]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
Patch from PR #1833 was broken: there's no s->s3->new_session
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
8a2062fe 163#include <openssl/hmac.h>
d095b68d 164
f9b3bff6 165#include <openssl/kssl.h>
82271cee 166#include <openssl/safestack.h>
cf1b7d96 167#include <openssl/symhacks.h>
82271cee 168
d02b48c6
RE
169#ifdef __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
f9b3bff6
RL
191/* VRS Additional Kerberos5 entries
192 */
7ba3a4c3
RL
193#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 199#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208
f9b3bff6
RL
209#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 216
d02b48c6 217#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 218#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221#define SSL_MAX_KEY_ARG_LENGTH 8
222#define SSL_MAX_MASTER_KEY_LENGTH 48
223
52b8dad8 224
d02b48c6 225/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
226
227#define SSL_TXT_EXP40 "EXPORT40"
228#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
229#define SSL_TXT_LOW "LOW"
230#define SSL_TXT_MEDIUM "MEDIUM"
231#define SSL_TXT_HIGH "HIGH"
3ad74edc 232#define SSL_TXT_FIPS "FIPS"
52b8dad8 233
89bbe14c
BM
234#define SSL_TXT_kFZA "kFZA" /* unused! */
235#define SSL_TXT_aFZA "aFZA" /* unused! */
236#define SSL_TXT_eFZA "eFZA" /* unused! */
237#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
238
239#define SSL_TXT_aNULL "aNULL"
240#define SSL_TXT_eNULL "eNULL"
241#define SSL_TXT_NULL "NULL"
242
243#define SSL_TXT_kRSA "kRSA"
89bbe14c
BM
244#define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
245#define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
52b8dad8 246#define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
d02b48c6 247#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
248#define SSL_TXT_kKRB5 "kKRB5"
249#define SSL_TXT_kECDHr "kECDHr"
250#define SSL_TXT_kECDHe "kECDHe"
251#define SSL_TXT_kECDH "kECDH"
252#define SSL_TXT_kEECDH "kEECDH"
253#define SSL_TXT_kPSK "kPSK"
0e1dba93 254#define SSL_TXT_kGOST "kGOST"
89bbe14c 255
d02b48c6
RE
256#define SSL_TXT_aRSA "aRSA"
257#define SSL_TXT_aDSS "aDSS"
89bbe14c
BM
258#define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
259#define SSL_TXT_aECDH "aECDH"
260#define SSL_TXT_aKRB5 "aKRB5"
261#define SSL_TXT_aECDSA "aECDSA"
262#define SSL_TXT_aPSK "aPSK"
0e1dba93
DSH
263#define SSL_TXT_aGOST94 "aGOST94"
264#define SSL_TXT_aGOST01 "aGOST01"
265#define SSL_TXT_aGOST "aGOST"
89bbe14c 266
d02b48c6
RE
267#define SSL_TXT_DSS "DSS"
268#define SSL_TXT_DH "DH"
89bbe14c 269#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
270#define SSL_TXT_ADH "ADH"
271#define SSL_TXT_RSA "RSA"
89bbe14c
BM
272#define SSL_TXT_ECDH "ECDH"
273#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
274#define SSL_TXT_AECDH "AECDH"
275#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
276#define SSL_TXT_KRB5 "KRB5"
277#define SSL_TXT_PSK "PSK"
278
d02b48c6
RE
279#define SSL_TXT_DES "DES"
280#define SSL_TXT_3DES "3DES"
281#define SSL_TXT_RC4 "RC4"
282#define SSL_TXT_RC2 "RC2"
283#define SSL_TXT_IDEA "IDEA"
96afc1cf 284#define SSL_TXT_SEED "SEED"
52b8dad8
BM
285#define SSL_TXT_AES128 "AES128"
286#define SSL_TXT_AES256 "AES256"
ea4f109c 287#define SSL_TXT_AES "AES"
52b8dad8
BM
288#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
289#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 290#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 291
d02b48c6 292#define SSL_TXT_MD5 "MD5"
d02b48c6 293#define SSL_TXT_SHA1 "SHA1"
52b8dad8 294#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
295#define SSL_TXT_GOST94 "GOST94"
296#define SSL_TXT_GOST89MAC "GOST89MAC"
52b8dad8 297
d02b48c6
RE
298#define SSL_TXT_SSLV2 "SSLv2"
299#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 300#define SSL_TXT_TLSV1 "TLSv1"
637f374a 301#define SSL_TXT_TLSV1_1 "TLSv1.1"
52b8dad8
BM
302
303#define SSL_TXT_EXP "EXP"
304#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
305
306#define SSL_TXT_ALL "ALL"
d02b48c6 307
c6ccf055
LJ
308/*
309 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
310 * ciphers normally not being used.
311 * Example: "RC4" will activate all ciphers using RC4 including ciphers
312 * without authentication, which would normally disabled by DEFAULT (due
313 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
314 * will make sure that it is also disabled in the specific selection.
315 * COMPLEMENTOF* identifiers are portable between version, as adjustments
316 * to the default cipher setup will also be included here.
317 *
318 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
319 * DEFAULT gets, as only selection is being done and no sorting as needed
320 * for DEFAULT.
321 */
322#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
323#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
324
a4f576a3
BM
325/* The following cipher list is used by default.
326 * It also is substituted when an application-defined cipher list string
327 * starts with 'DEFAULT'. */
e7deff3c 328#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
22c98d4a 329/* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a
BM
330 * starts with a reasonable order, and all we have to do for DEFAULT is
331 * throwing out anonymous and unencrypted ciphersuites!
332 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
333 * some of them.)
334 */
d02b48c6 335
58964a49 336/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
337#define SSL_SENT_SHUTDOWN 1
338#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 339
82271cee
RL
340#ifdef __cplusplus
341}
342#endif
343
82271cee
RL
344#ifdef __cplusplus
345extern "C" {
346#endif
347
cf1b7d96
RL
348#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
349#define OPENSSL_NO_SSL2
aa82db4f
UM
350#endif
351
d02b48c6
RE
352#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
353#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
354
58964a49
RE
355/* This is needed to stop compilers complaining about the
356 * 'struct ssl_st *' function parameters used to prototype callbacks
357 * in SSL_CTX. */
d02b48c6 358typedef struct ssl_st *ssl_crock_st;
12bf56c0 359typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
d02b48c6
RE
360
361/* used to hold info on the particular ciphers used */
362typedef struct ssl_cipher_st
363 {
364 int valid;
e778802f 365 const char *name; /* text name */
d02b48c6 366 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
367
368 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
369 unsigned long algorithm_mkey; /* key exchange algorithm */
370 unsigned long algorithm_auth; /* server authentication */
371 unsigned long algorithm_enc; /* symmetric encryption */
372 unsigned long algorithm_mac; /* symmetric authentication */
373 unsigned long algorithm_ssl; /* (major) protocol version */
374
018e57c7 375 unsigned long algo_strength; /* strength and export flags */
d02b48c6 376 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
377 int strength_bits; /* Number of bits really used */
378 int alg_bits; /* Number of bits for algorithm */
d02b48c6
RE
379 } SSL_CIPHER;
380
f73e07cf
BL
381DECLARE_STACK_OF(SSL_CIPHER)
382
12bf56c0
DSH
383typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
384typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
385
58964a49 386/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
d02b48c6
RE
387typedef struct ssl_method_st
388 {
389 int version;
f7ba2984
BL
390 int (*ssl_new)(SSL *s);
391 void (*ssl_clear)(SSL *s);
392 void (*ssl_free)(SSL *s);
393 int (*ssl_accept)(SSL *s);
394 int (*ssl_connect)(SSL *s);
61f5b6f3 395 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 396 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 397 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
398 int (*ssl_shutdown)(SSL *s);
399 int (*ssl_renegotiate)(SSL *s);
400 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
401 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
402 max, int *ok);
403 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
404 int peek);
405 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
406 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
407 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
408 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
babb3798 409 const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
f7ba2984 410 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 411 int (*ssl_pending)(const SSL *s);
f7ba2984 412 int (*num_ciphers)(void);
babb3798 413 const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 414 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 415 long (*get_timeout)(void);
58964a49 416 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
417 int (*ssl_version)(void);
418 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
419 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
d02b48c6
RE
420 } SSL_METHOD;
421
d02b48c6
RE
422/* Lets make this into an ASN.1 type structure as follows
423 * SSL_SESSION_ID ::= SEQUENCE {
424 * version INTEGER, -- structure version number
425 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
426 * Cipher OCTET STRING, -- the 3 byte cipher ID
427 * Session_ID OCTET STRING, -- the Session ID
428 * Master_key OCTET STRING, -- the master key
429 * KRB5_principal OCTET STRING -- optional Kerberos principal
430 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
431 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
432 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
433 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 434 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 435 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 436 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
6adbcb97
NL
437 * ECPointFormatList [ 7 ] OCTET STRING, -- optional EC point format list from TLS extension
438 * PSK_identity_hint [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
439 * PSK_identity [ 9 ] EXPLICIT OCTET STRING -- optional PSK identity
d02b48c6
RE
440 * }
441 * Look in ssl/ssl_asn1.c for more details
442 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
443 */
444typedef struct ssl_session_st
445 {
446 int ssl_version; /* what ssl version session info is
447 * being kept in here? */
448
449 /* only really used in SSLv2 */
450 unsigned int key_arg_length;
451 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
452 int master_key_length;
453 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
454 /* session_id - valid? */
455 unsigned int session_id_length;
456 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
457 /* this is used to determine whether the session is being reused in
458 * the appropriate context. It is up to the application to set this,
459 * via SSL_new */
460 unsigned int sid_ctx_length;
461 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 462
882e8912
RL
463#ifndef OPENSSL_NO_KRB5
464 unsigned int krb5_client_princ_len;
465 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
466#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
467#ifndef OPENSSL_NO_PSK
468 char *psk_identity_hint;
469 char *psk_identity;
470#endif
d02b48c6
RE
471 int not_resumable;
472
473 /* The cert is the certificate used to establish this connection */
b56bce4f 474 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 475
9d5cceac 476 /* This is the cert for the other end.
