]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl.h
Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support and
[thirdparty/openssl.git] / ssl / ssl.h
CommitLineData
d02b48c6 1/* ssl/ssl.h */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
bf21446a 58/* ====================================================================
52b8dad8 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
8c74b5e5
BM
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
ea262260
BM
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
ddac1974
NL
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
d02b48c6
RE
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
65a87c7d 146#include <openssl/e_os2.h>
36f74d60 147
cf1b7d96 148#ifndef OPENSSL_NO_COMP
ef33b970
RL
149#include <openssl/comp.h>
150#endif
cf1b7d96 151#ifndef OPENSSL_NO_BIO
ef33b970
RL
152#include <openssl/bio.h>
153#endif
d095b68d 154#ifndef OPENSSL_NO_DEPRECATED
cf1b7d96 155#ifndef OPENSSL_NO_X509
ef33b970
RL
156#include <openssl/x509.h>
157#endif
d095b68d
GT
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
8a2062fe 163#include <openssl/hmac.h>
d095b68d 164
f9b3bff6 165#include <openssl/kssl.h>
82271cee 166#include <openssl/safestack.h>
cf1b7d96 167#include <openssl/symhacks.h>
82271cee 168
d02b48c6
RE
169#ifdef __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
f9b3bff6
RL
191/* VRS Additional Kerberos5 entries
192 */
7ba3a4c3
RL
193#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
ef0baf60 198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
7ba3a4c3 199#define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
ef0baf60 200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
7ba3a4c3
RL
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208
f9b3bff6
RL
209#define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
882e8912 215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
f9b3bff6 216
d02b48c6 217#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
b4cadc6e 218#define SSL_MAX_SID_CTX_LENGTH 32
d02b48c6
RE
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221#define SSL_MAX_KEY_ARG_LENGTH 8
222#define SSL_MAX_MASTER_KEY_LENGTH 48
223
52b8dad8 224
d02b48c6 225/* These are used to specify which ciphers to use and not to use */
52b8dad8
BM
226
227#define SSL_TXT_EXP40 "EXPORT40"
228#define SSL_TXT_EXP56 "EXPORT56"
d02b48c6
RE
229#define SSL_TXT_LOW "LOW"
230#define SSL_TXT_MEDIUM "MEDIUM"
231#define SSL_TXT_HIGH "HIGH"
3ad74edc 232#define SSL_TXT_FIPS "FIPS"
52b8dad8 233
89bbe14c
BM
234#define SSL_TXT_kFZA "kFZA" /* unused! */
235#define SSL_TXT_aFZA "aFZA" /* unused! */
236#define SSL_TXT_eFZA "eFZA" /* unused! */
237#define SSL_TXT_FZA "FZA" /* unused! */
d02b48c6
RE
238
239#define SSL_TXT_aNULL "aNULL"
240#define SSL_TXT_eNULL "eNULL"
241#define SSL_TXT_NULL "NULL"
242
243#define SSL_TXT_kRSA "kRSA"
89bbe14c
BM
244#define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
245#define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
52b8dad8 246#define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
d02b48c6 247#define SSL_TXT_kEDH "kEDH"
89bbe14c
BM
248#define SSL_TXT_kKRB5 "kKRB5"
249#define SSL_TXT_kECDHr "kECDHr"
250#define SSL_TXT_kECDHe "kECDHe"
251#define SSL_TXT_kECDH "kECDH"
252#define SSL_TXT_kEECDH "kEECDH"
253#define SSL_TXT_kPSK "kPSK"
0e1dba93 254#define SSL_TXT_kGOST "kGOST"
edc032b5 255#define SSL_TXT_kSRP "kSRP"
89bbe14c 256
d02b48c6
RE
257#define SSL_TXT_aRSA "aRSA"
258#define SSL_TXT_aDSS "aDSS"
89bbe14c
BM
259#define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
260#define SSL_TXT_aECDH "aECDH"
261#define SSL_TXT_aKRB5 "aKRB5"
262#define SSL_TXT_aECDSA "aECDSA"
263#define SSL_TXT_aPSK "aPSK"
0e1dba93
DSH
264#define SSL_TXT_aGOST94 "aGOST94"
265#define SSL_TXT_aGOST01 "aGOST01"
266#define SSL_TXT_aGOST "aGOST"
89bbe14c 267
d02b48c6
RE
268#define SSL_TXT_DSS "DSS"
269#define SSL_TXT_DH "DH"
89bbe14c 270#define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
d02b48c6
RE
271#define SSL_TXT_ADH "ADH"
272#define SSL_TXT_RSA "RSA"
89bbe14c
BM
273#define SSL_TXT_ECDH "ECDH"
274#define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
275#define SSL_TXT_AECDH "AECDH"
276#define SSL_TXT_ECDSA "ECDSA"
52b8dad8
BM
277#define SSL_TXT_KRB5 "KRB5"
278#define SSL_TXT_PSK "PSK"
edc032b5 279#define SSL_TXT_SRP "SRP"
52b8dad8 280
d02b48c6
RE
281#define SSL_TXT_DES "DES"
282#define SSL_TXT_3DES "3DES"
283#define SSL_TXT_RC4 "RC4"
284#define SSL_TXT_RC2 "RC2"
285#define SSL_TXT_IDEA "IDEA"
96afc1cf 286#define SSL_TXT_SEED "SEED"
52b8dad8
BM
287#define SSL_TXT_AES128 "AES128"
288#define SSL_TXT_AES256 "AES256"
ea4f109c 289#define SSL_TXT_AES "AES"
52b8dad8
BM
290#define SSL_TXT_CAMELLIA128 "CAMELLIA128"
291#define SSL_TXT_CAMELLIA256 "CAMELLIA256"
f3dea9a5 292#define SSL_TXT_CAMELLIA "CAMELLIA"
52b8dad8 293
d02b48c6 294#define SSL_TXT_MD5 "MD5"
d02b48c6 295#define SSL_TXT_SHA1 "SHA1"
52b8dad8 296#define SSL_TXT_SHA "SHA" /* same as "SHA1" */
b948e2c5
DSH
297#define SSL_TXT_GOST94 "GOST94"
298#define SSL_TXT_GOST89MAC "GOST89MAC"
7409d7ad 299#define SSL_TXT_SHA256 "SHA256"
d09677ac 300#define SSL_TXT_SHA384 "SHA384"
52b8dad8 301
d02b48c6
RE
302#define SSL_TXT_SSLV2 "SSLv2"
303#define SSL_TXT_SSLV3 "SSLv3"
dfeab068 304#define SSL_TXT_TLSV1 "TLSv1"
637f374a 305#define SSL_TXT_TLSV1_1 "TLSv1.1"
7409d7ad 306#define SSL_TXT_TLSV1_2 "TLSv1.2"
52b8dad8
BM
307
308#define SSL_TXT_EXP "EXP"
309#define SSL_TXT_EXPORT "EXPORT"
89bbe14c
BM
310
311#define SSL_TXT_ALL "ALL"
d02b48c6 312
c6ccf055
LJ
313/*
314 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
315 * ciphers normally not being used.
316 * Example: "RC4" will activate all ciphers using RC4 including ciphers
317 * without authentication, which would normally disabled by DEFAULT (due
318 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
319 * will make sure that it is also disabled in the specific selection.
320 * COMPLEMENTOF* identifiers are portable between version, as adjustments
321 * to the default cipher setup will also be included here.
322 *
323 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
324 * DEFAULT gets, as only selection is being done and no sorting as needed
325 * for DEFAULT.
326 */
327#define SSL_TXT_CMPALL "COMPLEMENTOFALL"
328#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
329
a4f576a3
BM
330/* The following cipher list is used by default.
331 * It also is substituted when an application-defined cipher list string
332 * starts with 'DEFAULT'. */
e7deff3c 333#define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
22c98d4a 334/* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a
BM
335 * starts with a reasonable order, and all we have to do for DEFAULT is
336 * throwing out anonymous and unencrypted ciphersuites!
337 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
338 * some of them.)
339 */
d02b48c6 340
58964a49 341/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
d02b48c6
RE
342#define SSL_SENT_SHUTDOWN 1
343#define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 344
82271cee
RL
345#ifdef __cplusplus
346}
347#endif
348
82271cee
RL
349#ifdef __cplusplus
350extern "C" {
351#endif
352
cf1b7d96
RL
353#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
354#define OPENSSL_NO_SSL2
aa82db4f
UM
355#endif
356
d02b48c6
RE
357#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
358#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
359
58964a49
RE
360/* This is needed to stop compilers complaining about the
361 * 'struct ssl_st *' function parameters used to prototype callbacks
362 * in SSL_CTX. */
d02b48c6 363typedef struct ssl_st *ssl_crock_st;
12bf56c0 364typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
365typedef struct ssl_method_st SSL_METHOD;
366typedef struct ssl_cipher_st SSL_CIPHER;
367typedef struct ssl_session_st SSL_SESSION;
368
369DECLARE_STACK_OF(SSL_CIPHER)
370
371typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
372typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
373
374
375#ifndef OPENSSL_NO_SSL_INTERN
d02b48c6
RE
376
377/* used to hold info on the particular ciphers used */
08557cf2 378struct ssl_cipher_st
d02b48c6
RE
379 {
380 int valid;
e778802f 381 const char *name; /* text name */
d02b48c6 382 unsigned long id; /* id, 4 bytes, first is version */
52b8dad8
BM
383
384 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
385 unsigned long algorithm_mkey; /* key exchange algorithm */
386 unsigned long algorithm_auth; /* server authentication */
387 unsigned long algorithm_enc; /* symmetric encryption */
388 unsigned long algorithm_mac; /* symmetric authentication */
389 unsigned long algorithm_ssl; /* (major) protocol version */
390
018e57c7 391 unsigned long algo_strength; /* strength and export flags */
d02b48c6 392 unsigned long algorithm2; /* Extra flags */
018e57c7
DSH
393 int strength_bits; /* Number of bits really used */
394 int alg_bits; /* Number of bits for algorithm */
08557cf2 395 };
f73e07cf 396
12bf56c0 397
58964a49 398/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
08557cf2 399struct ssl_method_st
d02b48c6
RE
400 {
401 int version;
f7ba2984
BL
402 int (*ssl_new)(SSL *s);
403 void (*ssl_clear)(SSL *s);
404 void (*ssl_free)(SSL *s);
405 int (*ssl_accept)(SSL *s);
406 int (*ssl_connect)(SSL *s);
61f5b6f3 407 int (*ssl_read)(SSL *s,void *buf,int len);
e34cfcf7 408 int (*ssl_peek)(SSL *s,void *buf,int len);
61f5b6f3 409 int (*ssl_write)(SSL *s,const void *buf,int len);
f7ba2984
BL
410 int (*ssl_shutdown)(SSL *s);
411 int (*ssl_renegotiate)(SSL *s);
412 int (*ssl_renegotiate_check)(SSL *s);
36d16f8e
BL
413 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
414 max, int *ok);
415 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
416 int peek);
417 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
418 int (*ssl_dispatch_alert)(SSL *s);
a661b653
BM
419 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
420 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
babb3798 421 const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
f7ba2984 422 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
0821bcd4 423 int (*ssl_pending)(const SSL *s);
f7ba2984 424 int (*num_ciphers)(void);
babb3798 425 const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
4ebb342f 426 const struct ssl_method_st *(*get_ssl_method)(int version);
f7ba2984 427 long (*get_timeout)(void);
58964a49 428 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
41a15c4f
BL
429 int (*ssl_version)(void);
430 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
431 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
08557cf2 432 };
d02b48c6 433
d02b48c6
RE
434/* Lets make this into an ASN.1 type structure as follows
435 * SSL_SESSION_ID ::= SEQUENCE {
436 * version INTEGER, -- structure version number
437 * SSLversion INTEGER, -- SSL version number
6adbcb97
NL
438 * Cipher OCTET STRING, -- the 3 byte cipher ID
439 * Session_ID OCTET STRING, -- the Session ID
440 * Master_key OCTET STRING, -- the master key
441 * KRB5_principal OCTET STRING -- optional Kerberos principal
442 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
d02b48c6
RE
443 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
444 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
445 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
6adbcb97 446 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
ddac1974 447 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
fec38ca4 448 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
6adbcb97
NL
449 * ECPointFormatList [ 7 ] OCTET STRING, -- optional EC point format list from TLS extension
450 * PSK_identity_hint [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
451 * PSK_identity [ 9 ] EXPLICIT OCTET STRING -- optional PSK identity
edc032b5 452 * SRP_username [ 11 ] EXPLICIT OCTET STRING -- optional SRP username
d02b48c6
RE
453 * }
454 * Look in ssl/ssl_asn1.c for more details
455 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
456 */
08557cf2 457struct ssl_session_st
d02b48c6
RE
458 {
459 int ssl_version; /* what ssl version session info is
460 * being kept in here? */
461
462 /* only really used in SSLv2 */
463 unsigned int key_arg_length;
464 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
465 int master_key_length;
466 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
467 /* session_id - valid? */
468 unsigned int session_id_length;
469 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
b4cadc6e
BL
470 /* this is used to determine whether the session is being reused in
471 * the appropriate context. It is up to the application to set this,
472 * via SSL_new */
473 unsigned int sid_ctx_length;
474 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
d02b48c6 475
882e8912
RL
476#ifndef OPENSSL_NO_KRB5
477 unsigned int krb5_client_princ_len;
478 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
479#endif /* OPENSSL_NO_KRB5 */
ddac1974
NL
480#ifndef OPENSSL_NO_PSK
481 char *psk_identity_hint;
482 char *psk_identity;
483#endif
7c2d4fee
BM
484 /* Used to indicate that session resumption is not allowed.
