]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
Add missing declaration for lh_node_usage_stats
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
0f113f3e 66 * notice, this list of conditions and the following disclaimer.
8c74b5e5
BM
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
0f113f3e 113 * ECC cipher suite support in OpenSSL originally developed by
ea262260
BM
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6 142
0f113f3e
MC
143#ifndef HEADER_SSL_H
144# define HEADER_SSL_H
d02b48c6 145
0f113f3e 146# include <openssl/e_os2.h>
36f74d60 147
0f113f3e
MC
148# ifndef OPENSSL_NO_COMP
149# include <openssl/comp.h>
150# endif
a00ae6c4 151# include <openssl/bio.h>
0f113f3e 152# ifdef OPENSSL_USE_DEPRECATED
a00ae6c4 153# include <openssl/x509.h>
0f113f3e
MC
154# include <openssl/crypto.h>
155# include <openssl/lhash.h>
156# include <openssl/buffer.h>
157# endif
158# include <openssl/pem.h>
159# include <openssl/hmac.h>
d095b68d 160
0f113f3e
MC
161# include <openssl/kssl.h>
162# include <openssl/safestack.h>
163# include <openssl/symhacks.h>
82271cee 164
d02b48c6
RE
165#ifdef __cplusplus
166extern "C" {
167#endif
168
169/* SSLeay version number for ASN.1 encoding of the session information */
c80fd6b2
MC
170/*-
171 * Version 0 - initial version
d02b48c6
RE
172 * Version 1 - added the optional peer certificate
173 */
0f113f3e 174# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6
RE
175
176/* text strings for the ciphers */
d02b48c6 177
0f113f3e
MC
178/*
179 * VRS Additional Kerberos5 entries
f9b3bff6 180 */
0f113f3e
MC
181# define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
182# define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
183# define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
184# define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
185# define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
186# define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
187# define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
188# define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
189
190# define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
191# define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
192# define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
193# define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
194# define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
195# define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
196
197# define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
198# define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
199# define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
200# define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
201# define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
202# define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
203# define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
204
205# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
206# define SSL_MAX_SID_CTX_LENGTH 32
207
208# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
209# define SSL_MAX_KEY_ARG_LENGTH 8
210# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 211
d02b48c6 212/* These are used to specify which ciphers to use and not to use */
52b8dad8 213
0f113f3e
MC
214# define SSL_TXT_EXP40 "EXPORT40"
215# define SSL_TXT_EXP56 "EXPORT56"
216# define SSL_TXT_LOW "LOW"
217# define SSL_TXT_MEDIUM "MEDIUM"
218# define SSL_TXT_HIGH "HIGH"
219# define SSL_TXT_FIPS "FIPS"
220
0f113f3e
MC
221# define SSL_TXT_aNULL "aNULL"
222# define SSL_TXT_eNULL "eNULL"
223# define SSL_TXT_NULL "NULL"
224
225# define SSL_TXT_kRSA "kRSA"
226# define SSL_TXT_kDHr "kDHr"
227# define SSL_TXT_kDHd "kDHd"
228# define SSL_TXT_kDH "kDH"
229# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
230# define SSL_TXT_kDHE "kDHE"
231# define SSL_TXT_kKRB5 "kKRB5"
232# define SSL_TXT_kECDHr "kECDHr"
233# define SSL_TXT_kECDHe "kECDHe"
234# define SSL_TXT_kECDH "kECDH"
235# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
236# define SSL_TXT_kECDHE "kECDHE"
237# define SSL_TXT_kPSK "kPSK"
238# define SSL_TXT_kGOST "kGOST"
239# define SSL_TXT_kSRP "kSRP"
240
241# define SSL_TXT_aRSA "aRSA"
242# define SSL_TXT_aDSS "aDSS"
243# define SSL_TXT_aDH "aDH"
244# define SSL_TXT_aECDH "aECDH"
245# define SSL_TXT_aKRB5 "aKRB5"
246# define SSL_TXT_aECDSA "aECDSA"
247# define SSL_TXT_aPSK "aPSK"
248# define SSL_TXT_aGOST94 "aGOST94"
249# define SSL_TXT_aGOST01 "aGOST01"
250# define SSL_TXT_aGOST "aGOST"
251# define SSL_TXT_aSRP "aSRP"
252
253# define SSL_TXT_DSS "DSS"
254# define SSL_TXT_DH "DH"
255# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
256# define SSL_TXT_EDH "EDH"/* alias for DHE */
257# define SSL_TXT_ADH "ADH"
258# define SSL_TXT_RSA "RSA"
259# define SSL_TXT_ECDH "ECDH"
260# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
261# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
262# define SSL_TXT_AECDH "AECDH"
263# define SSL_TXT_ECDSA "ECDSA"
264# define SSL_TXT_KRB5 "KRB5"
265# define SSL_TXT_PSK "PSK"
266# define SSL_TXT_SRP "SRP"
267
268# define SSL_TXT_DES "DES"
269# define SSL_TXT_3DES "3DES"
270# define SSL_TXT_RC4 "RC4"
271# define SSL_TXT_RC2 "RC2"
272# define SSL_TXT_IDEA "IDEA"
273# define SSL_TXT_SEED "SEED"
274# define SSL_TXT_AES128 "AES128"
275# define SSL_TXT_AES256 "AES256"
276# define SSL_TXT_AES "AES"
277# define SSL_TXT_AES_GCM "AESGCM"
278# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
279# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
280# define SSL_TXT_CAMELLIA "CAMELLIA"
281
282# define SSL_TXT_MD5 "MD5"
283# define SSL_TXT_SHA1 "SHA1"
284# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
285# define SSL_TXT_GOST94 "GOST94"
286# define SSL_TXT_GOST89MAC "GOST89MAC"
287# define SSL_TXT_SHA256 "SHA256"
288# define SSL_TXT_SHA384 "SHA384"
289
290# define SSL_TXT_SSLV3 "SSLv3"
291# define SSL_TXT_TLSV1 "TLSv1"
292# define SSL_TXT_TLSV1_1 "TLSv1.1"
293# define SSL_TXT_TLSV1_2 "TLSv1.2"
294
295# define SSL_TXT_EXP "EXP"
296# define SSL_TXT_EXPORT "EXPORT"
297
298# define SSL_TXT_ALL "ALL"
d02b48c6 299
1d97c843 300/*-
c6ccf055
LJ
301 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
302 * ciphers normally not being used.
303 * Example: "RC4" will activate all ciphers using RC4 including ciphers
304 * without authentication, which would normally disabled by DEFAULT (due
305 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
306 * will make sure that it is also disabled in the specific selection.
307 * COMPLEMENTOF* identifiers are portable between version, as adjustments
308 * to the default cipher setup will also be included here.
309 *
310 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
311 * DEFAULT gets, as only selection is being done and no sorting as needed
312 * for DEFAULT.
313 */
0f113f3e
MC
314# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
315# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
316
317/*
318 * The following cipher list is used by default. It also is substituted when
319 * an application-defined cipher list string starts with 'DEFAULT'.
320 */
321# define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL"
322/*
323 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 324 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
325 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
326 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 327 */
d02b48c6 328
58964a49 329/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
330# define SSL_SENT_SHUTDOWN 1
331# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 332
82271cee
RL
333#ifdef __cplusplus
334}
335#endif
336
82271cee
RL
337#ifdef __cplusplus
338extern "C" {
339#endif
340
0f113f3e
MC
341# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
342# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 343
0f113f3e
MC
344/*
345 * This is needed to stop compilers complaining about the 'struct ssl_st *'
346 * function parameters used to prototype callbacks in SSL_CTX.
347 */
d02b48c6 348typedef struct ssl_st *ssl_crock_st;
12bf56c0 349typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
350typedef struct ssl_method_st SSL_METHOD;
351typedef struct ssl_cipher_st SSL_CIPHER;
352typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 353typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 354typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
08557cf2
DSH
355
356DECLARE_STACK_OF(SSL_CIPHER)
357
333f926d 358/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
359typedef struct srtp_protection_profile_st {
360 const char *name;
361 unsigned long id;
362} SRTP_PROTECTION_PROFILE;
333f926d
BL
363
364DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
365
0f113f3e
MC
366typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
367 const unsigned char *data,
368 int len, void *arg);
369typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
370 int *secret_len,
371 STACK_OF(SSL_CIPHER) *peer_ciphers,
372 SSL_CIPHER **cipher, void *arg);
08557cf2 373
0f113f3e 374# ifndef OPENSSL_NO_TLSEXT
33f653ad
DSH
375
376/* Typedefs for handling custom extensions */
ecf4d660 377
0f113f3e
MC
378typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
379 const unsigned char **out,
380 size_t *outlen, int *al, void *add_arg);
33f653ad 381
0f113f3e
MC
382typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
383 const unsigned char *out, void *add_arg);
ecf4d660 384
0f113f3e
MC
385typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
386 const unsigned char *in,
387 size_t inlen, int *al, void *parse_arg);
33f653ad 388
0f113f3e 389# endif
a398f821 390
0f113f3e 391# ifndef OPENSSL_NO_SSL_INTERN
d02b48c6
RE
392
393/* used to hold info on the particular ciphers used */
0f113f3e
MC
394struct ssl_cipher_st {
395 int valid;
396 const char *name; /* text name */
397 unsigned long id; /* id, 4 bytes, first is version */
398 /*
399 * changed in 0.9.9: these four used to be portions of a single value
400 * 'algorithms'
401 */
402 unsigned long algorithm_mkey; /* key exchange algorithm */
403 unsigned long algorithm_auth; /* server authentication */
404 unsigned long algorithm_enc; /* symmetric encryption */
405 unsigned long algorithm_mac; /* symmetric authentication */
406 unsigned long algorithm_ssl; /* (major) protocol version */
407 unsigned long algo_strength; /* strength and export flags */
408 unsigned long algorithm2; /* Extra flags */
409 int strength_bits; /* Number of bits really used */
410 int alg_bits; /* Number of bits for algorithm */
411};
12bf56c0 412
58964a49 413/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
0f113f3e
MC
414struct ssl_method_st {
415 int version;
416 int (*ssl_new) (SSL *s);
417 void (*ssl_clear) (SSL *s);
418 void (*ssl_free) (SSL *s);
419 int (*ssl_accept) (SSL *s);
420 int (*ssl_connect) (SSL *s);
421 int (*ssl_read) (SSL *s, void *buf, int len);
422 int (*ssl_peek) (SSL *s, void *buf, int len);
423 int (*ssl_write) (SSL *s, const void *buf, int len);
424 int (*ssl_shutdown) (SSL *s);
425 int (*ssl_renegotiate) (SSL *s);
426 int (*ssl_renegotiate_check) (SSL *s);
427 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
428 max, int *ok);
429 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
430 int peek);
431 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
432 int (*ssl_dispatch_alert) (SSL *s);
433 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
434 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
435 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
436 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
437 int (*ssl_pending) (const SSL *s);
438 int (*num_ciphers) (void);
439 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
440 const struct ssl_method_st *(*get_ssl_method) (int version);
441 long (*get_timeout) (void);
442 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
443 int (*ssl_version) (void);
444 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
445 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
446};
d02b48c6 447
1d97c843
TH
448/*-
449 * Lets make this into an ASN.1 type structure as follows
d02b48c6 450 * SSL_SESSION_ID ::= SEQUENCE {
0f113f3e
MC
451 * version INTEGER, -- structure version number
452 * SSLversion INTEGER, -- SSL version number
453 * Cipher OCTET STRING, -- the 3 byte cipher ID
454 * Session_ID OCTET STRING, -- the Session ID
455 * Master_key OCTET STRING, -- the master key
456 * KRB5_principal OCTET STRING -- optional Kerberos principal
457 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
458 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
459 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
460 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
461 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
462 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
463 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
464 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
465 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
466 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
467 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
468 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
469 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
470 * }
d02b48c6
RE
471 * Look in ssl/ssl_asn1.c for more details
472 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
473 */
0f113f3e
MC
474struct ssl_session_st {
475 int ssl_version; /* what ssl version session info is being
476 * kept in here? */
477 int master_key_length;
478 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
479 /* session_id - valid? */
480 unsigned int session_id_length;
481 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
482 /*
483 * this is used to determine whether the session is being reused in the
484 * appropriate context. It is up to the application to set this, via
485 * SSL_new
486 */
487 unsigned int sid_ctx_length;
488 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
489# ifndef OPENSSL_NO_KRB5
490 unsigned int krb5_client_princ_len;
491 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
492# endif /* OPENSSL_NO_KRB5 */
493# ifndef OPENSSL_NO_PSK
494 char *psk_identity_hint;
495 char *psk_identity;
496# endif
497 /*
498 * Used to indicate that session resumption is not allowed. Applications
499 * can also set this bit for a new session via not_resumable_session_cb
500 * to disable session caching and tickets.
501 */
502 int not_resumable;
503 /* The cert is the certificate used to establish this connection */
504 struct sess_cert_st /* SESS_CERT */ *sess_cert;
505 /*
506 * This is the cert for the other end. On clients, it will be the same as
507 * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
508 * not retained in the external representation of sessions, see
509 * ssl_asn1.c).
