blob: 0633950b779dc83e6d07513d6edc0c1b274cc3e4 [file] [log] [blame]
Kinson Chika8fa74c2011-07-29 11:33:41 -07001/* ssl/ssl3.h */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2002 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116
117#ifndef HEADER_SSL3_H
118#define HEADER_SSL3_H
119
120#ifndef OPENSSL_NO_COMP
121#include <openssl/comp.h>
122#endif
123#include <openssl/buffer.h>
124#include <openssl/evp.h>
125#include <openssl/ssl.h>
126
127#ifdef __cplusplus
128extern "C" {
129#endif
130
131/* Signalling cipher suite value: from draft-ietf-tls-renegotiation-03.txt */
132#define SSL3_CK_SCSV 0x030000FF
133
134#define SSL3_CK_RSA_NULL_MD5 0x03000001
135#define SSL3_CK_RSA_NULL_SHA 0x03000002
136#define SSL3_CK_RSA_RC4_40_MD5 0x03000003
137#define SSL3_CK_RSA_RC4_128_MD5 0x03000004
138#define SSL3_CK_RSA_RC4_128_SHA 0x03000005
139#define SSL3_CK_RSA_RC2_40_MD5 0x03000006
140#define SSL3_CK_RSA_IDEA_128_SHA 0x03000007
141#define SSL3_CK_RSA_DES_40_CBC_SHA 0x03000008
142#define SSL3_CK_RSA_DES_64_CBC_SHA 0x03000009
143#define SSL3_CK_RSA_DES_192_CBC3_SHA 0x0300000A
144
145#define SSL3_CK_DH_DSS_DES_40_CBC_SHA 0x0300000B
146#define SSL3_CK_DH_DSS_DES_64_CBC_SHA 0x0300000C
147#define SSL3_CK_DH_DSS_DES_192_CBC3_SHA 0x0300000D
148#define SSL3_CK_DH_RSA_DES_40_CBC_SHA 0x0300000E
149#define SSL3_CK_DH_RSA_DES_64_CBC_SHA 0x0300000F
150#define SSL3_CK_DH_RSA_DES_192_CBC3_SHA 0x03000010
151
152#define SSL3_CK_EDH_DSS_DES_40_CBC_SHA 0x03000011
153#define SSL3_CK_EDH_DSS_DES_64_CBC_SHA 0x03000012
154#define SSL3_CK_EDH_DSS_DES_192_CBC3_SHA 0x03000013
155#define SSL3_CK_EDH_RSA_DES_40_CBC_SHA 0x03000014
156#define SSL3_CK_EDH_RSA_DES_64_CBC_SHA 0x03000015
157#define SSL3_CK_EDH_RSA_DES_192_CBC3_SHA 0x03000016
158
159#define SSL3_CK_ADH_RC4_40_MD5 0x03000017
160#define SSL3_CK_ADH_RC4_128_MD5 0x03000018
161#define SSL3_CK_ADH_DES_40_CBC_SHA 0x03000019
162#define SSL3_CK_ADH_DES_64_CBC_SHA 0x0300001A
163#define SSL3_CK_ADH_DES_192_CBC_SHA 0x0300001B
164
165#if 0
166 #define SSL3_CK_FZA_DMS_NULL_SHA 0x0300001C
167 #define SSL3_CK_FZA_DMS_FZA_SHA 0x0300001D
168 #if 0 /* Because it clashes with KRB5, is never used any more, and is safe
169 to remove according to David Hopwood <david.hopwood@zetnet.co.uk>
170 of the ietf-tls list */
171 #define SSL3_CK_FZA_DMS_RC4_SHA 0x0300001E
172 #endif
173#endif
174
175/* VRS Additional Kerberos5 entries
176 */
177#define SSL3_CK_KRB5_DES_64_CBC_SHA 0x0300001E
178#define SSL3_CK_KRB5_DES_192_CBC3_SHA 0x0300001F
