]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Refactor ClientHello extension parsing
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #ifndef HEADER_SSL_H
143 # define HEADER_SSL_H
144
145 # include <openssl/e_os2.h>
146 # include <openssl/opensslconf.h>
147
148 # include <openssl/comp.h>
149 # include <openssl/bio.h>
150 # if OPENSSL_API_COMPAT < 0x10100000L
151 # include <openssl/x509.h>
152 # include <openssl/crypto.h>
153 # include <openssl/lhash.h>
154 # include <openssl/buffer.h>
155 # endif
156 # include <openssl/pem.h>
157 # include <openssl/hmac.h>
158 # include <openssl/async.h>
159
160 # include <openssl/safestack.h>
161 # include <openssl/symhacks.h>
162
163 #ifdef __cplusplus
164 extern "C" {
165 #endif
166
167 /* OpenSSL version number for ASN.1 encoding of the session information */
168 /*-
169 * Version 0 - initial version
170 * Version 1 - added the optional peer certificate
171 */
172 # define SSL_SESSION_ASN1_VERSION 0x0001
173
174 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
175 # define SSL_MAX_SID_CTX_LENGTH 32
176
177 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
178 # define SSL_MAX_KEY_ARG_LENGTH 8
179 # define SSL_MAX_MASTER_KEY_LENGTH 48
180
181 /* text strings for the ciphers */
182
183 /* These are used to specify which ciphers to use and not to use */
184
185 # define SSL_TXT_LOW "LOW"
186 # define SSL_TXT_MEDIUM "MEDIUM"
187 # define SSL_TXT_HIGH "HIGH"
188 # define SSL_TXT_FIPS "FIPS"
189
190 # define SSL_TXT_aNULL "aNULL"
191 # define SSL_TXT_eNULL "eNULL"
192 # define SSL_TXT_NULL "NULL"
193
194 # define SSL_TXT_kRSA "kRSA"
195 # define SSL_TXT_kDHr "kDHr"
196 # define SSL_TXT_kDHd "kDHd"
197 # define SSL_TXT_kDH "kDH"
198 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
199 # define SSL_TXT_kDHE "kDHE"
200 # define SSL_TXT_kECDHr "kECDHr"
201 # define SSL_TXT_kECDHe "kECDHe"
202 # define SSL_TXT_kECDH "kECDH"
203 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
204 # define SSL_TXT_kECDHE "kECDHE"
205 # define SSL_TXT_kPSK "kPSK"
206 # define SSL_TXT_kRSAPSK "kRSAPSK"
207 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
208 # define SSL_TXT_kDHEPSK "kDHEPSK"
209 # define SSL_TXT_kGOST "kGOST"
210 # define SSL_TXT_kSRP "kSRP"
211
212 # define SSL_TXT_aRSA "aRSA"
213 # define SSL_TXT_aDSS "aDSS"
214 # define SSL_TXT_aDH "aDH"
215 # define SSL_TXT_aECDH "aECDH"
216 # define SSL_TXT_aECDSA "aECDSA"
217 # define SSL_TXT_aPSK "aPSK"
218 # define SSL_TXT_aGOST94 "aGOST94"
219 # define SSL_TXT_aGOST01 "aGOST01"
220 # define SSL_TXT_aGOST12 "aGOST12"
221 # define SSL_TXT_aGOST "aGOST"
222 # define SSL_TXT_aSRP "aSRP"
223
224 # define SSL_TXT_DSS "DSS"
225 # define SSL_TXT_DH "DH"
226 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
227 # define SSL_TXT_EDH "EDH"/* alias for DHE */
228 # define SSL_TXT_ADH "ADH"
229 # define SSL_TXT_RSA "RSA"
230 # define SSL_TXT_ECDH "ECDH"
231 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
232 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
233 # define SSL_TXT_AECDH "AECDH"
234 # define SSL_TXT_ECDSA "ECDSA"
235 # define SSL_TXT_PSK "PSK"
236 # define SSL_TXT_SRP "SRP"
237
238 # define SSL_TXT_DES "DES"
239 # define SSL_TXT_3DES "3DES"
240 # define SSL_TXT_RC4 "RC4"
241 # define SSL_TXT_RC2 "RC2"
242 # define SSL_TXT_IDEA "IDEA"
243 # define SSL_TXT_SEED "SEED"
244 # define SSL_TXT_AES128 "AES128"
245 # define SSL_TXT_AES256 "AES256"
246 # define SSL_TXT_AES "AES"
247 # define SSL_TXT_AES_GCM "AESGCM"
248 # define SSL_TXT_AES_CCM "AESCCM"
249 # define SSL_TXT_AES_CCM_8 "AESCCM8"
250 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
251 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
252 # define SSL_TXT_CAMELLIA "CAMELLIA"
253 # define SSL_TXT_CHACHA20 "CHACHA20"
254 # define SSL_TXT_GOST "GOST89"
255
256 # define SSL_TXT_MD5 "MD5"
257 # define SSL_TXT_SHA1 "SHA1"
258 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
259 # define SSL_TXT_GOST94 "GOST94"
260 # define SSL_TXT_GOST89MAC "GOST89MAC"
261 # define SSL_TXT_GOST12 "GOST12"
262 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
263 # define SSL_TXT_SHA256 "SHA256"
264 # define SSL_TXT_SHA384 "SHA384"
265
266 # define SSL_TXT_SSLV3 "SSLv3"
267 # define SSL_TXT_TLSV1 "TLSv1"
268 # define SSL_TXT_TLSV1_1 "TLSv1.1"
269 # define SSL_TXT_TLSV1_2 "TLSv1.2"
270
271 # define SSL_TXT_ALL "ALL"
272
273 /*-
274 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
275 * ciphers normally not being used.
276 * Example: "RC4" will activate all ciphers using RC4 including ciphers
277 * without authentication, which would normally disabled by DEFAULT (due
278 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
279 * will make sure that it is also disabled in the specific selection.
280 * COMPLEMENTOF* identifiers are portable between version, as adjustments
281 * to the default cipher setup will also be included here.
282 *
283 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
284 * DEFAULT gets, as only selection is being done and no sorting as needed
285 * for DEFAULT.
286 */
287 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
288 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
289
290 /*
291 * The following cipher list is used by default. It also is substituted when
292 * an application-defined cipher list string starts with 'DEFAULT'.
293 */
294 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
295 /*
296 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
297 * starts with a reasonable order, and all we have to do for DEFAULT is
298 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
299 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
300 */
301
302 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
303 # define SSL_SENT_SHUTDOWN 1
304 # define SSL_RECEIVED_SHUTDOWN 2
305
306 #ifdef __cplusplus
307 }
308 #endif
309
310 #ifdef __cplusplus
311 extern "C" {
312 #endif
313
314 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
315 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
316
317 /*
318 * This is needed to stop compilers complaining about the 'struct ssl_st *'
319 * function parameters used to prototype callbacks in SSL_CTX.
320 */
321 typedef struct ssl_st *ssl_crock_st;
322 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
323 typedef struct ssl_method_st SSL_METHOD;
324 typedef struct ssl_cipher_st SSL_CIPHER;
325 typedef struct ssl_session_st SSL_SESSION;
326 typedef struct tls_sigalgs_st TLS_SIGALGS;
327 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
328 typedef struct ssl_comp_st SSL_COMP;
329
330 STACK_OF(SSL_CIPHER);
331 STACK_OF(SSL_COMP);
332
333 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
334 typedef struct srtp_protection_profile_st {
335 const char *name;
336 unsigned long id;
337 } SRTP_PROTECTION_PROFILE;
338
339 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
340
341 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
342 const unsigned char *data,
343 int len, void *arg);
344 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
345 int *secret_len,
346 STACK_OF(SSL_CIPHER) *peer_ciphers,
347 const SSL_CIPHER **cipher, void *arg);
348
349 /* Typedefs for handling custom extensions */
350
351 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
352 const unsigned char **out,
353 size_t *outlen, int *al, void *add_arg);
354
355 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
356 const unsigned char *out, void *add_arg);
357
358 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
359 const unsigned char *in,
360 size_t inlen, int *al, void *parse_arg);
361
362 /* Allow initial connection to servers that don't support RI */
363 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
364 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
365 /* Dead forever, see CVE-2010-4180. */
366 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
367 # define SSL_OP_TLSEXT_PADDING 0x00000010U
368 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
369 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
370 /* Ancient SSLeay version, retained for compatibility */
371 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
372 # define SSL_OP_TLS_D5_BUG 0x0U
373 /* Removed from OpenSSL 1.1.0 */
374 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
375
376 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
377 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
378 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
379 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
380 /* Related to removed SSLv2 */
381 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
382 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
383
384 /*
385 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
386 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
387 * workaround is not needed. Unfortunately some broken SSL/TLS
388 * implementations cannot handle it at all, which is why we include it in
389 * SSL_OP_ALL.
