]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8f
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
163
f9b3bff6 164#include <openssl/kssl.h>
82271cee 165#include <openssl/safestack.h>
cf1b7d96 166#include <openssl/symhacks.h>
82271cee 167
d02b48c6
RE
168#ifdef __cplusplus
169extern "C" {
170#endif
171
172/* SSLeay version number for ASN.1 encoding of the session information */
173/* Version 0 - initial version
174 * Version 1 - added the optional peer certificate
175 */
176#define SSL_SESSION_ASN1_VERSION 0x0001
177
178/* text strings for the ciphers */
179#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
180#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
181#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
182#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
184#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
185#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
187#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
189
f9b3bff6
RL
190/* VRS Additional Kerberos5 entries
191 */
7ba3a4c3
RL
192#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
193#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
194#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
195#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
196#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 197#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 198#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 199#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
200
201#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
202#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
203#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
204#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
205#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
206#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
207
f9b3bff6
RL
208#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
209#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
210#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
211#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
212#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
213#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 214#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 215
d02b48c6 216#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 217#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
218
219#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
220#define SSL_MAX_KEY_ARG_LENGTH 8
221#define SSL_MAX_MASTER_KEY_LENGTH 48
222
52b8dad8 223
d02b48c6 224/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
225
226#define SSL_TXT_EXP40 "EXPORT40"
227#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
228#define SSL_TXT_LOW "LOW"
229#define SSL_TXT_MEDIUM "MEDIUM"
230#define SSL_TXT_HIGH "HIGH"
52b8dad8 231
89bbe14c
BM
232#define SSL_TXT_kFZA "kFZA" /* unused! */
233#define SSL_TXT_aFZA "aFZA" /* unused! */
234#define SSL_TXT_eFZA "eFZA" /* unused! */
235#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
236
237#define SSL_TXT_aNULL "aNULL"
238#define SSL_TXT_eNULL "eNULL"
239#define SSL_TXT_NULL "NULL"
240
241#define SSL_TXT_kRSA "kRSA"
89bbe14c
BM
242#define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
243#define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
52b8dad8 244#define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
d02b48c6 245#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
246#define SSL_TXT_kKRB5 "kKRB5"
247#define SSL_TXT_kECDHr "kECDHr"
248#define SSL_TXT_kECDHe "kECDHe"
249#define SSL_TXT_kECDH "kECDH"
250#define SSL_TXT_kEECDH "kEECDH"
251#define SSL_TXT_kPSK "kPSK"
252
d02b48c6
RE
253#define SSL_TXT_aRSA "aRSA"
254#define SSL_TXT_aDSS "aDSS"
89bbe14c
BM
255#define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
256#define SSL_TXT_aECDH "aECDH"
257#define SSL_TXT_aKRB5 "aKRB5"
258#define SSL_TXT_aECDSA "aECDSA"
259#define SSL_TXT_aPSK "aPSK"
260
d02b48c6
RE
261#define SSL_TXT_DSS "DSS"
262#define SSL_TXT_DH "DH"
89bbe14c 263#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
264#define SSL_TXT_ADH "ADH"
265#define SSL_TXT_RSA "RSA"
89bbe14c
BM
266#define SSL_TXT_ECDH "ECDH"
267#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
268#define SSL_TXT_AECDH "AECDH"
269#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
270#define SSL_TXT_KRB5 "KRB5"
271#define SSL_TXT_PSK "PSK"
272
d02b48c6
RE
273#define SSL_TXT_DES "DES"
274#define SSL_TXT_3DES "3DES"
275#define SSL_TXT_RC4 "RC4"
276#define SSL_TXT_RC2 "RC2"
277#define SSL_TXT_IDEA "IDEA"
96afc1cf 278#define SSL_TXT_SEED "SEED"
52b8dad8
BM
279#define SSL_TXT_AES128 "AES128"
280#define SSL_TXT_AES256 "AES256"
ea4f109c 281#define SSL_TXT_AES "AES"
52b8dad8
BM
282#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
283#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 284#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 285
d02b48c6 286#define SSL_TXT_MD5 "MD5"
d02b48c6 287#define SSL_TXT_SHA1 "SHA1"
52b8dad8 288#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
289#define SSL_TXT_GOST94 "GOST94"
290#define SSL_TXT_GOST89MAC "GOST89MAC"
52b8dad8 291
d02b48c6
RE
292#define SSL_TXT_SSLV2 "SSLv2"
293#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 294#define SSL_TXT_TLSV1 "TLSv1"
52b8dad8
BM
295
296#define SSL_TXT_EXP "EXP"
297#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
298
299#define SSL_TXT_ALL "ALL"
d02b48c6 300
c6ccf055
LJ
301/*
302 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
303 * ciphers normally not being used.
304 * Example: "RC4" will activate all ciphers using RC4 including ciphers
305 * without authentication, which would normally disabled by DEFAULT (due
306 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
307 * will make sure that it is also disabled in the specific selection.
308 * COMPLEMENTOF* identifiers are portable between version, as adjustments
309 * to the default cipher setup will also be included here.
310 *
311 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
312 * DEFAULT gets, as only selection is being done and no sorting as needed
313 * for DEFAULT.
314 */
315#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
316#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
317
a4f576a3
BM
318/* The following cipher list is used by default.
319 * It also is substituted when an application-defined cipher list string
320 * starts with 'DEFAULT'. */
0a05123a
BM
321#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL"
322/* As of OpenSSL 0.9.9, ssl_create_cipher_list() in ssl/ssl_ciph.c always
323 * starts with a reasonable order, and all we have to do for DEFAULT is
324 * throwing out anonymous and unencrypted ciphersuites!
325 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
326 * some of them.)
327 */
d02b48c6 328
58964a49 329/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
330#define SSL_SENT_SHUTDOWN 1
331#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 332
82271cee
RL
333#ifdef __cplusplus
334}
335#endif
336
82271cee
RL
337#ifdef __cplusplus
338extern "C" {
339#endif
340
cf1b7d96
RL
341#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
342#define OPENSSL_NO_SSL2
aa82db4f
UM
343#endif
344
d02b48c6
RE
345#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
346#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
347
58964a49
RE
348/* This is needed to stop compilers complaining about the
349 * 'struct ssl_st *' function parameters used to prototype callbacks
350 * in SSL_CTX. */
d02b48c6
RE
351typedef struct ssl_st *ssl_crock_st;
352
353/* used to hold info on the particular ciphers used */
354typedef struct ssl_cipher_st
355 {
356 int valid;
e778802f 357 const char *name; /* text name */
d02b48c6 358 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
359
360 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
361 unsigned long algorithm_mkey; /* key exchange algorithm */
362 unsigned long algorithm_auth; /* server authentication */
363 unsigned long algorithm_enc; /* symmetric encryption */
364 unsigned long algorithm_mac; /* symmetric authentication */
365 unsigned long algorithm_ssl; /* (major) protocol version */
366
018e57c7 367 unsigned long algo_strength; /* strength and export flags */
d02b48c6 368 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
369 int strength_bits; /* Number of bits really used */
370 int alg_bits; /* Number of bits for algorithm */
d02b48c6
RE
371 } SSL_CIPHER;
372
f73e07cf
BL
373DECLARE_STACK_OF(SSL_CIPHER)
374
f7ba2984
BL
375typedef struct ssl_st SSL;
376typedef struct ssl_ctx_st SSL_CTX;
377
58964a49 378/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
d02b48c6
RE
379typedef struct ssl_method_st
380 {
381 int version;
f7ba2984
BL
382 int (*ssl_new)(SSL *s);
383 void (*ssl_clear)(SSL *s);
384 void (*ssl_free)(SSL *s);
385 int (*ssl_accept)(SSL *s);
386 int (*ssl_connect)(SSL *s);
61f5b6f3 387 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 388 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 389 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
390 int (*ssl_shutdown)(SSL *s);
391 int (*ssl_renegotiate)(SSL *s);
392 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
393 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
394 max, int *ok);
395 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
396 int peek);
397 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
398 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
399 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
400 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
f7ba2984
BL
401 SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
402 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 403 int (*ssl_pending)(const SSL *s);
f7ba2984
BL
404 int (*num_ciphers)(void);
405 SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 406 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 407 long (*get_timeout)(void);
58964a49 408 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
409 int (*ssl_version)(void);
410 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
411 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
d02b48c6
RE
412 } SSL_METHOD;
413
d02b48c6
RE
414/* Lets make this into an ASN.1 type structure as follows
415 * SSL_SESSION_ID ::= SEQUENCE {
416 * version INTEGER, -- structure version number
417 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
418 * Cipher OCTET STRING, -- the 3 byte cipher ID
419 * Session_ID OCTET STRING, -- the Session ID
420 * Master_key OCTET STRING, -- the master key
421 * KRB5_principal OCTET STRING -- optional Kerberos principal
422 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
423 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
424 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
425 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 426 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 427 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 428 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
6adbcb97
NL
429 * ECPointFormatList [ 7 ] OCTET STRING, -- optional EC point format list from TLS extension
430 * PSK_identity_hint [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
431 * PSK_identity [ 9 ] EXPLICIT OCTET STRING -- optional PSK identity
d02b48c6
RE
432 * }
433 * Look in ssl/ssl_asn1.c for more details
434 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
435 */
436typedef struct ssl_session_st
437 {
438 int ssl_version; /* what ssl version session info is
439 * being kept in here? */
440
441 /* only really used in SSLv2 */
442 unsigned int key_arg_length;
443 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
444 int master_key_length;
445 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
446 /* session_id - valid? */
447 unsigned int session_id_length;
448 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
449 /* this is used to determine whether the session is being reused in
450 * the appropriate context. It is up to the application to set this,
451 * via SSL_new */
452 unsigned int sid_ctx_length;
453 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 454
882e8912
RL
455#ifndef OPENSSL_NO_KRB5
456 unsigned int krb5_client_princ_len;
457 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
458#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
459#ifndef OPENSSL_NO_PSK
460 char *psk_identity_hint;
461 char *psk_identity;
462#endif
d02b48c6
RE
463 int not_resumable;
464
465 /* The cert is the certificate used to establish this connection */
b56bce4f 466 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 467
9d5cceac 468 /* This is the cert for the other end.
