]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
PR: 2563
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
8a2062fe 163#include <openssl/hmac.h>
d095b68d 164
f9b3bff6 165#include <openssl/kssl.h>
82271cee 166#include <openssl/safestack.h>
cf1b7d96 167#include <openssl/symhacks.h>
82271cee 168
d02b48c6
RE
169#ifdef __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
f9b3bff6
RL
191/* VRS Additional Kerberos5 entries
192 */
7ba3a4c3
RL
193#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 199#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208
f9b3bff6
RL
209#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 216
d02b48c6 217#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 218#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221#define SSL_MAX_KEY_ARG_LENGTH 8
222#define SSL_MAX_MASTER_KEY_LENGTH 48
223
52b8dad8 224
d02b48c6 225/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
226
227#define SSL_TXT_EXP40 "EXPORT40"
228#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
229#define SSL_TXT_LOW "LOW"
230#define SSL_TXT_MEDIUM "MEDIUM"
231#define SSL_TXT_HIGH "HIGH"
3ad74edc 232#define SSL_TXT_FIPS "FIPS"
52b8dad8 233
89bbe14c
BM
234#define SSL_TXT_kFZA "kFZA" /* unused! */
235#define SSL_TXT_aFZA "aFZA" /* unused! */
236#define SSL_TXT_eFZA "eFZA" /* unused! */
237#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
238
239#define SSL_TXT_aNULL "aNULL"
240#define SSL_TXT_eNULL "eNULL"
241#define SSL_TXT_NULL "NULL"
242
243#define SSL_TXT_kRSA "kRSA"
89bbe14c
BM
244#define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
245#define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
52b8dad8 246#define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
d02b48c6 247#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
248#define SSL_TXT_kKRB5 "kKRB5"
249#define SSL_TXT_kECDHr "kECDHr"
250#define SSL_TXT_kECDHe "kECDHe"
251#define SSL_TXT_kECDH "kECDH"
252#define SSL_TXT_kEECDH "kEECDH"
253#define SSL_TXT_kPSK "kPSK"
0e1dba93 254#define SSL_TXT_kGOST "kGOST"
edc032b5 255#define SSL_TXT_kSRP "kSRP"
89bbe14c 256
d02b48c6
RE
257#define SSL_TXT_aRSA "aRSA"
258#define SSL_TXT_aDSS "aDSS"
89bbe14c
BM
259#define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
260#define SSL_TXT_aECDH "aECDH"
261#define SSL_TXT_aKRB5 "aKRB5"
262#define SSL_TXT_aECDSA "aECDSA"
263#define SSL_TXT_aPSK "aPSK"
0e1dba93
DSH
264#define SSL_TXT_aGOST94 "aGOST94"
265#define SSL_TXT_aGOST01 "aGOST01"
266#define SSL_TXT_aGOST "aGOST"
89bbe14c 267
d02b48c6
RE
268#define SSL_TXT_DSS "DSS"
269#define SSL_TXT_DH "DH"
89bbe14c 270#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
271#define SSL_TXT_ADH "ADH"
272#define SSL_TXT_RSA "RSA"
89bbe14c
BM
273#define SSL_TXT_ECDH "ECDH"
274#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
275#define SSL_TXT_AECDH "AECDH"
276#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
277#define SSL_TXT_KRB5 "KRB5"
278#define SSL_TXT_PSK "PSK"
edc032b5 279#define SSL_TXT_SRP "SRP"
52b8dad8 280
d02b48c6
RE
281#define SSL_TXT_DES "DES"
282#define SSL_TXT_3DES "3DES"
283#define SSL_TXT_RC4 "RC4"
284#define SSL_TXT_RC2 "RC2"
285#define SSL_TXT_IDEA "IDEA"
96afc1cf 286#define SSL_TXT_SEED "SEED"
52b8dad8
BM
287#define SSL_TXT_AES128 "AES128"
288#define SSL_TXT_AES256 "AES256"
ea4f109c 289#define SSL_TXT_AES "AES"
28dd49fa 290#define SSL_TXT_AES_GCM "AESGCM"
52b8dad8
BM
291#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
292#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 293#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 294
d02b48c6 295#define SSL_TXT_MD5 "MD5"
d02b48c6 296#define SSL_TXT_SHA1 "SHA1"
52b8dad8 297#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
298#define SSL_TXT_GOST94 "GOST94"
299#define SSL_TXT_GOST89MAC "GOST89MAC"
7409d7ad 300#define SSL_TXT_SHA256 "SHA256"
d09677ac 301#define SSL_TXT_SHA384 "SHA384"
52b8dad8 302
d02b48c6
RE
303#define SSL_TXT_SSLV2 "SSLv2"
304#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 305#define SSL_TXT_TLSV1 "TLSv1"
637f374a 306#define SSL_TXT_TLSV1_1 "TLSv1.1"
7409d7ad 307#define SSL_TXT_TLSV1_2 "TLSv1.2"
52b8dad8
BM
308
309#define SSL_TXT_EXP "EXP"
310#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
311
312#define SSL_TXT_ALL "ALL"
d02b48c6 313
c6ccf055
LJ
314/*
315 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
316 * ciphers normally not being used.
317 * Example: "RC4" will activate all ciphers using RC4 including ciphers
318 * without authentication, which would normally disabled by DEFAULT (due
319 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
320 * will make sure that it is also disabled in the specific selection.
321 * COMPLEMENTOF* identifiers are portable between version, as adjustments
322 * to the default cipher setup will also be included here.
323 *
324 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
325 * DEFAULT gets, as only selection is being done and no sorting as needed
326 * for DEFAULT.
327 */
328#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
329#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
330
a4f576a3
BM
331/* The following cipher list is used by default.
332 * It also is substituted when an application-defined cipher list string
333 * starts with 'DEFAULT'. */
e7deff3c 334#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
22c98d4a 335/* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a
BM
336 * starts with a reasonable order, and all we have to do for DEFAULT is
337 * throwing out anonymous and unencrypted ciphersuites!
338 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
339 * some of them.)
340 */
d02b48c6 341
58964a49 342/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
343#define SSL_SENT_SHUTDOWN 1
344#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 345
82271cee
RL
346#ifdef __cplusplus
347}
348#endif
349
82271cee
RL
350#ifdef __cplusplus
351extern "C" {
352#endif
353
cf1b7d96
RL
354#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
355#define OPENSSL_NO_SSL2
aa82db4f
UM
356#endif
357
d02b48c6
RE
358#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
359#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
360
58964a49
RE
361/* This is needed to stop compilers complaining about the
362 * 'struct ssl_st *' function parameters used to prototype callbacks
363 * in SSL_CTX. */
d02b48c6 364typedef struct ssl_st *ssl_crock_st;
12bf56c0 365typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
366typedef struct ssl_method_st SSL_METHOD;
367typedef struct ssl_cipher_st SSL_CIPHER;
368typedef struct ssl_session_st SSL_SESSION;
369
370DECLARE_STACK_OF(SSL_CIPHER)
371
333f926d
BL
372/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
373typedef struct srtp_protection_profile_st
374 {
375 const char *name;
376 unsigned long id;
377 } SRTP_PROTECTION_PROFILE;
378
379DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
380
08557cf2
DSH
381typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
382typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
383
384
385#ifndef OPENSSL_NO_SSL_INTERN
d02b48c6
RE
386
387/* used to hold info on the particular ciphers used */
08557cf2 388struct ssl_cipher_st
d02b48c6
RE
389 {
390 int valid;
e778802f 391 const char *name; /* text name */
d02b48c6 392 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
393
394 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
395 unsigned long algorithm_mkey; /* key exchange algorithm */
396 unsigned long algorithm_auth; /* server authentication */
397 unsigned long algorithm_enc; /* symmetric encryption */
398 unsigned long algorithm_mac; /* symmetric authentication */
399 unsigned long algorithm_ssl; /* (major) protocol version */
400
018e57c7 401 unsigned long algo_strength; /* strength and export flags */
d02b48c6 402 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
403 int strength_bits; /* Number of bits really used */
404 int alg_bits; /* Number of bits for algorithm */
08557cf2 405 };
f73e07cf 406
12bf56c0 407
58964a49 408/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
08557cf2 409struct ssl_method_st
d02b48c6
RE
410 {
411 int version;
f7ba2984
BL
412 int (*ssl_new)(SSL *s);
413 void (*ssl_clear)(SSL *s);
414 void (*ssl_free)(SSL *s);
415 int (*ssl_accept)(SSL *s);
416 int (*ssl_connect)(SSL *s);
61f5b6f3 417 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 418 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 419 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
420 int (*ssl_shutdown)(SSL *s);
421 int (*ssl_renegotiate)(SSL *s);
422 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
423 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
424 max, int *ok);
425 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
426 int peek);
427 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
428 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
429 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
430 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
babb3798 431 const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
f7ba2984 432 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 433 int (*ssl_pending)(const SSL *s);
f7ba2984 434 int (*num_ciphers)(void);
babb3798 435 const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 436 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 437 long (*get_timeout)(void);
58964a49 438 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
439 int (*ssl_version)(void);
440 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
441 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
08557cf2 442 };
d02b48c6 443
d02b48c6
RE
444/* Lets make this into an ASN.1 type structure as follows
445 * SSL_SESSION_ID ::= SEQUENCE {
446 * version INTEGER, -- structure version number
447 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
448 * Cipher OCTET STRING, -- the 3 byte cipher ID
449 * Session_ID OCTET STRING, -- the Session ID
450 * Master_key OCTET STRING, -- the master key
451 * KRB5_principal OCTET STRING -- optional Kerberos principal
452 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
453 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
454 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
455 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 456 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 457 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 458 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
612fcfbd
BM
459 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
460 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
461 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
462 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
463 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
464 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
d02b48c6
RE
465 * }
466 * Look in ssl/ssl_asn1.c for more details
467 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
468 */
08557cf2 469struct ssl_session_st
d02b48c6
RE
470 {
471 int ssl_version; /* what ssl version session info is
472 * being kept in here? */
473
474 /* only really used in SSLv2 */
475 unsigned int key_arg_length;
476 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
477 int master_key_length;
478 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
479 /* session_id - valid? */
480 unsigned int session_id_length;
481 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
482 /* this is used to determine whether the session is being reused in
483 * the appropriate context. It is up to the application to set this,
484 * via SSL_new */
485 unsigned int sid_ctx_length;
486 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 487
882e8912
RL
488#ifndef OPENSSL_NO_KRB5
489 unsigned int krb5_client_princ_len;
490 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
491#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
492#ifndef OPENSSL_NO_PSK
493 char *psk_identity_hint;
494 char *psk_identity;
495#endif
7c2d4fee
BM
496 /* Used to indicate that session resumption is not allowed.
