]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
typo
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
8a2062fe 163#include <openssl/hmac.h>
d095b68d 164
f9b3bff6 165#include <openssl/kssl.h>
82271cee 166#include <openssl/safestack.h>
cf1b7d96 167#include <openssl/symhacks.h>
82271cee 168
d02b48c6
RE
169#ifdef __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
f9b3bff6
RL
191/* VRS Additional Kerberos5 entries
192 */
7ba3a4c3
RL
193#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 199#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208
f9b3bff6
RL
209#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 216
d02b48c6 217#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 218#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221#define SSL_MAX_KEY_ARG_LENGTH 8
222#define SSL_MAX_MASTER_KEY_LENGTH 48
223
52b8dad8 224
d02b48c6 225/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
226
227#define SSL_TXT_EXP40 "EXPORT40"
228#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
229#define SSL_TXT_LOW "LOW"
230#define SSL_TXT_MEDIUM "MEDIUM"
231#define SSL_TXT_HIGH "HIGH"
3ad74edc 232#define SSL_TXT_FIPS "FIPS"
52b8dad8 233
89bbe14c
BM
234#define SSL_TXT_kFZA "kFZA" /* unused! */
235#define SSL_TXT_aFZA "aFZA" /* unused! */
236#define SSL_TXT_eFZA "eFZA" /* unused! */
237#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
238
239#define SSL_TXT_aNULL "aNULL"
240#define SSL_TXT_eNULL "eNULL"
241#define SSL_TXT_NULL "NULL"
242
243#define SSL_TXT_kRSA "kRSA"
8e1dc4d7
DSH
244#define SSL_TXT_kDHr "kDHr"
245#define SSL_TXT_kDHd "kDHd"
246#define SSL_TXT_kDH "kDH"
d02b48c6 247#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
248#define SSL_TXT_kKRB5 "kKRB5"
249#define SSL_TXT_kECDHr "kECDHr"
250#define SSL_TXT_kECDHe "kECDHe"
251#define SSL_TXT_kECDH "kECDH"
252#define SSL_TXT_kEECDH "kEECDH"
253#define SSL_TXT_kPSK "kPSK"
0e1dba93 254#define SSL_TXT_kGOST "kGOST"
edc032b5 255#define SSL_TXT_kSRP "kSRP"
89bbe14c 256
d02b48c6
RE
257#define SSL_TXT_aRSA "aRSA"
258#define SSL_TXT_aDSS "aDSS"
8e1dc4d7 259#define SSL_TXT_aDH "aDH"
89bbe14c
BM
260#define SSL_TXT_aECDH "aECDH"
261#define SSL_TXT_aKRB5 "aKRB5"
262#define SSL_TXT_aECDSA "aECDSA"
263#define SSL_TXT_aPSK "aPSK"
0e1dba93
DSH
264#define SSL_TXT_aGOST94 "aGOST94"
265#define SSL_TXT_aGOST01 "aGOST01"
266#define SSL_TXT_aGOST "aGOST"
89bbe14c 267
d02b48c6
RE
268#define SSL_TXT_DSS "DSS"
269#define SSL_TXT_DH "DH"
89bbe14c 270#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
271#define SSL_TXT_ADH "ADH"
272#define SSL_TXT_RSA "RSA"
89bbe14c
BM
273#define SSL_TXT_ECDH "ECDH"
274#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
275#define SSL_TXT_AECDH "AECDH"
276#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
277#define SSL_TXT_KRB5 "KRB5"
278#define SSL_TXT_PSK "PSK"
edc032b5 279#define SSL_TXT_SRP "SRP"
52b8dad8 280
d02b48c6
RE
281#define SSL_TXT_DES "DES"
282#define SSL_TXT_3DES "3DES"
283#define SSL_TXT_RC4 "RC4"
284#define SSL_TXT_RC2 "RC2"
285#define SSL_TXT_IDEA "IDEA"
96afc1cf 286#define SSL_TXT_SEED "SEED"
52b8dad8
BM
287#define SSL_TXT_AES128 "AES128"
288#define SSL_TXT_AES256 "AES256"
ea4f109c 289#define SSL_TXT_AES "AES"
28dd49fa 290#define SSL_TXT_AES_GCM "AESGCM"
52b8dad8
BM
291#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
292#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 293#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 294
d02b48c6 295#define SSL_TXT_MD5 "MD5"
d02b48c6 296#define SSL_TXT_SHA1 "SHA1"
52b8dad8 297#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
298#define SSL_TXT_GOST94 "GOST94"
299#define SSL_TXT_GOST89MAC "GOST89MAC"
7409d7ad 300#define SSL_TXT_SHA256 "SHA256"
d09677ac 301#define SSL_TXT_SHA384 "SHA384"
52b8dad8 302
d02b48c6
RE
303#define SSL_TXT_SSLV2 "SSLv2"
304#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 305#define SSL_TXT_TLSV1 "TLSv1"
637f374a 306#define SSL_TXT_TLSV1_1 "TLSv1.1"
7409d7ad 307#define SSL_TXT_TLSV1_2 "TLSv1.2"
52b8dad8
BM
308
309#define SSL_TXT_EXP "EXP"
310#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
311
312#define SSL_TXT_ALL "ALL"
d02b48c6 313
c6ccf055
LJ
314/*
315 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
316 * ciphers normally not being used.
317 * Example: "RC4" will activate all ciphers using RC4 including ciphers
318 * without authentication, which would normally disabled by DEFAULT (due
319 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
320 * will make sure that it is also disabled in the specific selection.
321 * COMPLEMENTOF* identifiers are portable between version, as adjustments
322 * to the default cipher setup will also be included here.
323 *
324 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
325 * DEFAULT gets, as only selection is being done and no sorting as needed
326 * for DEFAULT.
327 */
328#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
329#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
330
a4f576a3
BM
331/* The following cipher list is used by default.
332 * It also is substituted when an application-defined cipher list string
333 * starts with 'DEFAULT'. */
e7deff3c 334#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
22c98d4a 335/* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a
BM
336 * starts with a reasonable order, and all we have to do for DEFAULT is
337 * throwing out anonymous and unencrypted ciphersuites!
338 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
339 * some of them.)
340 */
d02b48c6 341
58964a49 342/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
343#define SSL_SENT_SHUTDOWN 1
344#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 345
82271cee
RL
346#ifdef __cplusplus
347}
348#endif
349
82271cee
RL
350#ifdef __cplusplus
351extern "C" {
352#endif
353
cf1b7d96
RL
354#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
355#define OPENSSL_NO_SSL2
aa82db4f
UM
356#endif
357
d02b48c6
RE
358#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
359#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
360
58964a49
RE
361/* This is needed to stop compilers complaining about the
362 * 'struct ssl_st *' function parameters used to prototype callbacks
363 * in SSL_CTX. */
d02b48c6 364typedef struct ssl_st *ssl_crock_st;
12bf56c0 365typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
366typedef struct ssl_method_st SSL_METHOD;
367typedef struct ssl_cipher_st SSL_CIPHER;
368typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 369typedef struct tls_sigalgs_st TLS_SIGALGS;
08557cf2
DSH
370
371DECLARE_STACK_OF(SSL_CIPHER)
372
333f926d
BL
373/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
374typedef struct srtp_protection_profile_st
375 {
376 const char *name;
377 unsigned long id;
378 } SRTP_PROTECTION_PROFILE;
379
380DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
381
08557cf2
DSH
382typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
383typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
384
385
386#ifndef OPENSSL_NO_SSL_INTERN
d02b48c6
RE
387
388/* used to hold info on the particular ciphers used */
08557cf2 389struct ssl_cipher_st
d02b48c6
RE
390 {
391 int valid;
e778802f 392 const char *name; /* text name */
d02b48c6 393 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
394
395 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
396 unsigned long algorithm_mkey; /* key exchange algorithm */
397 unsigned long algorithm_auth; /* server authentication */
398 unsigned long algorithm_enc; /* symmetric encryption */
399 unsigned long algorithm_mac; /* symmetric authentication */
400 unsigned long algorithm_ssl; /* (major) protocol version */
401
018e57c7 402 unsigned long algo_strength; /* strength and export flags */
d02b48c6 403 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
404 int strength_bits; /* Number of bits really used */
405 int alg_bits; /* Number of bits for algorithm */
08557cf2 406 };
f73e07cf 407
12bf56c0 408
58964a49 409/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
08557cf2 410struct ssl_method_st
d02b48c6
RE
411 {
412 int version;
f7ba2984
BL
413 int (*ssl_new)(SSL *s);
414 void (*ssl_clear)(SSL *s);
415 void (*ssl_free)(SSL *s);
416 int (*ssl_accept)(SSL *s);
417 int (*ssl_connect)(SSL *s);
61f5b6f3 418 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 419 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 420 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
421 int (*ssl_shutdown)(SSL *s);
422 int (*ssl_renegotiate)(SSL *s);
423 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
424 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
425 max, int *ok);
426 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
427 int peek);
428 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
429 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
430 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
431 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
babb3798 432 const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
f7ba2984 433 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 434 int (*ssl_pending)(const SSL *s);
f7ba2984 435 int (*num_ciphers)(void);
babb3798 436 const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 437 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 438 long (*get_timeout)(void);
58964a49 439 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
440 int (*ssl_version)(void);
441 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
442 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
08557cf2 443 };
d02b48c6 444
d02b48c6
RE
445/* Lets make this into an ASN.1 type structure as follows
446 * SSL_SESSION_ID ::= SEQUENCE {
447 * version INTEGER, -- structure version number
448 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
449 * Cipher OCTET STRING, -- the 3 byte cipher ID
450 * Session_ID OCTET STRING, -- the Session ID
451 * Master_key OCTET STRING, -- the master key
452 * KRB5_principal OCTET STRING -- optional Kerberos principal
453 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
454 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
455 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
456 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 457 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 458 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 459 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
612fcfbd
BM
460 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
461 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
462 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
463 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
464 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
465 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
d02b48c6
RE
466 * }
467 * Look in ssl/ssl_asn1.c for more details
468 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
469 */
08557cf2 470struct ssl_session_st
d02b48c6
RE
471 {
472 int ssl_version; /* what ssl version session info is
473 * being kept in here? */
474
475 /* only really used in SSLv2 */
476 unsigned int key_arg_length;
477 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
478 int master_key_length;
479 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
480 /* session_id - valid? */
481 unsigned int session_id_length;
482 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
483 /* this is used to determine whether the session is being reused in
484 * the appropriate context. It is up to the application to set this,
485 * via SSL_new */
486 unsigned int sid_ctx_length;
487 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 488
882e8912
RL
489#ifndef OPENSSL_NO_KRB5
490 unsigned int krb5_client_princ_len;
491 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
492#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
493#ifndef OPENSSL_NO_PSK
494 char *psk_identity_hint;
495 char *psk_identity;
496#endif
7c2d4fee
BM
497 /* Used to indicate that session resumption is not allowed.
