]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Ensure EC private keys retain leading zeros
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 # define HEADER_SSL_H
145
146 # include <openssl/e_os2.h>
147
148 # ifndef OPENSSL_NO_COMP
149 # include <openssl/comp.h>
150 # endif
151 # include <openssl/bio.h>
152 # ifdef OPENSSL_USE_DEPRECATED
153 # include <openssl/x509.h>
154 # include <openssl/crypto.h>
155 # include <openssl/lhash.h>
156 # include <openssl/buffer.h>
157 # endif
158 # include <openssl/pem.h>
159 # include <openssl/hmac.h>
160
161 # include <openssl/kssl.h>
162 # include <openssl/safestack.h>
163 # include <openssl/symhacks.h>
164
165 #ifdef __cplusplus
166 extern "C" {
167 #endif
168
169 /* SSLeay version number for ASN.1 encoding of the session information */
170 /*-
171 * Version 0 - initial version
172 * Version 1 - added the optional peer certificate
173 */
174 # define SSL_SESSION_ASN1_VERSION 0x0001
175
176 /* text strings for the ciphers */
177
178 /*
179 * VRS Additional Kerberos5 entries
180 */
181 # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
182 # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
183 # define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
184 # define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
185 # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
186 # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
187 # define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
188 # define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
189
190 # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
191 # define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
192 # define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
193 # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
194 # define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
195 # define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
196
197 # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
198 # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
199 # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
200 # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
201 # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
202 # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
203 # define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
204
205 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
206 # define SSL_MAX_SID_CTX_LENGTH 32
207
208 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
209 # define SSL_MAX_KEY_ARG_LENGTH 8
210 # define SSL_MAX_MASTER_KEY_LENGTH 48
211
212 /* These are used to specify which ciphers to use and not to use */
213
214 # define SSL_TXT_EXP40 "EXPORT40"
215 # define SSL_TXT_EXP56 "EXPORT56"
216 # define SSL_TXT_LOW "LOW"
217 # define SSL_TXT_MEDIUM "MEDIUM"
218 # define SSL_TXT_HIGH "HIGH"
219 # define SSL_TXT_FIPS "FIPS"
220
221 # define SSL_TXT_aNULL "aNULL"
222 # define SSL_TXT_eNULL "eNULL"
223 # define SSL_TXT_NULL "NULL"
224
225 # define SSL_TXT_kRSA "kRSA"
226 # define SSL_TXT_kDHr "kDHr"
227 # define SSL_TXT_kDHd "kDHd"
228 # define SSL_TXT_kDH "kDH"
229 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
230 # define SSL_TXT_kDHE "kDHE"
231 # define SSL_TXT_kKRB5 "kKRB5"
232 # define SSL_TXT_kECDHr "kECDHr"
233 # define SSL_TXT_kECDHe "kECDHe"
234 # define SSL_TXT_kECDH "kECDH"
235 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
236 # define SSL_TXT_kECDHE "kECDHE"
237 # define SSL_TXT_kPSK "kPSK"
238 # define SSL_TXT_kGOST "kGOST"
239 # define SSL_TXT_kSRP "kSRP"
240
241 # define SSL_TXT_aRSA "aRSA"
242 # define SSL_TXT_aDSS "aDSS"
243 # define SSL_TXT_aDH "aDH"
244 # define SSL_TXT_aECDH "aECDH"
245 # define SSL_TXT_aKRB5 "aKRB5"
246 # define SSL_TXT_aECDSA "aECDSA"
247 # define SSL_TXT_aPSK "aPSK"
248 # define SSL_TXT_aGOST94 "aGOST94"
249 # define SSL_TXT_aGOST01 "aGOST01"
250 # define SSL_TXT_aGOST "aGOST"
251 # define SSL_TXT_aSRP "aSRP"
252
253 # define SSL_TXT_DSS "DSS"
254 # define SSL_TXT_DH "DH"
255 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
256 # define SSL_TXT_EDH "EDH"/* alias for DHE */
257 # define SSL_TXT_ADH "ADH"
258 # define SSL_TXT_RSA "RSA"
259 # define SSL_TXT_ECDH "ECDH"
260 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
261 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
262 # define SSL_TXT_AECDH "AECDH"
263 # define SSL_TXT_ECDSA "ECDSA"
264 # define SSL_TXT_KRB5 "KRB5"
265 # define SSL_TXT_PSK "PSK"
266 # define SSL_TXT_SRP "SRP"
267
268 # define SSL_TXT_DES "DES"
269 # define SSL_TXT_3DES "3DES"
270 # define SSL_TXT_RC4 "RC4"
271 # define SSL_TXT_RC2 "RC2"
272 # define SSL_TXT_IDEA "IDEA"
273 # define SSL_TXT_SEED "SEED"
274 # define SSL_TXT_AES128 "AES128"
275 # define SSL_TXT_AES256 "AES256"
276 # define SSL_TXT_AES "AES"
277 # define SSL_TXT_AES_GCM "AESGCM"
278 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
279 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
280 # define SSL_TXT_CAMELLIA "CAMELLIA"
281
282 # define SSL_TXT_MD5 "MD5"
283 # define SSL_TXT_SHA1 "SHA1"
284 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
285 # define SSL_TXT_GOST94 "GOST94"
286 # define SSL_TXT_GOST89MAC "GOST89MAC"
287 # define SSL_TXT_SHA256 "SHA256"
288 # define SSL_TXT_SHA384 "SHA384"
289
290 # define SSL_TXT_SSLV3 "SSLv3"
291 # define SSL_TXT_TLSV1 "TLSv1"
292 # define SSL_TXT_TLSV1_1 "TLSv1.1"
293 # define SSL_TXT_TLSV1_2 "TLSv1.2"
294
295 # define SSL_TXT_EXP "EXP"
296 # define SSL_TXT_EXPORT "EXPORT"
297
298 # define SSL_TXT_ALL "ALL"
299
300 /*-
301 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
302 * ciphers normally not being used.
303 * Example: "RC4" will activate all ciphers using RC4 including ciphers
304 * without authentication, which would normally disabled by DEFAULT (due
305 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
306 * will make sure that it is also disabled in the specific selection.
307 * COMPLEMENTOF* identifiers are portable between version, as adjustments
308 * to the default cipher setup will also be included here.
309 *
310 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
311 * DEFAULT gets, as only selection is being done and no sorting as needed
312 * for DEFAULT.
313 */
314 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
315 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
316
317 /*
318 * The following cipher list is used by default. It also is substituted when
319 * an application-defined cipher list string starts with 'DEFAULT'.
320 */
321 # define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL"
322 /*
323 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
324 * starts with a reasonable order, and all we have to do for DEFAULT is
325 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
326 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
327 */
328
329 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
330 # define SSL_SENT_SHUTDOWN 1
331 # define SSL_RECEIVED_SHUTDOWN 2
332
333 #ifdef __cplusplus
334 }
335 #endif
336
337 #ifdef __cplusplus
338 extern "C" {
339 #endif
340
341 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
342 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
343
344 /*
345 * This is needed to stop compilers complaining about the 'struct ssl_st *'
346 * function parameters used to prototype callbacks in SSL_CTX.
347 */
348 typedef struct ssl_st *ssl_crock_st;
349 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
350 typedef struct ssl_method_st SSL_METHOD;
351 typedef struct ssl_cipher_st SSL_CIPHER;
352 typedef struct ssl_session_st SSL_SESSION;
353 typedef struct tls_sigalgs_st TLS_SIGALGS;
354 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
355
356 DECLARE_STACK_OF(SSL_CIPHER)
357
358 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
359 typedef struct srtp_protection_profile_st {
360 const char *name;
361 unsigned long id;
362 } SRTP_PROTECTION_PROFILE;
363
364 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
365
366 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
367 const unsigned char *data,
368 int len, void *arg);
369 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
370 int *secret_len,
371 STACK_OF(SSL_CIPHER) *peer_ciphers,
372 SSL_CIPHER **cipher, void *arg);
373
374 # ifndef OPENSSL_NO_TLSEXT
375
376 /* Typedefs for handling custom extensions */
377
378 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
379 const unsigned char **out,
380 size_t *outlen, int *al, void *add_arg);
381
382 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
383 const unsigned char *out, void *add_arg);
384
385 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
386 const unsigned char *in,
387 size_t inlen, int *al, void *parse_arg);
388
389 # endif
390
391 /* Allow initial connection to servers that don't support RI */
392 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
393 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
394 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0L
395 # define SSL_OP_TLSEXT_PADDING 0x00000010L
396 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
397 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
398 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
399 # define SSL_OP_TLS_D5_BUG 0x00000100L
400 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
401
402 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
403 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
404 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
405 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
406 /* Related to removed SSLv2 */
407 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
408 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
409
410 /*
411 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
412 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
413 * workaround is not needed. Unfortunately some broken SSL/TLS
414 * implementations cannot handle it at all, which is why we include it in
415 * SSL_OP_ALL.
