]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
Delete duplicate entry.
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
8a2062fe 163#include <openssl/hmac.h>
d095b68d 164
f9b3bff6 165#include <openssl/kssl.h>
82271cee 166#include <openssl/safestack.h>
cf1b7d96 167#include <openssl/symhacks.h>
82271cee 168
d02b48c6
RE
169#ifdef __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
f9b3bff6
RL
191/* VRS Additional Kerberos5 entries
192 */
7ba3a4c3
RL
193#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 199#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208
f9b3bff6
RL
209#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 216
d02b48c6 217#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 218#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221#define SSL_MAX_KEY_ARG_LENGTH 8
222#define SSL_MAX_MASTER_KEY_LENGTH 48
223
52b8dad8 224
d02b48c6 225/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
226
227#define SSL_TXT_EXP40 "EXPORT40"
228#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
229#define SSL_TXT_LOW "LOW"
230#define SSL_TXT_MEDIUM "MEDIUM"
231#define SSL_TXT_HIGH "HIGH"
3ad74edc 232#define SSL_TXT_FIPS "FIPS"
52b8dad8 233
89bbe14c
BM
234#define SSL_TXT_kFZA "kFZA" /* unused! */
235#define SSL_TXT_aFZA "aFZA" /* unused! */
236#define SSL_TXT_eFZA "eFZA" /* unused! */
237#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
238
239#define SSL_TXT_aNULL "aNULL"
240#define SSL_TXT_eNULL "eNULL"
241#define SSL_TXT_NULL "NULL"
242
243#define SSL_TXT_kRSA "kRSA"
8e1dc4d7
DSH
244#define SSL_TXT_kDHr "kDHr"
245#define SSL_TXT_kDHd "kDHd"
246#define SSL_TXT_kDH "kDH"
d02b48c6 247#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
248#define SSL_TXT_kKRB5 "kKRB5"
249#define SSL_TXT_kECDHr "kECDHr"
250#define SSL_TXT_kECDHe "kECDHe"
251#define SSL_TXT_kECDH "kECDH"
252#define SSL_TXT_kEECDH "kEECDH"
253#define SSL_TXT_kPSK "kPSK"
0e1dba93 254#define SSL_TXT_kGOST "kGOST"
edc032b5 255#define SSL_TXT_kSRP "kSRP"
89bbe14c 256
d02b48c6
RE
257#define SSL_TXT_aRSA "aRSA"
258#define SSL_TXT_aDSS "aDSS"
8e1dc4d7 259#define SSL_TXT_aDH "aDH"
89bbe14c
BM
260#define SSL_TXT_aECDH "aECDH"
261#define SSL_TXT_aKRB5 "aKRB5"
262#define SSL_TXT_aECDSA "aECDSA"
263#define SSL_TXT_aPSK "aPSK"
0e1dba93
DSH
264#define SSL_TXT_aGOST94 "aGOST94"
265#define SSL_TXT_aGOST01 "aGOST01"
266#define SSL_TXT_aGOST "aGOST"
89bbe14c 267
d02b48c6
RE
268#define SSL_TXT_DSS "DSS"
269#define SSL_TXT_DH "DH"
89bbe14c 270#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
271#define SSL_TXT_ADH "ADH"
272#define SSL_TXT_RSA "RSA"
89bbe14c
BM
273#define SSL_TXT_ECDH "ECDH"
274#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
275#define SSL_TXT_AECDH "AECDH"
276#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
277#define SSL_TXT_KRB5 "KRB5"
278#define SSL_TXT_PSK "PSK"
edc032b5 279#define SSL_TXT_SRP "SRP"
52b8dad8 280
d02b48c6
RE
281#define SSL_TXT_DES "DES"
282#define SSL_TXT_3DES "3DES"
283#define SSL_TXT_RC4 "RC4"
284#define SSL_TXT_RC2 "RC2"
285#define SSL_TXT_IDEA "IDEA"
96afc1cf 286#define SSL_TXT_SEED "SEED"
52b8dad8
BM
287#define SSL_TXT_AES128 "AES128"
288#define SSL_TXT_AES256 "AES256"
ea4f109c 289#define SSL_TXT_AES "AES"
28dd49fa 290#define SSL_TXT_AES_GCM "AESGCM"
52b8dad8
BM
291#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
292#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 293#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 294
d02b48c6 295#define SSL_TXT_MD5 "MD5"
d02b48c6 296#define SSL_TXT_SHA1 "SHA1"
52b8dad8 297#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
298#define SSL_TXT_GOST94 "GOST94"
299#define SSL_TXT_GOST89MAC "GOST89MAC"
7409d7ad 300#define SSL_TXT_SHA256 "SHA256"
d09677ac 301#define SSL_TXT_SHA384 "SHA384"
52b8dad8 302
d02b48c6
RE
303#define SSL_TXT_SSLV2 "SSLv2"
304#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 305#define SSL_TXT_TLSV1 "TLSv1"
637f374a 306#define SSL_TXT_TLSV1_1 "TLSv1.1"
7409d7ad 307#define SSL_TXT_TLSV1_2 "TLSv1.2"
52b8dad8
BM
308
309#define SSL_TXT_EXP "EXP"
310#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
311
312#define SSL_TXT_ALL "ALL"
d02b48c6 313
c6ccf055
LJ
314/*
315 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
316 * ciphers normally not being used.
317 * Example: "RC4" will activate all ciphers using RC4 including ciphers
318 * without authentication, which would normally disabled by DEFAULT (due
319 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
320 * will make sure that it is also disabled in the specific selection.
321 * COMPLEMENTOF* identifiers are portable between version, as adjustments
322 * to the default cipher setup will also be included here.
323 *
324 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
325 * DEFAULT gets, as only selection is being done and no sorting as needed
326 * for DEFAULT.
327 */
328#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
329#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
330
a4f576a3
BM
331/* The following cipher list is used by default.
332 * It also is substituted when an application-defined cipher list string
333 * starts with 'DEFAULT'. */
e7deff3c 334#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
22c98d4a 335/* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a
BM
336 * starts with a reasonable order, and all we have to do for DEFAULT is
337 * throwing out anonymous and unencrypted ciphersuites!
338 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
339 * some of them.)
340 */
d02b48c6 341
58964a49 342/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
343#define SSL_SENT_SHUTDOWN 1
344#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 345
82271cee
RL
346#ifdef __cplusplus
347}
348#endif
349
82271cee
RL
350#ifdef __cplusplus
351extern "C" {
352#endif
353
cf1b7d96
RL
354#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
355#define OPENSSL_NO_SSL2
aa82db4f
UM
356#endif
357
d02b48c6
RE
358#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
359#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
360
58964a49
RE
361/* This is needed to stop compilers complaining about the
362 * 'struct ssl_st *' function parameters used to prototype callbacks
363 * in SSL_CTX. */
d02b48c6 364typedef struct ssl_st *ssl_crock_st;
12bf56c0 365typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
366typedef struct ssl_method_st SSL_METHOD;
367typedef struct ssl_cipher_st SSL_CIPHER;
368typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 369typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 370typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
08557cf2
DSH
371
372DECLARE_STACK_OF(SSL_CIPHER)
373
333f926d
BL
374/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
375typedef struct srtp_protection_profile_st
376 {
377 const char *name;
378 unsigned long id;
379 } SRTP_PROTECTION_PROFILE;
380
381DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
382
08557cf2
DSH
383typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
384typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
385
a398f821
T
386#ifndef OPENSSL_NO_TLSEXT
387/* Callbacks and structures for handling custom TLS Extensions:
388 * cli_ext_first_cb - sends data for ClientHello TLS Extension
389 * cli_ext_second_cb - receives data from ServerHello TLS Extension
390 * srv_ext_first_cb - receives data from ClientHello TLS Extension
391 * srv_ext_second_cb - sends data for ServerHello TLS Extension
392 *
393 * All these functions return nonzero on success. Zero will terminate
394 * the handshake (and return a specific TLS Fatal alert, if the function
9cd50f73
T
395 * declaration has an "al" parameter). -1 for the "sending" functions
396 * will cause the TLS Extension to be omitted.
a398f821
T
397 *
398 * "ext_type" is a TLS "ExtensionType" from 0-65535.
399 * "in" is a pointer to TLS "extension_data" being provided to the cb.
400 * "out" is used by the callback to return a pointer to "extension data"
401 * which OpenSSL will later copy into the TLS handshake. The contents
402 * of this buffer should not be changed until the handshake is complete.
403 * "inlen" and "outlen" are TLS Extension lengths from 0-65535.
404 * "al" is a TLS "AlertDescription" from 0-255 which WILL be sent as a
405 * fatal TLS alert, if the callback returns zero.
406 */
407typedef int (*custom_cli_ext_first_cb_fn)(SSL *s, unsigned short ext_type,
408 const unsigned char **out,
409 unsigned short *outlen, void *arg);
410typedef int (*custom_cli_ext_second_cb_fn)(SSL *s, unsigned short ext_type,
411 const unsigned char *in,
412 unsigned short inlen, int *al,
413 void *arg);
414
415typedef int (*custom_srv_ext_first_cb_fn)(SSL *s, unsigned short ext_type,
416 const unsigned char *in,
417 unsigned short inlen, int *al,
418 void *arg);
419typedef int (*custom_srv_ext_second_cb_fn)(SSL *s, unsigned short ext_type,
420 const unsigned char **out,
421 unsigned short *outlen, void *arg);
422
423typedef struct {
424 unsigned short ext_type;
425 custom_cli_ext_first_cb_fn fn1;
426 custom_cli_ext_second_cb_fn fn2;
427 void *arg;
428} custom_cli_ext_record;
429
430typedef struct {
431 unsigned short ext_type;
432 custom_srv_ext_first_cb_fn fn1;
433 custom_srv_ext_second_cb_fn fn2;
434 void *arg;
435} custom_srv_ext_record;
36086186
SD
436
437/* Callbacks and structures for handling Supplemental Data:
438 * srv_supp_data_first_cb_fn - server sends Supplemental Data
439 * srv_supp_data_second_cb_fn - server receives Supplemental Data
440 * cli_supp_data_first_cb_fn - client receives Supplemental Data
441 * cli_supp_data_second_cb_fn - client sends Supplemental Data
442 *
443 * All these functions return nonzero on success. Zero will terminate
444 * the handshake (and return a specific TLS Fatal alert, if the function
445 * declaration has an "al" parameter). -1 for the "sending" functions
446 * will result in no supplemental data entry being added to the
447 * supplemental data message for the provided supplemental data type.
448 *
449 * "supp_data_type" is a Supplemental Data Type from 0-65535.
450 * "in" is a pointer to TLS "supplemental_data_entry" being provided to the cb.
451 * "out" is used by the callback to return a pointer to "supplemental data"
452 * which OpenSSL will later copy into the TLS handshake. The contents
453 * of this buffer should not be changed until the handshake is complete.
454 * "inlen" and "outlen" are Supplemental Data lengths from 0-65535.
455 * "al" is a TLS "AlertDescription" from 0-255 which WILL be sent as a
456 * fatal TLS alert, if the callback returns zero.
