]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
Add support for client cert engine setting in s_client app.
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
8a2062fe 163#include <openssl/hmac.h>
d095b68d 164
f9b3bff6 165#include <openssl/kssl.h>
82271cee 166#include <openssl/safestack.h>
cf1b7d96 167#include <openssl/symhacks.h>
82271cee 168
d02b48c6
RE
169#ifdef __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
f9b3bff6
RL
191/* VRS Additional Kerberos5 entries
192 */
7ba3a4c3
RL
193#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 199#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208
f9b3bff6
RL
209#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 216
d02b48c6 217#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 218#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221#define SSL_MAX_KEY_ARG_LENGTH 8
222#define SSL_MAX_MASTER_KEY_LENGTH 48
223
52b8dad8 224
d02b48c6 225/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
226
227#define SSL_TXT_EXP40 "EXPORT40"
228#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
229#define SSL_TXT_LOW "LOW"
230#define SSL_TXT_MEDIUM "MEDIUM"
231#define SSL_TXT_HIGH "HIGH"
52b8dad8 232
89bbe14c
BM
233#define SSL_TXT_kFZA "kFZA" /* unused! */
234#define SSL_TXT_aFZA "aFZA" /* unused! */
235#define SSL_TXT_eFZA "eFZA" /* unused! */
236#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
237
238#define SSL_TXT_aNULL "aNULL"
239#define SSL_TXT_eNULL "eNULL"
240#define SSL_TXT_NULL "NULL"
241
242#define SSL_TXT_kRSA "kRSA"
89bbe14c
BM
243#define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
244#define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
52b8dad8 245#define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
d02b48c6 246#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
247#define SSL_TXT_kKRB5 "kKRB5"
248#define SSL_TXT_kECDHr "kECDHr"
249#define SSL_TXT_kECDHe "kECDHe"
250#define SSL_TXT_kECDH "kECDH"
251#define SSL_TXT_kEECDH "kEECDH"
252#define SSL_TXT_kPSK "kPSK"
0e1dba93 253#define SSL_TXT_kGOST "kGOST"
89bbe14c 254
d02b48c6
RE
255#define SSL_TXT_aRSA "aRSA"
256#define SSL_TXT_aDSS "aDSS"
89bbe14c
BM
257#define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
258#define SSL_TXT_aECDH "aECDH"
259#define SSL_TXT_aKRB5 "aKRB5"
260#define SSL_TXT_aECDSA "aECDSA"
261#define SSL_TXT_aPSK "aPSK"
0e1dba93
DSH
262#define SSL_TXT_aGOST94 "aGOST94"
263#define SSL_TXT_aGOST01 "aGOST01"
264#define SSL_TXT_aGOST "aGOST"
89bbe14c 265
d02b48c6
RE
266#define SSL_TXT_DSS "DSS"
267#define SSL_TXT_DH "DH"
89bbe14c 268#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
269#define SSL_TXT_ADH "ADH"
270#define SSL_TXT_RSA "RSA"
89bbe14c
BM
271#define SSL_TXT_ECDH "ECDH"
272#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
273#define SSL_TXT_AECDH "AECDH"
274#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
275#define SSL_TXT_KRB5 "KRB5"
276#define SSL_TXT_PSK "PSK"
277
d02b48c6
RE
278#define SSL_TXT_DES "DES"
279#define SSL_TXT_3DES "3DES"
280#define SSL_TXT_RC4 "RC4"
281#define SSL_TXT_RC2 "RC2"
282#define SSL_TXT_IDEA "IDEA"
96afc1cf 283#define SSL_TXT_SEED "SEED"
52b8dad8
BM
284#define SSL_TXT_AES128 "AES128"
285#define SSL_TXT_AES256 "AES256"
ea4f109c 286#define SSL_TXT_AES "AES"
52b8dad8
BM
287#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
288#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 289#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 290
d02b48c6 291#define SSL_TXT_MD5 "MD5"
d02b48c6 292#define SSL_TXT_SHA1 "SHA1"
52b8dad8 293#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
294#define SSL_TXT_GOST94 "GOST94"
295#define SSL_TXT_GOST89MAC "GOST89MAC"
52b8dad8 296
d02b48c6
RE
297#define SSL_TXT_SSLV2 "SSLv2"
298#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 299#define SSL_TXT_TLSV1 "TLSv1"
52b8dad8
BM
300
301#define SSL_TXT_EXP "EXP"
302#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
303
304#define SSL_TXT_ALL "ALL"
d02b48c6 305
c6ccf055
LJ
306/*
307 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
308 * ciphers normally not being used.
309 * Example: "RC4" will activate all ciphers using RC4 including ciphers
310 * without authentication, which would normally disabled by DEFAULT (due
311 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
312 * will make sure that it is also disabled in the specific selection.
313 * COMPLEMENTOF* identifiers are portable between version, as adjustments
314 * to the default cipher setup will also be included here.
315 *
316 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
317 * DEFAULT gets, as only selection is being done and no sorting as needed
318 * for DEFAULT.
319 */
320#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
321#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
322
a4f576a3
BM
323/* The following cipher list is used by default.
324 * It also is substituted when an application-defined cipher list string
325 * starts with 'DEFAULT'. */
0a05123a
BM
326#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL"
327/* As of OpenSSL 0.9.9, ssl_create_cipher_list() in ssl/ssl_ciph.c always
328 * starts with a reasonable order, and all we have to do for DEFAULT is
329 * throwing out anonymous and unencrypted ciphersuites!
330 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
331 * some of them.)
332 */
d02b48c6 333
58964a49 334/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
335#define SSL_SENT_SHUTDOWN 1
336#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 337
82271cee
RL
338#ifdef __cplusplus
339}
340#endif
341
82271cee
RL
342#ifdef __cplusplus
343extern "C" {
344#endif
345
cf1b7d96
RL
346#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
347#define OPENSSL_NO_SSL2
aa82db4f
UM
348#endif
349
d02b48c6
RE
350#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
351#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
352
58964a49
RE
353/* This is needed to stop compilers complaining about the
354 * 'struct ssl_st *' function parameters used to prototype callbacks
355 * in SSL_CTX. */
d02b48c6
RE
356typedef struct ssl_st *ssl_crock_st;
357
358/* used to hold info on the particular ciphers used */
359typedef struct ssl_cipher_st
360 {
361 int valid;
e778802f 362 const char *name; /* text name */
d02b48c6 363 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
364
365 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
366 unsigned long algorithm_mkey; /* key exchange algorithm */
367 unsigned long algorithm_auth; /* server authentication */
368 unsigned long algorithm_enc; /* symmetric encryption */
369 unsigned long algorithm_mac; /* symmetric authentication */
370 unsigned long algorithm_ssl; /* (major) protocol version */
371
018e57c7 372 unsigned long algo_strength; /* strength and export flags */
d02b48c6 373 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
374 int strength_bits; /* Number of bits really used */
375 int alg_bits; /* Number of bits for algorithm */
d02b48c6
RE
376 } SSL_CIPHER;
377
f73e07cf
BL
378DECLARE_STACK_OF(SSL_CIPHER)
379
58964a49 380/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
d02b48c6
RE
381typedef struct ssl_method_st
382 {
383 int version;
f7ba2984
BL
384 int (*ssl_new)(SSL *s);
385 void (*ssl_clear)(SSL *s);
386 void (*ssl_free)(SSL *s);
387 int (*ssl_accept)(SSL *s);
388 int (*ssl_connect)(SSL *s);
61f5b6f3 389 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 390 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 391 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
392 int (*ssl_shutdown)(SSL *s);
393 int (*ssl_renegotiate)(SSL *s);
394 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
395 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
396 max, int *ok);
397 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
398 int peek);
399 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
400 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
401 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
402 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
f7ba2984
BL
403 SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
404 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 405 int (*ssl_pending)(const SSL *s);
f7ba2984
BL
406 int (*num_ciphers)(void);
407 SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 408 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 409 long (*get_timeout)(void);
58964a49 410 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
411 int (*ssl_version)(void);
412 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
413 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
d02b48c6
RE
414 } SSL_METHOD;
415
d02b48c6
RE
416/* Lets make this into an ASN.1 type structure as follows
417 * SSL_SESSION_ID ::= SEQUENCE {
418 * version INTEGER, -- structure version number
419 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
420 * Cipher OCTET STRING, -- the 3 byte cipher ID
421 * Session_ID OCTET STRING, -- the Session ID
422 * Master_key OCTET STRING, -- the master key
423 * KRB5_principal OCTET STRING -- optional Kerberos principal
424 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
425 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
426 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
427 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 428 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 429 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 430 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
6adbcb97
NL
431 * ECPointFormatList [ 7 ] OCTET STRING, -- optional EC point format list from TLS extension
432 * PSK_identity_hint [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
433 * PSK_identity [ 9 ] EXPLICIT OCTET STRING -- optional PSK identity
d02b48c6
RE
434 * }
435 * Look in ssl/ssl_asn1.c for more details
436 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
437 */
438typedef struct ssl_session_st
439 {
440 int ssl_version; /* what ssl version session info is
441 * being kept in here? */
442
443 /* only really used in SSLv2 */
444 unsigned int key_arg_length;
445 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
446 int master_key_length;
447 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
448 /* session_id - valid? */
449 unsigned int session_id_length;
450 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
451 /* this is used to determine whether the session is being reused in
452 * the appropriate context. It is up to the application to set this,
453 * via SSL_new */
454 unsigned int sid_ctx_length;
455 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 456
882e8912
RL
457#ifndef OPENSSL_NO_KRB5
458 unsigned int krb5_client_princ_len;
459 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
460#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
461#ifndef OPENSSL_NO_PSK
462 char *psk_identity_hint;
463 char *psk_identity;
464#endif
d02b48c6
RE
465 int not_resumable;
466
467 /* The cert is the certificate used to establish this connection */
b56bce4f 468 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 469
9d5cceac 470 /* This is the cert for the other end.