485 * Applications can also set this bit for a new session via
486 * not_resumable_session_cb to disable session caching and tickets. */
d02b48c6
RE
487 int not_resumable;
488
489 /* The cert is the certificate used to establish this connection */
b56bce4f 490 struct sess_cert_st /* SESS_CERT */ *sess_cert;
d02b48c6 491
9d5cceac 492 /* This is the cert for the other end.
b56bce4f 493 * On clients, it will be the same as sess_cert->peer_key->x509
9d5cceac
BM
494 * (the latter is not enough as sess_cert is not retained
495 * in the external representation of sessions, see ssl_asn1.c). */
d02b48c6 496 X509 *peer;
b1fe6ca1
BM
497 /* when app_verify_callback accepts a session where the peer's certificate
498 * is not ok, we must remember the error for session reuse: */
499 long verify_result; /* only for servers */
d02b48c6
RE
500
501 int references;
502 long timeout;
503 long time;
504
82a107ea 505 unsigned int compress_meth; /* Need to lookup the method */
d02b48c6 506
babb3798 507 const SSL_CIPHER *cipher;
d02b48c6
RE
508 unsigned long cipher_id; /* when ASN.1 loaded, this
509 * needs to be used to load
510 * the 'cipher' structure */
511
f73e07cf 512 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
d02b48c6 513
58964a49
RE
514 CRYPTO_EX_DATA ex_data; /* application specific data */
515
516 /* These are used to make removal of session-ids more
517 * efficient and to implement a maximum cache size. */
518 struct ssl_session_st *prev,*next;
e67ed828
BM
519#ifndef OPENSSL_NO_TLSEXT
520 char *tlsext_hostname;
36ca4ba6 521#ifndef OPENSSL_NO_EC
019fdc78
BM
522 size_t tlsext_ecpointformatlist_length;
523 unsigned char *tlsext_ecpointformatlist; /* peer's list */
33273721
BM
524 size_t tlsext_ellipticcurvelist_length;
525 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
36ca4ba6 526#endif /* OPENSSL_NO_EC */
6434abbf
DSH
527 /* RFC4507 info */
528 unsigned char *tlsext_tick; /* Session ticket */
529 size_t tlsext_ticklen; /* Session ticket length */
530 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
edc032b5
BL
531#endif
532#ifndef OPENSSL_NO_SRP
533 char *srp_username;
e67ed828 534#endif
08557cf2 535 };
d02b48c6 536
08557cf2 537#endif
c21506ba 538
d02b48c6
RE
539#define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
540#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
ef51b4b9
DSH
541/* Allow initial connection to servers that don't support RI */
542#define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
d02b48c6
RE
543#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
544#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
545#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
72dce768 546#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
d02b48c6 547#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
58964a49 548#define SSL_OP_TLS_D5_BUG 0x00000100L
dfeab068 549#define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
22c21555 550#define SSL_OP_NO_TLSv1_1 0x00000400L
d02b48c6 551
c21506ba
BM
552/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
553 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
554 * the workaround is not needed. Unfortunately some broken SSL/TLS
555 * implementations cannot handle it at all, which is why we include
556 * it in SSL_OP_ALL. */
557#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
558
559/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
560 * This used to be 0x000FFFFFL before 0.9.7. */
22c21555 561#define SSL_OP_ALL 0x80000BFFL
c21506ba 562
36d16f8e
BL
563/* DTLS options */
564#define SSL_OP_NO_QUERY_MTU 0x00001000L
565/* Turn on Cookie Exchange (on relevant for servers) */
566#define SSL_OP_COOKIE_EXCHANGE 0x00002000L
6434abbf
DSH
567/* Don't use RFC4507 ticket extension */
568#define SSL_OP_NO_TICKET 0x00004000L
8711efb4
DSH
569/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
570#define SSL_OP_CISCO_ANYCONNECT 0x00008000L
36d16f8e 571
c21506ba
BM
572/* As server, disallow session resumption on renegotiation */
573#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
566dda07
DSH
574/* Don't use compression even if supported */
575#define SSL_OP_NO_COMPRESSION 0x00020000L
22c21555
DSH
576/* Permit unsafe legacy renegotiation */
577#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
ea262260
BM
578/* If set, always create a new key when using tmp_ecdh parameters */
579#define SSL_OP_SINGLE_ECDH_USE 0x00080000L
a14d1a03 580/* If set, always create a new key when using tmp_dh parameters */
d02b48c6 581#define SSL_OP_SINGLE_DH_USE 0x00100000L
6b0e9fac
BM
582/* Set to always use the tmp_rsa key when doing RSA operations,
583 * even when this violates protocol specs */
d02b48c6 584#define SSL_OP_EPHEMERAL_RSA 0x00200000L
836f9960
LJ
585/* Set on servers to choose the cipher according to the server's
586 * preferences */
587#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
06da6e49
LJ
588/* If set, a server will allow a client to issue a SSLv3.0 version number
589 * as latest version supported in the premaster secret, even when TLSv1.0
590 * (version 3.1) was announced in the client hello. Normally this is
591 * forbidden to prevent version rollback attacks. */
592#define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
c21506ba
BM
593
594#define SSL_OP_NO_SSLv2 0x01000000L
595#define SSL_OP_NO_SSLv3 0x02000000L
596#define SSL_OP_NO_TLSv1 0x04000000L
7409d7ad 597#define SSL_OP_NO_TLSv1_2 0x08000000L
d02b48c6 598
7409d7ad
DSH
599/* These next two were never actually used for anything since SSLeay
600 * zap so we have some more flags.
601 */
a14d1a03 602/* The next flag deliberately changes the ciphertest, this is a check
dfeab068 603 * for the PKCS#1 attack */
7409d7ad
DSH
604#define SSL_OP_PKCS1_CHECK_1 0x0
605#define SSL_OP_PKCS1_CHECK_2 0x0
606
58964a49 607#define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
d92f0bb6 608#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
0e1dba93
DSH
609/* Make server add server-hello extension from early version of
610 * cryptopro draft, when GOST ciphersuite is negotiated.
611 * Required for interoperability with CryptoPro CSP 3.x
612 */
613#define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
e1056435
BM
614
615/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
616 * when just a single record has been written): */
617#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
618/* Make it possible to retry SSL_write() with changed buffer location
619 * (buffer contents must stay the same!); this is not the default to avoid
620 * the misconception that non-blocking SSL_write() behaves like
621 * non-blocking write(): */
622#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
54f10e6a
BM
623/* Never bother the application with retries if the transport
624 * is blocking: */
625#define SSL_MODE_AUTO_RETRY 0x00000004L
cf56663f
DSH
626/* Don't attempt to automatically build certificate chain */
627#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
8671b898
BL
628/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
629 * TLS only.) "Released" buffers are put onto a free-list in the context
630 * or just freed (depending on the context's setting for freelist_max_len). */
631#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
c21506ba 632
e1056435
BM
633/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
634 * they cannot be used to clear bits. */
635
413c4f45 636#define SSL_CTX_set_options(ctx,op) \
a661b653 637 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
638#define SSL_CTX_clear_options(ctx,op) \
639 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 640#define SSL_CTX_get_options(ctx) \
a661b653 641 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
413c4f45 642#define SSL_set_options(ssl,op) \
a661b653 643 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
7661ccad
DSH
644#define SSL_clear_options(ssl,op) \
645 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
413c4f45 646#define SSL_get_options(ssl) \
a661b653 647 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
58964a49 648
e1056435 649#define SSL_CTX_set_mode(ctx,op) \
a661b653 650 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
7661ccad
DSH
651#define SSL_CTX_clear_mode(ctx,op) \
652 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 653#define SSL_CTX_get_mode(ctx) \
a661b653 654 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
7661ccad
DSH
655#define SSL_clear_mode(ssl,op) \
656 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
e1056435 657#define SSL_set_mode(ssl,op) \
a661b653 658 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
e1056435 659#define SSL_get_mode(ssl) \
a661b653 660 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
36d16f8e
BL
661#define SSL_set_mtu(ssl, mtu) \
662 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
a661b653 663
5430200b
DSH
664#define SSL_get_secure_renegotiation_support(ssl) \
665 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653
BM
666
667void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
668void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
669#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
670#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
671
edc032b5 672#ifndef OPENSSL_NO_SRP
a661b653 673
08557cf2
DSH
674#ifndef OPENSSL_NO_SSL_INTERN
675
edc032b5
BL
676typedef struct srp_ctx_st
677 {
678 /* param for all the callbacks */
679 void *SRP_cb_arg;
680 /* set client Hello login callback */
681 int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
682 /* set SRP N/g param callback for verification */
683 int (*SRP_verify_param_callback)(SSL *, void *);
684 /* set SRP client passwd callback */
685 char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
686 /* set SRP client username callback */
687 char *(*SRP_TLS_ext_missing_srp_client_username_callback)(SSL *, void *);
688
689 char *login;
690 BIGNUM *N,*g,*s,*B,*A;
691 BIGNUM *a,*b,*v;
692 char *info;
693 int strength;
694
695 unsigned long srp_Mask;
696 } SRP_CTX;
697
08557cf2
DSH
698#endif
699
edc032b5
BL
700/* see tls_srp.c */
701int SSL_SRP_CTX_init(SSL *s);
702int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
703int SSL_SRP_CTX_free(SSL *ctx);
704int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
705int SSL_srp_server_param_with_username(SSL *s, int *ad);
706int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
707int SRP_Calc_A_param(SSL *s);
708int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
709int SRP_have_to_put_srp_username(SSL *s);
710
711#endif
d02b48c6 712
c0f5dd07
LJ
713#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
714#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
715#else
716#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
717#endif
718
58964a49
RE
719#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
720
dc644fe2
GT
721/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
722 * them. It is used to override the generation of SSL/TLS session IDs in a
723 * server. Return value should be zero on an error, non-zero to proceed. Also,
724 * callbacks should themselves check if the id they generate is unique otherwise
725 * the SSL handshake will fail with an error - callbacks can do this using the
726 * 'ssl' value they're passed by;
f85c9904 727 * SSL_has_matching_session_id(ssl, id, *id_len)
dc644fe2
GT
728 * The length value passed in is set at the maximum size the session ID can be.