457 */
458typedef int (*srv_supp_data_first_cb_fn)(SSL *s, unsigned short supp_data_type,
459 const unsigned char **out,
460 unsigned short *outlen, void *arg);
461typedef int (*srv_supp_data_second_cb_fn)(SSL *s, unsigned short supp_data_type,
462 const unsigned char *in,
463 unsigned short inlen, int *al,
464 void *arg);
465
466typedef int (*cli_supp_data_first_cb_fn)(SSL *s, unsigned short supp_data_type,
467 const unsigned char *in,
468 unsigned short inlen, int *al,
469 void *arg);
470typedef int (*cli_supp_data_second_cb_fn)(SSL *s, unsigned short supp_data_type,
471 const unsigned char **out,
472 unsigned short *outlen, void *arg);
473
474typedef struct {
475 unsigned short supp_data_type;
476 srv_supp_data_first_cb_fn fn1;
477 srv_supp_data_second_cb_fn fn2;
478 void *arg;
479} srv_supp_data_record;
480
481typedef struct {
482 unsigned short supp_data_type;
483 cli_supp_data_first_cb_fn fn1;
484 cli_supp_data_second_cb_fn fn2;
485 void *arg;
486} cli_supp_data_record;
487
a398f821 488#endif
08557cf2
DSH
489
490#ifndef OPENSSL_NO_SSL_INTERN
d02b48c6
RE
491
492/* used to hold info on the particular ciphers used */
08557cf2 493struct ssl_cipher_st
d02b48c6
RE
494 {
495 int valid;
e778802f 496 const char *name; /* text name */
d02b48c6 497 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
498
499 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
500 unsigned long algorithm_mkey; /* key exchange algorithm */
501 unsigned long algorithm_auth; /* server authentication */
502 unsigned long algorithm_enc; /* symmetric encryption */
503 unsigned long algorithm_mac; /* symmetric authentication */
504 unsigned long algorithm_ssl; /* (major) protocol version */
505
018e57c7 506 unsigned long algo_strength; /* strength and export flags */
d02b48c6 507 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
508 int strength_bits; /* Number of bits really used */
509 int alg_bits; /* Number of bits for algorithm */
08557cf2 510 };
f73e07cf 511
12bf56c0 512
58964a49 513/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
08557cf2 514struct ssl_method_st
d02b48c6
RE
515 {
516 int version;
f7ba2984
BL
517 int (*ssl_new)(SSL *s);
518 void (*ssl_clear)(SSL *s);
519 void (*ssl_free)(SSL *s);
520 int (*ssl_accept)(SSL *s);
521 int (*ssl_connect)(SSL *s);
61f5b6f3 522 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 523 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 524 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
525 int (*ssl_shutdown)(SSL *s);
526 int (*ssl_renegotiate)(SSL *s);
527 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
528 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
529 max, int *ok);
530 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
531 int peek);
532 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
533 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
534 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
535 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
babb3798 536 const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
f7ba2984 537 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 538 int (*ssl_pending)(const SSL *s);
f7ba2984 539 int (*num_ciphers)(void);
babb3798 540 const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 541 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 542 long (*get_timeout)(void);
58964a49 543 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
544 int (*ssl_version)(void);
545 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
546 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
08557cf2 547 };
d02b48c6 548
d02b48c6
RE
549/* Lets make this into an ASN.1 type structure as follows
550 * SSL_SESSION_ID ::= SEQUENCE {
551 * version INTEGER, -- structure version number
552 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
553 * Cipher OCTET STRING, -- the 3 byte cipher ID
554 * Session_ID OCTET STRING, -- the Session ID
555 * Master_key OCTET STRING, -- the master key
556 * KRB5_principal OCTET STRING -- optional Kerberos principal
557 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
558 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
559 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
560 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 561 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 562 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 563 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
612fcfbd
BM
564 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
565 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
566 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
567 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
568 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
569 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
d02b48c6
RE
570 * }
571 * Look in ssl/ssl_asn1.c for more details
572 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
573 */
08557cf2 574struct ssl_session_st
d02b48c6
RE
575 {
576 int ssl_version; /* what ssl version session info is
577 * being kept in here? */
578
579 /* only really used in SSLv2 */
580 unsigned int key_arg_length;
581 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
582 int master_key_length;
583 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
584 /* session_id - valid? */
585 unsigned int session_id_length;
586 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
587 /* this is used to determine whether the session is being reused in
588 * the appropriate context. It is up to the application to set this,
589 * via SSL_new */
590 unsigned int sid_ctx_length;
591 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 592
882e8912
RL
593#ifndef OPENSSL_NO_KRB5
594 unsigned int krb5_client_princ_len;
595 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
596#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
597#ifndef OPENSSL_NO_PSK
598 char *psk_identity_hint;
599 char *psk_identity;
600#endif
7c2d4fee
BM
601 /* Used to indicate that session resumption is not allowed.
602 * Applications can also set this bit for a new session via
603 * not_resumable_session_cb to disable session caching and tickets. */
d02b48c6
RE
604 int not_resumable;
605
606 /* The cert is the certificate used to establish this connection */
b56bce4f 607 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 608
9d5cceac 609 /* This is the cert for the other end.
b56bce4f 610 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
611 * (the latter is not enough as sess_cert is not retained
612 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 613 X509 *peer;
b1fe6ca1
BM
614 /* when app_verify_callback accepts a session where the peer's certificate
615 * is not ok, we must remember the error for session reuse: */
616 long verify_result; /* only for servers */
d02b48c6
RE
617
618 int references;
619 long timeout;
620 long time;
621
82a107ea 622 unsigned int compress_meth; /* Need to lookup the method */
d02b48c6 623
babb3798 624 const SSL_CIPHER *cipher;
d02b48c6
RE
625 unsigned long cipher_id; /* when ASN.1 loaded, this
626 * needs to be used to load
627 * the 'cipher' structure */
628
f73e07cf 629 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 630
58964a49
RE
631 CRYPTO_EX_DATA ex_data; /* application specific data */
632
633 /* These are used to make removal of session-ids more
634 * efficient and to implement a maximum cache size. */
635 struct ssl_session_st *prev,*next;
e67ed828
BM
636#ifndef OPENSSL_NO_TLSEXT
637 char *tlsext_hostname;
36ca4ba6 638#ifndef OPENSSL_NO_EC
019fdc78
BM
639 size_t tlsext_ecpointformatlist_length;
640 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
641 size_t tlsext_ellipticcurvelist_length;
642 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 643#endif /* OPENSSL_NO_EC */
6434abbf
DSH
644 /* RFC4507 info */
645 unsigned char *tlsext_tick; /* Session ticket */
a9e1c50b 646 size_t tlsext_ticklen; /* Session ticket length */
6434abbf 647 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
edc032b5
BL
648#endif
649#ifndef OPENSSL_NO_SRP
650 char *srp_username;
e67ed828 651#endif
08557cf2 652 };
d02b48c6 653
08557cf2 654#endif
c21506ba 655
d02b48c6
RE
656#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
657#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
ef51b4b9
DSH
658/* Allow initial connection to servers that don't support RI */
659#define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
d02b48c6
RE
660#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
661#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
662#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
dece3209 663#define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
d02b48c6 664#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 665#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 666#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
d02b48c6 667
c21506ba
BM
668/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
669 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
670 * the workaround is not needed. Unfortunately some broken SSL/TLS
671 * implementations cannot handle it at all, which is why we include
672 * it in SSL_OP_ALL. */
673#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
674
675/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
676 * This used to be 0x000FFFFFL before 0.9.7. */
22c21555 677#define SSL_OP_ALL 0x80000BFFL
c21506ba 678
36d16f8e
BL
679/* DTLS options */
680#define SSL_OP_NO_QUERY_MTU 0x00001000L
681/* Turn on Cookie Exchange (on relevant for servers) */
682#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
683/* Don't use RFC4507 ticket extension */
684#define SSL_OP_NO_TICKET 0x00004000L
8711efb4
DSH
685/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
686#define SSL_OP_CISCO_ANYCONNECT 0x00008000L
36d16f8e 687
c21506ba
BM
688/* As server, disallow session resumption on renegotiation */
689#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
690/* Don't use compression even if supported */
691#define SSL_OP_NO_COMPRESSION 0x00020000L
22c21555
DSH
692/* Permit unsafe legacy renegotiation */
693#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
ea262260
BM
694/* If set, always create a new key when using tmp_ecdh parameters */
695#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 696/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 697#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
698/* Set to always use the tmp_rsa key when doing RSA operations,
699 * even when this violates protocol specs */
d02b48c6 700#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
701/* Set on servers to choose the cipher according to the server's
702 * preferences */
703#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
704/* If set, a server will allow a client to issue a SSLv3.0 version number
705 * as latest version supported in the premaster secret, even when TLSv1.0
706 * (version 3.1) was announced in the client hello. Normally this is
707 * forbidden to prevent version rollback attacks. */
708#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
709
710#define SSL_OP_NO_SSLv2 0x01000000L
711#define SSL_OP_NO_SSLv3 0x02000000L
712#define SSL_OP_NO_TLSv1 0x04000000L
7409d7ad 713#define SSL_OP_NO_TLSv1_2 0x08000000L
43d5b4ff 714#define SSL_OP_NO_TLSv1_1 0x10000000L
d02b48c6 715
c6913eeb
DSH
716#define SSL_OP_NO_DTLSv1 0x04000000L
717#define SSL_OP_NO_DTLSv1_2 0x08000000L
718
3db935a9
DSH
719#define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv2|SSL_OP_NO_SSLv3|\
720 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
721
7409d7ad
DSH
722/* These next two were never actually used for anything since SSLeay
723 * zap so we have some more flags.
724 */
a14d1a03 725/* The next flag deliberately changes the ciphertest, this is a check
dfeab068 726 * for the PKCS#1 attack */
7409d7ad
DSH
727#define SSL_OP_PKCS1_CHECK_1 0x0
728#define SSL_OP_PKCS1_CHECK_2 0x0
729
58964a49 730#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 731#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
0e1dba93
DSH
732/* Make server add server-hello extension from early version of
733 * cryptopro draft, when GOST ciphersuite is negotiated.
734 * Required for interoperability with CryptoPro CSP 3.x
735 */
736#define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
e1056435
BM
737
738/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
739 * when just a single record has been written): */
740#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
741/* Make it possible to retry SSL_write() with changed buffer location
742 * (buffer contents must stay the same!); this is not the default to avoid
743 * the misconception that non-blocking SSL_write() behaves like
744 * non-blocking write(): */
745#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
746/* Never bother the application with retries if the transport
747 * is blocking: */
748#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
749/* Don't attempt to automatically build certificate chain */
750#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
8671b898
BL
751/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
752 * TLS only.) "Released" buffers are put onto a free-list in the context
753 * or just freed (depending on the context's setting for freelist_max_len). */
754#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
2016265d
NM
755/* Send the current time in the Random fields of the ClientHello and
756 * ServerHello records for compatibility with hypothetical implementations
757 * that require it.
758 */
759#define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
760#define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
c21506ba 761
d61ff83b
DSH
762/* Cert related flags */
763/* Many implementations ignore some aspects of the TLS standards such as
764 * enforcing certifcate chain algorithms. When this is set we enforce them.
765 */
2ea80354
DSH
766#define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
767
768/* Suite B modes, takes same values as certificate verify flags */
769#define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
770/* Suite B 192 bit only mode */
771#define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
772/* Suite B 128 bit mode allowing 192 bit algorithms */
773#define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
774
ed83ba53 775/* Perform all sorts of protocol violations for testing purposes */
ddd13d67 776#define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 777
74ecfab4
DSH
778/* Flags for building certificate chains */
779/* Treat any existing certificates as untrusted CAs */
780#define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 781/* Don't include root CA in chain */
74ecfab4
DSH
782#define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
783
6dbb6219
DSH
784/* Flags returned by SSL_check_chain */
785/* Certificate can be used with this session */
786#define CERT_PKEY_VALID 0x1
787/* Certificate can also be used for signing */
788#define CERT_PKEY_SIGN 0x2
789/* EE certificate signing algorithm OK */
790#define CERT_PKEY_EE_SIGNATURE 0x10
791/* CA signature algorithms OK */
792#define CERT_PKEY_CA_SIGNATURE 0x20
793/* EE certificate parameters OK */
794#define CERT_PKEY_EE_PARAM 0x40
795/* CA certificate parameters OK */
796#define CERT_PKEY_CA_PARAM 0x80
797/* Signing explicitly allowed as opposed to SHA1 fallback */
798#define CERT_PKEY_EXPLICIT_SIGN 0x100
799/* Client CA issuer names match (always set for server cert) */
800#define CERT_PKEY_ISSUER_NAME 0x200
801/* Cert type matches client types (always set for server cert) */
802#define CERT_PKEY_CERT_TYPE 0x400
2ea80354
DSH
803/* Cert chain suitable to Suite B */
804#define CERT_PKEY_SUITEB 0x800
6dbb6219 805
3db935a9
DSH
806#define SSL_CONF_FLAG_CMDLINE 0x1
807#define SSL_CONF_FLAG_FILE 0x2
808#define SSL_CONF_FLAG_CLIENT 0x4
809#define SSL_CONF_FLAG_SERVER 0x8
810#define SSL_CONF_FLAG_SHOW_ERRORS 0x10
ec2f7e56
DSH
811#define SSL_CONF_FLAG_CERTIFICATE 0x20
812/* Configuration value types */
813#define SSL_CONF_TYPE_UNKNOWN 0x0
814#define SSL_CONF_TYPE_STRING 0x1
815#define SSL_CONF_TYPE_FILE 0x2
816#define SSL_CONF_TYPE_DIR 0x3
3db935a9 817
e1056435
BM
818/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
819 * they cannot be used to clear bits. */
820
413c4f45 821#define SSL_CTX_set_options(ctx,op) \
a661b653 822 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
823#define SSL_CTX_clear_options(ctx,op) \
824 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 825#define SSL_CTX_get_options(ctx) \
a661b653 826 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 827#define SSL_set_options(ssl,op) \
a661b653 828 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
829#define SSL_clear_options(ssl,op) \
830 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 831#define SSL_get_options(ssl) \
a661b653 832 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 833
e1056435 834#define SSL_CTX_set_mode(ctx,op) \
a661b653 835 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
7661ccad
DSH
836#define SSL_CTX_clear_mode(ctx,op) \
837 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 838#define SSL_CTX_get_mode(ctx) \
a661b653 839 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
7661ccad
DSH
840#define SSL_clear_mode(ssl,op) \
841 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 842#define SSL_set_mode(ssl,op) \
a661b653 843 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 844#define SSL_get_mode(ssl) \
a661b653 845 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
846#define SSL_set_mtu(ssl, mtu) \
847 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653 848
5430200b
DSH
849#define SSL_get_secure_renegotiation_support(ssl) \
850 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 851
4817504d
DSH
852#ifndef OPENSSL_NO_HEARTBEATS
853#define SSL_heartbeat(ssl) \
854 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
855#endif
856
d61ff83b
DSH
857#define SSL_CTX_set_cert_flags(ctx,op) \
858 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
859#define SSL_set_cert_flags(s,op) \
860 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
861#define SSL_CTX_clear_cert_flags(ctx,op) \
862 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
863#define SSL_clear_cert_flags(s,op) \
864 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
865
a661b653
BM
866void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
867void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
868#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
869#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
870
edc032b5 871#ifndef OPENSSL_NO_SRP
a661b653 872
08557cf2
DSH
873#ifndef OPENSSL_NO_SSL_INTERN
874
edc032b5
BL
875typedef struct srp_ctx_st
876 {
877 /* param for all the callbacks */
878 void *SRP_cb_arg;
879 /* set client Hello login callback */
880 int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
881 /* set SRP N/g param callback for verification */
882 int (*SRP_verify_param_callback)(SSL *, void *);
883 /* set SRP client passwd callback */
884 char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
edc032b5
BL
885
886 char *login;
887 BIGNUM *N,*g,*s,*B,*A;
888 BIGNUM *a,*b,*v;
889 char *info;
890 int strength;
891
892 unsigned long srp_Mask;
893 } SRP_CTX;
894
08557cf2
DSH
895#endif
896
edc032b5
BL
897/* see tls_srp.c */
898int SSL_SRP_CTX_init(SSL *s);
899int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
900int SSL_SRP_CTX_free(SSL *ctx);
901int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
902int SSL_srp_server_param_with_username(SSL *s, int *ad);
903int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
904int SRP_Calc_A_param(SSL *s);
905int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
edc032b5
BL
906
907#endif
d02b48c6 908
c0f5dd07
LJ
909#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
910#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
911#else
912#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
913#endif
914
58964a49
RE
915#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
916
dc644fe2
GT
917/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
918 * them. It is used to override the generation of SSL/TLS session IDs in a
919 * server. Return value should be zero on an error, non-zero to proceed. Also,
920 * callbacks should themselves check if the id they generate is unique otherwise
921 * the SSL handshake will fail with an error - callbacks can do this using the
922 * 'ssl' value they're passed by;
f85c9904 923 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
924 * The length value passed in is set at the maximum size the session ID can be.
