]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h
Provide an SSL_read_early() function for reading early data
[thirdparty/openssl.git] / include / openssl / ssl.h
CommitLineData
21dcbebc
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
8c74b5e5 3 *
21dcbebc
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8c74b5e5 8 */
21dcbebc 9
ea262260
BM
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 12 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
ddac1974
NL
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
d02b48c6 41
0f113f3e
MC
42#ifndef HEADER_SSL_H
43# define HEADER_SSL_H
d02b48c6 44
0f113f3e 45# include <openssl/e_os2.h>
98186eb4 46# include <openssl/opensslconf.h>
9a555706 47# include <openssl/comp.h>
a00ae6c4 48# include <openssl/bio.h>
98186eb4 49# if OPENSSL_API_COMPAT < 0x10100000L
a00ae6c4 50# include <openssl/x509.h>
0f113f3e
MC
51# include <openssl/crypto.h>
52# include <openssl/lhash.h>
53# include <openssl/buffer.h>
54# endif
55# include <openssl/pem.h>
56# include <openssl/hmac.h>
ff75a257 57# include <openssl/async.h>
d095b68d 58
0f113f3e
MC
59# include <openssl/safestack.h>
60# include <openssl/symhacks.h>
3c27208f 61# include <openssl/ct.h>
82271cee 62
d02b48c6
RE
63#ifdef __cplusplus
64extern "C" {
65#endif
66
b0700d2c 67/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
68/*-
69 * Version 0 - initial version
d02b48c6
RE
70 * Version 1 - added the optional peer certificate
71 */
0f113f3e 72# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 73
0f113f3e
MC
74# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
75# define SSL_MAX_SID_CTX_LENGTH 32
76
77# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
78# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8
MC
79# define SSL_MAX_MASTER_KEY_LENGTH 48
80# define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
52b8dad8 81
d102d9df
MC
82/* The maximum number of encrypt/decrypt pipelines we can support */
83# define SSL_MAX_PIPELINES 32
84
55a9a16f
MC
85/* text strings for the ciphers */
86
d02b48c6 87/* These are used to specify which ciphers to use and not to use */
52b8dad8 88
0f113f3e
MC
89# define SSL_TXT_LOW "LOW"
90# define SSL_TXT_MEDIUM "MEDIUM"
91# define SSL_TXT_HIGH "HIGH"
92# define SSL_TXT_FIPS "FIPS"
93
0f113f3e
MC
94# define SSL_TXT_aNULL "aNULL"
95# define SSL_TXT_eNULL "eNULL"
96# define SSL_TXT_NULL "NULL"
97
98# define SSL_TXT_kRSA "kRSA"
99# define SSL_TXT_kDHr "kDHr"
100# define SSL_TXT_kDHd "kDHd"
101# define SSL_TXT_kDH "kDH"
102# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
103# define SSL_TXT_kDHE "kDHE"
0f113f3e
MC
104# define SSL_TXT_kECDHr "kECDHr"
105# define SSL_TXT_kECDHe "kECDHe"
106# define SSL_TXT_kECDH "kECDH"
107# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
108# define SSL_TXT_kECDHE "kECDHE"
109# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
110# define SSL_TXT_kRSAPSK "kRSAPSK"
111# define SSL_TXT_kECDHEPSK "kECDHEPSK"
112# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e
MC
113# define SSL_TXT_kGOST "kGOST"
114# define SSL_TXT_kSRP "kSRP"
115
116# define SSL_TXT_aRSA "aRSA"
117# define SSL_TXT_aDSS "aDSS"
118# define SSL_TXT_aDH "aDH"
119# define SSL_TXT_aECDH "aECDH"
0f113f3e
MC
120# define SSL_TXT_aECDSA "aECDSA"
121# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
122# define SSL_TXT_aGOST94 "aGOST94"
123# define SSL_TXT_aGOST01 "aGOST01"
124# define SSL_TXT_aGOST12 "aGOST12"
125# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
126# define SSL_TXT_aSRP "aSRP"
127
128# define SSL_TXT_DSS "DSS"
129# define SSL_TXT_DH "DH"
130# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
131# define SSL_TXT_EDH "EDH"/* alias for DHE */
132# define SSL_TXT_ADH "ADH"
133# define SSL_TXT_RSA "RSA"
134# define SSL_TXT_ECDH "ECDH"
135# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
136# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
137# define SSL_TXT_AECDH "AECDH"
138# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
139# define SSL_TXT_PSK "PSK"
140# define SSL_TXT_SRP "SRP"
141
142# define SSL_TXT_DES "DES"
143# define SSL_TXT_3DES "3DES"
144# define SSL_TXT_RC4 "RC4"
145# define SSL_TXT_RC2 "RC2"
146# define SSL_TXT_IDEA "IDEA"
147# define SSL_TXT_SEED "SEED"
148# define SSL_TXT_AES128 "AES128"
149# define SSL_TXT_AES256 "AES256"
150# define SSL_TXT_AES "AES"
151# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 152# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 153# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
154# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
155# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
156# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 157# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 158# define SSL_TXT_GOST "GOST89"
0f113f3e
MC
159
160# define SSL_TXT_MD5 "MD5"
161# define SSL_TXT_SHA1 "SHA1"
162# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
163# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
164# define SSL_TXT_GOST89MAC "GOST89MAC"
165# define SSL_TXT_GOST12 "GOST12"
166# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
167# define SSL_TXT_SHA256 "SHA256"
168# define SSL_TXT_SHA384 "SHA384"
169
170# define SSL_TXT_SSLV3 "SSLv3"
171# define SSL_TXT_TLSV1 "TLSv1"
172# define SSL_TXT_TLSV1_1 "TLSv1.1"
173# define SSL_TXT_TLSV1_2 "TLSv1.2"
174
0f113f3e 175# define SSL_TXT_ALL "ALL"
d02b48c6 176
1d97c843 177/*-
c6ccf055
LJ
178 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
179 * ciphers normally not being used.
180 * Example: "RC4" will activate all ciphers using RC4 including ciphers
181 * without authentication, which would normally disabled by DEFAULT (due
182 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
183 * will make sure that it is also disabled in the specific selection.
184 * COMPLEMENTOF* identifiers are portable between version, as adjustments
185 * to the default cipher setup will also be included here.
186 *
187 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
188 * DEFAULT gets, as only selection is being done and no sorting as needed
189 * for DEFAULT.
190 */
0f113f3e
MC
191# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
192# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
193
194/*
195 * The following cipher list is used by default. It also is substituted when
196 * an application-defined cipher list string starts with 'DEFAULT'.
197 */
c84f7f4a 198# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
0f113f3e
MC
199/*
200 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 201 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
202 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
203 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 204 */
d02b48c6 205
58964a49 206/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
207# define SSL_SENT_SHUTDOWN 1
208# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 209
82271cee
RL
210#ifdef __cplusplus
211}
212#endif
213
82271cee
RL
214#ifdef __cplusplus
215extern "C" {
216#endif
217
0f113f3e
MC
218# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
219# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 220
0f113f3e
MC
221/*
222 * This is needed to stop compilers complaining about the 'struct ssl_st *'
223 * function parameters used to prototype callbacks in SSL_CTX.
224 */
d02b48c6 225typedef struct ssl_st *ssl_crock_st;
12bf56c0 226typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
227typedef struct ssl_method_st SSL_METHOD;
228typedef struct ssl_cipher_st SSL_CIPHER;
229typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 230typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 231typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 232typedef struct ssl_comp_st SSL_COMP;
08557cf2 233
b32166b4
MC
234STACK_OF(SSL_CIPHER);
235STACK_OF(SSL_COMP);
08557cf2 236
333f926d 237/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
238typedef struct srtp_protection_profile_st {
239 const char *name;
240 unsigned long id;
241} SRTP_PROTECTION_PROFILE;
333f926d 242
85885715 243DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
333f926d 244
0f113f3e
MC
245typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
246 const unsigned char *data,
247 int len, void *arg);
248typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
249 int *secret_len,
250 STACK_OF(SSL_CIPHER) *peer_ciphers,
4a640fb6 251 const SSL_CIPHER **cipher, void *arg);
08557cf2 252
33f653ad 253/* Typedefs for handling custom extensions */
ecf4d660 254
0f113f3e
MC
255typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
256 const unsigned char **out,
257 size_t *outlen, int *al, void *add_arg);
33f653ad 258
0f113f3e
MC
259typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
260 const unsigned char *out, void *add_arg);
ecf4d660 261
0f113f3e
MC
262typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
263 const unsigned char *in,
264 size_t inlen, int *al, void *parse_arg);
33f653ad 265
121677b4 266/* Typedef for verification callback */
3adc41dd 267typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 268
ef51b4b9 269/* Allow initial connection to servers that don't support RI */
36e79832 270# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
96946746 271/* Removed from OpenSSL 0.9.8q and 1.0.0c */
b3e2272c 272/* Dead forever, see CVE-2010-4180. */
36e79832
DSH
273# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
274# define SSL_OP_TLSEXT_PADDING 0x00000010U
1c9ed1d8 275# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
36e79832 276# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
7538cb82
DSH
277/* Ancient SSLeay version, retained for compatibility */
278# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
1c9ed1d8 279# define SSL_OP_TLS_D5_BUG 0x0U
a8e4ac6a 280/* Removed from OpenSSL 1.1.0 */
36e79832 281# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
d02b48c6 282
3c6c139a 283/* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
0f113f3e 284# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
01f2f18f 285/* Refers to ancient SSLREF and SSLv2, retained for compatibility */
0f113f3e 286# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
45f55f6a 287/* Related to removed SSLv2 */
0f113f3e
MC
288# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
289# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
290
291/*
292 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
293 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
294 * workaround is not needed. Unfortunately some broken SSL/TLS
295 * implementations cannot handle it at all, which is why we include it in
296 * SSL_OP_ALL.
297 */
68d39f3c 298/* added in 0.9.6e */
36e79832 299# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 300
0f113f3e
MC
301/*
302 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
303 * used to be 0x000FFFFFL before 0.9.7.
304 */
36e79832 305# define SSL_OP_ALL 0x80000BFFU
c21506ba 306
36d16f8e 307/* DTLS options */
36e79832 308# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 309/* Turn on Cookie Exchange (on relevant for servers) */
36e79832 310# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 311/* Don't use RFC4507 ticket extension */
36e79832 312# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
313# ifndef OPENSSL_NO_DTLS1_METHOD
314/* Use Cisco's "speshul" version of DTLS_BAD_VER
315 * (only with deprecated DTLSv1_client_method()) */
316# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
317# endif
36d16f8e 318
c21506ba 319/* As server, disallow session resumption on renegotiation */
36e79832 320# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 321/* Don't use compression even if supported */
36e79832 322# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 323/* Permit unsafe legacy renegotiation */
36e79832 324# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
325/* Disable encrypt-then-mac */
326# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
57be4444
DSH
327/* Does nothing: retained for compatibility */
328# define SSL_OP_SINGLE_ECDH_USE 0x0
ffaef3f1
DSH
329/* Does nothing: retained for compatibility */
330# define SSL_OP_SINGLE_DH_USE 0x0
ceab33e2 331/* Does nothing: retained for compatibility */
0f113f3e
MC
332# define SSL_OP_EPHEMERAL_RSA 0x0
333/*
334 * Set on servers to choose the cipher according to the server's preferences
335 */
36e79832 336# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
337/*
338 * If set, a server will allow a client to issue a SSLv3.0 version number as
339 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 340 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
341 * forbidden to prevent version rollback attacks.
342 */
36e79832 343# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 344
36e79832
DSH
345# define SSL_OP_NO_SSLv2 0x00000000U
346# define SSL_OP_NO_SSLv3 0x02000000U
347# define SSL_OP_NO_TLSv1 0x04000000U
348# define SSL_OP_NO_TLSv1_2 0x08000000U
349# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 350# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 351
36e79832
DSH
352# define SSL_OP_NO_DTLSv1 0x04000000U
353# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 354
0f113f3e 355# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 356 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
357# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
358
3db935a9 359
b0700d2c 360/* Removed from previous versions */
0f113f3e
MC
361# define SSL_OP_PKCS1_CHECK_1 0x0
362# define SSL_OP_PKCS1_CHECK_2 0x0
3c33c6f6 363# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
36e79832 364# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
0f113f3e
MC
365/*
366 * Make server add server-hello extension from early version of cryptopro
367 * draft, when GOST ciphersuite is negotiated. Required for interoperability
368 * with CryptoPro CSP 3.x
369 */
36e79832 370# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e
MC
371
372/*
373 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
374 * when just a single record has been written):
0e1dba93 375 */
36e79832 376# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
377/*
378 * Make it possible to retry SSL_write() with changed buffer location (buffer
379 * contents must stay the same!); this is not the default to avoid the
380 * misconception that non-blocking SSL_write() behaves like non-blocking
381 * write():
382 */
36e79832 383# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
384/*
385 * Never bother the application with retries if the transport is blocking:
386 */
36e79832 387# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 388/* Don't attempt to automatically build certificate chain */
36e79832 389# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
390/*
391 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
392 * TLS only.) "Released" buffers are put onto a free-list in the context or
393 * just freed (depending on the context's setting for freelist_max_len).