b56bce4f 469 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
470 * (the latter is not enough as sess_cert is not retained
471 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 472 X509 *peer;
b1fe6ca1
BM
473 /* when app_verify_callback accepts a session where the peer's certificate
474 * is not ok, we must remember the error for session reuse: */
475 long verify_result; /* only for servers */
d02b48c6
RE
476
477 int references;
478 long timeout;
479 long time;
480
413c4f45 481 int compress_meth; /* Need to lookup the method */
d02b48c6
RE
482
483 SSL_CIPHER *cipher;
484 unsigned long cipher_id; /* when ASN.1 loaded, this
485 * needs to be used to load
486 * the 'cipher' structure */
487
f73e07cf 488 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 489
58964a49
RE
490 CRYPTO_EX_DATA ex_data; /* application specific data */
491
492 /* These are used to make removal of session-ids more
493 * efficient and to implement a maximum cache size. */
494 struct ssl_session_st *prev,*next;
e67ed828
BM
495#ifndef OPENSSL_NO_TLSEXT
496 char *tlsext_hostname;
36ca4ba6 497#ifndef OPENSSL_NO_EC
019fdc78
BM
498 size_t tlsext_ecpointformatlist_length;
499 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
500 size_t tlsext_ellipticcurvelist_length;
501 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 502#endif /* OPENSSL_NO_EC */
6434abbf
DSH
503 /* RFC4507 info */
504 unsigned char *tlsext_tick; /* Session ticket */
505 size_t tlsext_ticklen; /* Session ticket length */
506 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
e67ed828 507#endif
d02b48c6
RE
508 } SSL_SESSION;
509
c21506ba 510
d02b48c6
RE
511#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
512#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
d02b48c6
RE
513#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
514#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
515#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
72dce768 516#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
d02b48c6 517#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 518#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 519#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
d02b48c6 520
c21506ba
BM
521/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
522 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
523 * the workaround is not needed. Unfortunately some broken SSL/TLS
524 * implementations cannot handle it at all, which is why we include
525 * it in SSL_OP_ALL. */
526#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
527
528/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
529 * This used to be 0x000FFFFFL before 0.9.7. */
530#define SSL_OP_ALL 0x00000FFFL
531
36d16f8e
BL
532/* DTLS options */
533#define SSL_OP_NO_QUERY_MTU 0x00001000L
534/* Turn on Cookie Exchange (on relevant for servers) */
535#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
536/* Don't use RFC4507 ticket extension */
537#define SSL_OP_NO_TICKET 0x00004000L
36d16f8e 538
c21506ba
BM
539/* As server, disallow session resumption on renegotiation */
540#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
541/* Don't use compression even if supported */
542#define SSL_OP_NO_COMPRESSION 0x00020000L
ea262260
BM
543/* If set, always create a new key when using tmp_ecdh parameters */
544#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 545/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 546#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
547/* Set to always use the tmp_rsa key when doing RSA operations,
548 * even when this violates protocol specs */
d02b48c6 549#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
550/* Set on servers to choose the cipher according to the server's
551 * preferences */
552#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
553/* If set, a server will allow a client to issue a SSLv3.0 version number
554 * as latest version supported in the premaster secret, even when TLSv1.0
555 * (version 3.1) was announced in the client hello. Normally this is
556 * forbidden to prevent version rollback attacks. */
557#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
558
559#define SSL_OP_NO_SSLv2 0x01000000L
560#define SSL_OP_NO_SSLv3 0x02000000L
561#define SSL_OP_NO_TLSv1 0x04000000L
d02b48c6 562
a14d1a03 563/* The next flag deliberately changes the ciphertest, this is a check
dfeab068
RE
564 * for the PKCS#1 attack */
565#define SSL_OP_PKCS1_CHECK_1 0x08000000L
566#define SSL_OP_PKCS1_CHECK_2 0x10000000L
58964a49 567#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 568#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
d02b48c6 569
e1056435
BM
570
571/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
572 * when just a single record has been written): */
573#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
574/* Make it possible to retry SSL_write() with changed buffer location
575 * (buffer contents must stay the same!); this is not the default to avoid
576 * the misconception that non-blocking SSL_write() behaves like
577 * non-blocking write(): */
578#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
579/* Never bother the application with retries if the transport
580 * is blocking: */
581#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
582/* Don't attempt to automatically build certificate chain */
583#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
e1056435 584
c21506ba 585
e1056435
BM
586/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
587 * they cannot be used to clear bits. */
588
413c4f45 589#define SSL_CTX_set_options(ctx,op) \
a661b653 590 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
413c4f45 591#define SSL_CTX_get_options(ctx) \
a661b653 592 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 593#define SSL_set_options(ssl,op) \
a661b653 594 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
413c4f45 595#define SSL_get_options(ssl) \
a661b653 596 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 597
e1056435 598#define SSL_CTX_set_mode(ctx,op) \
a661b653 599 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
e1056435 600#define SSL_CTX_get_mode(ctx) \
a661b653 601 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
e1056435 602#define SSL_set_mode(ssl,op) \
a661b653 603 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 604#define SSL_get_mode(ssl) \
a661b653 605 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
606#define SSL_set_mtu(ssl, mtu) \
607 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653
BM
608
609
610void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
611void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
612#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
613#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
614
615
d02b48c6 616
c0f5dd07
LJ
617#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
618#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
619#else
620#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
621#endif
622
58964a49
RE
623#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
624
dc644fe2
GT
625/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
626 * them. It is used to override the generation of SSL/TLS session IDs in a
627 * server. Return value should be zero on an error, non-zero to proceed. Also,
628 * callbacks should themselves check if the id they generate is unique otherwise
629 * the SSL handshake will fail with an error - callbacks can do this using the
630 * 'ssl' value they're passed by;
f85c9904 631 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
632 * The length value passed in is set at the maximum size the session ID can be.