729 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
730 * can alter this length to be less if desired, but under SSLv2 session IDs are
731 * supposed to be fixed at 16 bytes so the id will be padded after the callback
732 * returns in this case. It is also an error for the callback to set the size to
733 * zero. */
734typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
735 unsigned int *id_len);
736
08557cf2
DSH
737typedef struct ssl_comp_st SSL_COMP;
738
739#ifndef OPENSSL_NO_SSL_INTERN
740
741struct ssl_comp_st
8f0d68fa
RL
742 {
743 int id;
e90e7197 744 const char *name;
cf1b7d96 745#ifndef OPENSSL_NO_COMP
8f0d68fa 746 COMP_METHOD *method;
413c4f45 747#else
8f0d68fa 748 char *method;
413c4f45 749#endif
08557cf2 750 };
413c4f45 751
f73e07cf 752DECLARE_STACK_OF(SSL_COMP)
3c1d6bbc 753DECLARE_LHASH_OF(SSL_SESSION);
f73e07cf 754
f7ba2984 755struct ssl_ctx_st
d02b48c6 756 {
4ebb342f 757 const SSL_METHOD *method;
d02b48c6 758
f73e07cf 759 STACK_OF(SSL_CIPHER) *cipher_list;
d02b48c6 760 /* same as above but sorted for lookup */
f73e07cf 761 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6
RE
762
763 struct x509_store_st /* X509_STORE */ *cert_store;
3c1d6bbc 764 LHASH_OF(SSL_SESSION) *sessions;
58964a49 765 /* Most session-ids that will be cached, default is
4dd60b3b 766 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
58964a49
RE
767 unsigned long session_cache_size;
768 struct ssl_session_st *session_cache_head;
769 struct ssl_session_st *session_cache_tail;
d02b48c6
RE
770
771 /* This can have one of 2 values, ored together,
772 * SSL_SESS_CACHE_CLIENT,
773 * SSL_SESS_CACHE_SERVER,
774 * Default is SSL_SESSION_CACHE_SERVER, which means only
775 * SSL_accept which cache SSL_SESSIONS. */
776 int session_cache_mode;
777
778 /* If timeout is not 0, it is the default timeout value set
779 * when SSL_new() is called. This has been put in to make
780 * life easier to set things up */
781 long session_timeout;
782
783 /* If this callback is not null, it will be called each
784 * time a session id is added to the cache. If this function
785 * returns 1, it means that the callback will do a
786 * SSL_SESSION_free() when it has finished using it. Otherwise,
787 * on 0, it means the callback has finished with it.
788 * If remove_session_cb is not null, it will be called when
fe10275d
RL
789 * a session-id is removed from the cache. After the call,
790 * OpenSSL will SSL_SESSION_free() it. */
d02b48c6
RE
791 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
792 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
793 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
794 unsigned char *data,int len,int *copy);
bf21446a 795
413c4f45
MC
796 struct
797 {
798 int sess_connect; /* SSL new conn - started */
799 int sess_connect_renegotiate;/* SSL reneg - requested */
800 int sess_connect_good; /* SSL new conne/reneg - finished */
801 int sess_accept; /* SSL new accept - started */
802 int sess_accept_renegotiate;/* SSL reneg - requested */
803 int sess_accept_good; /* SSL accept/reneg - finished */
804 int sess_miss; /* session lookup misses */
805 int sess_timeout; /* reuse attempt on timeouted session */
806 int sess_cache_full; /* session removed due to full cache */
807 int sess_hit; /* session reuse actually done */
808 int sess_cb_hit; /* session-id that was not
809 * in the cache was
810 * passed back via the callback. This
811 * indicates that the application is
812 * supplying session-id's from other
813 * processes - spooky :-) */
814 } stats;
d02b48c6
RE
815
816 int references;
817
d02b48c6 818 /* if defined, these override the X509_verify_cert() calls */
023ec151
BM
819 int (*app_verify_callback)(X509_STORE_CTX *, void *);
820 void *app_verify_arg;
821 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
822 * ('app_verify_callback' was called with just one argument) */
dc644fe2 823
d02b48c6 824 /* Default password callback. */
bf21446a 825 pem_password_cb *default_passwd_callback;
d02b48c6 826
74678cc2 827 /* Default password callback user data. */
bf21446a 828 void *default_passwd_callback_userdata;
74678cc2 829
d02b48c6 830 /* get client cert callback */
a3feb21b 831 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
d02b48c6 832
36d16f8e
BL
833 /* cookie generate callback */
834 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
835 unsigned int *cookie_len);
836
837 /* verify cookie callback */
838 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
839 unsigned int cookie_len);
840
58964a49
RE
841 CRYPTO_EX_DATA ex_data;
842
e778802f
BL
843 const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
844 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
845 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
dfeab068 846
f73e07cf 847 STACK_OF(X509) *extra_certs;
bf21446a
BM
848 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
849
850
851 /* Default values used when no per-SSL value is defined follow */
852
45d87a1f 853 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
bf21446a
BM
854
855 /* what we put in client cert requests */
856 STACK_OF(X509_NAME) *client_CA;
857
858
859 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
860
861 unsigned long options;
862 unsigned long mode;
863 long max_cert_list;
864
865 struct cert_st /* CERT */ *cert;
866 int read_ahead;
867
868 /* callback that allows applications to peek at protocol messages */
a661b653 869 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
870 void *msg_callback_arg;
871
872 int verify_mode;
bf21446a
BM
873 unsigned int sid_ctx_length;
874 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
875 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
876
877 /* Default generate session ID callback. */
878 GEN_SESSION_CB generate_session_id;
879
5d7c222d
DSH
880 X509_VERIFY_PARAM *param;
881
7c2d4fee
BM
882 /* Callback for disabling session caching and ticket support
883 * on a session basis, depending on the chosen cipher. */
884 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
885
5d7c222d 886#if 0
bf21446a
BM
887 int purpose; /* Purpose setting */
888 int trust; /* Trust setting */
5d7c222d 889#endif
bf21446a
BM
890
891 int quiet_shutdown;
566dda07
DSH
892
893 /* Maximum amount of data to send in one fragment.
894 * actual record size can be more than this due to
895 * padding and MAC overheads.
896 */
c1de1a19 897 unsigned int max_send_fragment;
ed3883d2 898
368888bc
DSH
899#ifndef OPENSSL_ENGINE
900 /* Engine to pass requests for client certs to
901 */
902 ENGINE *client_cert_engine;
903#endif
904
ed3883d2 905#ifndef OPENSSL_NO_TLSEXT
f1fd4544 906 /* TLS extensions servername callback */
ed3883d2
BM
907 int (*tlsext_servername_callback)(SSL*, int *, void *);
908 void *tlsext_servername_arg;
6434abbf
DSH
909 /* RFC 4507 session ticket keys */
910 unsigned char tlsext_tick_key_name[16];
911 unsigned char tlsext_tick_hmac_key[16];
912 unsigned char tlsext_tick_aes_key[16];
8a2062fe
DSH
913 /* Callback to support customisation of ticket key setting */
914 int (*tlsext_ticket_key_cb)(SSL *ssl,
915 unsigned char *name, unsigned char *iv,
916 EVP_CIPHER_CTX *ectx,
917 HMAC_CTX *hctx, int enc);
761772d7 918
67c8e7f4
DSH
919 /* certificate status request info */
920 /* Callback for status request */
921 int (*tlsext_status_cb)(SSL *ssl, void *arg);
922 void *tlsext_status_arg;
923
761772d7
BM
924 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
925 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
926 void *tlsext_opaque_prf_input_callback_arg;
ee2ffc27 927
bf48836c 928# ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
929 /* Next protocol negotiation information */
930 /* (for experimental NPN extension). */
931
932 /* For a server, this contains a callback function by which the set of
933 * advertised protocols can be provided. */
934 int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
935 unsigned int *len, void *arg);
936 void *next_protos_advertised_cb_arg;
937 /* For a client, this contains a callback function that selects the
938 * next protocol from the list provided by the server. */
939 int (*next_proto_select_cb)(SSL *s, unsigned char **out,
940 unsigned char *outlen,
941 const unsigned char *in,
942 unsigned int inlen,
943 void *arg);
944 void *next_proto_select_cb_arg;
945# endif
ddac1974 946#endif
761772d7 947
ddac1974
NL
948#ifndef OPENSSL_NO_PSK
949 char *psk_identity_hint;
950 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
951 unsigned int max_identity_len, unsigned char *psk,
952 unsigned int max_psk_len);
953 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
954 unsigned char *psk, unsigned int max_psk_len);
ed3883d2 955#endif
8671b898 956
474b3b1c 957#ifndef OPENSSL_NO_BUF_FREELISTS
8671b898
BL
958#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
959 unsigned int freelist_max_len;
960 struct ssl3_buf_freelist_st *wbuf_freelist;
961 struct ssl3_buf_freelist_st *rbuf_freelist;
edc032b5
BL
962#endif
963#ifndef OPENSSL_NO_SRP
964 SRP_CTX srp_ctx; /* ctx for SRP authentication */
8671b898 965#endif
f7ba2984 966 };
d02b48c6 967
08557cf2
DSH
968#endif
969
58964a49
RE
970#define SSL_SESS_CACHE_OFF 0x0000
971#define SSL_SESS_CACHE_CLIENT 0x0001
972#define SSL_SESS_CACHE_SERVER 0x0002
d02b48c6 973#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
58964a49 974#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 975/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
58964a49 976#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
e0db2eed
GT
977#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
978#define SSL_SESS_CACHE_NO_INTERNAL \
979 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 980
3c1d6bbc 981LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
413c4f45
MC
982#define SSL_CTX_sess_number(ctx) \
983 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
984#define SSL_CTX_sess_connect(ctx) \
985 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
986#define SSL_CTX_sess_connect_good(ctx) \
987 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
988#define SSL_CTX_sess_connect_renegotiate(ctx) \
989 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
990#define SSL_CTX_sess_accept(ctx) \
991 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
992#define SSL_CTX_sess_accept_renegotiate(ctx) \
993 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
994#define SSL_CTX_sess_accept_good(ctx) \
995 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
996#define SSL_CTX_sess_hits(ctx) \
997 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
998#define SSL_CTX_sess_cb_hits(ctx) \
999 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1000#define SSL_CTX_sess_misses(ctx) \
1001 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1002#define SSL_CTX_sess_timeouts(ctx) \
1003 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1004#define SSL_CTX_sess_cache_full(ctx) \
1005 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
d02b48c6 1006
7806f3dd
NL
1007void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1008int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1009void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1010void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
1011void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1012SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1013void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1014void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1015void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1016int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
59d2d48f 1017#ifndef OPENSSL_NO_ENGINE
368888bc 1018int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
59d2d48f 1019#endif
7806f3dd
NL
1020void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1021void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
bf48836c 1022#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1023void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1024 int (*cb) (SSL *ssl,
1025 const unsigned char **out,
1026 unsigned int *outlen,
1027 void *arg), void *arg);
1028void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1029 int (*cb) (SSL *ssl, unsigned char **out,
1030 unsigned char *outlen,
1031 const unsigned char *in,
1032 unsigned int inlen, void *arg),
1033 void *arg);
1034
1035int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1036 const unsigned char *in, unsigned int inlen,
1037 const unsigned char *client, unsigned int client_len);
1038void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1039 unsigned *len);
1040
1041#define OPENSSL_NPN_UNSUPPORTED 0
1042#define OPENSSL_NPN_NEGOTIATED 1
1043#define OPENSSL_NPN_NO_OVERLAP 2
1044
1045#endif
63493c7b 1046
ddac1974
NL
1047#ifndef OPENSSL_NO_PSK
1048/* the maximum length of the buffer given to callbacks containing the
1049 * resulting identity/psk */
1050#define PSK_MAX_IDENTITY_LEN 128
f3b7bdad 1051#define PSK_MAX_PSK_LEN 256
7806f3dd
NL
1052void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1053 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1054 char *identity, unsigned int max_identity_len, unsigned char *psk,
1055 unsigned int max_psk_len));
1056void SSL_set_psk_client_callback(SSL *ssl,
1057 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1058 char *identity, unsigned int max_identity_len, unsigned char *psk,
1059 unsigned int max_psk_len));
1060void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1061 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1062 unsigned char *psk, unsigned int max_psk_len));
1063void SSL_set_psk_server_callback(SSL *ssl,
1064 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1065 unsigned char *psk, unsigned int max_psk_len));
ddac1974
NL
1066int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1067int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1068const char *SSL_get_psk_identity_hint(const SSL *s);
1069const char *SSL_get_psk_identity(const SSL *s);
1070#endif
1071
d02b48c6
RE
1072#define SSL_NOTHING 1
1073#define SSL_WRITING 2
1074#define SSL_READING 3
1075#define SSL_X509_LOOKUP 4
1076
1077/* These will only be used when doing non-blocking IO */
413c4f45
MC
1078#define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1079#define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1080#define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1081#define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
d02b48c6 1082
b948e2c5
DSH
1083#define SSL_MAC_FLAG_READ_MAC_STREAM 1
1084#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1085
08557cf2
DSH
1086#ifndef OPENSSL_NO_SSL_INTERN
1087
f7ba2984 1088struct ssl_st
d02b48c6 1089 {
6d02d8e4 1090 /* protocol version
36d16f8e 1091 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
6d02d8e4 1092 */
d02b48c6
RE
1093 int version;
1094 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1095
4ebb342f 1096 const SSL_METHOD *method; /* SSLv3 */
d02b48c6
RE
1097
1098 /* There are 2 BIO's even though they are normally both the
1099 * same. This is so data can be read and written to different
1100 * handlers */
1101
cf1b7d96 1102#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1103 BIO *rbio; /* used by SSL_read */
1104 BIO *wbio; /* used by SSL_write */
bbb8de09 1105 BIO *bbio; /* used during session-id reuse to concatenate
d02b48c6
RE
1106 * messages */
1107#else
1108 char *rbio; /* used by SSL_read */
1109 char *wbio; /* used by SSL_write */
1110 char *bbio;
1111#endif
1112 /* This holds a variable that indicates what we were doing
1113 * when a 0 or -1 is returned. This is needed for
1114 * non-blocking IO so we know what request needs re-doing when
1115 * in SSL_accept or SSL_connect */
1116 int rwstate;
1117
1118 /* true when we are actually in SSL_accept() or SSL_connect() */
1119 int in_handshake;
41a15c4f 1120 int (*handshake_func)(SSL *);
d02b48c6 1121
fa2b248f
BM
1122 /* Imagine that here's a boolean member "init" that is
1123 * switched as soon as SSL_set_{accept/connect}_state
1124 * is called for the first time, so that "state" and
1125 * "handshake_func" are properly initialized. But as
1126 * handshake_func is == 0 until then, we use this
1127 * test instead of an "init" member.