925 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
926 * can alter this length to be less if desired, but under SSLv2 session IDs are
927 * supposed to be fixed at 16 bytes so the id will be padded after the callback
928 * returns in this case. It is also an error for the callback to set the size to
929 * zero. */
930typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
931 unsigned int *id_len);
932
08557cf2
DSH
933typedef struct ssl_comp_st SSL_COMP;
934
935#ifndef OPENSSL_NO_SSL_INTERN
936
937struct ssl_comp_st
8f0d68fa
RL
938 {
939 int id;
e90e7197 940 const char *name;
cf1b7d96 941#ifndef OPENSSL_NO_COMP
8f0d68fa 942 COMP_METHOD *method;
413c4f45 943#else
8f0d68fa 944 char *method;
413c4f45 945#endif
08557cf2 946 };
413c4f45 947
f73e07cf 948DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 949DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 950
f7ba2984 951struct ssl_ctx_st
d02b48c6 952 {
4ebb342f 953 const SSL_METHOD *method;
d02b48c6 954
f73e07cf 955 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 956 /* same as above but sorted for lookup */
f73e07cf 957 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
958
959 struct x509_store_st /* X509_STORE */ *cert_store;
3c1d6bbc 960 LHASH_OF(SSL_SESSION) *sessions;
58964a49 961 /* Most session-ids that will be cached, default is
4dd60b3b 962 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
963 unsigned long session_cache_size;
964 struct ssl_session_st *session_cache_head;
965 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
966
967 /* This can have one of 2 values, ored together,
968 * SSL_SESS_CACHE_CLIENT,
969 * SSL_SESS_CACHE_SERVER,
970 * Default is SSL_SESSION_CACHE_SERVER, which means only
971 * SSL_accept which cache SSL_SESSIONS. */
972 int session_cache_mode;
973
974 /* If timeout is not 0, it is the default timeout value set
975 * when SSL_new() is called. This has been put in to make
976 * life easier to set things up */
977 long session_timeout;
978
979 /* If this callback is not null, it will be called each
980 * time a session id is added to the cache. If this function
981 * returns 1, it means that the callback will do a
982 * SSL_SESSION_free() when it has finished using it. Otherwise,
983 * on 0, it means the callback has finished with it.
984 * If remove_session_cb is not null, it will be called when
fe10275d
RL
985 * a session-id is removed from the cache. After the call,
986 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
987 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
988 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
989 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
990 unsigned char *data,int len,int *copy);
bf21446a 991
413c4f45
MC
992 struct
993 {
994 int sess_connect; /* SSL new conn - started */
995 int sess_connect_renegotiate;/* SSL reneg - requested */
996 int sess_connect_good; /* SSL new conne/reneg - finished */
997 int sess_accept; /* SSL new accept - started */
998 int sess_accept_renegotiate;/* SSL reneg - requested */
999 int sess_accept_good; /* SSL accept/reneg - finished */
1000 int sess_miss; /* session lookup misses */
1001 int sess_timeout; /* reuse attempt on timeouted session */
1002 int sess_cache_full; /* session removed due to full cache */
1003 int sess_hit; /* session reuse actually done */
1004 int sess_cb_hit; /* session-id that was not
1005 * in the cache was
1006 * passed back via the callback. This
1007 * indicates that the application is
1008 * supplying session-id's from other
1009 * processes - spooky :-) */
1010 } stats;
d02b48c6
RE
1011
1012 int references;
1013
d02b48c6 1014 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
1015 int (*app_verify_callback)(X509_STORE_CTX *, void *);
1016 void *app_verify_arg;
1017 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
1018 * ('app_verify_callback' was called with just one argument) */
dc644fe2 1019
d02b48c6 1020 /* Default password callback. */
bf21446a 1021 pem_password_cb *default_passwd_callback;
d02b48c6 1022
74678cc2 1023 /* Default password callback user data. */
bf21446a 1024 void *default_passwd_callback_userdata;
74678cc2 1025
d02b48c6 1026 /* get client cert callback */
a3feb21b 1027 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 1028
36d16f8e
BL
1029 /* cookie generate callback */
1030 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
1031 unsigned int *cookie_len);
1032
1033 /* verify cookie callback */
1034 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
1035 unsigned int cookie_len);
1036
58964a49
RE
1037 CRYPTO_EX_DATA ex_data;
1038
e778802f
BL
1039 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
1040 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
1041 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 1042
f73e07cf 1043 STACK_OF(X509) *extra_certs;
bf21446a
BM
1044 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
1045
1046
1047 /* Default values used when no per-SSL value is defined follow */
1048
45d87a1f 1049 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
1050
1051 /* what we put in client cert requests */
1052 STACK_OF(X509_NAME) *client_CA;
1053
1054
1055 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
1056
1057 unsigned long options;
1058 unsigned long mode;
1059 long max_cert_list;
1060
1061 struct cert_st /* CERT */ *cert;
1062 int read_ahead;
1063
1064 /* callback that allows applications to peek at protocol messages */
a661b653 1065 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1066 void *msg_callback_arg;
1067
1068 int verify_mode;
bf21446a
BM
1069 unsigned int sid_ctx_length;
1070 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1071 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
1072
1073 /* Default generate session ID callback. */
1074 GEN_SESSION_CB generate_session_id;
1075
5d7c222d
DSH
1076 X509_VERIFY_PARAM *param;
1077
1078#if 0
bf21446a
BM
1079 int purpose; /* Purpose setting */
1080 int trust; /* Trust setting */
5d7c222d 1081#endif
bf21446a
BM
1082
1083 int quiet_shutdown;
566dda07
DSH
1084
1085 /* Maximum amount of data to send in one fragment.
1086 * actual record size can be more than this due to
1087 * padding and MAC overheads.
1088 */
c1de1a19 1089 unsigned int max_send_fragment;
ed3883d2 1090
368888bc
DSH
1091#ifndef OPENSSL_ENGINE
1092 /* Engine to pass requests for client certs to
1093 */
1094 ENGINE *client_cert_engine;
1095#endif
1096
ed3883d2 1097#ifndef OPENSSL_NO_TLSEXT
f1fd4544 1098 /* TLS extensions servername callback */
ed3883d2
BM
1099 int (*tlsext_servername_callback)(SSL*, int *, void *);
1100 void *tlsext_servername_arg;
6434abbf
DSH
1101 /* RFC 4507 session ticket keys */
1102 unsigned char tlsext_tick_key_name[16];
1103 unsigned char tlsext_tick_hmac_key[16];
1104 unsigned char tlsext_tick_aes_key[16];
8a2062fe
DSH
1105 /* Callback to support customisation of ticket key setting */
1106 int (*tlsext_ticket_key_cb)(SSL *ssl,
1107 unsigned char *name, unsigned char *iv,
1108 EVP_CIPHER_CTX *ectx,
1109 HMAC_CTX *hctx, int enc);
761772d7 1110
67c8e7f4
DSH
1111 /* certificate status request info */
1112 /* Callback for status request */
1113 int (*tlsext_status_cb)(SSL *ssl, void *arg);
1114 void *tlsext_status_arg;
1115
761772d7
BM
1116 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
1117 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
1118 void *tlsext_opaque_prf_input_callback_arg;
ddac1974 1119#endif
761772d7 1120
ddac1974
NL
1121#ifndef OPENSSL_NO_PSK
1122 char *psk_identity_hint;
1123 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1124 unsigned int max_identity_len, unsigned char *psk,
1125 unsigned int max_psk_len);
1126 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1127 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 1128#endif
8671b898 1129
474b3b1c 1130#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
1131#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
1132 unsigned int freelist_max_len;
1133 struct ssl3_buf_freelist_st *wbuf_freelist;
1134 struct ssl3_buf_freelist_st *rbuf_freelist;
edc032b5
BL
1135#endif
1136#ifndef OPENSSL_NO_SRP
1137 SRP_CTX srp_ctx; /* ctx for SRP authentication */
8671b898 1138#endif
333f926d
BL
1139
1140#ifndef OPENSSL_NO_TLSEXT
5421196e
DSH
1141
1142# ifndef OPENSSL_NO_NEXTPROTONEG
1143 /* Next protocol negotiation information */
1144 /* (for experimental NPN extension). */
1145
1146 /* For a server, this contains a callback function by which the set of
1147 * advertised protocols can be provided. */
1148 int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
1149 unsigned int *len, void *arg);
1150 void *next_protos_advertised_cb_arg;
1151 /* For a client, this contains a callback function that selects the
1152 * next protocol from the list provided by the server. */
1153 int (*next_proto_select_cb)(SSL *s, unsigned char **out,
1154 unsigned char *outlen,
1155 const unsigned char *in,
1156 unsigned int inlen,
1157 void *arg);
1158 void *next_proto_select_cb_arg;
1159# endif
6f017a8f
AL
1160
1161 /* ALPN information
1162 * (we are in the process of transitioning from NPN to ALPN.) */
1163
1164 /* For a server, this contains a callback function that allows the
1165 * server to select the protocol for the connection.
1166 * out: on successful return, this must point to the raw protocol
1167 * name (without the length prefix).
1168 * outlen: on successful return, this contains the length of |*out|.
1169 * in: points to the client's list of supported protocols in
1170 * wire-format.