633 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
634 * can alter this length to be less if desired, but under SSLv2 session IDs are
635 * supposed to be fixed at 16 bytes so the id will be padded after the callback
636 * returns in this case. It is also an error for the callback to set the size to
637 * zero. */
638typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
639 unsigned int *id_len);
640
413c4f45 641typedef struct ssl_comp_st
8f0d68fa
RL
642 {
643 int id;
e90e7197 644 const char *name;
cf1b7d96 645#ifndef OPENSSL_NO_COMP
8f0d68fa 646 COMP_METHOD *method;
413c4f45 647#else
8f0d68fa 648 char *method;
413c4f45 649#endif
8f0d68fa 650 } SSL_COMP;
413c4f45 651
f73e07cf
BL
652DECLARE_STACK_OF(SSL_COMP)
653
f7ba2984 654struct ssl_ctx_st
d02b48c6 655 {
4ebb342f 656 const SSL_METHOD *method;
d02b48c6 657
f73e07cf 658 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 659 /* same as above but sorted for lookup */
f73e07cf 660 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
661
662 struct x509_store_st /* X509_STORE */ *cert_store;
657e60fa 663 struct lhash_st /* LHASH */ *sessions; /* a set of SSL_SESSIONs */
58964a49 664 /* Most session-ids that will be cached, default is
4dd60b3b 665 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
666 unsigned long session_cache_size;
667 struct ssl_session_st *session_cache_head;
668 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
669
670 /* This can have one of 2 values, ored together,
671 * SSL_SESS_CACHE_CLIENT,
672 * SSL_SESS_CACHE_SERVER,
673 * Default is SSL_SESSION_CACHE_SERVER, which means only
674 * SSL_accept which cache SSL_SESSIONS. */
675 int session_cache_mode;
676
677 /* If timeout is not 0, it is the default timeout value set
678 * when SSL_new() is called. This has been put in to make
679 * life easier to set things up */
680 long session_timeout;
681
682 /* If this callback is not null, it will be called each
683 * time a session id is added to the cache. If this function
684 * returns 1, it means that the callback will do a
685 * SSL_SESSION_free() when it has finished using it. Otherwise,
686 * on 0, it means the callback has finished with it.
687 * If remove_session_cb is not null, it will be called when
fe10275d
RL
688 * a session-id is removed from the cache. After the call,
689 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
690 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
691 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
692 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
693 unsigned char *data,int len,int *copy);
bf21446a 694
413c4f45
MC
695 struct
696 {
697 int sess_connect; /* SSL new conn - started */
698 int sess_connect_renegotiate;/* SSL reneg - requested */
699 int sess_connect_good; /* SSL new conne/reneg - finished */
700 int sess_accept; /* SSL new accept - started */
701 int sess_accept_renegotiate;/* SSL reneg - requested */
702 int sess_accept_good; /* SSL accept/reneg - finished */
703 int sess_miss; /* session lookup misses */
704 int sess_timeout; /* reuse attempt on timeouted session */
705 int sess_cache_full; /* session removed due to full cache */
706 int sess_hit; /* session reuse actually done */
707 int sess_cb_hit; /* session-id that was not
708 * in the cache was
709 * passed back via the callback. This
710 * indicates that the application is
711 * supplying session-id's from other
712 * processes - spooky :-) */
713 } stats;
d02b48c6
RE
714
715 int references;
716
d02b48c6 717 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
718 int (*app_verify_callback)(X509_STORE_CTX *, void *);
719 void *app_verify_arg;
720 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
721 * ('app_verify_callback' was called with just one argument) */
dc644fe2 722
d02b48c6 723 /* Default password callback. */
bf21446a 724 pem_password_cb *default_passwd_callback;
d02b48c6 725
74678cc2 726 /* Default password callback user data. */
bf21446a 727 void *default_passwd_callback_userdata;
74678cc2 728
d02b48c6 729 /* get client cert callback */
a3feb21b 730 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 731
36d16f8e
BL
732 /* cookie generate callback */
733 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
734 unsigned int *cookie_len);
735
736 /* verify cookie callback */
737 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
738 unsigned int cookie_len);
739
58964a49
RE
740 CRYPTO_EX_DATA ex_data;
741
e778802f
BL
742 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
743 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
744 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 745
f73e07cf 746 STACK_OF(X509) *extra_certs;
bf21446a
BM
747 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
748
749
750 /* Default values used when no per-SSL value is defined follow */
751
45d87a1f 752 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
753
754 /* what we put in client cert requests */
755 STACK_OF(X509_NAME) *client_CA;
756
757
758 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
759
760 unsigned long options;
761 unsigned long mode;
762 long max_cert_list;
763
764 struct cert_st /* CERT */ *cert;
765 int read_ahead;
766
767 /* callback that allows applications to peek at protocol messages */
a661b653 768 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
769 void *msg_callback_arg;
770
771 int verify_mode;
bf21446a
BM
772 unsigned int sid_ctx_length;
773 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
774 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
775
776 /* Default generate session ID callback. */
777 GEN_SESSION_CB generate_session_id;
778
5d7c222d
DSH
779 X509_VERIFY_PARAM *param;
780
781#if 0
bf21446a
BM
782 int purpose; /* Purpose setting */
783 int trust; /* Trust setting */
5d7c222d 784#endif
bf21446a
BM
785
786 int quiet_shutdown;
566dda07
DSH
787
788 /* Maximum amount of data to send in one fragment.
789 * actual record size can be more than this due to
790 * padding and MAC overheads.
791 */
c1de1a19 792 unsigned int max_send_fragment;
ed3883d2
BM
793
794#ifndef OPENSSL_NO_TLSEXT
f1fd4544 795 /* TLS extensions servername callback */
ed3883d2
BM
796 int (*tlsext_servername_callback)(SSL*, int *, void *);
797 void *tlsext_servername_arg;
6434abbf
DSH
798 /* RFC 4507 session ticket keys */
799 unsigned char tlsext_tick_key_name[16];
800 unsigned char tlsext_tick_hmac_key[16];
801 unsigned char tlsext_tick_aes_key[16];
761772d7 802
67c8e7f4
DSH
803 /* certificate status request info */
804 /* Callback for status request */
805 int (*tlsext_status_cb)(SSL *ssl, void *arg);
806 void *tlsext_status_arg;
807
761772d7
BM
808 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
809 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
810 void *tlsext_opaque_prf_input_callback_arg;
ddac1974 811#endif
761772d7 812
ddac1974
NL
813#ifndef OPENSSL_NO_PSK
814 char *psk_identity_hint;
815 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
816 unsigned int max_identity_len, unsigned char *psk,
817 unsigned int max_psk_len);
818 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
819 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 820#endif
f7ba2984 821 };
d02b48c6 822
58964a49
RE
823#define SSL_SESS_CACHE_OFF 0x0000
824#define SSL_SESS_CACHE_CLIENT 0x0001
825#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 826#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 827#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 828/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 829#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
830#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
831#define SSL_SESS_CACHE_NO_INTERNAL \
832 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 833
1e7396be 834 struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
835#define SSL_CTX_sess_number(ctx) \
836 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
837#define SSL_CTX_sess_connect(ctx) \
838 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
839#define SSL_CTX_sess_connect_good(ctx) \
840 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
841#define SSL_CTX_sess_connect_renegotiate(ctx) \
842 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
843#define SSL_CTX_sess_accept(ctx) \
844 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
845#define SSL_CTX_sess_accept_renegotiate(ctx) \
846 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
847#define SSL_CTX_sess_accept_good(ctx) \
848 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
849#define SSL_CTX_sess_hits(ctx) \
850 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
851#define SSL_CTX_sess_cb_hits(ctx) \
852 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
853#define SSL_CTX_sess_misses(ctx) \
854 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
855#define SSL_CTX_sess_timeouts(ctx) \
856 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
857#define SSL_CTX_sess_cache_full(ctx) \
858 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 859
7806f3dd
NL
860void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
861int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
862void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
863void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
864void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
865SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
866void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
867void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
868void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
869int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
870void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
871void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
63493c7b 872
ddac1974
NL
873#ifndef OPENSSL_NO_PSK
874/* the maximum length of the buffer given to callbacks containing the
875 * resulting identity/psk */
876#define PSK_MAX_IDENTITY_LEN 128
877#define PSK_MAX_PSK_LEN 64
7806f3dd
NL
878void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
879 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
880 char *identity, unsigned int max_identity_len, unsigned char *psk,
881 unsigned int max_psk_len));
882void SSL_set_psk_client_callback(SSL *ssl,
883 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
884 char *identity, unsigned int max_identity_len, unsigned char *psk,
885 unsigned int max_psk_len));
886void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
887 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
888 unsigned char *psk, unsigned int max_psk_len));
889void SSL_set_psk_server_callback(SSL *ssl,
890 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
891 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
892int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
893int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
894const char *SSL_get_psk_identity_hint(const SSL *s);
895const char *SSL_get_psk_identity(const SSL *s);
896#endif
897
d02b48c6
RE
898#define SSL_NOTHING 1
899#define SSL_WRITING 2
900#define SSL_READING 3
901#define SSL_X509_LOOKUP 4
902
903/* These will only be used when doing non-blocking IO */
413c4f45
MC
904#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
905#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
906#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
907#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 908
b948e2c5
DSH
909#define SSL_MAC_FLAG_READ_MAC_STREAM 1
910#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
911
f7ba2984 912struct ssl_st
d02b48c6 913 {
6d02d8e4 914 /* protocol version
36d16f8e 915 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 916 */
d02b48c6
RE
917 int version;
918 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
919
4ebb342f 920 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
921
922 /* There are 2 BIO's even though they are normally both the
923 * same. This is so data can be read and written to different
924 * handlers */
925
cf1b7d96 926#ifndef OPENSSL_NO_BIO
d02b48c6
RE
927 BIO *rbio; /* used by SSL_read */
928 BIO *wbio; /* used by SSL_write */
bbb8de09 929 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
930 * messages */
931#else
932 char *rbio; /* used by SSL_read */
933 char *wbio; /* used by SSL_write */
934 char *bbio;
935#endif
936 /* This holds a variable that indicates what we were doing
937 * when a 0 or -1 is returned. This is needed for
938 * non-blocking IO so we know what request needs re-doing when
939 * in SSL_accept or SSL_connect */
940 int rwstate;
941
942 /* true when we are actually in SSL_accept() or SSL_connect() */
943 int in_handshake;
41a15c4f 944 int (*handshake_func)(SSL *);
d02b48c6 945
fa2b248f
BM
946 /* Imagine that here's a boolean member "init" that is
947 * switched as soon as SSL_set_{accept/connect}_state
948 * is called for the first time, so that "state" and
949 * "handshake_func" are properly initialized. But as
950 * handshake_func is == 0 until then, we use this
951 * test instead of an "init" member.
