]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
use more descriptive name DEFINE_STACK_OF_CONST
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 # define HEADER_SSL_H
145
146 # include <openssl/e_os2.h>
147
148 # include <openssl/comp.h>
149 # include <openssl/bio.h>
150 # ifdef OPENSSL_USE_DEPRECATED
151 # include <openssl/x509.h>
152 # include <openssl/crypto.h>
153 # include <openssl/lhash.h>
154 # include <openssl/buffer.h>
155 # endif
156 # include <openssl/pem.h>
157 # include <openssl/hmac.h>
158
159 # include <openssl/safestack.h>
160 # include <openssl/symhacks.h>
161
162 #ifdef __cplusplus
163 extern "C" {
164 #endif
165
166 /* OpenSSL version number for ASN.1 encoding of the session information */
167 /*-
168 * Version 0 - initial version
169 * Version 1 - added the optional peer certificate
170 */
171 # define SSL_SESSION_ASN1_VERSION 0x0001
172
173 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
174 # define SSL_MAX_SID_CTX_LENGTH 32
175
176 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
177 # define SSL_MAX_KEY_ARG_LENGTH 8
178 # define SSL_MAX_MASTER_KEY_LENGTH 48
179
180 /* text strings for the ciphers */
181
182 /* These are used to specify which ciphers to use and not to use */
183
184 # define SSL_TXT_LOW "LOW"
185 # define SSL_TXT_MEDIUM "MEDIUM"
186 # define SSL_TXT_HIGH "HIGH"
187 # define SSL_TXT_FIPS "FIPS"
188
189 # define SSL_TXT_aNULL "aNULL"
190 # define SSL_TXT_eNULL "eNULL"
191 # define SSL_TXT_NULL "NULL"
192
193 # define SSL_TXT_kRSA "kRSA"
194 # define SSL_TXT_kDHr "kDHr"
195 # define SSL_TXT_kDHd "kDHd"
196 # define SSL_TXT_kDH "kDH"
197 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
198 # define SSL_TXT_kDHE "kDHE"
199 # define SSL_TXT_kECDHr "kECDHr"
200 # define SSL_TXT_kECDHe "kECDHe"
201 # define SSL_TXT_kECDH "kECDH"
202 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
203 # define SSL_TXT_kECDHE "kECDHE"
204 # define SSL_TXT_kPSK "kPSK"
205 # define SSL_TXT_kRSAPSK "kRSAPSK"
206 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
207 # define SSL_TXT_kDHEPSK "kDHEPSK"
208 # define SSL_TXT_kGOST "kGOST"
209 # define SSL_TXT_kSRP "kSRP"
210
211 # define SSL_TXT_aRSA "aRSA"
212 # define SSL_TXT_aDSS "aDSS"
213 # define SSL_TXT_aDH "aDH"
214 # define SSL_TXT_aECDH "aECDH"
215 # define SSL_TXT_aECDSA "aECDSA"
216 # define SSL_TXT_aPSK "aPSK"
217 # define SSL_TXT_aGOST94 "aGOST94"
218 # define SSL_TXT_aGOST01 "aGOST01"
219 # define SSL_TXT_aGOST12 "aGOST12"
220 # define SSL_TXT_aGOST "aGOST"
221 # define SSL_TXT_aSRP "aSRP"
222
223 # define SSL_TXT_DSS "DSS"
224 # define SSL_TXT_DH "DH"
225 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
226 # define SSL_TXT_EDH "EDH"/* alias for DHE */
227 # define SSL_TXT_ADH "ADH"
228 # define SSL_TXT_RSA "RSA"
229 # define SSL_TXT_ECDH "ECDH"
230 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
231 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
232 # define SSL_TXT_AECDH "AECDH"
233 # define SSL_TXT_ECDSA "ECDSA"
234 # define SSL_TXT_PSK "PSK"
235 # define SSL_TXT_SRP "SRP"
236
237 # define SSL_TXT_DES "DES"
238 # define SSL_TXT_3DES "3DES"
239 # define SSL_TXT_RC4 "RC4"
240 # define SSL_TXT_RC2 "RC2"
241 # define SSL_TXT_IDEA "IDEA"
242 # define SSL_TXT_SEED "SEED"
243 # define SSL_TXT_AES128 "AES128"
244 # define SSL_TXT_AES256 "AES256"
245 # define SSL_TXT_AES "AES"
246 # define SSL_TXT_AES_GCM "AESGCM"
247 # define SSL_TXT_AES_CCM "AESCCM"
248 # define SSL_TXT_AES_CCM_8 "AESCCM8"
249 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
250 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
251 # define SSL_TXT_CAMELLIA "CAMELLIA"
252 # define SSL_TXT_CHACHA20 "CHACHA20"
253 # define SSL_TXT_GOST "GOST89"
254
255 # define SSL_TXT_MD5 "MD5"
256 # define SSL_TXT_SHA1 "SHA1"
257 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
258 # define SSL_TXT_GOST94 "GOST94"
259 # define SSL_TXT_GOST89MAC "GOST89MAC"
260 # define SSL_TXT_GOST12 "GOST12"
261 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
262 # define SSL_TXT_SHA256 "SHA256"
263 # define SSL_TXT_SHA384 "SHA384"
264
265 # define SSL_TXT_SSLV3 "SSLv3"
266 # define SSL_TXT_TLSV1 "TLSv1"
267 # define SSL_TXT_TLSV1_1 "TLSv1.1"
268 # define SSL_TXT_TLSV1_2 "TLSv1.2"
269
270 # define SSL_TXT_ALL "ALL"
271
272 /*-
273 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
274 * ciphers normally not being used.
275 * Example: "RC4" will activate all ciphers using RC4 including ciphers
276 * without authentication, which would normally disabled by DEFAULT (due
277 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
278 * will make sure that it is also disabled in the specific selection.
279 * COMPLEMENTOF* identifiers are portable between version, as adjustments
280 * to the default cipher setup will also be included here.
281 *
282 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
283 * DEFAULT gets, as only selection is being done and no sorting as needed
284 * for DEFAULT.
285 */
286 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
287 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
288
289 /*
290 * The following cipher list is used by default. It also is substituted when
291 * an application-defined cipher list string starts with 'DEFAULT'.
292 */
293 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
294 /*
295 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
296 * starts with a reasonable order, and all we have to do for DEFAULT is
297 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
298 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
299 */
300
301 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
302 # define SSL_SENT_SHUTDOWN 1
303 # define SSL_RECEIVED_SHUTDOWN 2
304
305 #ifdef __cplusplus
306 }
307 #endif
308
309 #ifdef __cplusplus
310 extern "C" {
311 #endif
312
313 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
314 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
315
316 /*
317 * This is needed to stop compilers complaining about the 'struct ssl_st *'
318 * function parameters used to prototype callbacks in SSL_CTX.
319 */
320 typedef struct ssl_st *ssl_crock_st;
321 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
322 typedef struct ssl_method_st SSL_METHOD;
323 typedef struct ssl_cipher_st SSL_CIPHER;
324 typedef struct ssl_session_st SSL_SESSION;
325 typedef struct tls_sigalgs_st TLS_SIGALGS;
326 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
327
328 DEFINE_STACK_OF_CONST(SSL_CIPHER)
329
330 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
331 typedef struct srtp_protection_profile_st {
332 const char *name;
333 unsigned long id;
334 } SRTP_PROTECTION_PROFILE;
335
336 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
337
338 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
339 const unsigned char *data,
340 int len, void *arg);
341 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
342 int *secret_len,
343 STACK_OF(SSL_CIPHER) *peer_ciphers,
344 const SSL_CIPHER **cipher, void *arg);
345
346 /* Typedefs for handling custom extensions */
347
348 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
349 const unsigned char **out,
350 size_t *outlen, int *al, void *add_arg);
351
352 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
353 const unsigned char *out, void *add_arg);
354
355 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
356 const unsigned char *in,
357 size_t inlen, int *al, void *parse_arg);
358
359 /* Allow initial connection to servers that don't support RI */
360 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
361 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
362 /* Dead forever, see CVE-2010-4180. */
363 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
364 # define SSL_OP_TLSEXT_PADDING 0x00000010U
365 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
366 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
367 /* Ancient SSLeay version, retained for compatibility */
368 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
369 # define SSL_OP_TLS_D5_BUG 0x0U
370 /* Removed from OpenSSL 1.1.0 */
371 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
372
373 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
374 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
375 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
376 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
377 /* Related to removed SSLv2 */
378 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
379 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
380
381 /*
382 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
383 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
384 * workaround is not needed. Unfortunately some broken SSL/TLS
385 * implementations cannot handle it at all, which is why we include it in
386 * SSL_OP_ALL.
387 */
388 /* added in 0.9.6e */
389 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
390
391 /*
392 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
393 * used to be 0x000FFFFFL before 0.9.7.