390 */
391 /* added in 0.9.6e */
392 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
393
394 /*
395 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
396 * used to be 0x000FFFFFL before 0.9.7.
397 */
398 # define SSL_OP_ALL 0x80000BFFU
399
400 /* DTLS options */
401 # define SSL_OP_NO_QUERY_MTU 0x00001000U
402 /* Turn on Cookie Exchange (on relevant for servers) */
403 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
404 /* Don't use RFC4507 ticket extension */
405 # define SSL_OP_NO_TICKET 0x00004000U
406 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
407 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
408
409 /* As server, disallow session resumption on renegotiation */
410 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
411 /* Don't use compression even if supported */
412 # define SSL_OP_NO_COMPRESSION 0x00020000U
413 /* Permit unsafe legacy renegotiation */
414 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
415 /* Does nothing: retained for compatibility */
416 # define SSL_OP_SINGLE_ECDH_USE 0x0
417 /* Does nothing: retained for compatibility */
418 # define SSL_OP_SINGLE_DH_USE 0x0
419 /* Does nothing: retained for compatibiity */
420 # define SSL_OP_EPHEMERAL_RSA 0x0
421 /*
422 * Set on servers to choose the cipher according to the server's preferences
423 */
424 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
425 /*
426 * If set, a server will allow a client to issue a SSLv3.0 version number as
427 * latest version supported in the premaster secret, even when TLSv1.0
428 * (version 3.1) was announced in the client hello. Normally this is
429 * forbidden to prevent version rollback attacks.
430 */
431 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
432
433 # define SSL_OP_NO_SSLv2 0x00000000U
434 # define SSL_OP_NO_SSLv3 0x02000000U
435 # define SSL_OP_NO_TLSv1 0x04000000U
436 # define SSL_OP_NO_TLSv1_2 0x08000000U
437 # define SSL_OP_NO_TLSv1_1 0x10000000U
438
439 # define SSL_OP_NO_DTLSv1 0x04000000U
440 # define SSL_OP_NO_DTLSv1_2 0x08000000U
441
442 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
443 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
444 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
445
446
447 /* Removed from previous versions */
448 # define SSL_OP_PKCS1_CHECK_1 0x0
449 # define SSL_OP_PKCS1_CHECK_2 0x0
450 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
451 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
452 /*
453 * Make server add server-hello extension from early version of cryptopro
454 * draft, when GOST ciphersuite is negotiated. Required for interoperability
455 * with CryptoPro CSP 3.x
456 */
457 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
458
459 /*
460 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
461 * when just a single record has been written):
462 */
463 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
464 /*
465 * Make it possible to retry SSL_write() with changed buffer location (buffer
466 * contents must stay the same!); this is not the default to avoid the
467 * misconception that non-blocking SSL_write() behaves like non-blocking
468 * write():
469 */
470 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
471 /*
472 * Never bother the application with retries if the transport is blocking:
473 */
474 # define SSL_MODE_AUTO_RETRY 0x00000004U
475 /* Don't attempt to automatically build certificate chain */
476 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
477 /*
478 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
479 * TLS only.) "Released" buffers are put onto a free-list in the context or
480 * just freed (depending on the context's setting for freelist_max_len).
481 */
482 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
483 /*
484 * Send the current time in the Random fields of the ClientHello and
485 * ServerHello records for compatibility with hypothetical implementations
486 * that require it.
487 */
488 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
489 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
490 /*
491 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
492 * that reconnect with a downgraded protocol version; see
493 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
494 * application attempts a normal handshake. Only use this in explicit
495 * fallback retries, following the guidance in
496 * draft-ietf-tls-downgrade-scsv-00.
497 */
498 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
499 /*
500 * Support Asynchronous operation
501 */
502 # define SSL_MODE_ASYNC 0x00000100U
503
504 /* Cert related flags */
505 /*
506 * Many implementations ignore some aspects of the TLS standards such as
507 * enforcing certifcate chain algorithms. When this is set we enforce them.
508 */
509 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
510
511 /* Suite B modes, takes same values as certificate verify flags */
512 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
513 /* Suite B 192 bit only mode */
514 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
515 /* Suite B 128 bit mode allowing 192 bit algorithms */
516 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
517
518 /* Perform all sorts of protocol violations for testing purposes */
519 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
520
521 /* Flags for building certificate chains */
522 /* Treat any existing certificates as untrusted CAs */
523 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
524 /* Don't include root CA in chain */
525 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
526 /* Just check certificates already there */
527 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
528 /* Ignore verification errors */
529 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
530 /* Clear verification errors from queue */
531 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
532
533 /* Flags returned by SSL_check_chain */
534 /* Certificate can be used with this session */
535 # define CERT_PKEY_VALID 0x1
536 /* Certificate can also be used for signing */
537 # define CERT_PKEY_SIGN 0x2
538 /* EE certificate signing algorithm OK */
539 # define CERT_PKEY_EE_SIGNATURE 0x10
540 /* CA signature algorithms OK */
541 # define CERT_PKEY_CA_SIGNATURE 0x20
542 /* EE certificate parameters OK */
543 # define CERT_PKEY_EE_PARAM 0x40
544 /* CA certificate parameters OK */
545 # define CERT_PKEY_CA_PARAM 0x80
546 /* Signing explicitly allowed as opposed to SHA1 fallback */
547 # define CERT_PKEY_EXPLICIT_SIGN 0x100
548 /* Client CA issuer names match (always set for server cert) */
549 # define CERT_PKEY_ISSUER_NAME 0x200
550 /* Cert type matches client types (always set for server cert) */
551 # define CERT_PKEY_CERT_TYPE 0x400
552 /* Cert chain suitable to Suite B */
553 # define CERT_PKEY_SUITEB 0x800
554
555 # define SSL_CONF_FLAG_CMDLINE 0x1
556 # define SSL_CONF_FLAG_FILE 0x2
557 # define SSL_CONF_FLAG_CLIENT 0x4
558 # define SSL_CONF_FLAG_SERVER 0x8
559 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
560 # define SSL_CONF_FLAG_CERTIFICATE 0x20
561 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
562 /* Configuration value types */
563 # define SSL_CONF_TYPE_UNKNOWN 0x0
564 # define SSL_CONF_TYPE_STRING 0x1
565 # define SSL_CONF_TYPE_FILE 0x2
566 # define SSL_CONF_TYPE_DIR 0x3
567 # define SSL_CONF_TYPE_NONE 0x4
568
569 /*
570 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
571 * cannot be used to clear bits.
572 */
573
574 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
575 unsigned long SSL_get_options(const SSL* s);
576 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
577 unsigned long SSL_clear_options(SSL *s, unsigned long op);
578 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
579 unsigned long SSL_set_options(SSL *s, unsigned long op);
580
581 # define SSL_CTX_set_mode(ctx,op) \
582 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
583 # define SSL_CTX_clear_mode(ctx,op) \
584 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
585 # define SSL_CTX_get_mode(ctx) \
586 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
587 # define SSL_clear_mode(ssl,op) \
588 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
589 # define SSL_set_mode(ssl,op) \
590 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
591 # define SSL_get_mode(ssl) \
592 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
593 # define SSL_set_mtu(ssl, mtu) \
594 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
595 # define DTLS_set_link_mtu(ssl, mtu) \
596 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
597 # define DTLS_get_link_min_mtu(ssl) \
598 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
599
600 # define SSL_get_secure_renegotiation_support(ssl) \
601 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
602
603 # ifndef OPENSSL_NO_HEARTBEATS
604 # define SSL_heartbeat(ssl) \
605 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
606 # endif
607
608 # define SSL_CTX_set_cert_flags(ctx,op) \
609 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
610 # define SSL_set_cert_flags(s,op) \
611 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
612 # define SSL_CTX_clear_cert_flags(ctx,op) \
613 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
614 # define SSL_clear_cert_flags(s,op) \
615 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
616
617 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
618 void (*cb) (int write_p, int version,
619 int content_type, const void *buf,
620 size_t len, SSL *ssl, void *arg));
621 void SSL_set_msg_callback(SSL *ssl,
622 void (*cb) (int write_p, int version,
623 int content_type, const void *buf,
624 size_t len, SSL *ssl, void *arg));
625 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
626 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
627
628 # define SSL_get_extms_support(s) \
629 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
630
631 # ifndef OPENSSL_NO_SRP
632
633 /* see tls_srp.c */
634 __owur int SSL_SRP_CTX_init(SSL *s);
635 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
636 int SSL_SRP_CTX_free(SSL *ctx);
637 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
638 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
639 __owur int SRP_Calc_A_param(SSL *s);
640
641 # endif
642
643 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
644 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
645 /* 30k max cert list :-) */
646 # else
647 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
648 /* 100k max cert list :-) */
649 # endif
650
651 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
652
653 /*
654 * This callback type is used inside SSL_CTX, SSL, and in the functions that
655 * set them. It is used to override the generation of SSL/TLS session IDs in
656 * a server. Return value should be zero on an error, non-zero to proceed.