b31b04d9
BM
952 */
953
413c4f45 954 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 955
b49124f6 956 int new_session;/* 1 if we are to use a new session.
8c74b5e5
BM
957 * 2 if we are a server and are inside a handshake
958 * (i.e. not just sending a HelloRequest)
6b0e9fac
BM
959 * NB: For servers, the 'new' session may actually be a previously
960 * cached session or even the previous session unless
961 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
d02b48c6
RE
962 int quiet_shutdown;/* don't send shutdown packets */
963 int shutdown; /* we have shut things down, 0x01 sent, 0x02
964 * for received */
965 int state; /* where we are */
966 int rstate; /* where we are when reading */
967
968 BUF_MEM *init_buf; /* buffer used during init */
48948d53 969 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
970 int init_num; /* amount read/written */
971 int init_off; /* amount read/written */
972
973 /* used internally to point at a raw packet */
974 unsigned char *packet;
975 unsigned int packet_length;
976
b35e9050
BM
977 struct ssl2_state_st *s2; /* SSLv2 variables */
978 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 979 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 980
c51ae173
BM
981 int read_ahead; /* Read as many input bytes as possible
982 * (for non-blocking reads) */
bf21446a
BM
983
984 /* callback that allows applications to peek at protocol messages */
a661b653 985 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
986 void *msg_callback_arg;
987
d02b48c6
RE
988 int hit; /* reusing a previous session */
989
5d7c222d
DSH
990 X509_VERIFY_PARAM *param;
991
992#if 0
13938ace
DSH
993 int purpose; /* Purpose setting */
994 int trust; /* Trust setting */
5d7c222d 995#endif
13938ace 996
d02b48c6 997 /* crypto */
f73e07cf
BL
998 STACK_OF(SSL_CIPHER) *cipher_list;
999 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1000
52732b38 1001 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1002 * the ones to be 'copied' into these ones */
b948e2c5 1003 int mac_flags;
d02b48c6 1004 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1005 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1006#ifndef OPENSSL_NO_COMP
dfeab068
RE
1007 COMP_CTX *expand; /* uncompress */
1008#else
1009 char *expand;
1010#endif
d02b48c6
RE
1011
1012 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1013 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1014#ifndef OPENSSL_NO_COMP
dfeab068
RE
1015 COMP_CTX *compress; /* compression */
1016#else
1017 char *compress;
1018#endif
d02b48c6
RE
1019
1020 /* session info */
1021
1022 /* client cert? */
1023 /* This is used to hold the server certificate used */
1024 struct cert_st /* CERT */ *cert;
1025
b4cadc6e
BL
1026 /* the session_id_context is used to ensure sessions are only reused
1027 * in the appropriate context */
1028 unsigned int sid_ctx_length;
1029 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1030
d02b48c6
RE
1031 /* This can also be in the session once a session is established */
1032 SSL_SESSION *session;
1033
dc644fe2
GT
1034 /* Default generate session ID callback. */
1035 GEN_SESSION_CB generate_session_id;
1036
d02b48c6
RE
1037 /* Used in SSL2 and SSL3 */
1038 int verify_mode; /* 0 don't care about verify failure.
1039 * 1 fail if verify fails */
49bc2624 1040 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1041
45d87a1f 1042 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1043
1044 int error; /* error bytes to be written */
1045 int error_code; /* actual code */
1046
cf1b7d96 1047#ifndef OPENSSL_NO_KRB5
f9b3bff6 1048 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1049#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1050
ddac1974
NL
1051#ifndef OPENSSL_NO_PSK
1052 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1053 unsigned int max_identity_len, unsigned char *psk,
1054 unsigned int max_psk_len);
1055 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1056 unsigned char *psk, unsigned int max_psk_len);
1057#endif
1058
d02b48c6
RE
1059 SSL_CTX *ctx;
1060 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1061 * and SSL_write() calls, good for nbio debuging :-) */
1062 int debug;
1063
1064 /* extra application data */
58964a49
RE
1065 long verify_result;
1066 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1067
1068 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1069 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1070
58964a49 1071 int references;
e1056435
BM
1072 unsigned long options; /* protocol behaviour */
1073 unsigned long mode; /* API behaviour */
c0f5dd07 1074 long max_cert_list;
d02b48c6 1075 int first_packet;
413c4f45 1076 int client_version; /* what was passed, used for
657e60fa 1077 * SSLv3/TLS rollback check */
c1de1a19 1078 unsigned int max_send_fragment;
ed3883d2 1079#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1080 /* TLS extension debug callback */
1081 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1082 unsigned char *data, int len,
1083 void *arg);
1084 void *tlsext_debug_arg;
ed3883d2 1085 char *tlsext_hostname;
f1fd4544
BM
1086 int servername_done; /* no further mod of servername
1087 0 : call the servername extension callback.
1088 1 : prepare 2, allow last ack just after in server callback.
1089 2 : don't call servername callback, no ack in server hello
1090 */
67c8e7f4
DSH
1091 /* certificate status request info */
1092 /* Status type or -1 if no status type */
1093 int tlsext_status_type;
1094 /* Expect OCSP CertificateStatus message */
1095 int tlsext_status_expected;
1096 /* OCSP status request only */
1097 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1098 X509_EXTENSIONS *tlsext_ocsp_exts;
1099 /* OCSP response received or to be sent */
1100 unsigned char *tlsext_ocsp_resp;
1101 int tlsext_ocsp_resplen;
1102
6434abbf
DSH
1103 /* RFC4507 session ticket expected to be received or sent */
1104 int tlsext_ticket_expected;
36ca4ba6 1105#ifndef OPENSSL_NO_EC
019fdc78
BM
1106 size_t tlsext_ecpointformatlist_length;
1107 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1108 size_t tlsext_ellipticcurvelist_length;
1109 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1110#endif /* OPENSSL_NO_EC */
761772d7
BM
1111
1112 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1113 void *tlsext_opaque_prf_input;
1114 size_t tlsext_opaque_prf_input_len;
1115
1aeb3da8 1116 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
a13c20f6
BM
1117#define session_ctx initial_ctx
1118#else
1119#define session_ctx ctx
761772d7 1120#endif /* OPENSSL_NO_TLSEXT */
f7ba2984 1121 };
d02b48c6 1122
82271cee
RL
1123#ifdef __cplusplus
1124}
1125#endif
1126
ec577822
BM
1127#include <openssl/ssl2.h>
1128#include <openssl/ssl3.h>
1129#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1130#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1131#include <openssl/ssl23.h>
d02b48c6 1132
82271cee
RL
1133#ifdef __cplusplus
1134extern "C" {
1135#endif
1136
657e60fa 1137/* compatibility */
58964a49
RE
1138#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1139#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1140#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1141#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1142#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1143#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1144
1145/* The following are the possible values for ssl->state are are
657e60fa 1146 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1147 * The macros that follow are about the only things you should need to use
1148 * and even then, only when using non-blocking IO.