394 */
395 # define SSL_OP_ALL 0x80000BFFU
396
397 /* DTLS options */
398 # define SSL_OP_NO_QUERY_MTU 0x00001000U
399 /* Turn on Cookie Exchange (on relevant for servers) */
400 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
401 /* Don't use RFC4507 ticket extension */
402 # define SSL_OP_NO_TICKET 0x00004000U
403 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
404 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
405
406 /* As server, disallow session resumption on renegotiation */
407 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
408 /* Don't use compression even if supported */
409 # define SSL_OP_NO_COMPRESSION 0x00020000U
410 /* Permit unsafe legacy renegotiation */
411 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
412 /* Does nothing: retained for compatibility */
413 # define SSL_OP_SINGLE_ECDH_USE 0x0
414 /* Does nothing: retained for compatibility */
415 # define SSL_OP_SINGLE_DH_USE 0x0
416 /* Does nothing: retained for compatibiity */
417 # define SSL_OP_EPHEMERAL_RSA 0x0
418 /*
419 * Set on servers to choose the cipher according to the server's preferences
420 */
421 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
422 /*
423 * If set, a server will allow a client to issue a SSLv3.0 version number as
424 * latest version supported in the premaster secret, even when TLSv1.0
425 * (version 3.1) was announced in the client hello. Normally this is
426 * forbidden to prevent version rollback attacks.
427 */
428 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
429
430 # define SSL_OP_NO_SSLv2 0x00000000U
431 # define SSL_OP_NO_SSLv3 0x02000000U
432 # define SSL_OP_NO_TLSv1 0x04000000U
433 # define SSL_OP_NO_TLSv1_2 0x08000000U
434 # define SSL_OP_NO_TLSv1_1 0x10000000U
435
436 # define SSL_OP_NO_DTLSv1 0x04000000U
437 # define SSL_OP_NO_DTLSv1_2 0x08000000U
438
439 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
440 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
441 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
442
443
444 /* Removed from previous versions */
445 # define SSL_OP_PKCS1_CHECK_1 0x0
446 # define SSL_OP_PKCS1_CHECK_2 0x0
447 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
448 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
449 /*
450 * Make server add server-hello extension from early version of cryptopro
451 * draft, when GOST ciphersuite is negotiated. Required for interoperability
452 * with CryptoPro CSP 3.x
453 */
454 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
455
456 /*
457 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
458 * when just a single record has been written):
459 */
460 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
461 /*
462 * Make it possible to retry SSL_write() with changed buffer location (buffer
463 * contents must stay the same!); this is not the default to avoid the
464 * misconception that non-blocking SSL_write() behaves like non-blocking
465 * write():
466 */
467 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
468 /*
469 * Never bother the application with retries if the transport is blocking:
470 */
471 # define SSL_MODE_AUTO_RETRY 0x00000004U
472 /* Don't attempt to automatically build certificate chain */
473 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
474 /*
475 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
476 * TLS only.) "Released" buffers are put onto a free-list in the context or
477 * just freed (depending on the context's setting for freelist_max_len).
478 */
479 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
480 /*
481 * Send the current time in the Random fields of the ClientHello and
482 * ServerHello records for compatibility with hypothetical implementations
483 * that require it.
484 */
485 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
486 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
487 /*
488 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
489 * that reconnect with a downgraded protocol version; see
490 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
491 * application attempts a normal handshake. Only use this in explicit
492 * fallback retries, following the guidance in
493 * draft-ietf-tls-downgrade-scsv-00.
494 */
495 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
496 /*
497 * Support Asynchronous operation
498 */
499 # define SSL_MODE_ASYNC 0x00000100U
500
501 /* Cert related flags */
502 /*
503 * Many implementations ignore some aspects of the TLS standards such as
504 * enforcing certifcate chain algorithms. When this is set we enforce them.
505 */
506 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
507
508 /* Suite B modes, takes same values as certificate verify flags */
509 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
510 /* Suite B 192 bit only mode */
511 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
512 /* Suite B 128 bit mode allowing 192 bit algorithms */
513 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
514
515 /* Perform all sorts of protocol violations for testing purposes */
516 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
517
518 /* Flags for building certificate chains */
519 /* Treat any existing certificates as untrusted CAs */
520 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
521 /* Don't include root CA in chain */
522 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
523 /* Just check certificates already there */
524 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
525 /* Ignore verification errors */
526 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
527 /* Clear verification errors from queue */
528 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
529
530 /* Flags returned by SSL_check_chain */
531 /* Certificate can be used with this session */
532 # define CERT_PKEY_VALID 0x1
533 /* Certificate can also be used for signing */
534 # define CERT_PKEY_SIGN 0x2
535 /* EE certificate signing algorithm OK */
536 # define CERT_PKEY_EE_SIGNATURE 0x10
537 /* CA signature algorithms OK */
538 # define CERT_PKEY_CA_SIGNATURE 0x20
539 /* EE certificate parameters OK */
540 # define CERT_PKEY_EE_PARAM 0x40
541 /* CA certificate parameters OK */
542 # define CERT_PKEY_CA_PARAM 0x80
543 /* Signing explicitly allowed as opposed to SHA1 fallback */
544 # define CERT_PKEY_EXPLICIT_SIGN 0x100
545 /* Client CA issuer names match (always set for server cert) */
546 # define CERT_PKEY_ISSUER_NAME 0x200
547 /* Cert type matches client types (always set for server cert) */
548 # define CERT_PKEY_CERT_TYPE 0x400
549 /* Cert chain suitable to Suite B */
550 # define CERT_PKEY_SUITEB 0x800
551
552 # define SSL_CONF_FLAG_CMDLINE 0x1
553 # define SSL_CONF_FLAG_FILE 0x2
554 # define SSL_CONF_FLAG_CLIENT 0x4
555 # define SSL_CONF_FLAG_SERVER 0x8
556 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
557 # define SSL_CONF_FLAG_CERTIFICATE 0x20
558 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
559 /* Configuration value types */
560 # define SSL_CONF_TYPE_UNKNOWN 0x0
561 # define SSL_CONF_TYPE_STRING 0x1
562 # define SSL_CONF_TYPE_FILE 0x2
563 # define SSL_CONF_TYPE_DIR 0x3
564 # define SSL_CONF_TYPE_NONE 0x4
565
566 /*
567 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
568 * cannot be used to clear bits.
569 */
570
571 # define SSL_CTX_set_options(ctx,op) \
572 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
573 # define SSL_CTX_clear_options(ctx,op) \
574 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
575 # define SSL_CTX_get_options(ctx) \
576 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
577 # define SSL_set_options(ssl,op) \
578 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
579 # define SSL_clear_options(ssl,op) \
580 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
581 # define SSL_get_options(ssl) \
582 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
583
584 # define SSL_CTX_set_mode(ctx,op) \
585 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
586 # define SSL_CTX_clear_mode(ctx,op) \
587 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
588 # define SSL_CTX_get_mode(ctx) \
589 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
590 # define SSL_clear_mode(ssl,op) \
591 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
592 # define SSL_set_mode(ssl,op) \
593 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
594 # define SSL_get_mode(ssl) \
595 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
596 # define SSL_set_mtu(ssl, mtu) \
597 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
598 # define DTLS_set_link_mtu(ssl, mtu) \
599 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
600 # define DTLS_get_link_min_mtu(ssl) \
601 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
602
603 # define SSL_get_secure_renegotiation_support(ssl) \
604 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
605
606 # ifndef OPENSSL_NO_HEARTBEATS
607 # define SSL_heartbeat(ssl) \
608 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
609 # endif
610
611 # define SSL_CTX_set_cert_flags(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
613 # define SSL_set_cert_flags(s,op) \
614 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
615 # define SSL_CTX_clear_cert_flags(ctx,op) \
616 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
617 # define SSL_clear_cert_flags(s,op) \
618 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
619
620 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
621 void (*cb) (int write_p, int version,
622 int content_type, const void *buf,
623 size_t len, SSL *ssl, void *arg));
624 void SSL_set_msg_callback(SSL *ssl,
625 void (*cb) (int write_p, int version,
626 int content_type, const void *buf,
627 size_t len, SSL *ssl, void *arg));
628 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
629 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
630
631 # define SSL_get_extms_support(s) \
632 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
633
634 # ifndef OPENSSL_NO_SRP
635
636 /* see tls_srp.c */
637 __owur int SSL_SRP_CTX_init(SSL *s);
638 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
639 int SSL_SRP_CTX_free(SSL *ctx);
640 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
641 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
642 __owur int SRP_Calc_A_param(SSL *s);
643
644 # endif
645
646 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
647 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
648 /* 30k max cert list :-) */
649 # else
650 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
651 /* 100k max cert list :-) */
652 # endif
653
654 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
655
656 /*
657 * This callback type is used inside SSL_CTX, SSL, and in the functions that
658 * set them. It is used to override the generation of SSL/TLS session IDs in
659 * a server. Return value should be zero on an error, non-zero to proceed.