179#define SSL3_CK_KRB5_RC4_128_SHA 0x03000020
180#define SSL3_CK_KRB5_IDEA_128_CBC_SHA 0x03000021
181#define SSL3_CK_KRB5_DES_64_CBC_MD5 0x03000022
182#define SSL3_CK_KRB5_DES_192_CBC3_MD5 0x03000023
183#define SSL3_CK_KRB5_RC4_128_MD5 0x03000024
184#define SSL3_CK_KRB5_IDEA_128_CBC_MD5 0x03000025
185
186#define SSL3_CK_KRB5_DES_40_CBC_SHA 0x03000026
187#define SSL3_CK_KRB5_RC2_40_CBC_SHA 0x03000027
188#define SSL3_CK_KRB5_RC4_40_SHA 0x03000028
189#define SSL3_CK_KRB5_DES_40_CBC_MD5 0x03000029
190#define SSL3_CK_KRB5_RC2_40_CBC_MD5 0x0300002A
191#define SSL3_CK_KRB5_RC4_40_MD5 0x0300002B
192
193#define SSL3_TXT_RSA_NULL_MD5 "NULL-MD5"
194#define SSL3_TXT_RSA_NULL_SHA "NULL-SHA"
195#define SSL3_TXT_RSA_RC4_40_MD5 "EXP-RC4-MD5"
196#define SSL3_TXT_RSA_RC4_128_MD5 "RC4-MD5"
197#define SSL3_TXT_RSA_RC4_128_SHA "RC4-SHA"
198#define SSL3_TXT_RSA_RC2_40_MD5 "EXP-RC2-CBC-MD5"
199#define SSL3_TXT_RSA_IDEA_128_SHA "IDEA-CBC-SHA"
200#define SSL3_TXT_RSA_DES_40_CBC_SHA "EXP-DES-CBC-SHA"
201#define SSL3_TXT_RSA_DES_64_CBC_SHA "DES-CBC-SHA"
202#define SSL3_TXT_RSA_DES_192_CBC3_SHA "DES-CBC3-SHA"
203
204#define SSL3_TXT_DH_DSS_DES_40_CBC_SHA "EXP-DH-DSS-DES-CBC-SHA"
205#define SSL3_TXT_DH_DSS_DES_64_CBC_SHA "DH-DSS-DES-CBC-SHA"
206#define SSL3_TXT_DH_DSS_DES_192_CBC3_SHA "DH-DSS-DES-CBC3-SHA"
207#define SSL3_TXT_DH_RSA_DES_40_CBC_SHA "EXP-DH-RSA-DES-CBC-SHA"
208#define SSL3_TXT_DH_RSA_DES_64_CBC_SHA "DH-RSA-DES-CBC-SHA"
209#define SSL3_TXT_DH_RSA_DES_192_CBC3_SHA "DH-RSA-DES-CBC3-SHA"
210
211#define SSL3_TXT_EDH_DSS_DES_40_CBC_SHA "EXP-EDH-DSS-DES-CBC-SHA"
212#define SSL3_TXT_EDH_DSS_DES_64_CBC_SHA "EDH-DSS-DES-CBC-SHA"
213#define SSL3_TXT_EDH_DSS_DES_192_CBC3_SHA "EDH-DSS-DES-CBC3-SHA"
214#define SSL3_TXT_EDH_RSA_DES_40_CBC_SHA "EXP-EDH-RSA-DES-CBC-SHA"
215#define SSL3_TXT_EDH_RSA_DES_64_CBC_SHA "EDH-RSA-DES-CBC-SHA"
216#define SSL3_TXT_EDH_RSA_DES_192_CBC3_SHA "EDH-RSA-DES-CBC3-SHA"
217
218#define SSL3_TXT_ADH_RC4_40_MD5 "EXP-ADH-RC4-MD5"
219#define SSL3_TXT_ADH_RC4_128_MD5 "ADH-RC4-MD5"
220#define SSL3_TXT_ADH_DES_40_CBC_SHA "EXP-ADH-DES-CBC-SHA"
221#define SSL3_TXT_ADH_DES_64_CBC_SHA "ADH-DES-CBC-SHA"
222#define SSL3_TXT_ADH_DES_192_CBC_SHA "ADH-DES-CBC3-SHA"
223
224#if 0
225 #define SSL3_TXT_FZA_DMS_NULL_SHA "FZA-NULL-SHA"
226 #define SSL3_TXT_FZA_DMS_FZA_SHA "FZA-FZA-CBC-SHA"
227 #define SSL3_TXT_FZA_DMS_RC4_SHA "FZA-RC4-SHA"
228#endif
229
230#define SSL3_TXT_KRB5_DES_64_CBC_SHA "KRB5-DES-CBC-SHA"
231#define SSL3_TXT_KRB5_DES_192_CBC3_SHA "KRB5-DES-CBC3-SHA"