497 * Applications can also set this bit for a new session via
498 * not_resumable_session_cb to disable session caching and tickets. */
d02b48c6
RE
499 int not_resumable;
500
501 /* The cert is the certificate used to establish this connection */
b56bce4f 502 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 503
9d5cceac 504 /* This is the cert for the other end.
b56bce4f 505 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
506 * (the latter is not enough as sess_cert is not retained
507 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 508 X509 *peer;
b1fe6ca1
BM
509 /* when app_verify_callback accepts a session where the peer's certificate
510 * is not ok, we must remember the error for session reuse: */
511 long verify_result; /* only for servers */
d02b48c6
RE
512
513 int references;
514 long timeout;
515 long time;
516
82a107ea 517 unsigned int compress_meth; /* Need to lookup the method */
d02b48c6 518
babb3798 519 const SSL_CIPHER *cipher;
d02b48c6
RE
520 unsigned long cipher_id; /* when ASN.1 loaded, this
521 * needs to be used to load
522 * the 'cipher' structure */
523
f73e07cf 524 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 525
58964a49
RE
526 CRYPTO_EX_DATA ex_data; /* application specific data */
527
528 /* These are used to make removal of session-ids more
529 * efficient and to implement a maximum cache size. */
530 struct ssl_session_st *prev,*next;
e67ed828
BM
531#ifndef OPENSSL_NO_TLSEXT
532 char *tlsext_hostname;
36ca4ba6 533#ifndef OPENSSL_NO_EC
019fdc78
BM
534 size_t tlsext_ecpointformatlist_length;
535 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
536 size_t tlsext_ellipticcurvelist_length;
537 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 538#endif /* OPENSSL_NO_EC */
6434abbf
DSH
539 /* RFC4507 info */
540 unsigned char *tlsext_tick; /* Session ticket */
541 size_t tlsext_ticklen; /* Session ticket length */
542 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
edc032b5
BL
543#endif
544#ifndef OPENSSL_NO_SRP
545 char *srp_username;
e67ed828 546#endif
08557cf2 547 };
d02b48c6 548
08557cf2 549#endif
c21506ba 550
d02b48c6
RE
551#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
552#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
ef51b4b9
DSH
553/* Allow initial connection to servers that don't support RI */
554#define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
d02b48c6
RE
555#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
556#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
557#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
72dce768 558#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
d02b48c6 559#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 560#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 561#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
22c21555 562#define SSL_OP_NO_TLSv1_1 0x00000400L
d02b48c6 563
c21506ba
BM
564/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
565 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
566 * the workaround is not needed. Unfortunately some broken SSL/TLS
567 * implementations cannot handle it at all, which is why we include
568 * it in SSL_OP_ALL. */
569#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
570
571/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
572 * This used to be 0x000FFFFFL before 0.9.7. */
22c21555 573#define SSL_OP_ALL 0x80000BFFL
c21506ba 574
36d16f8e
BL
575/* DTLS options */
576#define SSL_OP_NO_QUERY_MTU 0x00001000L
577/* Turn on Cookie Exchange (on relevant for servers) */
578#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
579/* Don't use RFC4507 ticket extension */
580#define SSL_OP_NO_TICKET 0x00004000L
8711efb4
DSH
581/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
582#define SSL_OP_CISCO_ANYCONNECT 0x00008000L
36d16f8e 583
c21506ba
BM
584/* As server, disallow session resumption on renegotiation */
585#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
586/* Don't use compression even if supported */
587#define SSL_OP_NO_COMPRESSION 0x00020000L
22c21555
DSH
588/* Permit unsafe legacy renegotiation */
589#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
ea262260
BM
590/* If set, always create a new key when using tmp_ecdh parameters */
591#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 592/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 593#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
594/* Set to always use the tmp_rsa key when doing RSA operations,
595 * even when this violates protocol specs */
d02b48c6 596#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
597/* Set on servers to choose the cipher according to the server's
598 * preferences */
599#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
600/* If set, a server will allow a client to issue a SSLv3.0 version number
601 * as latest version supported in the premaster secret, even when TLSv1.0
602 * (version 3.1) was announced in the client hello. Normally this is
603 * forbidden to prevent version rollback attacks. */
604#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
605
606#define SSL_OP_NO_SSLv2 0x01000000L
607#define SSL_OP_NO_SSLv3 0x02000000L
608#define SSL_OP_NO_TLSv1 0x04000000L
7409d7ad 609#define SSL_OP_NO_TLSv1_2 0x08000000L
d02b48c6 610
7409d7ad
DSH
611/* These next two were never actually used for anything since SSLeay
612 * zap so we have some more flags.
613 */
a14d1a03 614/* The next flag deliberately changes the ciphertest, this is a check
dfeab068 615 * for the PKCS#1 attack */
7409d7ad
DSH
616#define SSL_OP_PKCS1_CHECK_1 0x0
617#define SSL_OP_PKCS1_CHECK_2 0x0
618
58964a49 619#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 620#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
0e1dba93
DSH
621/* Make server add server-hello extension from early version of
622 * cryptopro draft, when GOST ciphersuite is negotiated.
623 * Required for interoperability with CryptoPro CSP 3.x
624 */
625#define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
e1056435
BM
626
627/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
628 * when just a single record has been written): */
629#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
630/* Make it possible to retry SSL_write() with changed buffer location
631 * (buffer contents must stay the same!); this is not the default to avoid
632 * the misconception that non-blocking SSL_write() behaves like
633 * non-blocking write(): */
634#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
635/* Never bother the application with retries if the transport
636 * is blocking: */
637#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
638/* Don't attempt to automatically build certificate chain */
639#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
8671b898
BL
640/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
641 * TLS only.) "Released" buffers are put onto a free-list in the context
642 * or just freed (depending on the context's setting for freelist_max_len). */
643#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
c21506ba 644
e1056435
BM
645/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
646 * they cannot be used to clear bits. */
647
413c4f45 648#define SSL_CTX_set_options(ctx,op) \
a661b653 649 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
650#define SSL_CTX_clear_options(ctx,op) \
651 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 652#define SSL_CTX_get_options(ctx) \
a661b653 653 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 654#define SSL_set_options(ssl,op) \
a661b653 655 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
656#define SSL_clear_options(ssl,op) \
657 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 658#define SSL_get_options(ssl) \
a661b653 659 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 660
e1056435 661#define SSL_CTX_set_mode(ctx,op) \
a661b653 662 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
7661ccad
DSH
663#define SSL_CTX_clear_mode(ctx,op) \
664 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 665#define SSL_CTX_get_mode(ctx) \
a661b653 666 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
7661ccad
DSH
667#define SSL_clear_mode(ssl,op) \
668 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 669#define SSL_set_mode(ssl,op) \
a661b653 670 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 671#define SSL_get_mode(ssl) \
a661b653 672 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
673#define SSL_set_mtu(ssl, mtu) \
674 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653 675
5430200b
DSH
676#define SSL_get_secure_renegotiation_support(ssl) \
677 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653
BM
678
679void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
680void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
681#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
682#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
683
edc032b5 684#ifndef OPENSSL_NO_SRP
a661b653 685
08557cf2
DSH
686#ifndef OPENSSL_NO_SSL_INTERN
687
edc032b5
BL
688typedef struct srp_ctx_st
689 {
690 /* param for all the callbacks */
691 void *SRP_cb_arg;
692 /* set client Hello login callback */
693 int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
694 /* set SRP N/g param callback for verification */
695 int (*SRP_verify_param_callback)(SSL *, void *);
696 /* set SRP client passwd callback */
697 char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
edc032b5
BL
698
699 char *login;
700 BIGNUM *N,*g,*s,*B,*A;
701 BIGNUM *a,*b,*v;
702 char *info;
703 int strength;
704
705 unsigned long srp_Mask;
706 } SRP_CTX;
707
08557cf2
DSH
708#endif
709
edc032b5
BL
710/* see tls_srp.c */
711int SSL_SRP_CTX_init(SSL *s);
712int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
713int SSL_SRP_CTX_free(SSL *ctx);
714int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
715int SSL_srp_server_param_with_username(SSL *s, int *ad);
716int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
717int SRP_Calc_A_param(SSL *s);
718int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
719int SRP_have_to_put_srp_username(SSL *s);
720
721#endif
d02b48c6 722
c0f5dd07
LJ
723#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
724#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
725#else
726#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
727#endif
728
58964a49
RE
729#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
730
dc644fe2
GT
731/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
732 * them. It is used to override the generation of SSL/TLS session IDs in a
733 * server. Return value should be zero on an error, non-zero to proceed. Also,
734 * callbacks should themselves check if the id they generate is unique otherwise
735 * the SSL handshake will fail with an error - callbacks can do this using the
736 * 'ssl' value they're passed by;
f85c9904 737 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
738 * The length value passed in is set at the maximum size the session ID can be.