b56bce4f 471 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
472 * (the latter is not enough as sess_cert is not retained
473 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 474 X509 *peer;
b1fe6ca1
BM
475 /* when app_verify_callback accepts a session where the peer's certificate
476 * is not ok, we must remember the error for session reuse: */
477 long verify_result; /* only for servers */
d02b48c6
RE
478
479 int references;
480 long timeout;
481 long time;
482
413c4f45 483 int compress_meth; /* Need to lookup the method */
d02b48c6
RE
484
485 SSL_CIPHER *cipher;
486 unsigned long cipher_id; /* when ASN.1 loaded, this
487 * needs to be used to load
488 * the 'cipher' structure */
489
f73e07cf 490 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 491
58964a49
RE
492 CRYPTO_EX_DATA ex_data; /* application specific data */
493
494 /* These are used to make removal of session-ids more
495 * efficient and to implement a maximum cache size. */
496 struct ssl_session_st *prev,*next;
e67ed828
BM
497#ifndef OPENSSL_NO_TLSEXT
498 char *tlsext_hostname;
36ca4ba6 499#ifndef OPENSSL_NO_EC
019fdc78
BM
500 size_t tlsext_ecpointformatlist_length;
501 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
502 size_t tlsext_ellipticcurvelist_length;
503 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 504#endif /* OPENSSL_NO_EC */
6434abbf
DSH
505 /* RFC4507 info */
506 unsigned char *tlsext_tick; /* Session ticket */
507 size_t tlsext_ticklen; /* Session ticket length */
508 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
e67ed828 509#endif
d02b48c6
RE
510 } SSL_SESSION;
511
c21506ba 512
d02b48c6
RE
513#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
514#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
d02b48c6
RE
515#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
516#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
517#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
72dce768 518#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
d02b48c6 519#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 520#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 521#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
d02b48c6 522
c21506ba
BM
523/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
524 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
525 * the workaround is not needed. Unfortunately some broken SSL/TLS
526 * implementations cannot handle it at all, which is why we include
527 * it in SSL_OP_ALL. */
528#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
529
530/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
531 * This used to be 0x000FFFFFL before 0.9.7. */
0e1dba93 532#define SSL_OP_ALL 0x80000FFFL
c21506ba 533
36d16f8e
BL
534/* DTLS options */
535#define SSL_OP_NO_QUERY_MTU 0x00001000L
536/* Turn on Cookie Exchange (on relevant for servers) */
537#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
538/* Don't use RFC4507 ticket extension */
539#define SSL_OP_NO_TICKET 0x00004000L
36d16f8e 540
c21506ba
BM
541/* As server, disallow session resumption on renegotiation */
542#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
543/* Don't use compression even if supported */
544#define SSL_OP_NO_COMPRESSION 0x00020000L
ea262260
BM
545/* If set, always create a new key when using tmp_ecdh parameters */
546#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 547/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 548#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
549/* Set to always use the tmp_rsa key when doing RSA operations,
550 * even when this violates protocol specs */
d02b48c6 551#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
552/* Set on servers to choose the cipher according to the server's
553 * preferences */
554#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
555/* If set, a server will allow a client to issue a SSLv3.0 version number
556 * as latest version supported in the premaster secret, even when TLSv1.0
557 * (version 3.1) was announced in the client hello. Normally this is
558 * forbidden to prevent version rollback attacks. */
559#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
560
561#define SSL_OP_NO_SSLv2 0x01000000L
562#define SSL_OP_NO_SSLv3 0x02000000L
563#define SSL_OP_NO_TLSv1 0x04000000L
d02b48c6 564
a14d1a03 565/* The next flag deliberately changes the ciphertest, this is a check
dfeab068
RE
566 * for the PKCS#1 attack */
567#define SSL_OP_PKCS1_CHECK_1 0x08000000L
568#define SSL_OP_PKCS1_CHECK_2 0x10000000L
58964a49 569#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 570#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
0e1dba93
DSH
571/* Make server add server-hello extension from early version of
572 * cryptopro draft, when GOST ciphersuite is negotiated.
573 * Required for interoperability with CryptoPro CSP 3.x
574 */
575#define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
e1056435
BM
576
577/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
578 * when just a single record has been written): */
579#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
580/* Make it possible to retry SSL_write() with changed buffer location
581 * (buffer contents must stay the same!); this is not the default to avoid
582 * the misconception that non-blocking SSL_write() behaves like
583 * non-blocking write(): */
584#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
585/* Never bother the application with retries if the transport
586 * is blocking: */
587#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
588/* Don't attempt to automatically build certificate chain */
589#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
8671b898
BL
590/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
591 * TLS only.) "Released" buffers are put onto a free-list in the context
592 * or just freed (depending on the context's setting for freelist_max_len). */
593#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
c21506ba 594
e1056435
BM
595/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
596 * they cannot be used to clear bits. */
597
413c4f45 598#define SSL_CTX_set_options(ctx,op) \
a661b653 599 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
413c4f45 600#define SSL_CTX_get_options(ctx) \
a661b653 601 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 602#define SSL_set_options(ssl,op) \
a661b653 603 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
413c4f45 604#define SSL_get_options(ssl) \
a661b653 605 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 606
e1056435 607#define SSL_CTX_set_mode(ctx,op) \
a661b653 608 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
e1056435 609#define SSL_CTX_get_mode(ctx) \
a661b653 610 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
e1056435 611#define SSL_set_mode(ssl,op) \
a661b653 612 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 613#define SSL_get_mode(ssl) \
a661b653 614 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
615#define SSL_set_mtu(ssl, mtu) \
616 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653
BM
617
618
619void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
620void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
621#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
622#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
623
624
d02b48c6 625
c0f5dd07
LJ
626#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
627#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
628#else
629#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
630#endif
631
58964a49
RE
632#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
633
dc644fe2
GT
634/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
635 * them. It is used to override the generation of SSL/TLS session IDs in a
636 * server. Return value should be zero on an error, non-zero to proceed. Also,
637 * callbacks should themselves check if the id they generate is unique otherwise
638 * the SSL handshake will fail with an error - callbacks can do this using the
639 * 'ssl' value they're passed by;
f85c9904 640 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
641 * The length value passed in is set at the maximum size the session ID can be.