b31b04d9
BM
1128 */
1129
413c4f45 1130 int server; /* are we the server side? - mostly used by SSL_clear*/
d02b48c6 1131
44959ee4
DSH
1132 int new_session;/* Generate a new session or reuse an old one.
1133 * NB: For servers, the 'new' session may actually be a previously
1134 * cached session or even the previous session unless
1135 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
1136 int renegotiate;/* 1 if we are renegotiating.
1137 * 2 if we are a server and are inside a handshake
1138 * (i.e. not just sending a HelloRequest) */
1139
d02b48c6
RE
1140 int quiet_shutdown;/* don't send shutdown packets */
1141 int shutdown; /* we have shut things down, 0x01 sent, 0x02
1142 * for received */
1143 int state; /* where we are */
1144 int rstate; /* where we are when reading */
1145
1146 BUF_MEM *init_buf; /* buffer used during init */
48948d53 1147 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
d02b48c6
RE
1148 int init_num; /* amount read/written */
1149 int init_off; /* amount read/written */
1150
1151 /* used internally to point at a raw packet */
1152 unsigned char *packet;
1153 unsigned int packet_length;
1154
b35e9050
BM
1155 struct ssl2_state_st *s2; /* SSLv2 variables */
1156 struct ssl3_state_st *s3; /* SSLv3 variables */
36d16f8e 1157 struct dtls1_state_st *d1; /* DTLSv1 variables */
d02b48c6 1158
c51ae173
BM
1159 int read_ahead; /* Read as many input bytes as possible
1160 * (for non-blocking reads) */
bf21446a
BM
1161
1162 /* callback that allows applications to peek at protocol messages */
a661b653 1163 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
bf21446a
BM
1164 void *msg_callback_arg;
1165
d02b48c6
RE
1166 int hit; /* reusing a previous session */
1167
5d7c222d
DSH
1168 X509_VERIFY_PARAM *param;
1169
7c2d4fee
BM
1170 /* Callback for disabling session caching and ticket support
1171 * on a session basis, depending on the chosen cipher. */
1172 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
1173
5d7c222d 1174#if 0
13938ace
DSH
1175 int purpose; /* Purpose setting */
1176 int trust; /* Trust setting */
5d7c222d 1177#endif
13938ace 1178
d02b48c6 1179 /* crypto */
f73e07cf
BL
1180 STACK_OF(SSL_CIPHER) *cipher_list;
1181 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
d02b48c6 1182
52732b38 1183 /* These are the ones being used, the ones in SSL_SESSION are
d02b48c6 1184 * the ones to be 'copied' into these ones */
b948e2c5 1185 int mac_flags;
d02b48c6 1186 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
b948e2c5 1187 EVP_MD_CTX *read_hash; /* used for mac generation */
cf1b7d96 1188#ifndef OPENSSL_NO_COMP
dfeab068
RE
1189 COMP_CTX *expand; /* uncompress */
1190#else
1191 char *expand;
1192#endif
d02b48c6
RE
1193
1194 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
b948e2c5 1195 EVP_MD_CTX *write_hash; /* used for mac generation */
cf1b7d96 1196#ifndef OPENSSL_NO_COMP
dfeab068
RE
1197 COMP_CTX *compress; /* compression */
1198#else
1199 char *compress;
1200#endif
d02b48c6
RE
1201
1202 /* session info */
1203
1204 /* client cert? */
1205 /* This is used to hold the server certificate used */
1206 struct cert_st /* CERT */ *cert;
1207
b4cadc6e
BL
1208 /* the session_id_context is used to ensure sessions are only reused
1209 * in the appropriate context */
1210 unsigned int sid_ctx_length;
1211 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1212
d02b48c6
RE
1213 /* This can also be in the session once a session is established */
1214 SSL_SESSION *session;
1215
dc644fe2
GT
1216 /* Default generate session ID callback. */
1217 GEN_SESSION_CB generate_session_id;
1218
d02b48c6
RE
1219 /* Used in SSL2 and SSL3 */
1220 int verify_mode; /* 0 don't care about verify failure.
1221 * 1 fail if verify fails */
49bc2624 1222 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
bf21446a 1223
45d87a1f 1224 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
d02b48c6
RE
1225
1226 int error; /* error bytes to be written */
1227 int error_code; /* actual code */
1228
cf1b7d96 1229#ifndef OPENSSL_NO_KRB5
f9b3bff6 1230 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
cf1b7d96 1231#endif /* OPENSSL_NO_KRB5 */
f9b3bff6 1232
ddac1974
NL
1233#ifndef OPENSSL_NO_PSK
1234 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1235 unsigned int max_identity_len, unsigned char *psk,
1236 unsigned int max_psk_len);
1237 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1238 unsigned char *psk, unsigned int max_psk_len);
1239#endif
1240
d02b48c6
RE
1241 SSL_CTX *ctx;
1242 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1243 * and SSL_write() calls, good for nbio debuging :-) */
1244 int debug;
1245
1246 /* extra application data */
58964a49
RE
1247 long verify_result;
1248 CRYPTO_EX_DATA ex_data;
d02b48c6
RE
1249
1250 /* for server side, keep the list of CA_dn we can use */
f73e07cf 1251 STACK_OF(X509_NAME) *client_CA;
d02b48c6 1252
58964a49 1253 int references;
e1056435
BM
1254 unsigned long options; /* protocol behaviour */
1255 unsigned long mode; /* API behaviour */
c0f5dd07 1256 long max_cert_list;
d02b48c6 1257 int first_packet;
413c4f45 1258 int client_version; /* what was passed, used for
657e60fa 1259 * SSLv3/TLS rollback check */
c1de1a19 1260 unsigned int max_send_fragment;
ed3883d2 1261#ifndef OPENSSL_NO_TLSEXT
6434abbf
DSH
1262 /* TLS extension debug callback */
1263 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1264 unsigned char *data, int len,
1265 void *arg);
1266 void *tlsext_debug_arg;
ed3883d2 1267 char *tlsext_hostname;
f1fd4544
BM
1268 int servername_done; /* no further mod of servername
1269 0 : call the servername extension callback.
1270 1 : prepare 2, allow last ack just after in server callback.
1271 2 : don't call servername callback, no ack in server hello
1272 */
67c8e7f4
DSH
1273 /* certificate status request info */
1274 /* Status type or -1 if no status type */
1275 int tlsext_status_type;
1276 /* Expect OCSP CertificateStatus message */
1277 int tlsext_status_expected;
1278 /* OCSP status request only */
1279 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1280 X509_EXTENSIONS *tlsext_ocsp_exts;
1281 /* OCSP response received or to be sent */
1282 unsigned char *tlsext_ocsp_resp;
1283 int tlsext_ocsp_resplen;
1284
6434abbf
DSH
1285 /* RFC4507 session ticket expected to be received or sent */
1286 int tlsext_ticket_expected;
36ca4ba6 1287#ifndef OPENSSL_NO_EC
019fdc78
BM
1288 size_t tlsext_ecpointformatlist_length;
1289 unsigned char *tlsext_ecpointformatlist; /* our list */
33273721
BM
1290 size_t tlsext_ellipticcurvelist_length;
1291 unsigned char *tlsext_ellipticcurvelist; /* our list */
36ca4ba6 1292#endif /* OPENSSL_NO_EC */
761772d7
BM
1293
1294 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1295 void *tlsext_opaque_prf_input;
1296 size_t tlsext_opaque_prf_input_len;
1297
12bf56c0
DSH
1298 /* TLS Session Ticket extension override */
1299 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1300
1301 /* TLS Session Ticket extension callback */
1302 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1303 void *tls_session_ticket_ext_cb_arg;
1304
1305 /* TLS pre-shared secret session resumption */
1306 tls_session_secret_cb_fn tls_session_secret_cb;
1307 void *tls_session_secret_cb_arg;
1308
1aeb3da8 1309 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
ee2ffc27 1310
bf48836c 1311#ifndef OPENSSL_NO_NEXTPROTONEG
ee2ffc27
BL
1312 /* Next protocol negotiation. For the client, this is the protocol that
1313 * we sent in NextProtocol and is set when handling ServerHello
1314 * extensions.
1315 *
1316 * For a server, this is the client's selected_protocol from
1317 * NextProtocol and is set when handling the NextProtocol message,
1318 * before the Finished message. */
1319 unsigned char *next_proto_negotiated;
1320 unsigned char next_proto_negotiated_len;
1321#endif
edc032b5
BL
1322#ifndef OPENSSL_NO_SRP
1323 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1324#endif
ee2ffc27 1325
a13c20f6
BM
1326#define session_ctx initial_ctx
1327#else
1328#define session_ctx ctx
761772d7 1329#endif /* OPENSSL_NO_TLSEXT */
f7ba2984 1330 };
d02b48c6 1331
08557cf2
DSH
1332#endif
1333
82271cee
RL
1334#ifdef __cplusplus
1335}
1336#endif
1337
ec577822
BM
1338#include <openssl/ssl2.h>
1339#include <openssl/ssl3.h>
1340#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
36d16f8e 1341#include <openssl/dtls1.h> /* Datagram TLS */
ec577822 1342#include <openssl/ssl23.h>
d02b48c6 1343
82271cee
RL
1344#ifdef __cplusplus
1345extern "C" {
1346#endif
1347
657e60fa 1348/* compatibility */
58964a49
RE
1349#define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1350#define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1351#define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1352#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1353#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1354#define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
d02b48c6
RE
1355
1356/* The following are the possible values for ssl->state are are
657e60fa 1357 * used to indicate where we are up to in the SSL connection establishment.
d02b48c6
RE
1358 * The macros that follow are about the only things you should need to use
1359 * and even then, only when using non-blocking IO.
1360 * It can also be useful to work out where you were when the connection
1361 * failed */
1362
d02b48c6
RE
1363#define SSL_ST_CONNECT 0x1000
1364#define SSL_ST_ACCEPT 0x2000
1365#define SSL_ST_MASK 0x0FFF
1366#define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1367#define SSL_ST_BEFORE 0x4000
1368#define SSL_ST_OK 0x03
1369#define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1370
d02b48c6
RE
1371#define SSL_CB_LOOP 0x01
1372#define SSL_CB_EXIT 0x02
1373#define SSL_CB_READ 0x04
1374#define SSL_CB_WRITE 0x08
1375#define SSL_CB_ALERT 0x4000 /* used in callback */
1376#define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1377#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1378#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1379#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1380#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1381#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1382#define SSL_CB_HANDSHAKE_START 0x10
1383#define SSL_CB_HANDSHAKE_DONE 0x20
1384
1385/* Is the SSL_connection established? */
58964a49
RE
1386#define SSL_get_state(a) SSL_state(a)
1387#define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1388#define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1389#define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1390#define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1391#define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
d02b48c6
RE
1392
1393/* The following 2 states are kept in ssl->rstate when reads fail,
1394 * you should not need these */
1395#define SSL_ST_READ_HEADER 0xF0
1396#define SSL_ST_READ_BODY 0xF1
1397#define SSL_ST_READ_DONE 0xF2
1398
ca03109c
BM
1399/* Obtain latest Finished message
1400 * -- that we sent (SSL_get_finished)
1401 * -- that we expected from peer (SSL_get_peer_finished).