739 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
740 * can alter this length to be less if desired, but under SSLv2 session IDs are
741 * supposed to be fixed at 16 bytes so the id will be padded after the callback
742 * returns in this case. It is also an error for the callback to set the size to
743 * zero. */
744typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
745 unsigned int *id_len);
746
08557cf2
DSH
747typedef struct ssl_comp_st SSL_COMP;
748
749#ifndef OPENSSL_NO_SSL_INTERN
750
751struct ssl_comp_st
8f0d68fa
RL
752 {
753 int id;
e90e7197 754 const char *name;
cf1b7d96 755#ifndef OPENSSL_NO_COMP
8f0d68fa 756 COMP_METHOD *method;
413c4f45 757#else
8f0d68fa 758 char *method;
413c4f45 759#endif
08557cf2 760 };
413c4f45 761
f73e07cf 762DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 763DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 764
f7ba2984 765struct ssl_ctx_st
d02b48c6 766 {
4ebb342f 767 const SSL_METHOD *method;
d02b48c6 768
f73e07cf 769 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 770 /* same as above but sorted for lookup */
f73e07cf 771 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
772
773 struct x509_store_st /* X509_STORE */ *cert_store;
3c1d6bbc 774 LHASH_OF(SSL_SESSION) *sessions;
58964a49 775 /* Most session-ids that will be cached, default is
4dd60b3b 776 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
777 unsigned long session_cache_size;
778 struct ssl_session_st *session_cache_head;
779 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
780
781 /* This can have one of 2 values, ored together,
782 * SSL_SESS_CACHE_CLIENT,
783 * SSL_SESS_CACHE_SERVER,
784 * Default is SSL_SESSION_CACHE_SERVER, which means only
785 * SSL_accept which cache SSL_SESSIONS. */
786 int session_cache_mode;
787
788 /* If timeout is not 0, it is the default timeout value set
789 * when SSL_new() is called. This has been put in to make
790 * life easier to set things up */
791 long session_timeout;
792
793 /* If this callback is not null, it will be called each
794 * time a session id is added to the cache. If this function
795 * returns 1, it means that the callback will do a
796 * SSL_SESSION_free() when it has finished using it. Otherwise,
797 * on 0, it means the callback has finished with it.
798 * If remove_session_cb is not null, it will be called when
fe10275d
RL
799 * a session-id is removed from the cache. After the call,
800 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
801 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
802 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
803 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
804 unsigned char *data,int len,int *copy);
bf21446a 805
413c4f45
MC
806 struct
807 {
808 int sess_connect; /* SSL new conn - started */
809 int sess_connect_renegotiate;/* SSL reneg - requested */
810 int sess_connect_good; /* SSL new conne/reneg - finished */
811 int sess_accept; /* SSL new accept - started */
812 int sess_accept_renegotiate;/* SSL reneg - requested */
813 int sess_accept_good; /* SSL accept/reneg - finished */
814 int sess_miss; /* session lookup misses */
815 int sess_timeout; /* reuse attempt on timeouted session */
816 int sess_cache_full; /* session removed due to full cache */
817 int sess_hit; /* session reuse actually done */
818 int sess_cb_hit; /* session-id that was not
819 * in the cache was
820 * passed back via the callback. This
821 * indicates that the application is
822 * supplying session-id's from other
823 * processes - spooky :-) */
824 } stats;
d02b48c6
RE
825
826 int references;
827
d02b48c6 828 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
829 int (*app_verify_callback)(X509_STORE_CTX *, void *);
830 void *app_verify_arg;
831 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
832 * ('app_verify_callback' was called with just one argument) */
dc644fe2 833
d02b48c6 834 /* Default password callback. */
bf21446a 835 pem_password_cb *default_passwd_callback;
d02b48c6 836
74678cc2 837 /* Default password callback user data. */
bf21446a 838 void *default_passwd_callback_userdata;
74678cc2 839
d02b48c6 840 /* get client cert callback */
a3feb21b 841 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 842
36d16f8e
BL
843 /* cookie generate callback */
844 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
845 unsigned int *cookie_len);
846
847 /* verify cookie callback */
848 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
849 unsigned int cookie_len);
850
58964a49
RE
851 CRYPTO_EX_DATA ex_data;
852
e778802f
BL
853 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
854 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
855 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 856
f73e07cf 857 STACK_OF(X509) *extra_certs;
bf21446a
BM
858 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
859
860
861 /* Default values used when no per-SSL value is defined follow */
862
45d87a1f 863 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
864
865 /* what we put in client cert requests */
866 STACK_OF(X509_NAME) *client_CA;
867
868
869 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
870
871 unsigned long options;
872 unsigned long mode;
873 long max_cert_list;
874
875 struct cert_st /* CERT */ *cert;
876 int read_ahead;
877
878 /* callback that allows applications to peek at protocol messages */
a661b653 879 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
880 void *msg_callback_arg;
881
882 int verify_mode;
bf21446a
BM
883 unsigned int sid_ctx_length;
884 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
885 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
886
887 /* Default generate session ID callback. */
888 GEN_SESSION_CB generate_session_id;
889
5d7c222d
DSH
890 X509_VERIFY_PARAM *param;
891
7c2d4fee
BM
892 /* Callback for disabling session caching and ticket support
893 * on a session basis, depending on the chosen cipher. */
894 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
895
5d7c222d 896#if 0
bf21446a
BM
897 int purpose; /* Purpose setting */
898 int trust; /* Trust setting */
5d7c222d 899#endif
bf21446a
BM
900
901 int quiet_shutdown;
566dda07
DSH
902
903 /* Maximum amount of data to send in one fragment.
904 * actual record size can be more than this due to
905 * padding and MAC overheads.
906 */
c1de1a19 907 unsigned int max_send_fragment;
ed3883d2 908
368888bc
DSH
909#ifndef OPENSSL_ENGINE
910 /* Engine to pass requests for client certs to
911 */
912 ENGINE *client_cert_engine;
913#endif
914
ed3883d2 915#ifndef OPENSSL_NO_TLSEXT
f1fd4544 916 /* TLS extensions servername callback */
ed3883d2
BM
917 int (*tlsext_servername_callback)(SSL*, int *, void *);
918 void *tlsext_servername_arg;
6434abbf
DSH
919 /* RFC 4507 session ticket keys */
920 unsigned char tlsext_tick_key_name[16];
921 unsigned char tlsext_tick_hmac_key[16];
922 unsigned char tlsext_tick_aes_key[16];
8a2062fe
DSH
923 /* Callback to support customisation of ticket key setting */
924 int (*tlsext_ticket_key_cb)(SSL *ssl,
925 unsigned char *name, unsigned char *iv,
926 EVP_CIPHER_CTX *ectx,
927 HMAC_CTX *hctx, int enc);
761772d7 928
67c8e7f4
DSH
929 /* certificate status request info */
930 /* Callback for status request */
931 int (*tlsext_status_cb)(SSL *ssl, void *arg);
932 void *tlsext_status_arg;
933
761772d7
BM
934 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
935 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
936 void *tlsext_opaque_prf_input_callback_arg;
ee2ffc27 937
bf48836c 938# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
939 /* Next protocol negotiation information */
940 /* (for experimental NPN extension). */
941
942 /* For a server, this contains a callback function by which the set of
943 * advertised protocols can be provided. */
944 int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
945 unsigned int *len, void *arg);
946 void *next_protos_advertised_cb_arg;
947 /* For a client, this contains a callback function that selects the
948 * next protocol from the list provided by the server. */
949 int (*next_proto_select_cb)(SSL *s, unsigned char **out,
950 unsigned char *outlen,
951 const unsigned char *in,
952 unsigned int inlen,
953 void *arg);
954 void *next_proto_select_cb_arg;
955# endif
ddac1974 956#endif
761772d7 957
ddac1974
NL
958#ifndef OPENSSL_NO_PSK
959 char *psk_identity_hint;
960 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
961 unsigned int max_identity_len, unsigned char *psk,
962 unsigned int max_psk_len);
963 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
964 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 965#endif
8671b898 966
474b3b1c 967#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
968#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
969 unsigned int freelist_max_len;
970 struct ssl3_buf_freelist_st *wbuf_freelist;
971 struct ssl3_buf_freelist_st *rbuf_freelist;
edc032b5
BL
972#endif
973#ifndef OPENSSL_NO_SRP
974 SRP_CTX srp_ctx; /* ctx for SRP authentication */
8671b898 975#endif
333f926d
BL
976
977#ifndef OPENSSL_NO_TLSEXT
978 /* SRTP profiles we are willing to do from RFC 5764 */
979 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
980#endif
f7ba2984 981 };
d02b48c6 982
08557cf2
DSH
983#endif
984
58964a49
RE
985#define SSL_SESS_CACHE_OFF 0x0000
986#define SSL_SESS_CACHE_CLIENT 0x0001
987#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 988#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 989#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 990/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 991#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
992#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
993#define SSL_SESS_CACHE_NO_INTERNAL \
994 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 995
3c1d6bbc 996LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
997#define SSL_CTX_sess_number(ctx) \
998 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
999#define SSL_CTX_sess_connect(ctx) \
1000 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1001#define SSL_CTX_sess_connect_good(ctx) \
1002 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1003#define SSL_CTX_sess_connect_renegotiate(ctx) \
1004 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1005#define SSL_CTX_sess_accept(ctx) \
1006 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1007#define SSL_CTX_sess_accept_renegotiate(ctx) \
1008 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1009#define SSL_CTX_sess_accept_good(ctx) \
1010 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1011#define SSL_CTX_sess_hits(ctx) \
1012 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1013#define SSL_CTX_sess_cb_hits(ctx) \
1014 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1015#define SSL_CTX_sess_misses(ctx) \
1016 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1017#define SSL_CTX_sess_timeouts(ctx) \
1018 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1019#define SSL_CTX_sess_cache_full(ctx) \
1020 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 1021
7806f3dd
NL
1022void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1023int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1024void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1025void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
1026void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1027SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1028void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1029void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1030void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1031int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
59d2d48f 1032#ifndef OPENSSL_NO_ENGINE
368888bc 1033int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
59d2d48f 1034#endif
7806f3dd
NL
1035void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1036void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
bf48836c 1037#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1038void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1039 int (*cb) (SSL *ssl,
1040 const unsigned char **out,
1041 unsigned int *outlen,
1042 void *arg), void *arg);
1043void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1044 int (*cb) (SSL *ssl, unsigned char **out,
1045 unsigned char *outlen,
1046 const unsigned char *in,
1047 unsigned int inlen, void *arg),
1048 void *arg);
1049
1050int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1051 const unsigned char *in, unsigned int inlen,
1052 const unsigned char *client, unsigned int client_len);
1053void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1054 unsigned *len);
1055
1056#define OPENSSL_NPN_UNSUPPORTED 0
1057#define OPENSSL_NPN_NEGOTIATED 1
1058#define OPENSSL_NPN_NO_OVERLAP 2
1059
1060#endif
63493c7b 1061
ddac1974
NL
1062#ifndef OPENSSL_NO_PSK
1063/* the maximum length of the buffer given to callbacks containing the
1064 * resulting identity/psk */
1065#define PSK_MAX_IDENTITY_LEN 128
f3b7bdad 1066#define PSK_MAX_PSK_LEN 256
7806f3dd
NL
1067void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1068 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1069 char *identity, unsigned int max_identity_len, unsigned char *psk,
1070 unsigned int max_psk_len));
1071void SSL_set_psk_client_callback(SSL *ssl,
1072 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1073 char *identity, unsigned int max_identity_len, unsigned char *psk,
1074 unsigned int max_psk_len));
1075void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1076 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1077 unsigned char *psk, unsigned int max_psk_len));
1078void SSL_set_psk_server_callback(SSL *ssl,
1079 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1080 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
1081int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1082int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1083const char *SSL_get_psk_identity_hint(const SSL *s);
1084const char *SSL_get_psk_identity(const SSL *s);
1085#endif
1086
d02b48c6
RE
1087#define SSL_NOTHING 1
1088#define SSL_WRITING 2
1089#define SSL_READING 3
1090#define SSL_X509_LOOKUP 4
1091
1092/* These will only be used when doing non-blocking IO */
413c4f45
MC
1093#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1094#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1095#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1096#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 1097
b948e2c5
DSH
1098#define SSL_MAC_FLAG_READ_MAC_STREAM 1
1099#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1100
08557cf2
DSH
1101#ifndef OPENSSL_NO_SSL_INTERN
1102
f7ba2984 1103struct ssl_st
d02b48c6 1104 {
6d02d8e4 1105 /* protocol version
36d16f8e 1106 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 1107 */
d02b48c6
RE
1108 int version;
1109 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1110
4ebb342f 1111 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
1112
1113 /* There are 2 BIO's even though they are normally both the
1114 * same. This is so data can be read and written to different
1115 * handlers */
1116
cf1b7d96 1117#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1118 BIO *rbio; /* used by SSL_read */
1119 BIO *wbio; /* used by SSL_write */
bbb8de09 1120 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
1121 * messages */
1122#else
1123 char *rbio; /* used by SSL_read */
1124 char *wbio; /* used by SSL_write */
1125 char *bbio;
1126#endif
1127 /* This holds a variable that indicates what we were doing
1128 * when a 0 or -1 is returned. This is needed for
1129 * non-blocking IO so we know what request needs re-doing when
1130 * in SSL_accept or SSL_connect */
1131 int rwstate;
1132
1133 /* true when we are actually in SSL_accept() or SSL_connect() */
1134 int in_handshake;
41a15c4f 1135 int (*handshake_func)(SSL *);
d02b48c6 1136
fa2b248f
BM
1137 /* Imagine that here's a boolean member "init" that is
1138 * switched as soon as SSL_set_{accept/connect}_state
1139 * is called for the first time, so that "state" and
1140 * "handshake_func" are properly initialized. But as
1141 * handshake_func is == 0 until then, we use this
1142 * test instead of an "init" member.