1149 * It can also be useful to work out where you were when the connection
1150 * failed */
1151
d02b48c6
RE
1152#define SSL_ST_CONNECT 0x1000
1153#define SSL_ST_ACCEPT 0x2000
1154#define SSL_ST_MASK 0x0FFF
1155#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1156#define SSL_ST_BEFORE 0x4000
1157#define SSL_ST_OK 0x03
1158#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1159
d02b48c6
RE
1160#define SSL_CB_LOOP 0x01
1161#define SSL_CB_EXIT 0x02
1162#define SSL_CB_READ 0x04
1163#define SSL_CB_WRITE 0x08
1164#define SSL_CB_ALERT 0x4000 /* used in callback */
1165#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1166#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1167#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1168#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1169#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1170#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1171#define SSL_CB_HANDSHAKE_START 0x10
1172#define SSL_CB_HANDSHAKE_DONE 0x20
1173
1174/* Is the SSL_connection established? */
58964a49
RE
1175#define SSL_get_state(a) SSL_state(a)
1176#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1177#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1178#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1179#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1180#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1181
1182/* The following 2 states are kept in ssl->rstate when reads fail,
1183 * you should not need these */
1184#define SSL_ST_READ_HEADER 0xF0
1185#define SSL_ST_READ_BODY 0xF1
1186#define SSL_ST_READ_DONE 0xF2
1187
ca03109c
BM
1188/* Obtain latest Finished message
1189 * -- that we sent (SSL_get_finished)
1190 * -- that we expected from peer (SSL_get_peer_finished).
1191 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1192size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1193size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1194
d02b48c6
RE
1195/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1196 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1197#define SSL_VERIFY_NONE 0x00
1198#define SSL_VERIFY_PEER 0x01
1199#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1200#define SSL_VERIFY_CLIENT_ONCE 0x04
1201
af57d843 1202#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1203#define SSLeay_add_ssl_algorithms() SSL_library_init()
1204
657e60fa 1205/* this is for backward compatibility */
d02b48c6
RE
1206#if 0 /* NEW_SSLEAY */
1207#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1208#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1209#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1210#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1211#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1212#endif
657e60fa 1213/* More backward compatibility */
d02b48c6
RE
1214#define SSL_get_cipher(s) \
1215 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1216#define SSL_get_cipher_bits(s,np) \
1217 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1218#define SSL_get_cipher_version(s) \
1219 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1220#define SSL_get_cipher_name(s) \
1221 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1222#define SSL_get_time(a) SSL_SESSION_get_time(a)
1223#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1224#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1225#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1226
41a15c4f
BL
1227#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1228#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1229
1230DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1231
a13c20f6 1232#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1233
58964a49
RE
1234/* These alert types are for SSLv3 and TLSv1 */
1235#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1236#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1237#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1238#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1239#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1240#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1241#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1242#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1243#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1244#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1245#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1246#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1247#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1248#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1249#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1250#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1251#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1252#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1253#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1254#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1255#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1256#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1257#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1258#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1259#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1260#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1261#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1262#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1263#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1264#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
58964a49 1265
d02b48c6
RE
1266#define SSL_ERROR_NONE 0
1267#define SSL_ERROR_SSL 1
1268#define SSL_ERROR_WANT_READ 2
1269#define SSL_ERROR_WANT_WRITE 3
1270#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1271#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1272#define SSL_ERROR_ZERO_RETURN 6
1273#define SSL_ERROR_WANT_CONNECT 7
924046ce 1274#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1275
58964a49
RE
1276#define SSL_CTRL_NEED_TMP_RSA 1
1277#define SSL_CTRL_SET_TMP_RSA 2
1278#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1279#define SSL_CTRL_SET_TMP_ECDH 4
1280#define SSL_CTRL_SET_TMP_RSA_CB 5
1281#define SSL_CTRL_SET_TMP_DH_CB 6
1282#define SSL_CTRL_SET_TMP_ECDH_CB 7
1283
1284#define SSL_CTRL_GET_SESSION_REUSED 8
1285#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1286#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1287#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1288#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1289#define SSL_CTRL_GET_FLAGS 13
1290#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1291
1292#define SSL_CTRL_SET_MSG_CALLBACK 15
1293#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1294
36d16f8e
BL
1295/* only applies to datagram connections */
1296#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1297/* Stats */
1298#define SSL_CTRL_SESS_NUMBER 20
1299#define SSL_CTRL_SESS_CONNECT 21
1300#define SSL_CTRL_SESS_CONNECT_GOOD 22
1301#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1302#define SSL_CTRL_SESS_ACCEPT 24
1303#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1304#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1305#define SSL_CTRL_SESS_HIT 27
1306#define SSL_CTRL_SESS_CB_HIT 28
1307#define SSL_CTRL_SESS_MISSES 29
1308#define SSL_CTRL_SESS_TIMEOUTS 30
1309#define SSL_CTRL_SESS_CACHE_FULL 31
1310#define SSL_CTRL_OPTIONS 32
c0f5dd07 1311#define SSL_CTRL_MODE 33
413c4f45
MC
1312
1313#define SSL_CTRL_GET_READ_AHEAD 40
1314#define SSL_CTRL_SET_READ_AHEAD 41
1315#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1316#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1317#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1318#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1319
c0f5dd07
LJ
1320#define SSL_CTRL_GET_MAX_CERT_LIST 50
1321#define SSL_CTRL_SET_MAX_CERT_LIST 51
1322
566dda07
DSH
1323#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1324
a13c20f6 1325/* see tls1.h for macros based on these */
1aeb3da8 1326#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1327#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1328#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1329#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1330#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1331#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1332#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1333#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1334#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1335#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1336#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1337#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1338#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1339#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1340#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1341#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1342#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1343#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1344#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1345#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1aeb3da8 1346#endif
f1fd4544 1347
58964a49
RE
1348#define SSL_session_reused(ssl) \
1349 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1350#define SSL_num_renegotiations(ssl) \
1351 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1352#define SSL_clear_num_renegotiations(ssl) \
1353 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1354#define SSL_total_renegotiations(ssl) \
1355 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1356
1357#define SSL_CTX_need_tmp_RSA(ctx) \
1358 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1359#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1360 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1361#define SSL_CTX_set_tmp_dh(ctx,dh) \
1362 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1363#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1364 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1365
15d21c2d
RE
1366#define SSL_need_tmp_RSA(ssl) \
1367 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1368#define SSL_set_tmp_rsa(ssl,rsa) \
1369 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1370#define SSL_set_tmp_dh(ssl,dh) \
1371 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1372#define SSL_set_tmp_ecdh(ssl,ecdh) \
1373 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1374
dfeab068
RE
1375#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1376 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1377
cf1b7d96 1378#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1379BIO_METHOD *BIO_f_ssl(void);
1380BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
1381BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1382BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
1383int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1384void BIO_ssl_shutdown(BIO *ssl_bio);
1385
1386#endif
1387
018e57c7 1388int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 1389SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 1390void SSL_CTX_free(SSL_CTX *);
413c4f45 1391long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
1392long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1393X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 1394void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 1395int SSL_want(const SSL *s);
413c4f45
MC
1396int SSL_clear(SSL *s);
1397
d02b48c6
RE
1398void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1399
0821bcd4
BL
1400SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1401int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1402char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1403const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
1404
1405int SSL_get_fd(const SSL *s);
1406int SSL_get_rfd(const SSL *s);
1407int SSL_get_wfd(const SSL *s);
1408const char * SSL_get_cipher_list(const SSL *s,int n);
1409char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1410int SSL_get_read_ahead(const SSL * s);
1411int SSL_pending(const SSL *s);
cf1b7d96 1412#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
1413int SSL_set_fd(SSL *s, int fd);
1414int SSL_set_rfd(SSL *s, int fd);
1415int SSL_set_wfd(SSL *s, int fd);
1416#endif
cf1b7d96 1417#ifndef OPENSSL_NO_BIO
d02b48c6 1418void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
1419BIO * SSL_get_rbio(const SSL *s);
1420BIO * SSL_get_wbio(const SSL *s);
d02b48c6 1421#endif
018e57c7 1422int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 1423void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
1424int SSL_get_verify_mode(const SSL *s);
1425int SSL_get_verify_depth(const SSL *s);
1426int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
1427void SSL_set_verify(SSL *s, int mode,
1428 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 1429void SSL_set_verify_depth(SSL *s, int depth);
cf1b7d96 1430#ifndef OPENSSL_NO_RSA
d02b48c6 1431int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 1432#endif
d02b48c6 1433int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 1434int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 1435int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 1436int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 1437int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 1438