657 * Also, callbacks should themselves check if the id they generate is unique
658 * otherwise the SSL handshake will fail with an error - callbacks can do
659 * this using the 'ssl' value they're passed by;
660 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
661 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
662 * bytes. The callback can alter this length to be less if desired. It is
663 * also an error for the callback to set the size to zero.
664 */
665 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
666 unsigned int *id_len);
667
668 # define SSL_SESS_CACHE_OFF 0x0000
669 # define SSL_SESS_CACHE_CLIENT 0x0001
670 # define SSL_SESS_CACHE_SERVER 0x0002
671 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
672 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
673 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
674 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
675 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
676 # define SSL_SESS_CACHE_NO_INTERNAL \
677 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
678
679 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
680 # define SSL_CTX_sess_number(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
682 # define SSL_CTX_sess_connect(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
684 # define SSL_CTX_sess_connect_good(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
686 # define SSL_CTX_sess_connect_renegotiate(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
688 # define SSL_CTX_sess_accept(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
690 # define SSL_CTX_sess_accept_renegotiate(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
692 # define SSL_CTX_sess_accept_good(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
694 # define SSL_CTX_sess_hits(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
696 # define SSL_CTX_sess_cb_hits(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
698 # define SSL_CTX_sess_misses(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
700 # define SSL_CTX_sess_timeouts(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
702 # define SSL_CTX_sess_cache_full(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
704
705 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
706 int (*new_session_cb) (struct ssl_st *ssl,
707 SSL_SESSION *sess));
708 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
709 SSL_SESSION *sess);
710 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
711 void (*remove_session_cb) (struct ssl_ctx_st
712 *ctx,
713 SSL_SESSION
714 *sess));
715 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
716 SSL_SESSION *sess);
717 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
718 SSL_SESSION *(*get_session_cb) (struct ssl_st
719 *ssl,
720 const unsigned char
721 *data, int len,
722 int *copy));
723 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
724 const unsigned char *data,
725 int len, int *copy);
726 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
727 void (*cb) (const SSL *ssl, int type,
728 int val));
729 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
730 int val);
731 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
732 int (*client_cert_cb) (SSL *ssl, X509 **x509,
733 EVP_PKEY **pkey));
734 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
735 EVP_PKEY **pkey);
736 # ifndef OPENSSL_NO_ENGINE
737 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
738 # endif
739 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
740 int (*app_gen_cookie_cb) (SSL *ssl,
741 unsigned char
742 *cookie,
743 unsigned int
744 *cookie_len));
745 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
746 int (*app_verify_cookie_cb) (SSL *ssl,
747 const unsigned char
748 *cookie,
749 unsigned int
750 cookie_len));
751 # ifndef OPENSSL_NO_NEXTPROTONEG
752 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
753 int (*cb) (SSL *ssl,
754 const unsigned char
755 **out,
756 unsigned int *outlen,
757 void *arg), void *arg);
758 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
759 int (*cb) (SSL *ssl,
760 unsigned char **out,
761 unsigned char *outlen,
762 const unsigned char *in,
763 unsigned int inlen,
764 void *arg), void *arg);
765 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
766 unsigned *len);
767 # endif
768
769 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
770 const unsigned char *in, unsigned int inlen,
771 const unsigned char *client,
772 unsigned int client_len);
773
774 # define OPENSSL_NPN_UNSUPPORTED 0
775 # define OPENSSL_NPN_NEGOTIATED 1
776 # define OPENSSL_NPN_NO_OVERLAP 2
777
778 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
779 unsigned protos_len);
780 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
781 unsigned protos_len);
782 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
783 int (*cb) (SSL *ssl,
784 const unsigned char **out,
785 unsigned char *outlen,
786 const unsigned char *in,
787 unsigned int inlen,
788 void *arg), void *arg);
789 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
790 unsigned *len);
791
792 # ifndef OPENSSL_NO_PSK
793 /*
794 * the maximum length of the buffer given to callbacks containing the
795 * resulting identity/psk
796 */
797 # define PSK_MAX_IDENTITY_LEN 128
798 # define PSK_MAX_PSK_LEN 256
799 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
800 unsigned int (*psk_client_callback) (SSL
801 *ssl,
802 const
803 char
804 *hint,
805 char
806 *identity,
807 unsigned
808 int
809 max_identity_len,
810 unsigned
811 char
812 *psk,
813 unsigned
814 int
815 max_psk_len));
816 void SSL_set_psk_client_callback(SSL *ssl,
817 unsigned int (*psk_client_callback) (SSL
818 *ssl,
819 const
820 char
821 *hint,
822 char
823 *identity,
824 unsigned
825 int
826 max_identity_len,
827 unsigned
828 char
829 *psk,
830 unsigned
831 int
832 max_psk_len));
833 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
834 unsigned int (*psk_server_callback) (SSL
835 *ssl,
836 const
837 char
838 *identity,
839 unsigned
840 char
841 *psk,
842 unsigned
843 int
844 max_psk_len));
845 void SSL_set_psk_server_callback(SSL *ssl,
846 unsigned int (*psk_server_callback) (SSL
847 *ssl,
848 const
849 char
850 *identity,
851 unsigned
852 char
853 *psk,
854 unsigned
855 int
856 max_psk_len));
857 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
858 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
859 const char *SSL_get_psk_identity_hint(const SSL *s);
860 const char *SSL_get_psk_identity(const SSL *s);
861 # endif
862
863 /* Register callbacks to handle custom TLS Extensions for client or server. */
864
865 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
866 custom_ext_add_cb add_cb,
867 custom_ext_free_cb free_cb,
868 void *add_arg,
869 custom_ext_parse_cb parse_cb,
870 void *parse_arg);
871
872 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
873 custom_ext_add_cb add_cb,
874 custom_ext_free_cb free_cb,
875 void *add_arg,
876 custom_ext_parse_cb parse_cb,
877 void *parse_arg);
878
879 __owur int SSL_extension_supported(unsigned int ext_type);
880
881 # define SSL_NOTHING 1
882 # define SSL_WRITING 2
883 # define SSL_READING 3
884 # define SSL_X509_LOOKUP 4
885 # define SSL_ASYNC_PAUSED 5
886
887 /* These will only be used when doing non-blocking IO */
888 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
889 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
890 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
891 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
892 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
893
894 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
895 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
896
897 #ifdef __cplusplus
898 }
899 #endif
900
901 # include <openssl/ssl2.h>
902 # include <openssl/ssl3.h>
903 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
904 # include <openssl/dtls1.h> /* Datagram TLS */
905 # include <openssl/srtp.h> /* Support for the use_srtp extension */
906
907 #ifdef __cplusplus
908 extern "C" {
909 #endif
910
911 /*
912 * These need to be after the above set of includes due to a compiler bug
913 * in VisualStudio 2015
914 */
915 DEFINE_STACK_OF_CONST(SSL_CIPHER)
916 DEFINE_STACK_OF(SSL_COMP)
917
918 /* compatibility */
919 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
920 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
921 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
922 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
923 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
924 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
925 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
926
927
928 /*
929 * The valid handshake states (one for each type message sent and one for each
930 * type of message received). There are also two "special" states:
931 * TLS = TLS or DTLS state
932 * DTLS = DTLS specific state
933 * CR/SR = Client Read/Server Read
934 * CW/SW = Client Write/Server Write
935 *
936 * The "special" states are:
937 * TLS_ST_BEFORE = No handshake has been initiated yet
938 * TLS_ST_OK = A handshake has been successfully completed
939 */
940 typedef enum {
941 TLS_ST_BEFORE,
942 TLS_ST_OK,
943 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
944 TLS_ST_CR_SRVR_HELLO,
945 TLS_ST_CR_CERT,
946 TLS_ST_CR_CERT_STATUS,
947 TLS_ST_CR_KEY_EXCH,
948 TLS_ST_CR_CERT_REQ,
949 TLS_ST_CR_SRVR_DONE,
950 TLS_ST_CR_SESSION_TICKET,
951 TLS_ST_CR_CHANGE,
952 TLS_ST_CR_FINISHED,
953 TLS_ST_CW_CLNT_HELLO,
954 TLS_ST_CW_CERT,
955 TLS_ST_CW_KEY_EXCH,
956 TLS_ST_CW_CERT_VRFY,
957 TLS_ST_CW_CHANGE,
958 TLS_ST_CW_NEXT_PROTO,
959 TLS_ST_CW_FINISHED,
960 TLS_ST_SW_HELLO_REQ,
961 TLS_ST_SR_CLNT_HELLO,
962 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
963 TLS_ST_SW_SRVR_HELLO,
964 TLS_ST_SW_CERT,
965 TLS_ST_SW_KEY_EXCH,
966 TLS_ST_SW_CERT_REQ,
967 TLS_ST_SW_SRVR_DONE,
968 TLS_ST_SR_CERT,
969 TLS_ST_SR_KEY_EXCH,
970 TLS_ST_SR_CERT_VRFY,
971 TLS_ST_SR_NEXT_PROTO,
972 TLS_ST_SR_CHANGE,
973 TLS_ST_SR_FINISHED,
974 TLS_ST_SW_SESSION_TICKET,
975 TLS_ST_SW_CERT_STATUS,
976 TLS_ST_SW_CHANGE,
977 TLS_ST_SW_FINISHED
978 } OSSL_HANDSHAKE_STATE;
979
980 /*
981 * Most of the following state values are no longer used and are defined to be
982 * the closest equivalent value in the current state machine code. Not all
983 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
984 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
985 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
986 */
987
988 # define SSL_ST_CONNECT 0x1000
989 # define SSL_ST_ACCEPT 0x2000
990
991 # define SSL_ST_MASK 0x0FFF
992
993 # define SSL_CB_LOOP 0x01
994 # define SSL_CB_EXIT 0x02
995 # define SSL_CB_READ 0x04
996 # define SSL_CB_WRITE 0x08
997 # define SSL_CB_ALERT 0x4000/* used in callback */
998 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
999 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1000 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1001 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1002 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1003 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1004 # define SSL_CB_HANDSHAKE_START 0x10
1005 # define SSL_CB_HANDSHAKE_DONE 0x20
1006
1007 /* Is the SSL_connection established? */
1008 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1009 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1010 int SSL_in_init(SSL *s);
1011 int SSL_in_before(SSL *s);
1012 int SSL_is_init_finished(SSL *s);
1013
1014 /*
1015 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1016 * should not need these
1017 */
1018 # define SSL_ST_READ_HEADER 0xF0
1019 # define SSL_ST_READ_BODY 0xF1
1020 # define SSL_ST_READ_DONE 0xF2
1021
1022 /*-
1023 * Obtain latest Finished message
1024 * -- that we sent (SSL_get_finished)
1025 * -- that we expected from peer (SSL_get_peer_finished).
1026 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1027 */
1028 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1029 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1030
1031 /*
1032 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1033 * 'ored' with SSL_VERIFY_PEER if they are desired
1034 */
1035 # define SSL_VERIFY_NONE 0x00
1036 # define SSL_VERIFY_PEER 0x01
1037 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1038 # define SSL_VERIFY_CLIENT_ONCE 0x04
1039
1040 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1041 # if OPENSSL_API_COMPAT < 0x10100000L
1042 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1043 # endif
1044
1045 /* More backward compatibility */
1046 # define SSL_get_cipher(s) \
1047 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1048 # define SSL_get_cipher_bits(s,np) \
1049 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1050 # define SSL_get_cipher_version(s) \
1051 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1052 # define SSL_get_cipher_name(s) \
1053 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1054 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1055 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1056 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1057 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1058
1059 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1060 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1061
1062 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1063 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1064 * from SSL_AD_... */
1065 /* These alert types are for SSLv3 and TLSv1 */
1066 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1067 /* fatal */
1068 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1069 /* fatal */
