1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/ssl2.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_SSL2_H
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_SSL2_H
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Protocol Version Codes */
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_VERSION		0x0002
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_VERSION_MAJOR	0x00
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_VERSION_MINOR	0x02
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define SSL2_CLIENT_VERSION	0x0002 */
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define SSL2_SERVER_VERSION	0x0002 */
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Protocol Message Codes */
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_ERROR			0
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_CLIENT_HELLO		1
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_CLIENT_MASTER_KEY	2
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_CLIENT_FINISHED		3
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_SERVER_HELLO		4
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_SERVER_VERIFY		5
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_SERVER_FINISHED		6
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_REQUEST_CERTIFICATE	7
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MT_CLIENT_CERTIFICATE	8
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error Message Codes */
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_PE_UNDEFINED_ERROR		0x0000
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_PE_NO_CIPHER		0x0001
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_PE_NO_CERTIFICATE		0x0002
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_PE_BAD_CERTIFICATE		0x0004
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_PE_UNSUPPORTED_CERTIFICATE_TYPE 0x0006
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Cipher Kind Values */
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_NULL_WITH_MD5			0x02000000 /* v3 */
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_RC4_128_WITH_MD5		0x02010080
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_RC4_128_EXPORT40_WITH_MD5	0x02020080
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_RC2_128_CBC_WITH_MD5		0x02030080
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_RC2_128_CBC_EXPORT40_WITH_MD5	0x02040080
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_IDEA_128_CBC_WITH_MD5		0x02050080
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_DES_64_CBC_WITH_MD5		0x02060040
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_DES_64_CBC_WITH_SHA		0x02060140 /* v3 */
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_DES_192_EDE3_CBC_WITH_MD5	0x020700c0
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_DES_192_EDE3_CBC_WITH_SHA	0x020701c0 /* v3 */
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_RC4_64_WITH_MD5			0x02080080 /* MS hack */
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_DES_64_CFB64_WITH_MD5_1		0x02ff0800 /* SSLeay */
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CK_NULL				0x02ff0810 /* SSLeay */
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_DES_64_CFB64_WITH_MD5_1	"DES-CFB-M1"
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_NULL_WITH_MD5			"NULL-MD5"
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_RC4_128_WITH_MD5		"RC4-MD5"
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_RC4_128_EXPORT40_WITH_MD5	"EXP-RC4-MD5"
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_RC2_128_CBC_WITH_MD5		"RC2-CBC-MD5"
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5	"EXP-RC2-CBC-MD5"
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_IDEA_128_CBC_WITH_MD5		"IDEA-CBC-MD5"
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_DES_64_CBC_WITH_MD5		"DES-CBC-MD5"
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_DES_64_CBC_WITH_SHA		"DES-CBC-SHA"
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5	"DES-CBC3-MD5"
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA	"DES-CBC3-SHA"
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_RC4_64_WITH_MD5		"RC4-64-MD5"
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_TXT_NULL				"NULL"
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Flags for the SSL_CIPHER.algorithm2 field */
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CF_5_BYTE_ENC			0x01
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CF_8_BYTE_ENC			0x02
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Certificate Type Codes */
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CT_X509_CERTIFICATE		0x01
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Authentication Type Code */
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_AT_MD5_WITH_RSA_ENCRYPTION		0x01
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_SSL_SESSION_ID_LENGTH		32
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Upper/Lower Bounds */
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_MASTER_KEY_LENGTH_IN_BITS	256
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_SYS_MPE
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER	29998u
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_RECORD_LENGTH_2_BYTE_HEADER	32767u  /* 2^15-1 */
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER	16383 /* 2^14-1 */
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CHALLENGE_LENGTH	16
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*#define SSL2_CHALLENGE_LENGTH	32 */
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MIN_CHALLENGE_LENGTH	16
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_CHALLENGE_LENGTH	32
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_CONNECTION_ID_LENGTH	16
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_CONNECTION_ID_LENGTH	16
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_SSL_SESSION_ID_LENGTH	16
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_CERT_CHALLENGE_LENGTH	32
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MIN_CERT_CHALLENGE_LENGTH	16
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_MAX_KEY_MATERIAL_LENGTH	24
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_SSL_LOCL_H
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define  CERT		char
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_SSL_INTERN
159392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ssl2_state_st
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int three_byte_header;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int clear_text;		/* clear text */
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int escape;		/* not used in SSLv2 */
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ssl2_rollback;	/* used if SSLv23 rolled back to SSLv2 */
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* non-blocking io info, used to make sure the same
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * args were passwd */
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int wnum;	/* number of bytes sent so far */
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int wpend_tot;
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *wpend_buf;
