined by SSL/TLS standards */
291#define SSL3_RT_MAX_COMPRESSED_OVERHEAD 1024
292
293/* The standards give a maximum encryption overhead of 1024 bytes.
294 * In practice the value is lower than this. The overhead is the maximum
295 * number of padding bytes (256) plus the mac size.
296 */
297#define SSL3_RT_MAX_ENCRYPTED_OVERHEAD (256 + SSL3_RT_MAX_MD_SIZE)
298
299/* OpenSSL currently only uses a padding length of at most one block so
300 * the send overhead is smaller.
301 */
302
303#define SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD \
304 (SSL_RT_MAX_CIPHER_BLOCK_SIZE + SSL3_RT_MAX_MD_SIZE)
305
306/* If compression isn't used don't include the compression overhead */
307
09b6c2ef 308#ifdef OPENSSL_NO_COMP
566dda07 309#define SSL3_RT_MAX_COMPRESSED_LENGTH SSL3_RT_MAX_PLAIN_LENGTH
09b6c2ef 310#else
566dda07
DSH
311#define SSL3_RT_MAX_COMPRESSED_LENGTH \
312 (SSL3_RT_MAX_PLAIN_LENGTH+SSL3_RT_MAX_COMPRESSED_OVERHEAD)
09b6c2ef 313#endif
566dda07
DSH
314#define SSL3_RT_MAX_ENCRYPTED_LENGTH \
315 (SSL3_RT_MAX_ENCRYPTED_OVERHEAD+SSL3_RT_MAX_COMPRESSED_LENGTH)
316#define SSL3_RT_MAX_PACKET_SIZE \
317 (SSL3_RT_MAX_ENCRYPTED_LENGTH+SSL3_RT_HEADER_LENGTH)
d02b48c6 318
c44f7540
BM
319#define SSL3_MD_CLIENT_FINISHED_CONST "\x43\x4C\x4E\x54"
320#define SSL3_MD_SERVER_FINISHED_CONST "\x53\x52\x56\x52"
d02b48c6
RE
321
322#define SSL3_VERSION 0x0300
323#define SSL3_VERSION_MAJOR 0x03
324#define SSL3_VERSION_MINOR 0x00
325
326#define SSL3_RT_CHANGE_CIPHER_SPEC 20
327#define SSL3_RT_ALERT 21
328#define SSL3_RT_HANDSHAKE 22
329#define SSL3_RT_APPLICATION_DATA 23
bd6941cf 330#define TLS1_RT_HEARTBEAT 24
d02b48c6
RE
331
332#define SSL3_AL_WARNING 1
333#define SSL3_AL_FATAL 2
334
335#define SSL3_AD_CLOSE_NOTIFY 0
336#define SSL3_AD_UNEXPECTED_MESSAGE 10 /* fatal */
337#define SSL3_AD_BAD_RECORD_MAC 20 /* fatal */
338#define SSL3_AD_DECOMPRESSION_FAILURE 30 /* fatal */
339#define SSL3_AD_HANDSHAKE_FAILURE 40 /* fatal */
340#define SSL3_AD_NO_CERTIFICATE 41
341#define SSL3_AD_BAD_CERTIFICATE 42
342#define SSL3_AD_UNSUPPORTED_CERTIFICATE 43
343#define SSL3_AD_CERTIFICATE_REVOKED 44
344#define SSL3_AD_CERTIFICATE_EXPIRED 45
345#define SSL3_AD_CERTIFICATE_UNKNOWN 46
346#define SSL3_AD_ILLEGAL_PARAMETER 47 /* fatal */
347
bd6941cf
DSH
348#define TLS1_HB_REQUEST 1
349#define TLS1_HB_RESPONSE 2
350
74096890
DSH
351#ifndef OPENSSL_NO_SSL_INTERN
352
d02b48c6
RE
353typedef struct ssl3_record_st
354 {
b35e9050
BM
355/*r */ int type; /* type of record */
356/*rw*/ unsigned int length; /* How many bytes available */
357/*r */ unsigned int off; /* read/write offset into 'buf' */
358/*rw*/ unsigned char *data; /* pointer to the record data */
359/*rw*/ unsigned char *input; /* where the decode bytes are */
360/*r */ unsigned char *comp; /* only used with decompression - malloc()ed */