510 */
511 X509 *peer;
512 /*
513 * when app_verify_callback accepts a session where the peer's
514 * certificate is not ok, we must remember the error for session reuse:
515 */
516 long verify_result; /* only for servers */
517 int references;
518 long timeout;
519 long time;
520 unsigned int compress_meth; /* Need to lookup the method */
521 const SSL_CIPHER *cipher;
522 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
523 * to load the 'cipher' structure */
524 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
525 CRYPTO_EX_DATA ex_data; /* application specific data */
526 /*
527 * These are used to make removal of session-ids more efficient and to
528 * implement a maximum cache size.
529 */
530 struct ssl_session_st *prev, *next;
531# ifndef OPENSSL_NO_TLSEXT
532 char *tlsext_hostname;
533# ifndef OPENSSL_NO_EC
534 size_t tlsext_ecpointformatlist_length;
535 unsigned char *tlsext_ecpointformatlist; /* peer's list */
536 size_t tlsext_ellipticcurvelist_length;
537 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
538# endif /* OPENSSL_NO_EC */
539 /* RFC4507 info */
540 unsigned char *tlsext_tick; /* Session ticket */
541 size_t tlsext_ticklen; /* Session ticket length */
542 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
543# endif
544# ifndef OPENSSL_NO_SRP
545 char *srp_username;
546# endif
547};
d02b48c6 548
0f113f3e 549# endif
c21506ba 550
ef51b4b9 551/* Allow initial connection to servers that don't support RI */
0f113f3e
MC
552# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
553# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
554# define SSL_OP_TLSEXT_PADDING 0x00000010L
555# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
556# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
557# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
558# define SSL_OP_TLS_D5_BUG 0x00000100L
559# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
d02b48c6 560
3c6c139a 561/* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
0f113f3e 562# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
01f2f18f 563/* Refers to ancient SSLREF and SSLv2, retained for compatibility */
0f113f3e 564# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
45f55f6a 565/* Related to removed SSLv2 */
0f113f3e
MC
566# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
567# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
568
569/*
570 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
571 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
572 * workaround is not needed. Unfortunately some broken SSL/TLS
573 * implementations cannot handle it at all, which is why we include it in
574 * SSL_OP_ALL.
575 */
68d39f3c 576/* added in 0.9.6e */
0f113f3e 577# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L
c21506ba 578
0f113f3e
MC
579/*
580 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
581 * used to be 0x000FFFFFL before 0.9.7.
582 */
583# define SSL_OP_ALL 0x80000BFFL
c21506ba 584
36d16f8e 585/* DTLS options */
0f113f3e 586# define SSL_OP_NO_QUERY_MTU 0x00001000L
36d16f8e 587/* Turn on Cookie Exchange (on relevant for servers) */
0f113f3e 588# define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf 589/* Don't use RFC4507 ticket extension */
0f113f3e 590# define SSL_OP_NO_TICKET 0x00004000L
8711efb4 591/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
0f113f3e 592# define SSL_OP_CISCO_ANYCONNECT 0x00008000L
36d16f8e 593
c21506ba 594/* As server, disallow session resumption on renegotiation */
0f113f3e 595# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07 596/* Don't use compression even if supported */
0f113f3e 597# define SSL_OP_NO_COMPRESSION 0x00020000L
22c21555 598/* Permit unsafe legacy renegotiation */
0f113f3e 599# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
ea262260 600/* If set, always create a new key when using tmp_ecdh parameters */
0f113f3e 601# define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 602/* If set, always create a new key when using tmp_dh parameters */
0f113f3e 603# define SSL_OP_SINGLE_DH_USE 0x00100000L
ce325c60 604/* Does nothing: retained for compatibiity */
0f113f3e
MC
605# define SSL_OP_EPHEMERAL_RSA 0x0
606/*
607 * Set on servers to choose the cipher according to the server's preferences
608 */
609# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
610/*
611 * If set, a server will allow a client to issue a SSLv3.0 version number as
612 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 613 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
614 * forbidden to prevent version rollback attacks.
615 */
616# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba 617
0f113f3e
MC
618# define SSL_OP_NO_SSLv2 0x00000000L
619# define SSL_OP_NO_SSLv3 0x02000000L
620# define SSL_OP_NO_TLSv1 0x04000000L
621# define SSL_OP_NO_TLSv1_2 0x08000000L
622# define SSL_OP_NO_TLSv1_1 0x10000000L
d02b48c6 623
0f113f3e
MC
624# define SSL_OP_NO_DTLSv1 0x04000000L
625# define SSL_OP_NO_DTLSv1_2 0x08000000L
c6913eeb 626
0f113f3e
MC
627# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
628 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
3db935a9 629
0f113f3e
MC
630/*
631 * These next two were never actually used for anything since SSLeay zap so
632 * we have some more flags.
7409d7ad 633 */
0f113f3e
MC
634/*
635 * The next flag deliberately changes the ciphertest, this is a check for the
636 * PKCS#1 attack
637 */
638# define SSL_OP_PKCS1_CHECK_1 0x0
639# define SSL_OP_PKCS1_CHECK_2 0x0
640
641# define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
642# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
643/*
644 * Make server add server-hello extension from early version of cryptopro
645 * draft, when GOST ciphersuite is negotiated. Required for interoperability
646 * with CryptoPro CSP 3.x
647 */
648# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
649
650/*
651 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
652 * when just a single record has been written):
0e1dba93 653 */
0f113f3e
MC
654# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
655/*
656 * Make it possible to retry SSL_write() with changed buffer location (buffer
657 * contents must stay the same!); this is not the default to avoid the
658 * misconception that non-blocking SSL_write() behaves like non-blocking
659 * write():
660 */
661# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
662/*
663 * Never bother the application with retries if the transport is blocking:
664 */
665# define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f 666/* Don't attempt to automatically build certificate chain */
0f113f3e
MC
667# define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
668/*
669 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
670 * TLS only.) "Released" buffers are put onto a free-list in the context or
671 * just freed (depending on the context's setting for freelist_max_len).
672 */
673# define SSL_MODE_RELEASE_BUFFERS 0x00000010L
674/*
675 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
676 * ServerHello records for compatibility with hypothetical implementations
677 * that require it.
678 */
0f113f3e
MC
679# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
680# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
681/*
682 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
683 * that reconnect with a downgraded protocol version; see
684 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
685 * application attempts a normal handshake. Only use this in explicit
686 * fallback retries, following the guidance in
687 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 688 */
0f113f3e 689# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
c21506ba 690
d61ff83b 691/* Cert related flags */
0f113f3e
MC
692/*
693 * Many implementations ignore some aspects of the TLS standards such as
d61ff83b
DSH
694 * enforcing certifcate chain algorithms. When this is set we enforce them.
695 */
0f113f3e 696# define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
2ea80354
DSH
697
698/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 699# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 700/* Suite B 192 bit only mode */
0f113f3e 701# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 702/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 703# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 704
ed83ba53 705/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 706# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 707
74ecfab4
DSH
708/* Flags for building certificate chains */
709/* Treat any existing certificates as untrusted CAs */
0f113f3e 710# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 711/* Don't include root CA in chain */
0f113f3e 712# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 713/* Just check certificates already there */
0f113f3e 714# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 715/* Ignore verification errors */
0f113f3e 716# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 717/* Clear verification errors from queue */
0f113f3e 718# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 719
6dbb6219
DSH
720/* Flags returned by SSL_check_chain */
721/* Certificate can be used with this session */
0f113f3e 722# define CERT_PKEY_VALID 0x1
6dbb6219 723/* Certificate can also be used for signing */
0f113f3e 724# define CERT_PKEY_SIGN 0x2
6dbb6219 725/* EE certificate signing algorithm OK */
0f113f3e 726# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 727/* CA signature algorithms OK */
0f113f3e 728# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 729/* EE certificate parameters OK */
0f113f3e 730# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 731/* CA certificate parameters OK */
0f113f3e 732# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 733/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 734# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 735/* Client CA issuer names match (always set for server cert) */
0f113f3e 736# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 737/* Cert type matches client types (always set for server cert) */
0f113f3e 738# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 739/* Cert chain suitable to Suite B */
0f113f3e
MC
740# define CERT_PKEY_SUITEB 0x800
741
742# define SSL_CONF_FLAG_CMDLINE 0x1
743# define SSL_CONF_FLAG_FILE 0x2
744# define SSL_CONF_FLAG_CLIENT 0x4
745# define SSL_CONF_FLAG_SERVER 0x8
746# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
747# define SSL_CONF_FLAG_CERTIFICATE 0x20
ec2f7e56 748/* Configuration value types */
0f113f3e
MC
749# define SSL_CONF_TYPE_UNKNOWN 0x0
750# define SSL_CONF_TYPE_STRING 0x1
751# define SSL_CONF_TYPE_FILE 0x2
752# define SSL_CONF_TYPE_DIR 0x3
753
754/*
755 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
756 * cannot be used to clear bits.
757 */
758
759# define SSL_CTX_set_options(ctx,op) \
760 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
761# define SSL_CTX_clear_options(ctx,op) \
762 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
763# define SSL_CTX_get_options(ctx) \
764 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
765# define SSL_set_options(ssl,op) \
766 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
767# define SSL_clear_options(ssl,op) \
768 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
769# define SSL_get_options(ssl) \
a661b653 770 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 771
0f113f3e
MC
772# define SSL_CTX_set_mode(ctx,op) \
773 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
774# define SSL_CTX_clear_mode(ctx,op) \
775 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
776# define SSL_CTX_get_mode(ctx) \
777 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
778# define SSL_clear_mode(ssl,op) \
779 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
780# define SSL_set_mode(ssl,op) \
781 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
782# define SSL_get_mode(ssl) \
a661b653 783 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 784# define SSL_set_mtu(ssl, mtu) \
36d16f8e 785 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 786# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 787 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 788# define DTLS_get_link_min_mtu(ssl) \
59669b6a 789 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 790
0f113f3e
MC
791# define SSL_get_secure_renegotiation_support(ssl) \
792 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 793
0f113f3e
MC
794# ifndef OPENSSL_NO_HEARTBEATS
795# define SSL_heartbeat(ssl) \
4817504d 796 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
0f113f3e 797# endif
edc032b5 798
0f113f3e
MC
799# define SSL_CTX_set_cert_flags(ctx,op) \
800 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
801# define SSL_set_cert_flags(s,op) \
802 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
803# define SSL_CTX_clear_cert_flags(ctx,op) \
804 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
805# define SSL_clear_cert_flags(s,op) \
806 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
807
808void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
809 void (*cb) (int write_p, int version,
810 int content_type, const void *buf,
811 size_t len, SSL *ssl, void *arg));
812void SSL_set_msg_callback(SSL *ssl,
813 void (*cb) (int write_p, int version,
814 int content_type, const void *buf,
815 size_t len, SSL *ssl, void *arg));
816# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
817# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
818
819# ifndef OPENSSL_NO_SRP
820
821# ifndef OPENSSL_NO_SSL_INTERN
822
823typedef struct srp_ctx_st {
824 /* param for all the callbacks */
825 void *SRP_cb_arg;
826 /* set client Hello login callback */
827 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
828 /* set SRP N/g param callback for verification */
829 int (*SRP_verify_param_callback) (SSL *, void *);
830 /* set SRP client passwd callback */
831 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
832 char *login;
833 BIGNUM *N, *g, *s, *B, *A;
834 BIGNUM *a, *b, *v;
835 char *info;
836 int strength;
837 unsigned long srp_Mask;
838} SRP_CTX;
839
840# endif
08557cf2 841
edc032b5
BL
842/* see tls_srp.c */
843int SSL_SRP_CTX_init(SSL *s);
844int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
845int SSL_SRP_CTX_free(SSL *ctx);
846int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
847int SSL_srp_server_param_with_username(SSL *s, int *ad);
0f113f3e 848int SRP_generate_server_master_secret(SSL *s, unsigned char *master_key);
edc032b5 849int SRP_Calc_A_param(SSL *s);
0f113f3e 850int SRP_generate_client_master_secret(SSL *s, unsigned char *master_key);
edc032b5 851
0f113f3e 852# endif
d02b48c6 853
0f113f3e
MC
854# if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
855# define SSL_MAX_CERT_LIST_DEFAULT 1024*30
856 /* 30k max cert list :-) */
857# else
858# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
859 /* 100k max cert list :-) */
860# endif
c0f5dd07 861
0f113f3e
MC
862# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
863
864/*
865 * This callback type is used inside SSL_CTX, SSL, and in the functions that
866 * set them. It is used to override the generation of SSL/TLS session IDs in
867 * a server. Return value should be zero on an error, non-zero to proceed.
868 * Also, callbacks should themselves check if the id they generate is unique
869 * otherwise the SSL handshake will fail with an error - callbacks can do
870 * this using the 'ssl' value they're passed by;
871 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
872 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
873 * bytes. The callback can alter this length to be less if desired. It is
874 * also an error for the callback to set the size to zero.
875 */
876typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
877 unsigned int *id_len);
dc644fe2 878
08557cf2
DSH
879typedef struct ssl_comp_st SSL_COMP;
880
0f113f3e 881# ifndef OPENSSL_NO_SSL_INTERN
08557cf2 882
0f113f3e
MC
883struct ssl_comp_st {
884 int id;
885 const char *name;
886# ifndef OPENSSL_NO_COMP
887 COMP_METHOD *method;
888# else
889 char *method;
890# endif
891};
413c4f45 892
f73e07cf 893DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 894DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 895
0f113f3e
MC
896struct ssl_ctx_st {
897 const SSL_METHOD *method;
898 STACK_OF(SSL_CIPHER) *cipher_list;
899 /* same as above but sorted for lookup */
900 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
901 struct x509_store_st /* X509_STORE */ *cert_store;
902 LHASH_OF(SSL_SESSION) *sessions;
903 /*
904 * Most session-ids that will be cached, default is
905 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
906 */
907 unsigned long session_cache_size;
908 struct ssl_session_st *session_cache_head;
909 struct ssl_session_st *session_cache_tail;
910 /*
911 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
912 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
913 * means only SSL_accept which cache SSL_SESSIONS.