232#define SSL3_TXT_KRB5_RC4_128_SHA "KRB5-RC4-SHA"
233#define SSL3_TXT_KRB5_IDEA_128_CBC_SHA "KRB5-IDEA-CBC-SHA"
234#define SSL3_TXT_KRB5_DES_64_CBC_MD5 "KRB5-DES-CBC-MD5"
235#define SSL3_TXT_KRB5_DES_192_CBC3_MD5 "KRB5-DES-CBC3-MD5"
236#define SSL3_TXT_KRB5_RC4_128_MD5 "KRB5-RC4-MD5"
237#define SSL3_TXT_KRB5_IDEA_128_CBC_MD5 "KRB5-IDEA-CBC-MD5"
238
239#define SSL3_TXT_KRB5_DES_40_CBC_SHA "EXP-KRB5-DES-CBC-SHA"
240#define SSL3_TXT_KRB5_RC2_40_CBC_SHA "EXP-KRB5-RC2-CBC-SHA"
241#define SSL3_TXT_KRB5_RC4_40_SHA "EXP-KRB5-RC4-SHA"
242#define SSL3_TXT_KRB5_DES_40_CBC_MD5 "EXP-KRB5-DES-CBC-MD5"
243#define SSL3_TXT_KRB5_RC2_40_CBC_MD5 "EXP-KRB5-RC2-CBC-MD5"
244#define SSL3_TXT_KRB5_RC4_40_MD5 "EXP-KRB5-RC4-MD5"
245
246#define SSL3_SSL_SESSION_ID_LENGTH 32
247#define SSL3_MAX_SSL_SESSION_ID_LENGTH 32
248
249#define SSL3_MASTER_SECRET_SIZE 48
250#define SSL3_RANDOM_SIZE 32
251#define SSL3_SESSION_ID_SIZE 32
252#define SSL3_RT_HEADER_LENGTH 5
253
254#ifndef SSL3_ALIGN_PAYLOAD
255 /* Some will argue that this increases memory footprint, but it's
256 * not actually true. Point is that malloc has to return at least
257 * 64-bit aligned pointers, meaning that allocating 5 bytes wastes
258 * 3 bytes in either case. Suggested pre-gaping simply moves these
259 * wasted bytes from the end of allocated region to its front,
260 * but makes data payload aligned, which improves performance:-) */
261# define SSL3_ALIGN_PAYLOAD 8
262#else
263# if (SSL3_ALIGN_PAYLOAD&(SSL3_ALIGN_PAYLOAD-1))!=0
264# error "insane SSL3_ALIGN_PAYLOAD"
265# undef SSL3_ALIGN_PAYLOAD
266# endif
267#endif
268
269/* This is the maximum MAC (digest) size used by the SSL library.
270 * Currently maximum of 20 is used by SHA1, but we reserve for
271 * future extension for 512-bit hashes.
272 */
273
274#define SSL3_RT_MAX_MD_SIZE 64
275
276/* Maximum block size used in all ciphersuites. Currently 16 for AES.
277 */
278
279#define SSL_RT_MAX_CIPHER_BLOCK_SIZE 16
280
281#define SSL3_RT_MAX_EXTRA (16384)
282
283/* Default buffer length used for writen records. Thus a generated record
284 * will contain plaintext no larger than this value. */
285#define SSL3_RT_DEFAULT_PLAIN_LENGTH 2048
286/* Maximum plaintext length: defined by SSL/TLS standards */
287#define SSL3_RT_MAX_PLAIN_LENGTH 16384
288/* Maximum compression overhead: defined by SSL/TLS standards */
289#define SSL3_RT_MAX_COMPRESSED_OVERHEAD 1024
290
291/* The standards give a maximum encryption overhead of 1024 bytes.