394 */
36e79832 395# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
396/*
397 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
398 * ServerHello records for compatibility with hypothetical implementations
399 * that require it.
400 */
36e79832
DSH
401# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
402# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
403/*
404 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
405 * that reconnect with a downgraded protocol version; see
406 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
407 * application attempts a normal handshake. Only use this in explicit
408 * fallback retries, following the guidance in
409 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 410 */
36e79832 411# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
412/*
413 * Support Asynchronous operation
414 */
415# define SSL_MODE_ASYNC 0x00000100U
c21506ba 416
d61ff83b 417/* Cert related flags */
0f113f3e
MC
418/*
419 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 420 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 421 */
36e79832 422# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
423
424/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 425# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 426/* Suite B 192 bit only mode */
0f113f3e 427# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 428/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 429# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 430
ed83ba53 431/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 432# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 433
74ecfab4
DSH
434/* Flags for building certificate chains */
435/* Treat any existing certificates as untrusted CAs */
0f113f3e 436# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 437/* Don't include root CA in chain */
0f113f3e 438# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 439/* Just check certificates already there */
0f113f3e 440# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 441/* Ignore verification errors */
0f113f3e 442# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 443/* Clear verification errors from queue */
0f113f3e 444# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 445
6dbb6219
DSH
446/* Flags returned by SSL_check_chain */
447/* Certificate can be used with this session */
0f113f3e 448# define CERT_PKEY_VALID 0x1
6dbb6219 449/* Certificate can also be used for signing */
0f113f3e 450# define CERT_PKEY_SIGN 0x2
6dbb6219 451/* EE certificate signing algorithm OK */
0f113f3e 452# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 453/* CA signature algorithms OK */
0f113f3e 454# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 455/* EE certificate parameters OK */
0f113f3e 456# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 457/* CA certificate parameters OK */
0f113f3e 458# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 459/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 460# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 461/* Client CA issuer names match (always set for server cert) */
0f113f3e 462# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 463/* Cert type matches client types (always set for server cert) */
0f113f3e 464# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 465/* Cert chain suitable to Suite B */
0f113f3e
MC
466# define CERT_PKEY_SUITEB 0x800
467
468# define SSL_CONF_FLAG_CMDLINE 0x1
469# define SSL_CONF_FLAG_FILE 0x2
470# define SSL_CONF_FLAG_CLIENT 0x4
471# define SSL_CONF_FLAG_SERVER 0x8
472# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
473# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 474# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 475/* Configuration value types */
0f113f3e
MC
476# define SSL_CONF_TYPE_UNKNOWN 0x0
477# define SSL_CONF_TYPE_STRING 0x1
478# define SSL_CONF_TYPE_FILE 0x2
479# define SSL_CONF_TYPE_DIR 0x3
656b2605 480# define SSL_CONF_TYPE_NONE 0x4
0f113f3e
MC
481
482/*
483 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
484 * cannot be used to clear bits.
485 */
486
8106cb8b
VD
487unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
488unsigned long SSL_get_options(const SSL* s);
489unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
490unsigned long SSL_clear_options(SSL *s, unsigned long op);
491unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
492unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 493
0f113f3e
MC
494# define SSL_CTX_set_mode(ctx,op) \
495 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
496# define SSL_CTX_clear_mode(ctx,op) \
497 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
498# define SSL_CTX_get_mode(ctx) \
499 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
500# define SSL_clear_mode(ssl,op) \
501 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
502# define SSL_set_mode(ssl,op) \
503 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
504# define SSL_get_mode(ssl) \
a661b653 505 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 506# define SSL_set_mtu(ssl, mtu) \
36d16f8e 507 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 508# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 509 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 510# define DTLS_get_link_min_mtu(ssl) \
59669b6a 511 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 512
0f113f3e
MC
513# define SSL_get_secure_renegotiation_support(ssl) \
514 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 515
b612799a
RL
516# ifndef OPENSSL_NO_HEARTBEATS
517# define SSL_heartbeat(ssl) \
518 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
519# endif
520
0f113f3e
MC
521# define SSL_CTX_set_cert_flags(ctx,op) \
522 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
523# define SSL_set_cert_flags(s,op) \
524 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
525# define SSL_CTX_clear_cert_flags(ctx,op) \
526 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
527# define SSL_clear_cert_flags(s,op) \
528 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
529
530void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
531 void (*cb) (int write_p, int version,
532 int content_type, const void *buf,
533 size_t len, SSL *ssl, void *arg));
534void SSL_set_msg_callback(SSL *ssl,
535 void (*cb) (int write_p, int version,
536 int content_type, const void *buf,
537 size_t len, SSL *ssl, void *arg));
538# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
539# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
540
c5364614
DSH
541# define SSL_get_extms_support(s) \
542 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
543
0f113f3e
MC
544# ifndef OPENSSL_NO_SRP
545
edc032b5 546/* see tls_srp.c */
4bcdb4a6
MC
547__owur int SSL_SRP_CTX_init(SSL *s);
548__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
549int SSL_SRP_CTX_free(SSL *ctx);
550int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 551__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 552__owur int SRP_Calc_A_param(SSL *s);
edc032b5 553
0f113f3e 554# endif
d02b48c6 555
a7e7bad1
DSH
556/* 100k max cert list */
557# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
c0f5dd07 558
0f113f3e
MC
559# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
560
561/*
562 * This callback type is used inside SSL_CTX, SSL, and in the functions that
563 * set them. It is used to override the generation of SSL/TLS session IDs in
564 * a server. Return value should be zero on an error, non-zero to proceed.
565 * Also, callbacks should themselves check if the id they generate is unique
566 * otherwise the SSL handshake will fail with an error - callbacks can do
567 * this using the 'ssl' value they're passed by;
568 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
569 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
570 * bytes. The callback can alter this length to be less if desired. It is
571 * also an error for the callback to set the size to zero.
572 */
573typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
574 unsigned int *id_len);
dc644fe2 575
0f113f3e
MC
576# define SSL_SESS_CACHE_OFF 0x0000
577# define SSL_SESS_CACHE_CLIENT 0x0001
578# define SSL_SESS_CACHE_SERVER 0x0002
579# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
580# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 581/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
582# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
583# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
584# define SSL_SESS_CACHE_NO_INTERNAL \
585 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 586
3c1d6bbc 587LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
588# define SSL_CTX_sess_number(ctx) \
589 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
590# define SSL_CTX_sess_connect(ctx) \
591 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
592# define SSL_CTX_sess_connect_good(ctx) \
593 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
594# define SSL_CTX_sess_connect_renegotiate(ctx) \
595 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
596# define SSL_CTX_sess_accept(ctx) \
597 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
598# define SSL_CTX_sess_accept_renegotiate(ctx) \
599 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
600# define SSL_CTX_sess_accept_good(ctx) \
601 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
602# define SSL_CTX_sess_hits(ctx) \
603 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
604# define SSL_CTX_sess_cb_hits(ctx) \
605 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
606# define SSL_CTX_sess_misses(ctx) \
607 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
608# define SSL_CTX_sess_timeouts(ctx) \
609 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
610# define SSL_CTX_sess_cache_full(ctx) \
611 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
612
613void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
614 int (*new_session_cb) (struct ssl_st *ssl,
615 SSL_SESSION *sess));
616int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
617 SSL_SESSION *sess);
618void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
619 void (*remove_session_cb) (struct ssl_ctx_st
620 *ctx,
621 SSL_SESSION
622 *sess));
623void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
624 SSL_SESSION *sess);
625void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
626 SSL_SESSION *(*get_session_cb) (struct ssl_st
627 *ssl,
b6981744 628 const unsigned char
0f113f3e
MC
629 *data, int len,
630 int *copy));
631SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 632 const unsigned char *data,
0f113f3e
MC
633 int len, int *copy);
634void SSL_CTX_set_info_callback(SSL_CTX *ctx,
635 void (*cb) (const SSL *ssl, int type,
636 int val));
637void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
638 int val);
639void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
640 int (*client_cert_cb) (SSL *ssl, X509 **x509,
641 EVP_PKEY **pkey));
642int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
643 EVP_PKEY **pkey);
644# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 645__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
646# endif
647void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
648 int (*app_gen_cookie_cb) (SSL *ssl,
649 unsigned char
650 *cookie,
651 unsigned int
652 *cookie_len));
653void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
654 int (*app_verify_cookie_cb) (SSL *ssl,
31011544 655 const unsigned char
0f113f3e
MC
656 *cookie,
657 unsigned int
658 cookie_len));
659# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
660
661typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
662 const unsigned char **out,
663 unsigned int *outlen,
664 void *arg);
ee2ffc27 665void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
8cbfcc70
RS
666 SSL_CTX_npn_advertised_cb_func cb,
667 void *arg);
668# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
669
670typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
671 unsigned char **out,
672 unsigned char *outlen,
673 const unsigned char *in,
674 unsigned int inlen,
675 void *arg);
ee2ffc27 676void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 677 SSL_CTX_npn_select_cb_func cb,
aff8c126 678 void *arg);
8cbfcc70
RS
679# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
680
2911575c 681void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 682 unsigned *len);
8cbfcc70 683# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 684# endif
ee2ffc27 685
4bcdb4a6 686__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
0f113f3e
MC
687 const unsigned char *in, unsigned int inlen,
688 const unsigned char *client,
689 unsigned int client_len);
ee2ffc27 690
0f113f3e
MC
691# define OPENSSL_NPN_UNSUPPORTED 0
692# define OPENSSL_NPN_NEGOTIATED 1
693# define OPENSSL_NPN_NO_OVERLAP 2
694
4bcdb4a6 695__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 696 unsigned int protos_len);
4bcdb4a6 697__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 698 unsigned int protos_len);
8cbfcc70 699typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
700 const unsigned char **out,
701 unsigned char *outlen,
702 const unsigned char *in,
703 unsigned int inlen,
8cbfcc70
RS
704 void *arg);
705void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
706 SSL_CTX_alpn_select_cb_func cb,
707 void *arg);
6f017a8f 708void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 709 unsigned int *len);
0f113f3e
MC
710
711# ifndef OPENSSL_NO_PSK
712/*
713 * the maximum length of the buffer given to callbacks containing the
714 * resulting identity/psk
715 */
716# define PSK_MAX_IDENTITY_LEN 128
717# define PSK_MAX_PSK_LEN 256
8cbfcc70
RS
718typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
719 const char *hint,
720 char *identity,
721 unsigned int max_identity_len,
722 unsigned char *psk,
723 unsigned int max_psk_len);
724void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
725void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
726
727typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
728 const char *identity,
729 unsigned char *psk,
730 unsigned int max_psk_len);
731void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
732void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
733
4bcdb4a6
MC
734__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
735__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
736const char *SSL_get_psk_identity_hint(const SSL *s);
737const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 738# endif
ddac1974 739
33f653ad
DSH
740/* Register callbacks to handle custom TLS Extensions for client or server. */
741
ed29e82a
RP
742__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
743 unsigned int ext_type);
744
4bcdb4a6 745__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
0f113f3e
MC
746 custom_ext_add_cb add_cb,
747 custom_ext_free_cb free_cb,
748 void *add_arg,
749 custom_ext_parse_cb parse_cb,
750 void *parse_arg);
a398f821 751
4bcdb4a6 752__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
0f113f3e
MC
753 custom_ext_add_cb add_cb,
754 custom_ext_free_cb free_cb,
755 void *add_arg,
756 custom_ext_parse_cb parse_cb,
757 void *parse_arg);
c846a5f5 758
4bcdb4a6 759__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 760
07bbc92c
MC
761# define SSL_NOTHING 1
762# define SSL_WRITING 2
763# define SSL_READING 3
764# define SSL_X509_LOOKUP 4
765# define SSL_ASYNC_PAUSED 5
fc7f190c 766# define SSL_ASYNC_NO_JOBS 6
6b1bb98f 767# define SSL_EARLY_WORK 7
d02b48c6
RE
768
769/* These will only be used when doing non-blocking IO */
0f113f3e
MC
770# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
771# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
772# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
773# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
07bbc92c 774# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
fc7f190c 775# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
6b1bb98f 776# define SSL_want_early(s) (SSL_want(s) == SSL_EARLY_WORK)
d02b48c6 777
0f113f3e
MC
778# define SSL_MAC_FLAG_READ_MAC_STREAM 1
779# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
08557cf2 780
2faa1b48
CB
781/*
782 * A callback for logging out TLS key material. This callback should log out
783 * |line| followed by a newline.