914 */
915 int session_cache_mode;
916 /*
917 * If timeout is not 0, it is the default timeout value set when
918 * SSL_new() is called. This has been put in to make life easier to set
919 * things up
920 */
921 long session_timeout;
922 /*
923 * If this callback is not null, it will be called each time a session id
924 * is added to the cache. If this function returns 1, it means that the
925 * callback will do a SSL_SESSION_free() when it has finished using it.
926 * Otherwise, on 0, it means the callback has finished with it. If
927 * remove_session_cb is not null, it will be called when a session-id is
928 * removed from the cache. After the call, OpenSSL will
929 * SSL_SESSION_free() it.
930 */
931 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
932 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
933 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
934 unsigned char *data, int len, int *copy);
935 struct {
936 int sess_connect; /* SSL new conn - started */
937 int sess_connect_renegotiate; /* SSL reneg - requested */
938 int sess_connect_good; /* SSL new conne/reneg - finished */
939 int sess_accept; /* SSL new accept - started */
940 int sess_accept_renegotiate; /* SSL reneg - requested */
941 int sess_accept_good; /* SSL accept/reneg - finished */
942 int sess_miss; /* session lookup misses */
943 int sess_timeout; /* reuse attempt on timeouted session */
944 int sess_cache_full; /* session removed due to full cache */
945 int sess_hit; /* session reuse actually done */
946 int sess_cb_hit; /* session-id that was not in the cache was
947 * passed back via the callback. This
948 * indicates that the application is
949 * supplying session-id's from other
950 * processes - spooky :-) */
951 } stats;
952
953 int references;
954
955 /* if defined, these override the X509_verify_cert() calls */
956 int (*app_verify_callback) (X509_STORE_CTX *, void *);
957 void *app_verify_arg;
958 /*
959 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
960 * ('app_verify_callback' was called with just one argument)
961 */
36d16f8e 962
0f113f3e
MC
963 /* Default password callback. */
964 pem_password_cb *default_passwd_callback;
58964a49 965
0f113f3e
MC
966 /* Default password callback user data. */
967 void *default_passwd_callback_userdata;
dfeab068 968
0f113f3e
MC
969 /* get client cert callback */
970 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
bf21446a 971
0f113f3e
MC
972 /* cookie generate callback */
973 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
974 unsigned int *cookie_len);
bf21446a 975
0f113f3e
MC
976 /* verify cookie callback */
977 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
978 unsigned int cookie_len);
bf21446a 979
0f113f3e 980 CRYPTO_EX_DATA ex_data;
bf21446a 981
0f113f3e
MC
982 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
983 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
bf21446a 984
0f113f3e
MC
985 STACK_OF(X509) *extra_certs;
986 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
bf21446a 987
0f113f3e 988 /* Default values used when no per-SSL value is defined follow */
bf21446a 989
0f113f3e
MC
990 /* used if SSL's info_callback is NULL */
991 void (*info_callback) (const SSL *ssl, int type, int val);
bf21446a 992
0f113f3e
MC
993 /* what we put in client cert requests */
994 STACK_OF(X509_NAME) *client_CA;
bf21446a 995
0f113f3e
MC
996 /*
997 * Default values to use in SSL structures follow (these are copied by
998 * SSL_new)
999 */
bf21446a 1000
0f113f3e
MC
1001 unsigned long options;
1002 unsigned long mode;
1003 long max_cert_list;
bf21446a 1004
0f113f3e
MC
1005 struct cert_st /* CERT */ *cert;
1006 int read_ahead;
bf21446a 1007
0f113f3e
MC
1008 /* callback that allows applications to peek at protocol messages */
1009 void (*msg_callback) (int write_p, int version, int content_type,
1010 const void *buf, size_t len, SSL *ssl, void *arg);
1011 void *msg_callback_arg;
5d7c222d 1012
0f113f3e
MC
1013 int verify_mode;
1014 unsigned int sid_ctx_length;
1015 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1016 /* called 'verify_callback' in the SSL */
1017 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
bf21446a 1018
0f113f3e
MC
1019 /* Default generate session ID callback. */
1020 GEN_SESSION_CB generate_session_id;
566dda07 1021
0f113f3e 1022 X509_VERIFY_PARAM *param;
ed3883d2 1023
0f113f3e 1024 int quiet_shutdown;
761772d7 1025
0f113f3e
MC
1026 /*
1027 * Maximum amount of data to send in one fragment. actual record size can
1028 * be more than this due to padding and MAC overheads.
1029 */
1030 unsigned int max_send_fragment;
8671b898 1031
0f113f3e
MC
1032# ifndef OPENSSL_NO_ENGINE
1033 /*
1034 * Engine to pass requests for client certs to
1035 */
1036 ENGINE *client_cert_engine;
1037# endif
1038
1039# ifndef OPENSSL_NO_TLSEXT
1040 /* TLS extensions servername callback */
1041 int (*tlsext_servername_callback) (SSL *, int *, void *);
1042 void *tlsext_servername_arg;
1043 /* RFC 4507 session ticket keys */
1044 unsigned char tlsext_tick_key_name[16];
1045 unsigned char tlsext_tick_hmac_key[16];
1046 unsigned char tlsext_tick_aes_key[16];
1047 /* Callback to support customisation of ticket key setting */
1048 int (*tlsext_ticket_key_cb) (SSL *ssl,
1049 unsigned char *name, unsigned char *iv,
1050 EVP_CIPHER_CTX *ectx,
1051 HMAC_CTX *hctx, int enc);
1052
1053 /* certificate status request info */
1054 /* Callback for status request */
1055 int (*tlsext_status_cb) (SSL *ssl, void *arg);
1056 void *tlsext_status_arg;
1057
1058 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
1059 int (*tlsext_opaque_prf_input_callback) (SSL *, void *peerinput,
1060 size_t len, void *arg);
1061 void *tlsext_opaque_prf_input_callback_arg;
1062# endif
1063
1064# ifndef OPENSSL_NO_PSK
1065 char *psk_identity_hint;
1066 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1067 char *identity,
1068 unsigned int max_identity_len,
1069 unsigned char *psk,
1070 unsigned int max_psk_len);
1071 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1072 unsigned char *psk,
1073 unsigned int max_psk_len);
1074# endif
1075
0f113f3e
MC
1076# ifndef OPENSSL_NO_SRP
1077 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1078# endif
1079
1080# ifndef OPENSSL_NO_TLSEXT
1081
1082# ifndef OPENSSL_NO_NEXTPROTONEG
1083 /* Next protocol negotiation information */
1084 /* (for experimental NPN extension). */
1085
1086 /*
1087 * For a server, this contains a callback function by which the set of
1088 * advertised protocols can be provided.
1089 */
1090 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
1091 unsigned int *len, void *arg);
1092 void *next_protos_advertised_cb_arg;
1093 /*
1094 * For a client, this contains a callback function that selects the next
1095 * protocol from the list provided by the server.
1096 */
1097 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
1098 unsigned char *outlen,
1099 const unsigned char *in,
1100 unsigned int inlen, void *arg);
1101 void *next_proto_select_cb_arg;
1102# endif
1103
1104 /*
1105 * ALPN information (we are in the process of transitioning from NPN to
1106 * ALPN.)
1107 */
333f926d 1108
0f113f3e
MC
1109 /*-
1110 * For a server, this contains a callback function that allows the
1111 * server to select the protocol for the connection.
1112 * out: on successful return, this must point to the raw protocol
1113 * name (without the length prefix).
1114 * outlen: on successful return, this contains the length of |*out|.
1115 * in: points to the client's list of supported protocols in
1116 * wire-format.
1117 * inlen: the length of |in|.
1118 */
1119 int (*alpn_select_cb) (SSL *s,
1120 const unsigned char **out,
1121 unsigned char *outlen,
1122 const unsigned char *in,
1123 unsigned int inlen, void *arg);
1124 void *alpn_select_cb_arg;
1125
1126 /*
1127 * For a client, this contains the list of supported protocols in wire
1128 * format.
1129 */
1130 unsigned char *alpn_client_proto_list;
1131 unsigned alpn_client_proto_list_len;
1132
1133 /* SRTP profiles we are willing to do from RFC 5764 */
1134 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1135# endif
1136 /*
1137 * Callback for disabling session caching and ticket support on a session
1138 * basis, depending on the chosen cipher.
1139 */
1140 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1141# ifndef OPENSSL_NO_EC
1142 /* EC extension values inherited by SSL structure */
1143 size_t tlsext_ecpointformatlist_length;
1144 unsigned char *tlsext_ecpointformatlist;
1145 size_t tlsext_ellipticcurvelist_length;
1146 unsigned char *tlsext_ellipticcurvelist;
1147# endif /* OPENSSL_NO_EC */
1148};
5421196e 1149
5421196e 1150# endif
6f017a8f 1151
0f113f3e
MC
1152# define SSL_SESS_CACHE_OFF 0x0000
1153# define SSL_SESS_CACHE_CLIENT 0x0001
1154# define SSL_SESS_CACHE_SERVER 0x0002
1155# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
1156# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 1157/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
1158# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
1159# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1160# define SSL_SESS_CACHE_NO_INTERNAL \
1161 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 1162
3c1d6bbc 1163LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
1164# define SSL_CTX_sess_number(ctx) \
1165 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1166# define SSL_CTX_sess_connect(ctx) \
1167 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1168# define SSL_CTX_sess_connect_good(ctx) \
1169 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1170# define SSL_CTX_sess_connect_renegotiate(ctx) \
1171 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1172# define SSL_CTX_sess_accept(ctx) \
1173 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1174# define SSL_CTX_sess_accept_renegotiate(ctx) \
1175 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1176# define SSL_CTX_sess_accept_good(ctx) \
1177 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1178# define SSL_CTX_sess_hits(ctx) \
1179 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1180# define SSL_CTX_sess_cb_hits(ctx) \
1181 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1182# define SSL_CTX_sess_misses(ctx) \
1183 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1184# define SSL_CTX_sess_timeouts(ctx) \
1185 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1186# define SSL_CTX_sess_cache_full(ctx) \
1187 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1188
1189void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1190 int (*new_session_cb) (struct ssl_st *ssl,
1191 SSL_SESSION *sess));
1192int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1193 SSL_SESSION *sess);
1194void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1195 void (*remove_session_cb) (struct ssl_ctx_st
1196 *ctx,
1197 SSL_SESSION
1198 *sess));
1199void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
1200 SSL_SESSION *sess);
1201void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1202 SSL_SESSION *(*get_session_cb) (struct ssl_st
1203 *ssl,
1204 unsigned char
1205 *data, int len,
1206 int *copy));
1207SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1208 unsigned char *Data,
1209 int len, int *copy);
1210void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1211 void (*cb) (const SSL *ssl, int type,
1212 int val));
1213void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1214 int val);
1215void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1216 int (*client_cert_cb) (SSL *ssl, X509 **x509,
1217 EVP_PKEY **pkey));
1218int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1219 EVP_PKEY **pkey);
1220# ifndef OPENSSL_NO_ENGINE
368888bc 1221int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
1222# endif
1223void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1224 int (*app_gen_cookie_cb) (SSL *ssl,
1225 unsigned char
1226 *cookie,
1227 unsigned int
1228 *cookie_len));
1229void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1230 int (*app_verify_cookie_cb) (SSL *ssl,
1231 unsigned char
1232 *cookie,
1233 unsigned int
1234 cookie_len));
1235# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27 1236void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
0f113f3e
MC
1237 int (*cb) (SSL *ssl,
1238 const unsigned char
1239 **out,
1240 unsigned int *outlen,
1241 void *arg), void *arg);
ee2ffc27 1242void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
0f113f3e
MC
1243 int (*cb) (SSL *ssl,
1244 unsigned char **out,
1245 unsigned char *outlen,
1246 const unsigned char *in,
1247 unsigned int inlen,
1248 void *arg), void *arg);
2911575c 1249void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e
MC
1250 unsigned *len);
1251# endif
ee2ffc27 1252
0f113f3e 1253# ifndef OPENSSL_NO_TLSEXT
ee2ffc27 1254int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
0f113f3e
MC
1255 const unsigned char *in, unsigned int inlen,
1256 const unsigned char *client,