cf1b7d96 1439#ifndef OPENSSL_NO_STDIO
303c0028
BM
1440int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1441int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1442int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1443int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1444int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1445int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 1446int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 1447STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 1448int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1449 const char *file);
65a87c7d 1450#ifndef OPENSSL_SYS_VMS
a3faebd1 1451#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 1452int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1453 const char *dir);
58964a49 1454#endif
65a87c7d 1455#endif
65a87c7d
RL
1456
1457#endif
58964a49 1458
d02b48c6 1459void SSL_load_error_strings(void );
45d87a1f
BL
1460const char *SSL_state_string(const SSL *s);
1461const char *SSL_rstate_string(const SSL *s);
1462const char *SSL_state_string_long(const SSL *s);
1463const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 1464long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 1465long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 1466long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 1467long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 1468void SSL_copy_session_id(SSL *to,const SSL *from);
d02b48c6
RE
1469
1470SSL_SESSION *SSL_SESSION_new(void);
0821bcd4
BL
1471unsigned long SSL_SESSION_hash(const SSL_SESSION *a);
1472int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b);
4879ec7b 1473const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len);
cf1b7d96 1474#ifndef OPENSSL_NO_FP_API
0821bcd4 1475int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 1476#endif
cf1b7d96 1477#ifndef OPENSSL_NO_BIO
0821bcd4 1478int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6
RE
1479#endif
1480void SSL_SESSION_free(SSL_SESSION *ses);
1481int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1482int SSL_set_session(SSL *to, SSL_SESSION *session);
1483int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1484int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
1485int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1486int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 1487int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
dc644fe2 1488 unsigned int id_len);
41a15c4f 1489SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
0821bcd4 1490 long length);
d02b48c6
RE
1491
1492#ifdef HEADER_X509_H
0821bcd4 1493X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
1494#endif
1495
0821bcd4 1496STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1497
0821bcd4
BL
1498int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1499int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1500int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
1501void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1502 int (*callback)(int, X509_STORE_CTX *));
7f89714e 1503void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 1504void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
cf1b7d96 1505#ifndef OPENSSL_NO_RSA
d02b48c6 1506int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 1507#endif
875a644a 1508int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
1509int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1510int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 1511 const unsigned char *d, long len);
d02b48c6 1512int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 1513int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 1514
74678cc2
BM
1515void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1516void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 1517
0821bcd4
BL
1518int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1519int SSL_check_private_key(const SSL *ctx);
d02b48c6 1520
4eb77b26
BM
1521int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1522 unsigned int sid_ctx_len);
1523
d02b48c6 1524SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
1525int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1526 unsigned int sid_ctx_len);
bb7cd4e3
DSH
1527
1528int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1529int SSL_set_purpose(SSL *s, int purpose);
1530int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1531int SSL_set_trust(SSL *s, int trust);
1532
d02b48c6
RE
1533void SSL_free(SSL *ssl);
1534int SSL_accept(SSL *ssl);
1535int SSL_connect(SSL *ssl);
e34cfcf7
BM
1536int SSL_read(SSL *ssl,void *buf,int num);
1537int SSL_peek(SSL *ssl,void *buf,int num);
1538int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 1539long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 1540long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 1541long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 1542long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 1543
0821bcd4
BL
1544int SSL_get_error(const SSL *s,int ret_code);
1545const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1546
1547/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 1548int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1549
4ebb342f
NL
1550const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
1551const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1552const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
d02b48c6 1553
4ebb342f
NL
1554const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1555const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1556const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 1557
4ebb342f
NL
1558const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
1559const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
1560const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 1561
4ebb342f
NL
1562const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1563const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1564const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 1565
4ebb342f
NL
1566const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1567const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1568const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 1569
0821bcd4 1570STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
1571
1572int SSL_do_handshake(SSL *s);
1573int SSL_renegotiate(SSL *s);
6b0e9fac 1574int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
1575int SSL_shutdown(SSL *s);
1576
4ebb342f
NL
1577const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1578int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
1579const char *SSL_alert_type_string_long(int value);
1580const char *SSL_alert_type_string(int value);
1581const char *SSL_alert_desc_string_long(int value);
1582const char *SSL_alert_desc_string(int value);
d02b48c6 1583
3822740c
RL
1584void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1585void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
1586STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1587STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
1588int SSL_add_client_CA(SSL *ssl,X509 *x);
1589int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1590
1591void SSL_set_connect_state(SSL *s);
1592void SSL_set_accept_state(SSL *s);
1593
0821bcd4 1594long SSL_get_default_timeout(const SSL *s);
d02b48c6 1595
413c4f45 1596int SSL_library_init(void );
d02b48c6
RE
1597
1598char *SSL_CIPHER_description(SSL_CIPHER *,char *buf,int size);
838d25a1 1599STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
1600
1601SSL *SSL_dup(SSL *ssl);
1602
0821bcd4 1603X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
1604/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1605
58964a49 1606void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 1607int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 1608void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 1609int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 1610void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
1611int SSL_get_shutdown(const SSL *ssl);
1612int SSL_version(const SSL *ssl);
58964a49 1613int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
1614int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1615 const char *CApath);
52732b38 1616#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 1617SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 1618SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 1619SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 1620SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
1621void SSL_set_info_callback(SSL *ssl,
1622 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
1623void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1624int SSL_state(const SSL *ssl);
58964a49
RE
1625
1626void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 1627long SSL_get_verify_result(const SSL *ssl);
58964a49 1628
06ab81f9 1629int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 1630void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
1631int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1632 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1633
06ab81f9 1634int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 1635void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
1636int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1637 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1638
06ab81f9 1639int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 1640void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
1641int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1642 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1643
dfeab068
RE
1644int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1645
413c4f45
MC
1646#define SSL_CTX_sess_set_cache_size(ctx,t) \
1647 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1648#define SSL_CTX_sess_get_cache_size(ctx) \
1649 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1650#define SSL_CTX_set_session_cache_mode(ctx,m) \
1651 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1652#define SSL_CTX_get_session_cache_mode(ctx) \
1653 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1654
1655#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1656#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1657#define SSL_CTX_get_read_ahead(ctx) \
1658 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1659#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 1660 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
1661#define SSL_CTX_get_max_cert_list(ctx) \
1662 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1663#define SSL_CTX_set_max_cert_list(ctx,m) \
1664 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1665#define SSL_get_max_cert_list(ssl) \
1666 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1667#define SSL_set_max_cert_list(ssl,m) \
1668 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 1669
566dda07
DSH
1670#define SSL_CTX_set_max_send_fragment(ctx,m) \
1671 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1672#define SSL_set_max_send_fragment(ssl,m) \
1673 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1674
df63a389 1675 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 1676#ifndef OPENSSL_NO_RSA
679ab7c3 1677void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 1678 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 1679 int keylength));
679ab7c3 1680
15d21c2d 1681void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 1682 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 1683 int keylength));
79df9d62 1684#endif
cf1b7d96 1685#ifndef OPENSSL_NO_DH
79df9d62 1686void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
1687 DH *(*dh)(SSL *ssl,int is_export,
1688 int keylength));
15d21c2d 1689void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
1690 DH *(*dh)(SSL *ssl,int is_export,
1691 int keylength));
79df9d62 1692#endif
ea262260
BM
1693#ifndef OPENSSL_NO_ECDH
1694void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1695 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1696 int keylength));
1697void SSL_set_tmp_ecdh_callback(SSL *ssl,
1698 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1699 int keylength));
1700#endif
15d21c2d 1701
cf1b7d96 1702#ifndef OPENSSL_NO_COMP
6713a483
RL
1703const COMP_METHOD *SSL_get_current_compression(SSL *s);
1704const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1705const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 1706STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
1707int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
1708#else
6713a483
RL
1709const void *SSL_get_current_compression(SSL *s);
1710const void *SSL_get_current_expansion(SSL *s);
1711const char *SSL_COMP_get_name(const void *comp);
0020502a 1712void *SSL_COMP_get_compression_methods(void);
6713a483 1713int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
1714#endif
1715
d02b48c6 1716/* BEGIN ERROR CODES */
6d311938
DSH
1717/* The following lines are auto generated by the script mkerr.pl. Any changes
1718 * made after this point may be overwritten when the script is next run.