784 */
785typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
786
787/*
788 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
789 * is intended for debugging use with tools like Wireshark. The cb function
790 * should log line followed by a newline.
791 */
792void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
793
794/*
795 * SSL_CTX_get_keylog_callback returns the callback configured by
796 * SSL_CTX_set_keylog_callback.
797 */
798SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
799
3fc8d856
MC
800int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
801uint32_t SSL_CTX_get_max_early_data(SSL_CTX *ctx);
802int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
803uint32_t SSL_get_max_early_data(SSL_CTX *s);
804
82271cee
RL
805#ifdef __cplusplus
806}
807#endif
808
0f113f3e
MC
809# include <openssl/ssl2.h>
810# include <openssl/ssl3.h>
811# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
812# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 813# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 814
82271cee
RL
815#ifdef __cplusplus
816extern "C" {
817#endif
818
b32166b4
MC
819/*
820 * These need to be after the above set of includes due to a compiler bug
821 * in VisualStudio 2015
822 */
823DEFINE_STACK_OF_CONST(SSL_CIPHER)
824DEFINE_STACK_OF(SSL_COMP)
825
657e60fa 826/* compatibility */
0f113f3e
MC
827# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
828# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
829# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
830# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
831# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
832# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
47153c72 833DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
0f113f3e 834
44c04a2e 835/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
836/* -1 used so that this is an invalid value for the on-the-wire protocol */
837#define SSL_KEY_UPDATE_NONE -1
838/* Values as defined for the on-the-wire protocol */
839#define SSL_KEY_UPDATE_NOT_REQUESTED 0
840#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
841
842/*
843 * The valid handshake states (one for each type message sent and one for each
844 * type of message received). There are also two "special" states:
845 * TLS = TLS or DTLS state
846 * DTLS = DTLS specific state
847 * CR/SR = Client Read/Server Read
848 * CW/SW = Client Write/Server Write
849 *
850 * The "special" states are:
851 * TLS_ST_BEFORE = No handshake has been initiated yet
852 * TLS_ST_OK = A handshake has been successfully completed
853 */
35bf6e05 854typedef enum {
49ae7423
MC
855 TLS_ST_BEFORE,
856 TLS_ST_OK,
857 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
858 TLS_ST_CR_SRVR_HELLO,
859 TLS_ST_CR_CERT,
860 TLS_ST_CR_CERT_STATUS,
861 TLS_ST_CR_KEY_EXCH,
862 TLS_ST_CR_CERT_REQ,
863 TLS_ST_CR_SRVR_DONE,
864 TLS_ST_CR_SESSION_TICKET,
865 TLS_ST_CR_CHANGE,
866 TLS_ST_CR_FINISHED,
867 TLS_ST_CW_CLNT_HELLO,
868 TLS_ST_CW_CERT,
869 TLS_ST_CW_KEY_EXCH,
870 TLS_ST_CW_CERT_VRFY,
871 TLS_ST_CW_CHANGE,
872 TLS_ST_CW_NEXT_PROTO,
873 TLS_ST_CW_FINISHED,
874 TLS_ST_SW_HELLO_REQ,
875 TLS_ST_SR_CLNT_HELLO,
876 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
877 TLS_ST_SW_SRVR_HELLO,
878 TLS_ST_SW_CERT,
879 TLS_ST_SW_KEY_EXCH,
880 TLS_ST_SW_CERT_REQ,
881 TLS_ST_SW_SRVR_DONE,
882 TLS_ST_SR_CERT,
883 TLS_ST_SR_KEY_EXCH,
884 TLS_ST_SR_CERT_VRFY,
885 TLS_ST_SR_NEXT_PROTO,
886 TLS_ST_SR_CHANGE,
887 TLS_ST_SR_FINISHED,
888 TLS_ST_SW_SESSION_TICKET,
889 TLS_ST_SW_CERT_STATUS,
890 TLS_ST_SW_CHANGE,
e46f2334
MC
891 TLS_ST_SW_FINISHED,
892 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
893 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
894 TLS_ST_CR_CERT_VRFY,
c7f47786 895 TLS_ST_SW_CERT_VRFY,
7d061fce 896 TLS_ST_CR_HELLO_REQ,
3847d426 897 TLS_ST_SW_HELLO_RETRY_REQUEST,
44c04a2e
MC
898 TLS_ST_CR_HELLO_RETRY_REQUEST,
899 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
900 TLS_ST_CW_KEY_UPDATE,
901 TLS_ST_SR_KEY_UPDATE,
902 TLS_ST_CR_KEY_UPDATE
35bf6e05 903} OSSL_HANDSHAKE_STATE;
49ae7423 904
0f113f3e 905/*
c64359db
MC
906 * Most of the following state values are no longer used and are defined to be
907 * the closest equivalent value in the current state machine code. Not all
908 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
909 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
910 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
911 */
912
913# define SSL_ST_CONNECT 0x1000
914# define SSL_ST_ACCEPT 0x2000
c64359db 915
0f113f3e 916# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
917
918# define SSL_CB_LOOP 0x01
919# define SSL_CB_EXIT 0x02
920# define SSL_CB_READ 0x04
921# define SSL_CB_WRITE 0x08
922# define SSL_CB_ALERT 0x4000/* used in callback */
923# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
924# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
925# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
926# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
927# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
928# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
929# define SSL_CB_HANDSHAKE_START 0x10
930# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
931
932/* Is the SSL_connection established? */
7c8b5357
MC
933# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
934# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
49ae7423
MC
935int SSL_in_init(SSL *s);
936int SSL_in_before(SSL *s);
937int SSL_is_init_finished(SSL *s);
0f113f3e
MC
938
939/*
295c3f41
MC
940 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
941 * should not need these
0f113f3e
MC
942 */
943# define SSL_ST_READ_HEADER 0xF0
944# define SSL_ST_READ_BODY 0xF1
945# define SSL_ST_READ_DONE 0xF2
d02b48c6 946
c80fd6b2
MC
947/*-
948 * Obtain latest Finished message
ca03109c
BM
949 * -- that we sent (SSL_get_finished)
950 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
951 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
952 */
0821bcd4
BL
953size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
954size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 955
0f113f3e
MC
956/*
957 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
958 * 'ored' with SSL_VERIFY_PEER if they are desired
959 */
960# define SSL_VERIFY_NONE 0x00
961# define SSL_VERIFY_PEER 0x01
962# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
963# define SSL_VERIFY_CLIENT_ONCE 0x04
d02b48c6 964
0f113f3e 965# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
966# if OPENSSL_API_COMPAT < 0x10100000L
967# define SSLeay_add_ssl_algorithms() SSL_library_init()
968# endif
413c4f45 969
657e60fa 970/* More backward compatibility */
0f113f3e
MC
971# define SSL_get_cipher(s) \
972 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
973# define SSL_get_cipher_bits(s,np) \
974 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
975# define SSL_get_cipher_version(s) \
976 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
977# define SSL_get_cipher_name(s) \
978 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
979# define SSL_get_time(a) SSL_SESSION_get_time(a)
980# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
981# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
982# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
983
984# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
985# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
986
987DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
988# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
989 * from SSL_AD_... */
58964a49 990/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 991# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 992/* fatal */
0f113f3e 993# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 994/* fatal */
0f113f3e
MC
995# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
996# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
997# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 998/* fatal */
0f113f3e 999# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1000/* fatal */
0f113f3e 1001# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1002/* Not for TLS */
0f113f3e
MC
1003# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1004# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1005# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1006# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1007# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1008# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1009/* fatal */
0f113f3e 1010# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1011/* fatal */
0f113f3e 1012# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1013/* fatal */
0f113f3e 1014# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1015/* fatal */
0f113f3e
MC
1016# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1017# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1018/* fatal */
0f113f3e 1019# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1020/* fatal */
0f113f3e 1021# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1022/* fatal */
0f113f3e 1023# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1024/* fatal */
0f113f3e
MC
1025# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1026# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1027# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
49e7fe12 1028# define SSL_AD_END_OF_EARLY_DATA TLS13_AD_END_OF_EARLY_DATA
04904312 1029# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
0f113f3e
MC
1030# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1031# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1032# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1033# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1034# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1035/* fatal */
0f113f3e 1036# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1037/* fatal */
0f113f3e 1038# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1039# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1040# define SSL_ERROR_NONE 0
1041# define SSL_ERROR_SSL 1
1042# define SSL_ERROR_WANT_READ 2
1043# define SSL_ERROR_WANT_WRITE 3
1044# define SSL_ERROR_WANT_X509_LOOKUP 4
1045# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1046 * value/errno */
1047# define SSL_ERROR_ZERO_RETURN 6
1048# define SSL_ERROR_WANT_CONNECT 7
1049# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1050# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1051# define SSL_ERROR_WANT_ASYNC_JOB 10
6b1bb98f 1052# define SSL_ERROR_WANT_EARLY 11
0f113f3e
MC
1053# define SSL_CTRL_SET_TMP_DH 3
1054# define SSL_CTRL_SET_TMP_ECDH 4
0f113f3e 1055# define SSL_CTRL_SET_TMP_DH_CB 6
0f113f3e
MC
1056# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1057# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1058# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1059# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1060# define SSL_CTRL_GET_FLAGS 13
1061# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1062# define SSL_CTRL_SET_MSG_CALLBACK 15
1063# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1064/* only applies to datagram connections */
0f113f3e 1065# define SSL_CTRL_SET_MTU 17
413c4f45 1066/* Stats */
0f113f3e
MC
1067# define SSL_CTRL_SESS_NUMBER 20
1068# define SSL_CTRL_SESS_CONNECT 21
1069# define SSL_CTRL_SESS_CONNECT_GOOD 22
1070# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1071# define SSL_CTRL_SESS_ACCEPT 24
1072# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1073# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1074# define SSL_CTRL_SESS_HIT 27
1075# define SSL_CTRL_SESS_CB_HIT 28
1076# define SSL_CTRL_SESS_MISSES 29
1077# define SSL_CTRL_SESS_TIMEOUTS 30
1078# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1079# define SSL_CTRL_MODE 33
1080# define SSL_CTRL_GET_READ_AHEAD 40
1081# define SSL_CTRL_SET_READ_AHEAD 41
1082# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1083# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1084# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1085# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1086# define SSL_CTRL_GET_MAX_CERT_LIST 50
1087# define SSL_CTRL_SET_MAX_CERT_LIST 51
1088# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1089/* see tls1.h for macros based on these */
e481f9b9
MC
1090# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1091# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1092# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1093# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1094# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1095# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1096# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1097/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1098/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1099/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1100# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1101# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1102# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1103# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1104# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1105# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1106# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1107# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1108# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1109# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1110# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1111# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1112# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1113# define SSL_CTRL_SET_SRP_ARG 78
1114# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1115# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1116# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
b612799a
RL
1117# ifndef OPENSSL_NO_HEARTBEATS
1118# define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1119# define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1120# define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1121# endif
0f113f3e
MC
1122# define DTLS_CTRL_GET_TIMEOUT 73
1123# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1124# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1125# define SSL_CTRL_CLEAR_MODE 78
1126# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1127# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1128# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1129# define SSL_CTRL_CHAIN 88
1130# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1131# define SSL_CTRL_GET_GROUPS 90
1132# define SSL_CTRL_SET_GROUPS 91
1133# define SSL_CTRL_SET_GROUPS_LIST 92
1134# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1135# define SSL_CTRL_SET_SIGALGS 97
1136# define SSL_CTRL_SET_SIGALGS_LIST 98
1137# define SSL_CTRL_CERT_FLAGS 99
1138# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1139# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1140# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1141# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1142# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1143# define SSL_CTRL_BUILD_CERT_CHAIN 105
1144# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1145# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1146# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1147# define SSL_CTRL_GET_SERVER_TMP_KEY 109
1148# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1149# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1150# define SSL_CTRL_GET_CHAIN_CERTS 115
1151# define SSL_CTRL_SELECT_CURRENT_CERT 116
1152# define SSL_CTRL_SET_CURRENT_CERT 117
1153# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1154# define DTLS_CTRL_SET_LINK_MTU 120
1155# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1156# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1157# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1158# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1159# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1160# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1161# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1162# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1163# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
0f113f3e
MC
1164# define SSL_CERT_SET_FIRST 1
1165# define SSL_CERT_SET_NEXT 2
1166# define SSL_CERT_SET_SERVER 3
1167# define DTLSv1_get_timeout(ssl, arg) \
1168 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1169# define DTLSv1_handle_timeout(ssl) \
1170 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1171# define SSL_num_renegotiations(ssl) \
1172 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1173# define SSL_clear_num_renegotiations(ssl) \
1174 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1175# define SSL_total_renegotiations(ssl) \
1176 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
0f113f3e
MC
1177# define SSL_CTX_set_tmp_dh(ctx,dh) \
1178 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1179# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1180 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1181# define SSL_CTX_set_dh_auto(ctx, onoff) \
1182 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1183# define SSL_set_dh_auto(s, onoff) \
1184 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
0f113f3e
MC
1185# define SSL_set_tmp_dh(ssl,dh) \
1186 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1187# define SSL_set_tmp_ecdh(ssl,ecdh) \
1188 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1189# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1190 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1191# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1192 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1193# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1194 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1195# define SSL_CTX_clear_extra_chain_certs(ctx) \
1196 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1197# define SSL_CTX_set0_chain(ctx,sk) \
1198 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1199# define SSL_CTX_set1_chain(ctx,sk) \
1200 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1201# define SSL_CTX_add0_chain_cert(ctx,x509) \
1202 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1203# define SSL_CTX_add1_chain_cert(ctx,x509) \
1204 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1205# define SSL_CTX_get0_chain_certs(ctx,px509) \
1206 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1207# define SSL_CTX_clear_chain_certs(ctx) \
1208 SSL_CTX_set0_chain(ctx,NULL)
1209# define SSL_CTX_build_cert_chain(ctx, flags) \