1257 unsigned int client_len);
1258# endif
ee2ffc27 1259
0f113f3e
MC
1260# define OPENSSL_NPN_UNSUPPORTED 0
1261# define OPENSSL_NPN_NEGOTIATED 1
1262# define OPENSSL_NPN_NO_OVERLAP 2
1263
1264int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1265 unsigned protos_len);
1266int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1267 unsigned protos_len);
1268void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1269 int (*cb) (SSL *ssl,
1270 const unsigned char **out,
1271 unsigned char *outlen,
1272 const unsigned char *in,
1273 unsigned int inlen,
1274 void *arg), void *arg);
6f017a8f 1275void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
0f113f3e
MC
1276 unsigned *len);
1277
1278# ifndef OPENSSL_NO_PSK
1279/*
1280 * the maximum length of the buffer given to callbacks containing the
1281 * resulting identity/psk
1282 */
1283# define PSK_MAX_IDENTITY_LEN 128
1284# define PSK_MAX_PSK_LEN 256
1285void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1286 unsigned int (*psk_client_callback) (SSL
1287 *ssl,
1288 const
1289 char
1290 *hint,
1291 char
1292 *identity,
1293 unsigned
1294 int
1295 max_identity_len,
1296 unsigned
1297 char
1298 *psk,
1299 unsigned
1300 int
1301 max_psk_len));
1302void SSL_set_psk_client_callback(SSL *ssl,
1303 unsigned int (*psk_client_callback) (SSL
1304 *ssl,
1305 const
1306 char
1307 *hint,
1308 char
1309 *identity,
1310 unsigned
1311 int
1312 max_identity_len,
1313 unsigned
1314 char
1315 *psk,
1316 unsigned
1317 int
1318 max_psk_len));
1319void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1320 unsigned int (*psk_server_callback) (SSL
1321 *ssl,
1322 const
1323 char
1324 *identity,
1325 unsigned
1326 char
1327 *psk,
1328 unsigned
1329 int
1330 max_psk_len));
7806f3dd 1331void SSL_set_psk_server_callback(SSL *ssl,
0f113f3e
MC
1332 unsigned int (*psk_server_callback) (SSL
1333 *ssl,
1334 const
1335 char
1336 *identity,
1337 unsigned
1338 char
1339 *psk,
1340 unsigned
1341 int
1342 max_psk_len));
ddac1974
NL
1343int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1344int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1345const char *SSL_get_psk_identity_hint(const SSL *s);
1346const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 1347# endif
ddac1974 1348
0f113f3e 1349# ifndef OPENSSL_NO_TLSEXT
33f653ad
DSH
1350/* Register callbacks to handle custom TLS Extensions for client or server. */
1351
8cafe9e8 1352int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
0f113f3e
MC
1353 custom_ext_add_cb add_cb,
1354 custom_ext_free_cb free_cb,
1355 void *add_arg,
1356 custom_ext_parse_cb parse_cb,
1357 void *parse_arg);
a398f821 1358
8cafe9e8 1359int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
0f113f3e
MC
1360 custom_ext_add_cb add_cb,
1361 custom_ext_free_cb free_cb,
1362 void *add_arg,
1363 custom_ext_parse_cb parse_cb,
1364 void *parse_arg);
c846a5f5
DSH
1365
1366int SSL_extension_supported(unsigned int ext_type);
1367
0f113f3e 1368# endif
a398f821 1369
0f113f3e
MC
1370# define SSL_NOTHING 1
1371# define SSL_WRITING 2
1372# define SSL_READING 3
1373# define SSL_X509_LOOKUP 4
d02b48c6
RE
1374
1375/* These will only be used when doing non-blocking IO */
0f113f3e
MC
1376# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1377# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1378# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1379# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 1380
0f113f3e
MC
1381# define SSL_MAC_FLAG_READ_MAC_STREAM 1
1382# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
d02b48c6 1383
0f113f3e 1384# ifndef OPENSSL_NO_SSL_INTERN
ddac1974 1385
0f113f3e
MC
1386struct ssl_st {
1387 /*
1388 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1389 * DTLS1_VERSION)
1390 */
1391 int version;
1392 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1393 int type;
1394 /* SSLv3 */
1395 const SSL_METHOD *method;
1396 /*
1397 * There are 2 BIO's even though they are normally both the same. This
1398 * is so data can be read and written to different handlers
1399 */
0f113f3e
MC
1400 /* used by SSL_read */
1401 BIO *rbio;
1402 /* used by SSL_write */
1403 BIO *wbio;
1404 /* used during session-id reuse to concatenate messages */
1405 BIO *bbio;
0f113f3e
MC
1406 /*
1407 * This holds a variable that indicates what we were doing when a 0 or -1
1408 * is returned. This is needed for non-blocking IO so we know what
1409 * request needs re-doing when in SSL_accept or SSL_connect
1410 */
1411 int rwstate;
1412 /* true when we are actually in SSL_accept() or SSL_connect() */
1413 int in_handshake;
1414 int (*handshake_func) (SSL *);
1415 /*
1416 * Imagine that here's a boolean member "init" that is switched as soon
1417 * as SSL_set_{accept/connect}_state is called for the first time, so
1418 * that "state" and "handshake_func" are properly initialized. But as
1419 * handshake_func is == 0 until then, we use this test instead of an
1420 * "init" member.
1421 */
1422 /* are we the server side? - mostly used by SSL_clear */
1423 int server;
1424 /*
1425 * Generate a new session or reuse an old one.
1426 * NB: For servers, the 'new' session may actually be a previously
1427 * cached session or even the previous session unless
1428 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1429 */
1430 int new_session;
1431 /* don't send shutdown packets */
1432 int quiet_shutdown;
1433 /* we have shut things down, 0x01 sent, 0x02 for received */
1434 int shutdown;
1435 /* where we are */
1436 int state;
1437 /* where we are when reading */
1438 int rstate;
1439 BUF_MEM *init_buf; /* buffer used during init */
1440 void *init_msg; /* pointer to handshake message body, set by
1441 * ssl3_get_message() */
1442 int init_num; /* amount read/written */
1443 int init_off; /* amount read/written */
1444 /* used internally to point at a raw packet */
1445 unsigned char *packet;
1446 unsigned int packet_length;
1447 struct ssl3_state_st *s3; /* SSLv3 variables */
1448 struct dtls1_state_st *d1; /* DTLSv1 variables */
1449 int read_ahead; /* Read as many input bytes as possible (for
1450 * non-blocking reads) */
1451 /* callback that allows applications to peek at protocol messages */
1452 void (*msg_callback) (int write_p, int version, int content_type,
1453 const void *buf, size_t len, SSL *ssl, void *arg);
1454 void *msg_callback_arg;
1455 int hit; /* reusing a previous session */
1456 X509_VERIFY_PARAM *param;
0f113f3e
MC
1457 /* crypto */
1458 STACK_OF(SSL_CIPHER) *cipher_list;
1459 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1460 /*
1461 * These are the ones being used, the ones in SSL_SESSION are the ones to
1462 * be 'copied' into these ones
1463 */
1464 int mac_flags;
1465 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1466 EVP_MD_CTX *read_hash; /* used for mac generation */
1467# ifndef OPENSSL_NO_COMP
1468 COMP_CTX *expand; /* uncompress */
1469# else
1470 char *expand;
1471# endif
1472 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1473 EVP_MD_CTX *write_hash; /* used for mac generation */
1474# ifndef OPENSSL_NO_COMP
1475 COMP_CTX *compress; /* compression */
1476# else
1477 char *compress;
1478# endif
1479 /* session info */
1480 /* client cert? */
1481 /* This is used to hold the server certificate used */
1482 struct cert_st /* CERT */ *cert;
1483 /*
1484 * the session_id_context is used to ensure sessions are only reused in
1485 * the appropriate context
1486 */
1487 unsigned int sid_ctx_length;
1488 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1489 /* This can also be in the session once a session is established */
1490 SSL_SESSION *session;
1491 /* Default generate session ID callback. */
1492 GEN_SESSION_CB generate_session_id;
1493 /* Used in SSL3 */
1494 /*
1495 * 0 don't care about verify failure.
1496 * 1 fail if verify fails
1497 */
1498 int verify_mode;
1499 /* fail if callback returns 0 */
1500 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1501 /* optional informational callback */
1502 void (*info_callback) (const SSL *ssl, int type, int val);
1503 /* error bytes to be written */
1504 int error;
1505 /* actual code */
1506 int error_code;
1507# ifndef OPENSSL_NO_KRB5
1508 /* Kerberos 5 context */
1509 KSSL_CTX *kssl_ctx;
1510# endif /* OPENSSL_NO_KRB5 */
1511# ifndef OPENSSL_NO_PSK
1512 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1513 char *identity,
1514 unsigned int max_identity_len,
1515 unsigned char *psk,
1516 unsigned int max_psk_len);
1517 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1518 unsigned char *psk,
1519 unsigned int max_psk_len);
1520# endif
1521 SSL_CTX *ctx;
1522 /*
1523 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1524 * SSL_write() calls, good for nbio debuging :-)
1525 */
1526 int debug;
1527 /* extra application data */
1528 long verify_result;
1529 CRYPTO_EX_DATA ex_data;
1530 /* for server side, keep the list of CA_dn we can use */
1531 STACK_OF(X509_NAME) *client_CA;
1532 int references;
1533 /* protocol behaviour */
1534 unsigned long options;
1535 /* API behaviour */
1536 unsigned long mode;
1537 long max_cert_list;
1538 int first_packet;
1539 /* what was passed, used for SSLv3/TLS rollback check */
1540 int client_version;
1541 unsigned int max_send_fragment;
1542# ifndef OPENSSL_NO_TLSEXT
1543 /* TLS extension debug callback */
1544 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1545 unsigned char *data, int len, void *arg);
1546 void *tlsext_debug_arg;
1547 char *tlsext_hostname;
dbd87ffc 1548 /*-
0f113f3e 1549 * no further mod of servername
dbd87ffc
MC
1550 * 0 : call the servername extension callback.
1551 * 1 : prepare 2, allow last ack just after in server callback.
1552 * 2 : don't call servername callback, no ack in server hello
1553 */
0f113f3e
MC
1554 int servername_done;
1555 /* certificate status request info */
1556 /* Status type or -1 if no status type */
1557 int tlsext_status_type;
1558 /* Expect OCSP CertificateStatus message */
1559 int tlsext_status_expected;
1560 /* OCSP status request only */
1561 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1562 X509_EXTENSIONS *tlsext_ocsp_exts;
1563 /* OCSP response received or to be sent */
1564 unsigned char *tlsext_ocsp_resp;
1565 int tlsext_ocsp_resplen;
1566 /* RFC4507 session ticket expected to be received or sent */
1567 int tlsext_ticket_expected;
1568# ifndef OPENSSL_NO_EC
1569 size_t tlsext_ecpointformatlist_length;
1570 /* our list */
1571 unsigned char *tlsext_ecpointformatlist;
1572 size_t tlsext_ellipticcurvelist_length;
1573 /* our list */
1574 unsigned char *tlsext_ellipticcurvelist;
1575# endif /* OPENSSL_NO_EC */
1576 /*
1577 * draft-rescorla-tls-opaque-prf-input-00.txt information to be used for
1578 * handshakes
1579 */
1580 void *tlsext_opaque_prf_input;
1581 size_t tlsext_opaque_prf_input_len;
1582 /* TLS Session Ticket extension override */
1583 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1584 /* TLS Session Ticket extension callback */
1585 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1586 void *tls_session_ticket_ext_cb_arg;
1587 /* TLS pre-shared secret session resumption */
1588 tls_session_secret_cb_fn tls_session_secret_cb;
1589 void *tls_session_secret_cb_arg;
1590 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1591# ifndef OPENSSL_NO_NEXTPROTONEG
1592 /*
1593 * Next protocol negotiation. For the client, this is the protocol that
1594 * we sent in NextProtocol and is set when handling ServerHello
1595 * extensions. For a server, this is the client's selected_protocol from
1596 * NextProtocol and is set when handling the NextProtocol message, before
1597 * the Finished message.
1598 */
1599 unsigned char *next_proto_negotiated;
1600 unsigned char next_proto_negotiated_len;
1601# endif
1602# define session_ctx initial_ctx
1603 /* What we'll do */
1604 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1605 /* What's been chosen */
1606 SRTP_PROTECTION_PROFILE *srtp_profile;
1607 /*-
1608 * Is use of the Heartbeat extension negotiated?
1609 * 0: disabled
1610 * 1: enabled
1611 * 2: enabled, but not allowed to send Requests
1612 */
1613 unsigned int tlsext_heartbeat;
1614 /* Indicates if a HeartbeatRequest is in flight */
1615 unsigned int tlsext_hb_pending;
1616 /* HeartbeatRequest sequence number */
1617 unsigned int tlsext_hb_seq;
1618 /*
1619 * For a client, this contains the list of supported protocols in wire
1620 * format.
1621 */
1622 unsigned char *alpn_client_proto_list;
1623 unsigned alpn_client_proto_list_len;
1624# else
1625# define session_ctx ctx
1626# endif /* OPENSSL_NO_TLSEXT */
dbd87ffc
MC
1627 /*-
1628 * 1 if we are renegotiating.
1629 * 2 if we are a server and are inside a handshake
1630 * (i.e. not just sending a HelloRequest)
1631 */
0f113f3e
MC
1632 int renegotiate;
1633# ifndef OPENSSL_NO_SRP
1634 /* ctx for SRP authentication */
1635 SRP_CTX srp_ctx;
1636# endif
1637 /*
1638 * Callback for disabling session caching and ticket support on a session
1639 * basis, depending on the chosen cipher.