292 * In practice the value is lower than this. The overhead is the maximum
293 * number of padding bytes (256) plus the mac size.
294 */
295#define SSL3_RT_MAX_ENCRYPTED_OVERHEAD (256 + SSL3_RT_MAX_MD_SIZE)
296
297/* OpenSSL currently only uses a padding length of at most one block so
298 * the send overhead is smaller.
299 */
300
301#define SSL3_RT_SEND_MAX_ENCRYPTED_OVERHEAD \
302 (SSL_RT_MAX_CIPHER_BLOCK_SIZE + SSL3_RT_MAX_MD_SIZE)
303
304/* If compression isn't used don't include the compression overhead */
305
306#ifdef OPENSSL_NO_COMP
307#define SSL3_RT_MAX_COMPRESSED_LENGTH SSL3_RT_MAX_PLAIN_LENGTH
308#else
309#define SSL3_RT_MAX_COMPRESSED_LENGTH \
310 (SSL3_RT_MAX_PLAIN_LENGTH+SSL3_RT_MAX_COMPRESSED_OVERHEAD)
311#endif
312#define SSL3_RT_MAX_ENCRYPTED_LENGTH \
313 (SSL3_RT_MAX_ENCRYPTED_OVERHEAD+SSL3_RT_MAX_COMPRESSED_LENGTH)
314#define SSL3_RT_MAX_PACKET_SIZE \
315 (SSL3_RT_MAX_ENCRYPTED_LENGTH+SSL3_RT_HEADER_LENGTH)
316
317/* Extra space for empty fragment, headers, MAC, and padding. */
318#define SSL3_RT_DEFAULT_WRITE_OVERHEAD 256
319#define SSL3_RT_DEFAULT_PACKET_SIZE 4096 - SSL3_RT_DEFAULT_WRITE_OVERHEAD
320#if SSL3_RT_DEFAULT_PLAIN_LENGTH + SSL3_RT_DEFAULT_WRITE_OVERHEAD > SSL3_RT_DEFAULT_PACKET_SIZE
321#error "Insufficient space allocated for write buffers."
322#endif
323
324#define SSL3_MD_CLIENT_FINISHED_CONST "\x43\x4C\x4E\x54"
325#define SSL3_MD_SERVER_FINISHED_CONST "\x53\x52\x56\x52"
326
327#define SSL3_VERSION 0x0300
328#define SSL3_VERSION_MAJOR 0x03
329#define SSL3_VERSION_MINOR 0x00
330
331#define SSL3_RT_CHANGE_CIPHER_SPEC 20
332#define SSL3_RT_ALERT 21
333#define SSL3_RT_HANDSHAKE 22
334#define SSL3_RT_APPLICATION_DATA 23
335
336#define SSL3_AL_WARNING 1
337#define SSL3_AL_FATAL 2
338
339#define SSL3_AD_CLOSE_NOTIFY 0
340#define SSL3_AD_UNEXPECTED_MESSAGE 10 /* fatal */
341#define SSL3_AD_BAD_RECORD_MAC 20 /* fatal */
342#define SSL3_AD_DECOMPRESSION_FAILURE 30 /* fatal */
343#define SSL3_AD_HANDSHAKE_FAILURE 40 /* fatal */
344#define SSL3_AD_NO_CERTIFICATE 41
345#define SSL3_AD_BAD_CERTIFICATE 42
346#define SSL3_AD_UNSUPPORTED_CERTIFICATE 43
347#define SSL3_AD_CERTIFICATE_REVOKED 44
348#define SSL3_AD_CERTIFICATE_EXPIRED 45
349#define SSL3_AD_CERTIFICATE_UNKNOWN 46
350#define SSL3_AD_ILLEGAL_PARAMETER 47 /* fatal */
351
352typedef struct ssl3_record_st
353 {
354/*r */ int type; /* type of record */
355/*rw*/ unsigned int length; /* How many bytes available */
356/*r */ unsigned int off; /* read/write offset into 'buf' */
357/*rw*/ unsigned char *data; /* pointer to the record data */
358/*rw*/ unsigned char *input; /* where the decode bytes are */
359/*r */ unsigned char *comp; /* only used with decompression - malloc()ed */
360/*r */ unsigned long epoch; /* epoch number, needed by DTLS1 */
361/*r */ unsigned char seq_num[8]; /* sequence number, needed by DTLS1 */
362 } SSL3_RECORD;
363
364typedef struct ssl3_buffer_st
365 {
366 unsigned char *buf; /* at least SSL3_RT_MAX_PACKET_SIZE bytes,
367 * see ssl3_setup_buffers() */
368 size_t len; /* buffer size */
369 int offset; /* where to 'copy from' */