1070 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1071 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1072 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1073 /* fatal */
1074 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1075 /* fatal */
1076 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1077 /* Not for TLS */
1078 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1079 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1080 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1081 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1082 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1083 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1084 /* fatal */
1085 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1086 /* fatal */
1087 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1088 /* fatal */
1089 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1090 /* fatal */
1091 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1092 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1093 /* fatal */
1094 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1095 /* fatal */
1096 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1097 /* fatal */
1098 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1099 /* fatal */
1100 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1101 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1102 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1103 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1104 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1105 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1106 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1107 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1108 /* fatal */
1109 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1110 /* fatal */
1111 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1112 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1113 # define SSL_ERROR_NONE 0
1114 # define SSL_ERROR_SSL 1
1115 # define SSL_ERROR_WANT_READ 2
1116 # define SSL_ERROR_WANT_WRITE 3
1117 # define SSL_ERROR_WANT_X509_LOOKUP 4
1118 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1119 * value/errno */
1120 # define SSL_ERROR_ZERO_RETURN 6
1121 # define SSL_ERROR_WANT_CONNECT 7
1122 # define SSL_ERROR_WANT_ACCEPT 8
1123 # define SSL_ERROR_WANT_ASYNC 9
1124 # define SSL_CTRL_SET_TMP_DH 3
1125 # define SSL_CTRL_SET_TMP_ECDH 4
1126 # define SSL_CTRL_SET_TMP_DH_CB 6
1127 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1128 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1129 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1130 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1131 # define SSL_CTRL_GET_FLAGS 13
1132 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1133 # define SSL_CTRL_SET_MSG_CALLBACK 15
1134 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1135 /* only applies to datagram connections */
1136 # define SSL_CTRL_SET_MTU 17
1137 /* Stats */
1138 # define SSL_CTRL_SESS_NUMBER 20
1139 # define SSL_CTRL_SESS_CONNECT 21
1140 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1141 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1142 # define SSL_CTRL_SESS_ACCEPT 24
1143 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1144 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1145 # define SSL_CTRL_SESS_HIT 27
1146 # define SSL_CTRL_SESS_CB_HIT 28
1147 # define SSL_CTRL_SESS_MISSES 29
1148 # define SSL_CTRL_SESS_TIMEOUTS 30
1149 # define SSL_CTRL_SESS_CACHE_FULL 31
1150 # define SSL_CTRL_MODE 33
1151 # define SSL_CTRL_GET_READ_AHEAD 40
1152 # define SSL_CTRL_SET_READ_AHEAD 41
1153 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1154 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1155 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1156 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1157 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1158 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1159 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1160 /* see tls1.h for macros based on these */
1161 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1162 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1163 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1164 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1165 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1166 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1167 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1168 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1169 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1170 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1171 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1172 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1173 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1174 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1175 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1176 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1177 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1178 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1179 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1180 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1181 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1182 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1183 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1184 # define SSL_CTRL_SET_SRP_ARG 78
1185 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1186 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1187 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1188 # ifndef OPENSSL_NO_HEARTBEATS
1189 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1190 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1191 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1192 # endif
1193 # define DTLS_CTRL_GET_TIMEOUT 73
1194 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1195 # define SSL_CTRL_GET_RI_SUPPORT 76
1196 # define SSL_CTRL_CLEAR_MODE 78
1197 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1198 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1199 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1200 # define SSL_CTRL_CHAIN 88
1201 # define SSL_CTRL_CHAIN_CERT 89
1202 # define SSL_CTRL_GET_CURVES 90
1203 # define SSL_CTRL_SET_CURVES 91
1204 # define SSL_CTRL_SET_CURVES_LIST 92
1205 # define SSL_CTRL_GET_SHARED_CURVE 93
1206 # define SSL_CTRL_SET_SIGALGS 97
1207 # define SSL_CTRL_SET_SIGALGS_LIST 98
1208 # define SSL_CTRL_CERT_FLAGS 99
1209 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1210 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1211 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1212 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1213 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1214 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1215 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1216 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1217 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1218 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1219 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1220 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1221 # define SSL_CTRL_GET_CHAIN_CERTS 115
1222 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1223 # define SSL_CTRL_SET_CURRENT_CERT 117
1224 # define SSL_CTRL_SET_DH_AUTO 118
1225 # define DTLS_CTRL_SET_LINK_MTU 120
1226 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1227 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1228 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1229 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1230 # define SSL_CERT_SET_FIRST 1
1231 # define SSL_CERT_SET_NEXT 2
1232 # define SSL_CERT_SET_SERVER 3
1233 # define DTLSv1_get_timeout(ssl, arg) \
1234 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1235 # define DTLSv1_handle_timeout(ssl) \
1236 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1237 # define SSL_num_renegotiations(ssl) \
1238 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1239 # define SSL_clear_num_renegotiations(ssl) \
1240 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1241 # define SSL_total_renegotiations(ssl) \
1242 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1243 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1244 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1245 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1246 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1247 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1248 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1249 # define SSL_set_dh_auto(s, onoff) \
1250 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1251 # define SSL_set_tmp_dh(ssl,dh) \
1252 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1253 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1254 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1255 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1256 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1257 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1258 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1259 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1260 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1261 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1262 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1263 # define SSL_CTX_set0_chain(ctx,sk) \
1264 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1265 # define SSL_CTX_set1_chain(ctx,sk) \
1266 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1267 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1268 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1269 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1270 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1271 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1272 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1273 # define SSL_CTX_clear_chain_certs(ctx) \
1274 SSL_CTX_set0_chain(ctx,NULL)
1275 # define SSL_CTX_build_cert_chain(ctx, flags) \
1276 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1277 # define SSL_CTX_select_current_cert(ctx,x509) \
1278 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1279 # define SSL_CTX_set_current_cert(ctx, op) \
1280 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1281 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1282 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1283 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1284 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1285 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1286 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1287 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1288 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1289 # define SSL_set0_chain(ctx,sk) \
1290 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1291 # define SSL_set1_chain(ctx,sk) \
1292 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1293 # define SSL_add0_chain_cert(ctx,x509) \
1294 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1295 # define SSL_add1_chain_cert(ctx,x509) \
1296 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1297 # define SSL_get0_chain_certs(ctx,px509) \
1298 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1299 # define SSL_clear_chain_certs(ctx) \
1300 SSL_set0_chain(ctx,NULL)
1301 # define SSL_build_cert_chain(s, flags) \
1302 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1303 # define SSL_select_current_cert(ctx,x509) \
1304 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1305 # define SSL_set_current_cert(ctx,op) \
1306 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1307 # define SSL_set0_verify_cert_store(s,st) \
1308 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1309 # define SSL_set1_verify_cert_store(s,st) \
1310 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1311 # define SSL_set0_chain_cert_store(s,st) \
1312 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1313 # define SSL_set1_chain_cert_store(s,st) \
1314 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1315 # define SSL_get1_curves(ctx, s) \
1316 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1317 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1318 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1319 # define SSL_CTX_set1_curves_list(ctx, s) \
1320 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1321 # define SSL_set1_curves(ctx, clist, clistlen) \
1322 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1323 # define SSL_set1_curves_list(ctx, s) \
1324 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1325 # define SSL_get_shared_curve(s, n) \
1326 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1327 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1328 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1329 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1331 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1332 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1333 # define SSL_set1_sigalgs_list(ctx, s) \
1334 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1335 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1336 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1337 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1338 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1339 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1340 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1341 # define SSL_set1_client_sigalgs_list(ctx, s) \