660 * Also, callbacks should themselves check if the id they generate is unique
661 * otherwise the SSL handshake will fail with an error - callbacks can do
662 * this using the 'ssl' value they're passed by;
663 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
664 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
665 * bytes. The callback can alter this length to be less if desired. It is
666 * also an error for the callback to set the size to zero.
667 */
668 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
669 unsigned int *id_len);
670
671 # define SSL_SESS_CACHE_OFF 0x0000
672 # define SSL_SESS_CACHE_CLIENT 0x0001
673 # define SSL_SESS_CACHE_SERVER 0x0002
674 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
675 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
676 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
677 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
678 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
679 # define SSL_SESS_CACHE_NO_INTERNAL \
680 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
681
682 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
683 # define SSL_CTX_sess_number(ctx) \
684 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
685 # define SSL_CTX_sess_connect(ctx) \
686 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
687 # define SSL_CTX_sess_connect_good(ctx) \
688 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
689 # define SSL_CTX_sess_connect_renegotiate(ctx) \
690 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
691 # define SSL_CTX_sess_accept(ctx) \
692 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
693 # define SSL_CTX_sess_accept_renegotiate(ctx) \
694 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
695 # define SSL_CTX_sess_accept_good(ctx) \
696 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
697 # define SSL_CTX_sess_hits(ctx) \
698 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
699 # define SSL_CTX_sess_cb_hits(ctx) \
700 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
701 # define SSL_CTX_sess_misses(ctx) \
702 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
703 # define SSL_CTX_sess_timeouts(ctx) \
704 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
705 # define SSL_CTX_sess_cache_full(ctx) \
706 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
707
708 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
709 int (*new_session_cb) (struct ssl_st *ssl,
710 SSL_SESSION *sess));
711 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
712 SSL_SESSION *sess);
713 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
714 void (*remove_session_cb) (struct ssl_ctx_st
715 *ctx,
716 SSL_SESSION
717 *sess));
718 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
719 SSL_SESSION *sess);
720 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
721 SSL_SESSION *(*get_session_cb) (struct ssl_st
722 *ssl,
723 unsigned char
724 *data, int len,
725 int *copy));
726 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
727 unsigned char *Data,
728 int len, int *copy);
729 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
730 void (*cb) (const SSL *ssl, int type,
731 int val));
732 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
733 int val);
734 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
735 int (*client_cert_cb) (SSL *ssl, X509 **x509,
736 EVP_PKEY **pkey));
737 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
738 EVP_PKEY **pkey);
739 # ifndef OPENSSL_NO_ENGINE
740 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
741 # endif
742 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
743 int (*app_gen_cookie_cb) (SSL *ssl,
744 unsigned char
745 *cookie,
746 unsigned int
747 *cookie_len));
748 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
749 int (*app_verify_cookie_cb) (SSL *ssl,
750 const unsigned char
751 *cookie,
752 unsigned int
753 cookie_len));
754 # ifndef OPENSSL_NO_NEXTPROTONEG
755 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
756 int (*cb) (SSL *ssl,
757 const unsigned char
758 **out,
759 unsigned int *outlen,
760 void *arg), void *arg);
761 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
762 int (*cb) (SSL *ssl,
763 unsigned char **out,
764 unsigned char *outlen,
765 const unsigned char *in,
766 unsigned int inlen,
767 void *arg), void *arg);
768 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
769 unsigned *len);
770 # endif
771
772 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
773 const unsigned char *in, unsigned int inlen,
774 const unsigned char *client,
775 unsigned int client_len);
776
777 # define OPENSSL_NPN_UNSUPPORTED 0
778 # define OPENSSL_NPN_NEGOTIATED 1
779 # define OPENSSL_NPN_NO_OVERLAP 2
780
781 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
782 unsigned protos_len);
783 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
784 unsigned protos_len);
785 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
786 int (*cb) (SSL *ssl,
787 const unsigned char **out,
788 unsigned char *outlen,
789 const unsigned char *in,
790 unsigned int inlen,
791 void *arg), void *arg);
792 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
793 unsigned *len);
794
795 # ifndef OPENSSL_NO_PSK
796 /*
797 * the maximum length of the buffer given to callbacks containing the
798 * resulting identity/psk
799 */
800 # define PSK_MAX_IDENTITY_LEN 128
801 # define PSK_MAX_PSK_LEN 256
802 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
803 unsigned int (*psk_client_callback) (SSL
804 *ssl,
805 const
806 char
807 *hint,
808 char
809 *identity,
810 unsigned
811 int
812 max_identity_len,
813 unsigned
814 char
815 *psk,
816 unsigned
817 int
818 max_psk_len));
819 void SSL_set_psk_client_callback(SSL *ssl,
820 unsigned int (*psk_client_callback) (SSL
821 *ssl,
822 const
823 char
824 *hint,
825 char
826 *identity,
827 unsigned
828 int
829 max_identity_len,
830 unsigned
831 char
832 *psk,
833 unsigned
834 int
835 max_psk_len));
836 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
837 unsigned int (*psk_server_callback) (SSL
838 *ssl,
839 const
840 char
841 *identity,
842 unsigned
843 char
844 *psk,
845 unsigned
846 int
847 max_psk_len));
848 void SSL_set_psk_server_callback(SSL *ssl,
849 unsigned int (*psk_server_callback) (SSL
850 *ssl,
851 const
852 char
853 *identity,
854 unsigned
855 char
856 *psk,
857 unsigned
858 int
859 max_psk_len));
860 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
861 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
862 const char *SSL_get_psk_identity_hint(const SSL *s);
863 const char *SSL_get_psk_identity(const SSL *s);
864 # endif
865
866 /* Register callbacks to handle custom TLS Extensions for client or server. */
867
868 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
869 custom_ext_add_cb add_cb,
870 custom_ext_free_cb free_cb,
871 void *add_arg,
872 custom_ext_parse_cb parse_cb,
873 void *parse_arg);
874
875 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
876 custom_ext_add_cb add_cb,
877 custom_ext_free_cb free_cb,
878 void *add_arg,
879 custom_ext_parse_cb parse_cb,
880 void *parse_arg);
881
882 __owur int SSL_extension_supported(unsigned int ext_type);
883
884 # define SSL_NOTHING 1
885 # define SSL_WRITING 2
886 # define SSL_READING 3
887 # define SSL_X509_LOOKUP 4
888 # define SSL_ASYNC_PAUSED 5
889
890 /* These will only be used when doing non-blocking IO */
891 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
892 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
893 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
894 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
895 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
896
897 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
898 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
899
900 #ifdef __cplusplus
901 }
902 #endif
903
904 # include <openssl/ssl2.h>
905 # include <openssl/ssl3.h>
906 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
907 # include <openssl/dtls1.h> /* Datagram TLS */
908 # include <openssl/srtp.h> /* Support for the use_srtp extension */
909
910 #ifdef __cplusplus
911 extern "C" {
912 #endif
913
914 /* compatibility */
915 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
916 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
917 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
918 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
919 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
920 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
921
922
923 /*
924 * The valid handshake states (one for each type message sent and one for each
925 * type of message received). There are also two "special" states:
926 * TLS = TLS or DTLS state
927 * DTLS = DTLS specific state
928 * CR/SR = Client Read/Server Read
929 * CW/SW = Client Write/Server Write
930 *
931 * The "special" states are:
932 * TLS_ST_BEFORE = No handshake has been initiated yet
933 * TLS_ST_OK = A handshake has been successfully completed
934 */
935 typedef enum {
936 TLS_ST_BEFORE,
937 TLS_ST_OK,
938 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
939 TLS_ST_CR_SRVR_HELLO,
940 TLS_ST_CR_CERT,
941 TLS_ST_CR_CERT_STATUS,
942 TLS_ST_CR_KEY_EXCH,
943 TLS_ST_CR_CERT_REQ,
944 TLS_ST_CR_SRVR_DONE,
945 TLS_ST_CR_SESSION_TICKET,
946 TLS_ST_CR_CHANGE,
947 TLS_ST_CR_FINISHED,
948 TLS_ST_CW_CLNT_HELLO,
949 TLS_ST_CW_CERT,
950 TLS_ST_CW_KEY_EXCH,
951 TLS_ST_CW_CERT_VRFY,
952 TLS_ST_CW_CHANGE,
953 TLS_ST_CW_NEXT_PROTO,
954 TLS_ST_CW_FINISHED,
955 TLS_ST_SW_HELLO_REQ,
956 TLS_ST_SR_CLNT_HELLO,
957 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
958 TLS_ST_SW_SRVR_HELLO,
959 TLS_ST_SW_CERT,
960 TLS_ST_SW_KEY_EXCH,
961 TLS_ST_SW_CERT_REQ,
962 TLS_ST_SW_SRVR_DONE,
963 TLS_ST_SR_CERT,
964 TLS_ST_SR_KEY_EXCH,
965 TLS_ST_SR_CERT_VRFY,
966 TLS_ST_SR_NEXT_PROTO,
967 TLS_ST_SR_CHANGE,
968 TLS_ST_SR_FINISHED,
969 TLS_ST_SW_SESSION_TICKET,
970 TLS_ST_SW_CERT_STATUS,
971 TLS_ST_SW_CHANGE,
972 TLS_ST_SW_FINISHED
973 } OSSL_HANDSHAKE_STATE;
974
975 /*
976 * Most of the following state values are no longer used and are defined to be
977 * the closest equivalent value in the current state machine code. Not all
978 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
979 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
980 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
981 */
982
983 # define SSL_ST_CONNECT 0x1000
984 # define SSL_ST_ACCEPT 0x2000
985
986 # define SSL_ST_MASK 0x0FFF
987
988 # define SSL_CB_LOOP 0x01
989 # define SSL_CB_EXIT 0x02
990 # define SSL_CB_READ 0x04
991 # define SSL_CB_WRITE 0x08
992 # define SSL_CB_ALERT 0x4000/* used in callback */
993 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
994 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
995 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
996 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
997 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
998 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
999 # define SSL_CB_HANDSHAKE_START 0x10
1000 # define SSL_CB_HANDSHAKE_DONE 0x20
1001
1002 /* Is the SSL_connection established? */
1003 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1004 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1005 int SSL_in_init(SSL *s);
1006 int SSL_in_before(SSL *s);
1007 int SSL_is_init_finished(SSL *s);
1008
1009 /*
1010 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1011 * should not need these
1012 */
1013 # define SSL_ST_READ_HEADER 0xF0
1014 # define SSL_ST_READ_BODY 0xF1
1015 # define SSL_ST_READ_DONE 0xF2
1016
1017 /*-
1018 * Obtain latest Finished message
1019 * -- that we sent (SSL_get_finished)
1020 * -- that we expected from peer (SSL_get_peer_finished).