1640 */
1641 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1642};
d02b48c6 1643
0f113f3e 1644# endif
08557cf2 1645
82271cee
RL
1646#ifdef __cplusplus
1647}
1648#endif
1649
0f113f3e
MC
1650# include <openssl/ssl2.h>
1651# include <openssl/ssl3.h>
1652# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1653# include <openssl/dtls1.h> /* Datagram TLS */
1654# include <openssl/ssl23.h>
1655# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 1656
82271cee
RL
1657#ifdef __cplusplus
1658extern "C" {
1659#endif
1660
657e60fa 1661/* compatibility */
0f113f3e
MC
1662# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1663# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1664# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1665# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1666# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1667# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1668
1669/*
1670 * The following are the possible values for ssl->state are are used to
1671 * indicate where we are up to in the SSL connection establishment. The
1672 * macros that follow are about the only things you should need to use and
1673 * even then, only when using non-blocking IO. It can also be useful to work
1674 * out where you were when the connection failed
1675 */
1676
1677# define SSL_ST_CONNECT 0x1000
1678# define SSL_ST_ACCEPT 0x2000
1679# define SSL_ST_MASK 0x0FFF
1680# define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1681# define SSL_ST_BEFORE 0x4000
1682# define SSL_ST_OK 0x03
1683# define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1684
1685# define SSL_CB_LOOP 0x01
1686# define SSL_CB_EXIT 0x02
1687# define SSL_CB_READ 0x04
1688# define SSL_CB_WRITE 0x08
1689# define SSL_CB_ALERT 0x4000/* used in callback */
1690# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1691# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1692# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1693# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1694# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1695# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1696# define SSL_CB_HANDSHAKE_START 0x10
1697# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1698
1699/* Is the SSL_connection established? */
0f113f3e
MC
1700# define SSL_get_state(a) SSL_state(a)
1701# define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1702# define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1703# define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1704# define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1705# define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1706
1707/*
1708 * The following 2 states are kept in ssl->rstate when reads fail, you should
1709 * not need these
1710 */
1711# define SSL_ST_READ_HEADER 0xF0
1712# define SSL_ST_READ_BODY 0xF1
1713# define SSL_ST_READ_DONE 0xF2
d02b48c6 1714
c80fd6b2
MC
1715/*-
1716 * Obtain latest Finished message
ca03109c
BM
1717 * -- that we sent (SSL_get_finished)
1718 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1719 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1720 */
0821bcd4
BL
1721size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1722size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1723
0f113f3e
MC
1724/*
1725 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1726 * 'ored' with SSL_VERIFY_PEER if they are desired
1727 */
1728# define SSL_VERIFY_NONE 0x00
1729# define SSL_VERIFY_PEER 0x01
1730# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1731# define SSL_VERIFY_CLIENT_ONCE 0x04
d02b48c6 1732
0f113f3e
MC
1733# define OpenSSL_add_ssl_algorithms() SSL_library_init()
1734# define SSLeay_add_ssl_algorithms() SSL_library_init()
413c4f45 1735
657e60fa 1736/* More backward compatibility */
0f113f3e
MC
1737# define SSL_get_cipher(s) \
1738 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1739# define SSL_get_cipher_bits(s,np) \
1740 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1741# define SSL_get_cipher_version(s) \
1742 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1743# define SSL_get_cipher_name(s) \
1744 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1745# define SSL_get_time(a) SSL_SESSION_get_time(a)
1746# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1747# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1748# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1749
1750# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1751# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1752
1753DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1754# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1755 * from SSL_AD_... */
58964a49 1756/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1757# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1758/* fatal */
0f113f3e 1759# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1760/* fatal */
0f113f3e
MC
1761# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1762# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1763# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1764/* fatal */
0f113f3e 1765# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1766/* fatal */
0f113f3e 1767# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1768/* Not for TLS */
0f113f3e
MC
1769# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1770# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1771# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1772# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1773# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1774# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1775/* fatal */
0f113f3e 1776# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1777/* fatal */
0f113f3e 1778# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1779/* fatal */
0f113f3e 1780# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1781/* fatal */
0f113f3e
MC
1782# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1783# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1784/* fatal */
0f113f3e 1785# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1786/* fatal */
0f113f3e 1787# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1788/* fatal */
0f113f3e 1789# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1790/* fatal */
0f113f3e
MC
1791# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1792# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1793# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1794# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1795# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1796# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1797# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1798# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1799/* fatal */
0f113f3e 1800# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1801/* fatal */
0f113f3e
MC
1802# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1803# define SSL_ERROR_NONE 0
1804# define SSL_ERROR_SSL 1
1805# define SSL_ERROR_WANT_READ 2
1806# define SSL_ERROR_WANT_WRITE 3
1807# define SSL_ERROR_WANT_X509_LOOKUP 4
1808# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1809 * value/errno */
1810# define SSL_ERROR_ZERO_RETURN 6
1811# define SSL_ERROR_WANT_CONNECT 7
1812# define SSL_ERROR_WANT_ACCEPT 8
1813# define SSL_CTRL_NEED_TMP_RSA 1
1814# define SSL_CTRL_SET_TMP_RSA 2
1815# define SSL_CTRL_SET_TMP_DH 3
1816# define SSL_CTRL_SET_TMP_ECDH 4
1817# define SSL_CTRL_SET_TMP_RSA_CB 5
1818# define SSL_CTRL_SET_TMP_DH_CB 6
1819# define SSL_CTRL_SET_TMP_ECDH_CB 7
1820# define SSL_CTRL_GET_SESSION_REUSED 8
1821# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1822# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1823# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1824# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1825# define SSL_CTRL_GET_FLAGS 13
1826# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1827# define SSL_CTRL_SET_MSG_CALLBACK 15
1828# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1829/* only applies to datagram connections */
0f113f3e 1830# define SSL_CTRL_SET_MTU 17
413c4f45 1831/* Stats */
0f113f3e
MC
1832# define SSL_CTRL_SESS_NUMBER 20
1833# define SSL_CTRL_SESS_CONNECT 21
1834# define SSL_CTRL_SESS_CONNECT_GOOD 22
1835# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1836# define SSL_CTRL_SESS_ACCEPT 24
1837# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1838# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1839# define SSL_CTRL_SESS_HIT 27
1840# define SSL_CTRL_SESS_CB_HIT 28
1841# define SSL_CTRL_SESS_MISSES 29
1842# define SSL_CTRL_SESS_TIMEOUTS 30
1843# define SSL_CTRL_SESS_CACHE_FULL 31
1844# define SSL_CTRL_OPTIONS 32
1845# define SSL_CTRL_MODE 33
1846# define SSL_CTRL_GET_READ_AHEAD 40
1847# define SSL_CTRL_SET_READ_AHEAD 41
1848# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1849# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1850# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1851# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1852# define SSL_CTRL_GET_MAX_CERT_LIST 50
1853# define SSL_CTRL_SET_MAX_CERT_LIST 51
1854# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1855/* see tls1.h for macros based on these */
0f113f3e
MC
1856# ifndef OPENSSL_NO_TLSEXT
1857# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1858# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1859# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1860# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1861# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1862# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1863# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1864# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1865# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1866# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1867# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1868# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1869# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1870# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1871# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1872# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1873# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1874# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1875# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1876# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1877# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1878# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1879# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1880# define SSL_CTRL_SET_SRP_ARG 78
1881# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1882# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1883# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1884# ifndef OPENSSL_NO_HEARTBEATS
1885# define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1886# define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1887# define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1888# endif
1889# endif /* OPENSSL_NO_TLSEXT */
1890# define DTLS_CTRL_GET_TIMEOUT 73
1891# define DTLS_CTRL_HANDLE_TIMEOUT 74
1892# define DTLS_CTRL_LISTEN 75
1893# define SSL_CTRL_GET_RI_SUPPORT 76
1894# define SSL_CTRL_CLEAR_OPTIONS 77
1895# define SSL_CTRL_CLEAR_MODE 78
1896# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1897# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1898# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1899# define SSL_CTRL_CHAIN 88
1900# define SSL_CTRL_CHAIN_CERT 89
1901# define SSL_CTRL_GET_CURVES 90
1902# define SSL_CTRL_SET_CURVES 91
1903# define SSL_CTRL_SET_CURVES_LIST 92
1904# define SSL_CTRL_GET_SHARED_CURVE 93
1905# define SSL_CTRL_SET_ECDH_AUTO 94
1906# define SSL_CTRL_SET_SIGALGS 97
1907# define SSL_CTRL_SET_SIGALGS_LIST 98
1908# define SSL_CTRL_CERT_FLAGS 99
1909# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1910# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1911# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1912# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1913# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1914# define SSL_CTRL_BUILD_CERT_CHAIN 105
1915# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1916# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1917# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1918# define SSL_CTRL_GET_SERVER_TMP_KEY 109
1919# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1920# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1921# define SSL_CTRL_GET_CHAIN_CERTS 115
1922# define SSL_CTRL_SELECT_CURRENT_CERT 116
1923# define SSL_CTRL_SET_CURRENT_CERT 117
1924# define SSL_CTRL_SET_DH_AUTO 118
1925# define SSL_CTRL_CHECK_PROTO_VERSION 119
1926# define DTLS_CTRL_SET_LINK_MTU 120
1927# define DTLS_CTRL_GET_LINK_MIN_MTU 121
1928# define SSL_CERT_SET_FIRST 1
1929# define SSL_CERT_SET_NEXT 2
1930# define SSL_CERT_SET_SERVER 3
1931# define DTLSv1_get_timeout(ssl, arg) \
1932 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1933# define DTLSv1_handle_timeout(ssl) \
1934 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1935# define DTLSv1_listen(ssl, peer) \
1936 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1937# define SSL_session_reused(ssl) \
1938 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1939# define SSL_num_renegotiations(ssl) \
1940 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1941# define SSL_clear_num_renegotiations(ssl) \
1942 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1943# define SSL_total_renegotiations(ssl) \
1944 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1945# define SSL_CTX_need_tmp_RSA(ctx) \
1946 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1947# define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1948 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1949# define SSL_CTX_set_tmp_dh(ctx,dh) \
1950 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1951# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1952 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1953# define SSL_CTX_set_dh_auto(ctx, onoff) \
1954 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1955# define SSL_set_dh_auto(s, onoff) \
1956 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1957# define SSL_need_tmp_RSA(ssl) \
1958 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1959# define SSL_set_tmp_rsa(ssl,rsa) \
1960 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1961# define SSL_set_tmp_dh(ssl,dh) \
1962 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1963# define SSL_set_tmp_ecdh(ssl,ecdh) \
1964 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1965# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1966 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1967# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1968 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1969# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1970 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1971# define SSL_CTX_clear_extra_chain_certs(ctx) \
1972 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1973# define SSL_CTX_set0_chain(ctx,sk) \
1974 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1975# define SSL_CTX_set1_chain(ctx,sk) \
1976 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1977# define SSL_CTX_add0_chain_cert(ctx,x509) \
1978 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1979# define SSL_CTX_add1_chain_cert(ctx,x509) \
1980 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1981# define SSL_CTX_get0_chain_certs(ctx,px509) \
1982 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1983# define SSL_CTX_clear_chain_certs(ctx) \
1984 SSL_CTX_set0_chain(ctx,NULL)
1985# define SSL_CTX_build_cert_chain(ctx, flags) \
1986 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1987# define SSL_CTX_select_current_cert(ctx,x509) \
1988 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1989# define SSL_CTX_set_current_cert(ctx, op) \
1990 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1991# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1992 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1993# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1994 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1995# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1996 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1997# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1998 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1999# define SSL_set0_chain(ctx,sk) \
2000 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
2001# define SSL_set1_chain(ctx,sk) \
2002 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
2003# define SSL_add0_chain_cert(ctx,x509) \
2004 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
2005# define SSL_add1_chain_cert(ctx,x509) \
2006 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
2007# define SSL_get0_chain_certs(ctx,px509) \
2008 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
2009# define SSL_clear_chain_certs(ctx) \
2010 SSL_set0_chain(ctx,NULL)
2011# define SSL_build_cert_chain(s, flags) \
2012 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
2013# define SSL_select_current_cert(ctx,x509) \
2014 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
2015# define SSL_set_current_cert(ctx,op) \
2016 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
2017# define SSL_set0_verify_cert_store(s,st) \
2018 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
2019# define SSL_set1_verify_cert_store(s,st) \
2020 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
2021# define SSL_set0_chain_cert_store(s,st) \
2022 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
2023# define SSL_set1_chain_cert_store(s,st) \
2024 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
2025# define SSL_get1_curves(ctx, s) \
2026 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
2027# define SSL_CTX_set1_curves(ctx, clist, clistlen) \