1719 */
5451e0d9 1720void ERR_load_SSL_strings(void);
6d311938 1721
d02b48c6
RE
1722/* Error codes for the SSL functions. */
1723
1724/* Function codes. */
1725#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 1726#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
1727#define SSL_F_CLIENT_HELLO 101
1728#define SSL_F_CLIENT_MASTER_KEY 102
1729#define SSL_F_D2I_SSL_SESSION 103
739a543e 1730#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 1731#define SSL_F_DO_SSL3_WRITE 104
739a543e
BM
1732#define SSL_F_DTLS1_ACCEPT 246
1733#define SSL_F_DTLS1_BUFFER_RECORD 247
1734#define SSL_F_DTLS1_CLIENT_HELLO 248
1735#define SSL_F_DTLS1_CONNECT 249
1736#define SSL_F_DTLS1_ENC 250
1737#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1738#define SSL_F_DTLS1_GET_MESSAGE 252
1739#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1740#define SSL_F_DTLS1_GET_RECORD 254
1741#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 1742#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
1743#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1744#define SSL_F_DTLS1_PROCESS_RECORD 257
1745#define SSL_F_DTLS1_READ_BYTES 258
1746#define SSL_F_DTLS1_READ_FAILED 259
1747#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1748#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
1749#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
1750#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
1751#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1752#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
1753#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
1754#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
1755#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
1756#define SSL_F_GET_CLIENT_FINISHED 105
1757#define SSL_F_GET_CLIENT_HELLO 106
1758#define SSL_F_GET_CLIENT_MASTER_KEY 107
1759#define SSL_F_GET_SERVER_FINISHED 108
1760#define SSL_F_GET_SERVER_HELLO 109
1761#define SSL_F_GET_SERVER_VERIFY 110
1762#define SSL_F_I2D_SSL_SESSION 111
1763#define SSL_F_READ_N 112
1764#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 1765#define SSL_F_SERVER_FINISH 239
d02b48c6 1766#define SSL_F_SERVER_HELLO 114
5574e0ed 1767#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
1768#define SSL_F_SSL23_ACCEPT 115
1769#define SSL_F_SSL23_CLIENT_HELLO 116
1770#define SSL_F_SSL23_CONNECT 117
1771#define SSL_F_SSL23_GET_CLIENT_HELLO 118
1772#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 1773#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
1774#define SSL_F_SSL23_READ 120
1775#define SSL_F_SSL23_WRITE 121
1776#define SSL_F_SSL2_ACCEPT 122
1777#define SSL_F_SSL2_CONNECT 123
1778#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 1779#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 1780#define SSL_F_SSL2_PEEK 234
d02b48c6 1781#define SSL_F_SSL2_READ 125
5a4fbc69 1782#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
1783#define SSL_F_SSL2_SET_CERTIFICATE 126
1784#define SSL_F_SSL2_WRITE 127
1785#define SSL_F_SSL3_ACCEPT 128
448e2f9b 1786#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
1787#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1788#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1789#define SSL_F_SSL3_CLIENT_HELLO 131
1790#define SSL_F_SSL3_CONNECT 132
eb90a483 1791#define SSL_F_SSL3_CTRL 213
d02b48c6
RE
1792#define SSL_F_SSL3_CTX_CTRL 133
1793#define SSL_F_SSL3_ENC 134
027e257b 1794#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 1795#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
67c8e7f4 1796#define SSL_F_SSL3_GET_CERT_STATUS 288
d02b48c6
RE
1797#define SSL_F_SSL3_GET_CERT_VERIFY 136
1798#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
1799#define SSL_F_SSL3_GET_CLIENT_HELLO 138
1800#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
1801#define SSL_F_SSL3_GET_FINISHED 140
1802#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
1803#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 1804#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
d02b48c6
RE
1805#define SSL_F_SSL3_GET_RECORD 143
1806#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
1807#define SSL_F_SSL3_GET_SERVER_DONE 145
1808#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 1809#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 1810#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 1811#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 1812#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
1813#define SSL_F_SSL3_READ_BYTES 148
1814#define SSL_F_SSL3_READ_N 149
1815#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
1816#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
1817#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
1818#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
1819#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 1820#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6
RE
1821#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
1822#define SSL_F_SSL3_SETUP_BUFFERS 156
1823#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
1824#define SSL_F_SSL3_WRITE_BYTES 158
1825#define SSL_F_SSL3_WRITE_PENDING 159
019fdc78 1826#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
a49034ab
BL
1827#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
1828#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
019fdc78 1829#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
d02b48c6
RE
1830#define SSL_F_SSL_BAD_METHOD 160
1831#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
1832#define SSL_F_SSL_CERT_DUP 221
1833#define SSL_F_SSL_CERT_INST 222
eb90a483 1834#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
1835#define SSL_F_SSL_CERT_NEW 162
1836#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 1837#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 1838#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
1839#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
1840#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
1841#define SSL_F_SSL_CLEAR 164
1842#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
1843#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 1844#define SSL_F_SSL_CTRL 232
413c4f45
MC
1845#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
1846#define SSL_F_SSL_CTX_NEW 169
739a543e 1847#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
bb7cd4e3 1848#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 1849#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 1850#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 1851#define SSL_F_SSL_CTX_SET_TRUST 229
413c4f45
MC
1852#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
1853#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 1854#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
1855#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
1856#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
1857#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
1858#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 1859#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
1860#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
1861#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
1862#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
1863#define SSL_F_SSL_DO_HANDSHAKE 180
1864#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 1865#define SSL_F_SSL_GET_PREV_SESSION 217
413c4f45
MC
1866#define SSL_F_SSL_GET_SERVER_SEND_CERT 182
1867#define SSL_F_SSL_GET_SIGN_PKEY 183
1868#define SSL_F_SSL_INIT_WBIO_BUFFER 184
1869#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
1870#define SSL_F_SSL_NEW 186
739a543e 1871#define SSL_F_SSL_PEEK 270
a291745e
BM
1872#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
1873#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 1874#define SSL_F_SSL_READ 223
413c4f45
MC
1875#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
1876#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
1877#define SSL_F_SSL_SESSION_NEW 189
1878#define SSL_F_SSL_SESSION_PRINT_FP 190
b56bce4f 1879#define SSL_F_SSL_SESS_CERT_NEW 225
413c4f45 1880#define SSL_F_SSL_SET_CERT 191
739a543e 1881#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
1882#define SSL_F_SSL_SET_FD 192
1883#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 1884#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
1885#define SSL_F_SSL_SET_RFD 194
1886#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 1887#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
bb7cd4e3 1888#define SSL_F_SSL_SET_TRUST 228
413c4f45 1889#define SSL_F_SSL_SET_WFD 196
b31b04d9 1890#define SSL_F_SSL_SHUTDOWN 224
0821bcd4 1891#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 1892#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 1893#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
413c4f45
MC
1894#define SSL_F_SSL_USE_CERTIFICATE 198
1895#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
1896#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
1897#define SSL_F_SSL_USE_PRIVATEKEY 201
1898#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
1899#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 1900#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
1901#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
1902#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
1903#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
1904#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
1905#define SSL_F_SSL_WRITE 208
1b827d7b 1906#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 1907#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 1908#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 1909#define SSL_F_TLS1_ENC 210
36ca4ba6
BM
1910#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
1911#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 1912#define SSL_F_TLS1_PRF 284
413c4f45
MC
1913#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
1914#define SSL_F_WRITE_PENDING 212
1b827d7b 1915
d02b48c6
RE
1916/* Reason codes. */
1917#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 1918#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
d02b48c6
RE
1919#define SSL_R_BAD_ALERT_RECORD 101
1920#define SSL_R_BAD_AUTHENTICATION_TYPE 102
1921#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
1922#define SSL_R_BAD_CHECKSUM 104
d02b48c6
RE
1923#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
1924#define SSL_R_BAD_DECOMPRESSION 107
1925#define SSL_R_BAD_DH_G_LENGTH 108
1926#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
1927#define SSL_R_BAD_DH_P_LENGTH 110
1928#define SSL_R_BAD_DIGEST_LENGTH 111
1929#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
1930#define SSL_R_BAD_ECC_CERT 304
1931#define SSL_R_BAD_ECDSA_SIGNATURE 305
1932#define SSL_R_BAD_ECPOINT 306
eb952088 1933#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 1934#define SSL_R_BAD_LENGTH 271
d02b48c6
RE
1935#define SSL_R_BAD_MAC_DECODE 113
1936#define SSL_R_BAD_MESSAGE_TYPE 114
1937#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 1938#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 1939#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
1940#define SSL_R_BAD_RESPONSE_ARGUMENT 117
1941#define SSL_R_BAD_RSA_DECRYPT 118
1942#define SSL_R_BAD_RSA_ENCRYPT 119
1943#define SSL_R_BAD_RSA_E_LENGTH 120
1944#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
1945#define SSL_R_BAD_RSA_SIGNATURE 122
1946#define SSL_R_BAD_SIGNATURE 123
1947#define SSL_R_BAD_SSL_FILETYPE 124
1948#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
1949#define SSL_R_BAD_STATE 126
1950#define SSL_R_BAD_WRITE_RETRY 127
1951#define SSL_R_BIO_NOT_SET 128
1952#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
1953#define SSL_R_BN_LIB 130
