]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Remove support for all 40 and 56 bit ciphers.
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 # define HEADER_SSL_H
145
146 # include <openssl/e_os2.h>
147
148 # include <openssl/comp.h>
149 # include <openssl/bio.h>
150 # ifdef OPENSSL_USE_DEPRECATED
151 # include <openssl/x509.h>
152 # include <openssl/crypto.h>
153 # include <openssl/lhash.h>
154 # include <openssl/buffer.h>
155 # endif
156 # include <openssl/pem.h>
157 # include <openssl/hmac.h>
158
159 # include <openssl/safestack.h>
160 # include <openssl/symhacks.h>
161
162 #ifdef __cplusplus
163 extern "C" {
164 #endif
165
166 /* OpenSSL version number for ASN.1 encoding of the session information */
167 /*-
168 * Version 0 - initial version
169 * Version 1 - added the optional peer certificate
170 */
171 # define SSL_SESSION_ASN1_VERSION 0x0001
172
173 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
174 # define SSL_MAX_SID_CTX_LENGTH 32
175
176 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
177 # define SSL_MAX_KEY_ARG_LENGTH 8
178 # define SSL_MAX_MASTER_KEY_LENGTH 48
179
180 /* text strings for the ciphers */
181
182 /* These are used to specify which ciphers to use and not to use */
183
184 # define SSL_TXT_LOW "LOW"
185 # define SSL_TXT_MEDIUM "MEDIUM"
186 # define SSL_TXT_HIGH "HIGH"
187 # define SSL_TXT_FIPS "FIPS"
188
189 # define SSL_TXT_aNULL "aNULL"
190 # define SSL_TXT_eNULL "eNULL"
191 # define SSL_TXT_NULL "NULL"
192
193 # define SSL_TXT_kRSA "kRSA"
194 # define SSL_TXT_kDHr "kDHr"
195 # define SSL_TXT_kDHd "kDHd"
196 # define SSL_TXT_kDH "kDH"
197 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
198 # define SSL_TXT_kDHE "kDHE"
199 # define SSL_TXT_kECDHr "kECDHr"
200 # define SSL_TXT_kECDHe "kECDHe"
201 # define SSL_TXT_kECDH "kECDH"
202 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
203 # define SSL_TXT_kECDHE "kECDHE"
204 # define SSL_TXT_kPSK "kPSK"
205 # define SSL_TXT_kRSAPSK "kRSAPSK"
206 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
207 # define SSL_TXT_kDHEPSK "kDHEPSK"
208 # define SSL_TXT_kGOST "kGOST"
209 # define SSL_TXT_kSRP "kSRP"
210
211 # define SSL_TXT_aRSA "aRSA"
212 # define SSL_TXT_aDSS "aDSS"
213 # define SSL_TXT_aDH "aDH"
214 # define SSL_TXT_aECDH "aECDH"
215 # define SSL_TXT_aECDSA "aECDSA"
216 # define SSL_TXT_aPSK "aPSK"
217 # define SSL_TXT_aGOST94 "aGOST94"
218 # define SSL_TXT_aGOST01 "aGOST01"
219 # define SSL_TXT_aGOST12 "aGOST12"
220 # define SSL_TXT_aGOST "aGOST"
221 # define SSL_TXT_aSRP "aSRP"
222
223 # define SSL_TXT_DSS "DSS"
224 # define SSL_TXT_DH "DH"
225 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
226 # define SSL_TXT_EDH "EDH"/* alias for DHE */
227 # define SSL_TXT_ADH "ADH"
228 # define SSL_TXT_RSA "RSA"
229 # define SSL_TXT_ECDH "ECDH"
230 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
231 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
232 # define SSL_TXT_AECDH "AECDH"
233 # define SSL_TXT_ECDSA "ECDSA"
234 # define SSL_TXT_PSK "PSK"
235 # define SSL_TXT_SRP "SRP"
236
237 # define SSL_TXT_DES "DES"
238 # define SSL_TXT_3DES "3DES"
239 # define SSL_TXT_RC4 "RC4"
240 # define SSL_TXT_RC2 "RC2"
241 # define SSL_TXT_IDEA "IDEA"
242 # define SSL_TXT_SEED "SEED"
243 # define SSL_TXT_AES128 "AES128"
244 # define SSL_TXT_AES256 "AES256"
245 # define SSL_TXT_AES "AES"
246 # define SSL_TXT_AES_GCM "AESGCM"
247 # define SSL_TXT_AES_CCM "AESCCM"
248 # define SSL_TXT_AES_CCM_8 "AESCCM8"
249 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
250 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
251 # define SSL_TXT_CAMELLIA "CAMELLIA"
252 # define SSL_TXT_GOST "GOST89"
253
254 # define SSL_TXT_MD5 "MD5"
255 # define SSL_TXT_SHA1 "SHA1"
256 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
257 # define SSL_TXT_GOST94 "GOST94"
258 # define SSL_TXT_GOST89MAC "GOST89MAC"
259 # define SSL_TXT_GOST12 "GOST12"
260 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
261 # define SSL_TXT_SHA256 "SHA256"
262 # define SSL_TXT_SHA384 "SHA384"
263
264 # define SSL_TXT_SSLV3 "SSLv3"
265 # define SSL_TXT_TLSV1 "TLSv1"
266 # define SSL_TXT_TLSV1_1 "TLSv1.1"
267 # define SSL_TXT_TLSV1_2 "TLSv1.2"
268
269 # define SSL_TXT_ALL "ALL"
270
271 /*-
272 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
273 * ciphers normally not being used.