416 */
417 /* added in 0.9.6e */
418 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L
419
420 /*
421 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
422 * used to be 0x000FFFFFL before 0.9.7.
423 */
424 # define SSL_OP_ALL 0x80000BFFL
425
426 /* DTLS options */
427 # define SSL_OP_NO_QUERY_MTU 0x00001000L
428 /* Turn on Cookie Exchange (on relevant for servers) */
429 # define SSL_OP_COOKIE_EXCHANGE 0x00002000L
430 /* Don't use RFC4507 ticket extension */
431 # define SSL_OP_NO_TICKET 0x00004000L
432 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
433 # define SSL_OP_CISCO_ANYCONNECT 0x00008000L
434
435 /* As server, disallow session resumption on renegotiation */
436 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
437 /* Don't use compression even if supported */
438 # define SSL_OP_NO_COMPRESSION 0x00020000L
439 /* Permit unsafe legacy renegotiation */
440 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
441 /* If set, always create a new key when using tmp_ecdh parameters */
442 # define SSL_OP_SINGLE_ECDH_USE 0x00080000L
443 /* If set, always create a new key when using tmp_dh parameters */
444 # define SSL_OP_SINGLE_DH_USE 0x00100000L
445 /* Does nothing: retained for compatibiity */
446 # define SSL_OP_EPHEMERAL_RSA 0x0
447 /*
448 * Set on servers to choose the cipher according to the server's preferences
449 */
450 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
451 /*
452 * If set, a server will allow a client to issue a SSLv3.0 version number as
453 * latest version supported in the premaster secret, even when TLSv1.0
454 * (version 3.1) was announced in the client hello. Normally this is
455 * forbidden to prevent version rollback attacks.
456 */
457 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
458
459 # define SSL_OP_NO_SSLv2 0x00000000L
460 # define SSL_OP_NO_SSLv3 0x02000000L
461 # define SSL_OP_NO_TLSv1 0x04000000L
462 # define SSL_OP_NO_TLSv1_2 0x08000000L
463 # define SSL_OP_NO_TLSv1_1 0x10000000L
464
465 # define SSL_OP_NO_DTLSv1 0x04000000L
466 # define SSL_OP_NO_DTLSv1_2 0x08000000L
467
468 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
469 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
470
471 /*
472 * These next two were never actually used for anything since SSLeay zap so
473 * we have some more flags.
474 */
475 /*
476 * The next flag deliberately changes the ciphertest, this is a check for the
477 * PKCS#1 attack
478 */
479 # define SSL_OP_PKCS1_CHECK_1 0x0
480 # define SSL_OP_PKCS1_CHECK_2 0x0
481
482 /* Removed as of OpenSSL 1.1.0 */
483 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
484 /* Removed as of OpenSSL 1.1.0 */
485 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0L
486 /*
487 * Make server add server-hello extension from early version of cryptopro
488 * draft, when GOST ciphersuite is negotiated. Required for interoperability
489 * with CryptoPro CSP 3.x
490 */
491 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
492
493 /*
494 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
495 * when just a single record has been written):
496 */
497 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
498 /*
499 * Make it possible to retry SSL_write() with changed buffer location (buffer
500 * contents must stay the same!); this is not the default to avoid the
501 * misconception that non-blocking SSL_write() behaves like non-blocking
502 * write():
503 */
504 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
505 /*
506 * Never bother the application with retries if the transport is blocking:
507 */
508 # define SSL_MODE_AUTO_RETRY 0x00000004L
509 /* Don't attempt to automatically build certificate chain */
510 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
511 /*
512 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
513 * TLS only.) "Released" buffers are put onto a free-list in the context or
514 * just freed (depending on the context's setting for freelist_max_len).
515 */
516 # define SSL_MODE_RELEASE_BUFFERS 0x00000010L
517 /*
518 * Send the current time in the Random fields of the ClientHello and
519 * ServerHello records for compatibility with hypothetical implementations
520 * that require it.
521 */
522 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
523 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
524 /*
525 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
526 * that reconnect with a downgraded protocol version; see
527 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
528 * application attempts a normal handshake. Only use this in explicit
529 * fallback retries, following the guidance in
530 * draft-ietf-tls-downgrade-scsv-00.
531 */
532 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
533
534 /* Cert related flags */
535 /*
536 * Many implementations ignore some aspects of the TLS standards such as
537 * enforcing certifcate chain algorithms. When this is set we enforce them.
538 */
539 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
540
541 /* Suite B modes, takes same values as certificate verify flags */
542 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
543 /* Suite B 192 bit only mode */
544 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
545 /* Suite B 128 bit mode allowing 192 bit algorithms */
546 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
547
548 /* Perform all sorts of protocol violations for testing purposes */
549 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
550
551 /* Flags for building certificate chains */
552 /* Treat any existing certificates as untrusted CAs */
553 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
554 /* Don't include root CA in chain */
555 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
556 /* Just check certificates already there */
557 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
558 /* Ignore verification errors */
559 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
560 /* Clear verification errors from queue */
561 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
562
563 /* Flags returned by SSL_check_chain */
564 /* Certificate can be used with this session */
565 # define CERT_PKEY_VALID 0x1
566 /* Certificate can also be used for signing */
567 # define CERT_PKEY_SIGN 0x2
568 /* EE certificate signing algorithm OK */
569 # define CERT_PKEY_EE_SIGNATURE 0x10
570 /* CA signature algorithms OK */
571 # define CERT_PKEY_CA_SIGNATURE 0x20
572 /* EE certificate parameters OK */
573 # define CERT_PKEY_EE_PARAM 0x40
574 /* CA certificate parameters OK */
575 # define CERT_PKEY_CA_PARAM 0x80
576 /* Signing explicitly allowed as opposed to SHA1 fallback */
577 # define CERT_PKEY_EXPLICIT_SIGN 0x100
578 /* Client CA issuer names match (always set for server cert) */
579 # define CERT_PKEY_ISSUER_NAME 0x200
580 /* Cert type matches client types (always set for server cert) */
581 # define CERT_PKEY_CERT_TYPE 0x400
582 /* Cert chain suitable to Suite B */
583 # define CERT_PKEY_SUITEB 0x800
584
585 # define SSL_CONF_FLAG_CMDLINE 0x1
586 # define SSL_CONF_FLAG_FILE 0x2
587 # define SSL_CONF_FLAG_CLIENT 0x4
588 # define SSL_CONF_FLAG_SERVER 0x8
589 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
590 # define SSL_CONF_FLAG_CERTIFICATE 0x20
591 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
592 /* Configuration value types */
593 # define SSL_CONF_TYPE_UNKNOWN 0x0
594 # define SSL_CONF_TYPE_STRING 0x1
595 # define SSL_CONF_TYPE_FILE 0x2
596 # define SSL_CONF_TYPE_DIR 0x3
597
598 /*
599 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
600 * cannot be used to clear bits.
601 */
602
603 # define SSL_CTX_set_options(ctx,op) \
604 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
605 # define SSL_CTX_clear_options(ctx,op) \
606 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
607 # define SSL_CTX_get_options(ctx) \
608 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
609 # define SSL_set_options(ssl,op) \
610 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
611 # define SSL_clear_options(ssl,op) \
612 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
613 # define SSL_get_options(ssl) \
614 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
615
616 # define SSL_CTX_set_mode(ctx,op) \
617 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
618 # define SSL_CTX_clear_mode(ctx,op) \
619 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
620 # define SSL_CTX_get_mode(ctx) \
621 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
622 # define SSL_clear_mode(ssl,op) \
623 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
624 # define SSL_set_mode(ssl,op) \
625 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
626 # define SSL_get_mode(ssl) \
627 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
628 # define SSL_set_mtu(ssl, mtu) \
629 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
630 # define DTLS_set_link_mtu(ssl, mtu) \
631 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
632 # define DTLS_get_link_min_mtu(ssl) \
633 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
634
635 # define SSL_get_secure_renegotiation_support(ssl) \
636 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
637
638 # ifndef OPENSSL_NO_HEARTBEATS
639 # define SSL_heartbeat(ssl) \
640 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
641 # endif
642
643 # define SSL_CTX_set_cert_flags(ctx,op) \
644 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
645 # define SSL_set_cert_flags(s,op) \
646 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
647 # define SSL_CTX_clear_cert_flags(ctx,op) \
648 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
649 # define SSL_clear_cert_flags(s,op) \
650 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
651
652 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
653 void (*cb) (int write_p, int version,
654 int content_type, const void *buf,
655 size_t len, SSL *ssl, void *arg));
656 void SSL_set_msg_callback(SSL *ssl,
657 void (*cb) (int write_p, int version,
658 int content_type, const void *buf,
659 size_t len, SSL *ssl, void *arg));
660 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
661 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
662
663 # define SSL_get_extms_support(s) \
664 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
665
666 # ifndef OPENSSL_NO_SRP
667
668 /* see tls_srp.c */
669 __owur int SSL_SRP_CTX_init(SSL *s);
670 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
671 int SSL_SRP_CTX_free(SSL *ctx);
672 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
673 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
674 __owur int SRP_generate_server_master_secret(SSL *s, unsigned char *master_key);
675 __owur int SRP_Calc_A_param(SSL *s);
676 __owur int SRP_generate_client_master_secret(SSL *s, unsigned char *master_key);
677
678 # endif
679
680 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
681 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
682 /* 30k max cert list :-) */
683 # else
684 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
685 /* 100k max cert list :-) */
686 # endif
687
688 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
689
690 /*
691 * This callback type is used inside SSL_CTX, SSL, and in the functions that
692 * set them. It is used to override the generation of SSL/TLS session IDs in
693 * a server. Return value should be zero on an error, non-zero to proceed.