2028 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2029# define SSL_CTX_set1_curves_list(ctx, s) \
2030 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2031# define SSL_set1_curves(ctx, clist, clistlen) \
2032 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2033# define SSL_set1_curves_list(ctx, s) \
2034 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2035# define SSL_get_shared_curve(s, n) \
2036 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
2037# define SSL_CTX_set_ecdh_auto(ctx, onoff) \
2038 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2039# define SSL_set_ecdh_auto(s, onoff) \
2040 SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2041# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
2042 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
2043# define SSL_CTX_set1_sigalgs_list(ctx, s) \
2044 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2045# define SSL_set1_sigalgs(ctx, slist, slistlen) \
2046 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
2047# define SSL_set1_sigalgs_list(ctx, s) \
2048 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2049# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
2050 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
2051# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
2052 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2053# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
2054 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
2055# define SSL_set1_client_sigalgs_list(ctx, s) \
2056 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2057# define SSL_get0_certificate_types(s, clist) \
2058 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
2059# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
2060 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2061# define SSL_set1_client_certificate_types(s, clist, clistlen) \
2062 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2063# define SSL_get_peer_signature_nid(s, pn) \
2064 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
2065# define SSL_get_server_tmp_key(s, pk) \
2066 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
2067# define SSL_get0_raw_cipherlist(s, plst) \
2068 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
2069# define SSL_get0_ec_point_formats(s, plst) \
2070 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
a00ae6c4 2071
d02b48c6 2072BIO_METHOD *BIO_f_ssl(void);
0f113f3e 2073BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
58964a49
RE
2074BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
2075BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
0f113f3e 2076int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
2077void BIO_ssl_shutdown(BIO *ssl_bio);
2078
0f113f3e 2079int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
4ebb342f 2080SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
0f113f3e
MC
2081void SSL_CTX_free(SSL_CTX *);
2082long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
0821bcd4
BL
2083long SSL_CTX_get_timeout(const SSL_CTX *ctx);
2084X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 2085void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
0821bcd4 2086int SSL_want(const SSL *s);
0f113f3e 2087int SSL_clear(SSL *s);
413c4f45 2088
0f113f3e 2089void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 2090
babb3798 2091const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0f113f3e
MC
2092int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
2093char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
2094const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
2095unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
2096
2097int SSL_get_fd(const SSL *s);
2098int SSL_get_rfd(const SSL *s);
2099int SSL_get_wfd(const SSL *s);
2100const char *SSL_get_cipher_list(const SSL *s, int n);
2101char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
2102int SSL_get_read_ahead(const SSL *s);
2103int SSL_pending(const SSL *s);
2104# ifndef OPENSSL_NO_SOCK
2105int SSL_set_fd(SSL *s, int fd);
2106int SSL_set_rfd(SSL *s, int fd);
2107int SSL_set_wfd(SSL *s, int fd);
2108# endif
0f113f3e
MC
2109void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
2110BIO *SSL_get_rbio(const SSL *s);
2111BIO *SSL_get_wbio(const SSL *s);
0f113f3e
MC
2112int SSL_set_cipher_list(SSL *s, const char *str);
2113void SSL_set_read_ahead(SSL *s, int yes);
2114int SSL_get_verify_mode(const SSL *s);
2115int SSL_get_verify_depth(const SSL *s);
2116int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
2117void SSL_set_verify(SSL *s, int mode,
2118 int (*callback) (int ok, X509_STORE_CTX *ctx));
2119void SSL_set_verify_depth(SSL *s, int depth);
2120void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
2121# ifndef OPENSSL_NO_RSA
2122int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2123# endif
2124int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
2125int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
2126int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2127 long len);
2128int SSL_use_certificate(SSL *ssl, X509 *x);
2129int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
2130
2131# ifndef OPENSSL_NO_TLSEXT
a398f821 2132/* Set serverinfo data for the current active cert. */
0f113f3e
MC
2133int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2134 size_t serverinfo_length);
2135# ifndef OPENSSL_NO_STDIO
2136int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
2137# endif /* NO_STDIO */
a398f821 2138
0f113f3e 2139# endif
a9e1c50b 2140
0f113f3e
MC
2141# ifndef OPENSSL_NO_STDIO
2142int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
2143int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
2144int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
2145int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2146int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2147int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
68d39f3c 2148/* PEM type */
0f113f3e 2149int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
f73e07cf 2150STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
0f113f3e
MC
2151int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2152 const char *file);
2153# ifndef OPENSSL_SYS_VMS
2154int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2155 const char *dir);
2156# endif
65a87c7d 2157
0f113f3e 2158# endif
58964a49 2159
0f113f3e 2160void SSL_load_error_strings(void);
45d87a1f
BL
2161const char *SSL_state_string(const SSL *s);
2162const char *SSL_rstate_string(const SSL *s);
2163const char *SSL_state_string_long(const SSL *s);
2164const char *SSL_rstate_string_long(const SSL *s);
0f113f3e
MC
2165long SSL_SESSION_get_time(const SSL_SESSION *s);
2166long SSL_SESSION_set_time(SSL_SESSION *s, long t);
2167long SSL_SESSION_get_timeout(const SSL_SESSION *s);
2168long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
2169void SSL_copy_session_id(SSL *to, const SSL *from);
08557cf2 2170X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
0f113f3e
MC
2171int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
2172 unsigned int sid_ctx_len);
d02b48c6
RE
2173
2174SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc 2175const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 2176 unsigned int *len);
f9b0b452 2177unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
2178# ifndef OPENSSL_NO_STDIO
2179int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
2180# endif
0f113f3e
MC
2181int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
2182int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
0f113f3e
MC
2183void SSL_SESSION_free(SSL_SESSION *ses);
2184int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
2185int SSL_set_session(SSL *to, SSL_SESSION *session);
2186int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
2187int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
2188int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
2189int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
2190int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
2191 unsigned int id_len);
2192SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
2193 long length);
2194
2195# ifdef HEADER_X509_H
2196X509 *SSL_get_peer_certificate(const SSL *s);
2197# endif
d02b48c6 2198
0821bcd4 2199STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 2200
0821bcd4
BL
2201int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
2202int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
0f113f3e
MC
2203int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
2204 X509_STORE_CTX *);
2205void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2206 int (*callback) (int, X509_STORE_CTX *));
2207void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
2208void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2209 int (*cb) (X509_STORE_CTX *, void *),
2210 void *arg);
2211void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2212 void *arg);
2213# ifndef OPENSSL_NO_RSA
d02b48c6 2214int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
0f113f3e
MC
2215# endif
2216int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2217 long len);
d02b48c6 2218int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
0f113f3e
MC
2219int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2220 const unsigned char *d, long len);
d02b48c6 2221int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
0f113f3e
MC
2222int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2223 const unsigned char *d);
d02b48c6 2224
74678cc2
BM
2225void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
2226void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 2227
0821bcd4
BL
2228int SSL_CTX_check_private_key(const SSL_CTX *ctx);
2229int SSL_check_private_key(const SSL *ctx);
d02b48c6 2230
0f113f3e
MC
2231int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
2232 unsigned int sid_ctx_len);
4eb77b26 2233
0f113f3e
MC
2234SSL *SSL_new(SSL_CTX *ctx);
2235int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2236 unsigned int sid_ctx_len);
bb7cd4e3
DSH
2237
2238int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
2239int SSL_set_purpose(SSL *s, int purpose);
2240int SSL_CTX_set_trust(SSL_CTX *s, int trust);
2241int SSL_set_trust(SSL *s, int trust);
2242
ccf11751
DSH
2243int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
2244int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
2245
7af31968
DSH
2246X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
2247X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
2248
0f113f3e
MC
2249# ifndef OPENSSL_NO_SRP
2250int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
2251int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
2252int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
2253int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 2254 char *(*cb) (SSL *, void *));
edc032b5 2255int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 2256 int (*cb) (SSL *, void *));
edc032b5 2257int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 2258 int (*cb) (SSL *, int *, void *));
edc032b5
BL
2259int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
2260
2261int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 2262 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 2263int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 2264 const char *grp);
edc032b5
BL
2265
2266BIGNUM *SSL_get_srp_g(SSL *s);
2267BIGNUM *SSL_get_srp_N(SSL *s);
2268
2269char *SSL_get_srp_username(SSL *s);
2270char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 2271# endif
edc032b5 2272
0f113f3e
MC
2273void SSL_certs_clear(SSL *s);
2274void SSL_free(SSL *ssl);
2275int SSL_accept(SSL *ssl);
2276int SSL_connect(SSL *ssl);
2277int SSL_read(SSL *ssl, void *buf, int num);
2278int SSL_peek(SSL *ssl, void *buf, int num);
2279int SSL_write(SSL *ssl, const void *buf, int num);
2280long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
2281long SSL_callback_ctrl(SSL *, int, void (*)(void));
2282long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
2283long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
2284
2285int SSL_get_error(const SSL *s, int ret_code);
0821bcd4 2286const char *SSL_get_version(const SSL *s);
d02b48c6
RE
2287
2288/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 2289int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 2290
0f113f3e
MC
2291# ifndef OPENSSL_NO_SSL3_METHOD
2292const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2293const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2294const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
2295# endif
58964a49 2296
0f113f3e
MC
2297const SSL_METHOD *SSLv23_method(void); /* Negotiate highest available SSL/TLS
2298 * version */
2299const SSL_METHOD *SSLv23_server_method(void); /* Negotiate highest available
2300 * SSL/TLS version */
2301const SSL_METHOD *SSLv23_client_method(void); /* Negotiate highest available
2302 * SSL/TLS version */
d02b48c6 2303
0f113f3e
MC
2304const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2305const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2306const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
637f374a 2307
0f113f3e
MC
2308const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2309const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2310const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
7409d7ad 2311
0f113f3e
MC
2312const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2313const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2314const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
7409d7ad 2315
0f113f3e
MC
2316const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2317const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2318const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 2319
0f113f3e
MC
2320const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
2321const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
2322const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
c3b344e3 2323
0f113f3e
MC
2324const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2325const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2326const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 2327
0821bcd4 2328STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
8b8e5bed 2329STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6
RE
2330
2331int SSL_do_handshake(SSL *s);
2332int SSL_renegotiate(SSL *s);
44959ee4 2333int SSL_renegotiate_abbreviated(SSL *s);
6b0e9fac 2334int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
2335int SSL_shutdown(SSL *s);
2336
ba168244 2337const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
4ebb342f
NL
2338const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2339int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
2340const char *SSL_alert_type_string_long(int value);
2341const char *SSL_alert_type_string(int value);
2342const char *SSL_alert_desc_string_long(int value);
2343const char *SSL_alert_desc_string(int value);
d02b48c6 2344
3822740c
RL
2345void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2346void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
2347STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2348STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
0f113f3e
MC
2349int SSL_add_client_CA(SSL *ssl, X509 *x);
2350int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
2351
2352void SSL_set_connect_state(SSL *s);
2353void SSL_set_accept_state(SSL *s);
2354
0821bcd4 2355long SSL_get_default_timeout(const SSL *s);
d02b48c6 2356
0f113f3e 2357int SSL_library_init(void);
d02b48c6 2358
0f113f3e 2359char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
838d25a1 2360STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
2361
2362SSL *SSL_dup(SSL *ssl);
2363
0821bcd4 2364X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2365/*
2366 * EVP_PKEY
2367 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc
DSH
2368
2369X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2370EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2371
0f113f3e 2372void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
0821bcd4 2373int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2374void SSL_set_quiet_shutdown(SSL *ssl, int mode);
0821bcd4 2375int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2376void SSL_set_shutdown(SSL *ssl, int mode);
0821bcd4
BL
2377int SSL_get_shutdown(const SSL *ssl);
2378int SSL_version(const SSL *ssl);
58964a49 2379int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028 2380int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
0f113f3e
MC
2381 const char *CApath);
2382# define SSL_get0_session SSL_get_session/* just peek at pointer */
0821bcd4 2383SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 2384SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 2385SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2386SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2387void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2388 void (*cb) (const SSL *ssl, int type, int val));
2389void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2390 int val);
0821bcd4 2391int SSL_state(const SSL *ssl);
08557cf2 2392void SSL_set_state(SSL *ssl, int state);
58964a49 2393
0f113f3e 2394void SSL_set_verify_result(SSL *ssl, long v);
0821bcd4 2395long SSL_get_verify_result(const SSL *ssl);
58964a49 2396
0f113f3e
MC
2397int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2398void *SSL_get_ex_data(const SSL *ssl, int idx);
dd9d233e 2399int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
0f113f3e 2400 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2401
0f113f3e
MC
2402int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2403void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2404int SSL_SESSION_get_ex_new_index(long argl, void *argp,
2405 CRYPTO_EX_new *new_func,
2406 CRYPTO_EX_dup *dup_func,
2407 CRYPTO_EX_free *free_func);
58964a49 2408
0f113f3e
MC
2409int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2410void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