498 * Applications can also set this bit for a new session via
499 * not_resumable_session_cb to disable session caching and tickets. */
d02b48c6
RE
500 int not_resumable;
501
502 /* The cert is the certificate used to establish this connection */
b56bce4f 503 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 504
9d5cceac 505 /* This is the cert for the other end.
b56bce4f 506 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
507 * (the latter is not enough as sess_cert is not retained
508 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 509 X509 *peer;
b1fe6ca1
BM
510 /* when app_verify_callback accepts a session where the peer's certificate
511 * is not ok, we must remember the error for session reuse: */
512 long verify_result; /* only for servers */
d02b48c6
RE
513
514 int references;
515 long timeout;
516 long time;
517
82a107ea 518 unsigned int compress_meth; /* Need to lookup the method */
d02b48c6 519
babb3798 520 const SSL_CIPHER *cipher;
d02b48c6
RE
521 unsigned long cipher_id; /* when ASN.1 loaded, this
522 * needs to be used to load
523 * the 'cipher' structure */
524
f73e07cf 525 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 526
58964a49
RE
527 CRYPTO_EX_DATA ex_data; /* application specific data */
528
529 /* These are used to make removal of session-ids more
530 * efficient and to implement a maximum cache size. */
531 struct ssl_session_st *prev,*next;
e67ed828
BM
532#ifndef OPENSSL_NO_TLSEXT
533 char *tlsext_hostname;
36ca4ba6 534#ifndef OPENSSL_NO_EC
019fdc78
BM
535 size_t tlsext_ecpointformatlist_length;
536 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
537 size_t tlsext_ellipticcurvelist_length;
538 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 539#endif /* OPENSSL_NO_EC */
6434abbf
DSH
540 /* RFC4507 info */
541 unsigned char *tlsext_tick; /* Session ticket */
a9e1c50b 542 size_t tlsext_ticklen; /* Session ticket length */
6434abbf 543 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
edc032b5
BL
544#endif
545#ifndef OPENSSL_NO_SRP
546 char *srp_username;
a9e1c50b
BL
547#endif
548#ifndef OPENSSL_NO_TLSEXT
549 /* Used by client: the proof for this session.
550 * We store it outside the sess_cert structure, since the proof
551 * is received before the certificate. */
552 unsigned char *audit_proof;
553 size_t audit_proof_length;
e67ed828 554#endif
08557cf2 555 };
d02b48c6 556
08557cf2 557#endif
c21506ba 558
d02b48c6
RE
559#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
560#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
ef51b4b9
DSH
561/* Allow initial connection to servers that don't support RI */
562#define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
d02b48c6
RE
563#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
564#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
565#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
72dce768 566#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
d02b48c6 567#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 568#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 569#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
d02b48c6 570
c21506ba
BM
571/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
572 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
573 * the workaround is not needed. Unfortunately some broken SSL/TLS
574 * implementations cannot handle it at all, which is why we include
575 * it in SSL_OP_ALL. */
576#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
577
578/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
579 * This used to be 0x000FFFFFL before 0.9.7. */
22c21555 580#define SSL_OP_ALL 0x80000BFFL
c21506ba 581
36d16f8e
BL
582/* DTLS options */
583#define SSL_OP_NO_QUERY_MTU 0x00001000L
584/* Turn on Cookie Exchange (on relevant for servers) */
585#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
586/* Don't use RFC4507 ticket extension */
587#define SSL_OP_NO_TICKET 0x00004000L
8711efb4
DSH
588/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
589#define SSL_OP_CISCO_ANYCONNECT 0x00008000L
36d16f8e 590
c21506ba
BM
591/* As server, disallow session resumption on renegotiation */
592#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
593/* Don't use compression even if supported */
594#define SSL_OP_NO_COMPRESSION 0x00020000L
22c21555
DSH
595/* Permit unsafe legacy renegotiation */
596#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
ea262260
BM
597/* If set, always create a new key when using tmp_ecdh parameters */
598#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 599/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 600#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
601/* Set to always use the tmp_rsa key when doing RSA operations,
602 * even when this violates protocol specs */
d02b48c6 603#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
604/* Set on servers to choose the cipher according to the server's
605 * preferences */
606#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
607/* If set, a server will allow a client to issue a SSLv3.0 version number
608 * as latest version supported in the premaster secret, even when TLSv1.0
609 * (version 3.1) was announced in the client hello. Normally this is
610 * forbidden to prevent version rollback attacks. */
611#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
612
613#define SSL_OP_NO_SSLv2 0x01000000L
614#define SSL_OP_NO_SSLv3 0x02000000L
615#define SSL_OP_NO_TLSv1 0x04000000L
7409d7ad 616#define SSL_OP_NO_TLSv1_2 0x08000000L
43d5b4ff 617#define SSL_OP_NO_TLSv1_1 0x10000000L
d02b48c6 618
7409d7ad
DSH
619/* These next two were never actually used for anything since SSLeay
620 * zap so we have some more flags.
621 */
a14d1a03 622/* The next flag deliberately changes the ciphertest, this is a check
dfeab068 623 * for the PKCS#1 attack */
7409d7ad
DSH
624#define SSL_OP_PKCS1_CHECK_1 0x0
625#define SSL_OP_PKCS1_CHECK_2 0x0
626
58964a49 627#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 628#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
0e1dba93
DSH
629/* Make server add server-hello extension from early version of
630 * cryptopro draft, when GOST ciphersuite is negotiated.
631 * Required for interoperability with CryptoPro CSP 3.x
632 */
633#define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
e1056435
BM
634
635/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
636 * when just a single record has been written): */
637#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
638/* Make it possible to retry SSL_write() with changed buffer location
639 * (buffer contents must stay the same!); this is not the default to avoid
640 * the misconception that non-blocking SSL_write() behaves like
641 * non-blocking write(): */
642#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
643/* Never bother the application with retries if the transport
644 * is blocking: */
645#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
646/* Don't attempt to automatically build certificate chain */
647#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
8671b898
BL
648/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
649 * TLS only.) "Released" buffers are put onto a free-list in the context
650 * or just freed (depending on the context's setting for freelist_max_len). */
651#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
c21506ba 652
d61ff83b
DSH
653/* Cert related flags */
654/* Many implementations ignore some aspects of the TLS standards such as
655 * enforcing certifcate chain algorithms. When this is set we enforce them.
656 */
2ea80354
DSH
657#define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
658
659/* Suite B modes, takes same values as certificate verify flags */
660#define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
661/* Suite B 192 bit only mode */
662#define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
663/* Suite B 128 bit mode allowing 192 bit algorithms */
664#define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
665
ed83ba53
DSH
666/* Perform all sorts of protocol violations for testing purposes */
667#define SSL_CERT_FLAG_BROKEN_PROTCOL 0x10000000
d61ff83b 668
74ecfab4
DSH
669/* Flags for building certificate chains */
670/* Treat any existing certificates as untrusted CAs */
671#define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
672/* Con't include root CA in chain */
673#define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
674
6dbb6219
DSH
675/* Flags returned by SSL_check_chain */
676/* Certificate can be used with this session */
677#define CERT_PKEY_VALID 0x1
678/* Certificate can also be used for signing */
679#define CERT_PKEY_SIGN 0x2
680/* EE certificate signing algorithm OK */
681#define CERT_PKEY_EE_SIGNATURE 0x10
682/* CA signature algorithms OK */
683#define CERT_PKEY_CA_SIGNATURE 0x20
684/* EE certificate parameters OK */
685#define CERT_PKEY_EE_PARAM 0x40
686/* CA certificate parameters OK */
687#define CERT_PKEY_CA_PARAM 0x80
688/* Signing explicitly allowed as opposed to SHA1 fallback */
689#define CERT_PKEY_EXPLICIT_SIGN 0x100
690/* Client CA issuer names match (always set for server cert) */
691#define CERT_PKEY_ISSUER_NAME 0x200
692/* Cert type matches client types (always set for server cert) */
693#define CERT_PKEY_CERT_TYPE 0x400
2ea80354
DSH
694/* Cert chain suitable to Suite B */
695#define CERT_PKEY_SUITEB 0x800
6dbb6219 696
e1056435
BM
697/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
698 * they cannot be used to clear bits. */
699
413c4f45 700#define SSL_CTX_set_options(ctx,op) \
a661b653 701 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
702#define SSL_CTX_clear_options(ctx,op) \
703 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 704#define SSL_CTX_get_options(ctx) \
a661b653 705 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 706#define SSL_set_options(ssl,op) \
a661b653 707 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
708#define SSL_clear_options(ssl,op) \
709 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 710#define SSL_get_options(ssl) \
a661b653 711 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 712
e1056435 713#define SSL_CTX_set_mode(ctx,op) \
a661b653 714 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
7661ccad
DSH
715#define SSL_CTX_clear_mode(ctx,op) \
716 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 717#define SSL_CTX_get_mode(ctx) \
a661b653 718 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
7661ccad
DSH
719#define SSL_clear_mode(ssl,op) \
720 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 721#define SSL_set_mode(ssl,op) \
a661b653 722 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 723#define SSL_get_mode(ssl) \
a661b653 724 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
725#define SSL_set_mtu(ssl, mtu) \
726 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653 727
5430200b
DSH
728#define SSL_get_secure_renegotiation_support(ssl) \
729 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 730
4817504d
DSH
731#ifndef OPENSSL_NO_HEARTBEATS
732#define SSL_heartbeat(ssl) \
733 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
734#endif
735
d61ff83b
DSH
736#define SSL_CTX_set_cert_flags(ctx,op) \
737 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
738#define SSL_set_cert_flags(s,op) \
739 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
740#define SSL_CTX_clear_cert_flags(ctx,op) \
741 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
742#define SSL_clear_cert_flags(s,op) \
743 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
744
a661b653
BM
745void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
746void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
747#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
748#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
749
edc032b5 750#ifndef OPENSSL_NO_SRP
a661b653 751
08557cf2
DSH
752#ifndef OPENSSL_NO_SSL_INTERN
753
edc032b5
BL
754typedef struct srp_ctx_st
755 {
756 /* param for all the callbacks */
757 void *SRP_cb_arg;
758 /* set client Hello login callback */
759 int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
760 /* set SRP N/g param callback for verification */
761 int (*SRP_verify_param_callback)(SSL *, void *);
762 /* set SRP client passwd callback */
763 char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
edc032b5
BL
764
765 char *login;
766 BIGNUM *N,*g,*s,*B,*A;
767 BIGNUM *a,*b,*v;
768 char *info;
769 int strength;
770
771 unsigned long srp_Mask;
772 } SRP_CTX;
773
08557cf2
DSH
774#endif
775
edc032b5
BL
776/* see tls_srp.c */
777int SSL_SRP_CTX_init(SSL *s);
778int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
779int SSL_SRP_CTX_free(SSL *ctx);
780int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
781int SSL_srp_server_param_with_username(SSL *s, int *ad);
782int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
783int SRP_Calc_A_param(SSL *s);
784int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
edc032b5
BL
785
786#endif
d02b48c6 787
c0f5dd07
LJ
788#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
789#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
790#else
791#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
792#endif
793
58964a49
RE
794#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
795
dc644fe2
GT
796/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
797 * them. It is used to override the generation of SSL/TLS session IDs in a
798 * server. Return value should be zero on an error, non-zero to proceed. Also,
799 * callbacks should themselves check if the id they generate is unique otherwise
800 * the SSL handshake will fail with an error - callbacks can do this using the
801 * 'ssl' value they're passed by;
f85c9904 802 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
803 * The length value passed in is set at the maximum size the session ID can be.
804 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
805 * can alter this length to be less if desired, but under SSLv2 session IDs are
806 * supposed to be fixed at 16 bytes so the id will be padded after the callback
807 * returns in this case. It is also an error for the callback to set the size to
808 * zero. */
809typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
810 unsigned int *id_len);
811
08557cf2
DSH
812typedef struct ssl_comp_st SSL_COMP;
813
814#ifndef OPENSSL_NO_SSL_INTERN
815
816struct ssl_comp_st
8f0d68fa
RL
817 {
818 int id;
e90e7197 819 const char *name;
cf1b7d96 820#ifndef OPENSSL_NO_COMP
8f0d68fa 821 COMP_METHOD *method;
413c4f45 822#else
8f0d68fa 823 char *method;
413c4f45 824#endif
08557cf2 825 };
413c4f45 826
f73e07cf 827DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 828DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 829
f7ba2984 830struct ssl_ctx_st
d02b48c6 831 {
4ebb342f 832 const SSL_METHOD *method;
d02b48c6 833
f73e07cf 834 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 835 /* same as above but sorted for lookup */
f73e07cf 836 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
837
838 struct x509_store_st /* X509_STORE */ *cert_store;
3c1d6bbc 839 LHASH_OF(SSL_SESSION) *sessions;
58964a49 840 /* Most session-ids that will be cached, default is
4dd60b3b 841 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
842 unsigned long session_cache_size;
843 struct ssl_session_st *session_cache_head;
844 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
845
846 /* This can have one of 2 values, ored together,
847 * SSL_SESS_CACHE_CLIENT,
848 * SSL_SESS_CACHE_SERVER,
849 * Default is SSL_SESSION_CACHE_SERVER, which means only
850 * SSL_accept which cache SSL_SESSIONS. */
851 int session_cache_mode;
852
853 /* If timeout is not 0, it is the default timeout value set
854 * when SSL_new() is called. This has been put in to make
855 * life easier to set things up */
856 long session_timeout;
857
858 /* If this callback is not null, it will be called each
859 * time a session id is added to the cache. If this function
860 * returns 1, it means that the callback will do a
861 * SSL_SESSION_free() when it has finished using it. Otherwise,
862 * on 0, it means the callback has finished with it.