694 * Also, callbacks should themselves check if the id they generate is unique
695 * otherwise the SSL handshake will fail with an error - callbacks can do
696 * this using the 'ssl' value they're passed by;
697 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
698 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
699 * bytes. The callback can alter this length to be less if desired. It is
700 * also an error for the callback to set the size to zero.
701 */
702 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
703 unsigned int *id_len);
704
705 typedef struct ssl_comp_st SSL_COMP;
706
707
708 # define SSL_SESS_CACHE_OFF 0x0000
709 # define SSL_SESS_CACHE_CLIENT 0x0001
710 # define SSL_SESS_CACHE_SERVER 0x0002
711 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
712 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
713 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
714 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
715 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
716 # define SSL_SESS_CACHE_NO_INTERNAL \
717 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
718
719 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
720 # define SSL_CTX_sess_number(ctx) \
721 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
722 # define SSL_CTX_sess_connect(ctx) \
723 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
724 # define SSL_CTX_sess_connect_good(ctx) \
725 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
726 # define SSL_CTX_sess_connect_renegotiate(ctx) \
727 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
728 # define SSL_CTX_sess_accept(ctx) \
729 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
730 # define SSL_CTX_sess_accept_renegotiate(ctx) \
731 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
732 # define SSL_CTX_sess_accept_good(ctx) \
733 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
734 # define SSL_CTX_sess_hits(ctx) \
735 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
736 # define SSL_CTX_sess_cb_hits(ctx) \
737 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
738 # define SSL_CTX_sess_misses(ctx) \
739 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
740 # define SSL_CTX_sess_timeouts(ctx) \
741 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
742 # define SSL_CTX_sess_cache_full(ctx) \
743 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
744
745 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
746 int (*new_session_cb) (struct ssl_st *ssl,
747 SSL_SESSION *sess));
748 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
749 SSL_SESSION *sess);
750 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
751 void (*remove_session_cb) (struct ssl_ctx_st
752 *ctx,
753 SSL_SESSION
754 *sess));
755 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
756 SSL_SESSION *sess);
757 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
758 SSL_SESSION *(*get_session_cb) (struct ssl_st
759 *ssl,
760 unsigned char
761 *data, int len,
762 int *copy));
763 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
764 unsigned char *Data,
765 int len, int *copy);
766 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
767 void (*cb) (const SSL *ssl, int type,
768 int val));
769 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
770 int val);
771 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
772 int (*client_cert_cb) (SSL *ssl, X509 **x509,
773 EVP_PKEY **pkey));
774 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
775 EVP_PKEY **pkey);
776 # ifndef OPENSSL_NO_ENGINE
777 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
778 # endif
779 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
780 int (*app_gen_cookie_cb) (SSL *ssl,
781 unsigned char
782 *cookie,
783 unsigned int
784 *cookie_len));
785 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
786 int (*app_verify_cookie_cb) (SSL *ssl,
787 unsigned char
788 *cookie,
789 unsigned int
790 cookie_len));
791 # ifndef OPENSSL_NO_NEXTPROTONEG
792 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
793 int (*cb) (SSL *ssl,
794 const unsigned char
795 **out,
796 unsigned int *outlen,
797 void *arg), void *arg);
798 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
799 int (*cb) (SSL *ssl,
800 unsigned char **out,
801 unsigned char *outlen,
802 const unsigned char *in,
803 unsigned int inlen,
804 void *arg), void *arg);
805 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
806 unsigned *len);
807 # endif
808
809 # ifndef OPENSSL_NO_TLSEXT
810 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
811 const unsigned char *in, unsigned int inlen,
812 const unsigned char *client,
813 unsigned int client_len);
814 # endif
815
816 # define OPENSSL_NPN_UNSUPPORTED 0
817 # define OPENSSL_NPN_NEGOTIATED 1
818 # define OPENSSL_NPN_NO_OVERLAP 2
819
820 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
821 unsigned protos_len);
822 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
823 unsigned protos_len);
824 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
825 int (*cb) (SSL *ssl,
826 const unsigned char **out,
827 unsigned char *outlen,
828 const unsigned char *in,
829 unsigned int inlen,
830 void *arg), void *arg);
831 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
832 unsigned *len);
833
834 # ifndef OPENSSL_NO_PSK
835 /*
836 * the maximum length of the buffer given to callbacks containing the
837 * resulting identity/psk
838 */
839 # define PSK_MAX_IDENTITY_LEN 128
840 # define PSK_MAX_PSK_LEN 256
841 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
842 unsigned int (*psk_client_callback) (SSL
843 *ssl,
844 const
845 char
846 *hint,
847 char
848 *identity,
849 unsigned
850 int
851 max_identity_len,
852 unsigned
853 char
854 *psk,
855 unsigned
856 int
857 max_psk_len));
858 void SSL_set_psk_client_callback(SSL *ssl,
859 unsigned int (*psk_client_callback) (SSL
860 *ssl,
861 const
862 char
863 *hint,
864 char
865 *identity,
866 unsigned
867 int
868 max_identity_len,
869 unsigned
870 char
871 *psk,
872 unsigned
873 int
874 max_psk_len));
875 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
876 unsigned int (*psk_server_callback) (SSL
877 *ssl,
878 const
879 char
880 *identity,
881 unsigned
882 char
883 *psk,
884 unsigned
885 int
886 max_psk_len));
887 void SSL_set_psk_server_callback(SSL *ssl,
888 unsigned int (*psk_server_callback) (SSL
889 *ssl,
890 const
891 char
892 *identity,
893 unsigned
894 char
895 *psk,
896 unsigned
897 int
898 max_psk_len));
899 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
900 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
901 const char *SSL_get_psk_identity_hint(const SSL *s);
902 const char *SSL_get_psk_identity(const SSL *s);
903 # endif
904
905 # ifndef OPENSSL_NO_TLSEXT
906 /* Register callbacks to handle custom TLS Extensions for client or server. */
907
908 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
909 custom_ext_add_cb add_cb,
910 custom_ext_free_cb free_cb,
911 void *add_arg,
912 custom_ext_parse_cb parse_cb,
913 void *parse_arg);
914
915 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
916 custom_ext_add_cb add_cb,
917 custom_ext_free_cb free_cb,
918 void *add_arg,
919 custom_ext_parse_cb parse_cb,
920 void *parse_arg);
921
922 __owur int SSL_extension_supported(unsigned int ext_type);
923
924 # endif
925
926 # define SSL_NOTHING 1
927 # define SSL_WRITING 2
928 # define SSL_READING 3
929 # define SSL_X509_LOOKUP 4
930
931 /* These will only be used when doing non-blocking IO */
932 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
933 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
934 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
935 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
936
937 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
938 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
939
940 #ifdef __cplusplus
941 }
942 #endif
943
944 # include <openssl/ssl2.h>
945 # include <openssl/ssl3.h>
946 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
947 # include <openssl/dtls1.h> /* Datagram TLS */
948 # include <openssl/ssl23.h>
949 # include <openssl/srtp.h> /* Support for the use_srtp extension */
950
951 #ifdef __cplusplus
952 extern "C" {
953 #endif
954
955 /* compatibility */
956 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
957 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
958 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
959 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
960 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
961 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
962
963 /*
964 * The following are the possible values for ssl->state are are used to
965 * indicate where we are up to in the SSL connection establishment. The
966 * macros that follow are about the only things you should need to use and
967 * even then, only when using non-blocking IO. It can also be useful to work
968 * out where you were when the connection failed
969 */
970
971 # define SSL_ST_CONNECT 0x1000
972 # define SSL_ST_ACCEPT 0x2000
973 # define SSL_ST_MASK 0x0FFF
974 # define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
975 # define SSL_ST_BEFORE 0x4000
976 # define SSL_ST_OK 0x03
977 # define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
978
979 # define SSL_CB_LOOP 0x01
980 # define SSL_CB_EXIT 0x02
981 # define SSL_CB_READ 0x04
982 # define SSL_CB_WRITE 0x08
983 # define SSL_CB_ALERT 0x4000/* used in callback */
984 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
985 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
986 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
987 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
988 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
989 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
990 # define SSL_CB_HANDSHAKE_START 0x10
991 # define SSL_CB_HANDSHAKE_DONE 0x20
992
993 /* Is the SSL_connection established? */
994 # define SSL_get_state(a) SSL_state(a)
995 # define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
996 # define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
997 # define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
998 # define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
999 # define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1000
1001 /*
1002 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1003 * should not need these
1004 */
1005 # define SSL_ST_READ_HEADER 0xF0
1006 # define SSL_ST_READ_BODY 0xF1
1007 # define SSL_ST_READ_DONE 0xF2
1008
1009 /*-
1010 * Obtain latest Finished message
1011 * -- that we sent (SSL_get_finished)
1012 * -- that we expected from peer (SSL_get_peer_finished).