dd9d233e 2411int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
0f113f3e
MC
2412 CRYPTO_EX_dup *dup_func,
2413 CRYPTO_EX_free *free_func);
2414
2415int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2416
2417# define SSL_CTX_sess_set_cache_size(ctx,t) \
2418 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2419# define SSL_CTX_sess_get_cache_size(ctx) \
2420 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2421# define SSL_CTX_set_session_cache_mode(ctx,m) \
2422 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2423# define SSL_CTX_get_session_cache_mode(ctx) \
2424 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2425
2426# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2427# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2428# define SSL_CTX_get_read_ahead(ctx) \
2429 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2430# define SSL_CTX_set_read_ahead(ctx,m) \
2431 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2432# define SSL_CTX_get_max_cert_list(ctx) \
2433 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2434# define SSL_CTX_set_max_cert_list(ctx,m) \
2435 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2436# define SSL_get_max_cert_list(ssl) \
2437 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2438# define SSL_set_max_cert_list(ssl,m) \
2439 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2440
2441# define SSL_CTX_set_max_send_fragment(ctx,m) \
2442 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2443# define SSL_set_max_send_fragment(ssl,m) \
2444 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
566dda07 2445
df63a389 2446 /* NB: the keylength is only applicable when is_export is true */
0f113f3e 2447# ifndef OPENSSL_NO_RSA
679ab7c3 2448void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
0f113f3e
MC
2449 RSA *(*cb) (SSL *ssl, int is_export,
2450 int keylength));
679ab7c3 2451
15d21c2d 2452void SSL_set_tmp_rsa_callback(SSL *ssl,
0f113f3e
MC
2453 RSA *(*cb) (SSL *ssl, int is_export,
2454 int keylength));
2455# endif
2456# ifndef OPENSSL_NO_DH
79df9d62 2457void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2458 DH *(*dh) (SSL *ssl, int is_export,
2459 int keylength));
15d21c2d 2460void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2461 DH *(*dh) (SSL *ssl, int is_export,
2462 int keylength));
2463# endif
2464# ifndef OPENSSL_NO_ECDH
ea262260 2465void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
0f113f3e
MC
2466 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2467 int keylength));
ea262260 2468void SSL_set_tmp_ecdh_callback(SSL *ssl,
0f113f3e
MC
2469 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2470 int keylength));
2471# endif
15d21c2d 2472
0f113f3e 2473# ifndef OPENSSL_NO_COMP
6713a483
RL
2474const COMP_METHOD *SSL_get_current_compression(SSL *s);
2475const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2476const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 2477STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
0f113f3e
MC
2478STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2479 *meths);
db7b5e0d 2480void SSL_COMP_free_compression_methods(void);
0f113f3e
MC
2481int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2482# else
6713a483
RL
2483const void *SSL_get_current_compression(SSL *s);
2484const void *SSL_get_current_expansion(SSL *s);
2485const char *SSL_COMP_get_name(const void *comp);
0020502a 2486void *SSL_COMP_get_compression_methods(void);
0f113f3e
MC
2487int SSL_COMP_add_compression_method(int id, void *cm);
2488# endif
413c4f45 2489
94a209d8
DSH
2490const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2491
12bf56c0
DSH
2492/* TLS extensions functions */
2493int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2494
2495int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
0f113f3e 2496 void *arg);
12bf56c0
DSH
2497
2498/* Pre-shared secret session resumption functions */
0f113f3e
MC
2499int SSL_set_session_secret_cb(SSL *s,
2500 tls_session_secret_cb_fn tls_session_secret_cb,
2501 void *arg);
12bf56c0 2502
7c2d4fee 2503void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2504 int (*cb) (SSL *ssl,
2505 int
2506 is_forward_secure));
7c2d4fee
BM
2507
2508void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e
MC
2509 int (*cb) (SSL *ssl,
2510 int
2511 is_forward_secure));
7c2d4fee 2512
08557cf2
DSH
2513void SSL_set_debug(SSL *s, int debug);
2514int SSL_cache_hit(SSL *s);
87adf1fa 2515int SSL_is_server(SSL *s);
5421196e 2516
3db935a9 2517SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2518int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2519void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2520unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2521unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2522int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2523
2524void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2525void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2526
2527int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2528int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
ec2f7e56 2529int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2530
0f113f3e 2531# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2532void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2533 const void *buf, size_t len, SSL *ssl, void *arg);
51b9115b 2534const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
0f113f3e 2535# endif
93ab9e42 2536
b362ccab
DSH
2537/* What the "other" parameter contains in security callback */
2538/* Mask for type */
0f113f3e
MC
2539# define SSL_SECOP_OTHER_TYPE 0xffff0000
2540# define SSL_SECOP_OTHER_NONE 0
2541# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2542# define SSL_SECOP_OTHER_CURVE (2 << 16)
2543# define SSL_SECOP_OTHER_DH (3 << 16)
2544# define SSL_SECOP_OTHER_PKEY (4 << 16)
2545# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2546# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2547
2548/* Indicated operation refers to peer key or certificate */
0f113f3e 2549# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2550
2551/* Values for "op" parameter in security callback */
2552
2553/* Called to filter ciphers */
2554/* Ciphers client supports */
0f113f3e 2555# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2556/* Cipher shared by client/server */
0f113f3e 2557# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2558/* Sanity check of cipher server selects */
0f113f3e 2559# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2560/* Curves supported by client */
0f113f3e 2561# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2562/* Curves shared by client/server */
0f113f3e 2563# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2564/* Sanity check of curve server selects */
0f113f3e 2565# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2566/* Temporary DH key */
0f113f3e 2567# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_DH)
b362ccab 2568/* SSL/TLS version */
0f113f3e 2569# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2570/* Session tickets */
0f113f3e 2571# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2572/* Supported signature algorithms sent to peer */
0f113f3e 2573# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2574/* Shared signature algorithm */
0f113f3e 2575# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2576/* Sanity check signature algorithm allowed */
0f113f3e 2577# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2578/* Used to get mask of supported public key signature algorithms */
0f113f3e 2579# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2580/* Use to see if compression is allowed */
0f113f3e 2581# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2582/* EE key in certificate */
0f113f3e 2583# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2584/* CA key in certificate */
0f113f3e 2585# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2586/* CA digest algorithm in certificate */
0f113f3e 2587# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2588/* Peer EE key in certificate */
0f113f3e 2589# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2590/* Peer CA key in certificate */
0f113f3e 2591# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2592/* Peer CA digest algorithm in certificate */
0f113f3e 2593# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2594
2595void SSL_set_security_level(SSL *s, int level);
2596int SSL_get_security_level(const SSL *s);
0f113f3e
MC
2597void SSL_set_security_callback(SSL *s,
2598 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
2599 int bits, int nid, void *other,
2600 void *ex));
2601int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
2602 int bits, int nid,
2603 void *other, void *ex);
b362ccab
DSH
2604void SSL_set0_security_ex_data(SSL *s, void *ex);
2605void *SSL_get0_security_ex_data(const SSL *s);
2606
2607void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2608int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e
MC
2609void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2610 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
2611 int bits, int nid, void *other,
2612 void *ex));
2613int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
2614 SSL_CTX *ctx,
2615 int op, int bits,
2616 int nid,
2617 void *other,
2618 void *ex);
b362ccab
DSH
2619void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2620void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2621
0f113f3e 2622# ifndef OPENSSL_NO_UNIT_TEST
e0fc7961 2623const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2624# endif
e0fc7961 2625
d02b48c6 2626/* BEGIN ERROR CODES */
0f113f3e
MC
2627/*
2628 * The following lines are auto generated by the script mkerr.pl. Any changes
6d311938
DSH
2629 * made after this point may be overwritten when the script is next run.
2630 */
5451e0d9 2631void ERR_load_SSL_strings(void);
6d311938 2632
d02b48c6
RE
2633/* Error codes for the SSL functions. */
2634
2635/* Function codes. */
0f113f3e
MC
2636# define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2637# define SSL_F_D2I_SSL_SESSION 103
2638# define SSL_F_DO_DTLS1_WRITE 245
2639# define SSL_F_DO_SSL3_WRITE 104
2640# define SSL_F_DTLS1_ACCEPT 246
2641# define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2642# define SSL_F_DTLS1_BUFFER_RECORD 247
2643# define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2644# define SSL_F_DTLS1_CLIENT_HELLO 248
2645# define SSL_F_DTLS1_CONNECT 249
2646# define SSL_F_DTLS1_ENC 250
2647# define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2648# define SSL_F_DTLS1_GET_MESSAGE 252
2649# define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2650# define SSL_F_DTLS1_GET_RECORD 254
2651# define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2652# define SSL_F_DTLS1_HEARTBEAT 305
2653# define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
2654# define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2655# define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2656# define SSL_F_DTLS1_PROCESS_RECORD 257
2657# define SSL_F_DTLS1_READ_BYTES 258
2658# define SSL_F_DTLS1_READ_FAILED 259
2659# define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2660# define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2661# define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2662# define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2663# define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2664# define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2665# define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2666# define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2667# define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2668# define SSL_F_SSL23_ACCEPT 115
2669# define SSL_F_SSL23_CLIENT_HELLO 116
2670# define SSL_F_SSL23_CONNECT 117
2671# define SSL_F_SSL23_GET_CLIENT_HELLO 118
2672# define SSL_F_SSL23_GET_SERVER_HELLO 119
2673# define SSL_F_SSL23_PEEK 237
2674# define SSL_F_SSL23_READ 120
2675# define SSL_F_SSL23_WRITE 121
2676# define SSL_F_SSL3_ACCEPT 128
2677# define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2678# define SSL_F_SSL3_CALLBACK_CTRL 233
2679# define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2680# define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2681# define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
2682# define SSL_F_SSL3_CLIENT_HELLO 131
2683# define SSL_F_SSL3_CONNECT 132
2684# define SSL_F_SSL3_CTRL 213
2685# define SSL_F_SSL3_CTX_CTRL 133
2686# define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2687# define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2688# define SSL_F_SSL3_ENC 134
2689# define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2690# define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2691# define SSL_F_SSL3_GET_CERT_STATUS 289
2692# define SSL_F_SSL3_GET_CERT_VERIFY 136
2693# define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2694# define SSL_F_SSL3_GET_CLIENT_HELLO 138
2695# define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2696# define SSL_F_SSL3_GET_FINISHED 140
2697# define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2698# define SSL_F_SSL3_GET_MESSAGE 142
2699# define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2700# define SSL_F_SSL3_GET_NEXT_PROTO 306
2701# define SSL_F_SSL3_GET_RECORD 143
2702# define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2703# define SSL_F_SSL3_GET_SERVER_DONE 145
2704# define SSL_F_SSL3_GET_SERVER_HELLO 146
2705# define SSL_F_SSL3_HANDSHAKE_MAC 285
2706# define SSL_F_SSL3_NEW_SESSION_TICKET 287
2707# define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2708# define SSL_F_SSL3_PEEK 235
2709# define SSL_F_SSL3_READ_BYTES 148
2710# define SSL_F_SSL3_READ_N 149
2711# define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2712# define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2713# define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2714# define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2715# define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2716# define SSL_F_SSL3_SEND_SERVER_HELLO 242
2717# define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2718# define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2719# define SSL_F_SSL3_SETUP_READ_BUFFER 156
2720# define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2721# define SSL_F_SSL3_WRITE_BYTES 158
2722# define SSL_F_SSL3_WRITE_PENDING 159
2723# define SSL_F_SSL_ADD_CERT_CHAIN 316
2724# define SSL_F_SSL_ADD_CERT_TO_BUF 319
2725# define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2726# define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2727# define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2728# define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2729# define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2730# define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2731# define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2732# define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2733# define SSL_F_SSL_BAD_METHOD 160
2734# define SSL_F_SSL_BUILD_CERT_CHAIN 332
2735# define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2736# define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 339
2737# define SSL_F_SSL_CERT_DUP 221
2738# define SSL_F_SSL_CERT_INST 222
2739# define SSL_F_SSL_CERT_INSTANTIATE 214
2740# define SSL_F_SSL_CERT_NEW 162
2741# define SSL_F_SSL_CERT_SET0_CHAIN 340
2742# define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2743# define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2744# define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2745# define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2746# define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2747# define SSL_F_SSL_CLEAR 164
2748# define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2749# define SSL_F_SSL_CONF_CMD 334
2750# define SSL_F_SSL_CREATE_CIPHER_LIST 166
2751# define SSL_F_SSL_CTRL 232
2752# define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2753# define SSL_F_SSL_CTX_MAKE_PROFILES 309
2754# define SSL_F_SSL_CTX_NEW 169
2755# define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2756# define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2757# define SSL_F_SSL_CTX_SET_PURPOSE 226
2758# define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2759# define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2760# define SSL_F_SSL_CTX_SET_TRUST 229
2761# define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2762# define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2763# define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2764# define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2765# define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2766# define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2767# define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2768# define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2769# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2770# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2771# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2772# define SSL_F_SSL_CTX_USE_SERVERINFO 336
2773# define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2774# define SSL_F_SSL_DO_HANDSHAKE 180
2775# define SSL_F_SSL_GET_NEW_SESSION 181
2776# define SSL_F_SSL_GET_PREV_SESSION 217
2777# define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2778# define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2779# define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2780# define SSL_F_SSL_GET_SIGN_PKEY 183
2781# define SSL_F_SSL_INIT_WBIO_BUFFER 184
2782# define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2783# define SSL_F_SSL_NEW 186