1171 * inlen: the length of |in|. */
1172 int (*alpn_select_cb)(SSL *s,
1173 const unsigned char **out,
1174 unsigned char *outlen,
1175 const unsigned char* in,
1176 unsigned int inlen,
1177 void *arg);
1178 void *alpn_select_cb_arg;
1179
1180 /* For a client, this contains the list of supported protocols in wire
1181 * format. */
1182 unsigned char* alpn_client_proto_list;
1183 unsigned alpn_client_proto_list_len;
1184
333f926d 1185 /* SRTP profiles we are willing to do from RFC 5764 */
a9e1c50b 1186 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
333f926d 1187#endif
5421196e
DSH
1188 /* Callback for disabling session caching and ticket support
1189 * on a session basis, depending on the chosen cipher. */
1190 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
71fa4513 1191# ifndef OPENSSL_NO_EC
d0595f17
DSH
1192 /* EC extension values inherited by SSL structure */
1193 size_t tlsext_ecpointformatlist_length;
1194 unsigned char *tlsext_ecpointformatlist;
1195 size_t tlsext_ellipticcurvelist_length;
1196 unsigned char *tlsext_ellipticcurvelist;
71fa4513 1197# endif /* OPENSSL_NO_EC */
a398f821
T
1198 /* Arrays containing the callbacks for custom TLS Extensions. */
1199 custom_cli_ext_record *custom_cli_ext_records;
1200 size_t custom_cli_ext_records_count;
1201 custom_srv_ext_record *custom_srv_ext_records;
1202 size_t custom_srv_ext_records_count;
36086186 1203
5eda213e
BL
1204 /* Arrays containing the callbacks for Supplemental Data. */
1205 cli_supp_data_record *cli_supp_data_records;
1206 size_t cli_supp_data_records_count;
1207 srv_supp_data_record *srv_supp_data_records;
1208 size_t srv_supp_data_records_count;
f7ba2984 1209 };
d02b48c6 1210
08557cf2
DSH
1211#endif
1212
58964a49
RE
1213#define SSL_SESS_CACHE_OFF 0x0000
1214#define SSL_SESS_CACHE_CLIENT 0x0001
1215#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 1216#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 1217#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 1218/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 1219#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
1220#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1221#define SSL_SESS_CACHE_NO_INTERNAL \
1222 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 1223
3c1d6bbc 1224LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
1225#define SSL_CTX_sess_number(ctx) \
1226 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1227#define SSL_CTX_sess_connect(ctx) \
1228 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1229#define SSL_CTX_sess_connect_good(ctx) \
1230 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1231#define SSL_CTX_sess_connect_renegotiate(ctx) \
1232 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1233#define SSL_CTX_sess_accept(ctx) \
1234 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1235#define SSL_CTX_sess_accept_renegotiate(ctx) \
1236 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1237#define SSL_CTX_sess_accept_good(ctx) \
1238 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1239#define SSL_CTX_sess_hits(ctx) \
1240 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1241#define SSL_CTX_sess_cb_hits(ctx) \
1242 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1243#define SSL_CTX_sess_misses(ctx) \
1244 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1245#define SSL_CTX_sess_timeouts(ctx) \
1246 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1247#define SSL_CTX_sess_cache_full(ctx) \
1248 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 1249
7806f3dd
NL
1250void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1251int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1252void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1253void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
1254void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1255SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1256void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1257void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1258void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1259int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
59d2d48f 1260#ifndef OPENSSL_NO_ENGINE
368888bc 1261int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
59d2d48f 1262#endif
7806f3dd
NL
1263void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1264void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
bf48836c 1265#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1266void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1267 int (*cb) (SSL *ssl,
1268 const unsigned char **out,
1269 unsigned int *outlen,
1270 void *arg), void *arg);
1271void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1272 int (*cb) (SSL *ssl, unsigned char **out,
1273 unsigned char *outlen,
1274 const unsigned char *in,
1275 unsigned int inlen, void *arg),
1276 void *arg);
1277
1278int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1279 const unsigned char *in, unsigned int inlen,
1280 const unsigned char *client, unsigned int client_len);
1281void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1282 unsigned *len);
1283
1284#define OPENSSL_NPN_UNSUPPORTED 0
1285#define OPENSSL_NPN_NEGOTIATED 1
1286#define OPENSSL_NPN_NO_OVERLAP 2
1287
1288#endif
63493c7b 1289
6f017a8f
AL
1290int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1291 unsigned protos_len);
1292int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1293 unsigned protos_len);
1294void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1295 int (*cb) (SSL *ssl,
1296 const unsigned char **out,
1297 unsigned char *outlen,
1298 const unsigned char *in,
1299 unsigned int inlen,
1300 void *arg),
1301 void *arg);
1302void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1303 unsigned *len);
1304
ddac1974
NL
1305#ifndef OPENSSL_NO_PSK
1306/* the maximum length of the buffer given to callbacks containing the
1307 * resulting identity/psk */
1308#define PSK_MAX_IDENTITY_LEN 128
f3b7bdad 1309#define PSK_MAX_PSK_LEN 256
7806f3dd
NL
1310void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1311 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1312 char *identity, unsigned int max_identity_len, unsigned char *psk,
1313 unsigned int max_psk_len));
1314void SSL_set_psk_client_callback(SSL *ssl,
1315 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1316 char *identity, unsigned int max_identity_len, unsigned char *psk,
1317 unsigned int max_psk_len));
1318void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1319 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1320 unsigned char *psk, unsigned int max_psk_len));
1321void SSL_set_psk_server_callback(SSL *ssl,
1322 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1323 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
1324int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1325int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1326const char *SSL_get_psk_identity_hint(const SSL *s);
1327const char *SSL_get_psk_identity(const SSL *s);
1328#endif
1329
a398f821
T
1330#ifndef OPENSSL_NO_TLSEXT
1331/* Register callbacks to handle custom TLS Extensions as client or server.
1332 *
1333 * Returns nonzero on success. You cannot register twice for the same
1334 * extension number, and registering for an extension number already
1335 * handled by OpenSSL will succeed, but the callbacks will not be invoked.
1336 *
1337 * NULL can be registered for any callback function. For the client
1338 * functions, a NULL custom_cli_ext_first_cb_fn sends an empty ClientHello
1339 * Extension, and a NULL custom_cli_ext_second_cb_fn ignores the ServerHello
1340 * response (if any).
1341 *
1342 * For the server functions, a NULL custom_srv_ext_first_cb_fn means the
1343 * ClientHello extension's data will be ignored, but the extension will still
9cd50f73
T
1344 * be noted and custom_srv_ext_second_cb_fn will still be invoked. A NULL
1345 * custom_srv_ext_second_cb doesn't send a ServerHello extension.
a398f821
T
1346 */
1347int SSL_CTX_set_custom_cli_ext(SSL_CTX *ctx, unsigned short ext_type,
1348 custom_cli_ext_first_cb_fn fn1,
1349 custom_cli_ext_second_cb_fn fn2, void *arg);
1350
1351int SSL_CTX_set_custom_srv_ext(SSL_CTX *ctx, unsigned short ext_type,
1352 custom_srv_ext_first_cb_fn fn1,
1353 custom_srv_ext_second_cb_fn fn2, void *arg);
36086186
SD
1354
1355/* Register callbacks to handle Supplemental Data as client or server.
1356 *
1357 * For SSL_CTX_set_srv_supp_data, a NULL srv_supp_data_first_cb_fn results in no supplemental data
1358 * being sent by the server for that TLS extension.
1359 * A NULL srv_supp_data_second_cb_fn results in no supplemental data
1360 * being received by the server for that TLS extension.
1361 *
1362 * For SSL_CTX_set_cli_supp_data, a NULL cli_supp_data_first_cb_fn results in no supplemental data
1363 * being received by the client for that TLS extension.
1364 * A NULL cli_supp_data_second_cb_fn results in no supplemental data
1365 * being sent by the client for that TLS extension.
1366 *
1367 * Returns nonzero on success. You cannot register twice for the same supp_data_type.
1368 */
1369int SSL_CTX_set_srv_supp_data(SSL_CTX *ctx,
1370 unsigned short supp_data_type,
1371 srv_supp_data_first_cb_fn fn1,
1372 srv_supp_data_second_cb_fn fn2, void *arg);
1373
1374int SSL_CTX_set_cli_supp_data(SSL_CTX *ctx,
1375 unsigned short supp_data_type,
1376 cli_supp_data_first_cb_fn fn1,
1377 cli_supp_data_second_cb_fn fn2, void *arg);
1378
a398f821
T
1379#endif
1380
d02b48c6
RE
1381#define SSL_NOTHING 1
1382#define SSL_WRITING 2
1383#define SSL_READING 3
1384#define SSL_X509_LOOKUP 4
1385
1386/* These will only be used when doing non-blocking IO */
413c4f45
MC
1387#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1388#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1389#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1390#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 1391
b948e2c5
DSH
1392#define SSL_MAC_FLAG_READ_MAC_STREAM 1
1393#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1394
08557cf2
DSH
1395#ifndef OPENSSL_NO_SSL_INTERN
1396
f7ba2984 1397struct ssl_st
d02b48c6 1398 {
6d02d8e4 1399 /* protocol version
36d16f8e 1400 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 1401 */
d02b48c6
RE
1402 int version;
1403 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1404
4ebb342f 1405 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
1406
1407 /* There are 2 BIO's even though they are normally both the
1408 * same. This is so data can be read and written to different
1409 * handlers */
1410
cf1b7d96 1411#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1412 BIO *rbio; /* used by SSL_read */
1413 BIO *wbio; /* used by SSL_write */
bbb8de09 1414 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
1415 * messages */
1416#else
1417 char *rbio; /* used by SSL_read */
1418 char *wbio; /* used by SSL_write */
1419 char *bbio;
1420#endif
1421 /* This holds a variable that indicates what we were doing
1422 * when a 0 or -1 is returned. This is needed for
1423 * non-blocking IO so we know what request needs re-doing when
1424 * in SSL_accept or SSL_connect */
1425 int rwstate;
1426
1427 /* true when we are actually in SSL_accept() or SSL_connect() */
1428 int in_handshake;
41a15c4f 1429 int (*handshake_func)(SSL *);
d02b48c6 1430
fa2b248f
BM
1431 /* Imagine that here's a boolean member "init" that is
1432 * switched as soon as SSL_set_{accept/connect}_state
1433 * is called for the first time, so that "state" and
1434 * "handshake_func" are properly initialized. But as
1435 * handshake_func is == 0 until then, we use this
1436 * test instead of an "init" member.
b31b04d9
BM
1437 */
1438
413c4f45 1439 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 1440
44959ee4 1441 int new_session;/* Generate a new session or reuse an old one.
c519e89f
BM
1442 * NB: For servers, the 'new' session may actually be a previously
1443 * cached session or even the previous session unless
1444 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
d02b48c6
RE
1445 int quiet_shutdown;/* don't send shutdown packets */
1446 int shutdown; /* we have shut things down, 0x01 sent, 0x02
1447 * for received */
1448 int state; /* where we are */
1449 int rstate; /* where we are when reading */
1450
1451 BUF_MEM *init_buf; /* buffer used during init */
48948d53 1452 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
1453 int init_num; /* amount read/written */
1454 int init_off; /* amount read/written */
1455
1456 /* used internally to point at a raw packet */
1457 unsigned char *packet;
1458 unsigned int packet_length;
1459
b35e9050
BM
1460 struct ssl2_state_st *s2; /* SSLv2 variables */
1461 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 1462 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 1463
c51ae173
BM
1464 int read_ahead; /* Read as many input bytes as possible
1465 * (for non-blocking reads) */
bf21446a
BM
1466
1467 /* callback that allows applications to peek at protocol messages */
a661b653 1468 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1469 void *msg_callback_arg;
1470
d02b48c6
RE
1471 int hit; /* reusing a previous session */
1472
5d7c222d
DSH
1473 X509_VERIFY_PARAM *param;
1474
1475#if 0
13938ace
DSH
1476 int purpose; /* Purpose setting */
1477 int trust; /* Trust setting */
5d7c222d 1478#endif
13938ace 1479
d02b48c6 1480 /* crypto */
f73e07cf
BL
1481 STACK_OF(SSL_CIPHER) *cipher_list;
1482 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1483
52732b38 1484 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1485 * the ones to be 'copied' into these ones */
b948e2c5 1486 int mac_flags;
d02b48c6 1487 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1488 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1489#ifndef OPENSSL_NO_COMP
dfeab068
RE
1490 COMP_CTX *expand; /* uncompress */
1491#else
1492 char *expand;
1493#endif
d02b48c6
RE
1494
1495 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1496 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1497#ifndef OPENSSL_NO_COMP
dfeab068
RE
1498 COMP_CTX *compress; /* compression */
1499#else
1500 char *compress;
1501#endif
d02b48c6
RE
1502
1503 /* session info */
1504
1505 /* client cert? */
1506 /* This is used to hold the server certificate used */
1507 struct cert_st /* CERT */ *cert;
1508
b4cadc6e
BL
1509 /* the session_id_context is used to ensure sessions are only reused
1510 * in the appropriate context */
1511 unsigned int sid_ctx_length;
1512 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1513
d02b48c6
RE
1514 /* This can also be in the session once a session is established */
1515 SSL_SESSION *session;
1516
dc644fe2
GT
1517 /* Default generate session ID callback. */
1518 GEN_SESSION_CB generate_session_id;
1519
d02b48c6
RE
1520 /* Used in SSL2 and SSL3 */
1521 int verify_mode; /* 0 don't care about verify failure.
1522 * 1 fail if verify fails */
49bc2624 1523 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1524
45d87a1f 1525 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1526
1527 int error; /* error bytes to be written */
1528 int error_code; /* actual code */
1529
cf1b7d96 1530#ifndef OPENSSL_NO_KRB5
f9b3bff6 1531 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1532#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1533
ddac1974
NL
1534#ifndef OPENSSL_NO_PSK
1535 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1536 unsigned int max_identity_len, unsigned char *psk,
1537 unsigned int max_psk_len);
1538 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1539 unsigned char *psk, unsigned int max_psk_len);
1540#endif
1541
d02b48c6
RE
1542 SSL_CTX *ctx;
1543 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1544 * and SSL_write() calls, good for nbio debuging :-) */
1545 int debug;
1546
1547 /* extra application data */
58964a49
RE
1548 long verify_result;
1549 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1550
1551 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1552 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1553
58964a49 1554 int references;
e1056435
BM
1555 unsigned long options; /* protocol behaviour */
1556 unsigned long mode; /* API behaviour */
c0f5dd07 1557 long max_cert_list;
d02b48c6 1558 int first_packet;
413c4f45 1559 int client_version; /* what was passed, used for
657e60fa 1560 * SSLv3/TLS rollback check */
c1de1a19 1561 unsigned int max_send_fragment;
ed3883d2 1562#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1563 /* TLS extension debug callback */
1564 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1565 unsigned char *data, int len,
1566 void *arg);
1567 void *tlsext_debug_arg;
ed3883d2 1568 char *tlsext_hostname;
f1fd4544
BM
1569 int servername_done; /* no further mod of servername
1570 0 : call the servername extension callback.
1571 1 : prepare 2, allow last ack just after in server callback.
1572 2 : don't call servername callback, no ack in server hello
1573 */
67c8e7f4
DSH
1574 /* certificate status request info */
1575 /* Status type or -1 if no status type */
1576 int tlsext_status_type;
1577 /* Expect OCSP CertificateStatus message */
1578 int tlsext_status_expected;
1579 /* OCSP status request only */
1580 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1581 X509_EXTENSIONS *tlsext_ocsp_exts;
1582 /* OCSP response received or to be sent */
1583 unsigned char *tlsext_ocsp_resp;
1584 int tlsext_ocsp_resplen;
1585
6434abbf
DSH
1586 /* RFC4507 session ticket expected to be received or sent */
1587 int tlsext_ticket_expected;
36ca4ba6 1588#ifndef OPENSSL_NO_EC
019fdc78
BM
1589 size_t tlsext_ecpointformatlist_length;
1590 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1591 size_t tlsext_ellipticcurvelist_length;
1592 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1593#endif /* OPENSSL_NO_EC */
761772d7
BM
1594
1595 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1596 void *tlsext_opaque_prf_input;
1597 size_t tlsext_opaque_prf_input_len;
1598
12bf56c0
DSH
1599 /* TLS Session Ticket extension override */
1600 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1601
1602 /* TLS Session Ticket extension callback */
1603 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1604 void *tls_session_ticket_ext_cb_arg;
1605
1606 /* TLS pre-shared secret session resumption */
1607 tls_session_secret_cb_fn tls_session_secret_cb;
1608 void *tls_session_secret_cb_arg;
1609
1aeb3da8 1610 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
ee2ffc27 1611
bf48836c 1612#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1613 /* Next protocol negotiation. For the client, this is the protocol that
1614 * we sent in NextProtocol and is set when handling ServerHello
1615 * extensions.