1013 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1014 */
1015 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1016 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1017
1018 /*
1019 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1020 * 'ored' with SSL_VERIFY_PEER if they are desired
1021 */
1022 # define SSL_VERIFY_NONE 0x00
1023 # define SSL_VERIFY_PEER 0x01
1024 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1025 # define SSL_VERIFY_CLIENT_ONCE 0x04
1026
1027 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1028 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1029
1030 /* More backward compatibility */
1031 # define SSL_get_cipher(s) \
1032 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1033 # define SSL_get_cipher_bits(s,np) \
1034 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1035 # define SSL_get_cipher_version(s) \
1036 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1037 # define SSL_get_cipher_name(s) \
1038 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1039 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1040 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1041 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1042 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1043
1044 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1045 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1046
1047 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1048 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1049 * from SSL_AD_... */
1050 /* These alert types are for SSLv3 and TLSv1 */
1051 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1052 /* fatal */
1053 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1054 /* fatal */
1055 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1056 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1057 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1058 /* fatal */
1059 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1060 /* fatal */
1061 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1062 /* Not for TLS */
1063 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1064 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1065 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1066 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1067 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1068 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1069 /* fatal */
1070 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1071 /* fatal */
1072 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1073 /* fatal */
1074 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1075 /* fatal */
1076 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1077 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1078 /* fatal */
1079 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1080 /* fatal */
1081 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1082 /* fatal */
1083 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1084 /* fatal */
1085 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1086 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1087 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1088 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1089 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1090 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1091 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1092 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1093 /* fatal */
1094 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1095 /* fatal */
1096 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1097 # define SSL_ERROR_NONE 0
1098 # define SSL_ERROR_SSL 1
1099 # define SSL_ERROR_WANT_READ 2
1100 # define SSL_ERROR_WANT_WRITE 3
1101 # define SSL_ERROR_WANT_X509_LOOKUP 4
1102 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1103 * value/errno */
1104 # define SSL_ERROR_ZERO_RETURN 6
1105 # define SSL_ERROR_WANT_CONNECT 7
1106 # define SSL_ERROR_WANT_ACCEPT 8
1107 # define SSL_CTRL_NEED_TMP_RSA 1
1108 # define SSL_CTRL_SET_TMP_RSA 2
1109 # define SSL_CTRL_SET_TMP_DH 3
1110 # define SSL_CTRL_SET_TMP_ECDH 4
1111 # define SSL_CTRL_SET_TMP_RSA_CB 5
1112 # define SSL_CTRL_SET_TMP_DH_CB 6
1113 # define SSL_CTRL_SET_TMP_ECDH_CB 7
1114 # define SSL_CTRL_GET_SESSION_REUSED 8
1115 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1116 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1117 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1118 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1119 # define SSL_CTRL_GET_FLAGS 13
1120 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1121 # define SSL_CTRL_SET_MSG_CALLBACK 15
1122 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1123 /* only applies to datagram connections */
1124 # define SSL_CTRL_SET_MTU 17
1125 /* Stats */
1126 # define SSL_CTRL_SESS_NUMBER 20
1127 # define SSL_CTRL_SESS_CONNECT 21
1128 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1129 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1130 # define SSL_CTRL_SESS_ACCEPT 24
1131 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1132 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1133 # define SSL_CTRL_SESS_HIT 27
1134 # define SSL_CTRL_SESS_CB_HIT 28
1135 # define SSL_CTRL_SESS_MISSES 29
1136 # define SSL_CTRL_SESS_TIMEOUTS 30
1137 # define SSL_CTRL_SESS_CACHE_FULL 31
1138 # define SSL_CTRL_OPTIONS 32
1139 # define SSL_CTRL_MODE 33
1140 # define SSL_CTRL_GET_READ_AHEAD 40
1141 # define SSL_CTRL_SET_READ_AHEAD 41
1142 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1143 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1144 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1145 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1146 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1147 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1148 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1149 /* see tls1.h for macros based on these */
1150 # ifndef OPENSSL_NO_TLSEXT
1151 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1152 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1153 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1154 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1155 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1156 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1157 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1158 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1159 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1160 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1161 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1162 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1163 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1164 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1165 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1166 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1167 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1168 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1169 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1170 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1171 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1172 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1173 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1174 # define SSL_CTRL_SET_SRP_ARG 78
1175 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1176 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1177 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1178 # ifndef OPENSSL_NO_HEARTBEATS
1179 # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1180 # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1181 # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1182 # endif
1183 # endif /* OPENSSL_NO_TLSEXT */
1184 # define DTLS_CTRL_GET_TIMEOUT 73
1185 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1186 # define DTLS_CTRL_LISTEN 75
1187 # define SSL_CTRL_GET_RI_SUPPORT 76
1188 # define SSL_CTRL_CLEAR_OPTIONS 77
1189 # define SSL_CTRL_CLEAR_MODE 78
1190 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1191 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1192 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1193 # define SSL_CTRL_CHAIN 88
1194 # define SSL_CTRL_CHAIN_CERT 89
1195 # define SSL_CTRL_GET_CURVES 90
1196 # define SSL_CTRL_SET_CURVES 91
1197 # define SSL_CTRL_SET_CURVES_LIST 92
1198 # define SSL_CTRL_GET_SHARED_CURVE 93
1199 # define SSL_CTRL_SET_ECDH_AUTO 94
1200 # define SSL_CTRL_SET_SIGALGS 97
1201 # define SSL_CTRL_SET_SIGALGS_LIST 98
1202 # define SSL_CTRL_CERT_FLAGS 99
1203 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1204 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1205 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1206 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1207 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1208 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1209 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1210 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1211 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1212 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1213 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1214 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1215 # define SSL_CTRL_GET_CHAIN_CERTS 115
1216 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1217 # define SSL_CTRL_SET_CURRENT_CERT 117
1218 # define SSL_CTRL_SET_DH_AUTO 118
1219 # define SSL_CTRL_CHECK_PROTO_VERSION 119
1220 # define DTLS_CTRL_SET_LINK_MTU 120
1221 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1222 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1223 # define SSL_CERT_SET_FIRST 1
1224 # define SSL_CERT_SET_NEXT 2
1225 # define SSL_CERT_SET_SERVER 3
1226 # define DTLSv1_get_timeout(ssl, arg) \
1227 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1228 # define DTLSv1_handle_timeout(ssl) \
1229 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1230 # define DTLSv1_listen(ssl, peer) \
1231 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1232 # define SSL_session_reused(ssl) \
1233 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1234 # define SSL_num_renegotiations(ssl) \
1235 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1236 # define SSL_clear_num_renegotiations(ssl) \
1237 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1238 # define SSL_total_renegotiations(ssl) \
1239 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1240 # define SSL_CTX_need_tmp_RSA(ctx) \
1241 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1242 # define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1243 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1244 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1245 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1246 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1247 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1248 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1249 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1250 # define SSL_set_dh_auto(s, onoff) \
1251 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1252 # define SSL_need_tmp_RSA(ssl) \
1253 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1254 # define SSL_set_tmp_rsa(ssl,rsa) \
1255 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1256 # define SSL_set_tmp_dh(ssl,dh) \
1257 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1258 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1259 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1260 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1261 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1262 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1263 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1264 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1265 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1266 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1267 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1268 # define SSL_CTX_set0_chain(ctx,sk) \
1269 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1270 # define SSL_CTX_set1_chain(ctx,sk) \
1271 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1272 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1273 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1274 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1275 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1276 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1277 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1278 # define SSL_CTX_clear_chain_certs(ctx) \
1279 SSL_CTX_set0_chain(ctx,NULL)
1280 # define SSL_CTX_build_cert_chain(ctx, flags) \
1281 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1282 # define SSL_CTX_select_current_cert(ctx,x509) \
1283 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1284 # define SSL_CTX_set_current_cert(ctx, op) \
1285 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1286 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1287 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1288 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1289 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1290 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1291 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1292 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1293 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1294 # define SSL_set0_chain(ctx,sk) \
1295 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1296 # define SSL_set1_chain(ctx,sk) \
1297 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1298 # define SSL_add0_chain_cert(ctx,x509) \