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int wpend_off;	/* offset to data to write */
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int wpend_len; 	/* number of bytes passwd to write */
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int wpend_ret; 	/* number of bytes to return to caller */
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* buffer raw data */
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int rbuf_left;
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int rbuf_offs;
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *rbuf;
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *wbuf;
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *write_ptr;/* used to point to the start due to
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				  * 2/3 byte header. */
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int padding;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int rlength; /* passed to ssl2_enc */
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ract_data_length; /* Set when things are encrypted. */
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int wlength; /* passed to ssl2_enc */
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int wact_data_length; /* Set when things are decrypted. */
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *ract_data;
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *wact_data;
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *mac_data;
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *read_key;
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *write_key;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Stuff specifically to do with this SSL session */
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int challenge_length;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char challenge[SSL2_MAX_CHALLENGE_LENGTH];
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int conn_id_length;
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char conn_id[SSL2_MAX_CONNECTION_ID_LENGTH];
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int key_material_length;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char key_material[SSL2_MAX_KEY_MATERIAL_LENGTH*2];
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long read_sequence;
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long write_sequence;
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct	{
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int conn_id_length;
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int cert_type;
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int cert_length;
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int csl;
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int clear;
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int enc;
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char ccl[SSL2_MAX_CERT_CHALLENGE_LENGTH];
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int cipher_spec_length;
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int session_id_length;
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int clen;
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int rlen;
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} tmp;
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} SSL2_STATE;
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
224392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
225392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* SSLv2 */
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* client */
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_HELLO_A		(0x10|SSL_ST_CONNECT)
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_HELLO_B		(0x11|SSL_ST_CONNECT)
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_SERVER_HELLO_A		(0x20|SSL_ST_CONNECT)
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_SERVER_HELLO_B		(0x21|SSL_ST_CONNECT)
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_MASTER_KEY_A	(0x30|SSL_ST_CONNECT)
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_MASTER_KEY_B	(0x31|SSL_ST_CONNECT)
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_FINISHED_A		(0x40|SSL_ST_CONNECT)
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_FINISHED_B		(0x41|SSL_ST_CONNECT)
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_CERTIFICATE_A	(0x50|SSL_ST_CONNECT)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_CERTIFICATE_B	(0x51|SSL_ST_CONNECT)
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_CERTIFICATE_C	(0x52|SSL_ST_CONNECT)
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_CLIENT_CERTIFICATE_D	(0x53|SSL_ST_CONNECT)
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_SERVER_VERIFY_A		(0x60|SSL_ST_CONNECT)
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_SERVER_VERIFY_B		(0x61|SSL_ST_CONNECT)
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_SERVER_FINISHED_A		(0x70|SSL_ST_CONNECT)
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_SERVER_FINISHED_B		(0x71|SSL_ST_CONNECT)
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_CLIENT_START_ENCRYPTION		(0x80|SSL_ST_CONNECT)
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_X509_GET_CLIENT_CERTIFICATE	(0x90|SSL_ST_CONNECT)
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* server */
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_HELLO_A		(0x10|SSL_ST_ACCEPT)
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_HELLO_B		(0x11|SSL_ST_ACCEPT)
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_HELLO_C		(0x12|SSL_ST_ACCEPT)
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_HELLO_A		(0x20|SSL_ST_ACCEPT)
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_HELLO_B		(0x21|SSL_ST_ACCEPT)
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_MASTER_KEY_A		(0x30|SSL_ST_ACCEPT)
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_MASTER_KEY_B		(0x31|SSL_ST_ACCEPT)
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_VERIFY_A		(0x40|SSL_ST_ACCEPT)
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_VERIFY_B		(0x41|SSL_ST_ACCEPT)
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_VERIFY_C		(0x42|SSL_ST_ACCEPT)
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_FINISHED_A		(0x50|SSL_ST_ACCEPT)
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_GET_CLIENT_FINISHED_B		(0x51|SSL_ST_ACCEPT)
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_FINISHED_A		(0x60|SSL_ST_ACCEPT)
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_SERVER_FINISHED_B		(0x61|SSL_ST_ACCEPT)
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_REQUEST_CERTIFICATE_A	(0x70|SSL_ST_ACCEPT)
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_REQUEST_CERTIFICATE_B	(0x71|SSL_ST_ACCEPT)
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_REQUEST_CERTIFICATE_C	(0x72|SSL_ST_ACCEPT)
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SEND_REQUEST_CERTIFICATE_D	(0x73|SSL_ST_ACCEPT)
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_SERVER_START_ENCRYPTION		(0x80|SSL_ST_ACCEPT)
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSL2_ST_X509_GET_SERVER_CERTIFICATE	(0x90|SSL_ST_ACCEPT)
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
273