1616 *
1617 * For a server, this is the client's selected_protocol from
1618 * NextProtocol and is set when handling the NextProtocol message,
1619 * before the Finished message. */
1620 unsigned char *next_proto_negotiated;
1621 unsigned char next_proto_negotiated_len;
1622#endif
1623
a13c20f6 1624#define session_ctx initial_ctx
333f926d 1625
4817504d
DSH
1626 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
1627 SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
1628
1629 unsigned int tlsext_heartbeat; /* Is use of the Heartbeat extension negotiated?
1630 0: disabled
1631 1: enabled
1632 2: enabled, but not allowed to send Requests
1633 */
1634 unsigned int tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */
1635 unsigned int tlsext_hb_seq; /* HeartbeatRequest sequence number */
6f017a8f
AL
1636
1637 /* For a client, this contains the list of supported protocols in wire
1638 * format. */
1639 unsigned char* alpn_client_proto_list;
1640 unsigned alpn_client_proto_list_len;
a13c20f6
BM
1641#else
1642#define session_ctx ctx
761772d7 1643#endif /* OPENSSL_NO_TLSEXT */
5421196e 1644
8f27a927
DSH
1645 int renegotiate;/* 1 if we are renegotiating.
1646 * 2 if we are a server and are inside a handshake
1647 * (i.e. not just sending a HelloRequest) */
71fa4513 1648
8f27a927
DSH
1649#ifndef OPENSSL_NO_SRP
1650 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1651#endif
1652
5421196e
DSH
1653 /* Callback for disabling session caching and ticket support
1654 * on a session basis, depending on the chosen cipher. */
1655 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
f7ba2984 1656 };
d02b48c6 1657
08557cf2
DSH
1658#endif
1659
82271cee
RL
1660#ifdef __cplusplus
1661}
1662#endif
1663
ec577822
BM
1664#include <openssl/ssl2.h>
1665#include <openssl/ssl3.h>
1666#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1667#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1668#include <openssl/ssl23.h>
333f926d 1669#include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 1670
82271cee
RL
1671#ifdef __cplusplus
1672extern "C" {
1673#endif
1674
657e60fa 1675/* compatibility */
58964a49
RE
1676#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1677#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1678#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1679#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1680#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1681#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1682
1683/* The following are the possible values for ssl->state are are
657e60fa 1684 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1685 * The macros that follow are about the only things you should need to use
1686 * and even then, only when using non-blocking IO.
1687 * It can also be useful to work out where you were when the connection
1688 * failed */
1689
d02b48c6
RE
1690#define SSL_ST_CONNECT 0x1000
1691#define SSL_ST_ACCEPT 0x2000
1692#define SSL_ST_MASK 0x0FFF
1693#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1694#define SSL_ST_BEFORE 0x4000
1695#define SSL_ST_OK 0x03
1696#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1697
d02b48c6
RE
1698#define SSL_CB_LOOP 0x01
1699#define SSL_CB_EXIT 0x02
1700#define SSL_CB_READ 0x04
1701#define SSL_CB_WRITE 0x08
1702#define SSL_CB_ALERT 0x4000 /* used in callback */
1703#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1704#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1705#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1706#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1707#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1708#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1709#define SSL_CB_HANDSHAKE_START 0x10
1710#define SSL_CB_HANDSHAKE_DONE 0x20
1711
1712/* Is the SSL_connection established? */
58964a49
RE
1713#define SSL_get_state(a) SSL_state(a)
1714#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1715#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1716#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1717#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1718#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1719
1720/* The following 2 states are kept in ssl->rstate when reads fail,
1721 * you should not need these */
1722#define SSL_ST_READ_HEADER 0xF0
1723#define SSL_ST_READ_BODY 0xF1
1724#define SSL_ST_READ_DONE 0xF2
1725
ca03109c
BM
1726/* Obtain latest Finished message
1727 * -- that we sent (SSL_get_finished)
1728 * -- that we expected from peer (SSL_get_peer_finished).
1729 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1730size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1731size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1732
d02b48c6
RE
1733/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1734 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1735#define SSL_VERIFY_NONE 0x00
1736#define SSL_VERIFY_PEER 0x01
1737#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1738#define SSL_VERIFY_CLIENT_ONCE 0x04
1739
af57d843 1740#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1741#define SSLeay_add_ssl_algorithms() SSL_library_init()
1742
657e60fa 1743/* this is for backward compatibility */
d02b48c6
RE
1744#if 0 /* NEW_SSLEAY */
1745#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1746#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1747#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1748#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1749#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1750#endif
657e60fa 1751/* More backward compatibility */
d02b48c6
RE
1752#define SSL_get_cipher(s) \
1753 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1754#define SSL_get_cipher_bits(s,np) \
1755 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1756#define SSL_get_cipher_version(s) \
1757 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1758#define SSL_get_cipher_name(s) \
1759 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1760#define SSL_get_time(a) SSL_SESSION_get_time(a)
1761#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1762#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1763#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1764
41a15c4f
BL
1765#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1766#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1767
1768DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1769
a13c20f6 1770#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1771
58964a49
RE
1772/* These alert types are for SSLv3 and TLSv1 */
1773#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1774#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1775#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1776#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1777#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1778#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1779#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1780#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1781#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1782#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1783#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1784#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1785#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1786#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1787#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1788#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1789#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1790#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1791#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1792#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1793#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1794#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1795#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1796#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1797#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1798#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1799#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1800#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1801#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1802#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
58964a49 1803
d02b48c6
RE
1804#define SSL_ERROR_NONE 0
1805#define SSL_ERROR_SSL 1
1806#define SSL_ERROR_WANT_READ 2
1807#define SSL_ERROR_WANT_WRITE 3
1808#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1809#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1810#define SSL_ERROR_ZERO_RETURN 6
1811#define SSL_ERROR_WANT_CONNECT 7
924046ce 1812#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1813
58964a49
RE
1814#define SSL_CTRL_NEED_TMP_RSA 1
1815#define SSL_CTRL_SET_TMP_RSA 2
1816#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1817#define SSL_CTRL_SET_TMP_ECDH 4
1818#define SSL_CTRL_SET_TMP_RSA_CB 5
1819#define SSL_CTRL_SET_TMP_DH_CB 6
1820#define SSL_CTRL_SET_TMP_ECDH_CB 7
1821
1822#define SSL_CTRL_GET_SESSION_REUSED 8
1823#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1824#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1825#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1826#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1827#define SSL_CTRL_GET_FLAGS 13
1828#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1829
1830#define SSL_CTRL_SET_MSG_CALLBACK 15
1831#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1832
36d16f8e
BL
1833/* only applies to datagram connections */
1834#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1835/* Stats */
1836#define SSL_CTRL_SESS_NUMBER 20
1837#define SSL_CTRL_SESS_CONNECT 21
1838#define SSL_CTRL_SESS_CONNECT_GOOD 22
1839#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1840#define SSL_CTRL_SESS_ACCEPT 24
1841#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1842#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1843#define SSL_CTRL_SESS_HIT 27
1844#define SSL_CTRL_SESS_CB_HIT 28
1845#define SSL_CTRL_SESS_MISSES 29
1846#define SSL_CTRL_SESS_TIMEOUTS 30
1847#define SSL_CTRL_SESS_CACHE_FULL 31
1848#define SSL_CTRL_OPTIONS 32
c0f5dd07 1849#define SSL_CTRL_MODE 33
413c4f45
MC
1850
1851#define SSL_CTRL_GET_READ_AHEAD 40
1852#define SSL_CTRL_SET_READ_AHEAD 41
1853#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1854#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1855#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1856#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1857
c0f5dd07
LJ
1858#define SSL_CTRL_GET_MAX_CERT_LIST 50
1859#define SSL_CTRL_SET_MAX_CERT_LIST 51
1860
566dda07
DSH
1861#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1862
a13c20f6 1863/* see tls1.h for macros based on these */
1aeb3da8 1864#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1865#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1866#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1867#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1868#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1869#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1870#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1871#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1872#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1873#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1874#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1875#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1876#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1877#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1878#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1879#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1880#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1881#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1882#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1883#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
8a2062fe
DSH
1884
1885#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
edc032b5
BL
1886
1887#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1888#define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1889#define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
f2fc3075
DSH
1890
1891#define SSL_CTRL_SET_SRP_ARG 78
1892#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1893#define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1894#define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
4817504d
DSH
1895#ifndef OPENSSL_NO_HEARTBEATS
1896#define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1897#define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1898#define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1899#endif
a9e1c50b 1900#endif /* OPENSSL_NO_TLSEXT */
f1fd4544 1901
b972fbaa
DSH
1902#define DTLS_CTRL_GET_TIMEOUT 73
1903#define DTLS_CTRL_HANDLE_TIMEOUT 74
1fc3ac80 1904#define DTLS_CTRL_LISTEN 75
b972fbaa 1905
7661ccad
DSH
1906#define SSL_CTRL_GET_RI_SUPPORT 76
1907#define SSL_CTRL_CLEAR_OPTIONS 77
1908#define SSL_CTRL_CLEAR_MODE 78
7c2d4fee 1909#define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
7661ccad 1910
f9b0b452
DSH
1911#define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1912#define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1913
f71c6e52
DSH
1914#define SSL_CTRL_CHAIN 88
1915#define SSL_CTRL_CHAIN_CERT 89
1916
d0595f17
DSH
1917#define SSL_CTRL_GET_CURVES 90
1918#define SSL_CTRL_SET_CURVES 91
1919#define SSL_CTRL_SET_CURVES_LIST 92
1920#define SSL_CTRL_GET_SHARED_CURVE 93
a4352630 1921#define SSL_CTRL_SET_ECDH_AUTO 94
0f229cce
DSH
1922#define SSL_CTRL_SET_SIGALGS 97
1923#define SSL_CTRL_SET_SIGALGS_LIST 98
d61ff83b
DSH
1924#define SSL_CTRL_CERT_FLAGS 99
1925#define SSL_CTRL_CLEAR_CERT_FLAGS 100
3dbc46df
DSH
1926#define SSL_CTRL_SET_CLIENT_SIGALGS 101
1927#define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
9f27b1ee
DSH
1928#define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1929#define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
74ecfab4
DSH
1930#define SSL_CTRL_BUILD_CERT_CHAIN 105
1931#define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1932#define SSL_CTRL_SET_CHAIN_CERT_STORE 107
319354eb 1933#define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
33a8de69 1934#define SSL_CTRL_GET_SERVER_TMP_KEY 109
94a209d8 1935#define SSL_CTRL_GET_RAW_CIPHERLIST 110
20b431e3 1936#define SSL_CTRL_GET_EC_POINT_FORMATS 111
e7f8ff43 1937
b972fbaa
DSH
1938#define DTLSv1_get_timeout(ssl, arg) \
1939 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1940#define DTLSv1_handle_timeout(ssl) \
1941 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1fc3ac80
DSH
1942#define DTLSv1_listen(ssl, peer) \
1943 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
b972fbaa 1944
58964a49
RE
1945#define SSL_session_reused(ssl) \
1946 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1947#define SSL_num_renegotiations(ssl) \
1948 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1949#define SSL_clear_num_renegotiations(ssl) \
1950 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1951#define SSL_total_renegotiations(ssl) \
1952 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1953
1954#define SSL_CTX_need_tmp_RSA(ctx) \
1955 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1956#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1957 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1958#define SSL_CTX_set_tmp_dh(ctx,dh) \
1959 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1960#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1961 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1962
15d21c2d
RE
1963#define SSL_need_tmp_RSA(ssl) \
1964 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1965#define SSL_set_tmp_rsa(ssl,rsa) \
1966 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1967#define SSL_set_tmp_dh(ssl,dh) \
1968 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1969#define SSL_set_tmp_ecdh(ssl,ecdh) \
1970 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1971
dfeab068
RE
1972#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1973 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
b9e14888
DSH
1974#define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1975 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1976#define SSL_CTX_clear_extra_chain_certs(ctx) \
1977 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
dfeab068 1978
f71c6e52
DSH
1979#define SSL_CTX_set0_chain(ctx,sk) \
1980 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1981#define SSL_CTX_set1_chain(ctx,sk) \
1982 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1983#define SSL_CTX_add0_chain_cert(ctx,x509) \
1984 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1985#define SSL_CTX_add1_chain_cert(ctx,x509) \
1986 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
74ecfab4
DSH
1987#define SSL_CTX_build_cert_chain(ctx, flags) \
1988 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1989
1990#define SSL_CTX_set0_verify_cert_store(ctx,st) \
1991 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1992#define SSL_CTX_set1_verify_cert_store(ctx,st) \
1993 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1994#define SSL_CTX_set0_chain_cert_store(ctx,st) \
1995 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1996#define SSL_CTX_set1_chain_cert_store(ctx,st) \
1997 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
f71c6e52
DSH
1998
1999#define SSL_set0_chain(ctx,sk) \
2000 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
2001#define SSL_set1_chain(ctx,sk) \
2002 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
2003#define SSL_add0_chain_cert(ctx,x509) \
2004 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
2005#define SSL_add1_chain_cert(ctx,x509) \
2006 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
74ecfab4
DSH
2007#define SSL_build_cert_chain(s, flags) \
2008 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
2009#define SSL_set0_verify_cert_store(s,st) \
2010 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
2011#define SSL_set1_verify_cert_store(s,st) \
2012 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
2013#define SSL_set0_chain_cert_store(s,st) \
2014 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
2015#define SSL_set1_chain_cert_store(s,st) \
2016 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
2017
d0595f17
DSH
2018#define SSL_get1_curves(ctx, s) \
2019 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
2020#define SSL_CTX_set1_curves(ctx, clist, clistlen) \
2021 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2022#define SSL_CTX_set1_curves_list(ctx, s) \
2023 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2024#define SSL_set1_curves(ctx, clist, clistlen) \
2025 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2026#define SSL_set1_curves_list(ctx, s) \
2027 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2028#define SSL_get_shared_curve(s, n) \
2029 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
a4352630
DSH
2030#define SSL_CTX_set_ecdh_auto(ctx, onoff) \
2031 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2032#define SSL_set_ecdh_auto(s, onoff) \
2033 SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
f71c6e52 2034
0f229cce
DSH
2035#define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
2036 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
2037#define SSL_CTX_set1_sigalgs_list(ctx, s) \
2038 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2039#define SSL_set1_sigalgs(ctx, slist, slistlen) \
2040 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
2041#define SSL_set1_sigalgs_list(ctx, s) \
2042 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2043
3dbc46df
DSH
2044#define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
2045 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
2046#define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
2047 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2048#define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
2049 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
2050#define SSL_set1_client_sigalgs_list(ctx, s) \
2051 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2052
9f27b1ee
DSH
2053#define SSL_get0_certificate_types(s, clist) \
2054 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
2055
2056#define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
2057 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2058#define SSL_set1_client_certificate_types(s, clist, clistlen) \
2059 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2060
319354eb
DSH
2061#define SSL_get_peer_signature_nid(s, pn) \
2062 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
2063
33a8de69
DSH
2064#define SSL_get_server_tmp_key(s, pk) \
2065 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