370 int left; /* how many bytes left */
371 } SSL3_BUFFER;
372
373#define SSL3_CT_RSA_SIGN 1
374#define SSL3_CT_DSS_SIGN 2
375#define SSL3_CT_RSA_FIXED_DH 3
376#define SSL3_CT_DSS_FIXED_DH 4
377#define SSL3_CT_RSA_EPHEMERAL_DH 5
378#define SSL3_CT_DSS_EPHEMERAL_DH 6
379#define SSL3_CT_FORTEZZA_DMS 20
380/* SSL3_CT_NUMBER is used to size arrays and it must be large
381 * enough to contain all of the cert types defined either for
382 * SSLv3 and TLSv1.
383 */
384#define SSL3_CT_NUMBER 9
385
386
387#define SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS 0x0001
388#define SSL3_FLAGS_DELAY_CLIENT_FINISHED 0x0002
389#define SSL3_FLAGS_POP_BUFFER 0x0004
390#define TLS1_FLAGS_TLS_PADDING_BUG 0x0008
391#define TLS1_FLAGS_SKIP_CERT_VERIFY 0x0010
392
393typedef struct ssl3_state_st
394 {
395 long flags;
396 int delay_buf_pop_ret;
397
398 unsigned char read_sequence[8];
399 int read_mac_secret_size;
400 unsigned char read_mac_secret[EVP_MAX_MD_SIZE];
401 unsigned char write_sequence[8];
402 int write_mac_secret_size;
403 unsigned char write_mac_secret[EVP_MAX_MD_SIZE];
404
405 unsigned char server_random[SSL3_RANDOM_SIZE];
406 unsigned char client_random[SSL3_RANDOM_SIZE];
407
408 /* flags for countermeasure against known-IV weakness */
409 int need_empty_fragments;
410 int empty_fragment_done;
411
412 /* The value of 'extra' when the buffers were initialized */
413 int init_extra;
414
415 SSL3_BUFFER rbuf; /* read IO goes into here */
416 SSL3_BUFFER wbuf; /* write IO goes into here */
417
418 SSL3_RECORD rrec; /* each decoded record goes in here */
419 SSL3_RECORD wrec; /* goes out from here */
420
421 /* storage for Alert/Handshake protocol data received but not
422 * yet processed by ssl3_read_bytes: */
423 unsigned char alert_fragment[2];
424 unsigned int alert_fragment_len;
425 unsigned char handshake_fragment[4];
426 unsigned int handshake_fragment_len;
427
428 /* partial write - check the numbers match */
429 unsigned int wnum; /* number of bytes sent so far */
430 int wpend_tot; /* number bytes written */
431 int wpend_type;
432 int wpend_ret; /* number of bytes submitted */
433 const unsigned char *wpend_buf;
434
435 /* used during startup, digest all incoming/outgoing packets */
436 BIO *handshake_buffer;
437 /* When set of handshake digests is determined, buffer is hashed
438 * and freed and MD_CTX-es for all required digests are stored in
439 * this array */
440 EVP_MD_CTX **handshake_dgst;
441 /* this is set whenerver we see a change_cipher_spec message
442 * come in when we are not looking for one */
443 int change_cipher_spec;
444
445 int warn_alert;
446 int fatal_alert;
447 /* we allow one fatal and one warning alert to be outstanding,
448 * send close alert via the warning alert */
449 int alert_dispatch;
450 unsigned char send_alert[2];
451
452 /* This flag is set when we should renegotiate ASAP, basically when
453 * there is no more data in the read or write buffers */
454 int renegotiate;
455 int total_renegotiations;
456 int num_renegotiations;
457
458 int in_read_app_data;
459
460 /* Opaque PRF input as used for the current handshake.