1954#define SSL_R_CA_DN_LENGTH_MISMATCH 131
1955#define SSL_R_CA_DN_TOO_LONG 132
1956#define SSL_R_CCS_RECEIVED_EARLY 133
1957#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
1958#define SSL_R_CERT_LENGTH_MISMATCH 135
1959#define SSL_R_CHALLENGE_IS_DIFFERENT 136
1960#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
1961#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
1962#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 1963#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49
RE
1964#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
1965#define SSL_R_COMPRESSION_FAILURE 141
739a543e 1966#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
1967#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
1968#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
1969#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 1970#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
1971#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
1972#define SSL_R_DATA_LENGTH_TOO_LONG 146
1973#define SSL_R_DECRYPTION_FAILED 147
739a543e 1974#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
1975#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
1976#define SSL_R_DIGEST_CHECK_FAILED 149
739a543e 1977#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
1978#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
1979#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
1980#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
1981#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 1982#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
dfeab068 1983#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 1984#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
1985#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
1986#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
1987#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
1988#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
1989#define SSL_R_HTTPS_PROXY_REQUEST 155
1990#define SSL_R_HTTP_REQUEST 156
739a543e 1991#define SSL_R_ILLEGAL_PADDING 283
dfeab068 1992#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 1993#define SSL_R_INVALID_COMMAND 280
bb7cd4e3 1994#define SSL_R_INVALID_PURPOSE 278
67c8e7f4 1995#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 1996#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 1997#define SSL_R_INVALID_TRUST 279
739a543e
BM
1998#define SSL_R_KEY_ARG_TOO_LONG 284
1999#define SSL_R_KRB5 285
2000#define SSL_R_KRB5_C_CC_PRINC 286
2001#define SSL_R_KRB5_C_GET_CRED 287
2002#define SSL_R_KRB5_C_INIT 288
2003#define SSL_R_KRB5_C_MK_REQ 289
2004#define SSL_R_KRB5_S_BAD_TICKET 290
2005#define SSL_R_KRB5_S_INIT 291
2006#define SSL_R_KRB5_S_RD_REQ 292
2007#define SSL_R_KRB5_S_TKT_EXPIRED 293
2008#define SSL_R_KRB5_S_TKT_NYV 294
2009#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2010#define SSL_R_LENGTH_MISMATCH 159
2011#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2012#define SSL_R_LIBRARY_BUG 274
dfeab068 2013#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2014#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2015#define SSL_R_MISSING_DH_DSA_CERT 162
2016#define SSL_R_MISSING_DH_KEY 163
2017#define SSL_R_MISSING_DH_RSA_CERT 164
2018#define SSL_R_MISSING_DSA_SIGNING_CERT 165
2019#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2020#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2021#define SSL_R_MISSING_RSA_CERTIFICATE 168
2022#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2023#define SSL_R_MISSING_RSA_SIGNING_CERT 170
2024#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2025#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2026#define SSL_R_MISSING_TMP_RSA_KEY 172
2027#define SSL_R_MISSING_TMP_RSA_PKEY 173
2028#define SSL_R_MISSING_VERIFY_MESSAGE 174
2029#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2030#define SSL_R_NO_CERTIFICATES_RETURNED 176
2031#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2032#define SSL_R_NO_CERTIFICATE_RETURNED 178
2033#define SSL_R_NO_CERTIFICATE_SET 179
2034#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2035#define SSL_R_NO_CIPHERS_AVAILABLE 181
2036#define SSL_R_NO_CIPHERS_PASSED 182
2037#define SSL_R_NO_CIPHERS_SPECIFIED 183
2038#define SSL_R_NO_CIPHER_LIST 184
2039#define SSL_R_NO_CIPHER_MATCH 185
2040#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2041#define SSL_R_NO_COMPRESSION_SPECIFIED 187
413c4f45
MC
2042#define SSL_R_NO_METHOD_SPECIFIED 188
2043#define SSL_R_NO_PRIVATEKEY 189
2044#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2045#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2046#define SSL_R_NO_PUBLICKEY 192
1b827d7b 2047#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45
MC
2048#define SSL_R_NO_SHARED_CIPHER 193
2049#define SSL_R_NO_VERIFY_CALLBACK 194
2050#define SSL_R_NULL_SSL_CTX 195
2051#define SSL_R_NULL_SSL_METHOD_PASSED 196
2052#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
739a543e 2053#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2054#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2055#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2056#define SSL_R_PARSE_TLSEXT 227
eb90a483 2057#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2058#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2059#define SSL_R_PEER_ERROR 200
2060#define SSL_R_PEER_ERROR_CERTIFICATE 201
2061#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2062#define SSL_R_PEER_ERROR_NO_CIPHER 203
2063#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2064#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2065#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2066#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2067#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2068#define SSL_R_PSK_NO_CLIENT_CB 224
2069#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2070#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2071#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2072#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2073#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2074#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2075#define SSL_R_READ_WRONG_PACKET_TYPE 212
2076#define SSL_R_RECORD_LENGTH_MISMATCH 213
2077#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2078#define SSL_R_RECORD_TOO_SMALL 298
413c4f45
MC
2079#define SSL_R_REQUIRED_CIPHER_MISSING 215
2080#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2081#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2082#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
36ca4ba6 2083#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2084#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45
MC
2085#define SSL_R_SHORT_READ 219
2086#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2087#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2088#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2089#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2090#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2091#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2092#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2093#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2094#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2095#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2096#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2097#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2098#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2099#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2100#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2101#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2102#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 2103#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 2104#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
2105#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2106#define SSL_R_SSL_HANDSHAKE_FAILURE 229
2107#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
2108#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2109#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 2110#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 2111#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 2112#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
2113#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2114#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2115#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2116#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 2117#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
2118#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2119#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2120#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2121#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2122#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2123#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 2124#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
2125#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2126#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2127#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2128#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2129#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 2130#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
36ca4ba6 2131#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
2132#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2133#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2134#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2135#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 2136#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
2137#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2138#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 2139#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
2140#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2141#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2142#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2143#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2144#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2145#define SSL_R_UNEXPECTED_MESSAGE 244
2146#define SSL_R_UNEXPECTED_RECORD 245
ff712220 2147#define SSL_R_UNINITIALIZED 276
413c4f45
MC
2148#define SSL_R_UNKNOWN_ALERT_TYPE 246
2149#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2150#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2151#define SSL_R_UNKNOWN_CIPHER_TYPE 249
2152#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2153#define SSL_R_UNKNOWN_PKEY_TYPE 251
2154#define SSL_R_UNKNOWN_PROTOCOL 252
2155#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2156#define SSL_R_UNKNOWN_SSL_VERSION 254
2157#define SSL_R_UNKNOWN_STATE 255
2158#define SSL_R_UNSUPPORTED_CIPHER 256
2159#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 2160#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 2161#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
2162#define SSL_R_UNSUPPORTED_PROTOCOL 258
2163#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 2164#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
413c4f45
MC
2165#define SSL_R_WRITE_BIO_NOT_SET 260
2166#define SSL_R_WRONG_CIPHER_RETURNED 261
2167#define SSL_R_WRONG_MESSAGE_TYPE 262
2168#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2169#define SSL_R_WRONG_SIGNATURE_LENGTH 264
2170#define SSL_R_WRONG_SIGNATURE_SIZE 265
2171#define SSL_R_WRONG_SSL_VERSION 266
2172#define SSL_R_WRONG_VERSION_NUMBER 267
2173#define SSL_R_X509_LIB 268
2174#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
6d311938 2175
d02b48c6
RE
2176#ifdef __cplusplus
2177}
2178#endif
2179#endif