642 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
643 * can alter this length to be less if desired, but under SSLv2 session IDs are
644 * supposed to be fixed at 16 bytes so the id will be padded after the callback
645 * returns in this case. It is also an error for the callback to set the size to
646 * zero. */
647typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
648 unsigned int *id_len);
649
413c4f45 650typedef struct ssl_comp_st
8f0d68fa
RL
651 {
652 int id;
e90e7197 653 const char *name;
cf1b7d96 654#ifndef OPENSSL_NO_COMP
8f0d68fa 655 COMP_METHOD *method;
413c4f45 656#else
8f0d68fa 657 char *method;
413c4f45 658#endif
8f0d68fa 659 } SSL_COMP;
413c4f45 660
f73e07cf 661DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 662DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 663
f7ba2984 664struct ssl_ctx_st
d02b48c6 665 {
4ebb342f 666 const SSL_METHOD *method;
d02b48c6 667
f73e07cf 668 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 669 /* same as above but sorted for lookup */
f73e07cf 670 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
671
672 struct x509_store_st /* X509_STORE */ *cert_store;
3c1d6bbc 673 LHASH_OF(SSL_SESSION) *sessions;
58964a49 674 /* Most session-ids that will be cached, default is
4dd60b3b 675 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
676 unsigned long session_cache_size;
677 struct ssl_session_st *session_cache_head;
678 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
679
680 /* This can have one of 2 values, ored together,
681 * SSL_SESS_CACHE_CLIENT,
682 * SSL_SESS_CACHE_SERVER,
683 * Default is SSL_SESSION_CACHE_SERVER, which means only
684 * SSL_accept which cache SSL_SESSIONS. */
685 int session_cache_mode;
686
687 /* If timeout is not 0, it is the default timeout value set
688 * when SSL_new() is called. This has been put in to make
689 * life easier to set things up */
690 long session_timeout;
691
692 /* If this callback is not null, it will be called each
693 * time a session id is added to the cache. If this function
694 * returns 1, it means that the callback will do a
695 * SSL_SESSION_free() when it has finished using it. Otherwise,
696 * on 0, it means the callback has finished with it.
697 * If remove_session_cb is not null, it will be called when
fe10275d
RL
698 * a session-id is removed from the cache. After the call,
699 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
700 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
701 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
702 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
703 unsigned char *data,int len,int *copy);
bf21446a 704
413c4f45
MC
705 struct
706 {
707 int sess_connect; /* SSL new conn - started */
708 int sess_connect_renegotiate;/* SSL reneg - requested */
709 int sess_connect_good; /* SSL new conne/reneg - finished */
710 int sess_accept; /* SSL new accept - started */
711 int sess_accept_renegotiate;/* SSL reneg - requested */
712 int sess_accept_good; /* SSL accept/reneg - finished */
713 int sess_miss; /* session lookup misses */
714 int sess_timeout; /* reuse attempt on timeouted session */
715 int sess_cache_full; /* session removed due to full cache */
716 int sess_hit; /* session reuse actually done */
717 int sess_cb_hit; /* session-id that was not
718 * in the cache was
719 * passed back via the callback. This
720 * indicates that the application is
721 * supplying session-id's from other
722 * processes - spooky :-) */
723 } stats;
d02b48c6
RE
724
725 int references;
726
d02b48c6 727 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
728 int (*app_verify_callback)(X509_STORE_CTX *, void *);
729 void *app_verify_arg;
730 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
731 * ('app_verify_callback' was called with just one argument) */
dc644fe2 732
d02b48c6 733 /* Default password callback. */
bf21446a 734 pem_password_cb *default_passwd_callback;
d02b48c6 735
74678cc2 736 /* Default password callback user data. */
bf21446a 737 void *default_passwd_callback_userdata;
74678cc2 738
d02b48c6 739 /* get client cert callback */
a3feb21b 740 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 741
36d16f8e
BL
742 /* cookie generate callback */
743 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
744 unsigned int *cookie_len);
745
746 /* verify cookie callback */
747 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
748 unsigned int cookie_len);
749
58964a49
RE
750 CRYPTO_EX_DATA ex_data;
751
e778802f
BL
752 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
753 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
754 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 755
f73e07cf 756 STACK_OF(X509) *extra_certs;
bf21446a
BM
757 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
758
759
760 /* Default values used when no per-SSL value is defined follow */
761
45d87a1f 762 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
763
764 /* what we put in client cert requests */
765 STACK_OF(X509_NAME) *client_CA;
766
767
768 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
769
770 unsigned long options;
771 unsigned long mode;
772 long max_cert_list;
773
774 struct cert_st /* CERT */ *cert;
775 int read_ahead;
776
777 /* callback that allows applications to peek at protocol messages */
a661b653 778 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
779 void *msg_callback_arg;
780
781 int verify_mode;
bf21446a
BM
782 unsigned int sid_ctx_length;
783 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
784 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
785
786 /* Default generate session ID callback. */
787 GEN_SESSION_CB generate_session_id;
788
5d7c222d
DSH
789 X509_VERIFY_PARAM *param;
790
791#if 0
bf21446a
BM
792 int purpose; /* Purpose setting */
793 int trust; /* Trust setting */
5d7c222d 794#endif
bf21446a
BM
795
796 int quiet_shutdown;
566dda07
DSH
797
798 /* Maximum amount of data to send in one fragment.
799 * actual record size can be more than this due to
800 * padding and MAC overheads.
801 */
c1de1a19 802 unsigned int max_send_fragment;
ed3883d2 803
368888bc
DSH
804#ifndef OPENSSL_ENGINE
805 /* Engine to pass requests for client certs to
806 */
807 ENGINE *client_cert_engine;
808#endif
809
ed3883d2 810#ifndef OPENSSL_NO_TLSEXT
f1fd4544 811 /* TLS extensions servername callback */
ed3883d2
BM
812 int (*tlsext_servername_callback)(SSL*, int *, void *);
813 void *tlsext_servername_arg;
6434abbf
DSH
814 /* RFC 4507 session ticket keys */
815 unsigned char tlsext_tick_key_name[16];
816 unsigned char tlsext_tick_hmac_key[16];
817 unsigned char tlsext_tick_aes_key[16];
8a2062fe
DSH
818 /* Callback to support customisation of ticket key setting */
819 int (*tlsext_ticket_key_cb)(SSL *ssl,
820 unsigned char *name, unsigned char *iv,
821 EVP_CIPHER_CTX *ectx,
822 HMAC_CTX *hctx, int enc);
761772d7 823
67c8e7f4
DSH
824 /* certificate status request info */
825 /* Callback for status request */
826 int (*tlsext_status_cb)(SSL *ssl, void *arg);
827 void *tlsext_status_arg;
828
761772d7
BM
829 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
830 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
831 void *tlsext_opaque_prf_input_callback_arg;
ddac1974 832#endif
761772d7 833
ddac1974
NL
834#ifndef OPENSSL_NO_PSK
835 char *psk_identity_hint;
836 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
837 unsigned int max_identity_len, unsigned char *psk,
838 unsigned int max_psk_len);
839 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
840 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 841#endif
8671b898
BL
842
843#if !defined(OPENSSL_NO_BUF_FREELISTS) || !defined(OPENSSL_NO_RELEASE_BUFFERS)
844#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
845 unsigned int freelist_max_len;
846 struct ssl3_buf_freelist_st *wbuf_freelist;
847 struct ssl3_buf_freelist_st *rbuf_freelist;
848#endif
f7ba2984 849 };
d02b48c6 850
58964a49
RE
851#define SSL_SESS_CACHE_OFF 0x0000
852#define SSL_SESS_CACHE_CLIENT 0x0001
853#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 854#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 855#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 856/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 857#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
858#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
859#define SSL_SESS_CACHE_NO_INTERNAL \
860 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 861
3c1d6bbc 862LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
863#define SSL_CTX_sess_number(ctx) \
864 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
865#define SSL_CTX_sess_connect(ctx) \
866 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
867#define SSL_CTX_sess_connect_good(ctx) \
868 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
869#define SSL_CTX_sess_connect_renegotiate(ctx) \
870 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
871#define SSL_CTX_sess_accept(ctx) \
872 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
873#define SSL_CTX_sess_accept_renegotiate(ctx) \
874 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
875#define SSL_CTX_sess_accept_good(ctx) \
876 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
877#define SSL_CTX_sess_hits(ctx) \
878 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
879#define SSL_CTX_sess_cb_hits(ctx) \
880 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
881#define SSL_CTX_sess_misses(ctx) \
882 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
883#define SSL_CTX_sess_timeouts(ctx) \
884 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
885#define SSL_CTX_sess_cache_full(ctx) \
886 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 887
7806f3dd
NL
888void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
889int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
890void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
891void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
892void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
893SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
894void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
895void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
896void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
897int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
59d2d48f 898#ifndef OPENSSL_NO_ENGINE
368888bc 899int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
59d2d48f 900#endif
7806f3dd
NL
901void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
902void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
63493c7b 903
ddac1974
NL
904#ifndef OPENSSL_NO_PSK
905/* the maximum length of the buffer given to callbacks containing the
906 * resulting identity/psk */
907#define PSK_MAX_IDENTITY_LEN 128
908#define PSK_MAX_PSK_LEN 64
7806f3dd
NL
909void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
910 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
911 char *identity, unsigned int max_identity_len, unsigned char *psk,
912 unsigned int max_psk_len));
913void SSL_set_psk_client_callback(SSL *ssl,
914 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
915 char *identity, unsigned int max_identity_len, unsigned char *psk,
916 unsigned int max_psk_len));
917void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
918 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
919 unsigned char *psk, unsigned int max_psk_len));
920void SSL_set_psk_server_callback(SSL *ssl,
921 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
922 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
923int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
924int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
925const char *SSL_get_psk_identity_hint(const SSL *s);
926const char *SSL_get_psk_identity(const SSL *s);
927#endif
928
d02b48c6
RE
929#define SSL_NOTHING 1
930#define SSL_WRITING 2
931#define SSL_READING 3
932#define SSL_X509_LOOKUP 4
933
934/* These will only be used when doing non-blocking IO */
413c4f45
MC
935#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
936#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
937#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
938#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 939
b948e2c5
DSH
940#define SSL_MAC_FLAG_READ_MAC_STREAM 1
941#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
942
f7ba2984 943struct ssl_st
d02b48c6 944 {
6d02d8e4 945 /* protocol version
36d16f8e 946 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 947 */
d02b48c6
RE
948 int version;
949 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
950
4ebb342f 951 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
952
953 /* There are 2 BIO's even though they are normally both the
954 * same. This is so data can be read and written to different
955 * handlers */
956
cf1b7d96 957#ifndef OPENSSL_NO_BIO
d02b48c6
RE
958 BIO *rbio; /* used by SSL_read */
959 BIO *wbio; /* used by SSL_write */
bbb8de09 960 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
961 * messages */
962#else
963 char *rbio; /* used by SSL_read */
964 char *wbio; /* used by SSL_write */
965 char *bbio;
966#endif
967 /* This holds a variable that indicates what we were doing
968 * when a 0 or -1 is returned. This is needed for
969 * non-blocking IO so we know what request needs re-doing when
970 * in SSL_accept or SSL_connect */
971 int rwstate;
972
973 /* true when we are actually in SSL_accept() or SSL_connect() */
974 int in_handshake;
41a15c4f 975 int (*handshake_func)(SSL *);
d02b48c6 976
fa2b248f
BM
977 /* Imagine that here's a boolean member "init" that is
978 * switched as soon as SSL_set_{accept/connect}_state
979 * is called for the first time, so that "state" and
980 * "handshake_func" are properly initialized. But as
981 * handshake_func is == 0 until then, we use this
982 * test instead of an "init" member.