36d16f8e 361/*r */ unsigned long epoch; /* epoch number, needed by DTLS1 */
dffdb56b 362/*r */ unsigned char seq_num[8]; /* sequence number, needed by DTLS1 */
d02b48c6
RE
363 } SSL3_RECORD;
364
365typedef struct ssl3_buffer_st
366 {
82b0bf0b
BM
367 unsigned char *buf; /* at least SSL3_RT_MAX_PACKET_SIZE bytes,
368 * see ssl3_setup_buffers() */
369 size_t len; /* buffer size */
370 int offset; /* where to 'copy from' */
371 int left; /* how many bytes left */
d02b48c6
RE
372 } SSL3_BUFFER;
373
74096890
DSH
374#endif
375
d02b48c6
RE
376#define SSL3_CT_RSA_SIGN 1
377#define SSL3_CT_DSS_SIGN 2
378#define SSL3_CT_RSA_FIXED_DH 3
379#define SSL3_CT_DSS_FIXED_DH 4
380#define SSL3_CT_RSA_EPHEMERAL_DH 5
381#define SSL3_CT_DSS_EPHEMERAL_DH 6
382#define SSL3_CT_FORTEZZA_DMS 20
ea262260
BM
383/* SSL3_CT_NUMBER is used to size arrays and it must be large
384 * enough to contain all of the cert types defined either for
385 * SSLv3 and TLSv1.
386 */
cc1cb996 387#define SSL3_CT_NUMBER 9
ea262260 388
d02b48c6
RE
389
390#define SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS 0x0001
391#define SSL3_FLAGS_DELAY_CLIENT_FINISHED 0x0002
392#define SSL3_FLAGS_POP_BUFFER 0x0004
dfeab068 393#define TLS1_FLAGS_TLS_PADDING_BUG 0x0008
bfd502f0 394#define TLS1_FLAGS_SKIP_CERT_VERIFY 0x0010
b81fde02 395#define TLS1_FLAGS_KEEP_HANDSHAKE 0x0020
bc8923b1 396#define SSL3_FLAGS_CCS_OK 0x0080
aaa3850c
DSH
397
398/* SSL3_FLAGS_SGC_RESTART_DONE is set when we
399 * restart a handshake because of MS SGC and so prevents us
400 * from restarting the handshake in a loop. It's reset on a
401 * renegotiation, so effectively limits the client to one restart
402 * per negotiation. This limits the possibility of a DDoS
403 * attack where the client handshakes in a loop using SGC to
404 * restart. Servers which permit renegotiation can still be
405 * effected, but we can't prevent that.
406 */
407#define SSL3_FLAGS_SGC_RESTART_DONE 0x0040
58964a49 408
74096890
DSH
409#ifndef OPENSSL_NO_SSL_INTERN
410
b35e9050 411typedef struct ssl3_state_st
d02b48c6
RE
412 {
413 long flags;
414 int delay_buf_pop_ret;
415
416 unsigned char read_sequence[8];
b948e2c5 417 int read_mac_secret_size;
d02b48c6
RE
418 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
419 unsigned char write_sequence[8];
b948e2c5 420 int write_mac_secret_size;
d02b48c6
RE
421 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
422
423 unsigned char server_random[SSL3_RANDOM_SIZE];
424 unsigned char client_random[SSL3_RANDOM_SIZE];
425
82b0bf0b
BM
426 /* flags for countermeasure against known-IV weakness */
427 int need_empty_fragments;
428 int empty_fragment_done;
429
566dda07
DSH
430 /* The value of 'extra' when the buffers were initialized */
431 int init_extra;
432
d02b48c6
RE
433 SSL3_BUFFER rbuf; /* read IO goes into here */