274 * Example: "RC4" will activate all ciphers using RC4 including ciphers
275 * without authentication, which would normally disabled by DEFAULT (due
276 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
277 * will make sure that it is also disabled in the specific selection.
278 * COMPLEMENTOF* identifiers are portable between version, as adjustments
279 * to the default cipher setup will also be included here.
280 *
281 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
282 * DEFAULT gets, as only selection is being done and no sorting as needed
283 * for DEFAULT.
284 */
285 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
286 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
287
288 /*
289 * The following cipher list is used by default. It also is substituted when
290 * an application-defined cipher list string starts with 'DEFAULT'.
291 */
292 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
293 /*
294 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
295 * starts with a reasonable order, and all we have to do for DEFAULT is
296 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
297 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
298 */
299
300 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
301 # define SSL_SENT_SHUTDOWN 1
302 # define SSL_RECEIVED_SHUTDOWN 2
303
304 #ifdef __cplusplus
305 }
306 #endif
307
308 #ifdef __cplusplus
309 extern "C" {
310 #endif
311
312 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
313 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
314
315 /*
316 * This is needed to stop compilers complaining about the 'struct ssl_st *'
317 * function parameters used to prototype callbacks in SSL_CTX.
318 */
319 typedef struct ssl_st *ssl_crock_st;
320 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
321 typedef struct ssl_method_st SSL_METHOD;
322 typedef struct ssl_cipher_st SSL_CIPHER;
323 typedef struct ssl_session_st SSL_SESSION;
324 typedef struct tls_sigalgs_st TLS_SIGALGS;
325 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
326
327 DECLARE_STACK_OF(SSL_CIPHER)
328
329 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
330 typedef struct srtp_protection_profile_st {
331 const char *name;
332 unsigned long id;
333 } SRTP_PROTECTION_PROFILE;
334
335 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
336
337 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
338 const unsigned char *data,
339 int len, void *arg);
340 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
341 int *secret_len,
342 STACK_OF(SSL_CIPHER) *peer_ciphers,
343 SSL_CIPHER **cipher, void *arg);
344
345 /* Typedefs for handling custom extensions */
346
347 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
348 const unsigned char **out,
349 size_t *outlen, int *al, void *add_arg);
350
351 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
352 const unsigned char *out, void *add_arg);
353
354 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
355 const unsigned char *in,
356 size_t inlen, int *al, void *parse_arg);
357
358 /* Allow initial connection to servers that don't support RI */
359 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
360 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
361 /* Dead forever, see CVE-2010-4180. */
362 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
363 # define SSL_OP_TLSEXT_PADDING 0x00000010U
364 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020U
365 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
366 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080U
367 # define SSL_OP_TLS_D5_BUG 0x00000100U
368 /* Removed from OpenSSL 1.1.0 */
369 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
370
371 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
372 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
373 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
374 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
375 /* Related to removed SSLv2 */
376 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
377 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
378
379 /*
380 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
381 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
382 * workaround is not needed. Unfortunately some broken SSL/TLS
383 * implementations cannot handle it at all, which is why we include it in
384 * SSL_OP_ALL.