b31b04d9
BM
983 */
984
413c4f45 985 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 986
b49124f6 987 int new_session;/* 1 if we are to use a new session.
8c74b5e5
BM
988 * 2 if we are a server and are inside a handshake
989 * (i.e. not just sending a HelloRequest)
6b0e9fac
BM
990 * NB: For servers, the 'new' session may actually be a previously
991 * cached session or even the previous session unless
992 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
d02b48c6
RE
993 int quiet_shutdown;/* don't send shutdown packets */
994 int shutdown; /* we have shut things down, 0x01 sent, 0x02
995 * for received */
996 int state; /* where we are */
997 int rstate; /* where we are when reading */
998
999 BUF_MEM *init_buf; /* buffer used during init */
48948d53 1000 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
1001 int init_num; /* amount read/written */
1002 int init_off; /* amount read/written */
1003
1004 /* used internally to point at a raw packet */
1005 unsigned char *packet;
1006 unsigned int packet_length;
1007
b35e9050
BM
1008 struct ssl2_state_st *s2; /* SSLv2 variables */
1009 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 1010 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 1011
c51ae173
BM
1012 int read_ahead; /* Read as many input bytes as possible
1013 * (for non-blocking reads) */
bf21446a
BM
1014
1015 /* callback that allows applications to peek at protocol messages */
a661b653 1016 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1017 void *msg_callback_arg;
1018
d02b48c6
RE
1019 int hit; /* reusing a previous session */
1020
5d7c222d
DSH
1021 X509_VERIFY_PARAM *param;
1022
1023#if 0
13938ace
DSH
1024 int purpose; /* Purpose setting */
1025 int trust; /* Trust setting */
5d7c222d 1026#endif
13938ace 1027
d02b48c6 1028 /* crypto */
f73e07cf
BL
1029 STACK_OF(SSL_CIPHER) *cipher_list;
1030 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1031
52732b38 1032 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1033 * the ones to be 'copied' into these ones */
b948e2c5 1034 int mac_flags;
d02b48c6 1035 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1036 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1037#ifndef OPENSSL_NO_COMP
dfeab068
RE
1038 COMP_CTX *expand; /* uncompress */
1039#else
1040 char *expand;
1041#endif
d02b48c6
RE
1042
1043 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1044 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1045#ifndef OPENSSL_NO_COMP
dfeab068
RE
1046 COMP_CTX *compress; /* compression */
1047#else
1048 char *compress;
1049#endif
d02b48c6
RE
1050
1051 /* session info */
1052
1053 /* client cert? */
1054 /* This is used to hold the server certificate used */
1055 struct cert_st /* CERT */ *cert;
1056
b4cadc6e
BL
1057 /* the session_id_context is used to ensure sessions are only reused
1058 * in the appropriate context */
1059 unsigned int sid_ctx_length;
1060 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1061
d02b48c6
RE
1062 /* This can also be in the session once a session is established */
1063 SSL_SESSION *session;
1064
dc644fe2
GT
1065 /* Default generate session ID callback. */
1066 GEN_SESSION_CB generate_session_id;
1067
d02b48c6
RE
1068 /* Used in SSL2 and SSL3 */
1069 int verify_mode; /* 0 don't care about verify failure.
1070 * 1 fail if verify fails */
49bc2624 1071 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1072
45d87a1f 1073 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1074
1075 int error; /* error bytes to be written */
1076 int error_code; /* actual code */
1077
cf1b7d96 1078#ifndef OPENSSL_NO_KRB5
f9b3bff6 1079 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1080#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1081
ddac1974
NL
1082#ifndef OPENSSL_NO_PSK
1083 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1084 unsigned int max_identity_len, unsigned char *psk,
1085 unsigned int max_psk_len);
1086 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1087 unsigned char *psk, unsigned int max_psk_len);
1088#endif
1089
d02b48c6
RE
1090 SSL_CTX *ctx;
1091 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1092 * and SSL_write() calls, good for nbio debuging :-) */
1093 int debug;
1094
1095 /* extra application data */
58964a49
RE
1096 long verify_result;
1097 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1098
1099 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1100 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1101
58964a49 1102 int references;
e1056435
BM
1103 unsigned long options; /* protocol behaviour */
1104 unsigned long mode; /* API behaviour */
c0f5dd07 1105 long max_cert_list;
d02b48c6 1106 int first_packet;
413c4f45 1107 int client_version; /* what was passed, used for
657e60fa 1108 * SSLv3/TLS rollback check */
c1de1a19 1109 unsigned int max_send_fragment;
ed3883d2 1110#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1111 /* TLS extension debug callback */
1112 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1113 unsigned char *data, int len,
1114 void *arg);
1115 void *tlsext_debug_arg;
ed3883d2 1116 char *tlsext_hostname;
f1fd4544
BM
1117 int servername_done; /* no further mod of servername
1118 0 : call the servername extension callback.
1119 1 : prepare 2, allow last ack just after in server callback.
1120 2 : don't call servername callback, no ack in server hello
1121 */
67c8e7f4
DSH
1122 /* certificate status request info */
1123 /* Status type or -1 if no status type */
1124 int tlsext_status_type;
1125 /* Expect OCSP CertificateStatus message */
1126 int tlsext_status_expected;
1127 /* OCSP status request only */
1128 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1129 X509_EXTENSIONS *tlsext_ocsp_exts;
1130 /* OCSP response received or to be sent */
1131 unsigned char *tlsext_ocsp_resp;
1132 int tlsext_ocsp_resplen;
1133
6434abbf
DSH
1134 /* RFC4507 session ticket expected to be received or sent */
1135 int tlsext_ticket_expected;
36ca4ba6 1136#ifndef OPENSSL_NO_EC
019fdc78
BM
1137 size_t tlsext_ecpointformatlist_length;
1138 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1139 size_t tlsext_ellipticcurvelist_length;
1140 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1141#endif /* OPENSSL_NO_EC */
761772d7
BM
1142
1143 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1144 void *tlsext_opaque_prf_input;
1145 size_t tlsext_opaque_prf_input_len;
1146
1aeb3da8 1147 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
a13c20f6
BM
1148#define session_ctx initial_ctx
1149#else
1150#define session_ctx ctx
761772d7 1151#endif /* OPENSSL_NO_TLSEXT */
f7ba2984 1152 };
d02b48c6 1153
82271cee
RL
1154#ifdef __cplusplus
1155}
1156#endif
1157
ec577822
BM
1158#include <openssl/ssl2.h>
1159#include <openssl/ssl3.h>
1160#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1161#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1162#include <openssl/ssl23.h>
d02b48c6 1163
82271cee
RL
1164#ifdef __cplusplus
1165extern "C" {
1166#endif
1167
657e60fa 1168/* compatibility */
58964a49
RE
1169#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1170#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1171#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1172#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1173#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1174#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1175
1176/* The following are the possible values for ssl->state are are
657e60fa 1177 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1178 * The macros that follow are about the only things you should need to use
1179 * and even then, only when using non-blocking IO.