b56bce4f 477 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
478 * (the latter is not enough as sess_cert is not retained
479 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 480 X509 *peer;
b1fe6ca1
BM
481 /* when app_verify_callback accepts a session where the peer's certificate
482 * is not ok, we must remember the error for session reuse: */
483 long verify_result; /* only for servers */
d02b48c6
RE
484
485 int references;
486 long timeout;
487 long time;
488
82a107ea 489 unsigned int compress_meth; /* Need to lookup the method */
d02b48c6 490
babb3798 491 const SSL_CIPHER *cipher;
d02b48c6
RE
492 unsigned long cipher_id; /* when ASN.1 loaded, this
493 * needs to be used to load
494 * the 'cipher' structure */
495
f73e07cf 496 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 497
58964a49
RE
498 CRYPTO_EX_DATA ex_data; /* application specific data */
499
500 /* These are used to make removal of session-ids more
501 * efficient and to implement a maximum cache size. */
502 struct ssl_session_st *prev,*next;
e67ed828
BM
503#ifndef OPENSSL_NO_TLSEXT
504 char *tlsext_hostname;
36ca4ba6 505#ifndef OPENSSL_NO_EC
019fdc78
BM
506 size_t tlsext_ecpointformatlist_length;
507 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
508 size_t tlsext_ellipticcurvelist_length;
509 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 510#endif /* OPENSSL_NO_EC */
6434abbf
DSH
511 /* RFC4507 info */
512 unsigned char *tlsext_tick; /* Session ticket */
513 size_t tlsext_ticklen; /* Session ticket length */
514 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
e67ed828 515#endif
d02b48c6
RE
516 } SSL_SESSION;
517
c21506ba 518
d02b48c6
RE
519#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
520#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
ef51b4b9
DSH
521/* Allow initial connection to servers that don't support RI */
522#define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
d02b48c6
RE
523#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
524#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
525#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
72dce768 526#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
d02b48c6 527#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 528#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 529#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
22c21555 530#define SSL_OP_NO_TLSv1_1 0x00000400L
d02b48c6 531
c21506ba
BM
532/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
533 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
534 * the workaround is not needed. Unfortunately some broken SSL/TLS
535 * implementations cannot handle it at all, which is why we include
536 * it in SSL_OP_ALL. */
537#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
538
539/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
540 * This used to be 0x000FFFFFL before 0.9.7. */
22c21555 541#define SSL_OP_ALL 0x80000BFFL
c21506ba 542
36d16f8e
BL
543/* DTLS options */
544#define SSL_OP_NO_QUERY_MTU 0x00001000L
545/* Turn on Cookie Exchange (on relevant for servers) */
546#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
547/* Don't use RFC4507 ticket extension */
548#define SSL_OP_NO_TICKET 0x00004000L
8711efb4
DSH
549/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
550#define SSL_OP_CISCO_ANYCONNECT 0x00008000L
36d16f8e 551
c21506ba
BM
552/* As server, disallow session resumption on renegotiation */
553#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
554/* Don't use compression even if supported */
555#define SSL_OP_NO_COMPRESSION 0x00020000L
22c21555
DSH
556/* Permit unsafe legacy renegotiation */
557#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
ea262260
BM
558/* If set, always create a new key when using tmp_ecdh parameters */
559#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 560/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 561#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
562/* Set to always use the tmp_rsa key when doing RSA operations,
563 * even when this violates protocol specs */
d02b48c6 564#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
565/* Set on servers to choose the cipher according to the server's
566 * preferences */
567#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
568/* If set, a server will allow a client to issue a SSLv3.0 version number
569 * as latest version supported in the premaster secret, even when TLSv1.0
570 * (version 3.1) was announced in the client hello. Normally this is
571 * forbidden to prevent version rollback attacks. */
572#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
573
574#define SSL_OP_NO_SSLv2 0x01000000L
575#define SSL_OP_NO_SSLv3 0x02000000L
576#define SSL_OP_NO_TLSv1 0x04000000L
d02b48c6 577
a14d1a03 578/* The next flag deliberately changes the ciphertest, this is a check
dfeab068
RE
579 * for the PKCS#1 attack */
580#define SSL_OP_PKCS1_CHECK_1 0x08000000L
581#define SSL_OP_PKCS1_CHECK_2 0x10000000L
58964a49 582#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 583#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
0e1dba93
DSH
584/* Make server add server-hello extension from early version of
585 * cryptopro draft, when GOST ciphersuite is negotiated.
586 * Required for interoperability with CryptoPro CSP 3.x
587 */
588#define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
e1056435
BM
589
590/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
591 * when just a single record has been written): */
592#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
593/* Make it possible to retry SSL_write() with changed buffer location
594 * (buffer contents must stay the same!); this is not the default to avoid
595 * the misconception that non-blocking SSL_write() behaves like
596 * non-blocking write(): */
597#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
598/* Never bother the application with retries if the transport
599 * is blocking: */
600#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
601/* Don't attempt to automatically build certificate chain */
602#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
8671b898
BL
603/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
604 * TLS only.) "Released" buffers are put onto a free-list in the context
605 * or just freed (depending on the context's setting for freelist_max_len). */
606#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
c21506ba 607
e1056435
BM
608/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
609 * they cannot be used to clear bits. */
610
413c4f45 611#define SSL_CTX_set_options(ctx,op) \
a661b653 612 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
613#define SSL_CTX_clear_options(ctx,op) \
614 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 615#define SSL_CTX_get_options(ctx) \
a661b653 616 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 617#define SSL_set_options(ssl,op) \
a661b653 618 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
619#define SSL_clear_options(ssl,op) \
620 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 621#define SSL_get_options(ssl) \
a661b653 622 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 623
e1056435 624#define SSL_CTX_set_mode(ctx,op) \
a661b653 625 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
7661ccad
DSH
626#define SSL_CTX_clear_mode(ctx,op) \
627 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 628#define SSL_CTX_get_mode(ctx) \
a661b653 629 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
7661ccad
DSH
630#define SSL_clear_mode(ssl,op) \
631 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 632#define SSL_set_mode(ssl,op) \
a661b653 633 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 634#define SSL_get_mode(ssl) \
a661b653 635 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
636#define SSL_set_mtu(ssl, mtu) \
637 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653 638
5430200b
DSH
639#define SSL_get_secure_renegotiation_support(ssl) \
640 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653
BM
641
642void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
643void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
644#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
645#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
646
647
d02b48c6 648
c0f5dd07
LJ
649#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
650#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
651#else
652#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
653#endif
654
58964a49
RE
655#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
656
dc644fe2
GT
657/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
658 * them. It is used to override the generation of SSL/TLS session IDs in a
659 * server. Return value should be zero on an error, non-zero to proceed. Also,
660 * callbacks should themselves check if the id they generate is unique otherwise
661 * the SSL handshake will fail with an error - callbacks can do this using the
662 * 'ssl' value they're passed by;
f85c9904 663 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
664 * The length value passed in is set at the maximum size the session ID can be.
665 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
666 * can alter this length to be less if desired, but under SSLv2 session IDs are
667 * supposed to be fixed at 16 bytes so the id will be padded after the callback
668 * returns in this case. It is also an error for the callback to set the size to
669 * zero. */
670typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
671 unsigned int *id_len);
672
413c4f45 673typedef struct ssl_comp_st
8f0d68fa
RL
674 {
675 int id;
e90e7197 676 const char *name;
cf1b7d96 677#ifndef OPENSSL_NO_COMP
8f0d68fa 678 COMP_METHOD *method;
413c4f45 679#else
8f0d68fa 680 char *method;
413c4f45 681#endif
8f0d68fa 682 } SSL_COMP;
413c4f45 683
f73e07cf 684DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 685DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 686
f7ba2984 687struct ssl_ctx_st
d02b48c6 688 {
4ebb342f 689 const SSL_METHOD *method;
d02b48c6 690
f73e07cf 691 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 692 /* same as above but sorted for lookup */
f73e07cf 693 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
694
695 struct x509_store_st /* X509_STORE */ *cert_store;
3c1d6bbc 696 LHASH_OF(SSL_SESSION) *sessions;
58964a49 697 /* Most session-ids that will be cached, default is
4dd60b3b 698 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
699 unsigned long session_cache_size;
700 struct ssl_session_st *session_cache_head;
701 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
702
703 /* This can have one of 2 values, ored together,
704 * SSL_SESS_CACHE_CLIENT,
705 * SSL_SESS_CACHE_SERVER,
706 * Default is SSL_SESSION_CACHE_SERVER, which means only
707 * SSL_accept which cache SSL_SESSIONS. */
708 int session_cache_mode;
709
710 /* If timeout is not 0, it is the default timeout value set
711 * when SSL_new() is called. This has been put in to make
712 * life easier to set things up */
713 long session_timeout;
714
715 /* If this callback is not null, it will be called each
716 * time a session id is added to the cache. If this function
717 * returns 1, it means that the callback will do a
718 * SSL_SESSION_free() when it has finished using it. Otherwise,
719 * on 0, it means the callback has finished with it.