b31b04d9
BM
1143 */
1144
413c4f45 1145 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 1146
44959ee4 1147 int new_session;/* Generate a new session or reuse an old one.
c519e89f
BM
1148 * NB: For servers, the 'new' session may actually be a previously
1149 * cached session or even the previous session unless
1150 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
44959ee4 1151 int renegotiate;/* 1 if we are renegotiating.
c519e89f
BM
1152 * 2 if we are a server and are inside a handshake
1153 * (i.e. not just sending a HelloRequest) */
44959ee4 1154
d02b48c6
RE
1155 int quiet_shutdown;/* don't send shutdown packets */
1156 int shutdown; /* we have shut things down, 0x01 sent, 0x02
1157 * for received */
1158 int state; /* where we are */
1159 int rstate; /* where we are when reading */
1160
1161 BUF_MEM *init_buf; /* buffer used during init */
48948d53 1162 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
1163 int init_num; /* amount read/written */
1164 int init_off; /* amount read/written */
1165
1166 /* used internally to point at a raw packet */
1167 unsigned char *packet;
1168 unsigned int packet_length;
1169
b35e9050
BM
1170 struct ssl2_state_st *s2; /* SSLv2 variables */
1171 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 1172 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 1173
c51ae173
BM
1174 int read_ahead; /* Read as many input bytes as possible
1175 * (for non-blocking reads) */
bf21446a
BM
1176
1177 /* callback that allows applications to peek at protocol messages */
a661b653 1178 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1179 void *msg_callback_arg;
1180
d02b48c6
RE
1181 int hit; /* reusing a previous session */
1182
5d7c222d
DSH
1183 X509_VERIFY_PARAM *param;
1184
7c2d4fee
BM
1185 /* Callback for disabling session caching and ticket support
1186 * on a session basis, depending on the chosen cipher. */
1187 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
1188
5d7c222d 1189#if 0
13938ace
DSH
1190 int purpose; /* Purpose setting */
1191 int trust; /* Trust setting */
5d7c222d 1192#endif
13938ace 1193
d02b48c6 1194 /* crypto */
f73e07cf
BL
1195 STACK_OF(SSL_CIPHER) *cipher_list;
1196 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1197
52732b38 1198 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1199 * the ones to be 'copied' into these ones */
b948e2c5 1200 int mac_flags;
d02b48c6 1201 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1202 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1203#ifndef OPENSSL_NO_COMP
dfeab068
RE
1204 COMP_CTX *expand; /* uncompress */
1205#else
1206 char *expand;
1207#endif
d02b48c6
RE
1208
1209 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1210 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1211#ifndef OPENSSL_NO_COMP
dfeab068
RE
1212 COMP_CTX *compress; /* compression */
1213#else
1214 char *compress;
1215#endif
d02b48c6
RE
1216
1217 /* session info */
1218
1219 /* client cert? */
1220 /* This is used to hold the server certificate used */
1221 struct cert_st /* CERT */ *cert;
1222
b4cadc6e
BL
1223 /* the session_id_context is used to ensure sessions are only reused
1224 * in the appropriate context */
1225 unsigned int sid_ctx_length;
1226 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1227
d02b48c6
RE
1228 /* This can also be in the session once a session is established */
1229 SSL_SESSION *session;
1230
dc644fe2
GT
1231 /* Default generate session ID callback. */
1232 GEN_SESSION_CB generate_session_id;
1233
d02b48c6
RE
1234 /* Used in SSL2 and SSL3 */
1235 int verify_mode; /* 0 don't care about verify failure.
1236 * 1 fail if verify fails */
49bc2624 1237 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1238
45d87a1f 1239 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1240
1241 int error; /* error bytes to be written */
1242 int error_code; /* actual code */
1243
cf1b7d96 1244#ifndef OPENSSL_NO_KRB5
f9b3bff6 1245 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1246#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1247
ddac1974
NL
1248#ifndef OPENSSL_NO_PSK
1249 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1250 unsigned int max_identity_len, unsigned char *psk,
1251 unsigned int max_psk_len);
1252 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1253 unsigned char *psk, unsigned int max_psk_len);
1254#endif
1255
d02b48c6
RE
1256 SSL_CTX *ctx;
1257 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1258 * and SSL_write() calls, good for nbio debuging :-) */
1259 int debug;
1260
1261 /* extra application data */
58964a49
RE
1262 long verify_result;
1263 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1264
1265 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1266 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1267
58964a49 1268 int references;
e1056435
BM
1269 unsigned long options; /* protocol behaviour */
1270 unsigned long mode; /* API behaviour */
c0f5dd07 1271 long max_cert_list;
d02b48c6 1272 int first_packet;
413c4f45 1273 int client_version; /* what was passed, used for
657e60fa 1274 * SSLv3/TLS rollback check */
c1de1a19 1275 unsigned int max_send_fragment;
ed3883d2 1276#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1277 /* TLS extension debug callback */
1278 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1279 unsigned char *data, int len,
1280 void *arg);
1281 void *tlsext_debug_arg;
ed3883d2 1282 char *tlsext_hostname;
f1fd4544
BM
1283 int servername_done; /* no further mod of servername
1284 0 : call the servername extension callback.
1285 1 : prepare 2, allow last ack just after in server callback.
1286 2 : don't call servername callback, no ack in server hello
1287 */
67c8e7f4
DSH
1288 /* certificate status request info */
1289 /* Status type or -1 if no status type */
1290 int tlsext_status_type;
1291 /* Expect OCSP CertificateStatus message */
1292 int tlsext_status_expected;
1293 /* OCSP status request only */
1294 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1295 X509_EXTENSIONS *tlsext_ocsp_exts;
1296 /* OCSP response received or to be sent */
1297 unsigned char *tlsext_ocsp_resp;
1298 int tlsext_ocsp_resplen;
1299
6434abbf
DSH
1300 /* RFC4507 session ticket expected to be received or sent */
1301 int tlsext_ticket_expected;
36ca4ba6 1302#ifndef OPENSSL_NO_EC
019fdc78
BM
1303 size_t tlsext_ecpointformatlist_length;
1304 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1305 size_t tlsext_ellipticcurvelist_length;
1306 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1307#endif /* OPENSSL_NO_EC */
761772d7
BM
1308
1309 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1310 void *tlsext_opaque_prf_input;
1311 size_t tlsext_opaque_prf_input_len;
1312
12bf56c0
DSH
1313 /* TLS Session Ticket extension override */
1314 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1315
1316 /* TLS Session Ticket extension callback */
1317 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1318 void *tls_session_ticket_ext_cb_arg;
1319
1320 /* TLS pre-shared secret session resumption */
1321 tls_session_secret_cb_fn tls_session_secret_cb;
1322 void *tls_session_secret_cb_arg;
1323
1aeb3da8 1324 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
ee2ffc27 1325
bf48836c 1326#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1327 /* Next protocol negotiation. For the client, this is the protocol that
1328 * we sent in NextProtocol and is set when handling ServerHello
1329 * extensions.