2066
94a209d8
DSH
2067#define SSL_get0_raw_cipherlist(s, plst) \
2068 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
2069
20b431e3
DSH
2070#define SSL_get0_ec_point_formats(s, plst) \
2071 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2072
cf1b7d96 2073#ifndef OPENSSL_NO_BIO
d02b48c6
RE
2074BIO_METHOD *BIO_f_ssl(void);
2075BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
2076BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
2077BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
2078int BIO_ssl_copy_session_id(BIO *to,BIO *from);
2079void BIO_ssl_shutdown(BIO *ssl_bio);
2080
2081#endif
2082
018e57c7 2083int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 2084SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 2085void SSL_CTX_free(SSL_CTX *);
413c4f45 2086long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
2087long SSL_CTX_get_timeout(const SSL_CTX *ctx);
2088X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 2089void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 2090int SSL_want(const SSL *s);
413c4f45
MC
2091int SSL_clear(SSL *s);
2092
d02b48c6
RE
2093void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
2094
babb3798 2095const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0821bcd4
BL
2096int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
2097char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
2098const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
08557cf2 2099unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
0821bcd4
BL
2100
2101int SSL_get_fd(const SSL *s);
2102int SSL_get_rfd(const SSL *s);
2103int SSL_get_wfd(const SSL *s);
2104const char * SSL_get_cipher_list(const SSL *s,int n);
2105char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
2106int SSL_get_read_ahead(const SSL * s);
2107int SSL_pending(const SSL *s);
cf1b7d96 2108#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
2109int SSL_set_fd(SSL *s, int fd);
2110int SSL_set_rfd(SSL *s, int fd);
2111int SSL_set_wfd(SSL *s, int fd);
2112#endif
cf1b7d96 2113#ifndef OPENSSL_NO_BIO
d02b48c6 2114void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
2115BIO * SSL_get_rbio(const SSL *s);
2116BIO * SSL_get_wbio(const SSL *s);
d02b48c6 2117#endif
018e57c7 2118int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 2119void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
2120int SSL_get_verify_mode(const SSL *s);
2121int SSL_get_verify_depth(const SSL *s);
2122int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
2123void SSL_set_verify(SSL *s, int mode,
2124 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 2125void SSL_set_verify_depth(SSL *s, int depth);
18d71588 2126void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg);
cf1b7d96 2127#ifndef OPENSSL_NO_RSA
d02b48c6 2128int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 2129#endif
d02b48c6 2130int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 2131int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 2132int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 2133int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 2134int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 2135
a9e1c50b 2136#ifndef OPENSSL_NO_TLSEXT
a398f821
T
2137/* Set serverinfo data for the current active cert. */
2138int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2139 size_t serverinfo_length);
2140#ifndef OPENSSL_NO_STDIO
2141int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
2142#endif /* NO_STDIO */
2143
a9e1c50b
BL
2144#endif
2145
cf1b7d96 2146#ifndef OPENSSL_NO_STDIO
303c0028
BM
2147int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
2148int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
2149int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
2150int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2151int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2152int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 2153int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 2154STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 2155int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 2156 const char *file);
65a87c7d 2157#ifndef OPENSSL_SYS_VMS
a3faebd1 2158#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 2159int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 2160 const char *dir);
58964a49 2161#endif
65a87c7d 2162#endif
65a87c7d
RL
2163
2164#endif
58964a49 2165
d02b48c6 2166void SSL_load_error_strings(void );
45d87a1f
BL
2167const char *SSL_state_string(const SSL *s);
2168const char *SSL_rstate_string(const SSL *s);
2169const char *SSL_state_string_long(const SSL *s);
2170const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 2171long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 2172long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 2173long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 2174long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 2175void SSL_copy_session_id(SSL *to,const SSL *from);
08557cf2
DSH
2176X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2177int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
2178 unsigned int sid_ctx_len);
d02b48c6
RE
2179
2180SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc
BL
2181const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
2182 unsigned int *len);
f9b0b452 2183unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
cf1b7d96 2184#ifndef OPENSSL_NO_FP_API
0821bcd4 2185int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 2186#endif
cf1b7d96 2187#ifndef OPENSSL_NO_BIO
0821bcd4 2188int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6
RE
2189#endif
2190void SSL_SESSION_free(SSL_SESSION *ses);
2191int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
2192int SSL_set_session(SSL *to, SSL_SESSION *session);
2193int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
2194int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
2195int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
2196int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 2197int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 2198 unsigned int id_len);
41a15c4f 2199SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
6343829a 2200 long length);
d02b48c6
RE
2201
2202#ifdef HEADER_X509_H
0821bcd4 2203X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
2204#endif
2205
0821bcd4 2206STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 2207
0821bcd4
BL
2208int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
2209int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
2210int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
2211void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
2212 int (*callback)(int, X509_STORE_CTX *));
7f89714e 2213void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 2214void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
18d71588 2215void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg);
cf1b7d96 2216#ifndef OPENSSL_NO_RSA
d02b48c6 2217int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 2218#endif
875a644a 2219int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
2220int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
2221int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 2222 const unsigned char *d, long len);
d02b48c6 2223int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 2224int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 2225
74678cc2
BM
2226void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
2227void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 2228
0821bcd4
BL
2229int SSL_CTX_check_private_key(const SSL_CTX *ctx);
2230int SSL_check_private_key(const SSL *ctx);
d02b48c6 2231
4eb77b26
BM
2232int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
2233 unsigned int sid_ctx_len);
2234
d02b48c6 2235SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
2236int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
2237 unsigned int sid_ctx_len);
bb7cd4e3
DSH
2238
2239int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
2240int SSL_set_purpose(SSL *s, int purpose);
2241int SSL_CTX_set_trust(SSL_CTX *s, int trust);
2242int SSL_set_trust(SSL *s, int trust);
2243
ccf11751
DSH
2244int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
2245int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
2246
edc032b5
BL
2247#ifndef OPENSSL_NO_SRP
2248int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
2249int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
2250int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
2251int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
2252 char *(*cb)(SSL *,void *));
2253int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
2254 int (*cb)(SSL *,void *));
2255int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
2256 int (*cb)(SSL *,int *,void *));
edc032b5
BL
2257int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
2258
2259int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
2260 BIGNUM *sa, BIGNUM *v, char *info);
2261int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
2262 const char *grp);
2263
2264BIGNUM *SSL_get_srp_g(SSL *s);
2265BIGNUM *SSL_get_srp_N(SSL *s);
2266
2267char *SSL_get_srp_username(SSL *s);
2268char *SSL_get_srp_userinfo(SSL *s);
2269#endif
2270
a5ee80b9 2271void SSL_certs_clear(SSL *s);
d02b48c6
RE
2272void SSL_free(SSL *ssl);
2273int SSL_accept(SSL *ssl);
2274int SSL_connect(SSL *ssl);
e34cfcf7
BM
2275int SSL_read(SSL *ssl,void *buf,int num);
2276int SSL_peek(SSL *ssl,void *buf,int num);
2277int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 2278long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 2279long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 2280long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 2281long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 2282
0821bcd4
BL
2283int SSL_get_error(const SSL *s,int ret_code);
2284const char *SSL_get_version(const SSL *s);
d02b48c6
RE
2285
2286/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 2287int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 2288
06ddf8eb 2289#ifndef OPENSSL_NO_SSL2
4ebb342f
NL
2290const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
2291const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
2292const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
06ddf8eb 2293#endif
d02b48c6 2294
4ebb342f
NL
2295const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2296const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2297const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 2298
4ebb342f
NL
2299const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
2300const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
2301const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 2302
4ebb342f
NL
2303const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2304const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2305const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 2306
637f374a
DSH
2307const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2308const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2309const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
2310
7409d7ad
DSH
2311const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2312const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2313const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
2314
2315
4ebb342f
NL
2316const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2317const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2318const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 2319
c3b344e3
DSH
2320const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
2321const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
2322const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
2323
c6913eeb
DSH
2324const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2325const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2326const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2327
0821bcd4 2328STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
2329
2330int SSL_do_handshake(SSL *s);
2331int SSL_renegotiate(SSL *s);
44959ee4 2332int SSL_renegotiate_abbreviated(SSL *s);
6b0e9fac 2333int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
2334int SSL_shutdown(SSL *s);
2335
4ebb342f
NL
2336const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2337int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
2338const char *SSL_alert_type_string_long(int value);
2339const char *SSL_alert_type_string(int value);
2340const char *SSL_alert_desc_string_long(int value);
2341const char *SSL_alert_desc_string(int value);
d02b48c6 2342
3822740c
RL
2343void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2344void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
2345STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2346STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
2347int SSL_add_client_CA(SSL *ssl,X509 *x);
2348int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
2349
2350void SSL_set_connect_state(SSL *s);
2351void SSL_set_accept_state(SSL *s);
2352
0821bcd4 2353long SSL_get_default_timeout(const SSL *s);
d02b48c6 2354
413c4f45 2355int SSL_library_init(void );
d02b48c6 2356
7689ed34 2357char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
838d25a1 2358STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
2359
2360SSL *SSL_dup(SSL *ssl);
2361
0821bcd4 2362X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
2363/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
2364
58964a49 2365void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 2366int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 2367void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 2368int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 2369void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
2370int SSL_get_shutdown(const SSL *ssl);
2371int SSL_version(const SSL *ssl);
58964a49 2372int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
2373int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2374 const char *CApath);
52732b38 2375#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 2376SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 2377SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 2378SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 2379SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
2380void SSL_set_info_callback(SSL *ssl,
2381 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
2382void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
2383int SSL_state(const SSL *ssl);
08557cf2 2384void SSL_set_state(SSL *ssl, int state);
58964a49
RE
2385
2386void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 2387long SSL_get_verify_result(const SSL *ssl);
58964a49 2388
06ab81f9 2389int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 2390void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
2391int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2392 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2393
06ab81f9 2394int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 2395void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
2396int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2397 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2398
06ab81f9 2399int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 2400void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
2401int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2402 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 2403
dfeab068
RE
2404int SSL_get_ex_data_X509_STORE_CTX_idx(void );
2405
413c4f45
MC
2406#define SSL_CTX_sess_set_cache_size(ctx,t) \
2407 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2408#define SSL_CTX_sess_get_cache_size(ctx) \
2409 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2410#define SSL_CTX_set_session_cache_mode(ctx,m) \
2411 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2412#define SSL_CTX_get_session_cache_mode(ctx) \
2413 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2414
2415#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2416#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2417#define SSL_CTX_get_read_ahead(ctx) \
2418 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2419#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 2420 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
2421#define SSL_CTX_get_max_cert_list(ctx) \
2422 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2423#define SSL_CTX_set_max_cert_list(ctx,m) \
2424 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2425#define SSL_get_max_cert_list(ssl) \
2426 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2427#define SSL_set_max_cert_list(ssl,m) \
2428 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 2429
566dda07
DSH
2430#define SSL_CTX_set_max_send_fragment(ctx,m) \
2431 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2432#define SSL_set_max_send_fragment(ssl,m) \
2433 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2434
df63a389 2435 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 2436#ifndef OPENSSL_NO_RSA
679ab7c3 2437void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 2438 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 2439 int keylength));
679ab7c3 2440
15d21c2d 2441void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 2442 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 2443 int keylength));
79df9d62 2444#endif
cf1b7d96 2445#ifndef OPENSSL_NO_DH
79df9d62 2446void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
2447 DH *(*dh)(SSL *ssl,int is_export,
2448 int keylength));
15d21c2d 2449void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
2450 DH *(*dh)(SSL *ssl,int is_export,
2451 int keylength));
79df9d62 2452#endif
ea262260
BM
2453#ifndef OPENSSL_NO_ECDH
2454void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2455 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2456 int keylength));
2457void SSL_set_tmp_ecdh_callback(SSL *ssl,
2458 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2459 int keylength));
2460#endif
15d21c2d 2461
cf1b7d96 2462#ifndef OPENSSL_NO_COMP
6713a483
RL
2463const COMP_METHOD *SSL_get_current_compression(SSL *s);
2464const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2465const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 2466STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
2467int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
2468#else
6713a483
RL
2469const void *SSL_get_current_compression(SSL *s);
2470const void *SSL_get_current_expansion(SSL *s);
2471const char *SSL_COMP_get_name(const void *comp);
0020502a 2472void *SSL_COMP_get_compression_methods(void);
6713a483 2473int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
2474#endif
2475
94a209d8
DSH
2476const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2477
12bf56c0
DSH
2478/* TLS extensions functions */
2479int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2480
2481int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2482 void *arg);
2483
2484/* Pre-shared secret session resumption functions */
2485int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2486
7c2d4fee
BM
2487void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2488 int (*cb)(SSL *ssl, int is_forward_secure));
2489
2490void SSL_set_not_resumable_session_callback(SSL *ssl,
2491 int (*cb)(SSL *ssl, int is_forward_secure));
2492
08557cf2
DSH
2493void SSL_set_debug(SSL *s, int debug);
2494int SSL_cache_hit(SSL *s);
87adf1fa 2495int SSL_is_server(SSL *s);
5421196e 2496
3db935a9 2497SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2498int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2499void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2500unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2501unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2502int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2503
2504void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2505void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2506
2507int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2508int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
ec2f7e56 2509int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2510
93ab9e42
DSH
2511#ifndef OPENSSL_NO_SSL_TRACE
2512void SSL_trace(int write_p, int version, int content_type,
2513 const void *buf, size_t len, SSL *ssl, void *arg);
51b9115b 2514const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
93ab9e42
DSH
2515#endif
2516
d02b48c6 2517/* BEGIN ERROR CODES */
6d311938
DSH
2518/* The following lines are auto generated by the script mkerr.pl. Any changes
2519 * made after this point may be overwritten when the script is next run.