1180 * It can also be useful to work out where you were when the connection
1181 * failed */
1182
d02b48c6
RE
1183#define SSL_ST_CONNECT 0x1000
1184#define SSL_ST_ACCEPT 0x2000
1185#define SSL_ST_MASK 0x0FFF
1186#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1187#define SSL_ST_BEFORE 0x4000
1188#define SSL_ST_OK 0x03
1189#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1190
d02b48c6
RE
1191#define SSL_CB_LOOP 0x01
1192#define SSL_CB_EXIT 0x02
1193#define SSL_CB_READ 0x04
1194#define SSL_CB_WRITE 0x08
1195#define SSL_CB_ALERT 0x4000 /* used in callback */
1196#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1197#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1198#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1199#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1200#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1201#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1202#define SSL_CB_HANDSHAKE_START 0x10
1203#define SSL_CB_HANDSHAKE_DONE 0x20
1204
1205/* Is the SSL_connection established? */
58964a49
RE
1206#define SSL_get_state(a) SSL_state(a)
1207#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1208#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1209#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1210#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1211#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1212
1213/* The following 2 states are kept in ssl->rstate when reads fail,
1214 * you should not need these */
1215#define SSL_ST_READ_HEADER 0xF0
1216#define SSL_ST_READ_BODY 0xF1
1217#define SSL_ST_READ_DONE 0xF2
1218
ca03109c
BM
1219/* Obtain latest Finished message
1220 * -- that we sent (SSL_get_finished)
1221 * -- that we expected from peer (SSL_get_peer_finished).
1222 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1223size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1224size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1225
d02b48c6
RE
1226/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1227 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1228#define SSL_VERIFY_NONE 0x00
1229#define SSL_VERIFY_PEER 0x01
1230#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1231#define SSL_VERIFY_CLIENT_ONCE 0x04
1232
af57d843 1233#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1234#define SSLeay_add_ssl_algorithms() SSL_library_init()
1235
657e60fa 1236/* this is for backward compatibility */
d02b48c6
RE
1237#if 0 /* NEW_SSLEAY */
1238#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1239#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1240#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1241#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1242#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1243#endif
657e60fa 1244/* More backward compatibility */
d02b48c6
RE
1245#define SSL_get_cipher(s) \
1246 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1247#define SSL_get_cipher_bits(s,np) \
1248 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1249#define SSL_get_cipher_version(s) \
1250 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1251#define SSL_get_cipher_name(s) \
1252 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1253#define SSL_get_time(a) SSL_SESSION_get_time(a)
1254#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1255#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1256#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1257
41a15c4f
BL
1258#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1259#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1260
1261DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1262
a13c20f6 1263#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1264
58964a49
RE
1265/* These alert types are for SSLv3 and TLSv1 */
1266#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1267#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1268#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1269#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1270#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1271#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1272#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1273#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1274#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1275#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1276#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1277#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1278#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1279#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1280#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1281#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1282#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1283#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1284#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1285#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1286#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1287#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1288#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1289#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1290#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1291#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1292#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1293#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1294#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1295#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
58964a49 1296
d02b48c6
RE
1297#define SSL_ERROR_NONE 0
1298#define SSL_ERROR_SSL 1
1299#define SSL_ERROR_WANT_READ 2
1300#define SSL_ERROR_WANT_WRITE 3
1301#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1302#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1303#define SSL_ERROR_ZERO_RETURN 6
1304#define SSL_ERROR_WANT_CONNECT 7
924046ce 1305#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1306
58964a49
RE
1307#define SSL_CTRL_NEED_TMP_RSA 1
1308#define SSL_CTRL_SET_TMP_RSA 2
1309#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1310#define SSL_CTRL_SET_TMP_ECDH 4
1311#define SSL_CTRL_SET_TMP_RSA_CB 5
1312#define SSL_CTRL_SET_TMP_DH_CB 6
1313#define SSL_CTRL_SET_TMP_ECDH_CB 7
1314
1315#define SSL_CTRL_GET_SESSION_REUSED 8
1316#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1317#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1318#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1319#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1320#define SSL_CTRL_GET_FLAGS 13
1321#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1322
1323#define SSL_CTRL_SET_MSG_CALLBACK 15
1324#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1325
36d16f8e
BL
1326/* only applies to datagram connections */
1327#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1328/* Stats */
1329#define SSL_CTRL_SESS_NUMBER 20
1330#define SSL_CTRL_SESS_CONNECT 21
1331#define SSL_CTRL_SESS_CONNECT_GOOD 22
1332#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1333#define SSL_CTRL_SESS_ACCEPT 24
1334#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1335#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1336#define SSL_CTRL_SESS_HIT 27
1337#define SSL_CTRL_SESS_CB_HIT 28
1338#define SSL_CTRL_SESS_MISSES 29
1339#define SSL_CTRL_SESS_TIMEOUTS 30
1340#define SSL_CTRL_SESS_CACHE_FULL 31
1341#define SSL_CTRL_OPTIONS 32
c0f5dd07 1342#define SSL_CTRL_MODE 33
413c4f45
MC
1343
1344#define SSL_CTRL_GET_READ_AHEAD 40
1345#define SSL_CTRL_SET_READ_AHEAD 41
1346#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1347#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1348#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1349#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1350
c0f5dd07
LJ
1351#define SSL_CTRL_GET_MAX_CERT_LIST 50
1352#define SSL_CTRL_SET_MAX_CERT_LIST 51
1353
566dda07
DSH
1354#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1355
a13c20f6 1356/* see tls1.h for macros based on these */
1aeb3da8 1357#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1358#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1359#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1360#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1361#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1362#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1363#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1364#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1365#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1366#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1367#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1368#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1369#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1370#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1371#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1372#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1373#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1374#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1375#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1376#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
8a2062fe
DSH
1377
1378#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1aeb3da8 1379#endif
f1fd4544 1380
58964a49
RE
1381#define SSL_session_reused(ssl) \
1382 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1383#define SSL_num_renegotiations(ssl) \
1384 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1385#define SSL_clear_num_renegotiations(ssl) \
1386 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1387#define SSL_total_renegotiations(ssl) \
1388 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1389
1390#define SSL_CTX_need_tmp_RSA(ctx) \
1391 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1392#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1393 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1394#define SSL_CTX_set_tmp_dh(ctx,dh) \
1395 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1396#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1397 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1398
15d21c2d
RE
1399#define SSL_need_tmp_RSA(ssl) \
1400 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1401#define SSL_set_tmp_rsa(ssl,rsa) \
1402 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1403#define SSL_set_tmp_dh(ssl,dh) \
1404 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1405#define SSL_set_tmp_ecdh(ssl,ecdh) \
1406 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1407
dfeab068
RE
1408#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1409 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1410
cf1b7d96 1411#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1412BIO_METHOD *BIO_f_ssl(void);
1413BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
1414BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1415BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
1416int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1417void BIO_ssl_shutdown(BIO *ssl_bio);
1418
1419#endif
1420
018e57c7 1421int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 1422SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 1423void SSL_CTX_free(SSL_CTX *);
413c4f45 1424long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
1425long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1426X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 1427void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 1428int SSL_want(const SSL *s);
413c4f45
MC
1429int SSL_clear(SSL *s);
1430
d02b48c6
RE
1431void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1432
0821bcd4
BL
1433SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1434int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1435char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1436const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
1437
1438int SSL_get_fd(const SSL *s);
1439int SSL_get_rfd(const SSL *s);
1440int SSL_get_wfd(const SSL *s);
1441const char * SSL_get_cipher_list(const SSL *s,int n);
1442char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1443int SSL_get_read_ahead(const SSL * s);
1444int SSL_pending(const SSL *s);
cf1b7d96 1445#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
1446int SSL_set_fd(SSL *s, int fd);
1447int SSL_set_rfd(SSL *s, int fd);
1448int SSL_set_wfd(SSL *s, int fd);
1449#endif
cf1b7d96 1450#ifndef OPENSSL_NO_BIO
d02b48c6 1451void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
1452BIO * SSL_get_rbio(const SSL *s);
1453BIO * SSL_get_wbio(const SSL *s);
d02b48c6 1454#endif
018e57c7 1455int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 1456void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
1457int SSL_get_verify_mode(const SSL *s);
1458int SSL_get_verify_depth(const SSL *s);
1459int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
1460void SSL_set_verify(SSL *s, int mode,
1461 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 1462void SSL_set_verify_depth(SSL *s, int depth);
cf1b7d96 1463#ifndef OPENSSL_NO_RSA
d02b48c6 1464int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 1465#endif