461 * These fields are used only if TLSEXT_TYPE_opaque_prf_input is defined
462 * (otherwise, they are merely present to improve binary compatibility) */
463 void *client_opaque_prf_input;
464 size_t client_opaque_prf_input_len;
465 void *server_opaque_prf_input;
466 size_t server_opaque_prf_input_len;
467
468 struct {
469 /* actually only needs to be 16+20 */
470 unsigned char cert_verify_md[EVP_MAX_MD_SIZE*2];
471
472 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
473 unsigned char finish_md[EVP_MAX_MD_SIZE*2];
474 int finish_md_len;
475 unsigned char peer_finish_md[EVP_MAX_MD_SIZE*2];
476 int peer_finish_md_len;
477
478 unsigned long message_size;
479 int message_type;
480
481 /* used to hold the new cipher we are going to use */
482 const SSL_CIPHER *new_cipher;
483#ifndef OPENSSL_NO_DH
484 DH *dh;
485#endif
486
487#ifndef OPENSSL_NO_ECDH
488 EC_KEY *ecdh; /* holds short lived ECDH key */
489#endif
490
491 /* used when SSL_ST_FLUSH_DATA is entered */
492 int next_state;
493
494 int reuse_message;
495
496 /* used for certificate requests */
497 int cert_req;
498 int ctype_num;
499 char ctype[SSL3_CT_NUMBER];
500 STACK_OF(X509_NAME) *ca_names;
501
502 int use_rsa_tmp;
503
504 int key_block_length;
505 unsigned char *key_block;
506
507 const EVP_CIPHER *new_sym_enc;
508 const EVP_MD *new_hash;
509 int new_mac_pkey_type;
510 int new_mac_secret_size;
511#ifndef OPENSSL_NO_COMP
512 const SSL_COMP *new_compression;
513#else
514 char *new_compression;
515#endif
516 int cert_request;
517 } tmp;
518
519 /* Connection binding to prevent renegotiation attacks */
520 unsigned char previous_client_finished[EVP_MAX_MD_SIZE];
521 unsigned char previous_client_finished_len;
522 unsigned char previous_server_finished[EVP_MAX_MD_SIZE];
523 unsigned char previous_server_finished_len;
524 int send_connection_binding; /* TODOEKR */
525 } SSL3_STATE;
526
527
528/* SSLv3 */
529/*client */
530/* extra state */
531#define SSL3_ST_CW_FLUSH (0x100|SSL_ST_CONNECT)
532#define SSL3_ST_CUTTHROUGH_COMPLETE (0x101|SSL_ST_CONNECT)
533/* write to server */
534#define SSL3_ST_CW_CLNT_HELLO_A (0x110|SSL_ST_CONNECT)
535#define SSL3_ST_CW_CLNT_HELLO_B (0x111|SSL_ST_CONNECT)
536/* read from server */
537#define SSL3_ST_CR_SRVR_HELLO_A (0x120|SSL_ST_CONNECT)
538#define SSL3_ST_CR_SRVR_HELLO_B (0x121|SSL_ST_CONNECT)
539#define DTLS1_ST_CR_HELLO_VERIFY_REQUEST_A (0x126|SSL_ST_CONNECT)
540#define DTLS1_ST_CR_HELLO_VERIFY_REQUEST_B (0x127|SSL_ST_CONNECT)