1330 *
1331 * For a server, this is the client's selected_protocol from
1332 * NextProtocol and is set when handling the NextProtocol message,
1333 * before the Finished message. */
1334 unsigned char *next_proto_negotiated;
1335 unsigned char next_proto_negotiated_len;
1336#endif
edc032b5
BL
1337#ifndef OPENSSL_NO_SRP
1338 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1339#endif
ee2ffc27 1340
a13c20f6 1341#define session_ctx initial_ctx
333f926d
BL
1342
1343 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
1344 SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
a13c20f6
BM
1345#else
1346#define session_ctx ctx
761772d7 1347#endif /* OPENSSL_NO_TLSEXT */
f7ba2984 1348 };
d02b48c6 1349
08557cf2
DSH
1350#endif
1351
82271cee
RL
1352#ifdef __cplusplus
1353}
1354#endif
1355
ec577822
BM
1356#include <openssl/ssl2.h>
1357#include <openssl/ssl3.h>
1358#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1359#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1360#include <openssl/ssl23.h>
333f926d 1361#include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 1362
82271cee
RL
1363#ifdef __cplusplus
1364extern "C" {
1365#endif
1366
657e60fa 1367/* compatibility */
58964a49
RE
1368#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1369#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1370#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1371#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1372#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1373#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1374
1375/* The following are the possible values for ssl->state are are
657e60fa 1376 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1377 * The macros that follow are about the only things you should need to use
1378 * and even then, only when using non-blocking IO.
1379 * It can also be useful to work out where you were when the connection
1380 * failed */
1381
d02b48c6
RE
1382#define SSL_ST_CONNECT 0x1000
1383#define SSL_ST_ACCEPT 0x2000
1384#define SSL_ST_MASK 0x0FFF
1385#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1386#define SSL_ST_BEFORE 0x4000
1387#define SSL_ST_OK 0x03
1388#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1389
d02b48c6
RE
1390#define SSL_CB_LOOP 0x01
1391#define SSL_CB_EXIT 0x02
1392#define SSL_CB_READ 0x04
1393#define SSL_CB_WRITE 0x08
1394#define SSL_CB_ALERT 0x4000 /* used in callback */
1395#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1396#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1397#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1398#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1399#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1400#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1401#define SSL_CB_HANDSHAKE_START 0x10
1402#define SSL_CB_HANDSHAKE_DONE 0x20
1403
1404/* Is the SSL_connection established? */
58964a49
RE
1405#define SSL_get_state(a) SSL_state(a)
1406#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1407#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1408#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1409#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1410#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1411
1412/* The following 2 states are kept in ssl->rstate when reads fail,
1413 * you should not need these */
1414#define SSL_ST_READ_HEADER 0xF0
1415#define SSL_ST_READ_BODY 0xF1
1416#define SSL_ST_READ_DONE 0xF2
1417
ca03109c
BM
1418/* Obtain latest Finished message
1419 * -- that we sent (SSL_get_finished)
1420 * -- that we expected from peer (SSL_get_peer_finished).
1421 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1422size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1423size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1424
d02b48c6
RE
1425/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1426 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1427#define SSL_VERIFY_NONE 0x00
1428#define SSL_VERIFY_PEER 0x01
1429#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1430#define SSL_VERIFY_CLIENT_ONCE 0x04
1431
af57d843 1432#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1433#define SSLeay_add_ssl_algorithms() SSL_library_init()
1434
657e60fa 1435/* this is for backward compatibility */
d02b48c6
RE
1436#if 0 /* NEW_SSLEAY */
1437#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1438#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1439#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1440#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1441#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1442#endif
657e60fa 1443/* More backward compatibility */
d02b48c6
RE
1444#define SSL_get_cipher(s) \
1445 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1446#define SSL_get_cipher_bits(s,np) \
1447 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1448#define SSL_get_cipher_version(s) \
1449 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1450#define SSL_get_cipher_name(s) \
1451 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1452#define SSL_get_time(a) SSL_SESSION_get_time(a)
1453#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1454#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1455#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1456
41a15c4f
BL
1457#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1458#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1459
1460DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1461
a13c20f6 1462#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1463
58964a49
RE
1464/* These alert types are for SSLv3 and TLSv1 */
1465#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1466#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1467#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1468#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1469#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1470#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1471#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1472#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1473#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1474#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1475#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1476#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1477#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1478#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1479#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1480#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1481#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1482#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1483#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1484#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1485#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1486#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1487#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1488#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1489#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1490#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1491#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1492#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1493#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1494#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
58964a49 1495
d02b48c6
RE
1496#define SSL_ERROR_NONE 0
1497#define SSL_ERROR_SSL 1
1498#define SSL_ERROR_WANT_READ 2
1499#define SSL_ERROR_WANT_WRITE 3
1500#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1501#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1502#define SSL_ERROR_ZERO_RETURN 6
1503#define SSL_ERROR_WANT_CONNECT 7
924046ce 1504#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1505
58964a49
RE
1506#define SSL_CTRL_NEED_TMP_RSA 1
1507#define SSL_CTRL_SET_TMP_RSA 2
1508#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1509#define SSL_CTRL_SET_TMP_ECDH 4
1510#define SSL_CTRL_SET_TMP_RSA_CB 5
1511#define SSL_CTRL_SET_TMP_DH_CB 6
1512#define SSL_CTRL_SET_TMP_ECDH_CB 7
1513
1514#define SSL_CTRL_GET_SESSION_REUSED 8
1515#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1516#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1517#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1518#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1519#define SSL_CTRL_GET_FLAGS 13
1520#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1521
1522#define SSL_CTRL_SET_MSG_CALLBACK 15
1523#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1524
36d16f8e
BL
1525/* only applies to datagram connections */
1526#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1527/* Stats */
1528#define SSL_CTRL_SESS_NUMBER 20
1529#define SSL_CTRL_SESS_CONNECT 21
1530#define SSL_CTRL_SESS_CONNECT_GOOD 22
1531#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1532#define SSL_CTRL_SESS_ACCEPT 24
1533#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1534#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1535#define SSL_CTRL_SESS_HIT 27
1536#define SSL_CTRL_SESS_CB_HIT 28
1537#define SSL_CTRL_SESS_MISSES 29
1538#define SSL_CTRL_SESS_TIMEOUTS 30
1539#define SSL_CTRL_SESS_CACHE_FULL 31
1540#define SSL_CTRL_OPTIONS 32
c0f5dd07 1541#define SSL_CTRL_MODE 33
413c4f45
MC
1542
1543#define SSL_CTRL_GET_READ_AHEAD 40
1544#define SSL_CTRL_SET_READ_AHEAD 41
1545#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1546#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1547#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1548#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1549
c0f5dd07
LJ
1550#define SSL_CTRL_GET_MAX_CERT_LIST 50
1551#define SSL_CTRL_SET_MAX_CERT_LIST 51
1552
566dda07
DSH
1553#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1554
a13c20f6 1555/* see tls1.h for macros based on these */
1aeb3da8 1556#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1557#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1558#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1559#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1560#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1561#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1562#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1563#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1564#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1565#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1566#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1567#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1568#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1569#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1570#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1571#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1572#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1573#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1574#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1575#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
8a2062fe
DSH
1576
1577#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
edc032b5
BL
1578
1579#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1580#define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1581#define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
f2fc3075
DSH
1582
1583#define SSL_CTRL_SET_SRP_ARG 78
1584#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1585#define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1586#define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1aeb3da8 1587#endif
f1fd4544 1588
b972fbaa
DSH
1589#define DTLS_CTRL_GET_TIMEOUT 73
1590#define DTLS_CTRL_HANDLE_TIMEOUT 74
1fc3ac80 1591#define DTLS_CTRL_LISTEN 75
b972fbaa 1592
7661ccad
DSH
1593#define SSL_CTRL_GET_RI_SUPPORT 76
1594#define SSL_CTRL_CLEAR_OPTIONS 77
1595#define SSL_CTRL_CLEAR_MODE 78
7c2d4fee 1596#define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
7661ccad 1597
b972fbaa
DSH
1598#define DTLSv1_get_timeout(ssl, arg) \
1599 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1600#define DTLSv1_handle_timeout(ssl) \
1601 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1fc3ac80
DSH
1602#define DTLSv1_listen(ssl, peer) \
1603 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
b972fbaa 1604
58964a49
RE
1605#define SSL_session_reused(ssl) \
1606 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1607#define SSL_num_renegotiations(ssl) \
1608 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1609#define SSL_clear_num_renegotiations(ssl) \
1610 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1611#define SSL_total_renegotiations(ssl) \
1612 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1613
1614#define SSL_CTX_need_tmp_RSA(ctx) \
1615 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1616#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1617 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1618#define SSL_CTX_set_tmp_dh(ctx,dh) \
1619 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1620#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1621 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1622
15d21c2d
RE
1623#define SSL_need_tmp_RSA(ssl) \
1624 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1625#define SSL_set_tmp_rsa(ssl,rsa) \
1626 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1627#define SSL_set_tmp_dh(ssl,dh) \
1628 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1629#define SSL_set_tmp_ecdh(ssl,ecdh) \
1630 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1631
dfeab068
RE
1632#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1633 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1634
cf1b7d96 1635#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1636BIO_METHOD *BIO_f_ssl(void);
1637BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
1638BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1639BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
1640int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1641void BIO_ssl_shutdown(BIO *ssl_bio);
1642
1643#endif
1644
018e57c7 1645int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 1646SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 1647void SSL_CTX_free(SSL_CTX *);
413c4f45 1648long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
1649long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1650X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 1651void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 1652int SSL_want(const SSL *s);
413c4f45
MC
1653int SSL_clear(SSL *s);
1654
d02b48c6
RE
1655void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1656
babb3798 1657const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0821bcd4
BL
1658int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1659char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1660const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
08557cf2 1661unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
0821bcd4
BL
1662
1663int SSL_get_fd(const SSL *s);
1664int SSL_get_rfd(const SSL *s);
1665int SSL_get_wfd(const SSL *s);
1666const char * SSL_get_cipher_list(const SSL *s,int n);
1667char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1668int SSL_get_read_ahead(const SSL * s);
1669int SSL_pending(const SSL *s);
cf1b7d96 1670#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
1671int SSL_set_fd(SSL *s, int fd);
1672int SSL_set_rfd(SSL *s, int fd);
1673int SSL_set_wfd(SSL *s, int fd);
1674#endif
cf1b7d96 1675#ifndef OPENSSL_NO_BIO
d02b48c6 1676void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
1677BIO * SSL_get_rbio(const SSL *s);
1678BIO * SSL_get_wbio(const SSL *s);
d02b48c6 1679#endif
018e57c7 1680int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 1681void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
1682int SSL_get_verify_mode(const SSL *s);
1683int SSL_get_verify_depth(const SSL *s);
1684int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
1685void SSL_set_verify(SSL *s, int mode,
1686 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 1687void SSL_set_verify_depth(SSL *s, int depth);
cf1b7d96 1688#ifndef OPENSSL_NO_RSA