385 */
386 /* added in 0.9.6e */
387 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
388
389 /*
390 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
391 * used to be 0x000FFFFFL before 0.9.7.
392 */
393 # define SSL_OP_ALL 0x80000BFFU
394
395 /* DTLS options */
396 # define SSL_OP_NO_QUERY_MTU 0x00001000U
397 /* Turn on Cookie Exchange (on relevant for servers) */
398 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
399 /* Don't use RFC4507 ticket extension */
400 # define SSL_OP_NO_TICKET 0x00004000U
401 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
402 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
403
404 /* As server, disallow session resumption on renegotiation */
405 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
406 /* Don't use compression even if supported */
407 # define SSL_OP_NO_COMPRESSION 0x00020000U
408 /* Permit unsafe legacy renegotiation */
409 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
410 /* If set, always create a new key when using tmp_ecdh parameters */
411 # define SSL_OP_SINGLE_ECDH_USE 0x00080000U
412 /* If set, always create a new key when using tmp_dh parameters */
413 # define SSL_OP_SINGLE_DH_USE 0x00100000U
414 /* Does nothing: retained for compatibiity */
415 # define SSL_OP_EPHEMERAL_RSA 0x0
416 /*
417 * Set on servers to choose the cipher according to the server's preferences
418 */
419 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
420 /*
421 * If set, a server will allow a client to issue a SSLv3.0 version number as
422 * latest version supported in the premaster secret, even when TLSv1.0
423 * (version 3.1) was announced in the client hello. Normally this is
424 * forbidden to prevent version rollback attacks.
425 */
426 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
427
428 # define SSL_OP_NO_SSLv2 0x00000000U
429 # define SSL_OP_NO_SSLv3 0x02000000U
430 # define SSL_OP_NO_TLSv1 0x04000000U
431 # define SSL_OP_NO_TLSv1_2 0x08000000U
432 # define SSL_OP_NO_TLSv1_1 0x10000000U
433
434 # define SSL_OP_NO_DTLSv1 0x04000000U
435 # define SSL_OP_NO_DTLSv1_2 0x08000000U
436
437 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
438 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
439
440 /* Removed from previous versions */
441 # define SSL_OP_PKCS1_CHECK_1 0x0
442 # define SSL_OP_PKCS1_CHECK_2 0x0
443 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
444 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
445 /*
446 * Make server add server-hello extension from early version of cryptopro
447 * draft, when GOST ciphersuite is negotiated. Required for interoperability
448 * with CryptoPro CSP 3.x
449 */
450 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
451
452 /*
453 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
454 * when just a single record has been written):
455 */
456 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
457 /*
458 * Make it possible to retry SSL_write() with changed buffer location (buffer
459 * contents must stay the same!); this is not the default to avoid the
460 * misconception that non-blocking SSL_write() behaves like non-blocking
461 * write():
462 */
463 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
464 /*
465 * Never bother the application with retries if the transport is blocking:
466 */
467 # define SSL_MODE_AUTO_RETRY 0x00000004U
468 /* Don't attempt to automatically build certificate chain */
469 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
470 /*
471 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
472 * TLS only.) "Released" buffers are put onto a free-list in the context or
473 * just freed (depending on the context's setting for freelist_max_len).
474 */
475 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
476 /*
477 * Send the current time in the Random fields of the ClientHello and
478 * ServerHello records for compatibility with hypothetical implementations
479 * that require it.
480 */
481 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
482 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
483 /*
484 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
485 * that reconnect with a downgraded protocol version; see
486 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
487 * application attempts a normal handshake. Only use this in explicit
488 * fallback retries, following the guidance in
489 * draft-ietf-tls-downgrade-scsv-00.
490 */
491 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
492 /*
493 * Support Asynchronous operation
494 */
495 # define SSL_MODE_ASYNC 0x00000100U
496
497 /* Cert related flags */
498 /*
499 * Many implementations ignore some aspects of the TLS standards such as
500 * enforcing certifcate chain algorithms. When this is set we enforce them.