1402 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
0821bcd4
BL
1403size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1404size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1405
d02b48c6
RE
1406/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1407 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1408#define SSL_VERIFY_NONE 0x00
1409#define SSL_VERIFY_PEER 0x01
1410#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1411#define SSL_VERIFY_CLIENT_ONCE 0x04
1412
af57d843 1413#define OpenSSL_add_ssl_algorithms() SSL_library_init()
413c4f45
MC
1414#define SSLeay_add_ssl_algorithms() SSL_library_init()
1415
657e60fa 1416/* this is for backward compatibility */
d02b48c6
RE
1417#if 0 /* NEW_SSLEAY */
1418#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1419#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1420#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1421#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1422#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1423#endif
657e60fa 1424/* More backward compatibility */
d02b48c6
RE
1425#define SSL_get_cipher(s) \
1426 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1427#define SSL_get_cipher_bits(s,np) \
1428 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1429#define SSL_get_cipher_version(s) \
1430 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1431#define SSL_get_cipher_name(s) \
1432 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
58964a49
RE
1433#define SSL_get_time(a) SSL_SESSION_get_time(a)
1434#define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1435#define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1436#define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
d02b48c6 1437
41a15c4f
BL
1438#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1439#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1440
1441DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
d02b48c6 1442
a13c20f6 1443#define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
739a543e 1444
58964a49
RE
1445/* These alert types are for SSLv3 and TLSv1 */
1446#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1447#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1448#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1449#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1450#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1451#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1452#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1453#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1454#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1455#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1456#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1457#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1458#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1459#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1460#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1461#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1462#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1463#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
657e60fa 1464#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
58964a49
RE
1465#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1466#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1467#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
657e60fa 1468#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
58964a49 1469#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
3ff94a00
BM
1470#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1471#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
ed3883d2 1472#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
3ff94a00
BM
1473#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1474#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
ddac1974 1475#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
edc032b5
BL
1476#define SSL_AD_UNKNOWN_SRP_USERNAME TLS1_AD_UNKNOWN_SRP_USERNAME
1477#define SSL_AD_MISSING_SRP_USERNAME TLS1_AD_MISSING_SRP_USERNAME
58964a49 1478
d02b48c6
RE
1479#define SSL_ERROR_NONE 0
1480#define SSL_ERROR_SSL 1
1481#define SSL_ERROR_WANT_READ 2
1482#define SSL_ERROR_WANT_WRITE 3
1483#define SSL_ERROR_WANT_X509_LOOKUP 4
31b48962 1484#define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
d02b48c6
RE
1485#define SSL_ERROR_ZERO_RETURN 6
1486#define SSL_ERROR_WANT_CONNECT 7
924046ce 1487#define SSL_ERROR_WANT_ACCEPT 8
d02b48c6 1488
58964a49
RE
1489#define SSL_CTRL_NEED_TMP_RSA 1
1490#define SSL_CTRL_SET_TMP_RSA 2
1491#define SSL_CTRL_SET_TMP_DH 3
ea262260
BM
1492#define SSL_CTRL_SET_TMP_ECDH 4
1493#define SSL_CTRL_SET_TMP_RSA_CB 5
1494#define SSL_CTRL_SET_TMP_DH_CB 6
1495#define SSL_CTRL_SET_TMP_ECDH_CB 7
1496
1497#define SSL_CTRL_GET_SESSION_REUSED 8
1498#define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1499#define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1500#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1501#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1502#define SSL_CTRL_GET_FLAGS 13
1503#define SSL_CTRL_EXTRA_CHAIN_CERT 14
1504
1505#define SSL_CTRL_SET_MSG_CALLBACK 15
1506#define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
bf21446a 1507
36d16f8e
BL
1508/* only applies to datagram connections */
1509#define SSL_CTRL_SET_MTU 17
413c4f45
MC
1510/* Stats */
1511#define SSL_CTRL_SESS_NUMBER 20
1512#define SSL_CTRL_SESS_CONNECT 21
1513#define SSL_CTRL_SESS_CONNECT_GOOD 22
1514#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1515#define SSL_CTRL_SESS_ACCEPT 24
1516#define SSL_CTRL_SESS_ACCEPT_GOOD 25
1517#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1518#define SSL_CTRL_SESS_HIT 27
1519#define SSL_CTRL_SESS_CB_HIT 28
1520#define SSL_CTRL_SESS_MISSES 29
1521#define SSL_CTRL_SESS_TIMEOUTS 30
1522#define SSL_CTRL_SESS_CACHE_FULL 31
1523#define SSL_CTRL_OPTIONS 32
c0f5dd07 1524#define SSL_CTRL_MODE 33
413c4f45
MC
1525
1526#define SSL_CTRL_GET_READ_AHEAD 40
1527#define SSL_CTRL_SET_READ_AHEAD 41
1528#define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1529#define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1530#define SSL_CTRL_SET_SESS_CACHE_MODE 44
1531#define SSL_CTRL_GET_SESS_CACHE_MODE 45
58964a49 1532
c0f5dd07
LJ
1533#define SSL_CTRL_GET_MAX_CERT_LIST 50
1534#define SSL_CTRL_SET_MAX_CERT_LIST 51
1535
566dda07
DSH
1536#define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1537
a13c20f6 1538/* see tls1.h for macros based on these */
1aeb3da8 1539#ifndef OPENSSL_NO_TLSEXT
f1fd4544
BM
1540#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1541#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1542#define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
6434abbf
DSH
1543#define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1544#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
94d511cd
DSH
1545#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1546#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
761772d7
BM
1547#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1548#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1549#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
67c8e7f4
DSH
1550#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1551#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1552#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1553#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1554#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1555#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1556#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1557#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1558#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
8a2062fe
DSH
1559
1560#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
edc032b5
BL
1561
1562#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1563#define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1564#define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1565#define SSL_CTRL_SET_TLS_EXT_SRP_MISSING_CLIENT_USERNAME_CB 78
1566#define SSL_CTRL_SET_SRP_ARG 79
1567#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 80
1568#define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 81
1569#define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 82
1aeb3da8 1570#endif
f1fd4544 1571
b972fbaa
DSH
1572#define DTLS_CTRL_GET_TIMEOUT 73
1573#define DTLS_CTRL_HANDLE_TIMEOUT 74
1fc3ac80 1574#define DTLS_CTRL_LISTEN 75
b972fbaa 1575
7661ccad
DSH
1576#define SSL_CTRL_GET_RI_SUPPORT 76
1577#define SSL_CTRL_CLEAR_OPTIONS 77
1578#define SSL_CTRL_CLEAR_MODE 78
7c2d4fee 1579#define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
7661ccad 1580
b972fbaa
DSH
1581#define DTLSv1_get_timeout(ssl, arg) \
1582 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1583#define DTLSv1_handle_timeout(ssl) \
1584 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1fc3ac80
DSH
1585#define DTLSv1_listen(ssl, peer) \
1586 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
b972fbaa 1587
58964a49
RE
1588#define SSL_session_reused(ssl) \
1589 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1590#define SSL_num_renegotiations(ssl) \
1591 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1592#define SSL_clear_num_renegotiations(ssl) \
1593 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1594#define SSL_total_renegotiations(ssl) \
1595 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
d02b48c6
RE
1596
1597#define SSL_CTX_need_tmp_RSA(ctx) \
1598 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1599#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1600 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1601#define SSL_CTX_set_tmp_dh(ctx,dh) \
1602 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1603#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1604 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
d02b48c6 1605
15d21c2d
RE
1606#define SSL_need_tmp_RSA(ssl) \
1607 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1608#define SSL_set_tmp_rsa(ssl,rsa) \
1609 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1610#define SSL_set_tmp_dh(ssl,dh) \
1611 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
ea262260
BM
1612#define SSL_set_tmp_ecdh(ssl,ecdh) \
1613 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
15d21c2d 1614
dfeab068
RE
1615#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1616 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1617
cf1b7d96 1618#ifndef OPENSSL_NO_BIO
d02b48c6
RE
1619BIO_METHOD *BIO_f_ssl(void);
1620BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
58964a49
RE
1621BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1622BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
d02b48c6
RE
1623int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1624void BIO_ssl_shutdown(BIO *ssl_bio);
1625
1626#endif
1627
018e57c7 1628int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
4ebb342f 1629SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
d02b48c6 1630void SSL_CTX_free(SSL_CTX *);
413c4f45 1631long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
0821bcd4
BL
1632long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1633X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
413c4f45 1634void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
0821bcd4 1635int SSL_want(const SSL *s);
413c4f45
MC
1636int SSL_clear(SSL *s);
1637
d02b48c6
RE
1638void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1639
babb3798 1640const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0821bcd4
BL
1641int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1642char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1643const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
08557cf2 1644unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
0821bcd4
BL
1645
1646int SSL_get_fd(const SSL *s);
1647int SSL_get_rfd(const SSL *s);
1648int SSL_get_wfd(const SSL *s);
1649const char * SSL_get_cipher_list(const SSL *s,int n);
1650char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1651int SSL_get_read_ahead(const SSL * s);
1652int SSL_pending(const SSL *s);
cf1b7d96 1653#ifndef OPENSSL_NO_SOCK
d02b48c6
RE
1654int SSL_set_fd(SSL *s, int fd);
1655int SSL_set_rfd(SSL *s, int fd);
1656int SSL_set_wfd(SSL *s, int fd);
1657#endif
cf1b7d96 1658#ifndef OPENSSL_NO_BIO
d02b48c6 1659void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
0821bcd4
BL
1660BIO * SSL_get_rbio(const SSL *s);
1661BIO * SSL_get_wbio(const SSL *s);
d02b48c6 1662#endif
018e57c7 1663int SSL_set_cipher_list(SSL *s, const char *str);
d02b48c6 1664void SSL_set_read_ahead(SSL *s, int yes);
0821bcd4
BL
1665int SSL_get_verify_mode(const SSL *s);
1666int SSL_get_verify_depth(const SSL *s);
1667int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
49bc2624
BL
1668void SSL_set_verify(SSL *s, int mode,
1669 int (*callback)(int ok,X509_STORE_CTX *ctx));
7f89714e 1670void SSL_set_verify_depth(SSL *s, int depth);
cf1b7d96 1671#ifndef OPENSSL_NO_RSA
d02b48c6 1672int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
79df9d62 1673#endif
d02b48c6 1674int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
d02b48c6 1675int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
875a644a 1676int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
d02b48c6 1677int SSL_use_certificate(SSL *ssl, X509 *x);
875a644a 1678int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
58964a49 1679
cf1b7d96 1680#ifndef OPENSSL_NO_STDIO
303c0028
BM
1681int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1682int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1683int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1684int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1685int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1686int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
b3ca645f 1687int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
f73e07cf 1688STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
661b361b 1689int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1690 const char *file);
65a87c7d 1691#ifndef OPENSSL_SYS_VMS
a3faebd1 1692#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
661b361b 1693int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
a49034ab 1694 const char *dir);
58964a49 1695#endif
65a87c7d 1696#endif
65a87c7d
RL
1697
1698#endif
58964a49 1699
d02b48c6 1700void SSL_load_error_strings(void );
45d87a1f
BL
1701const char *SSL_state_string(const SSL *s);
1702const char *SSL_rstate_string(const SSL *s);
1703const char *SSL_state_string_long(const SSL *s);
1704const char *SSL_rstate_string_long(const SSL *s);
0821bcd4 1705long SSL_SESSION_get_time(const SSL_SESSION *s);
58964a49 1706long SSL_SESSION_set_time(SSL_SESSION *s, long t);
0821bcd4 1707long SSL_SESSION_get_timeout(const SSL_SESSION *s);
58964a49 1708long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