434 SSL3_BUFFER wbuf; /* write IO goes into here */
b35e9050 435
d02b48c6
RE
436 SSL3_RECORD rrec; /* each decoded record goes in here */
437 SSL3_RECORD wrec; /* goes out from here */
b35e9050
BM
438
439 /* storage for Alert/Handshake protocol data received but not
440 * yet processed by ssl3_read_bytes: */
441 unsigned char alert_fragment[2];
e5599db4 442 unsigned int alert_fragment_len;
b35e9050 443 unsigned char handshake_fragment[4];
e5599db4 444 unsigned int handshake_fragment_len;
d02b48c6
RE
445
446 /* partial write - check the numbers match */
447 unsigned int wnum; /* number of bytes sent so far */
448 int wpend_tot; /* number bytes written */
449 int wpend_type;
450 int wpend_ret; /* number of bytes submitted */
61f5b6f3 451 const unsigned char *wpend_buf;
d02b48c6
RE
452
453 /* used during startup, digest all incoming/outgoing packets */
81025661
DSH
454 BIO *handshake_buffer;
455 /* When set of handshake digests is determined, buffer is hashed
456 * and freed and MD_CTX-es for all required digests are stored in
457 * this array */
458 EVP_MD_CTX **handshake_dgst;
d02b48c6
RE
459 /* this is set whenerver we see a change_cipher_spec message
460 * come in when we are not looking for one */
461 int change_cipher_spec;
462
463 int warn_alert;
464 int fatal_alert;
657e60fa 465 /* we allow one fatal and one warning alert to be outstanding,
d02b48c6
RE
466 * send close alert via the warning alert */
467 int alert_dispatch;
61f5b6f3 468 unsigned char send_alert[2];
d02b48c6 469
58964a49
RE
470 /* This flag is set when we should renegotiate ASAP, basically when
471 * there is no more data in the read or write buffers */
472 int renegotiate;
473 int total_renegotiations;
474 int num_renegotiations;
475
476 int in_read_app_data;
477
761772d7
BM
478 /* Opaque PRF input as used for the current handshake.
479 * These fields are used only if TLSEXT_TYPE_opaque_prf_input is defined
480 * (otherwise, they are merely present to improve binary compatibility) */
481 void *client_opaque_prf_input;
482 size_t client_opaque_prf_input_len;
483 void *server_opaque_prf_input;
484 size_t server_opaque_prf_input_len;
485
d02b48c6 486 struct {
f2d9a32c
BM
487 /* actually only needs to be 16+20 */
488 unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
489
490 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
9fb617e2
BM
491 unsigned char finish_md[EVP_MAX_MD_SIZE*2];
492 int finish_md_len;
493 unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
494 int peer_finish_md_len;
9472baae 495
d02b48c6
RE
496 unsigned long message_size;
497 int message_type;
498
499 /* used to hold the new cipher we are going to use */
babb3798 500 const SSL_CIPHER *new_cipher;
cf1b7d96 501#ifndef OPENSSL_NO_DH
d02b48c6 502 DH *dh;
79df9d62 503#endif
ea262260
BM
504