d02b48c6 1689int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 1690#endif
d02b48c6 1691int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 1692int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 1693int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 1694int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 1695int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 1696
cf1b7d96 1697#ifndef OPENSSL_NO_STDIO
303c0028
BM
1698int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1699int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1700int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1701int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1702int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1703int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 1704int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 1705STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 1706int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1707 const char *file);
65a87c7d 1708#ifndef OPENSSL_SYS_VMS
a3faebd1 1709#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 1710int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1711 const char *dir);
58964a49 1712#endif
65a87c7d 1713#endif
65a87c7d
RL
1714
1715#endif
58964a49 1716
d02b48c6 1717void SSL_load_error_strings(void );
45d87a1f
BL
1718const char *SSL_state_string(const SSL *s);
1719const char *SSL_rstate_string(const SSL *s);
1720const char *SSL_state_string_long(const SSL *s);
1721const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 1722long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 1723long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 1724long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 1725long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 1726void SSL_copy_session_id(SSL *to,const SSL *from);
08557cf2
DSH
1727unsigned int SSL_SESSION_get_id_len(SSL_SESSION *s);
1728const unsigned char *SSL_SESSION_get0_id(SSL_SESSION *s);
1729X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1730int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
1731 unsigned int sid_ctx_len);
d02b48c6
RE
1732
1733SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc
BL
1734const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1735 unsigned int *len);
cf1b7d96 1736#ifndef OPENSSL_NO_FP_API
0821bcd4 1737int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 1738#endif
cf1b7d96 1739#ifndef OPENSSL_NO_BIO
0821bcd4 1740int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6
RE
1741#endif
1742void SSL_SESSION_free(SSL_SESSION *ses);
1743int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1744int SSL_set_session(SSL *to, SSL_SESSION *session);
1745int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1746int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
1747int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1748int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 1749int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 1750 unsigned int id_len);
41a15c4f 1751SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
6343829a 1752 long length);
d02b48c6
RE
1753
1754#ifdef HEADER_X509_H
0821bcd4 1755X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
1756#endif
1757
0821bcd4 1758STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1759
0821bcd4
BL
1760int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1761int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1762int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
1763void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1764 int (*callback)(int, X509_STORE_CTX *));
7f89714e 1765void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 1766void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
cf1b7d96 1767#ifndef OPENSSL_NO_RSA
d02b48c6 1768int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 1769#endif
875a644a 1770int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
1771int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1772int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 1773 const unsigned char *d, long len);
d02b48c6 1774int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 1775int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 1776
74678cc2
BM
1777void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1778void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 1779
0821bcd4
BL
1780int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1781int SSL_check_private_key(const SSL *ctx);
d02b48c6 1782
4eb77b26
BM
1783int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1784 unsigned int sid_ctx_len);
1785
d02b48c6 1786SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
1787int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1788 unsigned int sid_ctx_len);
bb7cd4e3
DSH
1789
1790int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1791int SSL_set_purpose(SSL *s, int purpose);
1792int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1793int SSL_set_trust(SSL *s, int trust);
1794
ccf11751
DSH
1795int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1796int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1797
edc032b5
BL
1798#ifndef OPENSSL_NO_SRP
1799int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
1800int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
1801int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1802int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1803 char *(*cb)(SSL *,void *));
1804int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1805 int (*cb)(SSL *,void *));
1806int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1807 int (*cb)(SSL *,int *,void *));
1808int SSL_CTX_set_srp_missing_srp_username_callback(SSL_CTX *ctx,
1809 char *(*cb)(SSL *,void *));
1810int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1811
1812int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1813 BIGNUM *sa, BIGNUM *v, char *info);
1814int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1815 const char *grp);
1816
1817BIGNUM *SSL_get_srp_g(SSL *s);
1818BIGNUM *SSL_get_srp_N(SSL *s);
1819
1820char *SSL_get_srp_username(SSL *s);
1821char *SSL_get_srp_userinfo(SSL *s);
1822#endif
1823
d02b48c6
RE
1824void SSL_free(SSL *ssl);
1825int SSL_accept(SSL *ssl);
1826int SSL_connect(SSL *ssl);
e34cfcf7
BM
1827int SSL_read(SSL *ssl,void *buf,int num);
1828int SSL_peek(SSL *ssl,void *buf,int num);
1829int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 1830long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 1831long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 1832long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 1833long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 1834
0821bcd4
BL
1835int SSL_get_error(const SSL *s,int ret_code);
1836const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1837
1838/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 1839int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1840
06ddf8eb 1841#ifndef OPENSSL_NO_SSL2
4ebb342f
NL
1842const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
1843const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1844const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
06ddf8eb 1845#endif
d02b48c6 1846
4ebb342f
NL
1847const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1848const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1849const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 1850
4ebb342f
NL
1851const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
1852const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
1853const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 1854
4ebb342f
NL
1855const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1856const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1857const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 1858
637f374a
DSH
1859const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1860const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1861const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1862
7409d7ad
DSH
1863const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1864const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1865const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1866
1867
4ebb342f
NL
1868const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1869const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1870const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 1871
0821bcd4 1872STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
1873
1874int SSL_do_handshake(SSL *s);
1875int SSL_renegotiate(SSL *s);
44959ee4 1876int SSL_renegotiate_abbreviated(SSL *s);
6b0e9fac 1877int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
1878int SSL_shutdown(SSL *s);
1879
4ebb342f
NL
1880const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1881int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
1882const char *SSL_alert_type_string_long(int value);
1883const char *SSL_alert_type_string(int value);
1884const char *SSL_alert_desc_string_long(int value);
1885const char *SSL_alert_desc_string(int value);
d02b48c6 1886
3822740c
RL
1887void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1888void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
1889STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1890STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
1891int SSL_add_client_CA(SSL *ssl,X509 *x);
1892int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1893
1894void SSL_set_connect_state(SSL *s);
1895void SSL_set_accept_state(SSL *s);
1896
0821bcd4 1897long SSL_get_default_timeout(const SSL *s);
d02b48c6 1898
413c4f45 1899int SSL_library_init(void );
d02b48c6 1900
7689ed34 1901char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
838d25a1 1902STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
1903
1904SSL *SSL_dup(SSL *ssl);
1905
0821bcd4 1906X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
1907/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1908
58964a49 1909void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 1910int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 1911void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 1912int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 1913void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
1914int SSL_get_shutdown(const SSL *ssl);
1915int SSL_version(const SSL *ssl);
58964a49 1916int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
1917int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1918 const char *CApath);
52732b38 1919#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 1920SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 1921SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 1922SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 1923SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
1924void SSL_set_info_callback(SSL *ssl,
1925 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
1926void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1927int SSL_state(const SSL *ssl);
08557cf2 1928void SSL_set_state(SSL *ssl, int state);
58964a49
RE
1929
1930void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 1931long SSL_get_verify_result(const SSL *ssl);
58964a49 1932
06ab81f9 1933int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 1934void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
1935int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1936 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1937
06ab81f9 1938int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 1939void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
1940int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1941 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1942
06ab81f9 1943int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 1944void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
1945int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1946 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1947
dfeab068
RE
1948int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1949
413c4f45
MC
1950#define SSL_CTX_sess_set_cache_size(ctx,t) \
1951 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1952#define SSL_CTX_sess_get_cache_size(ctx) \
1953 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1954#define SSL_CTX_set_session_cache_mode(ctx,m) \
1955 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1956#define SSL_CTX_get_session_cache_mode(ctx) \
1957 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1958
1959#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1960#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1961#define SSL_CTX_get_read_ahead(ctx) \
1962 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1963#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 1964 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
1965#define SSL_CTX_get_max_cert_list(ctx) \
1966 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1967#define SSL_CTX_set_max_cert_list(ctx,m) \
1968 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1969#define SSL_get_max_cert_list(ssl) \
1970 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1971#define SSL_set_max_cert_list(ssl,m) \
1972 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 1973
566dda07
DSH
1974#define SSL_CTX_set_max_send_fragment(ctx,m) \
1975 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1976#define SSL_set_max_send_fragment(ssl,m) \
1977 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1978
df63a389 1979 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 1980#ifndef OPENSSL_NO_RSA
679ab7c3 1981void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 1982 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 1983 int keylength));
679ab7c3 1984
15d21c2d 1985void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 1986 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 1987 int keylength));
79df9d62 1988#endif
cf1b7d96 1989#ifndef OPENSSL_NO_DH
79df9d62 1990void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
1991 DH *(*dh)(SSL *ssl,int is_export,
1992 int keylength));
15d21c2d 1993void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
1994 DH *(*dh)(SSL *ssl,int is_export,
1995 int keylength));
79df9d62 1996#endif
ea262260
BM
1997#ifndef OPENSSL_NO_ECDH
1998void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1999 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2000 int keylength));
2001void SSL_set_tmp_ecdh_callback(SSL *ssl,
2002 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2003 int keylength));
2004#endif
15d21c2d 2005
cf1b7d96 2006#ifndef OPENSSL_NO_COMP
6713a483
RL
2007const COMP_METHOD *SSL_get_current_compression(SSL *s);
2008const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2009const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 2010STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
2011int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
2012#else
6713a483
RL
2013const void *SSL_get_current_compression(SSL *s);
2014const void *SSL_get_current_expansion(SSL *s);
2015const char *SSL_COMP_get_name(const void *comp);
0020502a 2016void *SSL_COMP_get_compression_methods(void);
6713a483 2017int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
2018#endif
2019
12bf56c0
DSH
2020/* TLS extensions functions */
2021int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2022
2023int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2024 void *arg);
2025
2026/* Pre-shared secret session resumption functions */
2027int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2028
7c2d4fee
BM
2029void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2030 int (*cb)(SSL *ssl, int is_forward_secure));
2031
2032void SSL_set_not_resumable_session_callback(SSL *ssl,
2033 int (*cb)(SSL *ssl, int is_forward_secure));
2034
08557cf2
DSH
2035void SSL_set_debug(SSL *s, int debug);
2036int SSL_cache_hit(SSL *s);
2037
d02b48c6 2038/* BEGIN ERROR CODES */
6d311938
DSH
2039/* The following lines are auto generated by the script mkerr.pl. Any changes
2040 * made after this point may be overwritten when the script is next run.