1342 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1343 # define SSL_get0_certificate_types(s, clist) \
1344 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1345 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1346 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1347 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1348 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1349 # define SSL_get_peer_signature_nid(s, pn) \
1350 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1351 # define SSL_get_server_tmp_key(s, pk) \
1352 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1353 # define SSL_get0_raw_cipherlist(s, plst) \
1354 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1355 # define SSL_get0_ec_point_formats(s, plst) \
1356 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1357 #define SSL_CTX_set_min_proto_version(ctx, version) \
1358 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1359 #define SSL_CTX_set_max_proto_version(ctx, version) \
1360 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1361 #define SSL_set_min_proto_version(s, version) \
1362 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1363 #define SSL_set_max_proto_version(s, version) \
1364 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1365
1366
1367 __owur BIO_METHOD *BIO_f_ssl(void);
1368 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1369 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1370 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1371 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1372 void BIO_ssl_shutdown(BIO *ssl_bio);
1373
1374 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1375 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1376 void SSL_CTX_up_ref(SSL_CTX *ctx);
1377 void SSL_CTX_free(SSL_CTX *);
1378 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1379 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1380 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1381 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1382 __owur int SSL_want(const SSL *s);
1383 __owur int SSL_clear(SSL *s);
1384
1385 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1386
1387 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1388 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1389 __owur char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1390 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1391 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1392
1393 __owur int SSL_get_fd(const SSL *s);
1394 __owur int SSL_get_rfd(const SSL *s);
1395 __owur int SSL_get_wfd(const SSL *s);
1396 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1397 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1398 __owur int SSL_get_read_ahead(const SSL *s);
1399 __owur int SSL_pending(const SSL *s);
1400 # ifndef OPENSSL_NO_SOCK
1401 __owur int SSL_set_fd(SSL *s, int fd);
1402 __owur int SSL_set_rfd(SSL *s, int fd);
1403 __owur int SSL_set_wfd(SSL *s, int fd);
1404 # endif
1405 void SSL_set_rbio(SSL *s, BIO *rbio);
1406 void SSL_set_wbio(SSL *s, BIO *wbio);
1407 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1408 __owur BIO *SSL_get_rbio(const SSL *s);
1409 __owur BIO *SSL_get_wbio(const SSL *s);
1410 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1411 void SSL_set_read_ahead(SSL *s, int yes);
1412 __owur int SSL_get_verify_mode(const SSL *s);
1413 __owur int SSL_get_verify_depth(const SSL *s);
1414 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1415 void SSL_set_verify(SSL *s, int mode,
1416 int (*callback) (int ok, X509_STORE_CTX *ctx));
1417 void SSL_set_verify_depth(SSL *s, int depth);
1418 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1419 # ifndef OPENSSL_NO_RSA
1420 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1421 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1422 # endif
1423 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1424 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1425 long len);
1426 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1427 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1428
1429 /* Set serverinfo data for the current active cert. */
1430 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1431 size_t serverinfo_length);
1432 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1433
1434 #ifndef OPENSSL_NO_RSA
1435 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1436 #endif
1437
1438 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1439 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1440
1441 #ifndef OPENSSL_NO_RSA
1442 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1443 #endif
1444 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1445 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1446 /* PEM type */
1447 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1448 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1449 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1450 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1451 const char *file);
1452 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1453 const char *dir);
1454
1455 #if OPENSSL_API_COMPAT < 0x10100000L
1456 # define SSL_load_error_strings() \
1457 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1458 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1459 #endif
1460
1461 __owur const char *SSL_state_string(const SSL *s);
1462 __owur const char *SSL_rstate_string(const SSL *s);
1463 __owur const char *SSL_state_string_long(const SSL *s);
1464 __owur const char *SSL_rstate_string_long(const SSL *s);
1465 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1466 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1467 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1468 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1469 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1470 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1471 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1472 size_t *len);
1473 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1474 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1475 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1476 unsigned int sid_ctx_len);
1477
1478 __owur SSL_SESSION *SSL_SESSION_new(void);
1479 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1480 unsigned int *len);
1481 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1482 # ifndef OPENSSL_NO_STDIO
1483 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1484 # endif
1485 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1486 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1487 void SSL_SESSION_free(SSL_SESSION *ses);
1488 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1489 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1490 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1491 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1492 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1493 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1494 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1495 unsigned int id_len);
1496 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1497 long length);
1498
1499 # ifdef HEADER_X509_H
1500 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1501 # endif
1502
1503 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1504
1505 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1506 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1507 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1508 X509_STORE_CTX *);
1509 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1510 int (*callback) (int, X509_STORE_CTX *));
1511 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1512 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1513 int (*cb) (X509_STORE_CTX *, void *),
1514 void *arg);
1515 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1516 void *arg);
1517 # ifndef OPENSSL_NO_RSA
1518 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1519 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1520 long len);
1521 # endif
1522 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1523 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1524 const unsigned char *d, long len);
1525 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1526 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1527 const unsigned char *d);
1528
1529 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1530 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1531 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1532 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1533 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1534 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1535 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1536 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1537
1538 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1539 __owur int SSL_check_private_key(const SSL *ctx);
1540
1541 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1542 unsigned int sid_ctx_len);
1543
1544 SSL *SSL_new(SSL_CTX *ctx);
1545 void SSL_up_ref(SSL *s);
1546 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1547 unsigned int sid_ctx_len);
1548
1549 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1550 __owur int SSL_set_purpose(SSL *s, int purpose);
1551 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1552 __owur int SSL_set_trust(SSL *s, int trust);
1553
1554 __owur int SSL_set1_host(SSL *s, const char *hostname);
1555 __owur int SSL_add1_host(SSL *s, const char *hostname);
1556 __owur const char *SSL_get0_peername(SSL *s);
1557 void SSL_set_hostflags(SSL *s, unsigned int flags);
1558
1559 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1560 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1561 uint8_t mtype, uint8_t ord);
1562 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1563 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1564 uint8_t mtype, unsigned char *data, size_t dlen);
1565 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1566 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1567 uint8_t *mtype, unsigned const char **data,
1568 size_t *dlen);
1569 /*
1570 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1571 * offline testing in test/danetest.c
1572 */
1573 struct dane_st *SSL_get0_dane(SSL *ssl);
1574
1575 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1576 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1577
1578 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1579 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1580
1581 # ifndef OPENSSL_NO_SRP
1582 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1583 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1584 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1585 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1586 char *(*cb) (SSL *, void *));
1587 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1588 int (*cb) (SSL *, void *));
1589 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1590 int (*cb) (SSL *, int *, void *));
1591 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1592
1593 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1594 BIGNUM *sa, BIGNUM *v, char *info);
1595 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1596 const char *grp);
1597
1598 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1599 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1600
1601 __owur char *SSL_get_srp_username(SSL *s);
1602 __owur char *SSL_get_srp_userinfo(SSL *s);
1603 # endif
1604
1605 void SSL_certs_clear(SSL *s);
1606 void SSL_free(SSL *ssl);
1607 __owur int SSL_waiting_for_async(SSL *s);
1608 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1609 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1610 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1611 size_t *numdelfds);
1612 __owur int SSL_accept(SSL *ssl);
1613 __owur int SSL_connect(SSL *ssl);
1614 __owur int SSL_read(SSL *ssl, void *buf, int num);
1615 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1616 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1617 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1618 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1619 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1620 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1621
1622 __owur int SSL_get_error(const SSL *s, int ret_code);
1623 __owur const char *SSL_get_version(const SSL *s);
1624
1625 /* This sets the 'default' SSL version that SSL_new() will create */
1626 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1627
1628 # ifndef OPENSSL_NO_SSL3_METHOD
1629 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1630 __owur const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1631 __owur const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
1632 # endif
1633
1634 #define SSLv23_method TLS_method
1635 #define SSLv23_server_method TLS_server_method
1636 #define SSLv23_client_method TLS_client_method
1637
1638 /* Negotiate highest available SSL/TLS version */
1639 __owur const SSL_METHOD *TLS_method(void);
1640 __owur const SSL_METHOD *TLS_server_method(void);
1641 __owur const SSL_METHOD *TLS_client_method(void);
1642
1643 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1644 __owur const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1645 __owur const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
1646
1647 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1648 __owur const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1649 __owur const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1650