0821bcd4 1709void SSL_copy_session_id(SSL *to,const SSL *from);
08557cf2
DSH
1710unsigned int SSL_SESSION_get_id_len(SSL_SESSION *s);
1711const unsigned char *SSL_SESSION_get0_id(SSL_SESSION *s);
1712X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1713int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
1714 unsigned int sid_ctx_len);
d02b48c6
RE
1715
1716SSL_SESSION *SSL_SESSION_new(void);
3c1d6bbc
BL
1717const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1718 unsigned int *len);
cf1b7d96 1719#ifndef OPENSSL_NO_FP_API
0821bcd4 1720int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
d02b48c6 1721#endif
cf1b7d96 1722#ifndef OPENSSL_NO_BIO
0821bcd4 1723int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
d02b48c6
RE
1724#endif
1725void SSL_SESSION_free(SSL_SESSION *ses);
1726int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1727int SSL_set_session(SSL *to, SSL_SESSION *session);
1728int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1729int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
dc644fe2
GT
1730int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1731int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
f85c9904 1732int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
6343829a 1733 unsigned int id_len);
41a15c4f 1734SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
6343829a 1735 long length);
d02b48c6
RE
1736
1737#ifdef HEADER_X509_H
0821bcd4 1738X509 * SSL_get_peer_certificate(const SSL *s);
d02b48c6
RE
1739#endif
1740
0821bcd4 1741STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1742
0821bcd4
BL
1743int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1744int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1745int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
49bc2624
BL
1746void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1747 int (*callback)(int, X509_STORE_CTX *));
7f89714e 1748void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
023ec151 1749void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
cf1b7d96 1750#ifndef OPENSSL_NO_RSA
d02b48c6 1751int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
79df9d62 1752#endif
875a644a 1753int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
d02b48c6
RE
1754int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1755int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
875a644a 1756 const unsigned char *d, long len);
d02b48c6 1757int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
875a644a 1758int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
d02b48c6 1759
74678cc2
BM
1760void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1761void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
d02b48c6 1762
0821bcd4
BL
1763int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1764int SSL_check_private_key(const SSL *ctx);
d02b48c6 1765
4eb77b26
BM
1766int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1767 unsigned int sid_ctx_len);
1768
d02b48c6 1769SSL * SSL_new(SSL_CTX *ctx);
b4cadc6e
BL
1770int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1771 unsigned int sid_ctx_len);
bb7cd4e3
DSH
1772
1773int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1774int SSL_set_purpose(SSL *s, int purpose);
1775int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1776int SSL_set_trust(SSL *s, int trust);
1777
ccf11751
DSH
1778int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1779int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1780
edc032b5
BL
1781#ifndef OPENSSL_NO_SRP
1782int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
1783int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
1784int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1785int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1786 char *(*cb)(SSL *,void *));
1787int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1788 int (*cb)(SSL *,void *));
1789int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1790 int (*cb)(SSL *,int *,void *));
1791int SSL_CTX_set_srp_missing_srp_username_callback(SSL_CTX *ctx,
1792 char *(*cb)(SSL *,void *));
1793int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1794
1795int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1796 BIGNUM *sa, BIGNUM *v, char *info);
1797int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1798 const char *grp);
1799
1800BIGNUM *SSL_get_srp_g(SSL *s);
1801BIGNUM *SSL_get_srp_N(SSL *s);
1802
1803char *SSL_get_srp_username(SSL *s);
1804char *SSL_get_srp_userinfo(SSL *s);
1805#endif
1806
d02b48c6
RE
1807void SSL_free(SSL *ssl);
1808int SSL_accept(SSL *ssl);
1809int SSL_connect(SSL *ssl);
e34cfcf7
BM
1810int SSL_read(SSL *ssl,void *buf,int num);
1811int SSL_peek(SSL *ssl,void *buf,int num);
1812int SSL_write(SSL *ssl,const void *buf,int num);
a661b653 1813long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
41a15c4f 1814long SSL_callback_ctrl(SSL *, int, void (*)(void));
a661b653 1815long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
41a15c4f 1816long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
d02b48c6 1817
0821bcd4
BL
1818int SSL_get_error(const SSL *s,int ret_code);
1819const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1820
1821/* This sets the 'default' SSL version that SSL_new() will create */
4ebb342f 1822int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1823
06ddf8eb 1824#ifndef OPENSSL_NO_SSL2
4ebb342f
NL
1825const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
1826const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1827const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
06ddf8eb 1828#endif
d02b48c6 1829
4ebb342f
NL
1830const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1831const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1832const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
d02b48c6 1833
4ebb342f
NL
1834const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
1835const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
1836const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
58964a49 1837
4ebb342f
NL
1838const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1839const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1840const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
d02b48c6 1841
637f374a
DSH
1842const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1843const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1844const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1845
7409d7ad
DSH
1846const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1847const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1848const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1849
1850
4ebb342f
NL
1851const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1852const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1853const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
36d16f8e 1854
0821bcd4 1855STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
d02b48c6
RE
1856
1857int SSL_do_handshake(SSL *s);
1858int SSL_renegotiate(SSL *s);
44959ee4 1859int SSL_renegotiate_abbreviated(SSL *s);
6b0e9fac 1860int SSL_renegotiate_pending(SSL *s);
d02b48c6
RE
1861int SSL_shutdown(SSL *s);
1862
4ebb342f
NL
1863const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1864int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
11c8f0b7
LJ
1865const char *SSL_alert_type_string_long(int value);
1866const char *SSL_alert_type_string(int value);
1867const char *SSL_alert_desc_string_long(int value);
1868const char *SSL_alert_desc_string(int value);
d02b48c6 1869
3822740c
RL
1870void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1871void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
0821bcd4
BL
1872STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1873STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
d02b48c6
RE
1874int SSL_add_client_CA(SSL *ssl,X509 *x);
1875int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1876
1877void SSL_set_connect_state(SSL *s);
1878void SSL_set_accept_state(SSL *s);
1879
0821bcd4 1880long SSL_get_default_timeout(const SSL *s);
d02b48c6 1881
413c4f45 1882int SSL_library_init(void );
d02b48c6 1883
7689ed34 1884char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
838d25a1 1885STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
d02b48c6
RE
1886
1887SSL *SSL_dup(SSL *ssl);
1888
0821bcd4 1889X509 *SSL_get_certificate(const SSL *ssl);
d02b48c6
RE
1890/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1891
58964a49 1892void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
0821bcd4 1893int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
58964a49 1894void SSL_set_quiet_shutdown(SSL *ssl,int mode);
0821bcd4 1895int SSL_get_quiet_shutdown(const SSL *ssl);
58964a49 1896void SSL_set_shutdown(SSL *ssl,int mode);
0821bcd4
BL
1897int SSL_get_shutdown(const SSL *ssl);
1898int SSL_version(const SSL *ssl);
58964a49 1899int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
303c0028
BM
1900int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1901 const char *CApath);
52732b38 1902#define SSL_get0_session SSL_get_session /* just peek at pointer */
0821bcd4 1903SSL_SESSION *SSL_get_session(const SSL *ssl);
52732b38 1904SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
0821bcd4 1905SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
ed3883d2 1906SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
45d87a1f
BL
1907void SSL_set_info_callback(SSL *ssl,
1908 void (*cb)(const SSL *ssl,int type,int val));
0821bcd4
BL
1909void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1910int SSL_state(const SSL *ssl);
08557cf2 1911void SSL_set_state(SSL *ssl, int state);
58964a49
RE
1912
1913void SSL_set_verify_result(SSL *ssl,long v);
0821bcd4 1914long SSL_get_verify_result(const SSL *ssl);
58964a49 1915
06ab81f9 1916int SSL_set_ex_data(SSL *ssl,int idx,void *data);
0821bcd4 1917void *SSL_get_ex_data(const SSL *ssl,int idx);
dd9d233e
DSH
1918int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1919 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1920
06ab81f9 1921int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
0821bcd4 1922void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
dd9d233e
DSH
1923int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1924 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1925
06ab81f9 1926int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
0821bcd4 1927void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
dd9d233e
DSH
1928int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1929 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
58964a49 1930
dfeab068
RE
1931int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1932
413c4f45
MC
1933#define SSL_CTX_sess_set_cache_size(ctx,t) \
1934 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1935#define SSL_CTX_sess_get_cache_size(ctx) \
1936 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1937#define SSL_CTX_set_session_cache_mode(ctx,m) \
1938 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1939#define SSL_CTX_get_session_cache_mode(ctx) \
1940 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1941
1942#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1943#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1944#define SSL_CTX_get_read_ahead(ctx) \
1945 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1946#define SSL_CTX_set_read_ahead(ctx,m) \
6d0dcbed 1947 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
c0f5dd07
LJ
1948#define SSL_CTX_get_max_cert_list(ctx) \
1949 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1950#define SSL_CTX_set_max_cert_list(ctx,m) \
1951 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1952#define SSL_get_max_cert_list(ssl) \
1953 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1954#define SSL_set_max_cert_list(ssl,m) \
1955 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
413c4f45 1956
566dda07
DSH
1957#define SSL_CTX_set_max_send_fragment(ctx,m) \
1958 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1959#define SSL_set_max_send_fragment(ssl,m) \
1960 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1961
df63a389 1962 /* NB: the keylength is only applicable when is_export is true */
cf1b7d96 1963#ifndef OPENSSL_NO_RSA
679ab7c3 1964void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
df63a389 1965 RSA *(*cb)(SSL *ssl,int is_export,
60e31c3a 1966 int keylength));
679ab7c3 1967
15d21c2d 1968void SSL_set_tmp_rsa_callback(SSL *ssl,
df63a389 1969 RSA *(*cb)(SSL *ssl,int is_export,
15d21c2d 1970 int keylength));
79df9d62 1971#endif
cf1b7d96 1972#ifndef OPENSSL_NO_DH
79df9d62 1973void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
df63a389
UM
1974 DH *(*dh)(SSL *ssl,int is_export,
1975 int keylength));
15d21c2d 1976void SSL_set_tmp_dh_callback(SSL *ssl,
df63a389
UM
1977 DH *(*dh)(SSL *ssl,int is_export,
1978 int keylength));
79df9d62 1979#endif
ea262260
BM
1980#ifndef OPENSSL_NO_ECDH
1981void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1982 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1983 int keylength));
1984void SSL_set_tmp_ecdh_callback(SSL *ssl,
1985 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
1986 int keylength));
1987#endif
15d21c2d 1988
cf1b7d96 1989#ifndef OPENSSL_NO_COMP
6713a483
RL
1990const COMP_METHOD *SSL_get_current_compression(SSL *s);
1991const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1992const char *SSL_COMP_get_name(const COMP_METHOD *comp);
0020502a 1993STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
413c4f45
MC
1994int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
1995#else
6713a483
RL
1996const void *SSL_get_current_compression(SSL *s);
1997const void *SSL_get_current_expansion(SSL *s);
1998const char *SSL_COMP_get_name(const void *comp);
0020502a 1999void *SSL_COMP_get_compression_methods(void);
6713a483 2000int SSL_COMP_add_compression_method(int id,void *cm);
413c4f45
MC
2001#endif
2002
12bf56c0
DSH
2003/* TLS extensions functions */
2004int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2005
2006int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2007 void *arg);
2008
2009/* Pre-shared secret session resumption functions */
2010int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2011
f96ccf36
DSH
2012int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
2013 unsigned char *context, int context_len,
2014 unsigned char *out, int olen);
2015
7c2d4fee
BM
2016void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2017 int (*cb)(SSL *ssl, int is_forward_secure));
2018
2019void SSL_set_not_resumable_session_callback(SSL *ssl,
2020 int (*cb)(SSL *ssl, int is_forward_secure));
2021
08557cf2
DSH
2022void SSL_set_debug(SSL *s, int debug);
2023int SSL_cache_hit(SSL *s);
2024
d02b48c6 2025/* BEGIN ERROR CODES */
6d311938
DSH
2026/* The following lines are auto generated by the script mkerr.pl. Any changes
2027 * made after this point may be overwritten when the script is next run.