1210 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1211# define SSL_CTX_select_current_cert(ctx,x509) \
1212 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1213# define SSL_CTX_set_current_cert(ctx, op) \
1214 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1215# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1216 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1217# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1218 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1219# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1220 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1221# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1222 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1223# define SSL_set0_chain(ctx,sk) \
1224 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1225# define SSL_set1_chain(ctx,sk) \
1226 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1227# define SSL_add0_chain_cert(ctx,x509) \
1228 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1229# define SSL_add1_chain_cert(ctx,x509) \
1230 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1231# define SSL_get0_chain_certs(ctx,px509) \
1232 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1233# define SSL_clear_chain_certs(ctx) \
1234 SSL_set0_chain(ctx,NULL)
1235# define SSL_build_cert_chain(s, flags) \
1236 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1237# define SSL_select_current_cert(ctx,x509) \
1238 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1239# define SSL_set_current_cert(ctx,op) \
1240 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1241# define SSL_set0_verify_cert_store(s,st) \
1242 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1243# define SSL_set1_verify_cert_store(s,st) \
1244 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1245# define SSL_set0_chain_cert_store(s,st) \
1246 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1247# define SSL_set1_chain_cert_store(s,st) \
1248 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
de4d764e
MC
1249# define SSL_get1_groups(ctx, s) \
1250 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)s)
0f113f3e 1251# define SSL_get1_curves(ctx, s) \
de4d764e
MC
1252 SSL_get1_groups((ctx), (s))
1253# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1254 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)glist)
1255# define SSL_CTX_set1_groups_list(ctx, s) \
1256 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)s)
0f113f3e 1257# define SSL_CTX_set1_curves(ctx, clist, clistlen) \
de4d764e 1258 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
0f113f3e 1259# define SSL_CTX_set1_curves_list(ctx, s) \
de4d764e
MC
1260 SSL_CTX_set1_groups_list((ctx), (s))
1261# define SSL_set1_groups(ctx, glist, glistlen) \
1262 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)glist)
1263# define SSL_set1_groups_list(ctx, s) \
1264 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)s)
0f113f3e 1265# define SSL_set1_curves(ctx, clist, clistlen) \
de4d764e 1266 SSL_set1_groups((ctx), (clist), (clistlen))
0f113f3e 1267# define SSL_set1_curves_list(ctx, s) \
de4d764e
MC
1268 SSL_set1_groups_list((ctx), (s))
1269# define SSL_get_shared_group(s, n) \
1270 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
0f113f3e 1271# define SSL_get_shared_curve(s, n) \
de4d764e 1272 SSL_get_shared_group((s), (n))
0f113f3e
MC
1273# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1274 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1275# define SSL_CTX_set1_sigalgs_list(ctx, s) \
1276 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1277# define SSL_set1_sigalgs(ctx, slist, slistlen) \
fb3ae0e8 1278 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
0f113f3e
MC
1279# define SSL_set1_sigalgs_list(ctx, s) \
1280 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1281# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1282 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1283# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1284 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1285# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1286 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1287# define SSL_set1_client_sigalgs_list(ctx, s) \
1288 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1289# define SSL_get0_certificate_types(s, clist) \
1290 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1291# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1292 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1293# define SSL_set1_client_certificate_types(s, clist, clistlen) \
1294 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1295# define SSL_get_peer_signature_nid(s, pn) \
1296 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1297# define SSL_get_server_tmp_key(s, pk) \
1298 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1299# define SSL_get0_raw_cipherlist(s, plst) \
1300 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1301# define SSL_get0_ec_point_formats(s, plst) \
1302 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
7946ab33
KR
1303#define SSL_CTX_set_min_proto_version(ctx, version) \
1304 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1305#define SSL_CTX_set_max_proto_version(ctx, version) \
1306 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1307#define SSL_set_min_proto_version(s, version) \
1308 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1309#define SSL_set_max_proto_version(s, version) \
1310 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1311
fb5b14b4
MC
1312#if OPENSSL_API_COMPAT < 0x10100000L
1313/* Provide some compatibility macros for removed functionality. */
1314# define SSL_CTX_need_tmp_RSA(ctx) 0
1315# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1316# define SSL_need_tmp_RSA(ssl) 0
1317# define SSL_set_tmp_rsa(ssl,rsa) 1
2ecb9f2d
MC
1318# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1319# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1320/*
533bf1df 1321 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1322 * functions.
1323 */
1324# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1325# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1326#endif
a00ae6c4 1327
04f6b0fd 1328__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1329__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1330__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1331__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1332__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1333void BIO_ssl_shutdown(BIO *ssl_bio);
1334
4bcdb4a6
MC
1335__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1336__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
c5ebfcab 1337int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1338void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1339__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1340__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1341__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1342void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1343void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1344__owur int SSL_want(const SSL *s);
1345__owur int SSL_clear(SSL *s);
413c4f45 1346
0f113f3e 1347void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1348
4bcdb4a6 1349__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1c86d8fd 1350__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1351__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1352__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
90d9e49a 1353__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
3ec13237
TS
1354__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1355__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1356__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1357
1358__owur int SSL_get_fd(const SSL *s);
1359__owur int SSL_get_rfd(const SSL *s);
1360__owur int SSL_get_wfd(const SSL *s);
1361__owur const char *SSL_get_cipher_list(const SSL *s, int n);
1362__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1363__owur int SSL_get_read_ahead(const SSL *s);
1364__owur int SSL_pending(const SSL *s);
49580f25 1365__owur int SSL_has_pending(const SSL *s);
0f113f3e 1366# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1367__owur int SSL_set_fd(SSL *s, int fd);
1368__owur int SSL_set_rfd(SSL *s, int fd);
1369__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1370# endif
65e2d672
MC
1371void SSL_set0_rbio(SSL *s, BIO *rbio);
1372void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1373void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1374__owur BIO *SSL_get_rbio(const SSL *s);
1375__owur BIO *SSL_get_wbio(const SSL *s);
1376__owur int SSL_set_cipher_list(SSL *s, const char *str);
0f113f3e 1377void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1378__owur int SSL_get_verify_mode(const SSL *s);
1379__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1380__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1381void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1382void SSL_set_verify_depth(SSL *s, int depth);
1383void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1384# ifndef OPENSSL_NO_RSA
4bcdb4a6 1385__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
4bcdb4a6 1386__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
c3be59a4 1387# endif
4bcdb4a6
MC
1388__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1389__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
0f113f3e 1390 long len);
4bcdb4a6
MC
1391__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1392__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
0f113f3e 1393
a398f821 1394/* Set serverinfo data for the current active cert. */
4bcdb4a6 1395__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
0f113f3e 1396 size_t serverinfo_length);
4bcdb4a6 1397__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1398
c3be59a4 1399#ifndef OPENSSL_NO_RSA
4bcdb4a6 1400__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1401#endif
1402
4bcdb4a6
MC
1403__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1404__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1405
1406#ifndef OPENSSL_NO_RSA
4bcdb4a6 1407__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
c3be59a4 1408#endif
4bcdb4a6
MC
1409__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1410__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
68d39f3c 1411/* PEM type */
4bcdb4a6 1412__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1413__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6
MC
1414__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1415__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
0f113f3e 1416 const char *file);
0f113f3e
MC
1417int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1418 const char *dir);
58964a49 1419
f672aee4
RS
1420#if OPENSSL_API_COMPAT < 0x10100000L
1421# define SSL_load_error_strings() \
1422 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1423 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1424#endif
7fa792d1 1425
4bcdb4a6
MC
1426__owur const char *SSL_state_string(const SSL *s);
1427__owur const char *SSL_rstate_string(const SSL *s);
1428__owur const char *SSL_state_string_long(const SSL *s);
1429__owur const char *SSL_rstate_string_long(const SSL *s);
1430__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1431__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1432__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1433__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1434__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
4b6b8487 1435__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
e9281323 1436__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
4bcdb4a6
MC
1437__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1438__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1439void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
b7c9187b 1440 size_t *len);
17dd65e6 1441__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6
MC
1442__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1443__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
0f113f3e 1444 unsigned int sid_ctx_len);
fddfc0af
RG
1445__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1446 unsigned int sid_len);
d02b48c6 1447
4bcdb4a6 1448__owur SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc 1449const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1450 unsigned int *len);
fddfc0af
RG
1451const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1452 unsigned int *len);
4bcdb4a6 1453__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1454# ifndef OPENSSL_NO_STDIO
1455int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1456# endif
0f113f3e
MC
1457int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1458int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1459int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1460void SSL_SESSION_free(SSL_SESSION *ses);
4bcdb4a6
MC
1461__owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1462__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1463__owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
0f113f3e 1464int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
4bcdb4a6
MC
1465__owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1466__owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1467__owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
0f113f3e
MC
1468 unsigned int id_len);
1469SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1470 long length);
1471
1472# ifdef HEADER_X509_H
4bcdb4a6 1473__owur X509 *SSL_get_peer_certificate(const SSL *s);
0f113f3e 1474# endif
d02b48c6 1475
4bcdb4a6 1476__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1477
4bcdb4a6
MC
1478__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1479__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1480__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1481void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1482void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1483void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1484 int (*cb) (X509_STORE_CTX *, void *),
1485 void *arg);
1486void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1487 void *arg);
1488# ifndef OPENSSL_NO_RSA
4bcdb4a6 1489__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
4bcdb4a6 1490__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
0f113f3e 1491 long len);
c3be59a4 1492# endif
4bcdb4a6
MC
1493__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1494__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
0f113f3e 1495 const unsigned char *d, long len);
4bcdb4a6
MC
1496__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1497__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
0f113f3e 1498 const unsigned char *d);
d02b48c6 1499
74678cc2
BM
1500void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1501void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1502pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1503void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1504void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1505void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1506pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1507void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1508
4bcdb4a6
MC
1509__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1510__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1511
4bcdb4a6 1512__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
0f113f3e 1513 unsigned int sid_ctx_len);
4eb77b26 1514
0f113f3e 1515SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1516int SSL_up_ref(SSL *s);
e417070c 1517int SSL_is_dtls(const SSL *s);
4bcdb4a6 1518__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
0f113f3e 1519 unsigned int sid_ctx_len);
bb7cd4e3 1520
4bcdb4a6
MC
1521__owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1522__owur int SSL_set_purpose(SSL *s, int purpose);
1523__owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1524__owur int SSL_set_trust(SSL *s, int trust);
bb7cd4e3 1525
919ba009
VD
1526__owur int SSL_set1_host(SSL *s, const char *hostname);
1527__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1528__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1529void SSL_set_hostflags(SSL *s, unsigned int flags);
1530
1531__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1532__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1533 uint8_t mtype, uint8_t ord);
1534__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1535__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1536 uint8_t mtype, unsigned char *data, size_t dlen);
1537__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1538__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1539 uint8_t *mtype, unsigned const char **data,
1540 size_t *dlen);
1541/*
1542 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1543 * offline testing in test/danetest.c
1544 */
b9aec69a 1545SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1546/*
1547 * DANE flags
1548 */
1549unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1550unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1551unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1552unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1553
4bcdb4a6
MC
1554__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1555__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1556
4bcdb4a6
MC
1557__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1558__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1559
0f113f3e
MC
1560# ifndef OPENSSL_NO_SRP
1561int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1562int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1563int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1564int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1565 char *(*cb) (SSL *, void *));
edc032b5 1566int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1567 int (*cb) (SSL *, void *));
edc032b5 1568int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1569 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1570int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1571
1572int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1573 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1574int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1575 const char *grp);
edc032b5 1576
4bcdb4a6
MC
1577__owur BIGNUM *SSL_get_srp_g(SSL *s);
1578__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1579
4bcdb4a6
MC
1580__owur char *SSL_get_srp_username(SSL *s);
1581__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1582# endif
edc032b5 1583
6b1bb98f
BK
1584/*
1585 * Early callback and helpers.