863 * If remove_session_cb is not null, it will be called when
fe10275d
RL
864 * a session-id is removed from the cache. After the call,
865 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
866 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
867 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
868 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
869 unsigned char *data,int len,int *copy);
bf21446a 870
413c4f45
MC
871 struct
872 {
873 int sess_connect; /* SSL new conn - started */
874 int sess_connect_renegotiate;/* SSL reneg - requested */
875 int sess_connect_good; /* SSL new conne/reneg - finished */
876 int sess_accept; /* SSL new accept - started */
877 int sess_accept_renegotiate;/* SSL reneg - requested */
878 int sess_accept_good; /* SSL accept/reneg - finished */
879 int sess_miss; /* session lookup misses */
880 int sess_timeout; /* reuse attempt on timeouted session */
881 int sess_cache_full; /* session removed due to full cache */
882 int sess_hit; /* session reuse actually done */
883 int sess_cb_hit; /* session-id that was not
884 * in the cache was
885 * passed back via the callback. This
886 * indicates that the application is
887 * supplying session-id's from other
888 * processes - spooky :-) */
889 } stats;
d02b48c6
RE
890
891 int references;
892
d02b48c6 893 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
894 int (*app_verify_callback)(X509_STORE_CTX *, void *);
895 void *app_verify_arg;
896 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
897 * ('app_verify_callback' was called with just one argument) */
dc644fe2 898
d02b48c6 899 /* Default password callback. */
bf21446a 900 pem_password_cb *default_passwd_callback;
d02b48c6 901
74678cc2 902 /* Default password callback user data. */
bf21446a 903 void *default_passwd_callback_userdata;
74678cc2 904
d02b48c6 905 /* get client cert callback */
a3feb21b 906 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 907
36d16f8e
BL
908 /* cookie generate callback */
909 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
910 unsigned int *cookie_len);
911
912 /* verify cookie callback */
913 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
914 unsigned int cookie_len);
915
58964a49
RE
916 CRYPTO_EX_DATA ex_data;
917
e778802f
BL
918 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
919 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
920 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 921
f73e07cf 922 STACK_OF(X509) *extra_certs;
bf21446a
BM
923 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
924
925
926 /* Default values used when no per-SSL value is defined follow */
927
45d87a1f 928 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
929
930 /* what we put in client cert requests */
931 STACK_OF(X509_NAME) *client_CA;
932
933
934 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
935
936 unsigned long options;
937 unsigned long mode;
938 long max_cert_list;
939
940 struct cert_st /* CERT */ *cert;
941 int read_ahead;
942
943 /* callback that allows applications to peek at protocol messages */
a661b653 944 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
945 void *msg_callback_arg;
946
947 int verify_mode;
bf21446a
BM
948 unsigned int sid_ctx_length;
949 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
950 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
951
952 /* Default generate session ID callback. */
953 GEN_SESSION_CB generate_session_id;
954
5d7c222d
DSH
955 X509_VERIFY_PARAM *param;
956
957#if 0
bf21446a
BM
958 int purpose; /* Purpose setting */
959 int trust; /* Trust setting */
5d7c222d 960#endif
bf21446a
BM
961
962 int quiet_shutdown;
566dda07
DSH
963
964 /* Maximum amount of data to send in one fragment.
965 * actual record size can be more than this due to
966 * padding and MAC overheads.
967 */
c1de1a19 968 unsigned int max_send_fragment;
ed3883d2 969
368888bc
DSH
970#ifndef OPENSSL_ENGINE
971 /* Engine to pass requests for client certs to
972 */
973 ENGINE *client_cert_engine;
974#endif
975
ed3883d2 976#ifndef OPENSSL_NO_TLSEXT
f1fd4544 977 /* TLS extensions servername callback */
ed3883d2
BM
978 int (*tlsext_servername_callback)(SSL*, int *, void *);
979 void *tlsext_servername_arg;
6434abbf
DSH
980 /* RFC 4507 session ticket keys */
981 unsigned char tlsext_tick_key_name[16];
982 unsigned char tlsext_tick_hmac_key[16];
983 unsigned char tlsext_tick_aes_key[16];
8a2062fe
DSH
984 /* Callback to support customisation of ticket key setting */
985 int (*tlsext_ticket_key_cb)(SSL *ssl,
986 unsigned char *name, unsigned char *iv,
987 EVP_CIPHER_CTX *ectx,
988 HMAC_CTX *hctx, int enc);
761772d7 989
67c8e7f4
DSH
990 /* certificate status request info */
991 /* Callback for status request */
992 int (*tlsext_status_cb)(SSL *ssl, void *arg);
993 void *tlsext_status_arg;
994
761772d7
BM
995 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
996 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
997 void *tlsext_opaque_prf_input_callback_arg;
ddac1974 998#endif
761772d7 999
ddac1974
NL
1000#ifndef OPENSSL_NO_PSK
1001 char *psk_identity_hint;
1002 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1003 unsigned int max_identity_len, unsigned char *psk,
1004 unsigned int max_psk_len);
1005 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1006 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 1007#endif
8671b898 1008
474b3b1c 1009#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1010#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
1011 unsigned int freelist_max_len;
1012 struct ssl3_buf_freelist_st *wbuf_freelist;
1013 struct ssl3_buf_freelist_st *rbuf_freelist;
edc032b5
BL
1014#endif
1015#ifndef OPENSSL_NO_SRP
1016 SRP_CTX srp_ctx; /* ctx for SRP authentication */
8671b898 1017#endif
333f926d
BL
1018
1019#ifndef OPENSSL_NO_TLSEXT
5421196e
DSH
1020
1021# ifndef OPENSSL_NO_NEXTPROTONEG
1022 /* Next protocol negotiation information */
1023 /* (for experimental NPN extension). */
1024
1025 /* For a server, this contains a callback function by which the set of
1026 * advertised protocols can be provided. */
1027 int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
1028 unsigned int *len, void *arg);
1029 void *next_protos_advertised_cb_arg;
1030 /* For a client, this contains a callback function that selects the
1031 * next protocol from the list provided by the server. */
1032 int (*next_proto_select_cb)(SSL *s, unsigned char **out,
1033 unsigned char *outlen,
1034 const unsigned char *in,
1035 unsigned int inlen,
1036 void *arg);
1037 void *next_proto_select_cb_arg;
1038# endif
333f926d 1039 /* SRTP profiles we are willing to do from RFC 5764 */
a9e1c50b 1040 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
333f926d 1041#endif
5421196e
DSH
1042 /* Callback for disabling session caching and ticket support
1043 * on a session basis, depending on the chosen cipher. */
1044 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
71fa4513 1045# ifndef OPENSSL_NO_EC
d0595f17
DSH
1046 /* EC extension values inherited by SSL structure */
1047 size_t tlsext_ecpointformatlist_length;
1048 unsigned char *tlsext_ecpointformatlist;
1049 size_t tlsext_ellipticcurvelist_length;
1050 unsigned char *tlsext_ellipticcurvelist;
71fa4513 1051# endif /* OPENSSL_NO_EC */
a9e1c50b
BL
1052 int (*tlsext_authz_server_audit_proof_cb)(SSL *s, void *arg);
1053 void *tlsext_authz_server_audit_proof_cb_arg;
f7ba2984 1054 };
d02b48c6 1055
08557cf2
DSH
1056#endif
1057
58964a49
RE
1058#define SSL_SESS_CACHE_OFF 0x0000
1059#define SSL_SESS_CACHE_CLIENT 0x0001
1060#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 1061#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 1062#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 1063/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 1064#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
1065#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1066#define SSL_SESS_CACHE_NO_INTERNAL \
1067 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 1068
3c1d6bbc 1069LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
1070#define SSL_CTX_sess_number(ctx) \
1071 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1072#define SSL_CTX_sess_connect(ctx) \
1073 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1074#define SSL_CTX_sess_connect_good(ctx) \
1075 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1076#define SSL_CTX_sess_connect_renegotiate(ctx) \
1077 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1078#define SSL_CTX_sess_accept(ctx) \
1079 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1080#define SSL_CTX_sess_accept_renegotiate(ctx) \
1081 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1082#define SSL_CTX_sess_accept_good(ctx) \
1083 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1084#define SSL_CTX_sess_hits(ctx) \
1085 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1086#define SSL_CTX_sess_cb_hits(ctx) \
1087 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1088#define SSL_CTX_sess_misses(ctx) \
1089 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1090#define SSL_CTX_sess_timeouts(ctx) \
1091 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1092#define SSL_CTX_sess_cache_full(ctx) \
1093 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 1094
7806f3dd
NL
1095void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1096int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1097void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1098void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
1099void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1100SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1101void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1102void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1103void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1104int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
59d2d48f 1105#ifndef OPENSSL_NO_ENGINE
368888bc 1106int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
59d2d48f 1107#endif
7806f3dd
NL
1108void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1109void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
bf48836c 1110#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1111void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1112 int (*cb) (SSL *ssl,
1113 const unsigned char **out,
1114 unsigned int *outlen,
1115 void *arg), void *arg);
1116void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1117 int (*cb) (SSL *ssl, unsigned char **out,
1118 unsigned char *outlen,
1119 const unsigned char *in,
1120 unsigned int inlen, void *arg),
1121 void *arg);
1122
1123int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1124 const unsigned char *in, unsigned int inlen,
1125 const unsigned char *client, unsigned int client_len);
1126void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1127 unsigned *len);
1128
1129#define OPENSSL_NPN_UNSUPPORTED 0
1130#define OPENSSL_NPN_NEGOTIATED 1
1131#define OPENSSL_NPN_NO_OVERLAP 2
1132
1133#endif
63493c7b 1134
ddac1974
NL
1135#ifndef OPENSSL_NO_PSK
1136/* the maximum length of the buffer given to callbacks containing the
1137 * resulting identity/psk */
1138#define PSK_MAX_IDENTITY_LEN 128
f3b7bdad 1139#define PSK_MAX_PSK_LEN 256
7806f3dd
NL
1140void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1141 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1142 char *identity, unsigned int max_identity_len, unsigned char *psk,
1143 unsigned int max_psk_len));
1144void SSL_set_psk_client_callback(SSL *ssl,
1145 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1146 char *identity, unsigned int max_identity_len, unsigned char *psk,
1147 unsigned int max_psk_len));
1148void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1149 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1150 unsigned char *psk, unsigned int max_psk_len));
1151void SSL_set_psk_server_callback(SSL *ssl,
1152 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1153 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
1154int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1155int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1156const char *SSL_get_psk_identity_hint(const SSL *s);
1157const char *SSL_get_psk_identity(const SSL *s);
1158#endif
1159
d02b48c6
RE
1160#define SSL_NOTHING 1
1161#define SSL_WRITING 2
1162#define SSL_READING 3
1163#define SSL_X509_LOOKUP 4
1164
1165/* These will only be used when doing non-blocking IO */
413c4f45
MC
1166#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1167#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1168#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1169#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 1170
b948e2c5
DSH
1171#define SSL_MAC_FLAG_READ_MAC_STREAM 1
1172#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1173
08557cf2
DSH
1174#ifndef OPENSSL_NO_SSL_INTERN
1175
f7ba2984 1176struct ssl_st
d02b48c6 1177 {
6d02d8e4 1178 /* protocol version
36d16f8e 1179 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 1180 */
d02b48c6
RE
1181 int version;
1182 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1183
4ebb342f 1184 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
1185
1186 /* There are 2 BIO's even though they are normally both the
1187 * same. This is so data can be read and written to different
1188 * handlers */
1189
cf1b7d96 1190#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1191 BIO *rbio; /* used by SSL_read */
1192 BIO *wbio; /* used by SSL_write */
bbb8de09 1193 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
1194 * messages */
1195#else
1196 char *rbio; /* used by SSL_read */
1197 char *wbio; /* used by SSL_write */
1198 char *bbio;
1199#endif
1200 /* This holds a variable that indicates what we were doing
1201 * when a 0 or -1 is returned. This is needed for
1202 * non-blocking IO so we know what request needs re-doing when
1203 * in SSL_accept or SSL_connect */
1204 int rwstate;
1205
1206 /* true when we are actually in SSL_accept() or SSL_connect() */
1207 int in_handshake;
41a15c4f 1208 int (*handshake_func)(SSL *);
d02b48c6 1209
fa2b248f
BM
1210 /* Imagine that here's a boolean member "init" that is
1211 * switched as soon as SSL_set_{accept/connect}_state
1212 * is called for the first time, so that "state" and
1213 * "handshake_func" are properly initialized. But as
1214 * handshake_func is == 0 until then, we use this
1215 * test instead of an "init" member.