720 * If remove_session_cb is not null, it will be called when
fe10275d
RL
721 * a session-id is removed from the cache. After the call,
722 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
723 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
724 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
725 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
726 unsigned char *data,int len,int *copy);
bf21446a 727
413c4f45
MC
728 struct
729 {
730 int sess_connect; /* SSL new conn - started */
731 int sess_connect_renegotiate;/* SSL reneg - requested */
732 int sess_connect_good; /* SSL new conne/reneg - finished */
733 int sess_accept; /* SSL new accept - started */
734 int sess_accept_renegotiate;/* SSL reneg - requested */
735 int sess_accept_good; /* SSL accept/reneg - finished */
736 int sess_miss; /* session lookup misses */
737 int sess_timeout; /* reuse attempt on timeouted session */
738 int sess_cache_full; /* session removed due to full cache */
739 int sess_hit; /* session reuse actually done */
740 int sess_cb_hit; /* session-id that was not
741 * in the cache was
742 * passed back via the callback. This
743 * indicates that the application is
744 * supplying session-id's from other
745 * processes - spooky :-) */
746 } stats;
d02b48c6
RE
747
748 int references;
749
d02b48c6 750 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
751 int (*app_verify_callback)(X509_STORE_CTX *, void *);
752 void *app_verify_arg;
753 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
754 * ('app_verify_callback' was called with just one argument) */
dc644fe2 755
d02b48c6 756 /* Default password callback. */
bf21446a 757 pem_password_cb *default_passwd_callback;
d02b48c6 758
74678cc2 759 /* Default password callback user data. */
bf21446a 760 void *default_passwd_callback_userdata;
74678cc2 761
d02b48c6 762 /* get client cert callback */
a3feb21b 763 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 764
36d16f8e
BL
765 /* cookie generate callback */
766 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
767 unsigned int *cookie_len);
768
769 /* verify cookie callback */
770 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
771 unsigned int cookie_len);
772
58964a49
RE
773 CRYPTO_EX_DATA ex_data;
774
e778802f
BL
775 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
776 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
777 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 778
f73e07cf 779 STACK_OF(X509) *extra_certs;
bf21446a
BM
780 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
781
782
783 /* Default values used when no per-SSL value is defined follow */
784
45d87a1f 785 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
786
787 /* what we put in client cert requests */
788 STACK_OF(X509_NAME) *client_CA;
789
790
791 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
792
793 unsigned long options;
794 unsigned long mode;
795 long max_cert_list;
796
797 struct cert_st /* CERT */ *cert;
798 int read_ahead;
799
800 /* callback that allows applications to peek at protocol messages */
a661b653 801 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
802 void *msg_callback_arg;
803
804 int verify_mode;
bf21446a
BM
805 unsigned int sid_ctx_length;
806 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
807 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
808
809 /* Default generate session ID callback. */
810 GEN_SESSION_CB generate_session_id;
811
5d7c222d
DSH
812 X509_VERIFY_PARAM *param;
813
814#if 0
bf21446a
BM
815 int purpose; /* Purpose setting */
816 int trust; /* Trust setting */
5d7c222d 817#endif
bf21446a
BM
818
819 int quiet_shutdown;
566dda07
DSH
820
821 /* Maximum amount of data to send in one fragment.
822 * actual record size can be more than this due to
823 * padding and MAC overheads.
824 */
c1de1a19 825 unsigned int max_send_fragment;
ed3883d2 826
368888bc
DSH
827#ifndef OPENSSL_ENGINE
828 /* Engine to pass requests for client certs to
829 */
830 ENGINE *client_cert_engine;
831#endif
832
ed3883d2 833#ifndef OPENSSL_NO_TLSEXT
f1fd4544 834 /* TLS extensions servername callback */
ed3883d2
BM
835 int (*tlsext_servername_callback)(SSL*, int *, void *);
836 void *tlsext_servername_arg;
6434abbf
DSH
837 /* RFC 4507 session ticket keys */
838 unsigned char tlsext_tick_key_name[16];
839 unsigned char tlsext_tick_hmac_key[16];
840 unsigned char tlsext_tick_aes_key[16];
8a2062fe
DSH
841 /* Callback to support customisation of ticket key setting */
842 int (*tlsext_ticket_key_cb)(SSL *ssl,
843 unsigned char *name, unsigned char *iv,
844 EVP_CIPHER_CTX *ectx,
845 HMAC_CTX *hctx, int enc);
761772d7 846
67c8e7f4
DSH
847 /* certificate status request info */
848 /* Callback for status request */
849 int (*tlsext_status_cb)(SSL *ssl, void *arg);
850 void *tlsext_status_arg;
851
761772d7
BM
852 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
853 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
854 void *tlsext_opaque_prf_input_callback_arg;
ee2ffc27
BL
855
856# ifndef OPENSSL_NO_NPN
857 /* Next protocol negotiation information */
858 /* (for experimental NPN extension). */
859
860 /* For a server, this contains a callback function by which the set of
861 * advertised protocols can be provided. */
862 int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
863 unsigned int *len, void *arg);
864 void *next_protos_advertised_cb_arg;
865 /* For a client, this contains a callback function that selects the
866 * next protocol from the list provided by the server. */
867 int (*next_proto_select_cb)(SSL *s, unsigned char **out,
868 unsigned char *outlen,
869 const unsigned char *in,
870 unsigned int inlen,
871 void *arg);
872 void *next_proto_select_cb_arg;
873# endif
ddac1974 874#endif
761772d7 875
ddac1974
NL
876#ifndef OPENSSL_NO_PSK
877 char *psk_identity_hint;
878 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
879 unsigned int max_identity_len, unsigned char *psk,
880 unsigned int max_psk_len);
881 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
882 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 883#endif
8671b898 884
474b3b1c 885#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
886#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
887 unsigned int freelist_max_len;
888 struct ssl3_buf_freelist_st *wbuf_freelist;
889 struct ssl3_buf_freelist_st *rbuf_freelist;
890#endif
f7ba2984 891 };
d02b48c6 892
58964a49
RE
893#define SSL_SESS_CACHE_OFF 0x0000
894#define SSL_SESS_CACHE_CLIENT 0x0001
895#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 896#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 897#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 898/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 899#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
900#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
901#define SSL_SESS_CACHE_NO_INTERNAL \
902 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 903
3c1d6bbc 904LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
905#define SSL_CTX_sess_number(ctx) \
906 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
907#define SSL_CTX_sess_connect(ctx) \
908 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
909#define SSL_CTX_sess_connect_good(ctx) \
910 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
911#define SSL_CTX_sess_connect_renegotiate(ctx) \
912 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
913#define SSL_CTX_sess_accept(ctx) \
914 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
915#define SSL_CTX_sess_accept_renegotiate(ctx) \
916 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
917#define SSL_CTX_sess_accept_good(ctx) \
918 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
919#define SSL_CTX_sess_hits(ctx) \
920 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
921#define SSL_CTX_sess_cb_hits(ctx) \
922 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
923#define SSL_CTX_sess_misses(ctx) \
924 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
925#define SSL_CTX_sess_timeouts(ctx) \
926 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
927#define SSL_CTX_sess_cache_full(ctx) \
928 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 929
7806f3dd
NL
930void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
931int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
932void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
933void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
934void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
935SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
936void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
937void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
938void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
939int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
59d2d48f 940#ifndef OPENSSL_NO_ENGINE
368888bc 941int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
59d2d48f 942#endif
7806f3dd
NL
943void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
944void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
ee2ffc27
BL
945#ifndef OPENSSL_NO_NPN
946void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
947 int (*cb) (SSL *ssl,
948 const unsigned char **out,
949 unsigned int *outlen,
950 void *arg), void *arg);
951void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
952 int (*cb) (SSL *ssl, unsigned char **out,
953 unsigned char *outlen,
954 const unsigned char *in,
955 unsigned int inlen, void *arg),
956 void *arg);
957
958int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
959 const unsigned char *in, unsigned int inlen,
960 const unsigned char *client, unsigned int client_len);
961void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
962 unsigned *len);
963
964#define OPENSSL_NPN_UNSUPPORTED 0
965#define OPENSSL_NPN_NEGOTIATED 1
966#define OPENSSL_NPN_NO_OVERLAP 2
967
968#endif
63493c7b 969
ddac1974
NL
970#ifndef OPENSSL_NO_PSK
971/* the maximum length of the buffer given to callbacks containing the
972 * resulting identity/psk */
973#define PSK_MAX_IDENTITY_LEN 128
f3b7bdad 974#define PSK_MAX_PSK_LEN 256
7806f3dd
NL
975void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
976 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
977 char *identity, unsigned int max_identity_len, unsigned char *psk,
978 unsigned int max_psk_len));
979void SSL_set_psk_client_callback(SSL *ssl,
980 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
981 char *identity, unsigned int max_identity_len, unsigned char *psk,
982 unsigned int max_psk_len));
983void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
984 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
985 unsigned char *psk, unsigned int max_psk_len));
986void SSL_set_psk_server_callback(SSL *ssl,
987 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
988 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
989int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
990int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
991const char *SSL_get_psk_identity_hint(const SSL *s);
992const char *SSL_get_psk_identity(const SSL *s);
993#endif
994
d02b48c6
RE
995#define SSL_NOTHING 1
996#define SSL_WRITING 2
997#define SSL_READING 3
998#define SSL_X509_LOOKUP 4
999
1000/* These will only be used when doing non-blocking IO */
413c4f45
MC
1001#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1002#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1003#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1004#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 1005
b948e2c5
DSH
1006#define SSL_MAC_FLAG_READ_MAC_STREAM 1
1007#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1008
f7ba2984 1009struct ssl_st
d02b48c6 1010 {
6d02d8e4 1011 /* protocol version
36d16f8e 1012 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 1013 */
d02b48c6
RE
1014 int version;
1015 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1016
4ebb342f 1017 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
1018
1019 /* There are 2 BIO's even though they are normally both the
1020 * same. This is so data can be read and written to different
1021 * handlers */
1022
cf1b7d96 1023#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1024 BIO *rbio; /* used by SSL_read */
1025 BIO *wbio; /* used by SSL_write */
bbb8de09 1026 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
1027 * messages */
1028#else
1029 char *rbio; /* used by SSL_read */
1030 char *wbio; /* used by SSL_write */
1031 char *bbio;
1032#endif
1033 /* This holds a variable that indicates what we were doing
1034 * when a 0 or -1 is returned. This is needed for
1035 * non-blocking IO so we know what request needs re-doing when
1036 * in SSL_accept or SSL_connect */
1037 int rwstate;
1038
1039 /* true when we are actually in SSL_accept() or SSL_connect() */
1040 int in_handshake;
41a15c4f 1041 int (*handshake_func)(SSL *);
d02b48c6 1042
fa2b248f
BM
1043 /* Imagine that here's a boolean member "init" that is
1044 * switched as soon as SSL_set_{accept/connect}_state
1045 * is called for the first time, so that "state" and
1046 * "handshake_func" are properly initialized. But as
1047 * handshake_func is == 0 until then, we use this
1048 * test instead of an "init" member.