2520 */
5451e0d9 2521void ERR_load_SSL_strings(void);
6d311938 2522
d02b48c6
RE
2523/* Error codes for the SSL functions. */
2524
2525/* Function codes. */
26bda7ef
DSH
2526#define SSL_F_AUTHZ_FIND_DATA 330
2527#define SSL_F_AUTHZ_VALIDATE 323
2528#define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
d02b48c6 2529#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 2530#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
2531#define SSL_F_CLIENT_HELLO 101
2532#define SSL_F_CLIENT_MASTER_KEY 102
2533#define SSL_F_D2I_SSL_SESSION 103
739a543e 2534#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 2535#define SSL_F_DO_SSL3_WRITE 104
739a543e 2536#define SSL_F_DTLS1_ACCEPT 246
4b06d778 2537#define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
739a543e 2538#define SSL_F_DTLS1_BUFFER_RECORD 247
aa09c2c6 2539#define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
739a543e
BM
2540#define SSL_F_DTLS1_CLIENT_HELLO 248
2541#define SSL_F_DTLS1_CONNECT 249
2542#define SSL_F_DTLS1_ENC 250
2543#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2544#define SSL_F_DTLS1_GET_MESSAGE 252
2545#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2546#define SSL_F_DTLS1_GET_RECORD 254
3ed3603b 2547#define SSL_F_DTLS1_HANDLE_TIMEOUT 297
5421196e 2548#define SSL_F_DTLS1_HEARTBEAT 305
739a543e 2549#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 2550#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
2551#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2552#define SSL_F_DTLS1_PROCESS_RECORD 257
2553#define SSL_F_DTLS1_READ_BYTES 258
2554#define SSL_F_DTLS1_READ_FAILED 259
2555#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2556#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2557#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2558#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2559#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2560#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2561#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2562#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2563#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
2564#define SSL_F_GET_CLIENT_FINISHED 105
2565#define SSL_F_GET_CLIENT_HELLO 106
2566#define SSL_F_GET_CLIENT_MASTER_KEY 107
2567#define SSL_F_GET_SERVER_FINISHED 108
2568#define SSL_F_GET_SERVER_HELLO 109
2569#define SSL_F_GET_SERVER_VERIFY 110
2570#define SSL_F_I2D_SSL_SESSION 111
26bda7ef 2571#define SSL_F_READ_AUTHZ 329
d02b48c6
RE
2572#define SSL_F_READ_N 112
2573#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 2574#define SSL_F_SERVER_FINISH 239
d02b48c6 2575#define SSL_F_SERVER_HELLO 114
5574e0ed 2576#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
2577#define SSL_F_SSL23_ACCEPT 115
2578#define SSL_F_SSL23_CLIENT_HELLO 116
2579#define SSL_F_SSL23_CONNECT 117
2580#define SSL_F_SSL23_GET_CLIENT_HELLO 118
2581#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 2582#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
2583#define SSL_F_SSL23_READ 120
2584#define SSL_F_SSL23_WRITE 121
2585#define SSL_F_SSL2_ACCEPT 122
2586#define SSL_F_SSL2_CONNECT 123
2587#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 2588#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 2589#define SSL_F_SSL2_PEEK 234
d02b48c6 2590#define SSL_F_SSL2_READ 125
5a4fbc69 2591#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
2592#define SSL_F_SSL2_SET_CERTIFICATE 126
2593#define SSL_F_SSL2_WRITE 127
2594#define SSL_F_SSL3_ACCEPT 128
4b06d778 2595#define SSL_F_SSL3_ADD_CERT_TO_BUF 296
448e2f9b 2596#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
2597#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2598#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
5421196e 2599#define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
d02b48c6
RE
2600#define SSL_F_SSL3_CLIENT_HELLO 131
2601#define SSL_F_SSL3_CONNECT 132
eb90a483 2602#define SSL_F_SSL3_CTRL 213
d02b48c6 2603#define SSL_F_SSL3_CTX_CTRL 133
220bd849 2604#define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1cbf663a 2605#define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
d02b48c6 2606#define SSL_F_SSL3_ENC 134
027e257b 2607#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 2608#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
8e1d3ba5 2609#define SSL_F_SSL3_GET_CERT_STATUS 289
d02b48c6
RE
2610#define SSL_F_SSL3_GET_CERT_VERIFY 136
2611#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2612#define SSL_F_SSL3_GET_CLIENT_HELLO 138
2613#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2614#define SSL_F_SSL3_GET_FINISHED 140
2615#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2616#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 2617#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
5421196e 2618#define SSL_F_SSL3_GET_NEXT_PROTO 306
d02b48c6
RE
2619#define SSL_F_SSL3_GET_RECORD 143
2620#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2621#define SSL_F_SSL3_GET_SERVER_DONE 145
2622#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 2623#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 2624#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 2625#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 2626#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
2627#define SSL_F_SSL3_READ_BYTES 148
2628#define SSL_F_SSL3_READ_N 149
2629#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2630#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2631#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2632#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2633#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 2634#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6 2635#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
d02b48c6 2636#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
474b3b1c
BM
2637#define SSL_F_SSL3_SETUP_READ_BUFFER 156
2638#define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
d02b48c6
RE
2639#define SSL_F_SSL3_WRITE_BYTES 158
2640#define SSL_F_SSL3_WRITE_PENDING 159
4379d0e4
DSH
2641#define SSL_F_SSL_ADD_CERT_CHAIN 316
2642#define SSL_F_SSL_ADD_CERT_TO_BUF 317
e0e79972 2643#define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
019fdc78 2644#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
333f926d 2645#define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
a49034ab
BL
2646#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2647#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
e0e79972 2648#define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
019fdc78 2649#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
333f926d 2650#define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
d02b48c6 2651#define SSL_F_SSL_BAD_METHOD 160
74ecfab4 2652#define SSL_F_SSL_BUILD_CERT_CHAIN 332
d02b48c6 2653#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
2654#define SSL_F_SSL_CERT_DUP 221
2655#define SSL_F_SSL_CERT_INST 222
eb90a483 2656#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
2657#define SSL_F_SSL_CERT_NEW 162
2658#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 2659#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 2660#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
2661#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2662#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
2663#define SSL_F_SSL_CLEAR 164
2664#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
4842dde8 2665#define SSL_F_SSL_CONF_CMD 334
413c4f45 2666#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 2667#define SSL_F_SSL_CTRL 232
413c4f45 2668#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
333f926d 2669#define SSL_F_SSL_CTX_MAKE_PROFILES 309
413c4f45 2670#define SSL_F_SSL_CTX_NEW 169
739a543e 2671#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
c61915c6 2672#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
bb7cd4e3 2673#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 2674#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 2675#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 2676#define SSL_F_SSL_CTX_SET_TRUST 229
26bda7ef 2677#define SSL_F_SSL_CTX_USE_AUTHZ 324
413c4f45
MC
2678#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2679#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 2680#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
2681#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2682#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2683#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2684#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 2685#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
2686#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2687#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2688#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
a398f821
T
2689#define SSL_F_SSL_CTX_USE_SERVERINFO 336
2690#define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
413c4f45
MC
2691#define SSL_F_SSL_DO_HANDSHAKE 180
2692#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 2693#define SSL_F_SSL_GET_PREV_SESSION 217
26bda7ef
DSH
2694#define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2695#define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2696#define SSL_F_SSL_GET_SERVER_SEND_PKEY 319
413c4f45
MC
2697#define SSL_F_SSL_GET_SIGN_PKEY 183
2698#define SSL_F_SSL_INIT_WBIO_BUFFER 184
2699#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2700#define SSL_F_SSL_NEW 186
e0e79972 2701#define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
64abf5e6 2702#define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
333f926d 2703#define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
e0e79972 2704#define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
64abf5e6 2705#define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
333f926d 2706#define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
739a543e 2707#define SSL_F_SSL_PEEK 270
a291745e
BM
2708#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2709#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 2710#define SSL_F_SSL_READ 223
413c4f45
MC
2711#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2712#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
26bda7ef
DSH
2713#define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2714#define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
413c4f45
MC
2715#define SSL_F_SSL_SESSION_NEW 189
2716#define SSL_F_SSL_SESSION_PRINT_FP 190
5421196e 2717#define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
b56bce4f 2718#define SSL_F_SSL_SESS_CERT_NEW 225
26bda7ef 2719#define SSL_F_SSL_SET_AUTHZ 325
413c4f45 2720#define SSL_F_SSL_SET_CERT 191
739a543e 2721#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
2722#define SSL_F_SSL_SET_FD 192
2723#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 2724#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
2725#define SSL_F_SSL_SET_RFD 194
2726#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 2727#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
6ba71a71 2728#define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
bb7cd4e3 2729#define SSL_F_SSL_SET_TRUST 228
413c4f45 2730#define SSL_F_SSL_SET_WFD 196
b31b04d9 2731#define SSL_F_SSL_SHUTDOWN 224
5421196e 2732#define SSL_F_SSL_SRP_CTX_INIT 313
0821bcd4 2733#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 2734#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 2735#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
26bda7ef 2736#define SSL_F_SSL_USE_AUTHZ 328
413c4f45
MC
2737#define SSL_F_SSL_USE_CERTIFICATE 198
2738#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2739#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2740#define SSL_F_SSL_USE_PRIVATEKEY 201
2741#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2742#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 2743#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
2744#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2745#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2746#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2747#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2748#define SSL_F_SSL_WRITE 208
ec4a50b3 2749#define SSL_F_TLS12_CHECK_PEER_SIGALG 333
1b827d7b 2750#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 2751#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 2752#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 2753#define SSL_F_TLS1_ENC 210
5421196e 2754#define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
26bda7ef 2755#define SSL_F_TLS1_GET_CLIENT_SUPPLEMENTAL_DATA 335
a9e1c50b 2756#define SSL_F_TLS1_GET_SERVER_SUPPLEMENTAL_DATA 326
5421196e 2757#define SSL_F_TLS1_HEARTBEAT 315
36ca4ba6
BM
2758#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2759#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 2760#define SSL_F_TLS1_PRF 284
26bda7ef 2761#define SSL_F_TLS1_SEND_CLIENT_SUPPLEMENTAL_DATA 338
a9e1c50b 2762#define SSL_F_TLS1_SEND_SERVER_SUPPLEMENTAL_DATA 327
413c4f45
MC
2763#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2764#define SSL_F_WRITE_PENDING 212
8e1d3ba5 2765
d02b48c6
RE
2766/* Reason codes. */
2767#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 2768#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
26bda7ef 2769#define SSL_R_AUTHZ_DATA_TOO_LARGE 375
d02b48c6
RE
2770#define SSL_R_BAD_ALERT_RECORD 101
2771#define SSL_R_BAD_AUTHENTICATION_TYPE 102
2772#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2773#define SSL_R_BAD_CHECKSUM 104
9725bda7 2774#define SSL_R_BAD_DATA 390
d02b48c6
RE
2775#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2776#define SSL_R_BAD_DECOMPRESSION 107
2777#define SSL_R_BAD_DH_G_LENGTH 108
2778#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2779#define SSL_R_BAD_DH_P_LENGTH 110
2780#define SSL_R_BAD_DIGEST_LENGTH 111
2781#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
2782#define SSL_R_BAD_ECC_CERT 304
2783#define SSL_R_BAD_ECDSA_SIGNATURE 305
2784#define SSL_R_BAD_ECPOINT 306
6ba71a71 2785#define SSL_R_BAD_HANDSHAKE_LENGTH 332
eb952088 2786#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 2787#define SSL_R_BAD_LENGTH 271
d02b48c6 2788#define SSL_R_BAD_MAC_DECODE 113
9b9cb004 2789#define SSL_R_BAD_MAC_LENGTH 333
d02b48c6
RE
2790#define SSL_R_BAD_MESSAGE_TYPE 114
2791#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 2792#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 2793#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
2794#define SSL_R_BAD_RESPONSE_ARGUMENT 117
2795#define SSL_R_BAD_RSA_DECRYPT 118
2796#define SSL_R_BAD_RSA_ENCRYPT 119
2797#define SSL_R_BAD_RSA_E_LENGTH 120
2798#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2799#define SSL_R_BAD_RSA_SIGNATURE 122
2800#define SSL_R_BAD_SIGNATURE 123
5421196e
DSH
2801#define SSL_R_BAD_SRP_A_LENGTH 347
2802#define SSL_R_BAD_SRP_B_LENGTH 348
2803#define SSL_R_BAD_SRP_G_LENGTH 349
2804#define SSL_R_BAD_SRP_N_LENGTH 350
2805#define SSL_R_BAD_SRP_S_LENGTH 351
2806#define SSL_R_BAD_SRTP_MKI_VALUE 352
2807#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
58964a49
RE
2808#define SSL_R_BAD_SSL_FILETYPE 124
2809#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2810#define SSL_R_BAD_STATE 126