505#ifndef OPENSSL_NO_ECDH
506 EC_KEY *ecdh; /* holds short lived ECDH key */
507#endif
508
d02b48c6
RE
509 /* used when SSL_ST_FLUSH_DATA is entered */
510 int next_state;
511
512 int reuse_message;
513
514 /* used for certificate requests */
515 int cert_req;
516 int ctype_num;
517 char ctype[SSL3_CT_NUMBER];
f73e07cf 518 STACK_OF(X509_NAME) *ca_names;
d02b48c6
RE
519
520 int use_rsa_tmp;
521
522 int key_block_length;
523 unsigned char *key_block;
524
e778802f
BL
525 const EVP_CIPHER *new_sym_enc;
526 const EVP_MD *new_hash;
b948e2c5
DSH
527 int new_mac_pkey_type;
528 int new_mac_secret_size;
cf1b7d96 529#ifndef OPENSSL_NO_COMP
e778802f 530 const SSL_COMP *new_compression;
dfeab068
RE
531#else
532 char *new_compression;
533#endif
58964a49 534 int cert_request;
d02b48c6 535 } tmp;
413c4f45 536
bc9058d0
DSH
537 /* Connection binding to prevent renegotiation attacks */
538 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
539 unsigned char previous_client_finished_len;
540 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
541 unsigned char previous_server_finished_len;
542 int send_connection_binding; /* TODOEKR */
f1fa05b4
DSH
543
544#ifndef OPENSSL_NO_NEXTPROTONEG
545 /* Set if we saw the Next Protocol Negotiation extension from our peer. */
546 int next_proto_neg_seen;
547#endif
4b61f6d2
RS
548
549#ifndef OPENSSL_NO_TLSEXT
550#ifndef OPENSSL_NO_EC
551 /* This is set to true if we believe that this is a version of Safari
552 * running on OS X 10.6 or newer. We wish to know this because Safari
553 * on 10.8 .. 10.8.3 has broken ECDHE-ECDSA support. */
554 char is_probably_safari;
c9a6ddaf
RS
555#endif /* !OPENSSL_NO_EC */
556#endif /* !OPENSSL_NO_TLSEXT */
b35e9050 557 } SSL3_STATE;
d02b48c6 558
74096890 559#endif
36d16f8e 560
d02b48c6
RE
561/* SSLv3 */
562/*client */
563/* extra state */
564#define SSL3_ST_CW_FLUSH (0x100|SSL_ST_CONNECT)
e065e6cd
DSH
565#ifndef OPENSSL_NO_SCTP
566#define DTLS1_SCTP_ST_CW_WRITE_SOCK (0x310|SSL_ST_CONNECT)
567#define DTLS1_SCTP_ST_CR_READ_SOCK (0x320|SSL_ST_CONNECT)
568#endif
d02b48c6
RE
569/* write to server */
570#define SSL3_ST_CW_CLNT_HELLO_A (0x110|SSL_ST_CONNECT)
571#define SSL3_ST_CW_CLNT_HELLO_B (0x111|SSL_ST_CONNECT)
572/* read from server */
573#define SSL3_ST_CR_SRVR_HELLO_A (0x120|SSL_ST_CONNECT)
574#define SSL3_ST_CR_SRVR_HELLO_B (0x121|SSL_ST_CONNECT)
36d16f8e
BL
575#define DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A (0x126|SSL_ST_CONNECT)
576#define DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B (0x127|SSL_ST_CONNECT)
d02b48c6
RE
577#define SSL3_ST_CR_CERT_A (0x130|SSL_ST_CONNECT)
578#define SSL3_ST_CR_CERT_B (0x131|SSL_ST_CONNECT)
579#define SSL3_ST_CR_KEY_EXCH_A (0x140|SSL_ST_CONNECT)
580#define SSL3_ST_CR_KEY_EXCH_B (0x141|SSL_ST_CONNECT)
581#define SSL3_ST_CR_CERT_REQ_A (0x150|SSL_ST_CONNECT)