1586 */
1587typedef int (*SSL_early_cb_fn) (SSL *s, int *al, void *arg);
1588void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg);
1589int SSL_early_isv2(SSL *s);
1590unsigned int SSL_early_get0_legacy_version(SSL *s);
1591size_t SSL_early_get0_random(SSL *s, const unsigned char **out);
1592size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out);
1593size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out);
1594size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out);
1595int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
1596 size_t *outlen);
1597
0f113f3e
MC
1598void SSL_certs_clear(SSL *s);
1599void SSL_free(SSL *ssl);
f1f5ee17
AP
1600# ifdef OSSL_ASYNC_FD
1601/*
ceab33e2 1602 * Windows application developer has to include windows.h to use these.
f1f5ee17 1603 */
07bbc92c 1604__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1605__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1606__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1607 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1608 size_t *numdelfds);
f1f5ee17 1609# endif
4bcdb4a6
MC
1610__owur int SSL_accept(SSL *ssl);
1611__owur int SSL_connect(SSL *ssl);
1612__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1613__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247
MC
1614
1615# define SSL_READ_EARLY_ERROR 0
1616# define SSL_READ_EARLY_SUCCESS 1
1617# define SSL_READ_EARLY_FINISH 2
1618
1619__owur int SSL_read_early(SSL *s, void *buf, size_t num, size_t *readbytes);
4bcdb4a6 1620__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1621__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
4bcdb4a6 1622__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1623__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
49e7fe12
MC
1624__owur int SSL_write_early(SSL *s, const void *buf, size_t num,
1625 size_t *written);
1626__owur int SSL_write_early_finish(SSL *s);
0f113f3e
MC
1627long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1628long SSL_callback_ctrl(SSL *, int, void (*)(void));
1629long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1630long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1631
4bcdb4a6
MC
1632__owur int SSL_get_error(const SSL *s, int ret_code);
1633__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1634
1635/* This sets the 'default' SSL version that SSL_new() will create */
4bcdb4a6 1636__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1637
0f113f3e 1638# ifndef OPENSSL_NO_SSL3_METHOD
2b8fa1d5
KR
1639DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1640DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1641DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
0f113f3e 1642# endif
58964a49 1643
32ec4153
MC
1644#define SSLv23_method TLS_method
1645#define SSLv23_server_method TLS_server_method
13c9bb3e 1646#define SSLv23_client_method TLS_client_method
d02b48c6 1647
32ec4153
MC
1648/* Negotiate highest available SSL/TLS version */
1649__owur const SSL_METHOD *TLS_method(void);
1650__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1651__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1652
1fc7d666 1653# ifndef OPENSSL_NO_TLS1_METHOD
2b8fa1d5
KR
1654DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1655DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1656DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1fc7d666 1657# endif
637f374a 1658
1fc7d666 1659# ifndef OPENSSL_NO_TLS1_1_METHOD
2b8fa1d5
KR
1660DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1661DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1662DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1fc7d666 1663# endif
7409d7ad 1664
1fc7d666 1665# ifndef OPENSSL_NO_TLS1_2_METHOD
2b8fa1d5
KR
1666DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1667DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1668DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1fc7d666 1669# endif
7409d7ad 1670
1fc7d666 1671# ifndef OPENSSL_NO_DTLS1_METHOD
2b8fa1d5
KR
1672DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1673DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1674DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1fc7d666 1675# endif
36d16f8e 1676
1fc7d666 1677# ifndef OPENSSL_NO_DTLS1_2_METHOD
2b8fa1d5
KR
1678DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1679DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1680DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1fc7d666 1681#endif
c3b344e3 1682
4bcdb4a6
MC
1683__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1684__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1685__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1686
045bd047
DW
1687__owur size_t DTLS_get_data_mtu(const SSL *s);
1688
4bcdb4a6 1689__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1690__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1691__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1692__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1693
4bcdb4a6 1694__owur int SSL_do_handshake(SSL *s);
4fbfe86a
MC
1695int SSL_key_update(SSL *s, int updatetype);
1696int SSL_get_key_update_type(SSL *s);
d02b48c6 1697int SSL_renegotiate(SSL *s);
c7f47786 1698int SSL_renegotiate_abbreviated(SSL *s);
4bcdb4a6 1699__owur int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
1700int SSL_shutdown(SSL *s);
1701
4bcdb4a6
MC
1702__owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1703__owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1704__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1705__owur const char *SSL_alert_type_string_long(int value);
1706__owur const char *SSL_alert_type_string(int value);
1707__owur const char *SSL_alert_desc_string_long(int value);
1708__owur const char *SSL_alert_desc_string(int value);
d02b48c6 1709
3822740c
RL
1710void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1711void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
1712__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1713__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1714__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1715__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
1716
1717void SSL_set_connect_state(SSL *s);
1718void SSL_set_accept_state(SSL *s);
1719
4bcdb4a6 1720__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 1721
f672aee4
RS
1722#if OPENSSL_API_COMPAT < 0x10100000L
1723# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1724#endif
d02b48c6 1725
4bcdb4a6
MC
1726__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1727__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6 1728
4bcdb4a6 1729__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 1730
4bcdb4a6 1731__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
1732/*
1733 * EVP_PKEY
1734 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 1735
4bcdb4a6
MC
1736__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1737__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 1738
0f113f3e 1739void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 1740__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 1741void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 1742__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 1743void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
1744__owur int SSL_get_shutdown(const SSL *ssl);
1745__owur int SSL_version(const SSL *ssl);
6546e9b2 1746__owur int SSL_client_version(const SSL *s);
4bcdb4a6 1747__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
1748__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1749__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
4bcdb4a6 1750__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
1751 const char *CApath);
1752# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
1753__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1754__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1755__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 1756SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 1757void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
1758 void (*cb) (const SSL *ssl, int type, int val));
1759void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1760 int val);
5998e290 1761__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 1762
0f113f3e 1763void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 1764__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 1765__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 1766
d9f1c639
MC
1767__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1768 size_t outlen);
1769__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1770 size_t outlen);
1771__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1772 unsigned char *out, size_t outlen);
858618e7 1773
e6390aca 1774#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 1775 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 1776__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 1777void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 1778#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 1779 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 1780__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 1781void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 1782#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 1783 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 1784__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 1785void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 1786
4bcdb4a6 1787__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
1788
1789# define SSL_CTX_sess_set_cache_size(ctx,t) \
1790 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1791# define SSL_CTX_sess_get_cache_size(ctx) \
1792 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1793# define SSL_CTX_set_session_cache_mode(ctx,m) \
1794 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1795# define SSL_CTX_get_session_cache_mode(ctx) \
1796 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1797
1798# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1799# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1800# define SSL_CTX_get_read_ahead(ctx) \
1801 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1802# define SSL_CTX_set_read_ahead(ctx,m) \
1803 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1804# define SSL_CTX_get_max_cert_list(ctx) \
1805 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1806# define SSL_CTX_set_max_cert_list(ctx,m) \
1807 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1808# define SSL_get_max_cert_list(ssl) \
1809 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1810# define SSL_set_max_cert_list(ssl,m) \
1811 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1812
1813# define SSL_CTX_set_max_send_fragment(ctx,m) \
1814 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1815# define SSL_set_max_send_fragment(ssl,m) \
1816 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
1817# define SSL_CTX_set_split_send_fragment(ctx,m) \
1818 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1819# define SSL_set_split_send_fragment(ssl,m) \
1820 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1821# define SSL_CTX_set_max_pipelines(ctx,m) \
1822 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1823# define SSL_set_max_pipelines(ssl,m) \
1824 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 1825
dad78fb1
MC
1826void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1827void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1828
0f113f3e 1829# ifndef OPENSSL_NO_DH
ceab33e2 1830/* NB: the |keylength| is only applicable when is_export is true */
79df9d62 1831void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
1832 DH *(*dh) (SSL *ssl, int is_export,
1833 int keylength));
15d21c2d 1834void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
1835 DH *(*dh) (SSL *ssl, int is_export,
1836 int keylength));
1837# endif
15d21c2d 1838
4bcdb4a6
MC
1839__owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1840__owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1841__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
1842__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1843__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 1844STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 1845__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
0f113f3e 1846 *meths);
03b0e735 1847#if OPENSSL_API_COMPAT < 0x10100000L
6457615a 1848# define SSL_COMP_free_compression_methods() while(0) continue
03b0e735 1849#endif
4bcdb4a6 1850__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 1851
94a209d8 1852const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
1853int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1854int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
1855int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
1856 int isv2format, STACK_OF(SSL_CIPHER) **sk,
1857 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 1858
12bf56c0 1859/* TLS extensions functions */
4bcdb4a6 1860__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 1861
4bcdb4a6 1862__owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e 1863 void *arg);
12bf56c0
DSH
1864
1865/* Pre-shared secret session resumption functions */
4bcdb4a6 1866__owur int SSL_set_session_secret_cb(SSL *s,
0f113f3e
MC
1867 tls_session_secret_cb_fn tls_session_secret_cb,
1868 void *arg);
12bf56c0 1869
7c2d4fee 1870void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
1871 int (*cb) (SSL *ssl,
1872 int
1873 is_forward_secure));
7c2d4fee
BM
1874
1875void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
1876 int (*cb) (SSL *ssl,
1877 int
1878 is_forward_secure));
b577fd0b
DSH
1879# if OPENSSL_API_COMPAT < 0x10100000L
1880# define SSL_cache_hit(s) SSL_session_reused(s)
1881# endif
7c2d4fee 1882
b577fd0b 1883__owur int SSL_session_reused(SSL *s);
4bcdb4a6 1884__owur int SSL_is_server(SSL *s);
5421196e 1885
4bcdb4a6 1886__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 1887int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
1888void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1889unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
4bcdb4a6
MC
1890__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1891__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
1892
1893void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1894void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1895
4bcdb4a6
MC
1896__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1897__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1898__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 1899
59b1696c
DSH
1900void SSL_add_ssl_module(void);
1901int SSL_config(SSL *s, const char *name);
1902int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1903
0f113f3e 1904# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 1905void SSL_trace(int write_p, int version, int content_type,
0f113f3e 1906 const void *buf, size_t len, SSL *ssl, void *arg);
4bcdb4a6 1907__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
0f113f3e 1908# endif
93ab9e42 1909
f9e55034 1910# ifndef OPENSSL_NO_SOCK
3edeb622 1911int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 1912# endif
3edeb622 1913
ed29e82a
RP
1914# ifndef OPENSSL_NO_CT
1915
43341433
VD
1916/*
1917 * A callback for verifying that the received SCTs are sufficient.
1918 * Expected to return 1 if they are sufficient, otherwise 0.
1919 * May return a negative integer if an error occurs.
1920 * A connection should be aborted if the SCTs are deemed insufficient.
1921 */
1922typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
1923 const STACK_OF(SCT) *scts, void *arg);
1924
ed29e82a
RP
1925/*
1926 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
1927 * the received SCTs.
1928 * If the callback returns a non-positive result, the connection is terminated.
1929 * Call this function before beginning a handshake.
1930 * If a NULL |callback| is provided, SCT validation is disabled.
1931 * |arg| is arbitrary userdata that will be passed to the callback whenever it
1932 * is invoked. Ownership of |arg| remains with the caller.
1933 *
1934 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
1935 * will be requested.