d02b48c6 1466int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 1467int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 1468int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 1469int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 1470int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 1471
cf1b7d96 1472#ifndef OPENSSL_NO_STDIO
303c0028
BM
1473int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1474int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1475int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1476int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1477int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1478int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 1479int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 1480STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 1481int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1482 const char *file);
65a87c7d 1483#ifndef OPENSSL_SYS_VMS
a3faebd1 1484#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 1485int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1486 const char *dir);
58964a49 1487#endif
65a87c7d 1488#endif
65a87c7d
RL
1489
1490#endif
58964a49 1491
d02b48c6 1492void SSL_load_error_strings(void );
45d87a1f
BL
1493const char *SSL_state_string(const SSL *s);
1494const char *SSL_rstate_string(const SSL *s);
1495const char *SSL_state_string_long(const SSL *s);
1496const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 1497long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 1498long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 1499long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 1500long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 1501void SSL_copy_session_id(SSL *to,const SSL *from);
d02b48c6
RE
1502
1503SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc
BL
1504const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1505 unsigned int *len);
cf1b7d96 1506#ifndef OPENSSL_NO_FP_API
0821bcd4 1507int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 1508#endif
cf1b7d96 1509#ifndef OPENSSL_NO_BIO
0821bcd4 1510int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6
RE
1511#endif
1512void SSL_SESSION_free(SSL_SESSION *ses);
1513int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1514int SSL_set_session(SSL *to, SSL_SESSION *session);
1515int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1516int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
1517int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1518int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 1519int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
dc644fe2 1520 unsigned int id_len);
41a15c4f 1521SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
0821bcd4 1522 long length);
d02b48c6
RE
1523
1524#ifdef HEADER_X509_H
0821bcd4 1525X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
1526#endif
1527
0821bcd4 1528STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1529
0821bcd4
BL
1530int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1531int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1532int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
1533void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1534 int (*callback)(int, X509_STORE_CTX *));
7f89714e 1535void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 1536void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
cf1b7d96 1537#ifndef OPENSSL_NO_RSA
d02b48c6 1538int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 1539#endif
875a644a 1540int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
1541int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1542int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 1543 const unsigned char *d, long len);
d02b48c6 1544int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 1545int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 1546
74678cc2
BM
1547void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1548void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 1549
0821bcd4
BL
1550int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1551int SSL_check_private_key(const SSL *ctx);
d02b48c6 1552
4eb77b26
BM
1553int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1554 unsigned int sid_ctx_len);
1555
d02b48c6 1556SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
1557int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1558 unsigned int sid_ctx_len);
bb7cd4e3
DSH
1559
1560int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1561int SSL_set_purpose(SSL *s, int purpose);
1562int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1563int SSL_set_trust(SSL *s, int trust);
1564
d02b48c6
RE
1565void SSL_free(SSL *ssl);
1566int SSL_accept(SSL *ssl);
1567int SSL_connect(SSL *ssl);
e34cfcf7
BM
1568int SSL_read(SSL *ssl,void *buf,int num);
1569int SSL_peek(SSL *ssl,void *buf,int num);
1570int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 1571long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 1572long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 1573long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 1574long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 1575
0821bcd4
BL
1576int SSL_get_error(const SSL *s,int ret_code);
1577const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1578
1579/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 1580int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1581
4ebb342f
NL
1582const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
1583const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1584const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
d02b48c6 1585
4ebb342f
NL
1586const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1587const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1588const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 1589
4ebb342f
NL
1590const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
1591const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
1592const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 1593
4ebb342f
NL
1594const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1595const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1596const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 1597
4ebb342f
NL
1598const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1599const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1600const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 1601
0821bcd4 1602STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
1603
1604int SSL_do_handshake(SSL *s);
1605int SSL_renegotiate(SSL *s);
6b0e9fac 1606int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
1607int SSL_shutdown(SSL *s);
1608
4ebb342f
NL
1609const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1610int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
1611const char *SSL_alert_type_string_long(int value);
1612const char *SSL_alert_type_string(int value);
1613const char *SSL_alert_desc_string_long(int value);
1614const char *SSL_alert_desc_string(int value);
d02b48c6 1615
3822740c
RL
1616void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1617void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
1618STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1619STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
1620int SSL_add_client_CA(SSL *ssl,X509 *x);
1621int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1622
1623void SSL_set_connect_state(SSL *s);
1624void SSL_set_accept_state(SSL *s);
1625
0821bcd4 1626long SSL_get_default_timeout(const SSL *s);
d02b48c6 1627
413c4f45 1628int SSL_library_init(void );
d02b48c6
RE
1629
1630char *SSL_CIPHER_description(SSL_CIPHER *,char *buf,int size);
838d25a1 1631STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
1632
1633SSL *SSL_dup(SSL *ssl);
1634
0821bcd4 1635X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
1636/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1637
58964a49 1638void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 1639int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 1640void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 1641int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 1642void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
1643int SSL_get_shutdown(const SSL *ssl);
1644int SSL_version(const SSL *ssl);
58964a49 1645int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
1646int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1647 const char *CApath);
52732b38 1648#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 1649SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 1650SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 1651SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 1652SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
1653void SSL_set_info_callback(SSL *ssl,
1654 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
1655void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1656int SSL_state(const SSL *ssl);
58964a49
RE
1657
1658void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 1659long SSL_get_verify_result(const SSL *ssl);
58964a49 1660
06ab81f9 1661int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 1662void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
1663int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1664 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1665
06ab81f9 1666int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 1667void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
1668int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1669 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1670
06ab81f9 1671int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 1672void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
1673int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1674 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1675
dfeab068
RE
1676int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1677
413c4f45
MC
1678#define SSL_CTX_sess_set_cache_size(ctx,t) \
1679 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1680#define SSL_CTX_sess_get_cache_size(ctx) \
1681 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1682#define SSL_CTX_set_session_cache_mode(ctx,m) \
1683 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1684#define SSL_CTX_get_session_cache_mode(ctx) \
1685 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1686
1687#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1688#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1689#define SSL_CTX_get_read_ahead(ctx) \
1690 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1691#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 1692 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
1693#define SSL_CTX_get_max_cert_list(ctx) \
1694 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1695#define SSL_CTX_set_max_cert_list(ctx,m) \
1696 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1697#define SSL_get_max_cert_list(ssl) \
1698 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1699#define SSL_set_max_cert_list(ssl,m) \
1700 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 1701
566dda07
DSH
1702#define SSL_CTX_set_max_send_fragment(ctx,m) \
1703 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1704#define SSL_set_max_send_fragment(ssl,m) \
1705 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1706
df63a389 1707 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 1708#ifndef OPENSSL_NO_RSA
679ab7c3 1709void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 1710 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 1711 int keylength));
679ab7c3 1712
15d21c2d 1713void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 1714 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 1715 int keylength));
79df9d62 1716#endif
cf1b7d96 1717#ifndef OPENSSL_NO_DH
79df9d62 1718void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
1719 DH *(*dh)(SSL *ssl,int is_export,
1720 int keylength));
15d21c2d 1721void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
1722 DH *(*dh)(SSL *ssl,int is_export,
1723 int keylength));
79df9d62 1724#endif
ea262260
BM
1725#ifndef OPENSSL_NO_ECDH
1726void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1727 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1728 int keylength));
1729void SSL_set_tmp_ecdh_callback(SSL *ssl,
1730 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1731 int keylength));
1732#endif
15d21c2d 1733
cf1b7d96 1734#ifndef OPENSSL_NO_COMP
6713a483
RL
1735const COMP_METHOD *SSL_get_current_compression(SSL *s);
1736const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1737const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 1738STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
1739int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
1740#else
6713a483
RL
1741const void *SSL_get_current_compression(SSL *s);
1742const void *SSL_get_current_expansion(SSL *s);
1743const char *SSL_COMP_get_name(const void *comp);
0020502a 1744void *SSL_COMP_get_compression_methods(void);
6713a483 1745int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
1746#endif
1747
d02b48c6 1748/* BEGIN ERROR CODES */
6d311938
DSH
1749/* The following lines are auto generated by the script mkerr.pl. Any changes
1750 * made after this point may be overwritten when the script is next run.