2028 */
5451e0d9 2029void ERR_load_SSL_strings(void);
6d311938 2030
d02b48c6
RE
2031/* Error codes for the SSL functions. */
2032
2033/* Function codes. */
2034#define SSL_F_CLIENT_CERTIFICATE 100
51eb1b81 2035#define SSL_F_CLIENT_FINISHED 167
d02b48c6
RE
2036#define SSL_F_CLIENT_HELLO 101
2037#define SSL_F_CLIENT_MASTER_KEY 102
2038#define SSL_F_D2I_SSL_SESSION 103
739a543e 2039#define SSL_F_DO_DTLS1_WRITE 245
d02b48c6 2040#define SSL_F_DO_SSL3_WRITE 104
739a543e 2041#define SSL_F_DTLS1_ACCEPT 246
4b06d778 2042#define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
739a543e
BM
2043#define SSL_F_DTLS1_BUFFER_RECORD 247
2044#define SSL_F_DTLS1_CLIENT_HELLO 248
2045#define SSL_F_DTLS1_CONNECT 249
2046#define SSL_F_DTLS1_ENC 250
2047#define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2048#define SSL_F_DTLS1_GET_MESSAGE 252
2049#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2050#define SSL_F_DTLS1_GET_RECORD 254
3ed3603b 2051#define SSL_F_DTLS1_HANDLE_TIMEOUT 297
739a543e 2052#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
90acf770 2053#define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
739a543e
BM
2054#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2055#define SSL_F_DTLS1_PROCESS_RECORD 257
2056#define SSL_F_DTLS1_READ_BYTES 258
2057#define SSL_F_DTLS1_READ_FAILED 259
2058#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2059#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2060#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2061#define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2062#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2063#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2064#define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2065#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2066#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
d02b48c6
RE
2067#define SSL_F_GET_CLIENT_FINISHED 105
2068#define SSL_F_GET_CLIENT_HELLO 106
2069#define SSL_F_GET_CLIENT_MASTER_KEY 107
2070#define SSL_F_GET_SERVER_FINISHED 108
2071#define SSL_F_GET_SERVER_HELLO 109
2072#define SSL_F_GET_SERVER_VERIFY 110
2073#define SSL_F_I2D_SSL_SESSION 111
2074#define SSL_F_READ_N 112
2075#define SSL_F_REQUEST_CERTIFICATE 113
5574e0ed 2076#define SSL_F_SERVER_FINISH 239
d02b48c6 2077#define SSL_F_SERVER_HELLO 114
5574e0ed 2078#define SSL_F_SERVER_VERIFY 240
d02b48c6
RE
2079#define SSL_F_SSL23_ACCEPT 115
2080#define SSL_F_SSL23_CLIENT_HELLO 116
2081#define SSL_F_SSL23_CONNECT 117
2082#define SSL_F_SSL23_GET_CLIENT_HELLO 118
2083#define SSL_F_SSL23_GET_SERVER_HELLO 119
5451e0d9 2084#define SSL_F_SSL23_PEEK 237
d02b48c6
RE
2085#define SSL_F_SSL23_READ 120
2086#define SSL_F_SSL23_WRITE 121
2087#define SSL_F_SSL2_ACCEPT 122
2088#define SSL_F_SSL2_CONNECT 123
2089#define SSL_F_SSL2_ENC_INIT 124
5574e0ed 2090#define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
87739b2c 2091#define SSL_F_SSL2_PEEK 234
d02b48c6 2092#define SSL_F_SSL2_READ 125
5a4fbc69 2093#define SSL_F_SSL2_READ_INTERNAL 236
d02b48c6
RE
2094#define SSL_F_SSL2_SET_CERTIFICATE 126
2095#define SSL_F_SSL2_WRITE 127
2096#define SSL_F_SSL3_ACCEPT 128
4b06d778 2097#define SSL_F_SSL3_ADD_CERT_TO_BUF 296
448e2f9b 2098#define SSL_F_SSL3_CALLBACK_CTRL 233
d02b48c6
RE
2099#define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2100#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2101#define SSL_F_SSL3_CLIENT_HELLO 131
2102#define SSL_F_SSL3_CONNECT 132
eb90a483 2103#define SSL_F_SSL3_CTRL 213
d02b48c6 2104#define SSL_F_SSL3_CTX_CTRL 133
220bd849 2105#define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1cbf663a 2106#define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
d02b48c6 2107#define SSL_F_SSL3_ENC 134
027e257b 2108#define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
d02b48c6 2109#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
8e1d3ba5 2110#define SSL_F_SSL3_GET_CERT_STATUS 289
d02b48c6
RE
2111#define SSL_F_SSL3_GET_CERT_VERIFY 136
2112#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2113#define SSL_F_SSL3_GET_CLIENT_HELLO 138
2114#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2115#define SSL_F_SSL3_GET_FINISHED 140
2116#define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2117#define SSL_F_SSL3_GET_MESSAGE 142
6434abbf 2118#define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
ee2ffc27 2119#define SSL_F_SSL3_GET_NEXT_PROTO 304
d02b48c6
RE
2120#define SSL_F_SSL3_GET_RECORD 143
2121#define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2122#define SSL_F_SSL3_GET_SERVER_DONE 145
2123#define SSL_F_SSL3_GET_SERVER_HELLO 146
1b827d7b 2124#define SSL_F_SSL3_HANDSHAKE_MAC 285
aaa4f448 2125#define SSL_F_SSL3_NEW_SESSION_TICKET 287
d02b48c6 2126#define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
87739b2c 2127#define SSL_F_SSL3_PEEK 235
d02b48c6
RE
2128#define SSL_F_SSL3_READ_BYTES 148
2129#define SSL_F_SSL3_READ_N 149
2130#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2131#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2132#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2133#define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2134#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
5574e0ed 2135#define SSL_F_SSL3_SEND_SERVER_HELLO 242
d02b48c6 2136#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
d02b48c6 2137#define SSL_F_SSL3_SETUP_KEY_BLOCK 157
474b3b1c
BM
2138#define SSL_F_SSL3_SETUP_READ_BUFFER 156
2139#define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
d02b48c6
RE
2140#define SSL_F_SSL3_WRITE_BYTES 158
2141#define SSL_F_SSL3_WRITE_PENDING 159
e0e79972 2142#define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
019fdc78 2143#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
a49034ab
BL
2144#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2145#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
e0e79972 2146#define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
019fdc78 2147#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
d02b48c6
RE
2148#define SSL_F_SSL_BAD_METHOD 160
2149#define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
ca8e5b9b
BM
2150#define SSL_F_SSL_CERT_DUP 221
2151#define SSL_F_SSL_CERT_INST 222
eb90a483 2152#define SSL_F_SSL_CERT_INSTANTIATE 214
d02b48c6
RE
2153#define SSL_F_SSL_CERT_NEW 162
2154#define SSL_F_SSL_CHECK_PRIVATE_KEY 163
a291745e 2155#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
ed3ecd80 2156#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
018e57c7
DSH
2157#define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2158#define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
413c4f45
MC
2159#define SSL_F_SSL_CLEAR 164
2160#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2161#define SSL_F_SSL_CREATE_CIPHER_LIST 166
e6a58767 2162#define SSL_F_SSL_CTRL 232
413c4f45
MC
2163#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2164#define SSL_F_SSL_CTX_NEW 169
739a543e 2165#define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
c61915c6 2166#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
bb7cd4e3 2167#define SSL_F_SSL_CTX_SET_PURPOSE 226
4eb77b26 2168#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
413c4f45 2169#define SSL_F_SSL_CTX_SET_SSL_VERSION 170
bb7cd4e3 2170#define SSL_F_SSL_CTX_SET_TRUST 229
413c4f45
MC
2171#define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2172#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
b3ca645f 2173#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
413c4f45
MC
2174#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2175#define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2176#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2177#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
ddac1974 2178#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
413c4f45
MC
2179#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2180#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2181#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2182#define SSL_F_SSL_DO_HANDSHAKE 180
2183#define SSL_F_SSL_GET_NEW_SESSION 181
b4cadc6e 2184#define SSL_F_SSL_GET_PREV_SESSION 217
413c4f45
MC
2185#define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2186#define SSL_F_SSL_GET_SIGN_PKEY 183
2187#define SSL_F_SSL_INIT_WBIO_BUFFER 184
2188#define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2189#define SSL_F_SSL_NEW 186
e0e79972 2190#define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
64abf5e6 2191#define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
e0e79972 2192#define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
64abf5e6 2193#define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
739a543e 2194#define SSL_F_SSL_PEEK 270
a291745e
BM
2195#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2196#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
b31b04d9 2197#define SSL_F_SSL_READ 223
413c4f45
MC
2198#define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2199#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
2200#define SSL_F_SSL_SESSION_NEW 189
2201#define SSL_F_SSL_SESSION_PRINT_FP 190
08557cf2 2202#define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 306
b56bce4f 2203#define SSL_F_SSL_SESS_CERT_NEW 225
413c4f45 2204#define SSL_F_SSL_SET_CERT 191
739a543e 2205#define SSL_F_SSL_SET_CIPHER_LIST 271
413c4f45
MC
2206#define SSL_F_SSL_SET_FD 192
2207#define SSL_F_SSL_SET_PKEY 193
bb7cd4e3 2208#define SSL_F_SSL_SET_PURPOSE 227
413c4f45
MC
2209#define SSL_F_SSL_SET_RFD 194
2210#define SSL_F_SSL_SET_SESSION 195
b4cadc6e 2211#define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
6ba71a71 2212#define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
bb7cd4e3 2213#define SSL_F_SSL_SET_TRUST 228
413c4f45 2214#define SSL_F_SSL_SET_WFD 196
b31b04d9 2215#define SSL_F_SSL_SHUTDOWN 224
23bc7961 2216#define SSL_F_SSL_SRP_CTX_INIT 305
0821bcd4 2217#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
413c4f45 2218#define SSL_F_SSL_UNDEFINED_FUNCTION 197
41a15c4f 2219#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
413c4f45
MC
2220#define SSL_F_SSL_USE_CERTIFICATE 198
2221#define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2222#define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2223#define SSL_F_SSL_USE_PRIVATEKEY 201
2224#define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2225#define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
ddac1974 2226#define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
413c4f45
MC
2227#define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2228#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2229#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2230#define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2231#define SSL_F_SSL_WRITE 208
1b827d7b 2232#define SSL_F_TLS1_CERT_VERIFY_MAC 286
413c4f45 2233#define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
36ca4ba6 2234#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
413c4f45 2235#define SSL_F_TLS1_ENC 210
36ca4ba6
BM
2236#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2237#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
1b827d7b 2238#define SSL_F_TLS1_PRF 284
413c4f45
MC
2239#define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2240#define SSL_F_WRITE_PENDING 212
8e1d3ba5 2241
d02b48c6
RE
2242/* Reason codes. */
2243#define SSL_R_APP_DATA_IN_HANDSHAKE 100
b4cadc6e 2244#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
d02b48c6
RE
2245#define SSL_R_BAD_ALERT_RECORD 101
2246#define SSL_R_BAD_AUTHENTICATION_TYPE 102
2247#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2248#define SSL_R_BAD_CHECKSUM 104
d02b48c6
RE
2249#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2250#define SSL_R_BAD_DECOMPRESSION 107
2251#define SSL_R_BAD_DH_G_LENGTH 108
2252#define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2253#define SSL_R_BAD_DH_P_LENGTH 110
2254#define SSL_R_BAD_DIGEST_LENGTH 111
2255#define SSL_R_BAD_DSA_SIGNATURE 112
739a543e
BM
2256#define SSL_R_BAD_ECC_CERT 304
2257#define SSL_R_BAD_ECDSA_SIGNATURE 305
2258#define SSL_R_BAD_ECPOINT 306
6ba71a71 2259#define SSL_R_BAD_HANDSHAKE_LENGTH 332
eb952088 2260#define SSL_R_BAD_HELLO_REQUEST 105
b4cadc6e 2261#define SSL_R_BAD_LENGTH 271
d02b48c6 2262#define SSL_R_BAD_MAC_DECODE 113
9b9cb004 2263#define SSL_R_BAD_MAC_LENGTH 333
d02b48c6
RE
2264#define SSL_R_BAD_MESSAGE_TYPE 114
2265#define SSL_R_BAD_PACKET_LENGTH 115
58964a49 2266#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
7e76e563 2267#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
58964a49
RE
2268#define SSL_R_BAD_RESPONSE_ARGUMENT 117
2269#define SSL_R_BAD_RSA_DECRYPT 118
2270#define SSL_R_BAD_RSA_ENCRYPT 119
2271#define SSL_R_BAD_RSA_E_LENGTH 120
2272#define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2273#define SSL_R_BAD_RSA_SIGNATURE 122
2274#define SSL_R_BAD_SIGNATURE 123
23bc7961
DSH
2275#define SSL_R_BAD_SRP_A_LENGTH 348
2276#define SSL_R_BAD_SRP_B_LENGTH 349
2277#define SSL_R_BAD_SRP_G_LENGTH 350
2278#define SSL_R_BAD_SRP_N_LENGTH 351
2279#define SSL_R_BAD_SRP_S_LENGTH 352
58964a49
RE
2280#define SSL_R_BAD_SSL_FILETYPE 124
2281#define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2282#define SSL_R_BAD_STATE 126
2283#define SSL_R_BAD_WRITE_RETRY 127
2284#define SSL_R_BIO_NOT_SET 128
2285#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2286#define SSL_R_BN_LIB 130
2287#define SSL_R_CA_DN_LENGTH_MISMATCH 131