2041 */
5451e0d9 2042void ERR_load_SSL_strings(void);
6d311938 2043
d02b48c6
RE
2044/* Error codes for the SSL functions. */
2045
2046/* Function codes. */
2047#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 2048#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
2049#define SSL_F_CLIENT_HELLO 101
2050#define SSL_F_CLIENT_MASTER_KEY 102
2051#define SSL_F_D2I_SSL_SESSION 103
739a543e 2052#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 2053#define SSL_F_DO_SSL3_WRITE 104
739a543e 2054#define SSL_F_DTLS1_ACCEPT 246
4b06d778 2055#define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
739a543e
BM
2056#define SSL_F_DTLS1_BUFFER_RECORD 247
2057#define SSL_F_DTLS1_CLIENT_HELLO 248
2058#define SSL_F_DTLS1_CONNECT 249
2059#define SSL_F_DTLS1_ENC 250
2060#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2061#define SSL_F_DTLS1_GET_MESSAGE 252
2062#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2063#define SSL_F_DTLS1_GET_RECORD 254
3ed3603b 2064#define SSL_F_DTLS1_HANDLE_TIMEOUT 297
739a543e 2065#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 2066#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
2067#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2068#define SSL_F_DTLS1_PROCESS_RECORD 257
2069#define SSL_F_DTLS1_READ_BYTES 258
2070#define SSL_F_DTLS1_READ_FAILED 259
2071#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2072#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2073#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2074#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2075#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2076#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2077#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2078#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2079#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
2080#define SSL_F_GET_CLIENT_FINISHED 105
2081#define SSL_F_GET_CLIENT_HELLO 106
2082#define SSL_F_GET_CLIENT_MASTER_KEY 107
2083#define SSL_F_GET_SERVER_FINISHED 108
2084#define SSL_F_GET_SERVER_HELLO 109
2085#define SSL_F_GET_SERVER_VERIFY 110
2086#define SSL_F_I2D_SSL_SESSION 111
2087#define SSL_F_READ_N 112
2088#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 2089#define SSL_F_SERVER_FINISH 239
d02b48c6 2090#define SSL_F_SERVER_HELLO 114
5574e0ed 2091#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
2092#define SSL_F_SSL23_ACCEPT 115
2093#define SSL_F_SSL23_CLIENT_HELLO 116
2094#define SSL_F_SSL23_CONNECT 117
2095#define SSL_F_SSL23_GET_CLIENT_HELLO 118
2096#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 2097#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
2098#define SSL_F_SSL23_READ 120
2099#define SSL_F_SSL23_WRITE 121
2100#define SSL_F_SSL2_ACCEPT 122
2101#define SSL_F_SSL2_CONNECT 123
2102#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 2103#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 2104#define SSL_F_SSL2_PEEK 234
d02b48c6 2105#define SSL_F_SSL2_READ 125
5a4fbc69 2106#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
2107#define SSL_F_SSL2_SET_CERTIFICATE 126
2108#define SSL_F_SSL2_WRITE 127
2109#define SSL_F_SSL3_ACCEPT 128
4b06d778 2110#define SSL_F_SSL3_ADD_CERT_TO_BUF 296
448e2f9b 2111#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
2112#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2113#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2114#define SSL_F_SSL3_CLIENT_HELLO 131
2115#define SSL_F_SSL3_CONNECT 132
eb90a483 2116#define SSL_F_SSL3_CTRL 213
d02b48c6 2117#define SSL_F_SSL3_CTX_CTRL 133
220bd849 2118#define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1cbf663a 2119#define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
d02b48c6 2120#define SSL_F_SSL3_ENC 134
027e257b 2121#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 2122#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
8e1d3ba5 2123#define SSL_F_SSL3_GET_CERT_STATUS 289
d02b48c6
RE
2124#define SSL_F_SSL3_GET_CERT_VERIFY 136
2125#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2126#define SSL_F_SSL3_GET_CLIENT_HELLO 138
2127#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2128#define SSL_F_SSL3_GET_FINISHED 140
2129#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2130#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 2131#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
ee2ffc27 2132#define SSL_F_SSL3_GET_NEXT_PROTO 304
d02b48c6
RE
2133#define SSL_F_SSL3_GET_RECORD 143
2134#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2135#define SSL_F_SSL3_GET_SERVER_DONE 145
2136#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 2137#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 2138#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 2139#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 2140#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
2141#define SSL_F_SSL3_READ_BYTES 148
2142#define SSL_F_SSL3_READ_N 149
2143#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2144#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2145#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2146#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2147#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 2148#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6 2149#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
d02b48c6 2150#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
474b3b1c
BM
2151#define SSL_F_SSL3_SETUP_READ_BUFFER 156
2152#define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
d02b48c6
RE
2153#define SSL_F_SSL3_WRITE_BYTES 158
2154#define SSL_F_SSL3_WRITE_PENDING 159
e0e79972 2155#define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
019fdc78 2156#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
333f926d 2157#define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
a49034ab
BL
2158#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2159#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
e0e79972 2160#define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
019fdc78 2161#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
333f926d 2162#define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
d02b48c6
RE
2163#define SSL_F_SSL_BAD_METHOD 160
2164#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
2165#define SSL_F_SSL_CERT_DUP 221
2166#define SSL_F_SSL_CERT_INST 222
eb90a483 2167#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
2168#define SSL_F_SSL_CERT_NEW 162
2169#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 2170#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 2171#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
2172#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2173#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
2174#define SSL_F_SSL_CLEAR 164
2175#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2176#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 2177#define SSL_F_SSL_CTRL 232
413c4f45 2178#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
333f926d 2179#define SSL_F_SSL_CTX_MAKE_PROFILES 309
413c4f45 2180#define SSL_F_SSL_CTX_NEW 169
739a543e 2181#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
c61915c6 2182#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
bb7cd4e3 2183#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 2184#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 2185#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 2186#define SSL_F_SSL_CTX_SET_TRUST 229
413c4f45
MC
2187#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2188#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 2189#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
2190#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2191#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2192#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2193#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 2194#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
2195#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2196#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2197#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2198#define SSL_F_SSL_DO_HANDSHAKE 180
2199#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 2200#define SSL_F_SSL_GET_PREV_SESSION 217
413c4f45
MC
2201#define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2202#define SSL_F_SSL_GET_SIGN_PKEY 183
2203#define SSL_F_SSL_INIT_WBIO_BUFFER 184
2204#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2205#define SSL_F_SSL_NEW 186
e0e79972 2206#define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
64abf5e6 2207#define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
333f926d 2208#define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
e0e79972 2209#define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
64abf5e6 2210#define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
333f926d 2211#define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
739a543e 2212#define SSL_F_SSL_PEEK 270
a291745e
BM
2213#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2214#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 2215#define SSL_F_SSL_READ 223
413c4f45
MC
2216#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2217#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
2218#define SSL_F_SSL_SESSION_NEW 189
2219#define SSL_F_SSL_SESSION_PRINT_FP 190
08557cf2 2220#define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 306
b56bce4f 2221#define SSL_F_SSL_SESS_CERT_NEW 225
413c4f45 2222#define SSL_F_SSL_SET_CERT 191
739a543e 2223#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
2224#define SSL_F_SSL_SET_FD 192
2225#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 2226#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
2227#define SSL_F_SSL_SET_RFD 194
2228#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 2229#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
6ba71a71 2230#define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
bb7cd4e3 2231#define SSL_F_SSL_SET_TRUST 228
413c4f45 2232#define SSL_F_SSL_SET_WFD 196
b31b04d9 2233#define SSL_F_SSL_SHUTDOWN 224
23bc7961 2234#define SSL_F_SSL_SRP_CTX_INIT 305
0821bcd4 2235#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 2236#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 2237#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
413c4f45
MC
2238#define SSL_F_SSL_USE_CERTIFICATE 198
2239#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2240#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2241#define SSL_F_SSL_USE_PRIVATEKEY 201
2242#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2243#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 2244#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
2245#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2246#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2247#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2248#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2249#define SSL_F_SSL_WRITE 208
1b827d7b 2250#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 2251#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 2252#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 2253#define SSL_F_TLS1_ENC 210
e0af0405 2254#define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 312
36ca4ba6
BM
2255#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2256#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 2257#define SSL_F_TLS1_PRF 284
413c4f45
MC
2258#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2259#define SSL_F_WRITE_PENDING 212
8e1d3ba5 2260
d02b48c6
RE
2261/* Reason codes. */
2262#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 2263#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
d02b48c6
RE
2264#define SSL_R_BAD_ALERT_RECORD 101
2265#define SSL_R_BAD_AUTHENTICATION_TYPE 102
2266#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2267#define SSL_R_BAD_CHECKSUM 104
d02b48c6
RE
2268#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2269#define SSL_R_BAD_DECOMPRESSION 107
2270#define SSL_R_BAD_DH_G_LENGTH 108
2271#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2272#define SSL_R_BAD_DH_P_LENGTH 110
2273#define SSL_R_BAD_DIGEST_LENGTH 111
2274#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
2275#define SSL_R_BAD_ECC_CERT 304
2276#define SSL_R_BAD_ECDSA_SIGNATURE 305
2277#define SSL_R_BAD_ECPOINT 306
6ba71a71 2278#define SSL_R_BAD_HANDSHAKE_LENGTH 332
eb952088 2279#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 2280#define SSL_R_BAD_LENGTH 271
d02b48c6 2281#define SSL_R_BAD_MAC_DECODE 113
9b9cb004 2282#define SSL_R_BAD_MAC_LENGTH 333
d02b48c6
RE
2283#define SSL_R_BAD_MESSAGE_TYPE 114
2284#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 2285#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 2286#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
2287#define SSL_R_BAD_RESPONSE_ARGUMENT 117
2288#define SSL_R_BAD_RSA_DECRYPT 118
2289#define SSL_R_BAD_RSA_ENCRYPT 119
2290#define SSL_R_BAD_RSA_E_LENGTH 120
2291#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2292#define SSL_R_BAD_RSA_SIGNATURE 122
2293#define SSL_R_BAD_SIGNATURE 123
23bc7961
DSH
2294#define SSL_R_BAD_SRP_A_LENGTH 348
2295#define SSL_R_BAD_SRP_B_LENGTH 349
2296#define SSL_R_BAD_SRP_G_LENGTH 350
2297#define SSL_R_BAD_SRP_N_LENGTH 351
2298#define SSL_R_BAD_SRP_S_LENGTH 352
333f926d 2299#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 360
58964a49
RE
2300#define SSL_R_BAD_SSL_FILETYPE 124
2301#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2302#define SSL_R_BAD_STATE 126
2303#define SSL_R_BAD_WRITE_RETRY 127
2304#define SSL_R_BIO_NOT_SET 128