1021 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1022 */
1023 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1024 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1025
1026 /*
1027 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1028 * 'ored' with SSL_VERIFY_PEER if they are desired
1029 */
1030 # define SSL_VERIFY_NONE 0x00
1031 # define SSL_VERIFY_PEER 0x01
1032 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1033 # define SSL_VERIFY_CLIENT_ONCE 0x04
1034
1035 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1036
1037 /* More backward compatibility */
1038 # define SSL_get_cipher(s) \
1039 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1040 # define SSL_get_cipher_bits(s,np) \
1041 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1042 # define SSL_get_cipher_version(s) \
1043 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1044 # define SSL_get_cipher_name(s) \
1045 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1046 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1047 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1048 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1049 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1050
1051 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1052 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1053
1054 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1055 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1056 * from SSL_AD_... */
1057 /* These alert types are for SSLv3 and TLSv1 */
1058 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1059 /* fatal */
1060 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1061 /* fatal */
1062 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1063 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1064 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1065 /* fatal */
1066 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1067 /* fatal */
1068 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1069 /* Not for TLS */
1070 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1071 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1072 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1073 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1074 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1075 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1076 /* fatal */
1077 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1078 /* fatal */
1079 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1080 /* fatal */
1081 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1082 /* fatal */
1083 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1084 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1085 /* fatal */
1086 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1087 /* fatal */
1088 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1089 /* fatal */
1090 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1091 /* fatal */
1092 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1093 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1094 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1095 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1096 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1097 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1098 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1099 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1100 /* fatal */
1101 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1102 /* fatal */
1103 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1104 # define SSL_ERROR_NONE 0
1105 # define SSL_ERROR_SSL 1
1106 # define SSL_ERROR_WANT_READ 2
1107 # define SSL_ERROR_WANT_WRITE 3
1108 # define SSL_ERROR_WANT_X509_LOOKUP 4
1109 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1110 * value/errno */
1111 # define SSL_ERROR_ZERO_RETURN 6
1112 # define SSL_ERROR_WANT_CONNECT 7
1113 # define SSL_ERROR_WANT_ACCEPT 8
1114 # define SSL_ERROR_WANT_ASYNC 9
1115 # define SSL_CTRL_SET_TMP_DH 3
1116 # define SSL_CTRL_SET_TMP_ECDH 4
1117 # define SSL_CTRL_SET_TMP_DH_CB 6
1118 # define SSL_CTRL_GET_SESSION_REUSED 8
1119 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1120 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1121 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1122 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1123 # define SSL_CTRL_GET_FLAGS 13
1124 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1125 # define SSL_CTRL_SET_MSG_CALLBACK 15
1126 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1127 /* only applies to datagram connections */
1128 # define SSL_CTRL_SET_MTU 17
1129 /* Stats */
1130 # define SSL_CTRL_SESS_NUMBER 20
1131 # define SSL_CTRL_SESS_CONNECT 21
1132 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1133 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1134 # define SSL_CTRL_SESS_ACCEPT 24
1135 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1136 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1137 # define SSL_CTRL_SESS_HIT 27
1138 # define SSL_CTRL_SESS_CB_HIT 28
1139 # define SSL_CTRL_SESS_MISSES 29
1140 # define SSL_CTRL_SESS_TIMEOUTS 30
1141 # define SSL_CTRL_SESS_CACHE_FULL 31
1142 # define SSL_CTRL_OPTIONS 32
1143 # define SSL_CTRL_MODE 33
1144 # define SSL_CTRL_GET_READ_AHEAD 40
1145 # define SSL_CTRL_SET_READ_AHEAD 41
1146 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1147 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1148 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1149 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1150 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1151 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1152 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1153 /* see tls1.h for macros based on these */
1154 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1155 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1156 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1157 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1158 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1159 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1160 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1161 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1162 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1163 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1164 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1165 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1166 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1167 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1168 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1169 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1170 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1171 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1172 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1173 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1174 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1175 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1176 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1177 # define SSL_CTRL_SET_SRP_ARG 78
1178 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1179 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1180 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1181 # ifndef OPENSSL_NO_HEARTBEATS
1182 # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1183 # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1184 # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1185 # endif
1186 # define DTLS_CTRL_GET_TIMEOUT 73
1187 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1188 # define DTLS_CTRL_LISTEN 75
1189 # define SSL_CTRL_GET_RI_SUPPORT 76
1190 # define SSL_CTRL_CLEAR_OPTIONS 77
1191 # define SSL_CTRL_CLEAR_MODE 78
1192 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1193 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1194 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1195 # define SSL_CTRL_CHAIN 88
1196 # define SSL_CTRL_CHAIN_CERT 89
1197 # define SSL_CTRL_GET_CURVES 90
1198 # define SSL_CTRL_SET_CURVES 91
1199 # define SSL_CTRL_SET_CURVES_LIST 92
1200 # define SSL_CTRL_GET_SHARED_CURVE 93
1201 # define SSL_CTRL_SET_SIGALGS 97
1202 # define SSL_CTRL_SET_SIGALGS_LIST 98
1203 # define SSL_CTRL_CERT_FLAGS 99
1204 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1205 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1206 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1207 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1208 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1209 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1210 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1211 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1212 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1213 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1214 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1215 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1216 # define SSL_CTRL_GET_CHAIN_CERTS 115
1217 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1218 # define SSL_CTRL_SET_CURRENT_CERT 117
1219 # define SSL_CTRL_SET_DH_AUTO 118
1220 # define DTLS_CTRL_SET_LINK_MTU 120
1221 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1222 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1223 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1224 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1225 # define SSL_CERT_SET_FIRST 1
1226 # define SSL_CERT_SET_NEXT 2
1227 # define SSL_CERT_SET_SERVER 3
1228 # define DTLSv1_get_timeout(ssl, arg) \
1229 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1230 # define DTLSv1_handle_timeout(ssl) \
1231 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1232 # define DTLSv1_listen(ssl, peer) \
1233 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1234 # define SSL_session_reused(ssl) \
1235 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1236 # define SSL_num_renegotiations(ssl) \
1237 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1238 # define SSL_clear_num_renegotiations(ssl) \
1239 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1240 # define SSL_total_renegotiations(ssl) \
1241 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1242 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1243 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1244 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1245 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1246 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1247 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1248 # define SSL_set_dh_auto(s, onoff) \
1249 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1250 # define SSL_set_tmp_dh(ssl,dh) \
1251 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1252 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1253 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1254 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1255 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1256 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1257 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1258 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1259 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1260 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1261 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1262 # define SSL_CTX_set0_chain(ctx,sk) \
1263 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1264 # define SSL_CTX_set1_chain(ctx,sk) \
1265 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1266 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1267 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1268 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1269 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1270 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1271 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1272 # define SSL_CTX_clear_chain_certs(ctx) \
1273 SSL_CTX_set0_chain(ctx,NULL)
1274 # define SSL_CTX_build_cert_chain(ctx, flags) \
1275 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1276 # define SSL_CTX_select_current_cert(ctx,x509) \
1277 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1278 # define SSL_CTX_set_current_cert(ctx, op) \
1279 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1280 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1281 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1282 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1283 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1284 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1285 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1286 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1287 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1288 # define SSL_set0_chain(ctx,sk) \
1289 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1290 # define SSL_set1_chain(ctx,sk) \
1291 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1292 # define SSL_add0_chain_cert(ctx,x509) \
1293 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1294 # define SSL_add1_chain_cert(ctx,x509) \
1295 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1296 # define SSL_get0_chain_certs(ctx,px509) \
1297 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1298 # define SSL_clear_chain_certs(ctx) \
1299 SSL_set0_chain(ctx,NULL)
1300 # define SSL_build_cert_chain(s, flags) \
1301 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1302 # define SSL_select_current_cert(ctx,x509) \
1303 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1304 # define SSL_set_current_cert(ctx,op) \
1305 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1306 # define SSL_set0_verify_cert_store(s,st) \
1307 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1308 # define SSL_set1_verify_cert_store(s,st) \