1751 */
5451e0d9 1752void ERR_load_SSL_strings(void);
6d311938 1753
d02b48c6
RE
1754/* Error codes for the SSL functions. */
1755
1756/* Function codes. */
1757#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 1758#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
1759#define SSL_F_CLIENT_HELLO 101
1760#define SSL_F_CLIENT_MASTER_KEY 102
1761#define SSL_F_D2I_SSL_SESSION 103
739a543e 1762#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 1763#define SSL_F_DO_SSL3_WRITE 104
739a543e
BM
1764#define SSL_F_DTLS1_ACCEPT 246
1765#define SSL_F_DTLS1_BUFFER_RECORD 247
1766#define SSL_F_DTLS1_CLIENT_HELLO 248
1767#define SSL_F_DTLS1_CONNECT 249
1768#define SSL_F_DTLS1_ENC 250
1769#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1770#define SSL_F_DTLS1_GET_MESSAGE 252
1771#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1772#define SSL_F_DTLS1_GET_RECORD 254
1773#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 1774#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
1775#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1776#define SSL_F_DTLS1_PROCESS_RECORD 257
1777#define SSL_F_DTLS1_READ_BYTES 258
1778#define SSL_F_DTLS1_READ_FAILED 259
1779#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1780#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
1781#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
1782#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
1783#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1784#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
1785#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
1786#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
1787#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
1788#define SSL_F_GET_CLIENT_FINISHED 105
1789#define SSL_F_GET_CLIENT_HELLO 106
1790#define SSL_F_GET_CLIENT_MASTER_KEY 107
1791#define SSL_F_GET_SERVER_FINISHED 108
1792#define SSL_F_GET_SERVER_HELLO 109
1793#define SSL_F_GET_SERVER_VERIFY 110
1794#define SSL_F_I2D_SSL_SESSION 111
1795#define SSL_F_READ_N 112
1796#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 1797#define SSL_F_SERVER_FINISH 239
d02b48c6 1798#define SSL_F_SERVER_HELLO 114
5574e0ed 1799#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
1800#define SSL_F_SSL23_ACCEPT 115
1801#define SSL_F_SSL23_CLIENT_HELLO 116
1802#define SSL_F_SSL23_CONNECT 117
1803#define SSL_F_SSL23_GET_CLIENT_HELLO 118
1804#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 1805#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
1806#define SSL_F_SSL23_READ 120
1807#define SSL_F_SSL23_WRITE 121
1808#define SSL_F_SSL2_ACCEPT 122
1809#define SSL_F_SSL2_CONNECT 123
1810#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 1811#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 1812#define SSL_F_SSL2_PEEK 234
d02b48c6 1813#define SSL_F_SSL2_READ 125
5a4fbc69 1814#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
1815#define SSL_F_SSL2_SET_CERTIFICATE 126
1816#define SSL_F_SSL2_WRITE 127
1817#define SSL_F_SSL3_ACCEPT 128
448e2f9b 1818#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
1819#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1820#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1821#define SSL_F_SSL3_CLIENT_HELLO 131
1822#define SSL_F_SSL3_CONNECT 132
eb90a483 1823#define SSL_F_SSL3_CTRL 213
d02b48c6
RE
1824#define SSL_F_SSL3_CTX_CTRL 133
1825#define SSL_F_SSL3_ENC 134
027e257b 1826#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 1827#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
8e1d3ba5 1828#define SSL_F_SSL3_GET_CERT_STATUS 289
d02b48c6
RE
1829#define SSL_F_SSL3_GET_CERT_VERIFY 136
1830#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
1831#define SSL_F_SSL3_GET_CLIENT_HELLO 138
1832#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
1833#define SSL_F_SSL3_GET_FINISHED 140
1834#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
1835#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 1836#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
d02b48c6
RE
1837#define SSL_F_SSL3_GET_RECORD 143
1838#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
1839#define SSL_F_SSL3_GET_SERVER_DONE 145
1840#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 1841#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 1842#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 1843#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 1844#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
1845#define SSL_F_SSL3_READ_BYTES 148
1846#define SSL_F_SSL3_READ_N 149
1847#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
1848#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
1849#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
1850#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
1851#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 1852#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6
RE
1853#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
1854#define SSL_F_SSL3_SETUP_BUFFERS 156
1855#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
1856#define SSL_F_SSL3_WRITE_BYTES 158
1857#define SSL_F_SSL3_WRITE_PENDING 159
019fdc78 1858#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
a49034ab
BL
1859#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
1860#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
019fdc78 1861#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
d02b48c6
RE
1862#define SSL_F_SSL_BAD_METHOD 160
1863#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
1864#define SSL_F_SSL_CERT_DUP 221
1865#define SSL_F_SSL_CERT_INST 222
eb90a483 1866#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
1867#define SSL_F_SSL_CERT_NEW 162
1868#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 1869#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 1870#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
1871#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
1872#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
1873#define SSL_F_SSL_CLEAR 164
1874#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
1875#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 1876#define SSL_F_SSL_CTRL 232
413c4f45
MC
1877#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
1878#define SSL_F_SSL_CTX_NEW 169
739a543e 1879#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
c61915c6 1880#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
bb7cd4e3 1881#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 1882#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 1883#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 1884#define SSL_F_SSL_CTX_SET_TRUST 229
413c4f45
MC
1885#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
1886#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 1887#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
1888#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
1889#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
1890#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
1891#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 1892#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
1893#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
1894#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
1895#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
1896#define SSL_F_SSL_DO_HANDSHAKE 180
1897#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 1898#define SSL_F_SSL_GET_PREV_SESSION 217
413c4f45
MC
1899#define SSL_F_SSL_GET_SERVER_SEND_CERT 182
1900#define SSL_F_SSL_GET_SIGN_PKEY 183
1901#define SSL_F_SSL_INIT_WBIO_BUFFER 184
1902#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
1903#define SSL_F_SSL_NEW 186
739a543e 1904#define SSL_F_SSL_PEEK 270
a291745e
BM
1905#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
1906#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 1907#define SSL_F_SSL_READ 223
413c4f45
MC
1908#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
1909#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
1910#define SSL_F_SSL_SESSION_NEW 189
1911#define SSL_F_SSL_SESSION_PRINT_FP 190
b56bce4f 1912#define SSL_F_SSL_SESS_CERT_NEW 225
413c4f45 1913#define SSL_F_SSL_SET_CERT 191
739a543e 1914#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
1915#define SSL_F_SSL_SET_FD 192
1916#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 1917#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
1918#define SSL_F_SSL_SET_RFD 194
1919#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 1920#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
bb7cd4e3 1921#define SSL_F_SSL_SET_TRUST 228
413c4f45 1922#define SSL_F_SSL_SET_WFD 196
b31b04d9 1923#define SSL_F_SSL_SHUTDOWN 224
0821bcd4 1924#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 1925#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 1926#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
413c4f45
MC
1927#define SSL_F_SSL_USE_CERTIFICATE 198
1928#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
1929#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
1930#define SSL_F_SSL_USE_PRIVATEKEY 201
1931#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
1932#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 1933#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
1934#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
1935#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
1936#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
1937#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
1938#define SSL_F_SSL_WRITE 208
1b827d7b 1939#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 1940#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 1941#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 1942#define SSL_F_TLS1_ENC 210
36ca4ba6
BM
1943#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
1944#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 1945#define SSL_F_TLS1_PRF 284
413c4f45
MC
1946#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
1947#define SSL_F_WRITE_PENDING 212
8e1d3ba5 1948
d02b48c6
RE
1949/* Reason codes. */
1950#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 1951#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
d02b48c6
RE
1952#define SSL_R_BAD_ALERT_RECORD 101
1953#define SSL_R_BAD_AUTHENTICATION_TYPE 102
1954#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
1955#define SSL_R_BAD_CHECKSUM 104
d02b48c6
RE
1956#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
1957#define SSL_R_BAD_DECOMPRESSION 107
1958#define SSL_R_BAD_DH_G_LENGTH 108
1959#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
1960#define SSL_R_BAD_DH_P_LENGTH 110
1961#define SSL_R_BAD_DIGEST_LENGTH 111
1962#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
1963#define SSL_R_BAD_ECC_CERT 304
1964#define SSL_R_BAD_ECDSA_SIGNATURE 305
1965#define SSL_R_BAD_ECPOINT 306
eb952088 1966#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 1967#define SSL_R_BAD_LENGTH 271
d02b48c6
RE
1968#define SSL_R_BAD_MAC_DECODE 113
1969#define SSL_R_BAD_MESSAGE_TYPE 114
1970#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 1971#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 1972#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
1973#define SSL_R_BAD_RESPONSE_ARGUMENT 117
1974#define SSL_R_BAD_RSA_DECRYPT 118
1975#define SSL_R_BAD_RSA_ENCRYPT 119
1976#define SSL_R_BAD_RSA_E_LENGTH 120
1977#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
1978#define SSL_R_BAD_RSA_SIGNATURE 122
1979#define SSL_R_BAD_SIGNATURE 123
1980#define SSL_R_BAD_SSL_FILETYPE 124
1981#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
1982#define SSL_R_BAD_STATE 126
1983#define SSL_R_BAD_WRITE_RETRY 127
1984#define SSL_R_BIO_NOT_SET 128
1985#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
1986#define SSL_R_BN_LIB 130
1987#define SSL_R_CA_DN_LENGTH_MISMATCH 131