b31b04d9
BM
1049 */
1050
413c4f45 1051 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 1052
44959ee4
DSH
1053 int new_session;/* Generate a new session or reuse an old one.
1054 * NB: For servers, the 'new' session may actually be a previously
1055 * cached session or even the previous session unless
1056 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
1057 int renegotiate;/* 1 if we are renegotiating.
1058 * 2 if we are a server and are inside a handshake
1059 * (i.e. not just sending a HelloRequest) */
1060
d02b48c6
RE
1061 int quiet_shutdown;/* don't send shutdown packets */
1062 int shutdown; /* we have shut things down, 0x01 sent, 0x02
1063 * for received */
1064 int state; /* where we are */
1065 int rstate; /* where we are when reading */
1066
1067 BUF_MEM *init_buf; /* buffer used during init */
48948d53 1068 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
1069 int init_num; /* amount read/written */
1070 int init_off; /* amount read/written */
1071
1072 /* used internally to point at a raw packet */
1073 unsigned char *packet;
1074 unsigned int packet_length;
1075
b35e9050
BM
1076 struct ssl2_state_st *s2; /* SSLv2 variables */
1077 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 1078 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 1079
c51ae173
BM
1080 int read_ahead; /* Read as many input bytes as possible
1081 * (for non-blocking reads) */
bf21446a
BM
1082
1083 /* callback that allows applications to peek at protocol messages */
a661b653 1084 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1085 void *msg_callback_arg;
1086
d02b48c6
RE
1087 int hit; /* reusing a previous session */
1088
5d7c222d
DSH
1089 X509_VERIFY_PARAM *param;
1090
1091#if 0
13938ace
DSH
1092 int purpose; /* Purpose setting */
1093 int trust; /* Trust setting */
5d7c222d 1094#endif
13938ace 1095
d02b48c6 1096 /* crypto */
f73e07cf
BL
1097 STACK_OF(SSL_CIPHER) *cipher_list;
1098 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1099
52732b38 1100 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1101 * the ones to be 'copied' into these ones */
b948e2c5 1102 int mac_flags;
d02b48c6 1103 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1104 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1105#ifndef OPENSSL_NO_COMP
dfeab068
RE
1106 COMP_CTX *expand; /* uncompress */
1107#else
1108 char *expand;
1109#endif
d02b48c6
RE
1110
1111 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1112 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1113#ifndef OPENSSL_NO_COMP
dfeab068
RE
1114 COMP_CTX *compress; /* compression */
1115#else
1116 char *compress;
1117#endif
d02b48c6
RE
1118
1119 /* session info */
1120
1121 /* client cert? */
1122 /* This is used to hold the server certificate used */
1123 struct cert_st /* CERT */ *cert;
1124
b4cadc6e
BL
1125 /* the session_id_context is used to ensure sessions are only reused
1126 * in the appropriate context */
1127 unsigned int sid_ctx_length;
1128 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1129
d02b48c6
RE
1130 /* This can also be in the session once a session is established */
1131 SSL_SESSION *session;
1132
dc644fe2
GT
1133 /* Default generate session ID callback. */
1134 GEN_SESSION_CB generate_session_id;
1135
d02b48c6
RE
1136 /* Used in SSL2 and SSL3 */
1137 int verify_mode; /* 0 don't care about verify failure.
1138 * 1 fail if verify fails */
49bc2624 1139 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1140
45d87a1f 1141 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1142
1143 int error; /* error bytes to be written */
1144 int error_code; /* actual code */
1145
cf1b7d96 1146#ifndef OPENSSL_NO_KRB5
f9b3bff6 1147 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1148#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1149
ddac1974
NL
1150#ifndef OPENSSL_NO_PSK
1151 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1152 unsigned int max_identity_len, unsigned char *psk,
1153 unsigned int max_psk_len);
1154 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1155 unsigned char *psk, unsigned int max_psk_len);
1156#endif
1157
d02b48c6
RE
1158 SSL_CTX *ctx;
1159 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1160 * and SSL_write() calls, good for nbio debuging :-) */
1161 int debug;
1162
1163 /* extra application data */
58964a49
RE
1164 long verify_result;
1165 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1166
1167 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1168 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1169
58964a49 1170 int references;
e1056435
BM
1171 unsigned long options; /* protocol behaviour */
1172 unsigned long mode; /* API behaviour */
c0f5dd07 1173 long max_cert_list;
d02b48c6 1174 int first_packet;
413c4f45 1175 int client_version; /* what was passed, used for
657e60fa 1176 * SSLv3/TLS rollback check */
c1de1a19 1177 unsigned int max_send_fragment;
ed3883d2 1178#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1179 /* TLS extension debug callback */
1180 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1181 unsigned char *data, int len,
1182 void *arg);
1183 void *tlsext_debug_arg;
ed3883d2 1184 char *tlsext_hostname;
f1fd4544
BM
1185 int servername_done; /* no further mod of servername
1186 0 : call the servername extension callback.
1187 1 : prepare 2, allow last ack just after in server callback.
1188 2 : don't call servername callback, no ack in server hello
1189 */
67c8e7f4
DSH
1190 /* certificate status request info */
1191 /* Status type or -1 if no status type */
1192 int tlsext_status_type;
1193 /* Expect OCSP CertificateStatus message */
1194 int tlsext_status_expected;
1195 /* OCSP status request only */
1196 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1197 X509_EXTENSIONS *tlsext_ocsp_exts;
1198 /* OCSP response received or to be sent */
1199 unsigned char *tlsext_ocsp_resp;
1200 int tlsext_ocsp_resplen;
1201
6434abbf
DSH
1202 /* RFC4507 session ticket expected to be received or sent */
1203 int tlsext_ticket_expected;
36ca4ba6 1204#ifndef OPENSSL_NO_EC
019fdc78
BM
1205 size_t tlsext_ecpointformatlist_length;
1206 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1207 size_t tlsext_ellipticcurvelist_length;
1208 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1209#endif /* OPENSSL_NO_EC */
761772d7
BM
1210
1211 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1212 void *tlsext_opaque_prf_input;
1213 size_t tlsext_opaque_prf_input_len;
1214
12bf56c0
DSH
1215 /* TLS Session Ticket extension override */
1216 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1217
1218 /* TLS Session Ticket extension callback */
1219 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1220 void *tls_session_ticket_ext_cb_arg;
1221
1222 /* TLS pre-shared secret session resumption */
1223 tls_session_secret_cb_fn tls_session_secret_cb;
1224 void *tls_session_secret_cb_arg;
1225
1aeb3da8 1226 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
ee2ffc27
BL
1227
1228#ifndef OPENSSL_NO_NPN
1229 /* Next protocol negotiation. For the client, this is the protocol that
1230 * we sent in NextProtocol and is set when handling ServerHello
1231 * extensions.