1309 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1310 # define SSL_set0_chain_cert_store(s,st) \
1311 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1312 # define SSL_set1_chain_cert_store(s,st) \
1313 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1314 # define SSL_get1_curves(ctx, s) \
1315 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1316 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1317 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1318 # define SSL_CTX_set1_curves_list(ctx, s) \
1319 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1320 # define SSL_set1_curves(ctx, clist, clistlen) \
1321 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1322 # define SSL_set1_curves_list(ctx, s) \
1323 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1324 # define SSL_get_shared_curve(s, n) \
1325 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1326 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1327 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1328 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1329 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1330 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1331 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1332 # define SSL_set1_sigalgs_list(ctx, s) \
1333 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1334 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1335 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1336 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1338 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1339 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1340 # define SSL_set1_client_sigalgs_list(ctx, s) \
1341 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1342 # define SSL_get0_certificate_types(s, clist) \
1343 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1344 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1345 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1346 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1347 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1348 # define SSL_get_peer_signature_nid(s, pn) \
1349 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1350 # define SSL_get_server_tmp_key(s, pk) \
1351 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1352 # define SSL_get0_raw_cipherlist(s, plst) \
1353 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1354 # define SSL_get0_ec_point_formats(s, plst) \
1355 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1356 #define SSL_CTX_set_min_proto_version(ctx, version) \
1357 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1358 #define SSL_CTX_set_max_proto_version(ctx, version) \
1359 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1360 #define SSL_set_min_proto_version(s, version) \
1361 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1362 #define SSL_set_max_proto_version(s, version) \
1363 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1364
1365
1366 __owur BIO_METHOD *BIO_f_ssl(void);
1367 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1368 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1369 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1370 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1371 void BIO_ssl_shutdown(BIO *ssl_bio);
1372
1373 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1374 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1375 void SSL_CTX_free(SSL_CTX *);
1376 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1377 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1378 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1379 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1380 __owur int SSL_want(const SSL *s);
1381 __owur int SSL_clear(SSL *s);
1382
1383 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1384
1385 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1386 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1387 __owur char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1388 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1389 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1390
1391 __owur int SSL_get_fd(const SSL *s);
1392 __owur int SSL_get_rfd(const SSL *s);
1393 __owur int SSL_get_wfd(const SSL *s);
1394 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1395 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1396 __owur int SSL_get_read_ahead(const SSL *s);
1397 __owur int SSL_pending(const SSL *s);
1398 # ifndef OPENSSL_NO_SOCK
1399 __owur int SSL_set_fd(SSL *s, int fd);
1400 __owur int SSL_set_rfd(SSL *s, int fd);
1401 __owur int SSL_set_wfd(SSL *s, int fd);
1402 # endif
1403 void SSL_set_rbio(SSL *s, BIO *rbio);
1404 void SSL_set_wbio(SSL *s, BIO *wbio);
1405 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1406 __owur BIO *SSL_get_rbio(const SSL *s);
1407 __owur BIO *SSL_get_wbio(const SSL *s);
1408 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1409 void SSL_set_read_ahead(SSL *s, int yes);
1410 __owur int SSL_get_verify_mode(const SSL *s);
1411 __owur int SSL_get_verify_depth(const SSL *s);
1412 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1413 void SSL_set_verify(SSL *s, int mode,
1414 int (*callback) (int ok, X509_STORE_CTX *ctx));
1415 void SSL_set_verify_depth(SSL *s, int depth);
1416 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1417 # ifndef OPENSSL_NO_RSA
1418 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1419 # endif
1420 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1421 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1422 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1423 long len);
1424 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1425 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1426
1427 /* Set serverinfo data for the current active cert. */
1428 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1429 size_t serverinfo_length);
1430 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1431
1432 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1433 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1434 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1435 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1436 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1437 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1438 /* PEM type */
1439 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1440 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1441 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1442 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1443 const char *file);
1444 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1445 const char *dir);
1446
1447 void SSL_load_error_strings(void);
1448 __owur const char *SSL_state_string(const SSL *s);
1449 __owur const char *SSL_rstate_string(const SSL *s);
1450 __owur const char *SSL_state_string_long(const SSL *s);
1451 __owur const char *SSL_rstate_string_long(const SSL *s);
1452 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1453 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1454 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1455 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1456 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1457 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1458 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1459 size_t *len);
1460 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1461 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1462 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1463 unsigned int sid_ctx_len);
1464
1465 __owur SSL_SESSION *SSL_SESSION_new(void);
1466 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1467 unsigned int *len);
1468 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1469 # ifndef OPENSSL_NO_STDIO
1470 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1471 # endif
1472 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1473 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1474 void SSL_SESSION_free(SSL_SESSION *ses);
1475 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1476 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1477 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1478 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1479 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1480 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1481 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1482 unsigned int id_len);
1483 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1484 long length);
1485
1486 # ifdef HEADER_X509_H
1487 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1488 # endif
1489
1490 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1491
1492 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1493 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1494 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1495 X509_STORE_CTX *);
1496 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1497 int (*callback) (int, X509_STORE_CTX *));
1498 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1499 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1500 int (*cb) (X509_STORE_CTX *, void *),
1501 void *arg);
1502 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1503 void *arg);
1504 # ifndef OPENSSL_NO_RSA
1505 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1506 # endif
1507 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1508 long len);
1509 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1510 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1511 const unsigned char *d, long len);
1512 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1513 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1514 const unsigned char *d);
1515
1516 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1517 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1518 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1519 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1520
1521 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1522 __owur int SSL_check_private_key(const SSL *ctx);
1523
1524 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1525 unsigned int sid_ctx_len);
1526
1527 SSL *SSL_new(SSL_CTX *ctx);
1528 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1529 unsigned int sid_ctx_len);
1530
1531 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1532 __owur int SSL_set_purpose(SSL *s, int purpose);
1533 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1534 __owur int SSL_set_trust(SSL *s, int trust);
1535
1536 __owur int SSL_set1_host(SSL *s, const char *hostname);
1537 __owur int SSL_add1_host(SSL *s, const char *hostname);
1538 __owur const char *SSL_get0_peername(SSL *s);
1539 void SSL_set_hostflags(SSL *s, unsigned int flags);
1540
1541 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1542 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1543 uint8_t mtype, uint8_t ord);
1544 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1545 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1546 uint8_t mtype, unsigned char *data, size_t dlen);
1547 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1548 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1549 uint8_t *mtype, unsigned const char **data,
1550 size_t *dlen);
1551 /*
1552 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1553 * offline testing in test/danetest.c
1554 */
1555 struct dane_st *SSL_get0_dane(SSL *ssl);
1556
1557 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1558 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1559
1560 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1561 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1562
1563 # ifndef OPENSSL_NO_SRP
1564 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1565 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1566 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1567 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1568 char *(*cb) (SSL *, void *));
1569 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1570 int (*cb) (SSL *, void *));
1571 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1572 int (*cb) (SSL *, int *, void *));
1573 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1574
1575 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1576 BIGNUM *sa, BIGNUM *v, char *info);
1577 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1578 const char *grp);
1579
1580 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1581 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1582
1583 __owur char *SSL_get_srp_username(SSL *s);
1584 __owur char *SSL_get_srp_userinfo(SSL *s);
1585 # endif
1586
1587 void SSL_certs_clear(SSL *s);
1588 void SSL_free(SSL *ssl);
1589 __owur int SSL_waiting_for_async(SSL *s);
1590 __owur int SSL_get_async_wait_fd(SSL *s);
1591 __owur int SSL_accept(SSL *ssl);
1592 __owur int SSL_connect(SSL *ssl);
1593 __owur int SSL_read(SSL *ssl, void *buf, int num);
1594 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1595 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1596 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1597 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1598 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1599 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1600
1601 __owur int SSL_get_error(const SSL *s, int ret_code);
1602 __owur const char *SSL_get_version(const SSL *s);
1603
1604 /* This sets the 'default' SSL version that SSL_new() will create */
1605 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1606
1607 # ifndef OPENSSL_NO_SSL3_METHOD
1608 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1609 __owur const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1610 __owur const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
1611 # endif
1612