b31b04d9
BM
1216 */
1217
413c4f45 1218 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 1219
44959ee4 1220 int new_session;/* Generate a new session or reuse an old one.
c519e89f
BM
1221 * NB: For servers, the 'new' session may actually be a previously
1222 * cached session or even the previous session unless
1223 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
d02b48c6
RE
1224 int quiet_shutdown;/* don't send shutdown packets */
1225 int shutdown; /* we have shut things down, 0x01 sent, 0x02
1226 * for received */
1227 int state; /* where we are */
1228 int rstate; /* where we are when reading */
1229
1230 BUF_MEM *init_buf; /* buffer used during init */
48948d53 1231 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
1232 int init_num; /* amount read/written */
1233 int init_off; /* amount read/written */
1234
1235 /* used internally to point at a raw packet */
1236 unsigned char *packet;
1237 unsigned int packet_length;
1238
b35e9050
BM
1239 struct ssl2_state_st *s2; /* SSLv2 variables */
1240 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 1241 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 1242
c51ae173
BM
1243 int read_ahead; /* Read as many input bytes as possible
1244 * (for non-blocking reads) */
bf21446a
BM
1245
1246 /* callback that allows applications to peek at protocol messages */
a661b653 1247 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1248 void *msg_callback_arg;
1249
d02b48c6
RE
1250 int hit; /* reusing a previous session */
1251
5d7c222d
DSH
1252 X509_VERIFY_PARAM *param;
1253
1254#if 0
13938ace
DSH
1255 int purpose; /* Purpose setting */
1256 int trust; /* Trust setting */
5d7c222d 1257#endif
13938ace 1258
d02b48c6 1259 /* crypto */
f73e07cf
BL
1260 STACK_OF(SSL_CIPHER) *cipher_list;
1261 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1262
52732b38 1263 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1264 * the ones to be 'copied' into these ones */
b948e2c5 1265 int mac_flags;
d02b48c6 1266 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1267 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1268#ifndef OPENSSL_NO_COMP
dfeab068
RE
1269 COMP_CTX *expand; /* uncompress */
1270#else
1271 char *expand;
1272#endif
d02b48c6
RE
1273
1274 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1275 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1276#ifndef OPENSSL_NO_COMP
dfeab068
RE
1277 COMP_CTX *compress; /* compression */
1278#else
1279 char *compress;
1280#endif
d02b48c6
RE
1281
1282 /* session info */
1283
1284 /* client cert? */
1285 /* This is used to hold the server certificate used */
1286 struct cert_st /* CERT */ *cert;
1287
b4cadc6e
BL
1288 /* the session_id_context is used to ensure sessions are only reused
1289 * in the appropriate context */
1290 unsigned int sid_ctx_length;
1291 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1292
d02b48c6
RE
1293 /* This can also be in the session once a session is established */
1294 SSL_SESSION *session;
1295
dc644fe2
GT
1296 /* Default generate session ID callback. */
1297 GEN_SESSION_CB generate_session_id;
1298
d02b48c6
RE
1299 /* Used in SSL2 and SSL3 */
1300 int verify_mode; /* 0 don't care about verify failure.
1301 * 1 fail if verify fails */
49bc2624 1302 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1303
45d87a1f 1304 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1305
1306 int error; /* error bytes to be written */
1307 int error_code; /* actual code */
1308
cf1b7d96 1309#ifndef OPENSSL_NO_KRB5
f9b3bff6 1310 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1311#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1312
ddac1974
NL
1313#ifndef OPENSSL_NO_PSK
1314 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1315 unsigned int max_identity_len, unsigned char *psk,
1316 unsigned int max_psk_len);
1317 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1318 unsigned char *psk, unsigned int max_psk_len);
1319#endif
1320
d02b48c6
RE
1321 SSL_CTX *ctx;
1322 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1323 * and SSL_write() calls, good for nbio debuging :-) */
1324 int debug;
1325
1326 /* extra application data */
58964a49
RE
1327 long verify_result;
1328 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1329
1330 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1331 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1332
58964a49 1333 int references;
e1056435
BM
1334 unsigned long options; /* protocol behaviour */
1335 unsigned long mode; /* API behaviour */
c0f5dd07 1336 long max_cert_list;
d02b48c6 1337 int first_packet;
413c4f45 1338 int client_version; /* what was passed, used for
657e60fa 1339 * SSLv3/TLS rollback check */
c1de1a19 1340 unsigned int max_send_fragment;
ed3883d2 1341#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1342 /* TLS extension debug callback */
1343 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1344 unsigned char *data, int len,
1345 void *arg);
1346 void *tlsext_debug_arg;
ed3883d2 1347 char *tlsext_hostname;
f1fd4544
BM
1348 int servername_done; /* no further mod of servername
1349 0 : call the servername extension callback.
1350 1 : prepare 2, allow last ack just after in server callback.
1351 2 : don't call servername callback, no ack in server hello
1352 */
67c8e7f4
DSH
1353 /* certificate status request info */
1354 /* Status type or -1 if no status type */
1355 int tlsext_status_type;
1356 /* Expect OCSP CertificateStatus message */
1357 int tlsext_status_expected;
1358 /* OCSP status request only */
1359 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1360 X509_EXTENSIONS *tlsext_ocsp_exts;
1361 /* OCSP response received or to be sent */
1362 unsigned char *tlsext_ocsp_resp;
1363 int tlsext_ocsp_resplen;
1364
6434abbf
DSH
1365 /* RFC4507 session ticket expected to be received or sent */
1366 int tlsext_ticket_expected;
36ca4ba6 1367#ifndef OPENSSL_NO_EC
019fdc78
BM
1368 size_t tlsext_ecpointformatlist_length;
1369 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1370 size_t tlsext_ellipticcurvelist_length;
1371 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1372#endif /* OPENSSL_NO_EC */
761772d7
BM
1373
1374 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1375 void *tlsext_opaque_prf_input;
1376 size_t tlsext_opaque_prf_input_len;
1377
12bf56c0
DSH
1378 /* TLS Session Ticket extension override */
1379 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1380
1381 /* TLS Session Ticket extension callback */
1382 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1383 void *tls_session_ticket_ext_cb_arg;
1384
1385 /* TLS pre-shared secret session resumption */
1386 tls_session_secret_cb_fn tls_session_secret_cb;
1387 void *tls_session_secret_cb_arg;
1388
1aeb3da8 1389 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
ee2ffc27 1390
bf48836c 1391#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1392 /* Next protocol negotiation. For the client, this is the protocol that
1393 * we sent in NextProtocol and is set when handling ServerHello
1394 * extensions.
1395 *
1396 * For a server, this is the client's selected_protocol from
1397 * NextProtocol and is set when handling the NextProtocol message,
1398 * before the Finished message. */
1399 unsigned char *next_proto_negotiated;
1400 unsigned char next_proto_negotiated_len;
1401#endif
1402
a13c20f6 1403#define session_ctx initial_ctx
333f926d 1404
4817504d
DSH
1405 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
1406 SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
1407
1408 unsigned int tlsext_heartbeat; /* Is use of the Heartbeat extension negotiated?
1409 0: disabled
1410 1: enabled
1411 2: enabled, but not allowed to send Requests
1412 */
1413 unsigned int tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */
1414 unsigned int tlsext_hb_seq; /* HeartbeatRequest sequence number */
a13c20f6
BM
1415#else
1416#define session_ctx ctx
761772d7 1417#endif /* OPENSSL_NO_TLSEXT */
5421196e 1418
8f27a927
DSH
1419 int renegotiate;/* 1 if we are renegotiating.
1420 * 2 if we are a server and are inside a handshake
1421 * (i.e. not just sending a HelloRequest) */
71fa4513 1422
8f27a927
DSH
1423#ifndef OPENSSL_NO_SRP
1424 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1425#endif
1426
5421196e
DSH
1427 /* Callback for disabling session caching and ticket support
1428 * on a session basis, depending on the chosen cipher. */
1429 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
f7ba2984 1430 };
d02b48c6 1431
08557cf2
DSH
1432#endif
1433
82271cee
RL
1434#ifdef __cplusplus
1435}
1436#endif
1437
ec577822
BM
1438#include <openssl/ssl2.h>
1439#include <openssl/ssl3.h>
1440#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1441#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1442#include <openssl/ssl23.h>
333f926d 1443#include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 1444
82271cee
RL
1445#ifdef __cplusplus
1446extern "C" {
1447#endif
1448
657e60fa 1449/* compatibility */
58964a49
RE
1450#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1451#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1452#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1453#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1454#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1455#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1456
1457/* The following are the possible values for ssl->state are are
657e60fa 1458 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1459 * The macros that follow are about the only things you should need to use
1460 * and even then, only when using non-blocking IO.
1461 * It can also be useful to work out where you were when the connection
1462 * failed */
1463
d02b48c6
RE
1464#define SSL_ST_CONNECT 0x1000
1465#define SSL_ST_ACCEPT 0x2000
1466#define SSL_ST_MASK 0x0FFF
1467#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1468#define SSL_ST_BEFORE 0x4000
1469#define SSL_ST_OK 0x03
1470#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1471
d02b48c6
RE
1472#define SSL_CB_LOOP 0x01
1473#define SSL_CB_EXIT 0x02
1474#define SSL_CB_READ 0x04
1475#define SSL_CB_WRITE 0x08
1476#define SSL_CB_ALERT 0x4000 /* used in callback */
1477#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1478#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1479#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1480#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1481#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1482#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1483#define SSL_CB_HANDSHAKE_START 0x10
1484#define SSL_CB_HANDSHAKE_DONE 0x20
1485
1486/* Is the SSL_connection established? */
58964a49
RE
1487#define SSL_get_state(a) SSL_state(a)
1488#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1489#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1490#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1491#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1492#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1493
1494/* The following 2 states are kept in ssl->rstate when reads fail,
1495 * you should not need these */
1496#define SSL_ST_READ_HEADER 0xF0
1497#define SSL_ST_READ_BODY 0xF1
1498#define SSL_ST_READ_DONE 0xF2
1499
ca03109c
BM
1500/* Obtain latest Finished message
1501 * -- that we sent (SSL_get_finished)
1502 * -- that we expected from peer (SSL_get_peer_finished).