1232 *
1233 * For a server, this is the client's selected_protocol from
1234 * NextProtocol and is set when handling the NextProtocol message,
1235 * before the Finished message. */
1236 unsigned char *next_proto_negotiated;
1237 unsigned char next_proto_negotiated_len;
1238#endif
1239
a13c20f6
BM
1240#define session_ctx initial_ctx
1241#else
1242#define session_ctx ctx
761772d7 1243#endif /* OPENSSL_NO_TLSEXT */
f7ba2984 1244 };
d02b48c6 1245
82271cee
RL
1246#ifdef __cplusplus
1247}
1248#endif
1249
ec577822
BM
1250#include <openssl/ssl2.h>
1251#include <openssl/ssl3.h>
1252#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1253#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1254#include <openssl/ssl23.h>
d02b48c6 1255
82271cee
RL
1256#ifdef __cplusplus
1257extern "C" {
1258#endif
1259
657e60fa 1260/* compatibility */
58964a49
RE
1261#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1262#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1263#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1264#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1265#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1266#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1267
1268/* The following are the possible values for ssl->state are are
657e60fa 1269 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1270 * The macros that follow are about the only things you should need to use
1271 * and even then, only when using non-blocking IO.
1272 * It can also be useful to work out where you were when the connection
1273 * failed */
1274
d02b48c6
RE
1275#define SSL_ST_CONNECT 0x1000
1276#define SSL_ST_ACCEPT 0x2000
1277#define SSL_ST_MASK 0x0FFF
1278#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1279#define SSL_ST_BEFORE 0x4000
1280#define SSL_ST_OK 0x03
1281#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1282
d02b48c6
RE
1283#define SSL_CB_LOOP 0x01
1284#define SSL_CB_EXIT 0x02
1285#define SSL_CB_READ 0x04
1286#define SSL_CB_WRITE 0x08
1287#define SSL_CB_ALERT 0x4000 /* used in callback */
1288#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1289#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1290#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1291#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1292#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1293#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1294#define SSL_CB_HANDSHAKE_START 0x10
1295#define SSL_CB_HANDSHAKE_DONE 0x20
1296
1297/* Is the SSL_connection established? */
58964a49
RE
1298#define SSL_get_state(a) SSL_state(a)
1299#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1300#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1301#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1302#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1303#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1304
1305/* The following 2 states are kept in ssl->rstate when reads fail,
1306 * you should not need these */
1307#define SSL_ST_READ_HEADER 0xF0
1308#define SSL_ST_READ_BODY 0xF1
1309#define SSL_ST_READ_DONE 0xF2
1310
ca03109c
BM
1311/* Obtain latest Finished message
1312 * -- that we sent (SSL_get_finished)
1313 * -- that we expected from peer (SSL_get_peer_finished).
1314 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1315size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1316size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1317
d02b48c6
RE
1318/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1319 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1320#define SSL_VERIFY_NONE 0x00
1321#define SSL_VERIFY_PEER 0x01
1322#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1323#define SSL_VERIFY_CLIENT_ONCE 0x04
1324
af57d843 1325#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1326#define SSLeay_add_ssl_algorithms() SSL_library_init()
1327
657e60fa 1328/* this is for backward compatibility */
d02b48c6
RE
1329#if 0 /* NEW_SSLEAY */
1330#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1331#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1332#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1333#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1334#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1335#endif
657e60fa 1336/* More backward compatibility */
d02b48c6
RE
1337#define SSL_get_cipher(s) \
1338 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1339#define SSL_get_cipher_bits(s,np) \
1340 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1341#define SSL_get_cipher_version(s) \
1342 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1343#define SSL_get_cipher_name(s) \
1344 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1345#define SSL_get_time(a) SSL_SESSION_get_time(a)
1346#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1347#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1348#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1349
41a15c4f
BL
1350#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1351#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1352
1353DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1354
a13c20f6 1355#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1356
58964a49
RE
1357/* These alert types are for SSLv3 and TLSv1 */
1358#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1359#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1360#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1361#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1362#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1363#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1364#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1365#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1366#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1367#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1368#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1369#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1370#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1371#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1372#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1373#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1374#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1375#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1376#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1377#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1378#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1379#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1380#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1381#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1382#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1383#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1384#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1385#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1386#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1387#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
58964a49 1388
d02b48c6
RE
1389#define SSL_ERROR_NONE 0
1390#define SSL_ERROR_SSL 1
1391#define SSL_ERROR_WANT_READ 2
1392#define SSL_ERROR_WANT_WRITE 3
1393#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1394#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1395#define SSL_ERROR_ZERO_RETURN 6
1396#define SSL_ERROR_WANT_CONNECT 7
924046ce 1397#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1398
58964a49
RE
1399#define SSL_CTRL_NEED_TMP_RSA 1
1400#define SSL_CTRL_SET_TMP_RSA 2
1401#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1402#define SSL_CTRL_SET_TMP_ECDH 4
1403#define SSL_CTRL_SET_TMP_RSA_CB 5
1404#define SSL_CTRL_SET_TMP_DH_CB 6
1405#define SSL_CTRL_SET_TMP_ECDH_CB 7
1406
1407#define SSL_CTRL_GET_SESSION_REUSED 8
1408#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1409#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1410#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1411#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1412#define SSL_CTRL_GET_FLAGS 13
1413#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1414
1415#define SSL_CTRL_SET_MSG_CALLBACK 15
1416#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1417
36d16f8e
BL
1418/* only applies to datagram connections */
1419#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1420/* Stats */
1421#define SSL_CTRL_SESS_NUMBER 20
1422#define SSL_CTRL_SESS_CONNECT 21
1423#define SSL_CTRL_SESS_CONNECT_GOOD 22
1424#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1425#define SSL_CTRL_SESS_ACCEPT 24
1426#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1427#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1428#define SSL_CTRL_SESS_HIT 27
1429#define SSL_CTRL_SESS_CB_HIT 28
1430#define SSL_CTRL_SESS_MISSES 29
1431#define SSL_CTRL_SESS_TIMEOUTS 30
1432#define SSL_CTRL_SESS_CACHE_FULL 31
1433#define SSL_CTRL_OPTIONS 32
c0f5dd07 1434#define SSL_CTRL_MODE 33
413c4f45
MC
1435
1436#define SSL_CTRL_GET_READ_AHEAD 40
1437#define SSL_CTRL_SET_READ_AHEAD 41
1438#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1439#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1440#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1441#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1442
c0f5dd07
LJ
1443#define SSL_CTRL_GET_MAX_CERT_LIST 50
1444#define SSL_CTRL_SET_MAX_CERT_LIST 51
1445
566dda07
DSH
1446#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1447
a13c20f6 1448/* see tls1.h for macros based on these */
1aeb3da8 1449#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1450#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1451#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1452#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1453#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1454#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1455#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1456#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1457#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1458#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1459#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1460#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1461#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1462#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1463#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1464#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1465#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1466#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1467#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1468#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
8a2062fe
DSH
1469
1470#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1aeb3da8 1471#endif
f1fd4544 1472
b972fbaa
DSH
1473#define DTLS_CTRL_GET_TIMEOUT 73
1474#define DTLS_CTRL_HANDLE_TIMEOUT 74
1fc3ac80 1475#define DTLS_CTRL_LISTEN 75
b972fbaa 1476
7661ccad
DSH
1477#define SSL_CTRL_GET_RI_SUPPORT 76
1478#define SSL_CTRL_CLEAR_OPTIONS 77
1479#define SSL_CTRL_CLEAR_MODE 78
1480
b972fbaa
DSH
1481#define DTLSv1_get_timeout(ssl, arg) \
1482 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1483#define DTLSv1_handle_timeout(ssl) \
1484 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1fc3ac80
DSH
1485#define DTLSv1_listen(ssl, peer) \
1486 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
b972fbaa 1487
58964a49
RE
1488#define SSL_session_reused(ssl) \
1489 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1490#define SSL_num_renegotiations(ssl) \
1491 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1492#define SSL_clear_num_renegotiations(ssl) \
1493 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1494#define SSL_total_renegotiations(ssl) \
1495 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1496
1497#define SSL_CTX_need_tmp_RSA(ctx) \
1498 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1499#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1500 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1501#define SSL_CTX_set_tmp_dh(ctx,dh) \
1502 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1503#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1504 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1505
15d21c2d
RE
1506#define SSL_need_tmp_RSA(ssl) \
1507 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1508#define SSL_set_tmp_rsa(ssl,rsa) \
1509 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1510#define SSL_set_tmp_dh(ssl,dh) \
1511 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1512#define SSL_set_tmp_ecdh(ssl,ecdh) \
1513 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1514
dfeab068
RE
1515#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1516 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1517
cf1b7d96 1518#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1519BIO_METHOD *BIO_f_ssl(void);
1520BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
1521BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1522BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
1523int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1524void BIO_ssl_shutdown(BIO *ssl_bio);
1525
1526#endif
1527
018e57c7 1528int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 1529SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 1530void SSL_CTX_free(SSL_CTX *);
413c4f45 1531long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
1532long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1533X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 1534void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 1535int SSL_want(const SSL *s);
413c4f45
MC
1536int SSL_clear(SSL *s);
1537
d02b48c6
RE
1538void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1539
babb3798 1540const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0821bcd4
BL
1541int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1542char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1543const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
1544
1545int SSL_get_fd(const SSL *s);
1546int SSL_get_rfd(const SSL *s);
1547int SSL_get_wfd(const SSL *s);
1548const char * SSL_get_cipher_list(const SSL *s,int n);
1549char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1550int SSL_get_read_ahead(const SSL * s);
1551int SSL_pending(const SSL *s);
cf1b7d96 1552#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
1553int SSL_set_fd(SSL *s, int fd);
1554int SSL_set_rfd(SSL *s, int fd);
1555int SSL_set_wfd(SSL *s, int fd);
1556#endif
cf1b7d96 1557#ifndef OPENSSL_NO_BIO
d02b48c6 1558void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
1559BIO * SSL_get_rbio(const SSL *s);
1560BIO * SSL_get_wbio(const SSL *s);
d02b48c6 1561#endif
018e57c7 1562int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 1563void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