1299 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1300 # define SSL_add1_chain_cert(ctx,x509) \
1301 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1302 # define SSL_get0_chain_certs(ctx,px509) \
1303 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1304 # define SSL_clear_chain_certs(ctx) \
1305 SSL_set0_chain(ctx,NULL)
1306 # define SSL_build_cert_chain(s, flags) \
1307 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1308 # define SSL_select_current_cert(ctx,x509) \
1309 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1310 # define SSL_set_current_cert(ctx,op) \
1311 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1312 # define SSL_set0_verify_cert_store(s,st) \
1313 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1314 # define SSL_set1_verify_cert_store(s,st) \
1315 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1316 # define SSL_set0_chain_cert_store(s,st) \
1317 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1318 # define SSL_set1_chain_cert_store(s,st) \
1319 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1320 # define SSL_get1_curves(ctx, s) \
1321 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1322 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1323 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1324 # define SSL_CTX_set1_curves_list(ctx, s) \
1325 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1326 # define SSL_set1_curves(ctx, clist, clistlen) \
1327 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1328 # define SSL_set1_curves_list(ctx, s) \
1329 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1330 # define SSL_get_shared_curve(s, n) \
1331 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1332 # define SSL_CTX_set_ecdh_auto(ctx, onoff) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
1334 # define SSL_set_ecdh_auto(s, onoff) \
1335 SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
1336 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1338 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1340 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1341 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1342 # define SSL_set1_sigalgs_list(ctx, s) \
1343 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1344 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1345 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1346 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1348 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1349 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1350 # define SSL_set1_client_sigalgs_list(ctx, s) \
1351 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1352 # define SSL_get0_certificate_types(s, clist) \
1353 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1354 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1355 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1356 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1357 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1358 # define SSL_get_peer_signature_nid(s, pn) \
1359 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1360 # define SSL_get_server_tmp_key(s, pk) \
1361 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1362 # define SSL_get0_raw_cipherlist(s, plst) \
1363 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1364 # define SSL_get0_ec_point_formats(s, plst) \
1365 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1366
1367 __owur BIO_METHOD *BIO_f_ssl(void);
1368 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1369 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1370 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1371 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1372 void BIO_ssl_shutdown(BIO *ssl_bio);
1373
1374 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1375 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1376 void SSL_CTX_free(SSL_CTX *);
1377 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1378 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1379 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1380 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1381 __owur int SSL_want(const SSL *s);
1382 __owur int SSL_clear(SSL *s);
1383
1384 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1385
1386 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1387 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1388 __owur char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1389 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1390 __owur unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
1391
1392 __owur int SSL_get_fd(const SSL *s);
1393 __owur int SSL_get_rfd(const SSL *s);
1394 __owur int SSL_get_wfd(const SSL *s);
1395 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1396 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1397 __owur int SSL_get_read_ahead(const SSL *s);
1398 __owur int SSL_pending(const SSL *s);
1399 # ifndef OPENSSL_NO_SOCK
1400 __owur int SSL_set_fd(SSL *s, int fd);
1401 __owur int SSL_set_rfd(SSL *s, int fd);
1402 __owur int SSL_set_wfd(SSL *s, int fd);
1403 # endif
1404 void SSL_set_rbio(SSL *s, BIO *rbio);
1405 void SSL_set_wbio(SSL *s, BIO *wbio);
1406 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1407 __owur BIO *SSL_get_rbio(const SSL *s);
1408 __owur BIO *SSL_get_wbio(const SSL *s);
1409 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1410 void SSL_set_read_ahead(SSL *s, int yes);
1411 __owur int SSL_get_verify_mode(const SSL *s);
1412 __owur int SSL_get_verify_depth(const SSL *s);
1413 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1414 void SSL_set_verify(SSL *s, int mode,
1415 int (*callback) (int ok, X509_STORE_CTX *ctx));
1416 void SSL_set_verify_depth(SSL *s, int depth);
1417 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1418 # ifndef OPENSSL_NO_RSA
1419 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1420 # endif
1421 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1422 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1423 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1424 long len);
1425 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1426 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1427
1428 # ifndef OPENSSL_NO_TLSEXT
1429 /* Set serverinfo data for the current active cert. */
1430 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1431 size_t serverinfo_length);
1432 # ifndef OPENSSL_NO_STDIO
1433 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1434 # endif /* NO_STDIO */
1435
1436 # endif
1437
1438 # ifndef OPENSSL_NO_STDIO
1439 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1440 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1441 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1442 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1443 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1444 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1445 /* PEM type */
1446 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1447 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1448 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1449 const char *file);
1450 # ifndef OPENSSL_SYS_VMS
1451 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1452 const char *dir);
1453 # endif
1454
1455 # endif
1456
1457 void SSL_load_error_strings(void);
1458 __owur const char *SSL_state_string(const SSL *s);
1459 __owur const char *SSL_rstate_string(const SSL *s);
1460 __owur const char *SSL_state_string_long(const SSL *s);
1461 __owur const char *SSL_rstate_string_long(const SSL *s);
1462 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1463 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1464 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1465 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1466 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1467 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1468 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1469 size_t *len);
1470 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1471 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1472 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1473 unsigned int sid_ctx_len);
1474
1475 __owur SSL_SESSION *SSL_SESSION_new(void);
1476 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1477 unsigned int *len);
1478 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1479 # ifndef OPENSSL_NO_STDIO
1480 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1481 # endif
1482 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1483 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1484 void SSL_SESSION_free(SSL_SESSION *ses);
1485 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1486 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1487 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1488 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1489 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1490 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1491 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1492 unsigned int id_len);
1493 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1494 long length);
1495
1496 # ifdef HEADER_X509_H
1497 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1498 # endif
1499
1500 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1501
1502 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1503 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1504 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1505 X509_STORE_CTX *);
1506 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1507 int (*callback) (int, X509_STORE_CTX *));
1508 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1509 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1510 int (*cb) (X509_STORE_CTX *, void *),
1511 void *arg);
1512 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1513 void *arg);
1514 # ifndef OPENSSL_NO_RSA
1515 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1516 # endif
1517 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1518 long len);
1519 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1520 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1521 const unsigned char *d, long len);
1522 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1523 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1524 const unsigned char *d);
1525
1526 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1527 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1528
1529 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1530 __owur int SSL_check_private_key(const SSL *ctx);
1531
1532 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1533 unsigned int sid_ctx_len);
1534
1535 SSL *SSL_new(SSL_CTX *ctx);
1536 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1537 unsigned int sid_ctx_len);
1538
1539 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1540 __owur int SSL_set_purpose(SSL *s, int purpose);
1541 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1542 __owur int SSL_set_trust(SSL *s, int trust);
1543
1544 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1545 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1546
1547 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1548 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1549
1550 # ifndef OPENSSL_NO_SRP
1551 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1552 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1553 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1554 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1555 char *(*cb) (SSL *, void *));
1556 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1557 int (*cb) (SSL *, void *));
1558 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1559 int (*cb) (SSL *, int *, void *));
1560 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1561
1562 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1563 BIGNUM *sa, BIGNUM *v, char *info);
1564 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1565 const char *grp);
1566
1567 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1568 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1569
1570 __owur char *SSL_get_srp_username(SSL *s);
1571 __owur char *SSL_get_srp_userinfo(SSL *s);
1572 # endif
1573
1574 void SSL_certs_clear(SSL *s);
1575 void SSL_free(SSL *ssl);
1576 __owur int SSL_accept(SSL *ssl);
1577 __owur int SSL_connect(SSL *ssl);
1578 __owur int SSL_read(SSL *ssl, void *buf, int num);
1579 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1580 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1581 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1582 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1583 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1584 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1585
1586 __owur int SSL_get_error(const SSL *s, int ret_code);
1587 __owur const char *SSL_get_version(const SSL *s);
1588
1589 /* This sets the 'default' SSL version that SSL_new() will create */
1590 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1591
1592 # ifndef OPENSSL_NO_SSL3_METHOD
1593 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1594 __owur const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1595 __owur const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
1596 # endif
1597
1598 __owur const SSL_METHOD *SSLv23_method(void); /* Negotiate highest available SSL/TLS
1599 * version */
1600 __owur const SSL_METHOD *SSLv23_server_method(void); /* Negotiate highest available
1601 * SSL/TLS version */
1602 __owur const SSL_METHOD *SSLv23_client_method(void); /* Negotiate highest available
1603 * SSL/TLS version */
1604