501 */
502 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
503
504 /* Suite B modes, takes same values as certificate verify flags */
505 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
506 /* Suite B 192 bit only mode */
507 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
508 /* Suite B 128 bit mode allowing 192 bit algorithms */
509 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
510
511 /* Perform all sorts of protocol violations for testing purposes */
512 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
513
514 /* Flags for building certificate chains */
515 /* Treat any existing certificates as untrusted CAs */
516 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
517 /* Don't include root CA in chain */
518 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
519 /* Just check certificates already there */
520 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
521 /* Ignore verification errors */
522 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
523 /* Clear verification errors from queue */
524 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
525
526 /* Flags returned by SSL_check_chain */
527 /* Certificate can be used with this session */
528 # define CERT_PKEY_VALID 0x1
529 /* Certificate can also be used for signing */
530 # define CERT_PKEY_SIGN 0x2
531 /* EE certificate signing algorithm OK */
532 # define CERT_PKEY_EE_SIGNATURE 0x10
533 /* CA signature algorithms OK */
534 # define CERT_PKEY_CA_SIGNATURE 0x20
535 /* EE certificate parameters OK */
536 # define CERT_PKEY_EE_PARAM 0x40
537 /* CA certificate parameters OK */
538 # define CERT_PKEY_CA_PARAM 0x80
539 /* Signing explicitly allowed as opposed to SHA1 fallback */
540 # define CERT_PKEY_EXPLICIT_SIGN 0x100
541 /* Client CA issuer names match (always set for server cert) */
542 # define CERT_PKEY_ISSUER_NAME 0x200
543 /* Cert type matches client types (always set for server cert) */
544 # define CERT_PKEY_CERT_TYPE 0x400
545 /* Cert chain suitable to Suite B */
546 # define CERT_PKEY_SUITEB 0x800
547
548 # define SSL_CONF_FLAG_CMDLINE 0x1
549 # define SSL_CONF_FLAG_FILE 0x2
550 # define SSL_CONF_FLAG_CLIENT 0x4
551 # define SSL_CONF_FLAG_SERVER 0x8
552 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
553 # define SSL_CONF_FLAG_CERTIFICATE 0x20
554 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
555 /* Configuration value types */
556 # define SSL_CONF_TYPE_UNKNOWN 0x0
557 # define SSL_CONF_TYPE_STRING 0x1
558 # define SSL_CONF_TYPE_FILE 0x2
559 # define SSL_CONF_TYPE_DIR 0x3
560 # define SSL_CONF_TYPE_NONE 0x4
561
562 /*
563 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
564 * cannot be used to clear bits.
565 */
566
567 # define SSL_CTX_set_options(ctx,op) \
568 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
569 # define SSL_CTX_clear_options(ctx,op) \
570 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
571 # define SSL_CTX_get_options(ctx) \
572 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
573 # define SSL_set_options(ssl,op) \
574 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
575 # define SSL_clear_options(ssl,op) \
576 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
577 # define SSL_get_options(ssl) \
578 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
579
580 # define SSL_CTX_set_mode(ctx,op) \
581 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
582 # define SSL_CTX_clear_mode(ctx,op) \
583 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
584 # define SSL_CTX_get_mode(ctx) \
585 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
586 # define SSL_clear_mode(ssl,op) \
587 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
588 # define SSL_set_mode(ssl,op) \
589 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
590 # define SSL_get_mode(ssl) \
591 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
592 # define SSL_set_mtu(ssl, mtu) \
593 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
594 # define DTLS_set_link_mtu(ssl, mtu) \
595 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
596 # define DTLS_get_link_min_mtu(ssl) \
597 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
598
599 # define SSL_get_secure_renegotiation_support(ssl) \
600 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
601
602 # ifndef OPENSSL_NO_HEARTBEATS
603 # define SSL_heartbeat(ssl) \
604 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
605 # endif
606
607 # define SSL_CTX_set_cert_flags(ctx,op) \
608 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
609 # define SSL_set_cert_flags(s,op) \
610 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
611 # define SSL_CTX_clear_cert_flags(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
613 # define SSL_clear_cert_flags(s,op) \
614 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
615
616 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
617 void (*cb) (int write_p, int version,
618 int content_type, const void *buf,
619 size_t len, SSL *ssl, void *arg));
620 void SSL_set_msg_callback(SSL *ssl,
621 void (*cb) (int write_p, int version,
622 int content_type, const void *buf,
623 size_t len, SSL *ssl, void *arg));
624 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
625 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
626
627 # define SSL_get_extms_support(s) \
628 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
629
630 # ifndef OPENSSL_NO_SRP
631
632 /* see tls_srp.c */
633 __owur int SSL_SRP_CTX_init(SSL *s);
634 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
635 int SSL_SRP_CTX_free(SSL *ctx);
636 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
637 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
638 __owur int SRP_Calc_A_param(SSL *s);
639
640 # endif
641
642 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
643 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
644 /* 30k max cert list :-) */
645 # else
646 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
647 /* 100k max cert list :-) */
648 # endif
649
650 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
651
652 /*
653 * This callback type is used inside SSL_CTX, SSL, and in the functions that
654 * set them. It is used to override the generation of SSL/TLS session IDs in
655 * a server. Return value should be zero on an error, non-zero to proceed.