582#define SSL3_ST_CR_CERT_REQ_B (0x151|SSL_ST_CONNECT)
583#define SSL3_ST_CR_SRVR_DONE_A (0x160|SSL_ST_CONNECT)
584#define SSL3_ST_CR_SRVR_DONE_B (0x161|SSL_ST_CONNECT)
585/* write to server */
586#define SSL3_ST_CW_CERT_A (0x170|SSL_ST_CONNECT)
587#define SSL3_ST_CW_CERT_B (0x171|SSL_ST_CONNECT)
588#define SSL3_ST_CW_CERT_C (0x172|SSL_ST_CONNECT)
589#define SSL3_ST_CW_CERT_D (0x173|SSL_ST_CONNECT)
590#define SSL3_ST_CW_KEY_EXCH_A (0x180|SSL_ST_CONNECT)
591#define SSL3_ST_CW_KEY_EXCH_B (0x181|SSL_ST_CONNECT)
592#define SSL3_ST_CW_CERT_VRFY_A (0x190|SSL_ST_CONNECT)
593#define SSL3_ST_CW_CERT_VRFY_B (0x191|SSL_ST_CONNECT)
594#define SSL3_ST_CW_CHANGE_A (0x1A0|SSL_ST_CONNECT)
595#define SSL3_ST_CW_CHANGE_B (0x1A1|SSL_ST_CONNECT)
af454b5b 596#ifndef OPENSSL_NO_NEXTPROTONEG
68b33cc5
BL
597#define SSL3_ST_CW_NEXT_PROTO_A (0x200|SSL_ST_CONNECT)
598#define SSL3_ST_CW_NEXT_PROTO_B (0x201|SSL_ST_CONNECT)
af454b5b 599#endif
d02b48c6
RE
600#define SSL3_ST_CW_FINISHED_A (0x1B0|SSL_ST_CONNECT)
601#define SSL3_ST_CW_FINISHED_B (0x1B1|SSL_ST_CONNECT)
602/* read from server */
603#define SSL3_ST_CR_CHANGE_A (0x1C0|SSL_ST_CONNECT)
604#define SSL3_ST_CR_CHANGE_B (0x1C1|SSL_ST_CONNECT)
605#define SSL3_ST_CR_FINISHED_A (0x1D0|SSL_ST_CONNECT)
606#define SSL3_ST_CR_FINISHED_B (0x1D1|SSL_ST_CONNECT)
6434abbf
DSH
607#define SSL3_ST_CR_SESSION_TICKET_A (0x1E0|SSL_ST_CONNECT)
608#define SSL3_ST_CR_SESSION_TICKET_B (0x1E1|SSL_ST_CONNECT)
67c8e7f4
DSH
609#define SSL3_ST_CR_CERT_STATUS_A (0x1F0|SSL_ST_CONNECT)
610#define SSL3_ST_CR_CERT_STATUS_B (0x1F1|SSL_ST_CONNECT)
d02b48c6
RE
611
612/* server */
613/* extra state */
614#define SSL3_ST_SW_FLUSH (0x100|SSL_ST_ACCEPT)
e065e6cd
DSH
615#ifndef OPENSSL_NO_SCTP
616#define DTLS1_SCTP_ST_SW_WRITE_SOCK (0x310|SSL_ST_ACCEPT)
617#define DTLS1_SCTP_ST_SR_READ_SOCK (0x320|SSL_ST_ACCEPT)
618#endif
d02b48c6 619/* read from client */
58964a49 620/* Do not change the number values, they do matter */
d02b48c6
RE
621#define SSL3_ST_SR_CLNT_HELLO_A (0x110|SSL_ST_ACCEPT)
622#define SSL3_ST_SR_CLNT_HELLO_B (0x111|SSL_ST_ACCEPT)
623#define SSL3_ST_SR_CLNT_HELLO_C (0x112|SSL_ST_ACCEPT)
624/* write to client */
36d16f8e
BL
625#define DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A (0x113|SSL_ST_ACCEPT)
626#define DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B (0x114|SSL_ST_ACCEPT)
d02b48c6
RE
627#define SSL3_ST_SW_HELLO_REQ_A (0x120|SSL_ST_ACCEPT)
628#define SSL3_ST_SW_HELLO_REQ_B (0x121|SSL_ST_ACCEPT)
629#define SSL3_ST_SW_HELLO_REQ_C (0x122|SSL_ST_ACCEPT)
630#define SSL3_ST_SW_SRVR_HELLO_A (0x130|SSL_ST_ACCEPT)
631#define SSL3_ST_SW_SRVR_HELLO_B (0x131|SSL_ST_ACCEPT)
632#define SSL3_ST_SW_CERT_A (0x140|SSL_ST_ACCEPT)
633#define SSL3_ST_SW_CERT_B (0x141|SSL_ST_ACCEPT)
634#define SSL3_ST_SW_KEY_EXCH_A (0x150|SSL_ST_ACCEPT)