1936 */
43341433
VD
1937int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
1938 void *arg);
1939int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
1940 ssl_ct_validation_cb callback,
1941 void *arg);
1942#define SSL_disable_ct(s) \
1943 ((void) SSL_set_validation_callback((s), NULL, NULL))
1944#define SSL_CTX_disable_ct(ctx) \
1945 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
1946
1947/*
1948 * The validation type enumerates the available behaviours of the built-in SSL
1949 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
1950 * The underlying callback is a static function in libssl.
1951 */
1952enum {
1953 SSL_CT_VALIDATION_PERMISSIVE = 0,
1954 SSL_CT_VALIDATION_STRICT
1955};
1956
1957/*
1958 * Enable CT by setting up a callback that implements one of the built-in
1959 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
1960 * continues the handshake, the application can make appropriate decisions at
1961 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
1962 * least one valid SCT, or else handshake termination will be requested. The
1963 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
1964 */
1965int SSL_enable_ct(SSL *s, int validation_mode);
1966int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
1967
ed29e82a 1968/*
43341433 1969 * Report whether a non-NULL callback is enabled.
ed29e82a 1970 */
43341433
VD
1971int SSL_ct_is_enabled(const SSL *s);
1972int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
1973
1974/* Gets the SCTs received from a connection */
1975const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
1976
8359b57f
RP
1977/*
1978 * Loads the CT log list from the default location.
1979 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1980 * the log information loaded from this file will be appended to the
1981 * CTLOG_STORE.
1982 * Returns 1 on success, 0 otherwise.
1983 */
ed29e82a 1984int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
1985
1986/*
1987 * Loads the CT log list from the specified file path.
1988 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1989 * the log information loaded from this file will be appended to the
1990 * CTLOG_STORE.
1991 * Returns 1 on success, 0 otherwise.
1992 */
ed29e82a
RP
1993int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
1994
8359b57f
RP
1995/*
1996 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
1997 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
1998 */
1999void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2000
2001/*
2002 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2003 * This will be NULL unless one of the following functions has been called:
2004 * - SSL_CTX_set_default_ctlog_list_file
2005 * - SSL_CTX_set_ctlog_list_file
2006 * - SSL_CTX_set_ctlog_store
2007 */
2008const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2009
ed29e82a
RP
2010# endif /* OPENSSL_NO_CT */
2011
b362ccab
DSH
2012/* What the "other" parameter contains in security callback */
2013/* Mask for type */
0f113f3e
MC
2014# define SSL_SECOP_OTHER_TYPE 0xffff0000
2015# define SSL_SECOP_OTHER_NONE 0
2016# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2017# define SSL_SECOP_OTHER_CURVE (2 << 16)
2018# define SSL_SECOP_OTHER_DH (3 << 16)
2019# define SSL_SECOP_OTHER_PKEY (4 << 16)
2020# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2021# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2022
2023/* Indicated operation refers to peer key or certificate */
0f113f3e 2024# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2025
2026/* Values for "op" parameter in security callback */
2027
2028/* Called to filter ciphers */
2029/* Ciphers client supports */
0f113f3e 2030# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2031/* Cipher shared by client/server */
0f113f3e 2032# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2033/* Sanity check of cipher server selects */
0f113f3e 2034# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2035/* Curves supported by client */
0f113f3e 2036# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2037/* Curves shared by client/server */
0f113f3e 2038# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2039/* Sanity check of curve server selects */
0f113f3e 2040# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2041/* Temporary DH key */
e2b420fd 2042# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2043/* SSL/TLS version */
0f113f3e 2044# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2045/* Session tickets */
0f113f3e 2046# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2047/* Supported signature algorithms sent to peer */
0f113f3e 2048# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2049/* Shared signature algorithm */
0f113f3e 2050# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2051/* Sanity check signature algorithm allowed */
0f113f3e 2052# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2053/* Used to get mask of supported public key signature algorithms */
0f113f3e 2054# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2055/* Use to see if compression is allowed */
0f113f3e 2056# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2057/* EE key in certificate */
0f113f3e 2058# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2059/* CA key in certificate */
0f113f3e 2060# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2061/* CA digest algorithm in certificate */
0f113f3e 2062# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2063/* Peer EE key in certificate */
0f113f3e 2064# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2065/* Peer CA key in certificate */
0f113f3e 2066# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2067/* Peer CA digest algorithm in certificate */
0f113f3e 2068# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2069
2070void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2071__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2072void SSL_set_security_callback(SSL *s,
e4646a89 2073 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
2074 int bits, int nid, void *other,
2075 void *ex));
e4646a89 2076int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
2077 int bits, int nid,
2078 void *other, void *ex);
b362ccab 2079void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2080__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2081
2082void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2083__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2084void SSL_CTX_set_security_callback(SSL_CTX *ctx,
e4646a89 2085 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
0f113f3e
MC
2086 int bits, int nid, void *other,
2087 void *ex));
e4646a89
KR
2088int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2089 const SSL_CTX *ctx,
0f113f3e
MC
2090 int op, int bits,
2091 int nid,
2092 void *other,
2093 void *ex);
b362ccab 2094void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2095__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2096
2c90015c
RL
2097/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2098#define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2099#define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef
MC
2100
2101#define OPENSSL_INIT_SSL_DEFAULT \
2102 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2103
0fc32b07 2104int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2105
0f113f3e 2106# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2107__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2108# endif
e0fc7961 2109
df2ee0e2
BL
2110extern const char SSL_version_str[];
2111
d02b48c6 2112/* BEGIN ERROR CODES */
0f113f3e
MC
2113/*
2114 * The following lines are auto generated by the script mkerr.pl. Any changes
6d311938
DSH
2115 * made after this point may be overwritten when the script is next run.
2116 */
0cd0a820 2117
69588edb 2118int ERR_load_SSL_strings(void);
6d311938 2119
d02b48c6
RE
2120/* Error codes for the SSL functions. */
2121
2122/* Function codes. */
94ed2c67 2123# define SSL_F_ADD_CLIENT_KEY_SHARE_EXT 438
3847d426 2124# define SSL_F_ADD_KEY_SHARE 512
ccb8e6e0 2125# define SSL_F_BYTES_TO_CIPHER_LIST 519
0f113f3e 2126# define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
ed29e82a 2127# define SSL_F_CT_MOVE_SCTS 345
a4ccf068 2128# define SSL_F_CT_STRICT 349
0f113f3e 2129# define SSL_F_D2I_SSL_SESSION 103
919ba009
VD
2130# define SSL_F_DANE_CTX_ENABLE 347
2131# define SSL_F_DANE_MTYPE_SET 393
2132# define SSL_F_DANE_TLSA_ADD 394
57389a32 2133# define SSL_F_DERIVE_SECRET_KEY_AND_IV 514
0f113f3e
MC
2134# define SSL_F_DO_DTLS1_WRITE 245
2135# define SSL_F_DO_SSL3_WRITE 104
0f113f3e
MC
2136# define SSL_F_DTLS1_BUFFER_RECORD 247
2137# define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
b612799a 2138# define SSL_F_DTLS1_HEARTBEAT 305
0f113f3e 2139# define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
7f35b7d9 2140# define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS 424
0f113f3e
MC
2141# define SSL_F_DTLS1_PROCESS_RECORD 257
2142# define SSL_F_DTLS1_READ_BYTES 258
255cf605
RS
2143# define SSL_F_DTLS1_READ_FAILED 339
2144# define SSL_F_DTLS1_RETRANSMIT_MESSAGE 390
0f113f3e 2145# define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
3edeb622 2146# define SSL_F_DTLSV1_LISTEN 350
473483d4 2147# define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
c130dd8e 2148# define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
76af3037 2149# define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
73999b62 2150# define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
7fe97c07
MC
2151# define SSL_F_FINAL_EC_PT_FORMATS 485
2152# define SSL_F_FINAL_EMS 486
f4bbb37c 2153# define SSL_F_FINAL_KEY_SHARE 503
7fe97c07 2154# define SSL_F_FINAL_RENEGOTIATE 483
04904312 2155# define SSL_F_FINAL_SIG_ALGS 497
2faa1b48 2156# define SSL_F_NSS_KEYLOG_INT 500
a4625290 2157# define SSL_F_OPENSSL_INIT_SSL 342
0f1e51ea 2158# define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION 436
5923ad4b 2159# define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE 430
bbba0a7d 2160# define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION 417
0f1e51ea 2161# define SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION 437
5923ad4b 2162# define SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE 431
bbba0a7d 2163# define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION 418
94ed2c67 2164# define SSL_F_PROCESS_KEY_SHARE_EXT 439
f8e0a557 2165# define SSL_F_READ_STATE_MACHINE 352
0f113f3e
MC
2166# define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2167# define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
0f113f3e
MC
2168# define SSL_F_SSL3_CTRL 213
2169# define SSL_F_SSL3_CTX_CTRL 133
2170# define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2171# define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
a2074b92 2172# define SSL_F_SSL3_FINAL_FINISH_MAC 285
0f113f3e 2173# define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
5f3d93e4 2174# define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
0f113f3e 2175# define SSL_F_SSL3_GET_RECORD 143
d4858060 2176# define SSL_F_SSL3_INIT_FINISHED_MAC 397
0f113f3e 2177# define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
0f113f3e
MC
2178# define SSL_F_SSL3_READ_BYTES 148
2179# define SSL_F_SSL3_READ_N 149
0f113f3e
MC
2180# define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2181# define SSL_F_SSL3_SETUP_READ_BUFFER 156
2182# define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2183# define SSL_F_SSL3_WRITE_BYTES 158
2184# define SSL_F_SSL3_WRITE_PENDING 159
2185# define SSL_F_SSL_ADD_CERT_CHAIN 316
2186# define SSL_F_SSL_ADD_CERT_TO_BUF 319
f63e4288 2187# define SSL_F_SSL_ADD_CERT_TO_WPACKET 493
0f113f3e
MC
2188# define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2189# define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2190# define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2191# define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2192# define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2193# define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2194# define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2195# define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2196# define SSL_F_SSL_BAD_METHOD 160
2197# define SSL_F_SSL_BUILD_CERT_CHAIN 332
2198# define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
90134d98 2199# define SSL_F_SSL_CACHE_CIPHERLIST 520
6e3d0153 2200# define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
0f113f3e 2201# define SSL_F_SSL_CERT_DUP 221
0f113f3e
MC
2202# define SSL_F_SSL_CERT_NEW 162
2203# define SSL_F_SSL_CERT_SET0_CHAIN 340
2204# define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2205# define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2206# define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2c7b4dbc 2207# define SSL_F_SSL_CIPHER_LIST_TO_BYTES 425
0f113f3e
MC
2208# define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2209# define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2210# define SSL_F_SSL_CLEAR 164
2211# define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2212# define SSL_F_SSL_CONF_CMD 334
2213# define SSL_F_SSL_CREATE_CIPHER_LIST 166
2214# define SSL_F_SSL_CTRL 232
2215# define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
a4ccf068 2216# define SSL_F_SSL_CTX_ENABLE_CT 398
0f113f3e
MC
2217# define SSL_F_SSL_CTX_MAKE_PROFILES 309
2218# define SSL_F_SSL_CTX_NEW 169
72e9be3d 2219# define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
0f113f3e
MC
2220# define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2221# define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
ed29e82a 2222# define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
0f113f3e
MC
2223# define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2224# define SSL_F_SSL_CTX_SET_SSL_VERSION 170
0f113f3e
MC
2225# define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2226# define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
0f113f3e
MC