1651 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1652 __owur const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1653 __owur const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1654
1655 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1656 __owur const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1657 __owur const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
1658
1659 __owur const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
1660 __owur const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
1661 __owur const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
1662
1663 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1664 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1665 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1666
1667 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1668 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1669 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1670
1671 __owur int SSL_do_handshake(SSL *s);
1672 int SSL_renegotiate(SSL *s);
1673 __owur int SSL_renegotiate_abbreviated(SSL *s);
1674 __owur int SSL_renegotiate_pending(SSL *s);
1675 int SSL_shutdown(SSL *s);
1676
1677 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1678 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1679 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1680 __owur const char *SSL_alert_type_string_long(int value);
1681 __owur const char *SSL_alert_type_string(int value);
1682 __owur const char *SSL_alert_desc_string_long(int value);
1683 __owur const char *SSL_alert_desc_string(int value);
1684
1685 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1686 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1687 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1688 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1689 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1690 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1691
1692 void SSL_set_connect_state(SSL *s);
1693 void SSL_set_accept_state(SSL *s);
1694
1695 __owur long SSL_get_default_timeout(const SSL *s);
1696
1697 #if OPENSSL_API_COMPAT < 0x10100000L
1698 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1699 #endif
1700
1701 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1702 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1703
1704 __owur SSL *SSL_dup(SSL *ssl);
1705
1706 __owur X509 *SSL_get_certificate(const SSL *ssl);
1707 /*
1708 * EVP_PKEY
1709 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1710
1711 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1712 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1713
1714 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1715 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1716 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1717 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1718 void SSL_set_shutdown(SSL *ssl, int mode);
1719 __owur int SSL_get_shutdown(const SSL *ssl);
1720 __owur int SSL_version(const SSL *ssl);
1721 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1722 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1723 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1724 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1725 const char *CApath);
1726 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1727 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1728 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1729 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1730 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1731 void SSL_set_info_callback(SSL *ssl,
1732 void (*cb) (const SSL *ssl, int type, int val));
1733 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1734 int val);
1735 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1736
1737 void SSL_set_verify_result(SSL *ssl, long v);
1738 __owur long SSL_get_verify_result(const SSL *ssl);
1739 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1740
1741 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1742 size_t outlen);
1743 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1744 size_t outlen);
1745 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1746 unsigned char *out, size_t outlen);
1747
1748 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1749 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1750 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1751 void *SSL_get_ex_data(const SSL *ssl, int idx);
1752 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1753 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1754 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1755 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1756 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1757 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1758 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1759 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1760
1761 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1762
1763 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1764 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1765 # define SSL_CTX_sess_get_cache_size(ctx) \
1766 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1767 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1768 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1769 # define SSL_CTX_get_session_cache_mode(ctx) \
1770 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1771
1772 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1773 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1774 # define SSL_CTX_get_read_ahead(ctx) \
1775 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1776 # define SSL_CTX_set_read_ahead(ctx,m) \
1777 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1778 # define SSL_CTX_get_max_cert_list(ctx) \
1779 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1780 # define SSL_CTX_set_max_cert_list(ctx,m) \
1781 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1782 # define SSL_get_max_cert_list(ssl) \
1783 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1784 # define SSL_set_max_cert_list(ssl,m) \
1785 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1786
1787 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1788 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1789 # define SSL_set_max_send_fragment(ssl,m) \
1790 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1791
1792 /* NB: the keylength is only applicable when is_export is true */
1793 # ifndef OPENSSL_NO_DH
1794 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1795 DH *(*dh) (SSL *ssl, int is_export,
1796 int keylength));
1797 void SSL_set_tmp_dh_callback(SSL *ssl,
1798 DH *(*dh) (SSL *ssl, int is_export,
1799 int keylength));
1800 # endif
1801
1802 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1803 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1804 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1805 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1806 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1807 *meths);
1808 void SSL_COMP_free_compression_methods(void);
1809 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1810
1811 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1812 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1813 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1814
1815 /* TLS extensions functions */
1816 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1817
1818 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1819 void *arg);
1820
1821 /* Pre-shared secret session resumption functions */
1822 __owur int SSL_set_session_secret_cb(SSL *s,
1823 tls_session_secret_cb_fn tls_session_secret_cb,
1824 void *arg);
1825
1826 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1827 int (*cb) (SSL *ssl,
1828 int
1829 is_forward_secure));
1830
1831 void SSL_set_not_resumable_session_callback(SSL *ssl,
1832 int (*cb) (SSL *ssl,
1833 int
1834 is_forward_secure));
1835 # if OPENSSL_API_COMPAT < 0x10100000L
1836 # define SSL_cache_hit(s) SSL_session_reused(s)
1837 # endif
1838
1839 __owur int SSL_session_reused(SSL *s);
1840 __owur int SSL_is_server(SSL *s);
1841
1842 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1843 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1844 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1845 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1846 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1847 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1848
1849 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1850 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1851
1852 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1853 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1854 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1855
1856 void SSL_add_ssl_module(void);
1857 int SSL_config(SSL *s, const char *name);
1858 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1859
1860 # ifndef OPENSSL_NO_SSL_TRACE
1861 void SSL_trace(int write_p, int version, int content_type,
1862 const void *buf, size_t len, SSL *ssl, void *arg);
1863 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1864 # endif
1865
1866 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
1867
1868 /* What the "other" parameter contains in security callback */
1869 /* Mask for type */
1870 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1871 # define SSL_SECOP_OTHER_NONE 0
1872 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1873 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1874 # define SSL_SECOP_OTHER_DH (3 << 16)
1875 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1876 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1877 # define SSL_SECOP_OTHER_CERT (6 << 16)
1878
1879 /* Indicated operation refers to peer key or certificate */
1880 # define SSL_SECOP_PEER 0x1000
1881
1882 /* Values for "op" parameter in security callback */
1883
1884 /* Called to filter ciphers */
1885 /* Ciphers client supports */
1886 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1887 /* Cipher shared by client/server */
1888 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1889 /* Sanity check of cipher server selects */
1890 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1891 /* Curves supported by client */
1892 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1893 /* Curves shared by client/server */
1894 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1895 /* Sanity check of curve server selects */
1896 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1897 /* Temporary DH key */
1898 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
1899 /* SSL/TLS version */
1900 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1901 /* Session tickets */
1902 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1903 /* Supported signature algorithms sent to peer */
1904 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1905 /* Shared signature algorithm */
1906 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1907 /* Sanity check signature algorithm allowed */
1908 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1909 /* Used to get mask of supported public key signature algorithms */
1910 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1911 /* Use to see if compression is allowed */
1912 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1913 /* EE key in certificate */
1914 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1915 /* CA key in certificate */
1916 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1917 /* CA digest algorithm in certificate */
1918 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1919 /* Peer EE key in certificate */
1920 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1921 /* Peer CA key in certificate */
1922 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1923 /* Peer CA digest algorithm in certificate */
1924 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1925
1926 void SSL_set_security_level(SSL *s, int level);
1927 __owur int SSL_get_security_level(const SSL *s);
1928 void SSL_set_security_callback(SSL *s,
1929 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1930 int bits, int nid, void *other,
1931 void *ex));
1932 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
1933 int bits, int nid,
1934 void *other, void *ex);
1935 void SSL_set0_security_ex_data(SSL *s, void *ex);
1936 __owur void *SSL_get0_security_ex_data(const SSL *s);
1937
1938 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1939 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1940 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
1941 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1942 int bits, int nid, void *other,
1943 void *ex));
1944 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
1945 SSL_CTX *ctx,
1946 int op, int bits,
1947 int nid,
1948 void *other,
1949 void *ex);
1950 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
1951 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
1952
1953 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
1954 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
1955 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
1956
1957 #define OPENSSL_INIT_SSL_DEFAULT \
1958 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
1959
1960 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
1961
1962 # ifndef OPENSSL_NO_UNIT_TEST
1963 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
1964 # endif
1965
1966 extern const char SSL_version_str[];
1967
1968 /* BEGIN ERROR CODES */
1969 /*
1970 * The following lines are auto generated by the script mkerr.pl. Any changes
1971 * made after this point may be overwritten when the script is next run.