541#define SSL3_ST_CR_CERT_A (0x130|SSL_ST_CONNECT)
542#define SSL3_ST_CR_CERT_B (0x131|SSL_ST_CONNECT)
543#define SSL3_ST_CR_KEY_EXCH_A (0x140|SSL_ST_CONNECT)
544#define SSL3_ST_CR_KEY_EXCH_B (0x141|SSL_ST_CONNECT)
545#define SSL3_ST_CR_CERT_REQ_A (0x150|SSL_ST_CONNECT)
546#define SSL3_ST_CR_CERT_REQ_B (0x151|SSL_ST_CONNECT)
547#define SSL3_ST_CR_SRVR_DONE_A (0x160|SSL_ST_CONNECT)
548#define SSL3_ST_CR_SRVR_DONE_B (0x161|SSL_ST_CONNECT)
549/* write to server */
550#define SSL3_ST_CW_CERT_A (0x170|SSL_ST_CONNECT)
551#define SSL3_ST_CW_CERT_B (0x171|SSL_ST_CONNECT)
552#define SSL3_ST_CW_CERT_C (0x172|SSL_ST_CONNECT)
553#define SSL3_ST_CW_CERT_D (0x173|SSL_ST_CONNECT)
554#define SSL3_ST_CW_KEY_EXCH_A (0x180|SSL_ST_CONNECT)
555#define SSL3_ST_CW_KEY_EXCH_B (0x181|SSL_ST_CONNECT)
556#define SSL3_ST_CW_CERT_VRFY_A (0x190|SSL_ST_CONNECT)
557#define SSL3_ST_CW_CERT_VRFY_B (0x191|SSL_ST_CONNECT)
558#define SSL3_ST_CW_CHANGE_A (0x1A0|SSL_ST_CONNECT)
559#define SSL3_ST_CW_CHANGE_B (0x1A1|SSL_ST_CONNECT)
560#define SSL3_ST_CW_FINISHED_A (0x1B0|SSL_ST_CONNECT)
561#define SSL3_ST_CW_FINISHED_B (0x1B1|SSL_ST_CONNECT)
562/* read from server */
563#define SSL3_ST_CR_CHANGE_A (0x1C0|SSL_ST_CONNECT)
564#define SSL3_ST_CR_CHANGE_B (0x1C1|SSL_ST_CONNECT)
565#define SSL3_ST_CR_FINISHED_A (0x1D0|SSL_ST_CONNECT)
566#define SSL3_ST_CR_FINISHED_B (0x1D1|SSL_ST_CONNECT)
567#define SSL3_ST_CR_SESSION_TICKET_A (0x1E0|SSL_ST_CONNECT)
568#define SSL3_ST_CR_SESSION_TICKET_B (0x1E1|SSL_ST_CONNECT)
569#define SSL3_ST_CR_CERT_STATUS_A (0x1F0|SSL_ST_CONNECT)
570#define SSL3_ST_CR_CERT_STATUS_B (0x1F1|SSL_ST_CONNECT)
571
572/* server */
573/* extra state */
574#define SSL3_ST_SW_FLUSH (0x100|SSL_ST_ACCEPT)
575/* read from client */
576/* Do not change the number values, they do matter */
577#define SSL3_ST_SR_CLNT_HELLO_A (0x110|SSL_ST_ACCEPT)
578#define SSL3_ST_SR_CLNT_HELLO_B (0x111|SSL_ST_ACCEPT)
579#define SSL3_ST_SR_CLNT_HELLO_C (0x112|SSL_ST_ACCEPT)
580/* write to client */
581#define DTLS1_ST_SW_HELLO_VERIFY_REQUEST_A (0x113|SSL_ST_ACCEPT)
582#define DTLS1_ST_SW_HELLO_VERIFY_REQUEST_B (0x114|SSL_ST_ACCEPT)
583#define SSL3_ST_SW_HELLO_REQ_A (0x120|SSL_ST_ACCEPT)
584#define SSL3_ST_SW_HELLO_REQ_B (0x121|SSL_ST_ACCEPT)
585#define SSL3_ST_SW_HELLO_REQ_C (0x122|SSL_ST_ACCEPT)
586#define SSL3_ST_SW_SRVR_HELLO_A (0x130|SSL_ST_ACCEPT)
587#define SSL3_ST_SW_SRVR_HELLO_B (0x131|SSL_ST_ACCEPT)
588#define SSL3_ST_SW_CERT_A (0x140|SSL_ST_ACCEPT)