1988#define SSL_R_CA_DN_TOO_LONG 132
1989#define SSL_R_CCS_RECEIVED_EARLY 133
1990#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
1991#define SSL_R_CERT_LENGTH_MISMATCH 135
1992#define SSL_R_CHALLENGE_IS_DIFFERENT 136
1993#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
1994#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
1995#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 1996#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49
RE
1997#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
1998#define SSL_R_COMPRESSION_FAILURE 141
739a543e 1999#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
2000#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2001#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2002#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 2003#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
2004#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2005#define SSL_R_DATA_LENGTH_TOO_LONG 146
2006#define SSL_R_DECRYPTION_FAILED 147
739a543e 2007#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
2008#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2009#define SSL_R_DIGEST_CHECK_FAILED 149
739a543e 2010#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
2011#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2012#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2013#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2014#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 2015#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
dfeab068 2016#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 2017#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
2018#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2019#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2020#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2021#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2022#define SSL_R_HTTPS_PROXY_REQUEST 155
2023#define SSL_R_HTTP_REQUEST 156
739a543e 2024#define SSL_R_ILLEGAL_PADDING 283
dfeab068 2025#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 2026#define SSL_R_INVALID_COMMAND 280
bb7cd4e3 2027#define SSL_R_INVALID_PURPOSE 278
67c8e7f4 2028#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 2029#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 2030#define SSL_R_INVALID_TRUST 279
739a543e
BM
2031#define SSL_R_KEY_ARG_TOO_LONG 284
2032#define SSL_R_KRB5 285
2033#define SSL_R_KRB5_C_CC_PRINC 286
2034#define SSL_R_KRB5_C_GET_CRED 287
2035#define SSL_R_KRB5_C_INIT 288
2036#define SSL_R_KRB5_C_MK_REQ 289
2037#define SSL_R_KRB5_S_BAD_TICKET 290
2038#define SSL_R_KRB5_S_INIT 291
2039#define SSL_R_KRB5_S_RD_REQ 292
2040#define SSL_R_KRB5_S_TKT_EXPIRED 293
2041#define SSL_R_KRB5_S_TKT_NYV 294
2042#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2043#define SSL_R_LENGTH_MISMATCH 159
2044#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2045#define SSL_R_LIBRARY_BUG 274
dfeab068 2046#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2047#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2048#define SSL_R_MISSING_DH_DSA_CERT 162
2049#define SSL_R_MISSING_DH_KEY 163
2050#define SSL_R_MISSING_DH_RSA_CERT 164
2051#define SSL_R_MISSING_DSA_SIGNING_CERT 165
2052#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2053#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2054#define SSL_R_MISSING_RSA_CERTIFICATE 168
2055#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2056#define SSL_R_MISSING_RSA_SIGNING_CERT 170
2057#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2058#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2059#define SSL_R_MISSING_TMP_RSA_KEY 172
2060#define SSL_R_MISSING_TMP_RSA_PKEY 173
2061#define SSL_R_MISSING_VERIFY_MESSAGE 174
2062#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2063#define SSL_R_NO_CERTIFICATES_RETURNED 176
2064#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2065#define SSL_R_NO_CERTIFICATE_RETURNED 178
2066#define SSL_R_NO_CERTIFICATE_SET 179
2067#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2068#define SSL_R_NO_CIPHERS_AVAILABLE 181
2069#define SSL_R_NO_CIPHERS_PASSED 182
2070#define SSL_R_NO_CIPHERS_SPECIFIED 183
2071#define SSL_R_NO_CIPHER_LIST 184
2072#define SSL_R_NO_CIPHER_MATCH 185
c61915c6 2073#define SSL_R_NO_CLIENT_CERT_METHOD 331
dfeab068
RE
2074#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2075#define SSL_R_NO_COMPRESSION_SPECIFIED 187
8e1d3ba5 2076#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
413c4f45
MC
2077#define SSL_R_NO_METHOD_SPECIFIED 188
2078#define SSL_R_NO_PRIVATEKEY 189
2079#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2080#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2081#define SSL_R_NO_PUBLICKEY 192
1b827d7b 2082#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45
MC
2083#define SSL_R_NO_SHARED_CIPHER 193
2084#define SSL_R_NO_VERIFY_CALLBACK 194
2085#define SSL_R_NULL_SSL_CTX 195
2086#define SSL_R_NULL_SSL_METHOD_PASSED 196
2087#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
739a543e 2088#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2089#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2090#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2091#define SSL_R_PARSE_TLSEXT 227
eb90a483 2092#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2093#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2094#define SSL_R_PEER_ERROR 200
2095#define SSL_R_PEER_ERROR_CERTIFICATE 201
2096#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2097#define SSL_R_PEER_ERROR_NO_CIPHER 203
2098#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2099#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2100#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2101#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2102#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2103#define SSL_R_PSK_NO_CLIENT_CB 224
2104#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2105#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2106#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2107#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2108#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2109#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2110#define SSL_R_READ_WRONG_PACKET_TYPE 212
2111#define SSL_R_RECORD_LENGTH_MISMATCH 213
2112#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2113#define SSL_R_RECORD_TOO_SMALL 298
413c4f45
MC
2114#define SSL_R_REQUIRED_CIPHER_MISSING 215
2115#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2116#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2117#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
36ca4ba6 2118#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2119#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45
MC
2120#define SSL_R_SHORT_READ 219
2121#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2122#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2123#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2124#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2125#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2126#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2127#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2128#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2129#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2130#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2131#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2132#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2133#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2134#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2135#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2136#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2137#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 2138#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 2139#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
2140#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2141#define SSL_R_SSL_HANDSHAKE_FAILURE 229
2142#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
2143#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2144#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 2145#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 2146#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 2147#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
2148#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2149#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2150#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2151#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 2152#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
2153#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2154#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2155#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2156#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2157#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2158#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 2159#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
2160#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2161#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2162#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2163#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2164#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 2165#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
36ca4ba6 2166#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
2167#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2168#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2169#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2170#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 2171#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
2172#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2173#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 2174#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
2175#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2176#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2177#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2178#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2179#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2180#define SSL_R_UNEXPECTED_MESSAGE 244
2181#define SSL_R_UNEXPECTED_RECORD 245
ff712220 2182#define SSL_R_UNINITIALIZED 276
413c4f45
MC
2183#define SSL_R_UNKNOWN_ALERT_TYPE 246
2184#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2185#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2186#define SSL_R_UNKNOWN_CIPHER_TYPE 249
2187#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2188#define SSL_R_UNKNOWN_PKEY_TYPE 251
2189#define SSL_R_UNKNOWN_PROTOCOL 252
2190#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2191#define SSL_R_UNKNOWN_SSL_VERSION 254
2192#define SSL_R_UNKNOWN_STATE 255
2193#define SSL_R_UNSUPPORTED_CIPHER 256
2194#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 2195#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 2196#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
2197#define SSL_R_UNSUPPORTED_PROTOCOL 258
2198#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 2199#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
413c4f45
MC
2200#define SSL_R_WRITE_BIO_NOT_SET 260
2201#define SSL_R_WRONG_CIPHER_RETURNED 261
2202#define SSL_R_WRONG_MESSAGE_TYPE 262
2203#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2204#define SSL_R_WRONG_SIGNATURE_LENGTH 264
2205#define SSL_R_WRONG_SIGNATURE_SIZE 265
2206#define SSL_R_WRONG_SSL_VERSION 266
2207#define SSL_R_WRONG_VERSION_NUMBER 267
2208#define SSL_R_X509_LIB 268
2209#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 2210
d02b48c6
RE
2211#ifdef __cplusplus
2212}
2213#endif
2214#endif