1564int SSL_get_verify_mode(const SSL *s);
1565int SSL_get_verify_depth(const SSL *s);
1566int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
1567void SSL_set_verify(SSL *s, int mode,
1568 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 1569void SSL_set_verify_depth(SSL *s, int depth);
cf1b7d96 1570#ifndef OPENSSL_NO_RSA
d02b48c6 1571int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 1572#endif
d02b48c6 1573int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 1574int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 1575int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 1576int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 1577int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 1578
cf1b7d96 1579#ifndef OPENSSL_NO_STDIO
303c0028
BM
1580int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1581int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1582int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1583int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1584int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1585int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 1586int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 1587STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 1588int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1589 const char *file);
65a87c7d 1590#ifndef OPENSSL_SYS_VMS
a3faebd1 1591#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 1592int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1593 const char *dir);
58964a49 1594#endif
65a87c7d 1595#endif
65a87c7d
RL
1596
1597#endif
58964a49 1598
d02b48c6 1599void SSL_load_error_strings(void );
45d87a1f
BL
1600const char *SSL_state_string(const SSL *s);
1601const char *SSL_rstate_string(const SSL *s);
1602const char *SSL_state_string_long(const SSL *s);
1603const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 1604long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 1605long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 1606long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 1607long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 1608void SSL_copy_session_id(SSL *to,const SSL *from);
d02b48c6
RE
1609
1610SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc
BL
1611const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1612 unsigned int *len);
cf1b7d96 1613#ifndef OPENSSL_NO_FP_API
0821bcd4 1614int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 1615#endif
cf1b7d96 1616#ifndef OPENSSL_NO_BIO
0821bcd4 1617int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6
RE
1618#endif
1619void SSL_SESSION_free(SSL_SESSION *ses);
1620int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1621int SSL_set_session(SSL *to, SSL_SESSION *session);
1622int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1623int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
1624int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1625int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 1626int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 1627 unsigned int id_len);
41a15c4f 1628SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
6343829a 1629 long length);
d02b48c6
RE
1630
1631#ifdef HEADER_X509_H
0821bcd4 1632X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
1633#endif
1634
0821bcd4 1635STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1636
0821bcd4
BL
1637int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1638int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1639int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
1640void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1641 int (*callback)(int, X509_STORE_CTX *));
7f89714e 1642void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 1643void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
cf1b7d96 1644#ifndef OPENSSL_NO_RSA
d02b48c6 1645int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 1646#endif
875a644a 1647int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
1648int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1649int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 1650 const unsigned char *d, long len);
d02b48c6 1651int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 1652int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 1653
74678cc2
BM
1654void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1655void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 1656
0821bcd4
BL
1657int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1658int SSL_check_private_key(const SSL *ctx);
d02b48c6 1659
4eb77b26
BM
1660int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1661 unsigned int sid_ctx_len);
1662
d02b48c6 1663SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
1664int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1665 unsigned int sid_ctx_len);
bb7cd4e3
DSH
1666
1667int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1668int SSL_set_purpose(SSL *s, int purpose);
1669int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1670int SSL_set_trust(SSL *s, int trust);
1671
ccf11751
DSH
1672int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1673int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1674
d02b48c6
RE
1675void SSL_free(SSL *ssl);
1676int SSL_accept(SSL *ssl);
1677int SSL_connect(SSL *ssl);
e34cfcf7
BM
1678int SSL_read(SSL *ssl,void *buf,int num);
1679int SSL_peek(SSL *ssl,void *buf,int num);
1680int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 1681long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 1682long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 1683long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 1684long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 1685
0821bcd4
BL
1686int SSL_get_error(const SSL *s,int ret_code);
1687const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1688
1689/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 1690int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1691
06ddf8eb 1692#ifndef OPENSSL_NO_SSL2
4ebb342f
NL
1693const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
1694const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1695const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
06ddf8eb 1696#endif
d02b48c6 1697
4ebb342f
NL
1698const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1699const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1700const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 1701
4ebb342f
NL
1702const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
1703const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
1704const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 1705
4ebb342f
NL
1706const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1707const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1708const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 1709
637f374a
DSH
1710const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1711const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1712const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1713
4ebb342f
NL
1714const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1715const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1716const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 1717
0821bcd4 1718STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
1719
1720int SSL_do_handshake(SSL *s);
1721int SSL_renegotiate(SSL *s);
44959ee4 1722int SSL_renegotiate_abbreviated(SSL *s);
6b0e9fac 1723int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
1724int SSL_shutdown(SSL *s);
1725
4ebb342f
NL
1726const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1727int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
1728const char *SSL_alert_type_string_long(int value);
1729const char *SSL_alert_type_string(int value);
1730const char *SSL_alert_desc_string_long(int value);
1731const char *SSL_alert_desc_string(int value);
d02b48c6 1732
3822740c
RL
1733void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1734void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
1735STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1736STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
1737int SSL_add_client_CA(SSL *ssl,X509 *x);
1738int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1739
1740void SSL_set_connect_state(SSL *s);
1741void SSL_set_accept_state(SSL *s);
1742
0821bcd4 1743long SSL_get_default_timeout(const SSL *s);
d02b48c6 1744
413c4f45 1745int SSL_library_init(void );
d02b48c6 1746
7689ed34 1747char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
838d25a1 1748STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
1749
1750SSL *SSL_dup(SSL *ssl);
1751
0821bcd4 1752X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
1753/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1754
58964a49 1755void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 1756int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 1757void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 1758int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 1759void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
1760int SSL_get_shutdown(const SSL *ssl);
1761int SSL_version(const SSL *ssl);
58964a49 1762int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
1763int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1764 const char *CApath);
52732b38 1765#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 1766SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 1767SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 1768SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 1769SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
1770void SSL_set_info_callback(SSL *ssl,
1771 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
1772void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1773int SSL_state(const SSL *ssl);
58964a49
RE
1774
1775void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 1776long SSL_get_verify_result(const SSL *ssl);
58964a49 1777
06ab81f9 1778int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 1779void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
1780int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1781 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1782
06ab81f9 1783int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 1784void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
1785int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1786 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1787
06ab81f9 1788int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 1789void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
1790int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1791 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1792
dfeab068
RE
1793int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1794
413c4f45
MC
1795#define SSL_CTX_sess_set_cache_size(ctx,t) \
1796 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1797#define SSL_CTX_sess_get_cache_size(ctx) \
1798 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1799#define SSL_CTX_set_session_cache_mode(ctx,m) \
1800 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1801#define SSL_CTX_get_session_cache_mode(ctx) \
1802 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1803
1804#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1805#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1806#define SSL_CTX_get_read_ahead(ctx) \
1807 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1808#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 1809 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
1810#define SSL_CTX_get_max_cert_list(ctx) \
1811 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1812#define SSL_CTX_set_max_cert_list(ctx,m) \
1813 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1814#define SSL_get_max_cert_list(ssl) \
1815 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1816#define SSL_set_max_cert_list(ssl,m) \
1817 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 1818
566dda07
DSH
1819#define SSL_CTX_set_max_send_fragment(ctx,m) \
1820 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1821#define SSL_set_max_send_fragment(ssl,m) \
1822 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1823
df63a389 1824 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 1825#ifndef OPENSSL_NO_RSA
679ab7c3 1826void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 1827 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 1828 int keylength));
679ab7c3 1829
15d21c2d 1830void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 1831 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 1832 int keylength));
79df9d62 1833#endif
cf1b7d96 1834#ifndef OPENSSL_NO_DH
79df9d62 1835void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
1836 DH *(*dh)(SSL *ssl,int is_export,
1837 int keylength));
15d21c2d 1838void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
1839 DH *(*dh)(SSL *ssl,int is_export,
1840 int keylength));
79df9d62 1841#endif
ea262260
BM
1842#ifndef OPENSSL_NO_ECDH
1843void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1844 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1845 int keylength));
1846void SSL_set_tmp_ecdh_callback(SSL *ssl,
1847 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1848 int keylength));
1849#endif
15d21c2d 1850
cf1b7d96 1851#ifndef OPENSSL_NO_COMP
6713a483
RL
1852const COMP_METHOD *SSL_get_current_compression(SSL *s);
1853const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1854const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 1855STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
1856int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
1857#else
6713a483
RL
1858const void *SSL_get_current_compression(SSL *s);
1859const void *SSL_get_current_expansion(SSL *s);
1860const char *SSL_COMP_get_name(const void *comp);
0020502a 1861void *SSL_COMP_get_compression_methods(void);
6713a483 1862int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
1863#endif
1864
12bf56c0
DSH
1865/* TLS extensions functions */
1866int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1867
1868int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1869 void *arg);
1870
1871/* Pre-shared secret session resumption functions */
1872int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
1873
f96ccf36
DSH
1874int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
1875 unsigned char *context, int context_len,
1876 unsigned char *out, int olen);
1877
d02b48c6 1878/* BEGIN ERROR CODES */
6d311938
DSH
1879/* The following lines are auto generated by the script mkerr.pl. Any changes
1880 * made after this point may be overwritten when the script is next run.