1503 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1504size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1505size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1506
d02b48c6
RE
1507/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1508 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1509#define SSL_VERIFY_NONE 0x00
1510#define SSL_VERIFY_PEER 0x01
1511#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1512#define SSL_VERIFY_CLIENT_ONCE 0x04
1513
af57d843 1514#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1515#define SSLeay_add_ssl_algorithms() SSL_library_init()
1516
657e60fa 1517/* this is for backward compatibility */
d02b48c6
RE
1518#if 0 /* NEW_SSLEAY */
1519#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1520#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1521#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1522#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1523#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1524#endif
657e60fa 1525/* More backward compatibility */
d02b48c6
RE
1526#define SSL_get_cipher(s) \
1527 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1528#define SSL_get_cipher_bits(s,np) \
1529 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1530#define SSL_get_cipher_version(s) \
1531 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1532#define SSL_get_cipher_name(s) \
1533 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1534#define SSL_get_time(a) SSL_SESSION_get_time(a)
1535#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1536#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1537#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1538
41a15c4f
BL
1539#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1540#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1541
1542DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1543
a13c20f6 1544#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1545
58964a49
RE
1546/* These alert types are for SSLv3 and TLSv1 */
1547#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1548#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1549#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1550#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1551#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1552#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1553#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1554#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1555#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1556#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1557#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1558#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1559#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1560#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1561#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1562#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1563#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1564#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1565#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1566#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1567#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1568#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1569#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1570#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1571#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1572#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1573#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1574#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1575#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1576#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
58964a49 1577
d02b48c6
RE
1578#define SSL_ERROR_NONE 0
1579#define SSL_ERROR_SSL 1
1580#define SSL_ERROR_WANT_READ 2
1581#define SSL_ERROR_WANT_WRITE 3
1582#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1583#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1584#define SSL_ERROR_ZERO_RETURN 6
1585#define SSL_ERROR_WANT_CONNECT 7
924046ce 1586#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1587
58964a49
RE
1588#define SSL_CTRL_NEED_TMP_RSA 1
1589#define SSL_CTRL_SET_TMP_RSA 2
1590#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1591#define SSL_CTRL_SET_TMP_ECDH 4
1592#define SSL_CTRL_SET_TMP_RSA_CB 5
1593#define SSL_CTRL_SET_TMP_DH_CB 6
1594#define SSL_CTRL_SET_TMP_ECDH_CB 7
1595
1596#define SSL_CTRL_GET_SESSION_REUSED 8
1597#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1598#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1599#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1600#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1601#define SSL_CTRL_GET_FLAGS 13
1602#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1603
1604#define SSL_CTRL_SET_MSG_CALLBACK 15
1605#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1606
36d16f8e
BL
1607/* only applies to datagram connections */
1608#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1609/* Stats */
1610#define SSL_CTRL_SESS_NUMBER 20
1611#define SSL_CTRL_SESS_CONNECT 21
1612#define SSL_CTRL_SESS_CONNECT_GOOD 22
1613#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1614#define SSL_CTRL_SESS_ACCEPT 24
1615#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1616#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1617#define SSL_CTRL_SESS_HIT 27
1618#define SSL_CTRL_SESS_CB_HIT 28
1619#define SSL_CTRL_SESS_MISSES 29
1620#define SSL_CTRL_SESS_TIMEOUTS 30
1621#define SSL_CTRL_SESS_CACHE_FULL 31
1622#define SSL_CTRL_OPTIONS 32
c0f5dd07 1623#define SSL_CTRL_MODE 33
413c4f45
MC
1624
1625#define SSL_CTRL_GET_READ_AHEAD 40
1626#define SSL_CTRL_SET_READ_AHEAD 41
1627#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1628#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1629#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1630#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1631
c0f5dd07
LJ
1632#define SSL_CTRL_GET_MAX_CERT_LIST 50
1633#define SSL_CTRL_SET_MAX_CERT_LIST 51
1634
566dda07
DSH
1635#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1636
a13c20f6 1637/* see tls1.h for macros based on these */
1aeb3da8 1638#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1639#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1640#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1641#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1642#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1643#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1644#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1645#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1646#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1647#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1648#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1649#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1650#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1651#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1652#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1653#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1654#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1655#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1656#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1657#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
8a2062fe
DSH
1658
1659#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
edc032b5
BL
1660
1661#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1662#define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1663#define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
f2fc3075
DSH
1664
1665#define SSL_CTRL_SET_SRP_ARG 78
1666#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1667#define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1668#define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
4817504d
DSH
1669#ifndef OPENSSL_NO_HEARTBEATS
1670#define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1671#define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1672#define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1673#endif
a9e1c50b
BL
1674/* Callback for verifying audit proofs (client only) */
1675#define SSL_CTRL_SET_TLSEXT_AUTHZ_SERVER_AUDIT_PROOF_CB 95
1676#define SSL_CTRL_SET_TLSEXT_AUTHZ_SERVER_AUDIT_PROOF_CB_ARG 96
1677#endif /* OPENSSL_NO_TLSEXT */
f1fd4544 1678
b972fbaa
DSH
1679#define DTLS_CTRL_GET_TIMEOUT 73
1680#define DTLS_CTRL_HANDLE_TIMEOUT 74
1fc3ac80 1681#define DTLS_CTRL_LISTEN 75
b972fbaa 1682
7661ccad
DSH
1683#define SSL_CTRL_GET_RI_SUPPORT 76
1684#define SSL_CTRL_CLEAR_OPTIONS 77
1685#define SSL_CTRL_CLEAR_MODE 78
7c2d4fee 1686#define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
7661ccad 1687
f9b0b452
DSH
1688#define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1689#define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1690
f71c6e52
DSH
1691#define SSL_CTRL_CHAIN 88
1692#define SSL_CTRL_CHAIN_CERT 89
1693
d0595f17
DSH
1694#define SSL_CTRL_GET_CURVES 90
1695#define SSL_CTRL_SET_CURVES 91
1696#define SSL_CTRL_SET_CURVES_LIST 92
1697#define SSL_CTRL_GET_SHARED_CURVE 93
a4352630 1698#define SSL_CTRL_SET_ECDH_AUTO 94
0f229cce
DSH
1699#define SSL_CTRL_SET_SIGALGS 97
1700#define SSL_CTRL_SET_SIGALGS_LIST 98
d61ff83b
DSH
1701#define SSL_CTRL_CERT_FLAGS 99
1702#define SSL_CTRL_CLEAR_CERT_FLAGS 100
3dbc46df
DSH
1703#define SSL_CTRL_SET_CLIENT_SIGALGS 101
1704#define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
9f27b1ee
DSH
1705#define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1706#define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
74ecfab4
DSH
1707#define SSL_CTRL_BUILD_CERT_CHAIN 105
1708#define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1709#define SSL_CTRL_SET_CHAIN_CERT_STORE 107
319354eb 1710#define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
33a8de69 1711#define SSL_CTRL_GET_SERVER_TMP_KEY 109
94a209d8 1712#define SSL_CTRL_GET_RAW_CIPHERLIST 110
e7f8ff43 1713
b972fbaa
DSH
1714#define DTLSv1_get_timeout(ssl, arg) \
1715 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1716#define DTLSv1_handle_timeout(ssl) \
1717 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1fc3ac80
DSH
1718#define DTLSv1_listen(ssl, peer) \
1719 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
b972fbaa 1720
58964a49
RE
1721#define SSL_session_reused(ssl) \
1722 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1723#define SSL_num_renegotiations(ssl) \
1724 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1725#define SSL_clear_num_renegotiations(ssl) \
1726 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1727#define SSL_total_renegotiations(ssl) \
1728 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1729
1730#define SSL_CTX_need_tmp_RSA(ctx) \
1731 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1732#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1733 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1734#define SSL_CTX_set_tmp_dh(ctx,dh) \
1735 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1736#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1737 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1738
15d21c2d
RE
1739#define SSL_need_tmp_RSA(ssl) \
1740 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1741#define SSL_set_tmp_rsa(ssl,rsa) \
1742 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1743#define SSL_set_tmp_dh(ssl,dh) \
1744 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1745#define SSL_set_tmp_ecdh(ssl,ecdh) \
1746 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1747
dfeab068
RE
1748#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1749 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
b9e14888
DSH
1750#define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1751 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1752#define SSL_CTX_clear_extra_chain_certs(ctx) \
1753 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
dfeab068 1754
f71c6e52
DSH
1755#define SSL_CTX_set0_chain(ctx,sk) \
1756 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1757#define SSL_CTX_set1_chain(ctx,sk) \
1758 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1759#define SSL_CTX_add0_chain_cert(ctx,x509) \
1760 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1761#define SSL_CTX_add1_chain_cert(ctx,x509) \
1762 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
74ecfab4
DSH
1763#define SSL_CTX_build_cert_chain(ctx, flags) \
1764 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1765
1766#define SSL_CTX_set0_verify_cert_store(ctx,st) \
1767 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1768#define SSL_CTX_set1_verify_cert_store(ctx,st) \
1769 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1770#define SSL_CTX_set0_chain_cert_store(ctx,st) \
1771 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1772#define SSL_CTX_set1_chain_cert_store(ctx,st) \
1773 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
f71c6e52
DSH
1774
1775#define SSL_set0_chain(ctx,sk) \
1776 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1777#define SSL_set1_chain(ctx,sk) \
1778 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1779#define SSL_add0_chain_cert(ctx,x509) \
1780 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1781#define SSL_add1_chain_cert(ctx,x509) \
1782 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
74ecfab4
DSH
1783#define SSL_build_cert_chain(s, flags) \
1784 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1785#define SSL_set0_verify_cert_store(s,st) \
1786 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1787#define SSL_set1_verify_cert_store(s,st) \
1788 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1789#define SSL_set0_chain_cert_store(s,st) \
1790 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1791#define SSL_set1_chain_cert_store(s,st) \
1792 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1793
d0595f17
DSH
1794#define SSL_get1_curves(ctx, s) \
1795 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1796#define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1797 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1798#define SSL_CTX_set1_curves_list(ctx, s) \
1799 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1800#define SSL_set1_curves(ctx, clist, clistlen) \
1801 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1802#define SSL_set1_curves_list(ctx, s) \
1803 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1804#define SSL_get_shared_curve(s, n) \
1805 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
a4352630
DSH
1806#define SSL_CTX_set_ecdh_auto(ctx, onoff) \
1807 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
1808#define SSL_set_ecdh_auto(s, onoff) \
1809 SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
f71c6e52 1810
0f229cce
DSH
1811#define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1812 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1813#define SSL_CTX_set1_sigalgs_list(ctx, s) \
1814 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1815#define SSL_set1_sigalgs(ctx, slist, slistlen) \
1816 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1817#define SSL_set1_sigalgs_list(ctx, s) \
1818 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1819
3dbc46df
DSH
1820#define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1821 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1822#define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1823 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1824#define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1825 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1826#define SSL_set1_client_sigalgs_list(ctx, s) \
1827 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1828
9f27b1ee
DSH
1829#define SSL_get0_certificate_types(s, clist) \
1830 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1831
1832#define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1833 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1834#define SSL_set1_client_certificate_types(s, clist, clistlen) \
1835 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1836
319354eb
DSH
1837#define SSL_get_peer_signature_nid(s, pn) \
1838 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1839
33a8de69
DSH
1840#define SSL_get_server_tmp_key(s, pk) \
1841 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1842
94a209d8
DSH
1843#define SSL_get0_raw_cipherlist(s, plst) \
1844 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1845
cf1b7d96 1846#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1847BIO_METHOD *BIO_f_ssl(void);
1848BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
1849BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1850BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
1851int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1852void BIO_ssl_shutdown(BIO *ssl_bio);
1853
1854#endif
1855
018e57c7 1856int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 1857SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 1858void SSL_CTX_free(SSL_CTX *);
413c4f45 1859long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
1860long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1861X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 1862void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 1863int SSL_want(const SSL *s);
413c4f45
MC
1864int SSL_clear(SSL *s);
1865
d02b48c6
RE
1866void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1867
babb3798 1868const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0821bcd4
BL
1869int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1870char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1871const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
08557cf2 1872unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
0821bcd4
BL
1873
1874int SSL_get_fd(const SSL *s);
1875int SSL_get_rfd(const SSL *s);
1876int SSL_get_wfd(const SSL *s);
1877const char * SSL_get_cipher_list(const SSL *s,int n);
1878char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1879int SSL_get_read_ahead(const SSL * s);
1880int SSL_pending(const SSL *s);
cf1b7d96 1881#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