1613 #define SSLv23_method TLS_method
1614 #define SSLv23_server_method TLS_server_method
1615 #define SSLv23_client_method TLS_client_method
1616
1617 /* Negotiate highest available SSL/TLS version */
1618 __owur const SSL_METHOD *TLS_method(void);
1619 __owur const SSL_METHOD *TLS_server_method(void);
1620 __owur const SSL_METHOD *TLS_client_method(void);
1621
1622 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1623 __owur const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1624 __owur const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
1625
1626 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1627 __owur const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1628 __owur const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1629
1630 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1631 __owur const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1632 __owur const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1633
1634 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1635 __owur const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1636 __owur const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
1637
1638 __owur const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
1639 __owur const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
1640 __owur const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
1641
1642 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1643 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1644 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1645
1646 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1647 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1648 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1649
1650 __owur int SSL_do_handshake(SSL *s);
1651 int SSL_renegotiate(SSL *s);
1652 __owur int SSL_renegotiate_abbreviated(SSL *s);
1653 __owur int SSL_renegotiate_pending(SSL *s);
1654 int SSL_shutdown(SSL *s);
1655
1656 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1657 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1658 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1659 __owur const char *SSL_alert_type_string_long(int value);
1660 __owur const char *SSL_alert_type_string(int value);
1661 __owur const char *SSL_alert_desc_string_long(int value);
1662 __owur const char *SSL_alert_desc_string(int value);
1663
1664 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1665 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1666 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1667 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1668 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1669 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1670
1671 void SSL_set_connect_state(SSL *s);
1672 void SSL_set_accept_state(SSL *s);
1673
1674 __owur long SSL_get_default_timeout(const SSL *s);
1675
1676 int SSL_library_init(void);
1677
1678 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1679 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1680
1681 __owur SSL *SSL_dup(SSL *ssl);
1682
1683 __owur X509 *SSL_get_certificate(const SSL *ssl);
1684 /*
1685 * EVP_PKEY
1686 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1687
1688 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1689 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1690
1691 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1692 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1693 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1694 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1695 void SSL_set_shutdown(SSL *ssl, int mode);
1696 __owur int SSL_get_shutdown(const SSL *ssl);
1697 __owur int SSL_version(const SSL *ssl);
1698 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1699 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1700 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1701 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1702 const char *CApath);
1703 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1704 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1705 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1706 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1707 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1708 void SSL_set_info_callback(SSL *ssl,
1709 void (*cb) (const SSL *ssl, int type, int val));
1710 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1711 int val);
1712 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1713
1714 void SSL_set_verify_result(SSL *ssl, long v);
1715 __owur long SSL_get_verify_result(const SSL *ssl);
1716
1717 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1718 size_t outlen);
1719 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1720 size_t outlen);
1721 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1722 unsigned char *out, size_t outlen);
1723
1724 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1725 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1726 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1727 void *SSL_get_ex_data(const SSL *ssl, int idx);
1728 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1729 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1730 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1731 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1732 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1733 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1734 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1735 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1736
1737 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1738
1739 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1740 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1741 # define SSL_CTX_sess_get_cache_size(ctx) \
1742 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1743 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1744 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1745 # define SSL_CTX_get_session_cache_mode(ctx) \
1746 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1747
1748 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1749 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1750 # define SSL_CTX_get_read_ahead(ctx) \
1751 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1752 # define SSL_CTX_set_read_ahead(ctx,m) \
1753 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1754 # define SSL_CTX_get_max_cert_list(ctx) \
1755 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1756 # define SSL_CTX_set_max_cert_list(ctx,m) \
1757 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1758 # define SSL_get_max_cert_list(ssl) \
1759 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1760 # define SSL_set_max_cert_list(ssl,m) \
1761 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1762
1763 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1764 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1765 # define SSL_set_max_send_fragment(ssl,m) \
1766 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1767
1768 /* NB: the keylength is only applicable when is_export is true */
1769 # ifndef OPENSSL_NO_DH
1770 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1771 DH *(*dh) (SSL *ssl, int is_export,
1772 int keylength));
1773 void SSL_set_tmp_dh_callback(SSL *ssl,
1774 DH *(*dh) (SSL *ssl, int is_export,
1775 int keylength));
1776 # endif
1777
1778 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1779 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1780 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1781 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1782 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1783 *meths);
1784 void SSL_COMP_free_compression_methods(void);
1785 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1786
1787 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1788 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1789 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1790
1791 /* TLS extensions functions */
1792 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1793
1794 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1795 void *arg);
1796
1797 /* Pre-shared secret session resumption functions */
1798 __owur int SSL_set_session_secret_cb(SSL *s,
1799 tls_session_secret_cb_fn tls_session_secret_cb,
1800 void *arg);
1801
1802 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1803 int (*cb) (SSL *ssl,
1804 int
1805 is_forward_secure));
1806
1807 void SSL_set_not_resumable_session_callback(SSL *ssl,
1808 int (*cb) (SSL *ssl,
1809 int
1810 is_forward_secure));
1811
1812 void SSL_set_debug(SSL *s, int debug);
1813 __owur int SSL_cache_hit(SSL *s);
1814 __owur int SSL_is_server(SSL *s);
1815
1816 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1817 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1818 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1819 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1820 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1821 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1822
1823 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1824 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1825
1826 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1827 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1828 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1829
1830 void SSL_add_ssl_module(void);
1831 int SSL_config(SSL *s, const char *name);
1832 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1833
1834 # ifndef OPENSSL_NO_SSL_TRACE
1835 void SSL_trace(int write_p, int version, int content_type,
1836 const void *buf, size_t len, SSL *ssl, void *arg);
1837 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1838 # endif
1839
1840 /* What the "other" parameter contains in security callback */
1841 /* Mask for type */
1842 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1843 # define SSL_SECOP_OTHER_NONE 0
1844 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1845 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1846 # define SSL_SECOP_OTHER_DH (3 << 16)
1847 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1848 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1849 # define SSL_SECOP_OTHER_CERT (6 << 16)
1850
1851 /* Indicated operation refers to peer key or certificate */
1852 # define SSL_SECOP_PEER 0x1000
1853
1854 /* Values for "op" parameter in security callback */
1855
1856 /* Called to filter ciphers */
1857 /* Ciphers client supports */
1858 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1859 /* Cipher shared by client/server */
1860 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1861 /* Sanity check of cipher server selects */
1862 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1863 /* Curves supported by client */
1864 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1865 /* Curves shared by client/server */
1866 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1867 /* Sanity check of curve server selects */
1868 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1869 /* Temporary DH key */
1870 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
1871 /* SSL/TLS version */
1872 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1873 /* Session tickets */
1874 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1875 /* Supported signature algorithms sent to peer */
1876 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1877 /* Shared signature algorithm */
1878 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1879 /* Sanity check signature algorithm allowed */
1880 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1881 /* Used to get mask of supported public key signature algorithms */
1882 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1883 /* Use to see if compression is allowed */
1884 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1885 /* EE key in certificate */
1886 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1887 /* CA key in certificate */
1888 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1889 /* CA digest algorithm in certificate */
1890 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1891 /* Peer EE key in certificate */
1892 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1893 /* Peer CA key in certificate */
1894 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1895 /* Peer CA digest algorithm in certificate */
1896 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1897
1898 void SSL_set_security_level(SSL *s, int level);
1899 __owur int SSL_get_security_level(const SSL *s);
1900 void SSL_set_security_callback(SSL *s,
1901 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1902 int bits, int nid, void *other,
1903 void *ex));
1904 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
1905 int bits, int nid,
1906 void *other, void *ex);
1907 void SSL_set0_security_ex_data(SSL *s, void *ex);
1908 __owur void *SSL_get0_security_ex_data(const SSL *s);
1909
1910 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1911 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1912 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
1913 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1914 int bits, int nid, void *other,
1915 void *ex));
1916 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
1917 SSL_CTX *ctx,
1918 int op, int bits,
1919 int nid,
1920 void *other,
1921 void *ex);
1922 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
1923 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
1924
1925 # ifndef OPENSSL_NO_UNIT_TEST
1926 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
1927 # endif
1928
1929 extern const char SSL_version_str[];
1930
1931 /* BEGIN ERROR CODES */
1932 /*
1933 * The following lines are auto generated by the script mkerr.pl. Any changes
1934 * made after this point may be overwritten when the script is next run.