1972 */
1973 void ERR_load_SSL_strings(void);
1974
1975 /* Error codes for the SSL functions. */
1976
1977 /* Function codes. */
1978 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
1979 # define SSL_F_D2I_SSL_SESSION 103
1980 # define SSL_F_DANE_CTX_ENABLE 347
1981 # define SSL_F_DANE_MTYPE_SET 393
1982 # define SSL_F_DANE_TLSA_ADD 394
1983 # define SSL_F_DO_DTLS1_WRITE 245
1984 # define SSL_F_DO_SSL3_WRITE 104
1985 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
1986 # define SSL_F_DTLS1_BUFFER_RECORD 247
1987 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
1988 # define SSL_F_DTLS1_ENC 250
1989 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1990 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1991 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
1992 # define SSL_F_DTLS1_HEARTBEAT 305
1993 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
1994 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1995 # define SSL_F_DTLS1_PROCESS_RECORD 257
1996 # define SSL_F_DTLS1_READ_BYTES 258
1997 # define SSL_F_DTLS1_READ_FAILED 259
1998 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1999 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2000 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2001 # define SSL_F_DTLSV1_LISTEN 350
2002 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2003 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2004 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2005 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2006 # define SSL_F_OPENSSL_INIT_SSL 342
2007 # define SSL_F_READ_STATE_MACHINE 352
2008 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2009 # define SSL_F_SSL3_CALLBACK_CTRL 233
2010 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2011 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2012 # define SSL_F_SSL3_CHECK_FINISHED 339
2013 # define SSL_F_SSL3_CTRL 213
2014 # define SSL_F_SSL3_CTX_CTRL 133
2015 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2016 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2017 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
2018 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2019 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2020 # define SSL_F_SSL3_GET_RECORD 143
2021 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2022 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2023 # define SSL_F_SSL3_PEEK 235
2024 # define SSL_F_SSL3_READ_BYTES 148
2025 # define SSL_F_SSL3_READ_N 149
2026 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2027 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2028 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2029 # define SSL_F_SSL3_WRITE_BYTES 158
2030 # define SSL_F_SSL3_WRITE_PENDING 159
2031 # define SSL_F_SSL_ACCEPT 390
2032 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2033 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2034 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2035 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2036 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2037 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2038 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2039 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2040 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2041 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2042 # define SSL_F_SSL_BAD_METHOD 160
2043 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2044 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2045 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2046 # define SSL_F_SSL_CERT_DUP 221
2047 # define SSL_F_SSL_CERT_INSTANTIATE 214
2048 # define SSL_F_SSL_CERT_NEW 162
2049 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2050 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2051 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2052 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2053 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2054 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2055 # define SSL_F_SSL_CLEAR 164
2056 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2057 # define SSL_F_SSL_CONF_CMD 334
2058 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2059 # define SSL_F_SSL_CTRL 232
2060 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2061 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2062 # define SSL_F_SSL_CTX_NEW 169
2063 # define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2064 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2065 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2066 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2067 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2068 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2069 # define SSL_F_SSL_CTX_SET_TRUST 229
2070 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2071 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2072 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2073 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2074 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2075 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2076 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2077 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2078 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2079 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2080 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2081 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2082 # define SSL_F_SSL_DANE_ENABLE 395
2083 # define SSL_F_SSL_DO_CONFIG 391
2084 # define SSL_F_SSL_DO_HANDSHAKE 180
2085 # define SSL_F_SSL_GET_NEW_SESSION 181
2086 # define SSL_F_SSL_GET_PREV_SESSION 217
2087 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2088 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2089 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2090 # define SSL_F_SSL_GET_SIGN_PKEY 183
2091 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2092 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2093 # define SSL_F_SSL_MODULE_INIT 392
2094 # define SSL_F_SSL_NEW 186
2095 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2096 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2097 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2098 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2099 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2100 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2101 # define SSL_F_SSL_PEEK 270
2102 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2103 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2104 # define SSL_F_SSL_READ 223
2105 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2106 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2107 # define SSL_F_SSL_SESSION_DUP 348
2108 # define SSL_F_SSL_SESSION_NEW 189
2109 # define SSL_F_SSL_SESSION_PRINT_FP 190
2110 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2111 # define SSL_F_SSL_SET_ALPN_PROTOS 344
2112 # define SSL_F_SSL_SET_CERT 191
2113 # define SSL_F_SSL_SET_CIPHER_LIST 271
2114 # define SSL_F_SSL_SET_FD 192
2115 # define SSL_F_SSL_SET_PKEY 193
2116 # define SSL_F_SSL_SET_PURPOSE 227
2117 # define SSL_F_SSL_SET_RFD 194
2118 # define SSL_F_SSL_SET_SESSION 195
2119 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2120 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2121 # define SSL_F_SSL_SET_TRUST 228
2122 # define SSL_F_SSL_SET_WFD 196
2123 # define SSL_F_SSL_SHUTDOWN 224
2124 # define SSL_F_SSL_SRP_CTX_INIT 313
2125 # define SSL_F_SSL_START_ASYNC_JOB 389
2126 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2127 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2128 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2129 # define SSL_F_SSL_USE_CERTIFICATE 198
2130 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2131 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2132 # define SSL_F_SSL_USE_PRIVATEKEY 201
2133 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2134 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2135 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2136 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2137 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2138 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2139 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2140 # define SSL_F_SSL_WRITE 208
2141 # define SSL_F_STATE_MACHINE 353
2142 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2143 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2144 # define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2145 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2146 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2147 # define SSL_F_TLS1_GET_CURVELIST 338
2148 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2149 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2150 # define SSL_F_TLS1_PRF 284
2151 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2152 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2153 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2154 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2155 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2156 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2157 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2158 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2159 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2160 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2161 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2162 # define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2163 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2164 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2165 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2166 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2167 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2168 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2169 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2170 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2171 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2172 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2173 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2174 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2175 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2176 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2177 # define SSL_F_TLS_PROCESS_FINISHED 364
2178 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2179 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2180 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2181 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2182 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2183 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2184 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2185
2186 /* Reason codes. */
2187 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2188 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2189 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2190 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2191 # define SSL_R_BAD_ALERT_RECORD 101
2192 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2193 # define SSL_R_BAD_DATA 390
2194 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2195 # define SSL_R_BAD_DECOMPRESSION 107
2196 # define SSL_R_BAD_DH_G_LENGTH 108
2197 # define SSL_R_BAD_DH_G_VALUE 375
2198 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2199 # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2200 # define SSL_R_BAD_DH_P_LENGTH 110
2201 # define SSL_R_BAD_DH_P_VALUE 395
2202 # define SSL_R_BAD_DH_VALUE 102
2203 # define SSL_R_BAD_DIGEST_LENGTH 111
2204 # define SSL_R_BAD_DSA_SIGNATURE 112
2205 # define SSL_R_BAD_ECC_CERT 304
2206 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2207 # define SSL_R_BAD_ECPOINT 306
2208 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2209 # define SSL_R_BAD_HELLO_REQUEST 105
2210 # define SSL_R_BAD_LENGTH 271
2211 # define SSL_R_BAD_MAC_LENGTH 333
2212 # define SSL_R_BAD_MESSAGE_TYPE 114
2213 # define SSL_R_BAD_PACKET_LENGTH 115
2214 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2215 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2216 # define SSL_R_BAD_RSA_DECRYPT 118
2217 # define SSL_R_BAD_RSA_ENCRYPT 119
2218 # define SSL_R_BAD_RSA_E_LENGTH 120