2288#define SSL_R_CA_DN_TOO_LONG 132
2289#define SSL_R_CCS_RECEIVED_EARLY 133
2290#define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2291#define SSL_R_CERT_LENGTH_MISMATCH 135
2292#define SSL_R_CHALLENGE_IS_DIFFERENT 136
2293#define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2294#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2295#define SSL_R_CIPHER_TABLE_SRC_ERROR 139
36ca4ba6 2296#define SSL_R_CLIENTHELLO_TLSEXT 226
58964a49 2297#define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2be3d6eb 2298#define SSL_R_COMPRESSION_DISABLED 343
58964a49 2299#define SSL_R_COMPRESSION_FAILURE 141
739a543e 2300#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
dfeab068
RE
2301#define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2302#define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2303#define SSL_R_CONNECTION_TYPE_NOT_SET 144
739a543e 2304#define SSL_R_COOKIE_MISMATCH 308
dfeab068
RE
2305#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2306#define SSL_R_DATA_LENGTH_TOO_LONG 146
2307#define SSL_R_DECRYPTION_FAILED 147
739a543e 2308#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
dfeab068
RE
2309#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2310#define SSL_R_DIGEST_CHECK_FAILED 149
e0d4e97c 2311#define SSL_R_DTLS_MESSAGE_TOO_BIG 334
739a543e 2312#define SSL_R_DUPLICATE_COMPRESSION_ID 309
ed3ecd80
BM
2313#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2314#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2315#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2316#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
739a543e 2317#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
dfeab068 2318#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
739a543e 2319#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
dfeab068
RE
2320#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2321#define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2322#define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2323#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
ee2ffc27
BL
2324#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 346
2325#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 347
dfeab068
RE
2326#define SSL_R_HTTPS_PROXY_REQUEST 155
2327#define SSL_R_HTTP_REQUEST 156
739a543e 2328#define SSL_R_ILLEGAL_PADDING 283
e6f418bc 2329#define SSL_R_INCONSISTENT_COMPRESSION 340
dfeab068 2330#define SSL_R_INVALID_CHALLENGE_LENGTH 158
018e57c7 2331#define SSL_R_INVALID_COMMAND 280
e6f418bc 2332#define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
bb7cd4e3 2333#define SSL_R_INVALID_PURPOSE 278
23bc7961 2334#define SSL_R_INVALID_SRP_USERNAME 353
67c8e7f4 2335#define SSL_R_INVALID_STATUS_RESPONSE 328
1b827d7b 2336#define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
bb7cd4e3 2337#define SSL_R_INVALID_TRUST 279
739a543e
BM
2338#define SSL_R_KEY_ARG_TOO_LONG 284
2339#define SSL_R_KRB5 285
2340#define SSL_R_KRB5_C_CC_PRINC 286
2341#define SSL_R_KRB5_C_GET_CRED 287
2342#define SSL_R_KRB5_C_INIT 288
2343#define SSL_R_KRB5_C_MK_REQ 289
2344#define SSL_R_KRB5_S_BAD_TICKET 290
2345#define SSL_R_KRB5_S_INIT 291
2346#define SSL_R_KRB5_S_RD_REQ 292
2347#define SSL_R_KRB5_S_TKT_EXPIRED 293
2348#define SSL_R_KRB5_S_TKT_NYV 294
2349#define SSL_R_KRB5_S_TKT_SKEW 295
dfeab068
RE
2350#define SSL_R_LENGTH_MISMATCH 159
2351#define SSL_R_LENGTH_TOO_SHORT 160
ca8e5b9b 2352#define SSL_R_LIBRARY_BUG 274
dfeab068 2353#define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
739a543e 2354#define SSL_R_MESSAGE_TOO_LONG 296
dfeab068
RE
2355#define SSL_R_MISSING_DH_DSA_CERT 162
2356#define SSL_R_MISSING_DH_KEY 163
2357#define SSL_R_MISSING_DH_RSA_CERT 164
2358#define SSL_R_MISSING_DSA_SIGNING_CERT 165
2359#define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2360#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2361#define SSL_R_MISSING_RSA_CERTIFICATE 168
2362#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2363#define SSL_R_MISSING_RSA_SIGNING_CERT 170
23bc7961
DSH
2364#define SSL_R_MISSING_SRP_PARAM 354
2365#define SSL_R_MISSING_SRP_USERNAME 355
dfeab068 2366#define SSL_R_MISSING_TMP_DH_KEY 171
739a543e 2367#define SSL_R_MISSING_TMP_ECDH_KEY 311
dfeab068
RE
2368#define SSL_R_MISSING_TMP_RSA_KEY 172
2369#define SSL_R_MISSING_TMP_RSA_PKEY 173
2370#define SSL_R_MISSING_VERIFY_MESSAGE 174
2371#define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2372#define SSL_R_NO_CERTIFICATES_RETURNED 176
2373#define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2374#define SSL_R_NO_CERTIFICATE_RETURNED 178
2375#define SSL_R_NO_CERTIFICATE_SET 179
2376#define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2377#define SSL_R_NO_CIPHERS_AVAILABLE 181
2378#define SSL_R_NO_CIPHERS_PASSED 182
2379#define SSL_R_NO_CIPHERS_SPECIFIED 183
2380#define SSL_R_NO_CIPHER_LIST 184
2381#define SSL_R_NO_CIPHER_MATCH 185
c61915c6 2382#define SSL_R_NO_CLIENT_CERT_METHOD 331
dfeab068
RE
2383#define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2384#define SSL_R_NO_COMPRESSION_SPECIFIED 187
8e1d3ba5 2385#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
413c4f45
MC
2386#define SSL_R_NO_METHOD_SPECIFIED 188
2387#define SSL_R_NO_PRIVATEKEY 189
2388#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2389#define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2390#define SSL_R_NO_PUBLICKEY 192
338a61b9 2391#define SSL_R_NO_RENEGOTIATION 339
1b827d7b 2392#define SSL_R_NO_REQUIRED_DIGEST 324
413c4f45
MC
2393#define SSL_R_NO_SHARED_CIPHER 193
2394#define SSL_R_NO_VERIFY_CALLBACK 194
2395#define SSL_R_NULL_SSL_CTX 195
2396#define SSL_R_NULL_SSL_METHOD_PASSED 196
2397#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2be3d6eb 2398#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
739a543e 2399#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
761772d7 2400#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
413c4f45 2401#define SSL_R_PACKET_LENGTH_TOO_LONG 198
36ca4ba6 2402#define SSL_R_PARSE_TLSEXT 227
eb90a483 2403#define SSL_R_PATH_TOO_LONG 270
413c4f45
MC
2404#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2405#define SSL_R_PEER_ERROR 200
2406#define SSL_R_PEER_ERROR_CERTIFICATE 201
2407#define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2408#define SSL_R_PEER_ERROR_NO_CIPHER 203
2409#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2410#define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2411#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2412#define SSL_R_PROTOCOL_IS_SHUTDOWN 207
ddac1974
NL
2413#define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2414#define SSL_R_PSK_NO_CLIENT_CB 224
2415#define SSL_R_PSK_NO_SERVER_CB 225
413c4f45
MC
2416#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2417#define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2418#define SSL_R_PUBLIC_KEY_NOT_RSA 210
2419#define SSL_R_READ_BIO_NOT_SET 211
739a543e 2420#define SSL_R_READ_TIMEOUT_EXPIRED 312
413c4f45
MC
2421#define SSL_R_READ_WRONG_PACKET_TYPE 212
2422#define SSL_R_RECORD_LENGTH_MISMATCH 213
2423#define SSL_R_RECORD_TOO_LARGE 214
739a543e 2424#define SSL_R_RECORD_TOO_SMALL 298
e0e79972
DSH
2425#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2426#define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2427#define SSL_R_RENEGOTIATION_MISMATCH 337
413c4f45 2428#define SSL_R_REQUIRED_CIPHER_MISSING 215
e6f418bc 2429#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
413c4f45
MC
2430#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2431#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2432#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
76998a71 2433#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
36ca4ba6 2434#define SSL_R_SERVERHELLO_TLSEXT 275
673eadec 2435#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
413c4f45 2436#define SSL_R_SHORT_READ 219
8f829124 2437#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 359
413c4f45 2438#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
23bc7961 2439#define SSL_R_SRP_A_CALC 356
413c4f45 2440#define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
739a543e 2441#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
36ca4ba6 2442#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
739a543e
BM
2443#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2444#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2445#define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
413c4f45 2446#define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
d02b48c6
RE
2447#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2448#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2449#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2450#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2451#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2452#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2453#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2454#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2455#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
d02b48c6 2456#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
d02b48c6 2457#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
413c4f45
MC
2458#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2459#define SSL_R_SSL_HANDSHAKE_FAILURE 229
2460#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
739a543e
BM
2461#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2462#define SSL_R_SSL_SESSION_ID_CONFLICT 302
b4cadc6e 2463#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
739a543e 2464#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
413c4f45 2465#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
dfeab068
RE
2466#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2467#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2468#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2469#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
657e60fa 2470#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
dfeab068
RE
2471#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2472#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2473#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2474#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2475#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2476#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
657e60fa 2477#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
739a543e
BM
2478#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2479#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2480#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2481#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2482#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
413c4f45 2483#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
36ca4ba6 2484#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
413c4f45
MC
2485#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2486#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2487#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2488#define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
739a543e 2489#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
413c4f45
MC
2490#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2491#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
739a543e 2492#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
413c4f45
MC
2493#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2494#define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2495#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2496#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2497#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2498#define SSL_R_UNEXPECTED_MESSAGE 244
2499#define SSL_R_UNEXPECTED_RECORD 245
ff712220 2500#define SSL_R_UNINITIALIZED 276
413c4f45
MC
2501#define SSL_R_UNKNOWN_ALERT_TYPE 246
2502#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2503#define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2504#define SSL_R_UNKNOWN_CIPHER_TYPE 249
a2f9200f 2505#define SSL_R_UNKNOWN_DIGEST 357
413c4f45
MC
2506#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2507#define SSL_R_UNKNOWN_PKEY_TYPE 251
2508#define SSL_R_UNKNOWN_PROTOCOL 252
2509#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2510#define SSL_R_UNKNOWN_SSL_VERSION 254
2511#define SSL_R_UNKNOWN_STATE 255
64abf5e6 2512#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
413c4f45
MC
2513#define SSL_R_UNSUPPORTED_CIPHER 256
2514#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
1b827d7b 2515#define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
739a543e 2516#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
413c4f45
MC
2517#define SSL_R_UNSUPPORTED_PROTOCOL 258
2518#define SSL_R_UNSUPPORTED_SSL_VERSION 259
67c8e7f4 2519#define SSL_R_UNSUPPORTED_STATUS_TYPE 329
413c4f45
MC
2520#define SSL_R_WRITE_BIO_NOT_SET 260
2521#define SSL_R_WRONG_CIPHER_RETURNED 261
2522#define SSL_R_WRONG_MESSAGE_TYPE 262
2523#define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2524#define SSL_R_WRONG_SIGNATURE_LENGTH 264
2525#define SSL_R_WRONG_SIGNATURE_SIZE 265
a2f9200f 2526#define SSL_R_WRONG_SIGNATURE_TYPE 358
413c4f45
MC
2527#define SSL_R_WRONG_SSL_VERSION 266
2528#define SSL_R_WRONG_VERSION_NUMBER 267
2529#define SSL_R_X509_LIB 268
2530#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
8e1d3ba5 2531
d02b48c6
RE
2532#ifdef __cplusplus
2533}
2534#endif
2535#endif