1882int SSL_set_fd(SSL *s, int fd);
1883int SSL_set_rfd(SSL *s, int fd);
1884int SSL_set_wfd(SSL *s, int fd);
1885#endif
cf1b7d96 1886#ifndef OPENSSL_NO_BIO
d02b48c6 1887void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
1888BIO * SSL_get_rbio(const SSL *s);
1889BIO * SSL_get_wbio(const SSL *s);
d02b48c6 1890#endif
018e57c7 1891int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 1892void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
1893int SSL_get_verify_mode(const SSL *s);
1894int SSL_get_verify_depth(const SSL *s);
1895int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
1896void SSL_set_verify(SSL *s, int mode,
1897 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 1898void SSL_set_verify_depth(SSL *s, int depth);
18d71588 1899void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg);
cf1b7d96 1900#ifndef OPENSSL_NO_RSA
d02b48c6 1901int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 1902#endif
d02b48c6 1903int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 1904int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 1905int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 1906int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 1907int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 1908
a9e1c50b 1909#ifndef OPENSSL_NO_TLSEXT
7a71af86 1910/* Set authz data for the current active cert. */
a9e1c50b
BL
1911int SSL_CTX_use_authz(SSL_CTX *ctx, unsigned char *authz, size_t authz_length);
1912int SSL_use_authz(SSL *ssl, unsigned char *authz, size_t authz_length);
7a71af86
BL
1913/* Get the authz of type 'type' associated with the current active cert. */
1914const unsigned char *SSL_CTX_get_authz_data(SSL_CTX *ctx, unsigned char type,
1915 size_t *data_length);
1916#ifndef OPENSSL_NO_STDIO
1917int SSL_CTX_use_authz_file(SSL_CTX *ctx, const char *file);
1918int SSL_use_authz_file(SSL *ssl, const char *file);
1919#endif
a9e1c50b
BL
1920#endif
1921
cf1b7d96 1922#ifndef OPENSSL_NO_STDIO
303c0028
BM
1923int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1924int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1925int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1926int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1927int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1928int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 1929int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 1930STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 1931int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1932 const char *file);
65a87c7d 1933#ifndef OPENSSL_SYS_VMS
a3faebd1 1934#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 1935int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1936 const char *dir);
58964a49 1937#endif
65a87c7d 1938#endif
65a87c7d
RL
1939
1940#endif
58964a49 1941
d02b48c6 1942void SSL_load_error_strings(void );
45d87a1f
BL
1943const char *SSL_state_string(const SSL *s);
1944const char *SSL_rstate_string(const SSL *s);
1945const char *SSL_state_string_long(const SSL *s);
1946const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 1947long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 1948long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 1949long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 1950long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 1951void SSL_copy_session_id(SSL *to,const SSL *from);
08557cf2
DSH
1952X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1953int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
1954 unsigned int sid_ctx_len);
d02b48c6
RE
1955
1956SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc
BL
1957const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1958 unsigned int *len);
f9b0b452 1959unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
cf1b7d96 1960#ifndef OPENSSL_NO_FP_API
0821bcd4 1961int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 1962#endif
cf1b7d96 1963#ifndef OPENSSL_NO_BIO
0821bcd4 1964int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6 1965#endif
a9e1c50b
BL
1966#ifndef OPENSSL_NO_TLSEXT
1967unsigned char *SSL_SESSION_get_tlsext_authz_server_audit_proof(SSL_SESSION *s,
1968 size_t *proof_length);
1969#endif
d02b48c6
RE
1970void SSL_SESSION_free(SSL_SESSION *ses);
1971int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1972int SSL_set_session(SSL *to, SSL_SESSION *session);
1973int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1974int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
1975int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1976int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 1977int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 1978 unsigned int id_len);
41a15c4f 1979SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
6343829a 1980 long length);
d02b48c6
RE
1981
1982#ifdef HEADER_X509_H
0821bcd4 1983X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
1984#endif
1985
0821bcd4 1986STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1987
0821bcd4
BL
1988int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1989int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1990int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
1991void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1992 int (*callback)(int, X509_STORE_CTX *));
7f89714e 1993void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 1994void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
18d71588 1995void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg);
cf1b7d96 1996#ifndef OPENSSL_NO_RSA
d02b48c6 1997int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 1998#endif
875a644a 1999int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
2000int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
2001int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 2002 const unsigned char *d, long len);
d02b48c6 2003int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 2004int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 2005
74678cc2
BM
2006void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
2007void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 2008
0821bcd4
BL
2009int SSL_CTX_check_private_key(const SSL_CTX *ctx);
2010int SSL_check_private_key(const SSL *ctx);
d02b48c6 2011
4eb77b26
BM
2012int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
2013 unsigned int sid_ctx_len);
2014
d02b48c6 2015SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
2016int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
2017 unsigned int sid_ctx_len);
bb7cd4e3
DSH
2018
2019int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
2020int SSL_set_purpose(SSL *s, int purpose);
2021int SSL_CTX_set_trust(SSL_CTX *s, int trust);
2022int SSL_set_trust(SSL *s, int trust);
2023
ccf11751
DSH
2024int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
2025int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
2026
edc032b5
BL
2027#ifndef OPENSSL_NO_SRP
2028int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
2029int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
2030int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
2031int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
2032 char *(*cb)(SSL *,void *));
2033int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
2034 int (*cb)(SSL *,void *));
2035int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
2036 int (*cb)(SSL *,int *,void *));
edc032b5
BL
2037int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
2038
2039int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
2040 BIGNUM *sa, BIGNUM *v, char *info);
2041int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
2042 const char *grp);
2043
2044BIGNUM *SSL_get_srp_g(SSL *s);
2045BIGNUM *SSL_get_srp_N(SSL *s);
2046
2047char *SSL_get_srp_username(SSL *s);
2048char *SSL_get_srp_userinfo(SSL *s);
2049#endif
2050
a5ee80b9 2051void SSL_certs_clear(SSL *s);
d02b48c6
RE
2052void SSL_free(SSL *ssl);
2053int SSL_accept(SSL *ssl);
2054int SSL_connect(SSL *ssl);
e34cfcf7
BM
2055int SSL_read(SSL *ssl,void *buf,int num);
2056int SSL_peek(SSL *ssl,void *buf,int num);
2057int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 2058long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 2059long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 2060long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 2061long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 2062
0821bcd4
BL
2063int SSL_get_error(const SSL *s,int ret_code);
2064const char *SSL_get_version(const SSL *s);
d02b48c6
RE
2065
2066/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 2067int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 2068
06ddf8eb 2069#ifndef OPENSSL_NO_SSL2
4ebb342f
NL
2070const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
2071const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
2072const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
06ddf8eb 2073#endif
d02b48c6 2074
4ebb342f
NL
2075const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2076const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2077const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 2078
4ebb342f
NL
2079const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
2080const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
2081const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 2082
4ebb342f
NL
2083const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2084const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2085const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 2086
637f374a
DSH
2087const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2088const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2089const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
2090
7409d7ad
DSH
2091const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2092const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2093const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
2094
2095
4ebb342f
NL
2096const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2097const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2098const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 2099
0821bcd4 2100STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
2101
2102int SSL_do_handshake(SSL *s);
2103int SSL_renegotiate(SSL *s);
44959ee4 2104int SSL_renegotiate_abbreviated(SSL *s);
6b0e9fac 2105int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
2106int SSL_shutdown(SSL *s);
2107
4ebb342f
NL
2108const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2109int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
2110const char *SSL_alert_type_string_long(int value);
2111const char *SSL_alert_type_string(int value);
2112const char *SSL_alert_desc_string_long(int value);
2113const char *SSL_alert_desc_string(int value);
d02b48c6 2114
3822740c
RL
2115void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2116void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
2117STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2118STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
2119int SSL_add_client_CA(SSL *ssl,X509 *x);
2120int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
2121
2122void SSL_set_connect_state(SSL *s);
2123void SSL_set_accept_state(SSL *s);
2124
0821bcd4 2125long SSL_get_default_timeout(const SSL *s);
d02b48c6 2126
413c4f45 2127int SSL_library_init(void );
d02b48c6 2128
7689ed34 2129char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
838d25a1 2130STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
2131
2132SSL *SSL_dup(SSL *ssl);
2133
0821bcd4 2134X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
2135/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
2136
58964a49 2137void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 2138int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 2139void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 2140int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 2141void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
2142int SSL_get_shutdown(const SSL *ssl);
2143int SSL_version(const SSL *ssl);
58964a49 2144int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
2145int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2146 const char *CApath);
52732b38 2147#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 2148SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 2149SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 2150SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 2151SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
2152void SSL_set_info_callback(SSL *ssl,
2153 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
2154void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
2155int SSL_state(const SSL *ssl);
08557cf2 2156void SSL_set_state(SSL *ssl, int state);
58964a49
RE
2157
2158void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 2159long SSL_get_verify_result(const SSL *ssl);
58964a49 2160
06ab81f9 2161int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 2162void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
2163int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2164 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2165
06ab81f9 2166int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 2167void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
2168int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2169 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2170
06ab81f9 2171int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 2172void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
2173int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2174 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2175
dfeab068
RE
2176int SSL_get_ex_data_X509_STORE_CTX_idx(void );
2177
413c4f45
MC
2178#define SSL_CTX_sess_set_cache_size(ctx,t) \
2179 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2180#define SSL_CTX_sess_get_cache_size(ctx) \
2181 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2182#define SSL_CTX_set_session_cache_mode(ctx,m) \
2183 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2184#define SSL_CTX_get_session_cache_mode(ctx) \
2185 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2186
2187#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2188#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2189#define SSL_CTX_get_read_ahead(ctx) \
2190 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2191#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 2192 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
2193#define SSL_CTX_get_max_cert_list(ctx) \
2194 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2195#define SSL_CTX_set_max_cert_list(ctx,m) \
2196 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2197#define SSL_get_max_cert_list(ssl) \
2198 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2199#define SSL_set_max_cert_list(ssl,m) \
2200 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 2201
566dda07
DSH
2202#define SSL_CTX_set_max_send_fragment(ctx,m) \
2203 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2204#define SSL_set_max_send_fragment(ssl,m) \
2205 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2206
df63a389 2207 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 2208#ifndef OPENSSL_NO_RSA
679ab7c3 2209void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 2210 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 2211 int keylength));
679ab7c3 2212
15d21c2d 2213void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 2214 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 2215 int keylength));
79df9d62 2216#endif
cf1b7d96 2217#ifndef OPENSSL_NO_DH
79df9d62 2218void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
2219 DH *(*dh)(SSL *ssl,int is_export,
2220 int keylength));
15d21c2d 2221void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
2222 DH *(*dh)(SSL *ssl,int is_export,
2223 int keylength));
79df9d62 2224#endif
ea262260
BM
2225#ifndef OPENSSL_NO_ECDH
2226void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2227 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2228 int keylength));
2229void SSL_set_tmp_ecdh_callback(SSL *ssl,
2230 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2231 int keylength));
2232#endif
15d21c2d 2233
cf1b7d96 2234#ifndef OPENSSL_NO_COMP
6713a483
RL
2235const COMP_METHOD *SSL_get_current_compression(SSL *s);
2236const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2237const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 2238STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
2239int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
2240#else
6713a483
RL
2241const void *SSL_get_current_compression(SSL *s);
2242const void *SSL_get_current_expansion(SSL *s);
2243const char *SSL_COMP_get_name(const void *comp);
0020502a 2244void *SSL_COMP_get_compression_methods(void);
6713a483 2245int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
2246#endif
2247
94a209d8
DSH
2248const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2249
12bf56c0
DSH
2250/* TLS extensions functions */
2251int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2252
2253int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2254 void *arg);
2255
2256/* Pre-shared secret session resumption functions */
2257int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2258
7c2d4fee
BM
2259void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2260 int (*cb)(SSL *ssl, int is_forward_secure));
2261
2262void SSL_set_not_resumable_session_callback(SSL *ssl,
2263 int (*cb)(SSL *ssl, int is_forward_secure));
2264
08557cf2
DSH
2265void SSL_set_debug(SSL *s, int debug);
2266int SSL_cache_hit(SSL *s);
87adf1fa 2267int SSL_is_server(SSL *s);
5421196e 2268
93ab9e42
DSH
2269#ifndef OPENSSL_NO_SSL_TRACE
2270void SSL_trace(int write_p, int version, int content_type,
2271 const void *buf, size_t len, SSL *ssl, void *arg);
51b9115b 2272const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
93ab9e42
DSH
2273#endif
2274
d02b48c6 2275/* BEGIN ERROR CODES */
6d311938
DSH
2276/* The following lines are auto generated by the script mkerr.pl. Any changes
2277 * made after this point may be overwritten when the script is next run.