589#define SSL3_ST_SW_CERT_B (0x141|SSL_ST_ACCEPT)
590#define SSL3_ST_SW_KEY_EXCH_A (0x150|SSL_ST_ACCEPT)
591#define SSL3_ST_SW_KEY_EXCH_B (0x151|SSL_ST_ACCEPT)
592#define SSL3_ST_SW_CERT_REQ_A (0x160|SSL_ST_ACCEPT)
593#define SSL3_ST_SW_CERT_REQ_B (0x161|SSL_ST_ACCEPT)
594#define SSL3_ST_SW_SRVR_DONE_A (0x170|SSL_ST_ACCEPT)
595#define SSL3_ST_SW_SRVR_DONE_B (0x171|SSL_ST_ACCEPT)
596/* read from client */
597#define SSL3_ST_SR_CERT_A (0x180|SSL_ST_ACCEPT)
598#define SSL3_ST_SR_CERT_B (0x181|SSL_ST_ACCEPT)
599#define SSL3_ST_SR_KEY_EXCH_A (0x190|SSL_ST_ACCEPT)
600#define SSL3_ST_SR_KEY_EXCH_B (0x191|SSL_ST_ACCEPT)
601#define SSL3_ST_SR_CERT_VRFY_A (0x1A0|SSL_ST_ACCEPT)
602#define SSL3_ST_SR_CERT_VRFY_B (0x1A1|SSL_ST_ACCEPT)
603#define SSL3_ST_SR_CHANGE_A (0x1B0|SSL_ST_ACCEPT)
604#define SSL3_ST_SR_CHANGE_B (0x1B1|SSL_ST_ACCEPT)
605#define SSL3_ST_SR_FINISHED_A (0x1C0|SSL_ST_ACCEPT)
606#define SSL3_ST_SR_FINISHED_B (0x1C1|SSL_ST_ACCEPT)
607/* write to client */
608#define SSL3_ST_SW_CHANGE_A (0x1D0|SSL_ST_ACCEPT)
609#define SSL3_ST_SW_CHANGE_B (0x1D1|SSL_ST_ACCEPT)
610#define SSL3_ST_SW_FINISHED_A (0x1E0|SSL_ST_ACCEPT)
611#define SSL3_ST_SW_FINISHED_B (0x1E1|SSL_ST_ACCEPT)
612#define SSL3_ST_SW_SESSION_TICKET_A (0x1F0|SSL_ST_ACCEPT)
613#define SSL3_ST_SW_SESSION_TICKET_B (0x1F1|SSL_ST_ACCEPT)
614#define SSL3_ST_SW_CERT_STATUS_A (0x200|SSL_ST_ACCEPT)
615#define SSL3_ST_SW_CERT_STATUS_B (0x201|SSL_ST_ACCEPT)
616
617#define SSL3_MT_HELLO_REQUEST 0
618#define SSL3_MT_CLIENT_HELLO 1
619#define SSL3_MT_SERVER_HELLO 2
620#define SSL3_MT_NEWSESSION_TICKET 4
621#define SSL3_MT_CERTIFICATE 11
622#define SSL3_MT_SERVER_KEY_EXCHANGE 12
623#define SSL3_MT_CERTIFICATE_REQUEST 13
624#define SSL3_MT_SERVER_DONE 14
625#define SSL3_MT_CERTIFICATE_VERIFY 15
626#define SSL3_MT_CLIENT_KEY_EXCHANGE 16
627#define SSL3_MT_FINISHED 20
628#define SSL3_MT_CERTIFICATE_STATUS 22
629#define DTLS1_MT_HELLO_VERIFY_REQUEST 3
630
631
632#define SSL3_MT_CCS 1
633
634/* These are used when changing over to a new cipher */
635#define SSL3_CC_READ 0x01
636#define SSL3_CC_WRITE 0x02
637#define SSL3_CC_CLIENT 0x10
638#define SSL3_CC_SERVER 0x20
639#define SSL3_CHANGE_CIPHER_CLIENT_WRITE (SSL3_CC_CLIENT|SSL3_CC_WRITE)
640#define SSL3_CHANGE_CIPHER_SERVER_READ (SSL3_CC_SERVER|SSL3_CC_READ)
641#define SSL3_CHANGE_CIPHER_CLIENT_READ (SSL3_CC_CLIENT|SSL3_CC_READ)
642#define SSL3_CHANGE_CIPHER_SERVER_WRITE (SSL3_CC_SERVER|SSL3_CC_WRITE)
643
644#ifdef __cplusplus
645}
646#endif
647#endif