1935 */
1936 void ERR_load_SSL_strings(void);
1937
1938 /* Error codes for the SSL functions. */
1939
1940 /* Function codes. */
1941 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
1942 # define SSL_F_D2I_SSL_SESSION 103
1943 # define SSL_F_DANE_CTX_ENABLE 347
1944 # define SSL_F_DANE_MTYPE_SET 393
1945 # define SSL_F_DANE_TLSA_ADD 394
1946 # define SSL_F_DO_DTLS1_WRITE 245
1947 # define SSL_F_DO_SSL3_WRITE 104
1948 # define SSL_F_DTLS1_ACCEPT 246
1949 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
1950 # define SSL_F_DTLS1_BUFFER_RECORD 247
1951 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
1952 # define SSL_F_DTLS1_CLIENT_HELLO 248
1953 # define SSL_F_DTLS1_CONNECT 249
1954 # define SSL_F_DTLS1_ENC 250
1955 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1956 # define SSL_F_DTLS1_GET_MESSAGE 252
1957 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1958 # define SSL_F_DTLS1_GET_RECORD 254
1959 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
1960 # define SSL_F_DTLS1_HEARTBEAT 305
1961 # define SSL_F_DTLS1_LISTEN 350
1962 # define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
1963 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
1964 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1965 # define SSL_F_DTLS1_PROCESS_RECORD 257
1966 # define SSL_F_DTLS1_READ_BYTES 258
1967 # define SSL_F_DTLS1_READ_FAILED 259
1968 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1969 # define SSL_F_DTLS1_SEND_CHANGE_CIPHER_SPEC 342
1970 # define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
1971 # define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
1972 # define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
1973 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1974 # define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
1975 # define SSL_F_DTLS1_SEND_SERVER_HELLO 266
1976 # define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
1977 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
1978 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
1979 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
1980 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
1981 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
1982 # define SSL_F_READ_STATE_MACHINE 352
1983 # define SSL_F_SSL3_ACCEPT 128
1984 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
1985 # define SSL_F_SSL3_CALLBACK_CTRL 233
1986 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1987 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1988 # define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
1989 # define SSL_F_SSL3_CHECK_FINISHED 339
1990 # define SSL_F_SSL3_CLIENT_HELLO 131
1991 # define SSL_F_SSL3_CONNECT 132
1992 # define SSL_F_SSL3_CTRL 213
1993 # define SSL_F_SSL3_CTX_CTRL 133
1994 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1995 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
1996 # define SSL_F_SSL3_ENC 134
1997 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
1998 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
1999 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2000 # define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2001 # define SSL_F_SSL3_GET_CERT_STATUS 289
2002 # define SSL_F_SSL3_GET_CERT_VERIFY 136
2003 # define SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC 349
2004 # define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2005 # define SSL_F_SSL3_GET_CLIENT_HELLO 138
2006 # define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2007 # define SSL_F_SSL3_GET_FINISHED 140
2008 # define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2009 # define SSL_F_SSL3_GET_MESSAGE 142
2010 # define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2011 # define SSL_F_SSL3_GET_NEXT_PROTO 306
2012 # define SSL_F_SSL3_GET_RECORD 143
2013 # define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2014 # define SSL_F_SSL3_GET_SERVER_DONE 145
2015 # define SSL_F_SSL3_GET_SERVER_HELLO 146
2016 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2017 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2018 # define SSL_F_SSL3_PEEK 235
2019 # define SSL_F_SSL3_READ_BYTES 148
2020 # define SSL_F_SSL3_READ_N 149
2021 # define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2022 # define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2023 # define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2024 # define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2025 # define SSL_F_SSL3_SEND_FINISHED 343
2026 # define SSL_F_SSL3_SEND_HELLO_REQUEST 344
2027 # define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2028 # define SSL_F_SSL3_SEND_SERVER_DONE 345
2029 # define SSL_F_SSL3_SEND_SERVER_HELLO 242
2030 # define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2031 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2032 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2033 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2034 # define SSL_F_SSL3_WRITE_BYTES 158
2035 # define SSL_F_SSL3_WRITE_PENDING 159
2036 # define SSL_F_SSL_ACCEPT 390
2037 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2038 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2039 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2040 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2041 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2042 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2043 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2044 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2045 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2046 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2047 # define SSL_F_SSL_BAD_METHOD 160
2048 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2049 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2050 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2051 # define SSL_F_SSL_CERT_DUP 221
2052 # define SSL_F_SSL_CERT_INSTANTIATE 214
2053 # define SSL_F_SSL_CERT_NEW 162
2054 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2055 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2056 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2057 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2058 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2059 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2060 # define SSL_F_SSL_CLEAR 164
2061 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2062 # define SSL_F_SSL_CONF_CMD 334
2063 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2064 # define SSL_F_SSL_CTRL 232
2065 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2066 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2067 # define SSL_F_SSL_CTX_NEW 169
2068 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2069 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2070 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2071 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2072 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2073 # define SSL_F_SSL_CTX_SET_TRUST 229
2074 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2075 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2076 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2077 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2078 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2079 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2080 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2081 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2082 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2083 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2084 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2085 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2086 # define SSL_F_SSL_DANE_ENABLE 395
2087 # define SSL_F_SSL_DO_CONFIG 391
2088 # define SSL_F_SSL_DO_HANDSHAKE 180
2089 # define SSL_F_SSL_GET_NEW_SESSION 181
2090 # define SSL_F_SSL_GET_PREV_SESSION 217
2091 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2092 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2093 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2094 # define SSL_F_SSL_GET_SIGN_PKEY 183
2095 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2096 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2097 # define SSL_F_SSL_MODULE_INIT 392
2098 # define SSL_F_SSL_NEW 186
2099 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2100 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2101 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2102 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2103 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2104 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2105 # define SSL_F_SSL_PEEK 270
2106 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2107 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2108 # define SSL_F_SSL_READ 223
2109 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2110 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2111 # define SSL_F_SSL_SESSION_DUP 348
2112 # define SSL_F_SSL_SESSION_NEW 189
2113 # define SSL_F_SSL_SESSION_PRINT_FP 190
2114 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2115 # define SSL_F_SSL_SESS_CERT_NEW 225
2116 # define SSL_F_SSL_SET_CERT 191
2117 # define SSL_F_SSL_SET_CIPHER_LIST 271
2118 # define SSL_F_SSL_SET_FD 192
2119 # define SSL_F_SSL_SET_PKEY 193
2120 # define SSL_F_SSL_SET_PURPOSE 227
2121 # define SSL_F_SSL_SET_RFD 194
2122 # define SSL_F_SSL_SET_SESSION 195
2123 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2124 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2125 # define SSL_F_SSL_SET_TRUST 228
2126 # define SSL_F_SSL_SET_WFD 196
2127 # define SSL_F_SSL_SHUTDOWN 224
2128 # define SSL_F_SSL_SRP_CTX_INIT 313
2129 # define SSL_F_SSL_START_ASYNC_JOB 389
2130 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2131 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2132 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2133 # define SSL_F_SSL_USE_CERTIFICATE 198
2134 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2135 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2136 # define SSL_F_SSL_USE_PRIVATEKEY 201
2137 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2138 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2139 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2140 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2141 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2142 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2143 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2144 # define SSL_F_SSL_WRITE 208
2145 # define SSL_F_STATE_MACHINE 353
2146 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2147 # define SSL_F_TLS1_CERT_VERIFY_MAC 286
2148 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2149 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2150 # define SSL_F_TLS1_ENC 210
2151 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2152 # define SSL_F_TLS1_GET_CURVELIST 338
2153 # define SSL_F_TLS1_HEARTBEAT 315
2154 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2155 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2156 # define SSL_F_TLS1_PRF 284
2157 # define SSL_F_TLS1_PROCESS_HEARTBEAT 341
2158 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2159 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2160 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2161 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2162 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2163 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2164 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2165 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2166 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2167 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2168 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2169 # define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2170 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2171 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2172 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2173 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2174 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2175 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2176 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2177 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2178 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2179 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2180 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2181 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2182 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2183 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2184 # define SSL_F_TLS_PROCESS_FINISHED 364
2185 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2186 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2187 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2188 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2189 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2190 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2191 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2192
2193 /* Reason codes. */
2194 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2195 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2196 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2197 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2198 # define SSL_R_BAD_ALERT_RECORD 101
2199 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2200 # define SSL_R_BAD_DATA 390
2201 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2202 # define SSL_R_BAD_DECOMPRESSION 107
2203 # define SSL_R_BAD_DH_G_LENGTH 108
2204 # define SSL_R_BAD_DH_G_VALUE 375
2205 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2206 # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2207 # define SSL_R_BAD_DH_P_LENGTH 110
2208 # define SSL_R_BAD_DH_P_VALUE 395
2209 # define SSL_R_BAD_DH_VALUE 102
2210 # define SSL_R_BAD_DIGEST_LENGTH 111
2211 # define SSL_R_BAD_DSA_SIGNATURE 112
2212 # define SSL_R_BAD_ECC_CERT 304
2213 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2214 # define SSL_R_BAD_ECPOINT 306
2215 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2216 # define SSL_R_BAD_HELLO_REQUEST 105
2217 # define SSL_R_BAD_LENGTH 271
2218 # define SSL_R_BAD_MAC_LENGTH 333