1605 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1606 __owur const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1607 __owur const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
1608
1609 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1610 __owur const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1611 __owur const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1612
1613 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1614 __owur const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1615 __owur const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1616
1617 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1618 __owur const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1619 __owur const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
1620
1621 __owur const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
1622 __owur const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
1623 __owur const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
1624
1625 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1626 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1627 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1628
1629 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1630 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1631
1632 __owur int SSL_do_handshake(SSL *s);
1633 int SSL_renegotiate(SSL *s);
1634 __owur int SSL_renegotiate_abbreviated(SSL *s);
1635 __owur int SSL_renegotiate_pending(SSL *s);
1636 int SSL_shutdown(SSL *s);
1637
1638 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1639 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1640 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1641 __owur const char *SSL_alert_type_string_long(int value);
1642 __owur const char *SSL_alert_type_string(int value);
1643 __owur const char *SSL_alert_desc_string_long(int value);
1644 __owur const char *SSL_alert_desc_string(int value);
1645
1646 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1647 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1648 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1649 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1650 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1651 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1652
1653 void SSL_set_connect_state(SSL *s);
1654 void SSL_set_accept_state(SSL *s);
1655
1656 __owur long SSL_get_default_timeout(const SSL *s);
1657
1658 int SSL_library_init(void);
1659
1660 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1661 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1662
1663 __owur SSL *SSL_dup(SSL *ssl);
1664
1665 __owur X509 *SSL_get_certificate(const SSL *ssl);
1666 /*
1667 * EVP_PKEY
1668 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1669
1670 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1671 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1672
1673 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1674 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1675 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1676 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1677 void SSL_set_shutdown(SSL *ssl, int mode);
1678 __owur int SSL_get_shutdown(const SSL *ssl);
1679 __owur int SSL_version(const SSL *ssl);
1680 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1681 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1682 const char *CApath);
1683 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1684 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1685 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1686 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1687 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1688 void SSL_set_info_callback(SSL *ssl,
1689 void (*cb) (const SSL *ssl, int type, int val));
1690 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1691 int val);
1692 __owur int SSL_state(const SSL *ssl);
1693 void SSL_set_state(SSL *ssl, int state);
1694
1695 void SSL_set_verify_result(SSL *ssl, long v);
1696 __owur long SSL_get_verify_result(const SSL *ssl);
1697
1698 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1699 void *SSL_get_ex_data(const SSL *ssl, int idx);
1700 __owur int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1701 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1702
1703 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1704 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1705 __owur int SSL_SESSION_get_ex_new_index(long argl, void *argp,
1706 CRYPTO_EX_new *new_func,
1707 CRYPTO_EX_dup *dup_func,
1708 CRYPTO_EX_free *free_func);
1709
1710 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1711 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1712 __owur int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1713 CRYPTO_EX_dup *dup_func,
1714 CRYPTO_EX_free *free_func);
1715
1716 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1717
1718 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1719 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1720 # define SSL_CTX_sess_get_cache_size(ctx) \
1721 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1722 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1723 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1724 # define SSL_CTX_get_session_cache_mode(ctx) \
1725 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1726
1727 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1728 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1729 # define SSL_CTX_get_read_ahead(ctx) \
1730 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1731 # define SSL_CTX_set_read_ahead(ctx,m) \
1732 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1733 # define SSL_CTX_get_max_cert_list(ctx) \
1734 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1735 # define SSL_CTX_set_max_cert_list(ctx,m) \
1736 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1737 # define SSL_get_max_cert_list(ssl) \
1738 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1739 # define SSL_set_max_cert_list(ssl,m) \
1740 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1741
1742 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1743 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1744 # define SSL_set_max_send_fragment(ssl,m) \
1745 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1746
1747 /* NB: the keylength is only applicable when is_export is true */
1748 # ifndef OPENSSL_NO_RSA
1749 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
1750 RSA *(*cb) (SSL *ssl, int is_export,
1751 int keylength));
1752
1753 void SSL_set_tmp_rsa_callback(SSL *ssl,
1754 RSA *(*cb) (SSL *ssl, int is_export,
1755 int keylength));
1756 # endif
1757 # ifndef OPENSSL_NO_DH
1758 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1759 DH *(*dh) (SSL *ssl, int is_export,
1760 int keylength));
1761 void SSL_set_tmp_dh_callback(SSL *ssl,
1762 DH *(*dh) (SSL *ssl, int is_export,
1763 int keylength));
1764 # endif
1765 # ifndef OPENSSL_NO_EC
1766 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1767 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
1768 int keylength));
1769 void SSL_set_tmp_ecdh_callback(SSL *ssl,
1770 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
1771 int keylength));
1772 # endif
1773
1774 # ifndef OPENSSL_NO_COMP
1775 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1776 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1777 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1778 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1779 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1780 *meths);
1781 void SSL_COMP_free_compression_methods(void);
1782 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1783 # else
1784 __owur const void *SSL_get_current_compression(SSL *s);
1785 __owur const void *SSL_get_current_expansion(SSL *s);
1786 __owur const char *SSL_COMP_get_name(const void *comp);
1787 void *SSL_COMP_get_compression_methods(void);
1788 __owur int SSL_COMP_add_compression_method(int id, void *cm);
1789 # endif
1790
1791 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1792
1793 /* TLS extensions functions */
1794 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1795
1796 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1797 void *arg);
1798
1799 /* Pre-shared secret session resumption functions */
1800 __owur int SSL_set_session_secret_cb(SSL *s,
1801 tls_session_secret_cb_fn tls_session_secret_cb,
1802 void *arg);
1803
1804 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1805 int (*cb) (SSL *ssl,
1806 int
1807 is_forward_secure));
1808
1809 void SSL_set_not_resumable_session_callback(SSL *ssl,
1810 int (*cb) (SSL *ssl,
1811 int
1812 is_forward_secure));
1813
1814 void SSL_set_debug(SSL *s, int debug);
1815 __owur int SSL_cache_hit(SSL *s);
1816 __owur int SSL_is_server(SSL *s);
1817
1818 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1819 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1820 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1821 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1822 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1823 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1824
1825 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1826 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1827
1828 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1829 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1830 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1831
1832 # ifndef OPENSSL_NO_SSL_TRACE
1833 void SSL_trace(int write_p, int version, int content_type,
1834 const void *buf, size_t len, SSL *ssl, void *arg);
1835 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1836 # endif
1837
1838 /* What the "other" parameter contains in security callback */
1839 /* Mask for type */
1840 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1841 # define SSL_SECOP_OTHER_NONE 0
1842 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1843 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1844 # define SSL_SECOP_OTHER_DH (3 << 16)
1845 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1846 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1847 # define SSL_SECOP_OTHER_CERT (6 << 16)
1848
1849 /* Indicated operation refers to peer key or certificate */
1850 # define SSL_SECOP_PEER 0x1000
1851
1852 /* Values for "op" parameter in security callback */
1853
1854 /* Called to filter ciphers */
1855 /* Ciphers client supports */
1856 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1857 /* Cipher shared by client/server */
1858 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1859 /* Sanity check of cipher server selects */
1860 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1861 /* Curves supported by client */
1862 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1863 /* Curves shared by client/server */
1864 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1865 /* Sanity check of curve server selects */
1866 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1867 /* Temporary DH key */
1868 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_DH)
1869 /* SSL/TLS version */
1870 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1871 /* Session tickets */
1872 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1873 /* Supported signature algorithms sent to peer */
1874 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1875 /* Shared signature algorithm */
1876 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1877 /* Sanity check signature algorithm allowed */
1878 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1879 /* Used to get mask of supported public key signature algorithms */
1880 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1881 /* Use to see if compression is allowed */
1882 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1883 /* EE key in certificate */
1884 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1885 /* CA key in certificate */
1886 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1887 /* CA digest algorithm in certificate */
1888 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1889 /* Peer EE key in certificate */
1890 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1891 /* Peer CA key in certificate */
1892 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1893 /* Peer CA digest algorithm in certificate */
1894 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1895
1896 void SSL_set_security_level(SSL *s, int level);
1897 __owur int SSL_get_security_level(const SSL *s);
1898 void SSL_set_security_callback(SSL *s,
1899 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1900 int bits, int nid, void *other,
1901 void *ex));
1902 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
1903 int bits, int nid,
1904 void *other, void *ex);
1905 void SSL_set0_security_ex_data(SSL *s, void *ex);
1906 __owur void *SSL_get0_security_ex_data(const SSL *s);
1907
1908 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1909 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1910 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
1911 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1912 int bits, int nid, void *other,
1913 void *ex));
1914 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
1915 SSL_CTX *ctx,
1916 int op, int bits,
1917 int nid,
1918 void *other,
1919 void *ex);
1920 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
1921 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
1922
1923 # ifndef OPENSSL_NO_UNIT_TEST
1924 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
1925 # endif
1926
1927 /* BEGIN ERROR CODES */
1928 /*
1929 * The following lines are auto generated by the script mkerr.pl. Any changes
1930 * made after this point may be overwritten when the script is next run.