2305#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2306#define SSL_R_BN_LIB 130
2307#define SSL_R_CA_DN_LENGTH_MISMATCH 131
2308#define SSL_R_CA_DN_TOO_LONG 132
2309#define SSL_R_CCS_RECEIVED_EARLY 133
2310#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2311#define SSL_R_CERT_LENGTH_MISMATCH 135
2312#define SSL_R_CHALLENGE_IS_DIFFERENT 136
2313#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2314#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2315#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 2316#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49 2317#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2be3d6eb 2318#define SSL_R_COMPRESSION_DISABLED 343
58964a49 2319#define SSL_R_COMPRESSION_FAILURE 141
739a543e 2320#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
2321#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2322#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2323#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 2324#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
2325#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2326#define SSL_R_DATA_LENGTH_TOO_LONG 146
2327#define SSL_R_DECRYPTION_FAILED 147
739a543e 2328#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
2329#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2330#define SSL_R_DIGEST_CHECK_FAILED 149
e0d4e97c 2331#define SSL_R_DTLS_MESSAGE_TOO_BIG 334
739a543e 2332#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
2333#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2334#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2335#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2336#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 2337#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
333f926d 2338#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 361
dfeab068 2339#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 2340#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
2341#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2342#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2343#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2344#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
ee2ffc27
BL
2345#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 346
2346#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 347
dfeab068
RE
2347#define SSL_R_HTTPS_PROXY_REQUEST 155
2348#define SSL_R_HTTP_REQUEST 156
739a543e 2349#define SSL_R_ILLEGAL_PADDING 283
e6f418bc 2350#define SSL_R_INCONSISTENT_COMPRESSION 340
dfeab068 2351#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 2352#define SSL_R_INVALID_COMMAND 280
e6f418bc 2353#define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
bb7cd4e3 2354#define SSL_R_INVALID_PURPOSE 278
23bc7961 2355#define SSL_R_INVALID_SRP_USERNAME 353
67c8e7f4 2356#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 2357#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 2358#define SSL_R_INVALID_TRUST 279
739a543e
BM
2359#define SSL_R_KEY_ARG_TOO_LONG 284
2360#define SSL_R_KRB5 285
2361#define SSL_R_KRB5_C_CC_PRINC 286
2362#define SSL_R_KRB5_C_GET_CRED 287
2363#define SSL_R_KRB5_C_INIT 288
2364#define SSL_R_KRB5_C_MK_REQ 289
2365#define SSL_R_KRB5_S_BAD_TICKET 290
2366#define SSL_R_KRB5_S_INIT 291
2367#define SSL_R_KRB5_S_RD_REQ 292
2368#define SSL_R_KRB5_S_TKT_EXPIRED 293
2369#define SSL_R_KRB5_S_TKT_NYV 294
2370#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2371#define SSL_R_LENGTH_MISMATCH 159
2372#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2373#define SSL_R_LIBRARY_BUG 274
dfeab068 2374#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2375#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2376#define SSL_R_MISSING_DH_DSA_CERT 162
2377#define SSL_R_MISSING_DH_KEY 163
2378#define SSL_R_MISSING_DH_RSA_CERT 164
2379#define SSL_R_MISSING_DSA_SIGNING_CERT 165
2380#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2381#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2382#define SSL_R_MISSING_RSA_CERTIFICATE 168
2383#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2384#define SSL_R_MISSING_RSA_SIGNING_CERT 170
23bc7961
DSH
2385#define SSL_R_MISSING_SRP_PARAM 354
2386#define SSL_R_MISSING_SRP_USERNAME 355
dfeab068 2387#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2388#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2389#define SSL_R_MISSING_TMP_RSA_KEY 172
2390#define SSL_R_MISSING_TMP_RSA_PKEY 173
2391#define SSL_R_MISSING_VERIFY_MESSAGE 174
2392#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2393#define SSL_R_NO_CERTIFICATES_RETURNED 176
2394#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2395#define SSL_R_NO_CERTIFICATE_RETURNED 178
2396#define SSL_R_NO_CERTIFICATE_SET 179
2397#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2398#define SSL_R_NO_CIPHERS_AVAILABLE 181
2399#define SSL_R_NO_CIPHERS_PASSED 182
2400#define SSL_R_NO_CIPHERS_SPECIFIED 183
2401#define SSL_R_NO_CIPHER_LIST 184
2402#define SSL_R_NO_CIPHER_MATCH 185
c61915c6 2403#define SSL_R_NO_CLIENT_CERT_METHOD 331
dfeab068
RE
2404#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2405#define SSL_R_NO_COMPRESSION_SPECIFIED 187
8e1d3ba5 2406#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
413c4f45
MC
2407#define SSL_R_NO_METHOD_SPECIFIED 188
2408#define SSL_R_NO_PRIVATEKEY 189
2409#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2410#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2411#define SSL_R_NO_PUBLICKEY 192
338a61b9 2412#define SSL_R_NO_RENEGOTIATION 339
1b827d7b 2413#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45 2414#define SSL_R_NO_SHARED_CIPHER 193
333f926d 2415#define SSL_R_NO_SRTP_PROFILES 362
413c4f45
MC
2416#define SSL_R_NO_VERIFY_CALLBACK 194
2417#define SSL_R_NULL_SSL_CTX 195
2418#define SSL_R_NULL_SSL_METHOD_PASSED 196
2419#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2be3d6eb 2420#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
739a543e 2421#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2422#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2423#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2424#define SSL_R_PARSE_TLSEXT 227
eb90a483 2425#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2426#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2427#define SSL_R_PEER_ERROR 200
2428#define SSL_R_PEER_ERROR_CERTIFICATE 201
2429#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2430#define SSL_R_PEER_ERROR_NO_CIPHER 203
2431#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2432#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2433#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2434#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2435#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2436#define SSL_R_PSK_NO_CLIENT_CB 224
2437#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2438#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2439#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2440#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2441#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2442#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2443#define SSL_R_READ_WRONG_PACKET_TYPE 212
2444#define SSL_R_RECORD_LENGTH_MISMATCH 213
2445#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2446#define SSL_R_RECORD_TOO_SMALL 298
e0e79972
DSH
2447#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2448#define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2449#define SSL_R_RENEGOTIATION_MISMATCH 337
413c4f45 2450#define SSL_R_REQUIRED_CIPHER_MISSING 215
e6f418bc 2451#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
413c4f45
MC
2452#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2453#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2454#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
76998a71 2455#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
36ca4ba6 2456#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2457#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45 2458#define SSL_R_SHORT_READ 219
8f829124 2459#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 359
413c4f45 2460#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
23bc7961 2461#define SSL_R_SRP_A_CALC 356
333f926d
BL
2462#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 363
2463#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 364
2464#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 365
413c4f45 2465#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2466#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2467#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2468#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2469#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2470#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2471#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2472#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2473#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2474#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2475#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2476#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2477#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2478#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2479#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2480#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 2481#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 2482#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
2483#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2484#define SSL_R_SSL_HANDSHAKE_FAILURE 229
2485#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
2486#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2487#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 2488#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 2489#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 2490#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
2491#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2492#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2493#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2494#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 2495#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
2496#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2497#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2498#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2499#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2500#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2501#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 2502#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
2503#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2504#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2505#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2506#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2507#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 2508#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
e0af0405 2509#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
36ca4ba6 2510#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
2511#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2512#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2513#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2514#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 2515#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
2516#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2517#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 2518#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
2519#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2520#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2521#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2522#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2523#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2524#define SSL_R_UNEXPECTED_MESSAGE 244
2525#define SSL_R_UNEXPECTED_RECORD 245
ff712220 2526#define SSL_R_UNINITIALIZED 276
413c4f45
MC
2527#define SSL_R_UNKNOWN_ALERT_TYPE 246
2528#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2529#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2530#define SSL_R_UNKNOWN_CIPHER_TYPE 249
a2f9200f 2531#define SSL_R_UNKNOWN_DIGEST 357
413c4f45
MC
2532#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2533#define SSL_R_UNKNOWN_PKEY_TYPE 251
2534#define SSL_R_UNKNOWN_PROTOCOL 252
2535#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2536#define SSL_R_UNKNOWN_SSL_VERSION 254
2537#define SSL_R_UNKNOWN_STATE 255
64abf5e6 2538#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
413c4f45
MC
2539#define SSL_R_UNSUPPORTED_CIPHER 256
2540#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 2541#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 2542#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
2543#define SSL_R_UNSUPPORTED_PROTOCOL 258
2544#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 2545#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
333f926d 2546#define SSL_R_USE_SRTP_NOT_NEGOTIATED 366
413c4f45
MC
2547#define SSL_R_WRITE_BIO_NOT_SET 260
2548#define SSL_R_WRONG_CIPHER_RETURNED 261
2549#define SSL_R_WRONG_MESSAGE_TYPE 262
2550#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2551#define SSL_R_WRONG_SIGNATURE_LENGTH 264
2552#define SSL_R_WRONG_SIGNATURE_SIZE 265
a2f9200f 2553#define SSL_R_WRONG_SIGNATURE_TYPE 358
413c4f45
MC
2554#define SSL_R_WRONG_SSL_VERSION 266
2555#define SSL_R_WRONG_VERSION_NUMBER 267
2556#define SSL_R_X509_LIB 268
2557#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 2558
d02b48c6
RE
2559#ifdef __cplusplus
2560}
2561#endif
2562#endif