656 * Also, callbacks should themselves check if the id they generate is unique
657 * otherwise the SSL handshake will fail with an error - callbacks can do
658 * this using the 'ssl' value they're passed by;
659 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
660 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
661 * bytes. The callback can alter this length to be less if desired. It is
662 * also an error for the callback to set the size to zero.
663 */
664 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
665 unsigned int *id_len);
666
667 # define SSL_SESS_CACHE_OFF 0x0000
668 # define SSL_SESS_CACHE_CLIENT 0x0001
669 # define SSL_SESS_CACHE_SERVER 0x0002
670 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
671 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
672 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
673 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
674 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
675 # define SSL_SESS_CACHE_NO_INTERNAL \
676 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
677
678 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
679 # define SSL_CTX_sess_number(ctx) \
680 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
681 # define SSL_CTX_sess_connect(ctx) \
682 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
683 # define SSL_CTX_sess_connect_good(ctx) \
684 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
685 # define SSL_CTX_sess_connect_renegotiate(ctx) \
686 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
687 # define SSL_CTX_sess_accept(ctx) \
688 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
689 # define SSL_CTX_sess_accept_renegotiate(ctx) \
690 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
691 # define SSL_CTX_sess_accept_good(ctx) \
692 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
693 # define SSL_CTX_sess_hits(ctx) \
694 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
695 # define SSL_CTX_sess_cb_hits(ctx) \
696 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
697 # define SSL_CTX_sess_misses(ctx) \
698 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
699 # define SSL_CTX_sess_timeouts(ctx) \
700 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
701 # define SSL_CTX_sess_cache_full(ctx) \
702 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
703
704 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
705 int (*new_session_cb) (struct ssl_st *ssl,
706 SSL_SESSION *sess));
707 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
708 SSL_SESSION *sess);
709 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
710 void (*remove_session_cb) (struct ssl_ctx_st
711 *ctx,
712 SSL_SESSION
713 *sess));
714 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
715 SSL_SESSION *sess);
716 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
717 SSL_SESSION *(*get_session_cb) (struct ssl_st
718 *ssl,
719 unsigned char
720 *data, int len,
721 int *copy));
722 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
723 unsigned char *Data,
724 int len, int *copy);
725 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
726 void (*cb) (const SSL *ssl, int type,
727 int val));
728 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
729 int val);
730 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
731 int (*client_cert_cb) (SSL *ssl, X509 **x509,
732 EVP_PKEY **pkey));
733 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
734 EVP_PKEY **pkey);
735 # ifndef OPENSSL_NO_ENGINE
736 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
737 # endif
738 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
739 int (*app_gen_cookie_cb) (SSL *ssl,
740 unsigned char
741 *cookie,
742 unsigned int
743 *cookie_len));
744 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
745 int (*app_verify_cookie_cb) (SSL *ssl,
746 const unsigned char
747 *cookie,
748 unsigned int
749 cookie_len));
750 # ifndef OPENSSL_NO_NEXTPROTONEG
751 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
752 int (*cb) (SSL *ssl,
753 const unsigned char
754 **out,
755 unsigned int *outlen,
756 void *arg), void *arg);
757 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
758 int (*cb) (SSL *ssl,
759 unsigned char **out,
760 unsigned char *outlen,
761 const unsigned char *in,
762 unsigned int inlen,
763 void *arg), void *arg);
764 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
765 unsigned *len);
766 # endif
767
768 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
769 const unsigned char *in, unsigned int inlen,
770 const unsigned char *client,
771 unsigned int client_len);
772
773 # define OPENSSL_NPN_UNSUPPORTED 0
774 # define OPENSSL_NPN_NEGOTIATED 1
775 # define OPENSSL_NPN_NO_OVERLAP 2
776
777 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
778 unsigned protos_len);
779 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
780 unsigned protos_len);
781 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
782 int (*cb) (SSL *ssl,
783 const unsigned char **out,
784 unsigned char *outlen,
785 const unsigned char *in,
786 unsigned int inlen,
787 void *arg), void *arg);