2219 # define SSL_R_BAD_MESSAGE_TYPE 114
2220 # define SSL_R_BAD_PACKET_LENGTH 115
2221 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2222 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2223 # define SSL_R_BAD_RSA_DECRYPT 118
2224 # define SSL_R_BAD_RSA_ENCRYPT 119
2225 # define SSL_R_BAD_RSA_E_LENGTH 120
2226 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2227 # define SSL_R_BAD_RSA_SIGNATURE 122
2228 # define SSL_R_BAD_SIGNATURE 123
2229 # define SSL_R_BAD_SRP_A_LENGTH 347
2230 # define SSL_R_BAD_SRP_B_LENGTH 348
2231 # define SSL_R_BAD_SRP_G_LENGTH 349
2232 # define SSL_R_BAD_SRP_N_LENGTH 350
2233 # define SSL_R_BAD_SRP_PARAMETERS 371
2234 # define SSL_R_BAD_SRP_S_LENGTH 351
2235 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2236 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2237 # define SSL_R_BAD_SSL_FILETYPE 124
2238 # define SSL_R_BAD_VALUE 384
2239 # define SSL_R_BAD_WRITE_RETRY 127
2240 # define SSL_R_BIO_NOT_SET 128
2241 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2242 # define SSL_R_BN_LIB 130
2243 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2244 # define SSL_R_CA_DN_TOO_LONG 132
2245 # define SSL_R_CA_KEY_TOO_SMALL 397
2246 # define SSL_R_CA_MD_TOO_WEAK 398
2247 # define SSL_R_CCS_RECEIVED_EARLY 133
2248 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2249 # define SSL_R_CERT_CB_ERROR 377
2250 # define SSL_R_CERT_LENGTH_MISMATCH 135
2251 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2252 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2253 # define SSL_R_CLIENTHELLO_TLSEXT 226
2254 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2255 # define SSL_R_COMPRESSION_DISABLED 343
2256 # define SSL_R_COMPRESSION_FAILURE 141
2257 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2258 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2259 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2260 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2261 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2262 # define SSL_R_COOKIE_MISMATCH 308
2263 # define SSL_R_DANE_ALREADY_ENABLED 172
2264 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2265 # define SSL_R_DANE_NOT_ENABLED 175
2266 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2267 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2268 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2269 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2270 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2271 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2272 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2273 # define SSL_R_DANE_TLSA_NULL_DATA 203
2274 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2275 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2276 # define SSL_R_DECRYPTION_FAILED 147
2277 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2278 # define SSL_R_DH_KEY_TOO_SMALL 394
2279 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2280 # define SSL_R_DIGEST_CHECK_FAILED 149
2281 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2282 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2283 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2284 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2285 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2286 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2287 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2288 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2289 # define SSL_R_EE_KEY_TOO_SMALL 399
2290 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2291 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2292 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2293 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2294 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2295 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2296 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2297 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2298 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2299 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2300 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2301 # define SSL_R_HTTPS_PROXY_REQUEST 155
2302 # define SSL_R_HTTP_REQUEST 156
2303 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2304 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2305 # define SSL_R_INCONSISTENT_COMPRESSION 340
2306 # define SSL_R_INCONSISTENT_EXTMS 104
2307 # define SSL_R_INVALID_COMMAND 280
2308 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2309 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2310 # define SSL_R_INVALID_NULL_CMD_NAME 385
2311 # define SSL_R_INVALID_PURPOSE 278
2312 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2313 # define SSL_R_INVALID_SERVERINFO_DATA 388
2314 # define SSL_R_INVALID_SRP_USERNAME 357
2315 # define SSL_R_INVALID_STATUS_RESPONSE 328
2316 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2317 # define SSL_R_INVALID_TRUST 279
2318 # define SSL_R_LENGTH_MISMATCH 159
2319 # define SSL_R_LENGTH_TOO_LONG 404
2320 # define SSL_R_LENGTH_TOO_SHORT 160
2321 # define SSL_R_LIBRARY_BUG 274
2322 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2323 # define SSL_R_MISSING_DH_DSA_CERT 162
2324 # define SSL_R_MISSING_DH_KEY 163
2325 # define SSL_R_MISSING_DH_RSA_CERT 164
2326 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2327 # define SSL_R_MISSING_ECDH_CERT 382
2328 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2329 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2330 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2331 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2332 # define SSL_R_MISSING_SRP_PARAM 358
2333 # define SSL_R_MISSING_TMP_DH_KEY 171
2334 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2335 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2336 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2337 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2338 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2339 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2340 # define SSL_R_NO_CERTIFICATE_SET 179
2341 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2342 # define SSL_R_NO_CIPHERS_PASSED 182
2343 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2344 # define SSL_R_NO_CIPHER_MATCH 185
2345 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2346 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2347 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2348 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2349 # define SSL_R_NO_METHOD_SPECIFIED 188
2350 # define SSL_R_NO_PEM_EXTENSIONS 389
2351 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2352 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2353 # define SSL_R_NO_RENEGOTIATION 339
2354 # define SSL_R_NO_REQUIRED_DIGEST 324
2355 # define SSL_R_NO_SHARED_CIPHER 193
2356 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2357 # define SSL_R_NO_SRTP_PROFILES 359
2358 # define SSL_R_NO_VERIFY_CALLBACK 194
2359 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2360 # define SSL_R_NULL_SSL_CTX 195
2361 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2362 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2363 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2364 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2365 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2366 # define SSL_R_PARSE_TLSEXT 227
2367 # define SSL_R_PATH_TOO_LONG 270
2368 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2369 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2370 # define SSL_R_PEM_NAME_TOO_SHORT 392
2371 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2372 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2373 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2374 # define SSL_R_PSK_NO_CLIENT_CB 224
2375 # define SSL_R_PSK_NO_SERVER_CB 225
2376 # define SSL_R_READ_BIO_NOT_SET 211
2377 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2378 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2379 # define SSL_R_RECORD_TOO_LARGE 214
2380 # define SSL_R_RECORD_TOO_SMALL 298
2381 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2382 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2383 # define SSL_R_RENEGOTIATION_MISMATCH 337
2384 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2385 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2386 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2387 # define SSL_R_SERVERHELLO_TLSEXT 275
2388 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2389 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2390 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2391 # define SSL_R_SRP_A_CALC 361
2392 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2393 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2394 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2395 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2396 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2397 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2398 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2399 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2400 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2401 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2402 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2403 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2404 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2405 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2406 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2407 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2408 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2409 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2410 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2411 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2412 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2413 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2414 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2415 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2416 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2417 # define SSL_R_SSL_SECTION_EMPTY 126
2418 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2419 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2420 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2421 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2422 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2423 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2424 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2425 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2426 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2427 # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2428 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2429 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2430 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2431 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2432 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2433 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2434 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2435 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2436 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2437 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2438 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2439 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2440 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2441 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2442 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2443 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2444 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2445 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2446 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2447 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2448 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2449 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2450 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2451 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2452 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2453 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2454 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2455 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2456 # define SSL_R_UNEXPECTED_MESSAGE 244
2457 # define SSL_R_UNEXPECTED_RECORD 245
2458 # define SSL_R_UNINITIALIZED 276
2459 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2460 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2461 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2462 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2463 # define SSL_R_UNKNOWN_CMD_NAME 386
2464 # define SSL_R_UNKNOWN_COMMAND 139
2465 # define SSL_R_UNKNOWN_DIGEST 368
2466 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2467 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2468 # define SSL_R_UNKNOWN_PROTOCOL 252
2469 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2470 # define SSL_R_UNKNOWN_SSL_VERSION 254
2471 # define SSL_R_UNKNOWN_STATE 255
2472 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2473 # define SSL_R_UNSUPPORTED_CIPHER 256
2474 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2475 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2476 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2477 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2478 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2479 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2480 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2481 # define SSL_R_VERSION_TOO_HIGH 166
2482 # define SSL_R_VERSION_TOO_LOW 396
2483 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2484 # define SSL_R_WRONG_CIPHER_RETURNED 261
2485 # define SSL_R_WRONG_CURVE 378
2486 # define SSL_R_WRONG_MESSAGE_TYPE 262
2487 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2488 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2489 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2490 # define SSL_R_WRONG_SSL_VERSION 266
2491 # define SSL_R_WRONG_VERSION_NUMBER 267
2492 # define SSL_R_X509_LIB 268
2493 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2494
2495 #ifdef __cplusplus
2496 }
2497 #endif
2498 #endif