3db935a9 2811#define SSL_R_BAD_VALUE 384
58964a49
RE
2812#define SSL_R_BAD_WRITE_RETRY 127
2813#define SSL_R_BIO_NOT_SET 128
2814#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2815#define SSL_R_BN_LIB 130
2816#define SSL_R_CA_DN_LENGTH_MISMATCH 131
2817#define SSL_R_CA_DN_TOO_LONG 132
2818#define SSL_R_CCS_RECEIVED_EARLY 133
2819#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
18d71588 2820#define SSL_R_CERT_CB_ERROR 377
58964a49
RE
2821#define SSL_R_CERT_LENGTH_MISMATCH 135
2822#define SSL_R_CHALLENGE_IS_DIFFERENT 136
2823#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2824#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2825#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 2826#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49 2827#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2be3d6eb 2828#define SSL_R_COMPRESSION_DISABLED 343
58964a49 2829#define SSL_R_COMPRESSION_FAILURE 141
739a543e 2830#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
2831#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2832#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2833#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 2834#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
2835#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2836#define SSL_R_DATA_LENGTH_TOO_LONG 146
2837#define SSL_R_DECRYPTION_FAILED 147
739a543e 2838#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
2839#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2840#define SSL_R_DIGEST_CHECK_FAILED 149
e0d4e97c 2841#define SSL_R_DTLS_MESSAGE_TOO_BIG 334
739a543e 2842#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
2843#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2844#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2845#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2846#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 2847#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
5421196e 2848#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
dfeab068 2849#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 2850#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
2851#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2852#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2853#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2854#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
5421196e
DSH
2855#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2856#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
dfeab068
RE
2857#define SSL_R_HTTPS_PROXY_REQUEST 155
2858#define SSL_R_HTTP_REQUEST 156
739a543e 2859#define SSL_R_ILLEGAL_PADDING 283
2ea80354 2860#define SSL_R_ILLEGAL_SUITEB_DIGEST 380
e6f418bc 2861#define SSL_R_INCONSISTENT_COMPRESSION 340
26bda7ef
DSH
2862#define SSL_R_INVALID_AUDIT_PROOF 371
2863#define SSL_R_INVALID_AUTHZ_DATA 374
dfeab068 2864#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 2865#define SSL_R_INVALID_COMMAND 280
e6f418bc 2866#define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
3db935a9 2867#define SSL_R_INVALID_NULL_CMD_NAME 385
bb7cd4e3 2868#define SSL_R_INVALID_PURPOSE 278
26bda7ef 2869#define SSL_R_INVALID_SERVERINFO_DATA 388
5421196e 2870#define SSL_R_INVALID_SRP_USERNAME 357
67c8e7f4 2871#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 2872#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 2873#define SSL_R_INVALID_TRUST 279
739a543e
BM
2874#define SSL_R_KEY_ARG_TOO_LONG 284
2875#define SSL_R_KRB5 285
2876#define SSL_R_KRB5_C_CC_PRINC 286
2877#define SSL_R_KRB5_C_GET_CRED 287
2878#define SSL_R_KRB5_C_INIT 288
2879#define SSL_R_KRB5_C_MK_REQ 289
2880#define SSL_R_KRB5_S_BAD_TICKET 290
2881#define SSL_R_KRB5_S_INIT 291
2882#define SSL_R_KRB5_S_RD_REQ 292
2883#define SSL_R_KRB5_S_TKT_EXPIRED 293
2884#define SSL_R_KRB5_S_TKT_NYV 294
2885#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2886#define SSL_R_LENGTH_MISMATCH 159
2887#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2888#define SSL_R_LIBRARY_BUG 274
dfeab068 2889#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2890#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2891#define SSL_R_MISSING_DH_DSA_CERT 162
2892#define SSL_R_MISSING_DH_KEY 163
2893#define SSL_R_MISSING_DH_RSA_CERT 164
2894#define SSL_R_MISSING_DSA_SIGNING_CERT 165
becfdb99
DSH
2895#define SSL_R_MISSING_ECDH_CERT 382
2896#define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
dfeab068
RE
2897#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2898#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2899#define SSL_R_MISSING_RSA_CERTIFICATE 168
2900#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2901#define SSL_R_MISSING_RSA_SIGNING_CERT 170
5421196e 2902#define SSL_R_MISSING_SRP_PARAM 358
dfeab068 2903#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2904#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2905#define SSL_R_MISSING_TMP_RSA_KEY 172
2906#define SSL_R_MISSING_TMP_RSA_PKEY 173
2907#define SSL_R_MISSING_VERIFY_MESSAGE 174
5421196e 2908#define SSL_R_MULTIPLE_SGC_RESTARTS 346
dfeab068
RE
2909#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2910#define SSL_R_NO_CERTIFICATES_RETURNED 176
2911#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2912#define SSL_R_NO_CERTIFICATE_RETURNED 178
2913#define SSL_R_NO_CERTIFICATE_SET 179
2914#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2915#define SSL_R_NO_CIPHERS_AVAILABLE 181
2916#define SSL_R_NO_CIPHERS_PASSED 182
2917#define SSL_R_NO_CIPHERS_SPECIFIED 183
2918#define SSL_R_NO_CIPHER_LIST 184
2919#define SSL_R_NO_CIPHER_MATCH 185
c61915c6 2920#define SSL_R_NO_CLIENT_CERT_METHOD 331
dfeab068
RE
2921#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2922#define SSL_R_NO_COMPRESSION_SPECIFIED 187
8e1d3ba5 2923#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
413c4f45 2924#define SSL_R_NO_METHOD_SPECIFIED 188
9725bda7 2925#define SSL_R_NO_PEM_EXTENSIONS 389
413c4f45
MC
2926#define SSL_R_NO_PRIVATEKEY 189
2927#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2928#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2929#define SSL_R_NO_PUBLICKEY 192
338a61b9 2930#define SSL_R_NO_RENEGOTIATION 339
1b827d7b 2931#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45 2932#define SSL_R_NO_SHARED_CIPHER 193
4453cd8c 2933#define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
5421196e 2934#define SSL_R_NO_SRTP_PROFILES 359
413c4f45
MC
2935#define SSL_R_NO_VERIFY_CALLBACK 194
2936#define SSL_R_NULL_SSL_CTX 195
2937#define SSL_R_NULL_SSL_METHOD_PASSED 196
2938#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2be3d6eb 2939#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
4544f0a6 2940#define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
2ea80354 2941#define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
739a543e 2942#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2943#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2944#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2945#define SSL_R_PARSE_TLSEXT 227
eb90a483 2946#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2947#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2948#define SSL_R_PEER_ERROR 200
2949#define SSL_R_PEER_ERROR_CERTIFICATE 201
2950#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2951#define SSL_R_PEER_ERROR_NO_CIPHER 203
2952#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
9725bda7
BL
2953#define SSL_R_PEM_NAME_BAD_PREFIX 391
2954#define SSL_R_PEM_NAME_TOO_SHORT 392
413c4f45
MC
2955#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2956#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2957#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2958#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2959#define SSL_R_PSK_NO_CLIENT_CB 224
2960#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2961#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2962#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2963#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2964#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2965#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2966#define SSL_R_READ_WRONG_PACKET_TYPE 212
2967#define SSL_R_RECORD_LENGTH_MISMATCH 213
2968#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2969#define SSL_R_RECORD_TOO_SMALL 298
e0e79972
DSH
2970#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2971#define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2972#define SSL_R_RENEGOTIATION_MISMATCH 337
413c4f45 2973#define SSL_R_REQUIRED_CIPHER_MISSING 215
e6f418bc 2974#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
413c4f45
MC
2975#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2976#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2977#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
76998a71 2978#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
36ca4ba6 2979#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2980#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45 2981#define SSL_R_SHORT_READ 219
5421196e 2982#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
413c4f45 2983#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
5421196e
DSH
2984#define SSL_R_SRP_A_CALC 361
2985#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2986#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2987#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
413c4f45 2988#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2989#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2990#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2991#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2992#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2993#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2994#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2995#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2996#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2997#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2998#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2999#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
3000#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
3001#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
3002#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
3003#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 3004#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 3005#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
3006#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
3007#define SSL_R_SSL_HANDSHAKE_FAILURE 229
3008#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
3009#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
3010#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 3011#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 3012#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 3013#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
3014#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
3015#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
3016#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
3017#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 3018#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
3019#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
3020#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
3021#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
3022#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
3023#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
3024#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 3025#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
3026#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
3027#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
3028#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
3029#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
3030#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 3031#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
5421196e
DSH
3032#define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
3033#define SSL_R_TLS_HEARTBEAT_PENDING 366
e0af0405 3034#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
36ca4ba6 3035#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
3036#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
3037#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
26bda7ef 3038#define SSL_R_TOO_MANY_EMPTY_FRAGMENTS 393
413c4f45
MC
3039#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
3040#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 3041#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
3042#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
3043#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 3044#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
3045#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
3046#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
3047#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
3048#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
3049#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
3050#define SSL_R_UNEXPECTED_MESSAGE 244
3051#define SSL_R_UNEXPECTED_RECORD 245
ff712220 3052#define SSL_R_UNINITIALIZED 276
413c4f45 3053#define SSL_R_UNKNOWN_ALERT_TYPE 246
26bda7ef 3054#define SSL_R_UNKNOWN_AUTHZ_DATA_TYPE 372
413c4f45
MC
3055#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
3056#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
3057#define SSL_R_UNKNOWN_CIPHER_TYPE 249
3db935a9 3058#define SSL_R_UNKNOWN_CMD_NAME 386
5421196e 3059#define SSL_R_UNKNOWN_DIGEST 368
413c4f45
MC
3060#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
3061#define SSL_R_UNKNOWN_PKEY_TYPE 251
3062#define SSL_R_UNKNOWN_PROTOCOL 252
3063#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
3064#define SSL_R_UNKNOWN_SSL_VERSION 254
3065#define SSL_R_UNKNOWN_STATE 255
a9e1c50b 3066#define SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE 373
64abf5e6 3067#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
413c4f45
MC
3068#define SSL_R_UNSUPPORTED_CIPHER 256
3069#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 3070#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 3071#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
3072#define SSL_R_UNSUPPORTED_PROTOCOL 258
3073#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 3074#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
5421196e 3075#define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
413c4f45 3076#define SSL_R_WRITE_BIO_NOT_SET 260
d47c01a3 3077#define SSL_R_WRONG_CERTIFICATE_TYPE 383
413c4f45 3078#define SSL_R_WRONG_CIPHER_RETURNED 261
d18b716d 3079#define SSL_R_WRONG_CURVE 378
413c4f45
MC
3080#define SSL_R_WRONG_MESSAGE_TYPE 262
3081#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
3082#define SSL_R_WRONG_SIGNATURE_LENGTH 264
3083#define SSL_R_WRONG_SIGNATURE_SIZE 265
5421196e 3084#define SSL_R_WRONG_SIGNATURE_TYPE 370
413c4f45
MC
3085#define SSL_R_WRONG_SSL_VERSION 266
3086#define SSL_R_WRONG_VERSION_NUMBER 267
3087#define SSL_R_X509_LIB 268
3088#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 3089
d02b48c6
RE
3090#ifdef __cplusplus
3091}
3092#endif
3093#endif