788 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
789 unsigned *len);
790
791 # ifndef OPENSSL_NO_PSK
792 /*
793 * the maximum length of the buffer given to callbacks containing the
794 * resulting identity/psk
795 */
796 # define PSK_MAX_IDENTITY_LEN 128
797 # define PSK_MAX_PSK_LEN 256
798 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
799 unsigned int (*psk_client_callback) (SSL
800 *ssl,
801 const
802 char
803 *hint,
804 char
805 *identity,
806 unsigned
807 int
808 max_identity_len,
809 unsigned
810 char
811 *psk,
812 unsigned
813 int
814 max_psk_len));
815 void SSL_set_psk_client_callback(SSL *ssl,
816 unsigned int (*psk_client_callback) (SSL
817 *ssl,
818 const
819 char
820 *hint,
821 char
822 *identity,
823 unsigned
824 int
825 max_identity_len,
826 unsigned
827 char
828 *psk,
829 unsigned
830 int
831 max_psk_len));
832 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
833 unsigned int (*psk_server_callback) (SSL
834 *ssl,
835 const
836 char
837 *identity,
838 unsigned
839 char
840 *psk,
841 unsigned
842 int
843 max_psk_len));
844 void SSL_set_psk_server_callback(SSL *ssl,
845 unsigned int (*psk_server_callback) (SSL
846 *ssl,
847 const
848 char
849 *identity,
850 unsigned
851 char
852 *psk,
853 unsigned
854 int
855 max_psk_len));
856 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
857 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
858 const char *SSL_get_psk_identity_hint(const SSL *s);
859 const char *SSL_get_psk_identity(const SSL *s);
860 # endif
861
862 /* Register callbacks to handle custom TLS Extensions for client or server. */
863
864 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
865 custom_ext_add_cb add_cb,
866 custom_ext_free_cb free_cb,
867 void *add_arg,
868 custom_ext_parse_cb parse_cb,
869 void *parse_arg);
870
871 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
872 custom_ext_add_cb add_cb,
873 custom_ext_free_cb free_cb,
874 void *add_arg,
875 custom_ext_parse_cb parse_cb,
876 void *parse_arg);
877
878 __owur int SSL_extension_supported(unsigned int ext_type);
879
880 # define SSL_NOTHING 1
881 # define SSL_WRITING 2
882 # define SSL_READING 3
883 # define SSL_X509_LOOKUP 4
884 # define SSL_ASYNC_PAUSED 5
885
886 /* These will only be used when doing non-blocking IO */
887 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
888 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
889 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
890 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
891 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
892
893 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
894 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
895
896 #ifdef __cplusplus
897 }
898 #endif
899
900 # include <openssl/ssl2.h>
901 # include <openssl/ssl3.h>
902 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
903 # include <openssl/dtls1.h> /* Datagram TLS */
904 # include <openssl/srtp.h> /* Support for the use_srtp extension */
905
906 #ifdef __cplusplus
907 extern "C" {
908 #endif
909
910 /* compatibility */
911 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
912 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
913 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
914 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
915 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
916 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
917
918
919 /*
920 * The valid handshake states (one for each type message sent and one for each
921 * type of message received). There are also two "special" states:
922 * TLS = TLS or DTLS state
923 * DTLS = DTLS specific state
924 * CR/SR = Client Read/Server Read
925 * CW/SW = Client Write/Server Write
926 *
927 * The "special" states are:
928 * TLS_ST_BEFORE = No handshake has been initiated yet
929 * TLS_ST_OK = A handshake has been successfully completed
930 */
931 typedef enum {
932 TLS_ST_BEFORE,
933 TLS_ST_OK,
934 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
935 TLS_ST_CR_SRVR_HELLO,
936 TLS_ST_CR_CERT,
937 TLS_ST_CR_CERT_STATUS,
938 TLS_ST_CR_KEY_EXCH,
939 TLS_ST_CR_CERT_REQ,
940 TLS_ST_CR_SRVR_DONE,
941 TLS_ST_CR_SESSION_TICKET,
942 TLS_ST_CR_CHANGE,
943 TLS_ST_CR_FINISHED,
944 TLS_ST_CW_CLNT_HELLO,
945 TLS_ST_CW_CERT,
946 TLS_ST_CW_KEY_EXCH,
947 TLS_ST_CW_CERT_VRFY,
948 TLS_ST_CW_CHANGE,
949 TLS_ST_CW_NEXT_PROTO,
950 TLS_ST_CW_FINISHED,
951 TLS_ST_SW_HELLO_REQ,
952 TLS_ST_SR_CLNT_HELLO,
953 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
954 TLS_ST_SW_SRVR_HELLO,
955 TLS_ST_SW_CERT,
956 TLS_ST_SW_KEY_EXCH,
957 TLS_ST_SW_CERT_REQ,
958 TLS_ST_SW_SRVR_DONE,
959 TLS_ST_SR_CERT,
960 TLS_ST_SR_KEY_EXCH,
961 TLS_ST_SR_CERT_VRFY,
962 TLS_ST_SR_NEXT_PROTO,
963 TLS_ST_SR_CHANGE,
964 TLS_ST_SR_FINISHED,
965 TLS_ST_SW_SESSION_TICKET,
966 TLS_ST_SW_CERT_STATUS,
967 TLS_ST_SW_CHANGE,
968 TLS_ST_SW_FINISHED
969 } OSSL_HANDSHAKE_STATE;
970
971 /*
972 * Most of the following state values are no longer used and are defined to be
973 * the closest equivalent value in the current state machine code. Not all
974 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