2784# define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2785# define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2786# define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2787# define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2788# define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2789# define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2790# define SSL_F_SSL_PEEK 270
2791# define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2792# define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2793# define SSL_F_SSL_READ 223
2794# define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2795# define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2796# define SSL_F_SSL_SESSION_NEW 189
2797# define SSL_F_SSL_SESSION_PRINT_FP 190
2798# define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2799# define SSL_F_SSL_SESS_CERT_NEW 225
2800# define SSL_F_SSL_SET_CERT 191
2801# define SSL_F_SSL_SET_CIPHER_LIST 271
2802# define SSL_F_SSL_SET_FD 192
2803# define SSL_F_SSL_SET_PKEY 193
2804# define SSL_F_SSL_SET_PURPOSE 227
2805# define SSL_F_SSL_SET_RFD 194
2806# define SSL_F_SSL_SET_SESSION 195
2807# define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2808# define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2809# define SSL_F_SSL_SET_TRUST 228
2810# define SSL_F_SSL_SET_WFD 196
2811# define SSL_F_SSL_SHUTDOWN 224
2812# define SSL_F_SSL_SRP_CTX_INIT 313
2813# define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2814# define SSL_F_SSL_UNDEFINED_FUNCTION 197
2815# define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2816# define SSL_F_SSL_USE_CERTIFICATE 198
2817# define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2818# define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2819# define SSL_F_SSL_USE_PRIVATEKEY 201
2820# define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2821# define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2822# define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2823# define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2824# define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2825# define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2826# define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2827# define SSL_F_SSL_WRITE 208
2828# define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2829# define SSL_F_TLS1_CERT_VERIFY_MAC 286
2830# define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2831# define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2832# define SSL_F_TLS1_ENC 210
2833# define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2834# define SSL_F_TLS1_GET_CURVELIST 338
2835# define SSL_F_TLS1_HEARTBEAT 315
2836# define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2837# define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2838# define SSL_F_TLS1_PRF 284
2839# define SSL_F_TLS1_PROCESS_HEARTBEAT 341
2840# define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2841# define SSL_F_TLS1_SET_SERVER_SIGALGS 335
8e1d3ba5 2842
d02b48c6 2843/* Reason codes. */
0f113f3e
MC
2844# define SSL_R_APP_DATA_IN_HANDSHAKE 100
2845# define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2846# define SSL_R_BAD_ALERT_RECORD 101
2847# define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2848# define SSL_R_BAD_DATA 390
2849# define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2850# define SSL_R_BAD_DECOMPRESSION 107
2851# define SSL_R_BAD_DH_G_LENGTH 108
2852# define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2853# define SSL_R_BAD_DH_P_LENGTH 110
2854# define SSL_R_BAD_DIGEST_LENGTH 111
2855# define SSL_R_BAD_DSA_SIGNATURE 112
2856# define SSL_R_BAD_ECC_CERT 304
2857# define SSL_R_BAD_ECDSA_SIGNATURE 305
2858# define SSL_R_BAD_ECPOINT 306
2859# define SSL_R_BAD_HANDSHAKE_LENGTH 332
2860# define SSL_R_BAD_HELLO_REQUEST 105
2861# define SSL_R_BAD_LENGTH 271
2862# define SSL_R_BAD_MAC_LENGTH 333
2863# define SSL_R_BAD_MESSAGE_TYPE 114
2864# define SSL_R_BAD_PACKET_LENGTH 115
2865# define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2866# define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2867# define SSL_R_BAD_RSA_DECRYPT 118
2868# define SSL_R_BAD_RSA_ENCRYPT 119
2869# define SSL_R_BAD_RSA_E_LENGTH 120
2870# define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2871# define SSL_R_BAD_RSA_SIGNATURE 122
2872# define SSL_R_BAD_SIGNATURE 123
2873# define SSL_R_BAD_SRP_A_LENGTH 347
2874# define SSL_R_BAD_SRP_B_LENGTH 348
2875# define SSL_R_BAD_SRP_G_LENGTH 349
2876# define SSL_R_BAD_SRP_N_LENGTH 350
2877# define SSL_R_BAD_SRP_PARAMETERS 371
2878# define SSL_R_BAD_SRP_S_LENGTH 351
2879# define SSL_R_BAD_SRTP_MKI_VALUE 352
2880# define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2881# define SSL_R_BAD_SSL_FILETYPE 124
2882# define SSL_R_BAD_VALUE 384
2883# define SSL_R_BAD_WRITE_RETRY 127
2884# define SSL_R_BIO_NOT_SET 128
2885# define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2886# define SSL_R_BN_LIB 130
2887# define SSL_R_CA_DN_LENGTH_MISMATCH 131
2888# define SSL_R_CA_DN_TOO_LONG 132
2889# define SSL_R_CA_KEY_TOO_SMALL 397
2890# define SSL_R_CA_MD_TOO_WEAK 398
2891# define SSL_R_CCS_RECEIVED_EARLY 133
2892# define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2893# define SSL_R_CERT_CB_ERROR 377
2894# define SSL_R_CERT_LENGTH_MISMATCH 135
2895# define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2896# define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2897# define SSL_R_CLIENTHELLO_TLSEXT 226
2898# define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2899# define SSL_R_COMPRESSION_DISABLED 343
2900# define SSL_R_COMPRESSION_FAILURE 141
2901# define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2902# define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2903# define SSL_R_CONNECTION_TYPE_NOT_SET 144
2904# define SSL_R_COOKIE_MISMATCH 308
2905# define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2906# define SSL_R_DATA_LENGTH_TOO_LONG 146
2907# define SSL_R_DECRYPTION_FAILED 147
2908# define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2909# define SSL_R_DH_KEY_TOO_SMALL 394
2910# define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2911# define SSL_R_DIGEST_CHECK_FAILED 149
2912# define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2913# define SSL_R_DUPLICATE_COMPRESSION_ID 309
2914# define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2915# define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2916# define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2917# define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2918# define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2919# define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2920# define SSL_R_EE_KEY_TOO_SMALL 399
2921# define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2922# define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2923# define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2924# define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2925# define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2926# define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2927# define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2928# define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2929# define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2930# define SSL_R_HTTPS_PROXY_REQUEST 155
2931# define SSL_R_HTTP_REQUEST 156
2932# define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2933# define SSL_R_INAPPROPRIATE_FALLBACK 373
2934# define SSL_R_INCONSISTENT_COMPRESSION 340
2935# define SSL_R_INVALID_COMMAND 280
2936# define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2937# define SSL_R_INVALID_NULL_CMD_NAME 385
2938# define SSL_R_INVALID_PURPOSE 278
2939# define SSL_R_INVALID_SERVERINFO_DATA 388
2940# define SSL_R_INVALID_SRP_USERNAME 357
2941# define SSL_R_INVALID_STATUS_RESPONSE 328
2942# define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2943# define SSL_R_INVALID_TRUST 279
2944# define SSL_R_KRB5 285
2945# define SSL_R_KRB5_C_CC_PRINC 286
2946# define SSL_R_KRB5_C_GET_CRED 287
2947# define SSL_R_KRB5_C_INIT 288
2948# define SSL_R_KRB5_C_MK_REQ 289
2949# define SSL_R_KRB5_S_BAD_TICKET 290
2950# define SSL_R_KRB5_S_INIT 291
2951# define SSL_R_KRB5_S_RD_REQ 292
2952# define SSL_R_KRB5_S_TKT_EXPIRED 293
2953# define SSL_R_KRB5_S_TKT_NYV 294
2954# define SSL_R_KRB5_S_TKT_SKEW 295
2955# define SSL_R_LENGTH_MISMATCH 159
2956# define SSL_R_LENGTH_TOO_SHORT 160
2957# define SSL_R_LIBRARY_BUG 274
2958# define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2959# define SSL_R_MISSING_DH_DSA_CERT 162
2960# define SSL_R_MISSING_DH_KEY 163
2961# define SSL_R_MISSING_DH_RSA_CERT 164
2962# define SSL_R_MISSING_DSA_SIGNING_CERT 165
2963# define SSL_R_MISSING_ECDH_CERT 382
2964# define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2965# define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2966# define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2967# define SSL_R_MISSING_RSA_CERTIFICATE 168
2968# define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2969# define SSL_R_MISSING_RSA_SIGNING_CERT 170
2970# define SSL_R_MISSING_SRP_PARAM 358
2971# define SSL_R_MISSING_TMP_DH_KEY 171
2972# define SSL_R_MISSING_TMP_ECDH_KEY 311
2973# define SSL_R_MISSING_TMP_RSA_KEY 172
2974# define SSL_R_MISSING_TMP_RSA_PKEY 173
2975# define SSL_R_MISSING_VERIFY_MESSAGE 174
2976# define SSL_R_MULTIPLE_SGC_RESTARTS 346
2977# define SSL_R_NO_CERTIFICATES_RETURNED 176
2978# define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2979# define SSL_R_NO_CERTIFICATE_RETURNED 178
2980# define SSL_R_NO_CERTIFICATE_SET 179
2981# define SSL_R_NO_CIPHERS_AVAILABLE 181
2982# define SSL_R_NO_CIPHERS_PASSED 182
2983# define SSL_R_NO_CIPHERS_SPECIFIED 183
2984# define SSL_R_NO_CIPHER_MATCH 185
2985# define SSL_R_NO_CLIENT_CERT_METHOD 331
2986# define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2987# define SSL_R_NO_COMPRESSION_SPECIFIED 187
2988# define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2989# define SSL_R_NO_METHOD_SPECIFIED 188
2990# define SSL_R_NO_PEM_EXTENSIONS 389
2991# define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2992# define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2993# define SSL_R_NO_RENEGOTIATION 339
2994# define SSL_R_NO_REQUIRED_DIGEST 324
2995# define SSL_R_NO_SHARED_CIPHER 193
2996# define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2997# define SSL_R_NO_SRTP_PROFILES 359
2998# define SSL_R_NO_VERIFY_CALLBACK 194
2999# define SSL_R_NULL_SSL_CTX 195
3000# define SSL_R_NULL_SSL_METHOD_PASSED 196
3001# define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
3002# define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
3003# define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
3004# define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
3005# define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
3006# define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
3007# define SSL_R_PACKET_LENGTH_TOO_LONG 198
3008# define SSL_R_PARSE_TLSEXT 227
3009# define SSL_R_PATH_TOO_LONG 270
3010# define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
3011# define SSL_R_PEM_NAME_BAD_PREFIX 391
3012# define SSL_R_PEM_NAME_TOO_SHORT 392
3013# define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
3014# define SSL_R_PROTOCOL_IS_SHUTDOWN 207
3015# define SSL_R_PSK_IDENTITY_NOT_FOUND 223
3016# define SSL_R_PSK_NO_CLIENT_CB 224
3017# define SSL_R_PSK_NO_SERVER_CB 225
3018# define SSL_R_READ_BIO_NOT_SET 211
3019# define SSL_R_READ_TIMEOUT_EXPIRED 312
3020# define SSL_R_RECORD_LENGTH_MISMATCH 213
3021# define SSL_R_RECORD_TOO_LARGE 214
3022# define SSL_R_RECORD_TOO_SMALL 298
3023# define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
3024# define SSL_R_RENEGOTIATION_ENCODING_ERR 336
3025# define SSL_R_RENEGOTIATION_MISMATCH 337
3026# define SSL_R_REQUIRED_CIPHER_MISSING 215
3027# define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
3028# define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
3029# define SSL_R_SERVERHELLO_TLSEXT 275
3030# define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
3031# define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
3032# define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
3033# define SSL_R_SRP_A_CALC 361
3034# define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
3035# define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
3036# define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
3037# define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
3038# define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
3039# define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
3040# define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
3041# define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
3042# define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
3043# define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
3044# define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
3045# define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
3046# define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
3047# define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
3048# define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
3049# define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
3050# define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
3051# define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
3052# define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
3053# define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
3054# define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
3055# define SSL_R_SSL_HANDSHAKE_FAILURE 229
3056# define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
3057# define SSL_R_SSL_NEGATIVE_LENGTH 372
3058# define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
3059# define SSL_R_SSL_SESSION_ID_CONFLICT 302
3060# define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
3061# define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
3062# define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
3063# define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
3064# define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
3065# define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
3066# define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
3067# define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
3068# define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
3069# define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
3070# define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
3071# define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
3072# define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
3073# define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
3074# define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
3075# define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
3076# define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
3077# define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
3078# define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
3079# define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
3080# define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
3081# define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
3082# define SSL_R_TLS_HEARTBEAT_PENDING 366
3083# define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
3084# define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
3085# define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
3086# define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
3087# define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
3088# define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
3089# define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
3090# define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
3091# define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
3092# define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
3093# define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
3094# define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
3095# define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
3096# define SSL_R_UNEXPECTED_MESSAGE 244
3097# define SSL_R_UNEXPECTED_RECORD 245
3098# define SSL_R_UNINITIALIZED 276
3099# define SSL_R_UNKNOWN_ALERT_TYPE 246
3100# define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
3101# define SSL_R_UNKNOWN_CIPHER_RETURNED 248
3102# define SSL_R_UNKNOWN_CIPHER_TYPE 249
3103# define SSL_R_UNKNOWN_CMD_NAME 386
3104# define SSL_R_UNKNOWN_DIGEST 368
3105# define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
3106# define SSL_R_UNKNOWN_PKEY_TYPE 251
3107# define SSL_R_UNKNOWN_PROTOCOL 252
3108# define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
3109# define SSL_R_UNKNOWN_SSL_VERSION 254
3110# define SSL_R_UNKNOWN_STATE 255
3111# define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
3112# define SSL_R_UNSUPPORTED_CIPHER 256
3113# define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
3114# define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
3115# define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
3116# define SSL_R_UNSUPPORTED_PROTOCOL 258
3117# define SSL_R_UNSUPPORTED_SSL_VERSION 259
3118# define SSL_R_UNSUPPORTED_STATUS_TYPE 329
3119# define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
3120# define SSL_R_VERSION_TOO_LOW 396
3121# define SSL_R_WRONG_CERTIFICATE_TYPE 383
3122# define SSL_R_WRONG_CIPHER_RETURNED 261
3123# define SSL_R_WRONG_CURVE 378
3124# define SSL_R_WRONG_MESSAGE_TYPE 262
3125# define SSL_R_WRONG_SIGNATURE_LENGTH 264
3126# define SSL_R_WRONG_SIGNATURE_SIZE 265
3127# define SSL_R_WRONG_SIGNATURE_TYPE 370
3128# define SSL_R_WRONG_SSL_VERSION 266
3129# define SSL_R_WRONG_VERSION_NUMBER 267
3130# define SSL_R_X509_LIB 268
3131# define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 3132
d02b48c6
RE
3133#ifdef __cplusplus
3134}
3135#endif
3136#endif