2219 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2220 # define SSL_R_BAD_RSA_SIGNATURE 122
2221 # define SSL_R_BAD_SIGNATURE 123
2222 # define SSL_R_BAD_SRP_A_LENGTH 347
2223 # define SSL_R_BAD_SRP_B_LENGTH 348
2224 # define SSL_R_BAD_SRP_G_LENGTH 349
2225 # define SSL_R_BAD_SRP_N_LENGTH 350
2226 # define SSL_R_BAD_SRP_PARAMETERS 371
2227 # define SSL_R_BAD_SRP_S_LENGTH 351
2228 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2229 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2230 # define SSL_R_BAD_SSL_FILETYPE 124
2231 # define SSL_R_BAD_VALUE 384
2232 # define SSL_R_BAD_WRITE_RETRY 127
2233 # define SSL_R_BIO_NOT_SET 128
2234 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2235 # define SSL_R_BN_LIB 130
2236 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2237 # define SSL_R_CA_DN_TOO_LONG 132
2238 # define SSL_R_CA_KEY_TOO_SMALL 397
2239 # define SSL_R_CA_MD_TOO_WEAK 398
2240 # define SSL_R_CCS_RECEIVED_EARLY 133
2241 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2242 # define SSL_R_CERT_CB_ERROR 377
2243 # define SSL_R_CERT_LENGTH_MISMATCH 135
2244 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2245 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2246 # define SSL_R_CLIENTHELLO_TLSEXT 226
2247 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2248 # define SSL_R_COMPRESSION_DISABLED 343
2249 # define SSL_R_COMPRESSION_FAILURE 141
2250 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2251 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2252 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2253 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2254 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2255 # define SSL_R_COOKIE_MISMATCH 308
2256 # define SSL_R_DANE_ALREADY_ENABLED 172
2257 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2258 # define SSL_R_DANE_NOT_ENABLED 175
2259 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2260 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2261 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2262 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2263 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2264 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2265 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2266 # define SSL_R_DANE_TLSA_NULL_DATA 203
2267 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2268 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2269 # define SSL_R_DECRYPTION_FAILED 147
2270 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2271 # define SSL_R_DH_KEY_TOO_SMALL 394
2272 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2273 # define SSL_R_DIGEST_CHECK_FAILED 149
2274 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2275 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2276 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2277 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2278 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2279 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2280 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2281 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2282 # define SSL_R_EE_KEY_TOO_SMALL 399
2283 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2284 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2285 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2286 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2287 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2288 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2289 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2290 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2291 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2292 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2293 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2294 # define SSL_R_HTTPS_PROXY_REQUEST 155
2295 # define SSL_R_HTTP_REQUEST 156
2296 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2297 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2298 # define SSL_R_INCONSISTENT_COMPRESSION 340
2299 # define SSL_R_INCONSISTENT_EXTMS 104
2300 # define SSL_R_INVALID_COMMAND 280
2301 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2302 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2303 # define SSL_R_INVALID_NULL_CMD_NAME 385
2304 # define SSL_R_INVALID_PURPOSE 278
2305 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2306 # define SSL_R_INVALID_SERVERINFO_DATA 388
2307 # define SSL_R_INVALID_SRP_USERNAME 357
2308 # define SSL_R_INVALID_STATUS_RESPONSE 328
2309 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2310 # define SSL_R_INVALID_TRUST 279
2311 # define SSL_R_LENGTH_MISMATCH 159
2312 # define SSL_R_LENGTH_TOO_LONG 404
2313 # define SSL_R_LENGTH_TOO_SHORT 160
2314 # define SSL_R_LIBRARY_BUG 274
2315 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2316 # define SSL_R_MISSING_DH_DSA_CERT 162
2317 # define SSL_R_MISSING_DH_KEY 163
2318 # define SSL_R_MISSING_DH_RSA_CERT 164
2319 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2320 # define SSL_R_MISSING_ECDH_CERT 382
2321 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2322 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2323 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2324 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2325 # define SSL_R_MISSING_SRP_PARAM 358
2326 # define SSL_R_MISSING_TMP_DH_KEY 171
2327 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2328 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2329 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2330 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2331 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2332 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2333 # define SSL_R_NO_CERTIFICATE_SET 179
2334 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2335 # define SSL_R_NO_CIPHERS_PASSED 182
2336 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2337 # define SSL_R_NO_CIPHER_MATCH 185
2338 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2339 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2340 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2341 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2342 # define SSL_R_NO_METHOD_SPECIFIED 188
2343 # define SSL_R_NO_PEM_EXTENSIONS 389
2344 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2345 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2346 # define SSL_R_NO_RENEGOTIATION 339
2347 # define SSL_R_NO_REQUIRED_DIGEST 324
2348 # define SSL_R_NO_SHARED_CIPHER 193
2349 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2350 # define SSL_R_NO_SRTP_PROFILES 359
2351 # define SSL_R_NO_VERIFY_CALLBACK 194
2352 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2353 # define SSL_R_NULL_SSL_CTX 195
2354 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2355 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2356 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2357 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2358 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2359 # define SSL_R_PARSE_TLSEXT 227
2360 # define SSL_R_PATH_TOO_LONG 270
2361 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2362 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2363 # define SSL_R_PEM_NAME_TOO_SHORT 392
2364 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2365 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2366 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2367 # define SSL_R_PSK_NO_CLIENT_CB 224
2368 # define SSL_R_PSK_NO_SERVER_CB 225
2369 # define SSL_R_READ_BIO_NOT_SET 211
2370 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2371 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2372 # define SSL_R_RECORD_TOO_LARGE 214
2373 # define SSL_R_RECORD_TOO_SMALL 298
2374 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2375 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2376 # define SSL_R_RENEGOTIATION_MISMATCH 337
2377 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2378 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2379 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2380 # define SSL_R_SERVERHELLO_TLSEXT 275
2381 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2382 # define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2383 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2384 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2385 # define SSL_R_SRP_A_CALC 361
2386 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2387 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2388 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2389 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2390 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2391 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2392 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2393 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2394 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2395 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2396 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2397 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2398 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2399 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2400 # define SSL_R_SSL_SECTION_EMPTY 126
2401 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2402 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2403 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2404 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2405 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2406 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2407 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2408 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2409 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2410 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2411 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2412 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2413 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2414 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2415 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2416 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2417 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2418 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2419 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2420 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2421 # define SSL_R_UNEXPECTED_MESSAGE 244
2422 # define SSL_R_UNEXPECTED_RECORD 245
2423 # define SSL_R_UNINITIALIZED 276
2424 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2425 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2426 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2427 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2428 # define SSL_R_UNKNOWN_CMD_NAME 386
2429 # define SSL_R_UNKNOWN_COMMAND 139
2430 # define SSL_R_UNKNOWN_DIGEST 368
2431 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2432 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2433 # define SSL_R_UNKNOWN_PROTOCOL 252
2434 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2435 # define SSL_R_UNKNOWN_SSL_VERSION 254
2436 # define SSL_R_UNKNOWN_STATE 255
2437 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2438 # define SSL_R_UNSUPPORTED_CIPHER 256
2439 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2440 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2441 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2442 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2443 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2444 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2445 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2446 # define SSL_R_VERSION_TOO_HIGH 166
2447 # define SSL_R_VERSION_TOO_LOW 396
2448 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2449 # define SSL_R_WRONG_CIPHER_RETURNED 261
2450 # define SSL_R_WRONG_CURVE 378
2451 # define SSL_R_WRONG_MESSAGE_TYPE 262
2452 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2453 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2454 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2455 # define SSL_R_WRONG_SSL_VERSION 266
2456 # define SSL_R_WRONG_VERSION_NUMBER 267
2457 # define SSL_R_X509_LIB 268
2458 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2459
2460 #ifdef __cplusplus
2461 }
2462 #endif
2463 #endif