635#define SSL3_ST_SW_KEY_EXCH_B (0x151|SSL_ST_ACCEPT)
636#define SSL3_ST_SW_CERT_REQ_A (0x160|SSL_ST_ACCEPT)
637#define SSL3_ST_SW_CERT_REQ_B (0x161|SSL_ST_ACCEPT)
638#define SSL3_ST_SW_SRVR_DONE_A (0x170|SSL_ST_ACCEPT)
639#define SSL3_ST_SW_SRVR_DONE_B (0x171|SSL_ST_ACCEPT)
640/* read from client */
641#define SSL3_ST_SR_CERT_A (0x180|SSL_ST_ACCEPT)
642#define SSL3_ST_SR_CERT_B (0x181|SSL_ST_ACCEPT)
643#define SSL3_ST_SR_KEY_EXCH_A (0x190|SSL_ST_ACCEPT)
644#define SSL3_ST_SR_KEY_EXCH_B (0x191|SSL_ST_ACCEPT)
645#define SSL3_ST_SR_CERT_VRFY_A (0x1A0|SSL_ST_ACCEPT)
646#define SSL3_ST_SR_CERT_VRFY_B (0x1A1|SSL_ST_ACCEPT)
647#define SSL3_ST_SR_CHANGE_A (0x1B0|SSL_ST_ACCEPT)
648#define SSL3_ST_SR_CHANGE_B (0x1B1|SSL_ST_ACCEPT)
af454b5b 649#ifndef OPENSSL_NO_NEXTPROTONEG
68b33cc5
BL
650#define SSL3_ST_SR_NEXT_PROTO_A (0x210|SSL_ST_ACCEPT)
651#define SSL3_ST_SR_NEXT_PROTO_B (0x211|SSL_ST_ACCEPT)
af454b5b 652#endif
d02b48c6
RE
653#define SSL3_ST_SR_FINISHED_A (0x1C0|SSL_ST_ACCEPT)
654#define SSL3_ST_SR_FINISHED_B (0x1C1|SSL_ST_ACCEPT)
655/* write to client */
656#define SSL3_ST_SW_CHANGE_A (0x1D0|SSL_ST_ACCEPT)
657#define SSL3_ST_SW_CHANGE_B (0x1D1|SSL_ST_ACCEPT)
658#define SSL3_ST_SW_FINISHED_A (0x1E0|SSL_ST_ACCEPT)
659#define SSL3_ST_SW_FINISHED_B (0x1E1|SSL_ST_ACCEPT)
870d6541
DSH
660#define SSL3_ST_SW_SESSION_TICKET_A (0x1F0|SSL_ST_ACCEPT)
661#define SSL3_ST_SW_SESSION_TICKET_B (0x1F1|SSL_ST_ACCEPT)
67c8e7f4
DSH
662#define SSL3_ST_SW_CERT_STATUS_A (0x200|SSL_ST_ACCEPT)
663#define SSL3_ST_SW_CERT_STATUS_B (0x201|SSL_ST_ACCEPT)
d02b48c6 664
c51ae173 665#define SSL3_MT_HELLO_REQUEST 0
d02b48c6
RE
666#define SSL3_MT_CLIENT_HELLO 1
667#define SSL3_MT_SERVER_HELLO 2
6434abbf 668#define SSL3_MT_NEWSESSION_TICKET 4
d02b48c6
RE
669#define SSL3_MT_CERTIFICATE 11
670#define SSL3_MT_SERVER_KEY_EXCHANGE 12
671#define SSL3_MT_CERTIFICATE_REQUEST 13
672#define SSL3_MT_SERVER_DONE 14
673#define SSL3_MT_CERTIFICATE_VERIFY 15
674#define SSL3_MT_CLIENT_KEY_EXCHANGE 16
675#define SSL3_MT_FINISHED 20
67c8e7f4 676#define SSL3_MT_CERTIFICATE_STATUS 22
af454b5b 677#ifndef OPENSSL_NO_NEXTPROTONEG
68b33cc5 678#define SSL3_MT_NEXT_PROTO 67
af454b5b 679#endif
36d16f8e
BL
680#define DTLS1_MT_HELLO_VERIFY_REQUEST 3
681
d02b48c6
RE
682
683#define SSL3_MT_CCS 1
684
685/* These are used when changing over to a new cipher */
686#define SSL3_CC_READ 0x01
687#define SSL3_CC_WRITE 0x02
688#define SSL3_CC_CLIENT 0x10
689#define SSL3_CC_SERVER 0x20
690#define SSL3_CHANGE_CIPHER_CLIENT_WRITE (SSL3_CC_CLIENT|SSL3_CC_WRITE)
691#define SSL3_CHANGE_CIPHER_SERVER_READ (SSL3_CC_SERVER|SSL3_CC_READ)
692#define SSL3_CHANGE_CIPHER_CLIENT_READ (SSL3_CC_CLIENT|SSL3_CC_READ)
693#define SSL3_CHANGE_CIPHER_SERVER_WRITE (SSL3_CC_SERVER|SSL3_CC_WRITE)
694
695#ifdef __cplusplus
696}
697#endif
698#endif
699