2227# define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2228# define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2229# define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2230# define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2231# define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2232# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2233# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2234# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2235# define SSL_F_SSL_CTX_USE_SERVERINFO 336
2236# define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
e2ab7fb3 2237# define SSL_F_SSL_DANE_DUP 403
919ba009 2238# define SSL_F_SSL_DANE_ENABLE 395
a2074b92 2239# define SSL_F_SSL_DO_CONFIG 391
0f113f3e 2240# define SSL_F_SSL_DO_HANDSHAKE 180
3c82e437 2241# define SSL_F_SSL_DUP_CA_LIST 408
a4ccf068 2242# define SSL_F_SSL_ENABLE_CT 402
0f113f3e
MC
2243# define SSL_F_SSL_GET_NEW_SESSION 181
2244# define SSL_F_SSL_GET_PREV_SESSION 217
2245# define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
0f113f3e
MC
2246# define SSL_F_SSL_GET_SIGN_PKEY 183
2247# define SSL_F_SSL_INIT_WBIO_BUFFER 184
44c04a2e 2248# define SSL_F_SSL_KEY_UPDATE 515
0f113f3e 2249# define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2faa1b48
CB
2250# define SSL_F_SSL_LOG_MASTER_SECRET 498
2251# define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE 499
a2074b92 2252# define SSL_F_SSL_MODULE_INIT 392
0f113f3e
MC
2253# define SSL_F_SSL_NEW 186
2254# define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2255# define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2256# define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2257# define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2258# define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2259# define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2260# define SSL_F_SSL_PEEK 270
d02ef3d0 2261# define SSL_F_SSL_PEEK_EX 432
7e999d51 2262# define SSL_F_SSL_PEEK_INTERNAL 522
0f113f3e 2263# define SSL_F_SSL_READ 223
d781d247 2264# define SSL_F_SSL_READ_EARLY 529
d02ef3d0 2265# define SSL_F_SSL_READ_EX 434
7e999d51 2266# define SSL_F_SSL_READ_INTERNAL 523
44c04a2e 2267# define SSL_F_SSL_RENEGOTIATE 516
0f113f3e
MC
2268# define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2269# define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
98ece4ee 2270# define SSL_F_SSL_SESSION_DUP 348
0f113f3e
MC
2271# define SSL_F_SSL_SESSION_NEW 189
2272# define SSL_F_SSL_SESSION_PRINT_FP 190
fddfc0af 2273# define SSL_F_SSL_SESSION_SET1_ID 423
0f113f3e 2274# define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
72e9be3d 2275# define SSL_F_SSL_SET_ALPN_PROTOS 344
0f113f3e
MC
2276# define SSL_F_SSL_SET_CERT 191
2277# define SSL_F_SSL_SET_CIPHER_LIST 271
ed29e82a 2278# define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
0f113f3e
MC
2279# define SSL_F_SSL_SET_FD 192
2280# define SSL_F_SSL_SET_PKEY 193
0f113f3e
MC
2281# define SSL_F_SSL_SET_RFD 194
2282# define SSL_F_SSL_SET_SESSION 195
2283# define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2284# define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
0f113f3e
MC
2285# define SSL_F_SSL_SET_WFD 196
2286# define SSL_F_SSL_SHUTDOWN 224
2287# define SSL_F_SSL_SRP_CTX_INIT 313
46ddbcf2 2288# define SSL_F_SSL_START_ASYNC_JOB 389
0f113f3e
MC
2289# define SSL_F_SSL_UNDEFINED_FUNCTION 197
2290# define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2291# define SSL_F_SSL_USE_CERTIFICATE 198
2292# define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2293# define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2294# define SSL_F_SSL_USE_PRIVATEKEY 201
2295# define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2296# define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2297# define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2298# define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2299# define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2300# define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
ed29e82a 2301# define SSL_F_SSL_VALIDATE_CT 400
0f113f3e
MC
2302# define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2303# define SSL_F_SSL_WRITE 208
49e7fe12
MC
2304# define SSL_F_SSL_WRITE_EARLY 526
2305# define SSL_F_SSL_WRITE_EARLY_FINISH 527
d02ef3d0 2306# define SSL_F_SSL_WRITE_EX 433
7e999d51 2307# define SSL_F_SSL_WRITE_INTERNAL 524
f8e0a557 2308# define SSL_F_STATE_MACHINE 353
0f113f3e 2309# define SSL_F_TLS12_CHECK_PEER_SIGALG 333
92760c21
MC
2310# define SSL_F_TLS13_CHANGE_CIPHER_STATE 440
2311# define SSL_F_TLS13_SETUP_KEY_BLOCK 441
0f113f3e 2312# define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
aa474d1f 2313# define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
d102d9df 2314# define SSL_F_TLS1_ENC 401
0f113f3e
MC
2315# define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2316# define SSL_F_TLS1_GET_CURVELIST 338
0f113f3e 2317# define SSL_F_TLS1_PRF 284
0f113f3e
MC
2318# define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2319# define SSL_F_TLS1_SET_SERVER_SIGALGS 335
bb90d02a 2320# define SSL_F_TLS_CHOOSE_SIGALG 513
b9908bf9 2321# define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
801cb720 2322# define SSL_F_TLS_COLLECT_EXTENSIONS 435
e27f234a 2323# define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
cc59ad10 2324# define SSL_F_TLS_CONSTRUCT_CERT_STATUS 429
f63e4288 2325# define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY 494
d8bc1399 2326# define SSL_F_TLS_CONSTRUCT_CERT_VERIFY 496
3c106325 2327# define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC 427
05ec6a25
MC
2328# define SSL_F_TLS_CONSTRUCT_CKE_DHE 404
2329# define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405
2330# define SSL_F_TLS_CONSTRUCT_CKE_GOST 406
2331# define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE 407
2332# define SSL_F_TLS_CONSTRUCT_CKE_RSA 409
2333# define SSL_F_TLS_CONSTRUCT_CKE_SRP 410
7fe97c07
MC
2334# define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 484
2335# define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 487
2336# define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 488
2337# define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 489
2338# define SSL_F_TLS_CONSTRUCT_CTOS_ALPN 466
2339# define SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE 355
d781d247 2340# define SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA 530
7fe97c07
MC
2341# define SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS 467
2342# define SSL_F_TLS_CONSTRUCT_CTOS_EMS 468
2343# define SSL_F_TLS_CONSTRUCT_CTOS_ETM 469
2344# define SSL_F_TLS_CONSTRUCT_CTOS_HELLO 356
2345# define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE 357
2346# define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE 470
2347# define SSL_F_TLS_CONSTRUCT_CTOS_NPN 471
2348# define SSL_F_TLS_CONSTRUCT_CTOS_PADDING 472
ec15acb6 2349# define SSL_F_TLS_CONSTRUCT_CTOS_PSK 501
e10dbdbf 2350# define SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES 509
7fe97c07
MC
2351# define SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE 473
2352# define SSL_F_TLS_CONSTRUCT_CTOS_SCT 474
2353# define SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME 475
2354# define SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET 476
2355# define SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS 477
2356# define SSL_F_TLS_CONSTRUCT_CTOS_SRP 478
2357# define SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST 479
2358# define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS 480
2359# define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS 481
2360# define SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP 482
2361# define SSL_F_TLS_CONSTRUCT_CTOS_VERIFY 358
e46f2334 2362# define SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS 443
4b299b8e 2363# define SSL_F_TLS_CONSTRUCT_EXTENSIONS 447
b9908bf9 2364# define SSL_F_TLS_CONSTRUCT_FINISHED 359
e27f234a 2365# define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
7d061fce 2366# define SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST 510
44c04a2e 2367# define SSL_F_TLS_CONSTRUCT_KEY_UPDATE 517
83ae4661 2368# define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET 428
15e6be6c 2369# define SSL_F_TLS_CONSTRUCT_NEXT_PROTO 426
7fe97c07
MC
2370# define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 490
2371# define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 491
2372# define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 492
2373# define SSL_F_TLS_CONSTRUCT_STOC_ALPN 451
2374# define SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE 374
2375# define SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG 452
2376# define SSL_F_TLS_CONSTRUCT_STOC_DONE 375
3fc8d856 2377# define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO 525
7fe97c07
MC
2378# define SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS 453
2379# define SSL_F_TLS_CONSTRUCT_STOC_EMS 454
2380# define SSL_F_TLS_CONSTRUCT_STOC_ETM 455
2381# define SSL_F_TLS_CONSTRUCT_STOC_HELLO 376
2382# define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE 377
2383# define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE 456
2384# define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG 457
0247086d 2385# define SSL_F_TLS_CONSTRUCT_STOC_PSK 504
7fe97c07
MC
2386# define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE 458
2387# define SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME 459
2388# define SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET 460
2389# define SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST 461
2390# define SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP 462
6b1bb98f 2391# define SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO 521
9ab930b2 2392# define SSL_F_TLS_GET_MESSAGE_BODY 351
f0659bdb 2393# define SSL_F_TLS_GET_MESSAGE_HEADER 387
4b299b8e 2394# define SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT 449
7fe97c07 2395# define SSL_F_TLS_PARSE_CTOS_KEY_SHARE 463
1053a6e2 2396# define SSL_F_TLS_PARSE_CTOS_PSK 505
7fe97c07
MC
2397# define SSL_F_TLS_PARSE_CTOS_RENEGOTIATE 464
2398# define SSL_F_TLS_PARSE_CTOS_USE_SRTP 465
49e7fe12 2399# define SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO 528
7fe97c07 2400# define SSL_F_TLS_PARSE_STOC_KEY_SHARE 445
4ff65f77 2401# define SSL_F_TLS_PARSE_STOC_PSK 502
7fe97c07
MC
2402# define SSL_F_TLS_PARSE_STOC_RENEGOTIATE 448
2403# define SSL_F_TLS_PARSE_STOC_USE_SRTP 446
e27f234a 2404# define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
94836de2 2405# define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
b9908bf9
MC
2406# define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2407# define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2408# define SSL_F_TLS_PROCESS_CERT_STATUS 362
f63e4288 2409# define SSL_F_TLS_PROCESS_CERT_STATUS_BODY 495
e27f234a 2410# define SSL_F_TLS_PROCESS_CERT_VERIFY 379
b9908bf9 2411# define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
384a5d25
RL
2412# define SSL_F_TLS_PROCESS_CKE_DHE 411
2413# define SSL_F_TLS_PROCESS_CKE_ECDHE 412
2414# define SSL_F_TLS_PROCESS_CKE_GOST 413
2415# define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE 414
2416# define SSL_F_TLS_PROCESS_CKE_RSA 415
2417# define SSL_F_TLS_PROCESS_CKE_SRP 416
e27f234a
MC
2418# define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2419# define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2420# define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
e46f2334 2421# define SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS 444
b9908bf9 2422# define SSL_F_TLS_PROCESS_FINISHED 364
c7f47786 2423# define SSL_F_TLS_PROCESS_HELLO_REQ 507
3847d426 2424# define SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST 511
7776a36c 2425# define SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT 442
b9908bf9 2426# define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
331c16d9 2427# define SSL_F_TLS_PROCESS_KEY_UPDATE 518
b9908bf9 2428# define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
e27f234a 2429# define SSL_F_TLS_PROCESS_NEXT_PROTO 383
b9908bf9
MC
2430# define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2431# define SSL_F_TLS_PROCESS_SERVER_DONE 368
2432# define SSL_F_TLS_PROCESS_SERVER_HELLO 369
4fa88861
MC
2433# define SSL_F_TLS_PROCESS_SKE_DHE 419
2434# define SSL_F_TLS_PROCESS_SKE_ECDHE 420
2435# define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE 421
2436# define SSL_F_TLS_PROCESS_SKE_SRP 422
1053a6e2 2437# define SSL_F_TLS_PSK_DO_BINDER 506
4b299b8e 2438# define SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT 450
c7f47786 2439# define SSL_F_TLS_SETUP_HANDSHAKE 508
870063c8 2440# define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
8e1d3ba5 2441
d02b48c6 2442/* Reason codes. */
0f113f3e
MC
2443# define SSL_R_APP_DATA_IN_HANDSHAKE 100
2444# define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
4fa52141
VD
2445# define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2446# define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
0f113f3e
MC
2447# define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2448# define SSL_R_BAD_DATA 390
2449# define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2450# define SSL_R_BAD_DECOMPRESSION 107
32942870 2451# define SSL_R_BAD_DH_VALUE 102
0f113f3e 2452# define SSL_R_BAD_DIGEST_LENGTH 111
0f113f3e 2453# define SSL_R_BAD_ECC_CERT 304
0f113f3e 2454# define SSL_R_BAD_ECPOINT 306
fadd9a1e 2455# define SSL_R_BAD_EXTENSION 110
0f113f3e
MC
2456# define SSL_R_BAD_HANDSHAKE_LENGTH 332
2457# define SSL_R_BAD_HELLO_REQUEST 105
d7c42d71 2458# define SSL_R_BAD_KEY_SHARE 108
e1c3de44 2459# define SSL_R_BAD_KEY_UPDATE 122
0f113f3e 2460# define SSL_R_BAD_LENGTH 271
0f113f3e
MC
2461# define SSL_R_BAD_PACKET_LENGTH 115
2462# define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
ec15acb6 2463# define SSL_R_BAD_PSK_IDENTITY 114
e60ce9c4 2464# define SSL_R_BAD_RECORD_TYPE 443
0f113f3e 2465# define SSL_R_BAD_RSA_ENCRYPT 119
0f113f3e
MC
2466# define SSL_R_BAD_SIGNATURE 123
2467# define SSL_R_BAD_SRP_A_LENGTH 347