1881 */
5451e0d9 1882void ERR_load_SSL_strings(void);
6d311938 1883
d02b48c6
RE
1884/* Error codes for the SSL functions. */
1885
1886/* Function codes. */
1887#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 1888#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
1889#define SSL_F_CLIENT_HELLO 101
1890#define SSL_F_CLIENT_MASTER_KEY 102
1891#define SSL_F_D2I_SSL_SESSION 103
739a543e 1892#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 1893#define SSL_F_DO_SSL3_WRITE 104
739a543e 1894#define SSL_F_DTLS1_ACCEPT 246
4b06d778 1895#define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
739a543e
BM
1896#define SSL_F_DTLS1_BUFFER_RECORD 247
1897#define SSL_F_DTLS1_CLIENT_HELLO 248
1898#define SSL_F_DTLS1_CONNECT 249
1899#define SSL_F_DTLS1_ENC 250
1900#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1901#define SSL_F_DTLS1_GET_MESSAGE 252
1902#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1903#define SSL_F_DTLS1_GET_RECORD 254
3ed3603b 1904#define SSL_F_DTLS1_HANDLE_TIMEOUT 297
739a543e 1905#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 1906#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
1907#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1908#define SSL_F_DTLS1_PROCESS_RECORD 257
1909#define SSL_F_DTLS1_READ_BYTES 258
1910#define SSL_F_DTLS1_READ_FAILED 259
1911#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1912#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
1913#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
1914#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
1915#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1916#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
1917#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
1918#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
1919#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
1920#define SSL_F_GET_CLIENT_FINISHED 105
1921#define SSL_F_GET_CLIENT_HELLO 106
1922#define SSL_F_GET_CLIENT_MASTER_KEY 107
1923#define SSL_F_GET_SERVER_FINISHED 108
1924#define SSL_F_GET_SERVER_HELLO 109
1925#define SSL_F_GET_SERVER_VERIFY 110
1926#define SSL_F_I2D_SSL_SESSION 111
1927#define SSL_F_READ_N 112
1928#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 1929#define SSL_F_SERVER_FINISH 239
d02b48c6 1930#define SSL_F_SERVER_HELLO 114
5574e0ed 1931#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
1932#define SSL_F_SSL23_ACCEPT 115
1933#define SSL_F_SSL23_CLIENT_HELLO 116
1934#define SSL_F_SSL23_CONNECT 117
1935#define SSL_F_SSL23_GET_CLIENT_HELLO 118
1936#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 1937#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
1938#define SSL_F_SSL23_READ 120
1939#define SSL_F_SSL23_WRITE 121
1940#define SSL_F_SSL2_ACCEPT 122
1941#define SSL_F_SSL2_CONNECT 123
1942#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 1943#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 1944#define SSL_F_SSL2_PEEK 234
d02b48c6 1945#define SSL_F_SSL2_READ 125
5a4fbc69 1946#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
1947#define SSL_F_SSL2_SET_CERTIFICATE 126
1948#define SSL_F_SSL2_WRITE 127
1949#define SSL_F_SSL3_ACCEPT 128
4b06d778 1950#define SSL_F_SSL3_ADD_CERT_TO_BUF 296
448e2f9b 1951#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
1952#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1953#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1954#define SSL_F_SSL3_CLIENT_HELLO 131
1955#define SSL_F_SSL3_CONNECT 132
eb90a483 1956#define SSL_F_SSL3_CTRL 213
d02b48c6 1957#define SSL_F_SSL3_CTX_CTRL 133
220bd849 1958#define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1cbf663a 1959#define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
d02b48c6 1960#define SSL_F_SSL3_ENC 134
027e257b 1961#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 1962#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
8e1d3ba5 1963#define SSL_F_SSL3_GET_CERT_STATUS 289
d02b48c6
RE
1964#define SSL_F_SSL3_GET_CERT_VERIFY 136
1965#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
1966#define SSL_F_SSL3_GET_CLIENT_HELLO 138
1967#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
1968#define SSL_F_SSL3_GET_FINISHED 140
1969#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
1970#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 1971#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
ee2ffc27 1972#define SSL_F_SSL3_GET_NEXT_PROTO 304
d02b48c6
RE
1973#define SSL_F_SSL3_GET_RECORD 143
1974#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
1975#define SSL_F_SSL3_GET_SERVER_DONE 145
1976#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 1977#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 1978#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 1979#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 1980#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
1981#define SSL_F_SSL3_READ_BYTES 148
1982#define SSL_F_SSL3_READ_N 149
1983#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
1984#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
1985#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
1986#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
1987#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 1988#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6 1989#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
d02b48c6 1990#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
474b3b1c
BM
1991#define SSL_F_SSL3_SETUP_READ_BUFFER 156
1992#define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
d02b48c6
RE
1993#define SSL_F_SSL3_WRITE_BYTES 158
1994#define SSL_F_SSL3_WRITE_PENDING 159
e0e79972 1995#define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
019fdc78 1996#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
a49034ab
BL
1997#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
1998#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
e0e79972 1999#define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
019fdc78 2000#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
d02b48c6
RE
2001#define SSL_F_SSL_BAD_METHOD 160
2002#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
2003#define SSL_F_SSL_CERT_DUP 221
2004#define SSL_F_SSL_CERT_INST 222
eb90a483 2005#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
2006#define SSL_F_SSL_CERT_NEW 162
2007#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 2008#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 2009#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
2010#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2011#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
2012#define SSL_F_SSL_CLEAR 164
2013#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2014#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 2015#define SSL_F_SSL_CTRL 232
413c4f45
MC
2016#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2017#define SSL_F_SSL_CTX_NEW 169
739a543e 2018#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
c61915c6 2019#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
bb7cd4e3 2020#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 2021#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 2022#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 2023#define SSL_F_SSL_CTX_SET_TRUST 229
413c4f45
MC
2024#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2025#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 2026#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
2027#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2028#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2029#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2030#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 2031#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
2032#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2033#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2034#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2035#define SSL_F_SSL_DO_HANDSHAKE 180
2036#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 2037#define SSL_F_SSL_GET_PREV_SESSION 217
413c4f45
MC
2038#define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2039#define SSL_F_SSL_GET_SIGN_PKEY 183
2040#define SSL_F_SSL_INIT_WBIO_BUFFER 184
2041#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2042#define SSL_F_SSL_NEW 186
e0e79972 2043#define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
64abf5e6 2044#define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
e0e79972 2045#define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
64abf5e6 2046#define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
739a543e 2047#define SSL_F_SSL_PEEK 270
a291745e
BM
2048#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2049#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 2050#define SSL_F_SSL_READ 223
413c4f45
MC
2051#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2052#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
2053#define SSL_F_SSL_SESSION_NEW 189
2054#define SSL_F_SSL_SESSION_PRINT_FP 190
b56bce4f 2055#define SSL_F_SSL_SESS_CERT_NEW 225
413c4f45 2056#define SSL_F_SSL_SET_CERT 191
739a543e 2057#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
2058#define SSL_F_SSL_SET_FD 192
2059#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 2060#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
2061#define SSL_F_SSL_SET_RFD 194
2062#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 2063#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
6ba71a71 2064#define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
bb7cd4e3 2065#define SSL_F_SSL_SET_TRUST 228
413c4f45 2066#define SSL_F_SSL_SET_WFD 196
b31b04d9 2067#define SSL_F_SSL_SHUTDOWN 224
0821bcd4 2068#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 2069#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 2070#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
413c4f45
MC
2071#define SSL_F_SSL_USE_CERTIFICATE 198
2072#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2073#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2074#define SSL_F_SSL_USE_PRIVATEKEY 201
2075#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2076#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 2077#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
2078#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2079#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2080#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2081#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2082#define SSL_F_SSL_WRITE 208
1b827d7b 2083#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 2084#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 2085#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 2086#define SSL_F_TLS1_ENC 210
36ca4ba6
BM
2087#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2088#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 2089#define SSL_F_TLS1_PRF 284
413c4f45
MC
2090#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2091#define SSL_F_WRITE_PENDING 212
8e1d3ba5 2092
d02b48c6
RE
2093/* Reason codes. */
2094#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 2095#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
d02b48c6
RE
2096#define SSL_R_BAD_ALERT_RECORD 101
2097#define SSL_R_BAD_AUTHENTICATION_TYPE 102
2098#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2099#define SSL_R_BAD_CHECKSUM 104
d02b48c6
RE
2100#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2101#define SSL_R_BAD_DECOMPRESSION 107
2102#define SSL_R_BAD_DH_G_LENGTH 108
2103#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2104#define SSL_R_BAD_DH_P_LENGTH 110
2105#define SSL_R_BAD_DIGEST_LENGTH 111
2106#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
2107#define SSL_R_BAD_ECC_CERT 304
2108#define SSL_R_BAD_ECDSA_SIGNATURE 305
2109#define SSL_R_BAD_ECPOINT 306
6ba71a71 2110#define SSL_R_BAD_HANDSHAKE_LENGTH 332
eb952088 2111#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 2112#define SSL_R_BAD_LENGTH 271
d02b48c6 2113#define SSL_R_BAD_MAC_DECODE 113
9b9cb004 2114#define SSL_R_BAD_MAC_LENGTH 333
d02b48c6
RE
2115#define SSL_R_BAD_MESSAGE_TYPE 114
2116#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 2117#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 2118#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
2119#define SSL_R_BAD_RESPONSE_ARGUMENT 117
2120#define SSL_R_BAD_RSA_DECRYPT 118
2121#define SSL_R_BAD_RSA_ENCRYPT 119
2122#define SSL_R_BAD_RSA_E_LENGTH 120
2123#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2124#define SSL_R_BAD_RSA_SIGNATURE 122
2125#define SSL_R_BAD_SIGNATURE 123
2126#define SSL_R_BAD_SSL_FILETYPE 124
2127#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2128#define SSL_R_BAD_STATE 126
2129#define SSL_R_BAD_WRITE_RETRY 127
2130#define SSL_R_BIO_NOT_SET 128