1931 */
1932 void ERR_load_SSL_strings(void);
1933
1934 /* Error codes for the SSL functions. */
1935
1936 /* Function codes. */
1937 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
1938 # define SSL_F_D2I_SSL_SESSION 103
1939 # define SSL_F_DO_DTLS1_WRITE 245
1940 # define SSL_F_DO_SSL3_WRITE 104
1941 # define SSL_F_DTLS1_ACCEPT 246
1942 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
1943 # define SSL_F_DTLS1_BUFFER_RECORD 247
1944 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
1945 # define SSL_F_DTLS1_CLIENT_HELLO 248
1946 # define SSL_F_DTLS1_CONNECT 249
1947 # define SSL_F_DTLS1_ENC 250
1948 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1949 # define SSL_F_DTLS1_GET_MESSAGE 252
1950 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1951 # define SSL_F_DTLS1_GET_RECORD 254
1952 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
1953 # define SSL_F_DTLS1_HEARTBEAT 305
1954 # define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
1955 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
1956 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1957 # define SSL_F_DTLS1_PROCESS_RECORD 257
1958 # define SSL_F_DTLS1_READ_BYTES 258
1959 # define SSL_F_DTLS1_READ_FAILED 259
1960 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1961 # define SSL_F_DTLS1_SEND_CHANGE_CIPHER_SPEC 342
1962 # define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
1963 # define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
1964 # define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
1965 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1966 # define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
1967 # define SSL_F_DTLS1_SEND_SERVER_HELLO 266
1968 # define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
1969 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
1970 # define SSL_F_SSL23_ACCEPT 115
1971 # define SSL_F_SSL23_CLIENT_HELLO 116
1972 # define SSL_F_SSL23_CONNECT 117
1973 # define SSL_F_SSL23_GET_CLIENT_HELLO 118
1974 # define SSL_F_SSL23_GET_SERVER_HELLO 119
1975 # define SSL_F_SSL23_PEEK 237
1976 # define SSL_F_SSL23_READ 120
1977 # define SSL_F_SSL23_WRITE 121
1978 # define SSL_F_SSL3_ACCEPT 128
1979 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
1980 # define SSL_F_SSL3_CALLBACK_CTRL 233
1981 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1982 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1983 # define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
1984 # define SSL_F_SSL3_CLIENT_HELLO 131
1985 # define SSL_F_SSL3_CONNECT 132
1986 # define SSL_F_SSL3_CTRL 213
1987 # define SSL_F_SSL3_CTX_CTRL 133
1988 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1989 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
1990 # define SSL_F_SSL3_ENC 134
1991 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
1992 # define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
1993 # define SSL_F_SSL3_GET_CERT_STATUS 289
1994 # define SSL_F_SSL3_GET_CERT_VERIFY 136
1995 # define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
1996 # define SSL_F_SSL3_GET_CLIENT_HELLO 138
1997 # define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
1998 # define SSL_F_SSL3_GET_FINISHED 140
1999 # define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2000 # define SSL_F_SSL3_GET_MESSAGE 142
2001 # define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2002 # define SSL_F_SSL3_GET_NEXT_PROTO 306
2003 # define SSL_F_SSL3_GET_RECORD 143
2004 # define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2005 # define SSL_F_SSL3_GET_SERVER_DONE 145
2006 # define SSL_F_SSL3_GET_SERVER_HELLO 146
2007 # define SSL_F_SSL3_HANDSHAKE_MAC 285
2008 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2009 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2010 # define SSL_F_SSL3_PEEK 235
2011 # define SSL_F_SSL3_READ_BYTES 148
2012 # define SSL_F_SSL3_READ_N 149
2013 # define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2014 # define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2015 # define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2016 # define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2017 # define SSL_F_SSL3_SEND_FINISHED 343
2018 # define SSL_F_SSL3_SEND_HELLO_REQUEST 344
2019 # define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2020 # define SSL_F_SSL3_SEND_SERVER_DONE 345
2021 # define SSL_F_SSL3_SEND_SERVER_HELLO 242
2022 # define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2023 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2024 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2025 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2026 # define SSL_F_SSL3_WRITE_BYTES 158
2027 # define SSL_F_SSL3_WRITE_PENDING 159
2028 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2029 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2030 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2031 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2032 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2033 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2034 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2035 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2036 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2037 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2038 # define SSL_F_SSL_BAD_METHOD 160
2039 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2040 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2041 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 339
2042 # define SSL_F_SSL_CERT_DUP 221
2043 # define SSL_F_SSL_CERT_INST 222
2044 # define SSL_F_SSL_CERT_INSTANTIATE 214
2045 # define SSL_F_SSL_CERT_NEW 162
2046 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2047 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2048 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2049 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2050 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2051 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2052 # define SSL_F_SSL_CLEAR 164
2053 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2054 # define SSL_F_SSL_CONF_CMD 334
2055 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2056 # define SSL_F_SSL_CTRL 232
2057 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2058 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2059 # define SSL_F_SSL_CTX_NEW 169
2060 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2061 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2062 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2063 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2064 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2065 # define SSL_F_SSL_CTX_SET_TRUST 229
2066 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2067 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2068 # define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2069 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2070 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2071 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2072 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2073 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2074 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2075 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2076 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2077 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2078 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2079 # define SSL_F_SSL_DO_HANDSHAKE 180
2080 # define SSL_F_SSL_GET_NEW_SESSION 181
2081 # define SSL_F_SSL_GET_PREV_SESSION 217
2082 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2083 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2084 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2085 # define SSL_F_SSL_GET_SIGN_PKEY 183
2086 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2087 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2088 # define SSL_F_SSL_NEW 186
2089 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2090 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2091 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2092 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2093 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2094 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2095 # define SSL_F_SSL_PEEK 270
2096 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2097 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2098 # define SSL_F_SSL_READ 223
2099 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2100 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2101 # define SSL_F_SSL_SESSION_NEW 189
2102 # define SSL_F_SSL_SESSION_PRINT_FP 190
2103 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2104 # define SSL_F_SSL_SESS_CERT_NEW 225
2105 # define SSL_F_SSL_SET_CERT 191
2106 # define SSL_F_SSL_SET_CIPHER_LIST 271
2107 # define SSL_F_SSL_SET_FD 192
2108 # define SSL_F_SSL_SET_PKEY 193
2109 # define SSL_F_SSL_SET_PURPOSE 227
2110 # define SSL_F_SSL_SET_RFD 194
2111 # define SSL_F_SSL_SET_SESSION 195
2112 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2113 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2114 # define SSL_F_SSL_SET_TRUST 228
2115 # define SSL_F_SSL_SET_WFD 196
2116 # define SSL_F_SSL_SHUTDOWN 224
2117 # define SSL_F_SSL_SRP_CTX_INIT 313
2118 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2119 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2120 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2121 # define SSL_F_SSL_USE_CERTIFICATE 198
2122 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2123 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2124 # define SSL_F_SSL_USE_PRIVATEKEY 201
2125 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2126 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2127 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2128 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2129 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2130 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2131 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2132 # define SSL_F_SSL_WRITE 208
2133 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2134 # define SSL_F_TLS1_CERT_VERIFY_MAC 286
2135 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2136 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2137 # define SSL_F_TLS1_ENC 210
2138 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2139 # define SSL_F_TLS1_GET_CURVELIST 338
2140 # define SSL_F_TLS1_HEARTBEAT 315
2141 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2142 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2143 # define SSL_F_TLS1_PRF 284
2144 # define SSL_F_TLS1_PROCESS_HEARTBEAT 341
2145 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2146 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2147
2148 /* Reason codes. */
2149 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2150 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2151 # define SSL_R_BAD_ALERT_RECORD 101
2152 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2153 # define SSL_R_BAD_DATA 390
2154 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2155 # define SSL_R_BAD_DECOMPRESSION 107
2156 # define SSL_R_BAD_DH_G_LENGTH 108
2157 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2158 # define SSL_R_BAD_DH_P_LENGTH 110
2159 # define SSL_R_BAD_DIGEST_LENGTH 111
2160 # define SSL_R_BAD_DSA_SIGNATURE 112
2161 # define SSL_R_BAD_ECC_CERT 304
2162 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2163 # define SSL_R_BAD_ECPOINT 306
2164 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2165 # define SSL_R_BAD_HELLO_REQUEST 105
2166 # define SSL_R_BAD_LENGTH 271
2167 # define SSL_R_BAD_MAC_LENGTH 333
2168 # define SSL_R_BAD_MESSAGE_TYPE 114
2169 # define SSL_R_BAD_PACKET_LENGTH 115
2170 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2171 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2172 # define SSL_R_BAD_RSA_DECRYPT 118
2173 # define SSL_R_BAD_RSA_ENCRYPT 119
2174 # define SSL_R_BAD_RSA_E_LENGTH 120
2175 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2176 # define SSL_R_BAD_RSA_SIGNATURE 122
2177 # define SSL_R_BAD_SIGNATURE 123
2178 # define SSL_R_BAD_SRP_A_LENGTH 347
2179 # define SSL_R_BAD_SRP_B_LENGTH 348
2180 # define SSL_R_BAD_SRP_G_LENGTH 349
2181 # define SSL_R_BAD_SRP_N_LENGTH 350
2182 # define SSL_R_BAD_SRP_PARAMETERS 371
2183 # define SSL_R_BAD_SRP_S_LENGTH 351
2184 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2185 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2186 # define SSL_R_BAD_SSL_FILETYPE 124
2187 # define SSL_R_BAD_VALUE 384
2188 # define SSL_R_BAD_WRITE_RETRY 127
2189 # define SSL_R_BIO_NOT_SET 128
2190 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2191 # define SSL_R_BN_LIB 130