0f113f3e 2468# define SSL_R_BAD_SRP_PARAMETERS 371
0f113f3e
MC
2469# define SSL_R_BAD_SRTP_MKI_VALUE 352
2470# define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2471# define SSL_R_BAD_SSL_FILETYPE 124
2472# define SSL_R_BAD_VALUE 384
2473# define SSL_R_BAD_WRITE_RETRY 127
2474# define SSL_R_BIO_NOT_SET 128
2475# define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2476# define SSL_R_BN_LIB 130
92760c21 2477# define SSL_R_CANNOT_CHANGE_CIPHER 109
0f113f3e 2478# define SSL_R_CA_DN_LENGTH_MISMATCH 131
0f113f3e
MC
2479# define SSL_R_CA_KEY_TOO_SMALL 397
2480# define SSL_R_CA_MD_TOO_WEAK 398
2481# define SSL_R_CCS_RECEIVED_EARLY 133
2482# define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2483# define SSL_R_CERT_CB_ERROR 377
2484# define SSL_R_CERT_LENGTH_MISMATCH 135
2485# define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2486# define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2487# define SSL_R_CLIENTHELLO_TLSEXT 226
2488# define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2489# define SSL_R_COMPRESSION_DISABLED 343
2490# define SSL_R_COMPRESSION_FAILURE 141
2491# define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2492# define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2493# define SSL_R_CONNECTION_TYPE_NOT_SET 144
919ba009 2494# define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
e3d0dae7 2495# define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
0f113f3e 2496# define SSL_R_COOKIE_MISMATCH 308
ed29e82a 2497# define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
919ba009
VD
2498# define SSL_R_DANE_ALREADY_ENABLED 172
2499# define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2500# define SSL_R_DANE_NOT_ENABLED 175
2501# define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2502# define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2503# define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2504# define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2505# define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2506# define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2507# define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2508# define SSL_R_DANE_TLSA_NULL_DATA 203
0f113f3e
MC
2509# define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2510# define SSL_R_DATA_LENGTH_TOO_LONG 146
2511# define SSL_R_DECRYPTION_FAILED 147
2512# define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2513# define SSL_R_DH_KEY_TOO_SMALL 394
2514# define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2515# define SSL_R_DIGEST_CHECK_FAILED 149
2516# define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2517# define SSL_R_DUPLICATE_COMPRESSION_ID 309
0f113f3e 2518# define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
0f113f3e 2519# define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
0f113f3e
MC
2520# define SSL_R_EE_KEY_TOO_SMALL 399
2521# define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2522# define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
0f113f3e 2523# define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
919ba009 2524# define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
0f113f3e
MC
2525# define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2526# define SSL_R_EXTRA_DATA_IN_MESSAGE 153
96645127 2527# define SSL_R_EXT_LENGTH_MISMATCH 163
07bbc92c 2528# define SSL_R_FAILED_TO_INIT_ASYNC 405
e3d0dae7 2529# define SSL_R_FRAGMENTED_CLIENT_HELLO 401
0f113f3e 2530# define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
0f113f3e
MC
2531# define SSL_R_HTTPS_PROXY_REQUEST 155
2532# define SSL_R_HTTP_REQUEST 156
e892e325 2533# define SSL_R_ILLEGAL_POINT_COMPRESSION 162
0f113f3e
MC
2534# define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2535# define SSL_R_INAPPROPRIATE_FALLBACK 373
2536# define SSL_R_INCONSISTENT_COMPRESSION 340
41609361 2537# define SSL_R_INCONSISTENT_EXTMS 104
0f113f3e
MC
2538# define SSL_R_INVALID_COMMAND 280
2539# define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
a2074b92 2540# define SSL_R_INVALID_CONFIGURATION_NAME 113
a4ccf068 2541# define SSL_R_INVALID_CT_VALIDATION_TYPE 212
44c04a2e 2542# define SSL_R_INVALID_KEY_UPDATE_TYPE 120
5d5b3fba 2543# define SSL_R_INVALID_MAX_EARLY_DATA 174
0f113f3e 2544# define SSL_R_INVALID_NULL_CMD_NAME 385
e3d0dae7 2545# define SSL_R_INVALID_SEQUENCE_NUMBER 402
0f113f3e
MC
2546# define SSL_R_INVALID_SERVERINFO_DATA 388
2547# define SSL_R_INVALID_SRP_USERNAME 357
2548# define SSL_R_INVALID_STATUS_RESPONSE 328
2549# define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
0f113f3e 2550# define SSL_R_LENGTH_MISMATCH 159
f0659bdb 2551# define SSL_R_LENGTH_TOO_LONG 404
5f3d93e4 2552# define SSL_R_LENGTH_TOO_SHORT 160
0f113f3e
MC
2553# define SSL_R_LIBRARY_BUG 274
2554# define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
0f113f3e 2555# define SSL_R_MISSING_DSA_SIGNING_CERT 165
0f113f3e 2556# define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
0f113f3e
MC
2557# define SSL_R_MISSING_RSA_CERTIFICATE 168
2558# define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2559# define SSL_R_MISSING_RSA_SIGNING_CERT 170
04904312 2560# define SSL_R_MISSING_SIGALGS_EXTENSION 112
0f113f3e
MC
2561# define SSL_R_MISSING_SRP_PARAM 358
2562# define SSL_R_MISSING_TMP_DH_KEY 171
2563# define SSL_R_MISSING_TMP_ECDH_KEY 311
0f113f3e
MC
2564# define SSL_R_NO_CERTIFICATES_RETURNED 176
2565# define SSL_R_NO_CERTIFICATE_ASSIGNED 177
0f113f3e
MC
2566# define SSL_R_NO_CERTIFICATE_SET 179
2567# define SSL_R_NO_CIPHERS_AVAILABLE 181
0f113f3e
MC
2568# define SSL_R_NO_CIPHERS_SPECIFIED 183
2569# define SSL_R_NO_CIPHER_MATCH 185
2570# define SSL_R_NO_CLIENT_CERT_METHOD 331
0f113f3e
MC
2571# define SSL_R_NO_COMPRESSION_SPECIFIED 187
2572# define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2573# define SSL_R_NO_METHOD_SPECIFIED 188
2574# define SSL_R_NO_PEM_EXTENSIONS 389
2575# define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2576# define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2577# define SSL_R_NO_RENEGOTIATION 339
2578# define SSL_R_NO_REQUIRED_DIGEST 324
2579# define SSL_R_NO_SHARED_CIPHER 193
7d061fce 2580# define SSL_R_NO_SHARED_GROUPS 410
f430ba31 2581# define SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS 376
0f113f3e 2582# define SSL_R_NO_SRTP_PROFILES 359
b1834ad7 2583# define SSL_R_NO_SUITABLE_KEY_SHARE 101
e10dbdbf 2584# define SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM 118
a4ccf068 2585# define SSL_R_NO_VALID_SCTS 216
e3d0dae7 2586# define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
0f113f3e
MC
2587# define SSL_R_NULL_SSL_CTX 195
2588# define SSL_R_NULL_SSL_METHOD_PASSED 196
2589# define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2590# define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
0f113f3e
MC
2591# define SSL_R_PACKET_LENGTH_TOO_LONG 198
2592# define SSL_R_PARSE_TLSEXT 227
2593# define SSL_R_PATH_TOO_LONG 270
2594# define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2595# define SSL_R_PEM_NAME_BAD_PREFIX 391
2596# define SSL_R_PEM_NAME_TOO_SHORT 392
d102d9df 2597# define SSL_R_PIPELINE_FAILURE 406
0f113f3e
MC
2598# define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2599# define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2600# define SSL_R_PSK_NO_CLIENT_CB 224
2601# define SSL_R_PSK_NO_SERVER_CB 225
2602# define SSL_R_READ_BIO_NOT_SET 211
2603# define SSL_R_READ_TIMEOUT_EXPIRED 312
2604# define SSL_R_RECORD_LENGTH_MISMATCH 213
0f113f3e
MC
2605# define SSL_R_RECORD_TOO_SMALL 298
2606# define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2607# define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2608# define SSL_R_RENEGOTIATION_MISMATCH 337
2609# define SSL_R_REQUIRED_CIPHER_MISSING 215
8fdc99cb 2610# define SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING 342
0f113f3e 2611# define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
ed29e82a 2612# define SSL_R_SCT_VERIFICATION_FAILED 208
0f113f3e
MC
2613# define SSL_R_SERVERHELLO_TLSEXT 275
2614# define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
7bb196a7 2615# define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
0f113f3e
MC
2616# define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2617# define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2618# define SSL_R_SRP_A_CALC 361
2619# define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2620# define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2621# define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
0f113f3e
MC
2622# define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2623# define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2624# define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
54478ac9
RS
2625# define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2626# define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2627# define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2628# define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2629# define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2630# define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2631# define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2632# define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2633# define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2634# define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2635# define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
a2074b92
DSH
2636# define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2637# define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
0f113f3e
MC
2638# define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2639# define SSL_R_SSL_HANDSHAKE_FAILURE 229
2640# define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2641# define SSL_R_SSL_NEGATIVE_LENGTH 372
a2074b92
DSH
2642# define SSL_R_SSL_SECTION_EMPTY 126
2643# define SSL_R_SSL_SECTION_NOT_FOUND 136
0f113f3e
MC
2644# define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2645# define SSL_R_SSL_SESSION_ID_CONFLICT 302
2646# define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2647# define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2c7b4dbc 2648# define SSL_R_SSL_SESSION_ID_TOO_LONG 408
ccae4a15 2649# define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
44c04a2e 2650# define SSL_R_STILL_IN_INIT 121
54478ac9
RS
2651# define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2652# define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2653# define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2654# define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2655# define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2656# define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2657# define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2658# define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2659# define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2660# define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2661# define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2662# define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2663# define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2664# define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2665# define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2666# define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2667# define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2668# define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
b612799a
RL
2669# define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2670# define SSL_R_TLS_HEARTBEAT_PENDING 366
0f113f3e
MC
2671# define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2672# define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
82f992cb 2673# define SSL_R_TOO_MANY_KEY_UPDATES 132
af58be76 2674# define SSL_R_TOO_MANY_WARN_ALERTS 409
0f113f3e
MC
2675# define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2676# define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
0f113f3e
MC
2677# define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2678# define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
d781d247 2679# define SSL_R_UNEXPECTED_END_OF_EARLY_DATA 178
0f113f3e
MC
2680# define SSL_R_UNEXPECTED_MESSAGE 244
2681# define SSL_R_UNEXPECTED_RECORD 245
2682# define SSL_R_UNINITIALIZED 276
2683# define SSL_R_UNKNOWN_ALERT_TYPE 246
2684# define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2685# define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2686# define SSL_R_UNKNOWN_CIPHER_TYPE 249
2687# define SSL_R_UNKNOWN_CMD_NAME 386
a2074b92 2688# define SSL_R_UNKNOWN_COMMAND 139
0f113f3e
MC
2689# define SSL_R_UNKNOWN_DIGEST 368
2690# define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2691# define SSL_R_UNKNOWN_PKEY_TYPE 251
2692# define SSL_R_UNKNOWN_PROTOCOL 252
0f113f3e
MC
2693# define SSL_R_UNKNOWN_SSL_VERSION 254
2694# define SSL_R_UNKNOWN_STATE 255
2695# define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
0f113f3e 2696# define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
0f113f3e
MC
2697# define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2698# define SSL_R_UNSUPPORTED_PROTOCOL 258
2699# define SSL_R_UNSUPPORTED_SSL_VERSION 259
2700# define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2701# define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
4fa52141 2702# define SSL_R_VERSION_TOO_HIGH 166
0f113f3e
MC
2703# define SSL_R_VERSION_TOO_LOW 396
2704# define SSL_R_WRONG_CERTIFICATE_TYPE 383
2705# define SSL_R_WRONG_CIPHER_RETURNED 261
2706# define SSL_R_WRONG_CURVE 378
0f113f3e
MC
2707# define SSL_R_WRONG_SIGNATURE_LENGTH 264
2708# define SSL_R_WRONG_SIGNATURE_SIZE 265
2709# define SSL_R_WRONG_SIGNATURE_TYPE 370
2710# define SSL_R_WRONG_SSL_VERSION 266
2711# define SSL_R_WRONG_VERSION_NUMBER 267
2712# define SSL_R_X509_LIB 268
2713# define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 2714
0cd0a820 2715# ifdef __cplusplus
d02b48c6 2716}
0cd0a820 2717# endif
d02b48c6 2718#endif