2278 */
5451e0d9 2279void ERR_load_SSL_strings(void);
6d311938 2280
d02b48c6
RE
2281/* Error codes for the SSL functions. */
2282
2283/* Function codes. */
7a71af86 2284#define SSL_F_AUTHZ_FIND_DATA 330
a9e1c50b 2285#define SSL_F_AUTHZ_VALIDATE 323
d02b48c6 2286#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 2287#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
2288#define SSL_F_CLIENT_HELLO 101
2289#define SSL_F_CLIENT_MASTER_KEY 102
2290#define SSL_F_D2I_SSL_SESSION 103
739a543e 2291#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 2292#define SSL_F_DO_SSL3_WRITE 104
739a543e 2293#define SSL_F_DTLS1_ACCEPT 246
4b06d778 2294#define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
739a543e 2295#define SSL_F_DTLS1_BUFFER_RECORD 247
aa09c2c6 2296#define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
739a543e
BM
2297#define SSL_F_DTLS1_CLIENT_HELLO 248
2298#define SSL_F_DTLS1_CONNECT 249
2299#define SSL_F_DTLS1_ENC 250
2300#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2301#define SSL_F_DTLS1_GET_MESSAGE 252
2302#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2303#define SSL_F_DTLS1_GET_RECORD 254
3ed3603b 2304#define SSL_F_DTLS1_HANDLE_TIMEOUT 297
5421196e 2305#define SSL_F_DTLS1_HEARTBEAT 305
739a543e 2306#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 2307#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
2308#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2309#define SSL_F_DTLS1_PROCESS_RECORD 257
2310#define SSL_F_DTLS1_READ_BYTES 258
2311#define SSL_F_DTLS1_READ_FAILED 259
2312#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2313#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2314#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2315#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2316#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2317#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2318#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2319#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2320#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
2321#define SSL_F_GET_CLIENT_FINISHED 105
2322#define SSL_F_GET_CLIENT_HELLO 106
2323#define SSL_F_GET_CLIENT_MASTER_KEY 107
2324#define SSL_F_GET_SERVER_FINISHED 108
2325#define SSL_F_GET_SERVER_HELLO 109
2326#define SSL_F_GET_SERVER_VERIFY 110
2327#define SSL_F_I2D_SSL_SESSION 111
7a71af86 2328#define SSL_F_READ_AUTHZ 329
d02b48c6
RE
2329#define SSL_F_READ_N 112
2330#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 2331#define SSL_F_SERVER_FINISH 239
d02b48c6 2332#define SSL_F_SERVER_HELLO 114
5574e0ed 2333#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
2334#define SSL_F_SSL23_ACCEPT 115
2335#define SSL_F_SSL23_CLIENT_HELLO 116
2336#define SSL_F_SSL23_CONNECT 117
2337#define SSL_F_SSL23_GET_CLIENT_HELLO 118
2338#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 2339#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
2340#define SSL_F_SSL23_READ 120
2341#define SSL_F_SSL23_WRITE 121
2342#define SSL_F_SSL2_ACCEPT 122
2343#define SSL_F_SSL2_CONNECT 123
2344#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 2345#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 2346#define SSL_F_SSL2_PEEK 234
d02b48c6 2347#define SSL_F_SSL2_READ 125
5a4fbc69 2348#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
2349#define SSL_F_SSL2_SET_CERTIFICATE 126
2350#define SSL_F_SSL2_WRITE 127
2351#define SSL_F_SSL3_ACCEPT 128
4b06d778 2352#define SSL_F_SSL3_ADD_CERT_TO_BUF 296
448e2f9b 2353#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
2354#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2355#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
5421196e 2356#define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
d02b48c6
RE
2357#define SSL_F_SSL3_CLIENT_HELLO 131
2358#define SSL_F_SSL3_CONNECT 132
eb90a483 2359#define SSL_F_SSL3_CTRL 213
d02b48c6 2360#define SSL_F_SSL3_CTX_CTRL 133
220bd849 2361#define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1cbf663a 2362#define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
d02b48c6 2363#define SSL_F_SSL3_ENC 134
027e257b 2364#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 2365#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
8e1d3ba5 2366#define SSL_F_SSL3_GET_CERT_STATUS 289
d02b48c6
RE
2367#define SSL_F_SSL3_GET_CERT_VERIFY 136
2368#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2369#define SSL_F_SSL3_GET_CLIENT_HELLO 138
2370#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2371#define SSL_F_SSL3_GET_FINISHED 140
2372#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2373#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 2374#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
5421196e 2375#define SSL_F_SSL3_GET_NEXT_PROTO 306
d02b48c6
RE
2376#define SSL_F_SSL3_GET_RECORD 143
2377#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2378#define SSL_F_SSL3_GET_SERVER_DONE 145
2379#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 2380#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 2381#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 2382#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 2383#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
2384#define SSL_F_SSL3_READ_BYTES 148
2385#define SSL_F_SSL3_READ_N 149
2386#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2387#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2388#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2389#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2390#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 2391#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6 2392#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
d02b48c6 2393#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
474b3b1c
BM
2394#define SSL_F_SSL3_SETUP_READ_BUFFER 156
2395#define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
d02b48c6
RE
2396#define SSL_F_SSL3_WRITE_BYTES 158
2397#define SSL_F_SSL3_WRITE_PENDING 159
4379d0e4
DSH
2398#define SSL_F_SSL_ADD_CERT_CHAIN 316
2399#define SSL_F_SSL_ADD_CERT_TO_BUF 317
e0e79972 2400#define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
019fdc78 2401#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
333f926d 2402#define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
a49034ab
BL
2403#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2404#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
e0e79972 2405#define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
019fdc78 2406#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
333f926d 2407#define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
d02b48c6 2408#define SSL_F_SSL_BAD_METHOD 160
74ecfab4 2409#define SSL_F_SSL_BUILD_CERT_CHAIN 332
d02b48c6 2410#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
2411#define SSL_F_SSL_CERT_DUP 221
2412#define SSL_F_SSL_CERT_INST 222
eb90a483 2413#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
2414#define SSL_F_SSL_CERT_NEW 162
2415#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 2416#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 2417#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
2418#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2419#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
2420#define SSL_F_SSL_CLEAR 164
2421#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2422#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 2423#define SSL_F_SSL_CTRL 232
413c4f45 2424#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
333f926d 2425#define SSL_F_SSL_CTX_MAKE_PROFILES 309
413c4f45 2426#define SSL_F_SSL_CTX_NEW 169
739a543e 2427#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
c61915c6 2428#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
bb7cd4e3 2429#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 2430#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 2431#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 2432#define SSL_F_SSL_CTX_SET_TRUST 229
a9e1c50b 2433#define SSL_F_SSL_CTX_USE_AUTHZ 324
413c4f45
MC
2434#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2435#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 2436#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
2437#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2438#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2439#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2440#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 2441#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
2442#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2443#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2444#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2445#define SSL_F_SSL_DO_HANDSHAKE 180
2446#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 2447#define SSL_F_SSL_GET_PREV_SESSION 217
c4ff5d11 2448#define SSL_F_SSL_GET_SERVER_CERT_INDEX 331
5421196e 2449#define SSL_F_SSL_GET_SERVER_SEND_PKEY 182
413c4f45
MC
2450#define SSL_F_SSL_GET_SIGN_PKEY 183
2451#define SSL_F_SSL_INIT_WBIO_BUFFER 184
2452#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2453#define SSL_F_SSL_NEW 186
e0e79972 2454#define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
64abf5e6 2455#define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
333f926d 2456#define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
e0e79972 2457#define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
64abf5e6 2458#define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
333f926d 2459#define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
739a543e 2460#define SSL_F_SSL_PEEK 270
a291745e
BM
2461#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2462#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 2463#define SSL_F_SSL_READ 223
413c4f45
MC
2464#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2465#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
aa09c2c6 2466#define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 319
09e4e4b9 2467#define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 320
413c4f45
MC
2468#define SSL_F_SSL_SESSION_NEW 189
2469#define SSL_F_SSL_SESSION_PRINT_FP 190
5421196e 2470#define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
b56bce4f 2471#define SSL_F_SSL_SESS_CERT_NEW 225
a9e1c50b 2472#define SSL_F_SSL_SET_AUTHZ 325
413c4f45 2473#define SSL_F_SSL_SET_CERT 191
739a543e 2474#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
2475#define SSL_F_SSL_SET_FD 192
2476#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 2477#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
2478#define SSL_F_SSL_SET_RFD 194
2479#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 2480#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
6ba71a71 2481#define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
bb7cd4e3 2482#define SSL_F_SSL_SET_TRUST 228
413c4f45 2483#define SSL_F_SSL_SET_WFD 196
b31b04d9 2484#define SSL_F_SSL_SHUTDOWN 224
5421196e 2485#define SSL_F_SSL_SRP_CTX_INIT 313
0821bcd4 2486#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 2487#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 2488#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
a9e1c50b 2489#define SSL_F_SSL_USE_AUTHZ 328
413c4f45
MC
2490#define SSL_F_SSL_USE_CERTIFICATE 198
2491#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2492#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2493#define SSL_F_SSL_USE_PRIVATEKEY 201
2494#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2495#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 2496#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
2497#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2498#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2499#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2500#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2501#define SSL_F_SSL_WRITE 208
ec4a50b3 2502#define SSL_F_TLS12_CHECK_PEER_SIGALG 333
1b827d7b 2503#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 2504#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 2505#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 2506#define SSL_F_TLS1_ENC 210
5421196e 2507#define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
a9e1c50b 2508#define SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA 326
5421196e 2509#define SSL_F_TLS1_HEARTBEAT 315
36ca4ba6
BM
2510#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2511#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 2512#define SSL_F_TLS1_PRF 284
a9e1c50b 2513#define SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA 327
413c4f45
MC
2514#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2515#define SSL_F_WRITE_PENDING 212
8e1d3ba5 2516
d02b48c6
RE
2517/* Reason codes. */
2518#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 2519#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
a9e1c50b 2520#define SSL_R_AUTHZ_DATA_TOO_LARGE 375
d02b48c6
RE
2521#define SSL_R_BAD_ALERT_RECORD 101
2522#define SSL_R_BAD_AUTHENTICATION_TYPE 102
2523#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2524#define SSL_R_BAD_CHECKSUM 104
d02b48c6
RE
2525#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2526#define SSL_R_BAD_DECOMPRESSION 107
2527#define SSL_R_BAD_DH_G_LENGTH 108
2528#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2529#define SSL_R_BAD_DH_P_LENGTH 110
2530#define SSL_R_BAD_DIGEST_LENGTH 111
2531#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
2532#define SSL_R_BAD_ECC_CERT 304
2533#define SSL_R_BAD_ECDSA_SIGNATURE 305
2534#define SSL_R_BAD_ECPOINT 306
6ba71a71 2535#define SSL_R_BAD_HANDSHAKE_LENGTH 332
eb952088 2536#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 2537#define SSL_R_BAD_LENGTH 271
d02b48c6 2538#define SSL_R_BAD_MAC_DECODE 113
9b9cb004 2539#define SSL_R_BAD_MAC_LENGTH 333
d02b48c6
RE
2540#define SSL_R_BAD_MESSAGE_TYPE 114
2541#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 2542#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 2543#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
2544#define SSL_R_BAD_RESPONSE_ARGUMENT 117
2545#define SSL_R_BAD_RSA_DECRYPT 118
2546#define SSL_R_BAD_RSA_ENCRYPT 119
2547#define SSL_R_BAD_RSA_E_LENGTH 120
2548#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2549#define SSL_R_BAD_RSA_SIGNATURE 122
2550#define SSL_R_BAD_SIGNATURE 123
5421196e
DSH
2551#define SSL_R_BAD_SRP_A_LENGTH 347
2552#define SSL_R_BAD_SRP_B_LENGTH 348
2553#define SSL_R_BAD_SRP_G_LENGTH 349
2554#define SSL_R_BAD_SRP_N_LENGTH 350
2555#define SSL_R_BAD_SRP_S_LENGTH 351
2556#define SSL_R_BAD_SRTP_MKI_VALUE 352
2557#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
58964a49
RE
2558#define SSL_R_BAD_SSL_FILETYPE 124