2192 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2193 # define SSL_R_CA_DN_TOO_LONG 132
2194 # define SSL_R_CA_KEY_TOO_SMALL 397
2195 # define SSL_R_CA_MD_TOO_WEAK 398
2196 # define SSL_R_CCS_RECEIVED_EARLY 133
2197 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2198 # define SSL_R_CERT_CB_ERROR 377
2199 # define SSL_R_CERT_LENGTH_MISMATCH 135
2200 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2201 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2202 # define SSL_R_CLIENTHELLO_TLSEXT 226
2203 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2204 # define SSL_R_COMPRESSION_DISABLED 343
2205 # define SSL_R_COMPRESSION_FAILURE 141
2206 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2207 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2208 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2209 # define SSL_R_COOKIE_MISMATCH 308
2210 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2211 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2212 # define SSL_R_DECRYPTION_FAILED 147
2213 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2214 # define SSL_R_DH_KEY_TOO_SMALL 394
2215 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2216 # define SSL_R_DIGEST_CHECK_FAILED 149
2217 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2218 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2219 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2220 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2221 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2222 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2223 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2224 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2225 # define SSL_R_EE_KEY_TOO_SMALL 399
2226 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2227 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2228 # define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2229 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2230 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2231 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2232 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2233 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2234 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2235 # define SSL_R_HTTPS_PROXY_REQUEST 155
2236 # define SSL_R_HTTP_REQUEST 156
2237 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2238 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2239 # define SSL_R_INCONSISTENT_COMPRESSION 340
2240 # define SSL_R_INVALID_COMMAND 280
2241 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2242 # define SSL_R_INVALID_NULL_CMD_NAME 385
2243 # define SSL_R_INVALID_PURPOSE 278
2244 # define SSL_R_INVALID_SERVERINFO_DATA 388
2245 # define SSL_R_INVALID_SRP_USERNAME 357
2246 # define SSL_R_INVALID_STATUS_RESPONSE 328
2247 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2248 # define SSL_R_INVALID_TRUST 279
2249 # define SSL_R_KRB5 285
2250 # define SSL_R_KRB5_C_CC_PRINC 286
2251 # define SSL_R_KRB5_C_GET_CRED 287
2252 # define SSL_R_KRB5_C_INIT 288
2253 # define SSL_R_KRB5_C_MK_REQ 289
2254 # define SSL_R_KRB5_S_BAD_TICKET 290
2255 # define SSL_R_KRB5_S_INIT 291
2256 # define SSL_R_KRB5_S_RD_REQ 292
2257 # define SSL_R_KRB5_S_TKT_EXPIRED 293
2258 # define SSL_R_KRB5_S_TKT_NYV 294
2259 # define SSL_R_KRB5_S_TKT_SKEW 295
2260 # define SSL_R_LENGTH_MISMATCH 159
2261 # define SSL_R_LENGTH_TOO_SHORT 160
2262 # define SSL_R_LIBRARY_BUG 274
2263 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2264 # define SSL_R_MISSING_DH_DSA_CERT 162
2265 # define SSL_R_MISSING_DH_KEY 163
2266 # define SSL_R_MISSING_DH_RSA_CERT 164
2267 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2268 # define SSL_R_MISSING_ECDH_CERT 382
2269 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2270 # define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2271 # define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2272 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2273 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2274 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2275 # define SSL_R_MISSING_SRP_PARAM 358
2276 # define SSL_R_MISSING_TMP_DH_KEY 171
2277 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2278 # define SSL_R_MISSING_TMP_RSA_KEY 172
2279 # define SSL_R_MISSING_TMP_RSA_PKEY 173
2280 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2281 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2282 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2283 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2284 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2285 # define SSL_R_NO_CERTIFICATE_SET 179
2286 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2287 # define SSL_R_NO_CIPHERS_PASSED 182
2288 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2289 # define SSL_R_NO_CIPHER_MATCH 185
2290 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2291 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2292 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2293 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2294 # define SSL_R_NO_METHOD_SPECIFIED 188
2295 # define SSL_R_NO_PEM_EXTENSIONS 389
2296 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2297 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2298 # define SSL_R_NO_RENEGOTIATION 339
2299 # define SSL_R_NO_REQUIRED_DIGEST 324
2300 # define SSL_R_NO_SHARED_CIPHER 193
2301 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2302 # define SSL_R_NO_SRTP_PROFILES 359
2303 # define SSL_R_NO_VERIFY_CALLBACK 194
2304 # define SSL_R_NULL_SSL_CTX 195
2305 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2306 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2307 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2308 # define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
2309 # define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
2310 # define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
2311 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2312 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2313 # define SSL_R_PARSE_TLSEXT 227
2314 # define SSL_R_PATH_TOO_LONG 270
2315 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2316 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2317 # define SSL_R_PEM_NAME_TOO_SHORT 392
2318 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2319 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2320 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2321 # define SSL_R_PSK_NO_CLIENT_CB 224
2322 # define SSL_R_PSK_NO_SERVER_CB 225
2323 # define SSL_R_READ_BIO_NOT_SET 211
2324 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2325 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2326 # define SSL_R_RECORD_TOO_LARGE 214
2327 # define SSL_R_RECORD_TOO_SMALL 298
2328 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2329 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2330 # define SSL_R_RENEGOTIATION_MISMATCH 337
2331 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2332 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2333 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2334 # define SSL_R_SERVERHELLO_TLSEXT 275
2335 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2336 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2337 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2338 # define SSL_R_SRP_A_CALC 361
2339 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2340 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2341 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2342 # define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
2343 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2344 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2345 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2346 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2347 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2348 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2349 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2350 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2351 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2352 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2353 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2354 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2355 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2356 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2357 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2358 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2359 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2360 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2361 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2362 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2363 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2364 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2365 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2366 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2367 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2368 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2369 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2370 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2371 # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2372 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2373 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2374 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2375 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2376 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2377 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2378 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2379 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2380 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2381 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2382 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2383 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2384 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2385 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2386 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2387 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2388 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2389 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2390 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2391 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2392 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2393 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2394 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2395 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2396 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2397 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2398 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2399 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2400 # define SSL_R_UNEXPECTED_MESSAGE 244
2401 # define SSL_R_UNEXPECTED_RECORD 245
2402 # define SSL_R_UNINITIALIZED 276
2403 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2404 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2405 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2406 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2407 # define SSL_R_UNKNOWN_CMD_NAME 386
2408 # define SSL_R_UNKNOWN_DIGEST 368
2409 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2410 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2411 # define SSL_R_UNKNOWN_PROTOCOL 252
2412 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2413 # define SSL_R_UNKNOWN_SSL_VERSION 254
2414 # define SSL_R_UNKNOWN_STATE 255
2415 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2416 # define SSL_R_UNSUPPORTED_CIPHER 256
2417 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2418 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2419 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2420 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2421 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2422 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2423 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2424 # define SSL_R_VERSION_TOO_LOW 396
2425 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2426 # define SSL_R_WRONG_CIPHER_RETURNED 261
2427 # define SSL_R_WRONG_CURVE 378
2428 # define SSL_R_WRONG_MESSAGE_TYPE 262
2429 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2430 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2431 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2432 # define SSL_R_WRONG_SSL_VERSION 266
2433 # define SSL_R_WRONG_VERSION_NUMBER 267
2434 # define SSL_R_X509_LIB 268
2435 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2436
2437 #ifdef __cplusplus
2438 }
2439 #endif
2440 #endif