2131#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2132#define SSL_R_BN_LIB 130
2133#define SSL_R_CA_DN_LENGTH_MISMATCH 131
2134#define SSL_R_CA_DN_TOO_LONG 132
2135#define SSL_R_CCS_RECEIVED_EARLY 133
2136#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2137#define SSL_R_CERT_LENGTH_MISMATCH 135
2138#define SSL_R_CHALLENGE_IS_DIFFERENT 136
2139#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2140#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2141#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 2142#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49 2143#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2be3d6eb 2144#define SSL_R_COMPRESSION_DISABLED 343
58964a49 2145#define SSL_R_COMPRESSION_FAILURE 141
739a543e 2146#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
2147#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2148#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2149#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 2150#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
2151#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2152#define SSL_R_DATA_LENGTH_TOO_LONG 146
2153#define SSL_R_DECRYPTION_FAILED 147
739a543e 2154#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
2155#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2156#define SSL_R_DIGEST_CHECK_FAILED 149
e0d4e97c 2157#define SSL_R_DTLS_MESSAGE_TOO_BIG 334
739a543e 2158#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
2159#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2160#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2161#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2162#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 2163#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
dfeab068 2164#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 2165#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
2166#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2167#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2168#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2169#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
ee2ffc27
BL
2170#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 346
2171#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 347
dfeab068
RE
2172#define SSL_R_HTTPS_PROXY_REQUEST 155
2173#define SSL_R_HTTP_REQUEST 156
739a543e 2174#define SSL_R_ILLEGAL_PADDING 283
e6f418bc 2175#define SSL_R_INCONSISTENT_COMPRESSION 340
dfeab068 2176#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 2177#define SSL_R_INVALID_COMMAND 280
e6f418bc 2178#define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
bb7cd4e3 2179#define SSL_R_INVALID_PURPOSE 278
67c8e7f4 2180#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 2181#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 2182#define SSL_R_INVALID_TRUST 279
739a543e
BM
2183#define SSL_R_KEY_ARG_TOO_LONG 284
2184#define SSL_R_KRB5 285
2185#define SSL_R_KRB5_C_CC_PRINC 286
2186#define SSL_R_KRB5_C_GET_CRED 287
2187#define SSL_R_KRB5_C_INIT 288
2188#define SSL_R_KRB5_C_MK_REQ 289
2189#define SSL_R_KRB5_S_BAD_TICKET 290
2190#define SSL_R_KRB5_S_INIT 291
2191#define SSL_R_KRB5_S_RD_REQ 292
2192#define SSL_R_KRB5_S_TKT_EXPIRED 293
2193#define SSL_R_KRB5_S_TKT_NYV 294
2194#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2195#define SSL_R_LENGTH_MISMATCH 159
2196#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2197#define SSL_R_LIBRARY_BUG 274
dfeab068 2198#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2199#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2200#define SSL_R_MISSING_DH_DSA_CERT 162
2201#define SSL_R_MISSING_DH_KEY 163
2202#define SSL_R_MISSING_DH_RSA_CERT 164
2203#define SSL_R_MISSING_DSA_SIGNING_CERT 165
2204#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2205#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2206#define SSL_R_MISSING_RSA_CERTIFICATE 168
2207#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2208#define SSL_R_MISSING_RSA_SIGNING_CERT 170
2209#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2210#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2211#define SSL_R_MISSING_TMP_RSA_KEY 172
2212#define SSL_R_MISSING_TMP_RSA_PKEY 173
2213#define SSL_R_MISSING_VERIFY_MESSAGE 174
2214#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2215#define SSL_R_NO_CERTIFICATES_RETURNED 176
2216#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2217#define SSL_R_NO_CERTIFICATE_RETURNED 178
2218#define SSL_R_NO_CERTIFICATE_SET 179
2219#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2220#define SSL_R_NO_CIPHERS_AVAILABLE 181
2221#define SSL_R_NO_CIPHERS_PASSED 182
2222#define SSL_R_NO_CIPHERS_SPECIFIED 183
2223#define SSL_R_NO_CIPHER_LIST 184
2224#define SSL_R_NO_CIPHER_MATCH 185
c61915c6 2225#define SSL_R_NO_CLIENT_CERT_METHOD 331
dfeab068
RE
2226#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2227#define SSL_R_NO_COMPRESSION_SPECIFIED 187
8e1d3ba5 2228#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
413c4f45
MC
2229#define SSL_R_NO_METHOD_SPECIFIED 188
2230#define SSL_R_NO_PRIVATEKEY 189
2231#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2232#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2233#define SSL_R_NO_PUBLICKEY 192
338a61b9 2234#define SSL_R_NO_RENEGOTIATION 339
1b827d7b 2235#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45
MC
2236#define SSL_R_NO_SHARED_CIPHER 193
2237#define SSL_R_NO_VERIFY_CALLBACK 194
2238#define SSL_R_NULL_SSL_CTX 195
2239#define SSL_R_NULL_SSL_METHOD_PASSED 196
2240#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2be3d6eb 2241#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
739a543e 2242#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2243#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2244#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2245#define SSL_R_PARSE_TLSEXT 227
eb90a483 2246#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2247#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2248#define SSL_R_PEER_ERROR 200
2249#define SSL_R_PEER_ERROR_CERTIFICATE 201
2250#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2251#define SSL_R_PEER_ERROR_NO_CIPHER 203
2252#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2253#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2254#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2255#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2256#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2257#define SSL_R_PSK_NO_CLIENT_CB 224
2258#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2259#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2260#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2261#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2262#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2263#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2264#define SSL_R_READ_WRONG_PACKET_TYPE 212
2265#define SSL_R_RECORD_LENGTH_MISMATCH 213
2266#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2267#define SSL_R_RECORD_TOO_SMALL 298
e0e79972
DSH
2268#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2269#define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2270#define SSL_R_RENEGOTIATION_MISMATCH 337
413c4f45 2271#define SSL_R_REQUIRED_CIPHER_MISSING 215
e6f418bc 2272#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
413c4f45
MC
2273#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2274#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2275#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
76998a71 2276#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
36ca4ba6 2277#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2278#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45
MC
2279#define SSL_R_SHORT_READ 219
2280#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2281#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2282#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2283#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2284#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2285#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2286#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2287#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2288#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2289#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2290#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2291#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2292#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2293#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2294#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2295#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2296#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 2297#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 2298#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
2299#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2300#define SSL_R_SSL_HANDSHAKE_FAILURE 229
2301#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
2302#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2303#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 2304#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 2305#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 2306#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
2307#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2308#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2309#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2310#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 2311#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
2312#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2313#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2314#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2315#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2316#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2317#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 2318#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
2319#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2320#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2321#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2322#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2323#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 2324#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
36ca4ba6 2325#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
2326#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2327#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2328#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2329#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 2330#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
2331#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2332#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 2333#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
2334#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2335#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2336#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2337#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2338#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2339#define SSL_R_UNEXPECTED_MESSAGE 244
2340#define SSL_R_UNEXPECTED_RECORD 245
ff712220 2341#define SSL_R_UNINITIALIZED 276
413c4f45
MC
2342#define SSL_R_UNKNOWN_ALERT_TYPE 246
2343#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2344#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2345#define SSL_R_UNKNOWN_CIPHER_TYPE 249
2346#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2347#define SSL_R_UNKNOWN_PKEY_TYPE 251
2348#define SSL_R_UNKNOWN_PROTOCOL 252
2349#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2350#define SSL_R_UNKNOWN_SSL_VERSION 254
2351#define SSL_R_UNKNOWN_STATE 255
64abf5e6 2352#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
413c4f45
MC
2353#define SSL_R_UNSUPPORTED_CIPHER 256
2354#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 2355#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 2356#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
2357#define SSL_R_UNSUPPORTED_PROTOCOL 258
2358#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 2359#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
413c4f45
MC
2360#define SSL_R_WRITE_BIO_NOT_SET 260
2361#define SSL_R_WRONG_CIPHER_RETURNED 261
2362#define SSL_R_WRONG_MESSAGE_TYPE 262
2363#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2364#define SSL_R_WRONG_SIGNATURE_LENGTH 264
2365#define SSL_R_WRONG_SIGNATURE_SIZE 265
2366#define SSL_R_WRONG_SSL_VERSION 266
2367#define SSL_R_WRONG_VERSION_NUMBER 267
2368#define SSL_R_X509_LIB 268
2369#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 2370
d02b48c6
RE
2371#ifdef __cplusplus
2372}
2373#endif
2374#endif