2559#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2560#define SSL_R_BAD_STATE 126
2561#define SSL_R_BAD_WRITE_RETRY 127
2562#define SSL_R_BIO_NOT_SET 128
2563#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2564#define SSL_R_BN_LIB 130
2565#define SSL_R_CA_DN_LENGTH_MISMATCH 131
2566#define SSL_R_CA_DN_TOO_LONG 132
2567#define SSL_R_CCS_RECEIVED_EARLY 133
2568#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
18d71588 2569#define SSL_R_CERT_CB_ERROR 377
58964a49
RE
2570#define SSL_R_CERT_LENGTH_MISMATCH 135
2571#define SSL_R_CHALLENGE_IS_DIFFERENT 136
2572#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2573#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2574#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 2575#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49 2576#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2be3d6eb 2577#define SSL_R_COMPRESSION_DISABLED 343
58964a49 2578#define SSL_R_COMPRESSION_FAILURE 141
739a543e 2579#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
2580#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2581#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2582#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 2583#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
2584#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2585#define SSL_R_DATA_LENGTH_TOO_LONG 146
2586#define SSL_R_DECRYPTION_FAILED 147
739a543e 2587#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
2588#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2589#define SSL_R_DIGEST_CHECK_FAILED 149
e0d4e97c 2590#define SSL_R_DTLS_MESSAGE_TOO_BIG 334
739a543e 2591#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
2592#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2593#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2594#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2595#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 2596#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
5421196e 2597#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
dfeab068 2598#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 2599#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
2600#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2601#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2602#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2603#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
5421196e
DSH
2604#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2605#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
dfeab068
RE
2606#define SSL_R_HTTPS_PROXY_REQUEST 155
2607#define SSL_R_HTTP_REQUEST 156
739a543e 2608#define SSL_R_ILLEGAL_PADDING 283
2ea80354 2609#define SSL_R_ILLEGAL_SUITEB_DIGEST 380
e6f418bc 2610#define SSL_R_INCONSISTENT_COMPRESSION 340
a9e1c50b
BL
2611#define SSL_R_INVALID_AUDIT_PROOF 371
2612#define SSL_R_INVALID_AUTHZ_DATA 374
dfeab068 2613#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 2614#define SSL_R_INVALID_COMMAND 280
e6f418bc 2615#define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
bb7cd4e3 2616#define SSL_R_INVALID_PURPOSE 278
5421196e 2617#define SSL_R_INVALID_SRP_USERNAME 357
67c8e7f4 2618#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 2619#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 2620#define SSL_R_INVALID_TRUST 279
739a543e
BM
2621#define SSL_R_KEY_ARG_TOO_LONG 284
2622#define SSL_R_KRB5 285
2623#define SSL_R_KRB5_C_CC_PRINC 286
2624#define SSL_R_KRB5_C_GET_CRED 287
2625#define SSL_R_KRB5_C_INIT 288
2626#define SSL_R_KRB5_C_MK_REQ 289
2627#define SSL_R_KRB5_S_BAD_TICKET 290
2628#define SSL_R_KRB5_S_INIT 291
2629#define SSL_R_KRB5_S_RD_REQ 292
2630#define SSL_R_KRB5_S_TKT_EXPIRED 293
2631#define SSL_R_KRB5_S_TKT_NYV 294
2632#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2633#define SSL_R_LENGTH_MISMATCH 159
2634#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2635#define SSL_R_LIBRARY_BUG 274
dfeab068 2636#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2637#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2638#define SSL_R_MISSING_DH_DSA_CERT 162
2639#define SSL_R_MISSING_DH_KEY 163
2640#define SSL_R_MISSING_DH_RSA_CERT 164
2641#define SSL_R_MISSING_DSA_SIGNING_CERT 165
becfdb99
DSH
2642#define SSL_R_MISSING_ECDH_CERT 382
2643#define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
dfeab068
RE
2644#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2645#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2646#define SSL_R_MISSING_RSA_CERTIFICATE 168
2647#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2648#define SSL_R_MISSING_RSA_SIGNING_CERT 170
5421196e 2649#define SSL_R_MISSING_SRP_PARAM 358
dfeab068 2650#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2651#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2652#define SSL_R_MISSING_TMP_RSA_KEY 172
2653#define SSL_R_MISSING_TMP_RSA_PKEY 173
2654#define SSL_R_MISSING_VERIFY_MESSAGE 174
5421196e 2655#define SSL_R_MULTIPLE_SGC_RESTARTS 346
dfeab068
RE
2656#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2657#define SSL_R_NO_CERTIFICATES_RETURNED 176
2658#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2659#define SSL_R_NO_CERTIFICATE_RETURNED 178
2660#define SSL_R_NO_CERTIFICATE_SET 179
2661#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2662#define SSL_R_NO_CIPHERS_AVAILABLE 181
2663#define SSL_R_NO_CIPHERS_PASSED 182
2664#define SSL_R_NO_CIPHERS_SPECIFIED 183
2665#define SSL_R_NO_CIPHER_LIST 184
2666#define SSL_R_NO_CIPHER_MATCH 185
c61915c6 2667#define SSL_R_NO_CLIENT_CERT_METHOD 331
dfeab068
RE
2668#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2669#define SSL_R_NO_COMPRESSION_SPECIFIED 187
8e1d3ba5 2670#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
413c4f45
MC
2671#define SSL_R_NO_METHOD_SPECIFIED 188
2672#define SSL_R_NO_PRIVATEKEY 189
2673#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2674#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2675#define SSL_R_NO_PUBLICKEY 192
338a61b9 2676#define SSL_R_NO_RENEGOTIATION 339
1b827d7b 2677#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45 2678#define SSL_R_NO_SHARED_CIPHER 193
4453cd8c 2679#define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
5421196e 2680#define SSL_R_NO_SRTP_PROFILES 359
413c4f45
MC
2681#define SSL_R_NO_VERIFY_CALLBACK 194
2682#define SSL_R_NULL_SSL_CTX 195
2683#define SSL_R_NULL_SSL_METHOD_PASSED 196
2684#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2be3d6eb 2685#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2ea80354 2686#define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
739a543e 2687#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2688#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2689#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2690#define SSL_R_PARSE_TLSEXT 227
eb90a483 2691#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2692#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2693#define SSL_R_PEER_ERROR 200
2694#define SSL_R_PEER_ERROR_CERTIFICATE 201
2695#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2696#define SSL_R_PEER_ERROR_NO_CIPHER 203
2697#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2698#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2699#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2700#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2701#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2702#define SSL_R_PSK_NO_CLIENT_CB 224
2703#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2704#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2705#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2706#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2707#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2708#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2709#define SSL_R_READ_WRONG_PACKET_TYPE 212
2710#define SSL_R_RECORD_LENGTH_MISMATCH 213
2711#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2712#define SSL_R_RECORD_TOO_SMALL 298
e0e79972
DSH
2713#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2714#define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2715#define SSL_R_RENEGOTIATION_MISMATCH 337
413c4f45 2716#define SSL_R_REQUIRED_CIPHER_MISSING 215
e6f418bc 2717#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
413c4f45
MC
2718#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2719#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2720#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
76998a71 2721#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
36ca4ba6 2722#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2723#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45 2724#define SSL_R_SHORT_READ 219
5421196e 2725#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
413c4f45 2726#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
5421196e
DSH
2727#define SSL_R_SRP_A_CALC 361
2728#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2729#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2730#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
413c4f45 2731#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2732#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2733#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2734#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2735#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2736#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2737#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2738#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2739#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2740#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2741#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2742#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2743#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2744#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2745#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2746#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 2747#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 2748#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
2749#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2750#define SSL_R_SSL_HANDSHAKE_FAILURE 229
2751#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
2752#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2753#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 2754#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 2755#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 2756#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
2757#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2758#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2759#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2760#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 2761#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
2762#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2763#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2764#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2765#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2766#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2767#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 2768#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
2769#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2770#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2771#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2772#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2773#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 2774#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
5421196e
DSH
2775#define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2776#define SSL_R_TLS_HEARTBEAT_PENDING 366
e0af0405 2777#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
36ca4ba6 2778#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
2779#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2780#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2781#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2782#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 2783#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
2784#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2785#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 2786#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
2787#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2788#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2789#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2790#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2791#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2792#define SSL_R_UNEXPECTED_MESSAGE 244
2793#define SSL_R_UNEXPECTED_RECORD 245
ff712220 2794#define SSL_R_UNINITIALIZED 276
413c4f45 2795#define SSL_R_UNKNOWN_ALERT_TYPE 246
a9e1c50b 2796#define SSL_R_UNKNOWN_AUTHZ_DATA_TYPE 372
413c4f45
MC
2797#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2798#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2799#define SSL_R_UNKNOWN_CIPHER_TYPE 249
5421196e 2800#define SSL_R_UNKNOWN_DIGEST 368
413c4f45
MC
2801#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2802#define SSL_R_UNKNOWN_PKEY_TYPE 251
2803#define SSL_R_UNKNOWN_PROTOCOL 252
2804#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2805#define SSL_R_UNKNOWN_SSL_VERSION 254
2806#define SSL_R_UNKNOWN_STATE 255
a9e1c50b 2807#define SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE 373
64abf5e6 2808#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
413c4f45
MC
2809#define SSL_R_UNSUPPORTED_CIPHER 256
2810#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 2811#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 2812#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
2813#define SSL_R_UNSUPPORTED_PROTOCOL 258
2814#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 2815#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
5421196e 2816#define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
413c4f45 2817#define SSL_R_WRITE_BIO_NOT_SET 260
d47c01a3 2818#define SSL_R_WRONG_CERTIFICATE_TYPE 383
413c4f45 2819#define SSL_R_WRONG_CIPHER_RETURNED 261
d18b716d 2820#define SSL_R_WRONG_CURVE 378
413c4f45
MC
2821#define SSL_R_WRONG_MESSAGE_TYPE 262
2822#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2823#define SSL_R_WRONG_SIGNATURE_LENGTH 264
2824#define SSL_R_WRONG_SIGNATURE_SIZE 265
5421196e 2825#define SSL_R_WRONG_SIGNATURE_TYPE 370
413c4f45
MC
2826#define SSL_R_WRONG_SSL_VERSION 266
2827#define SSL_R_WRONG_VERSION_NUMBER 267
2828#define SSL_R_X509_LIB 268
2829#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 2830
d02b48c6
RE
2831#ifdef __cplusplus
2832}
2833#endif
2834#endif