975 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
976 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
977 */
978
979 # define SSL_ST_CONNECT 0x1000
980 # define SSL_ST_ACCEPT 0x2000
981
982 # define SSL_ST_MASK 0x0FFF
983
984 # define SSL_CB_LOOP 0x01
985 # define SSL_CB_EXIT 0x02
986 # define SSL_CB_READ 0x04
987 # define SSL_CB_WRITE 0x08
988 # define SSL_CB_ALERT 0x4000/* used in callback */
989 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
990 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
991 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
992 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
993 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
994 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
995 # define SSL_CB_HANDSHAKE_START 0x10
996 # define SSL_CB_HANDSHAKE_DONE 0x20
997
998 /* Is the SSL_connection established? */
999 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1000 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1001 int SSL_in_init(SSL *s);
1002 int SSL_in_before(SSL *s);
1003 int SSL_is_init_finished(SSL *s);
1004
1005 /*
1006 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1007 * should not need these
1008 */
1009 # define SSL_ST_READ_HEADER 0xF0
1010 # define SSL_ST_READ_BODY 0xF1
1011 # define SSL_ST_READ_DONE 0xF2
1012
1013 /*-
1014 * Obtain latest Finished message
1015 * -- that we sent (SSL_get_finished)
1016 * -- that we expected from peer (SSL_get_peer_finished).
1017 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1018 */
1019 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1020 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1021
1022 /*
1023 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1024 * 'ored' with SSL_VERIFY_PEER if they are desired
1025 */
1026 # define SSL_VERIFY_NONE 0x00
1027 # define SSL_VERIFY_PEER 0x01
1028 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1029 # define SSL_VERIFY_CLIENT_ONCE 0x04
1030
1031 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1032
1033 /* More backward compatibility */
1034 # define SSL_get_cipher(s) \
1035 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1036 # define SSL_get_cipher_bits(s,np) \
1037 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1038 # define SSL_get_cipher_version(s) \
1039 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1040 # define SSL_get_cipher_name(s) \
1041 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1042 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1043 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1044 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1045 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1046
1047 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1048 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1049
1050 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1051 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1052 * from SSL_AD_... */
1053 /* These alert types are for SSLv3 and TLSv1 */
1054 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1055 /* fatal */
1056 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1057 /* fatal */
1058 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1059 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1060 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1061 /* fatal */
1062 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1063 /* fatal */
1064 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1065 /* Not for TLS */
1066 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1067 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1068 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1069 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1070 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1071 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1072 /* fatal */
1073 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1074 /* fatal */
1075 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1076 /* fatal */
1077 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1078 /* fatal */
1079 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1080 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1081 /* fatal */
1082 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1083 /* fatal */
1084 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1085 /* fatal */
1086 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1087 /* fatal */
1088 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1089 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1090 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1091 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1092 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1093 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1094 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1095 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1096 /* fatal */
1097 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1098 /* fatal */
1099 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1100 # define SSL_ERROR_NONE 0
1101 # define SSL_ERROR_SSL 1
1102 # define SSL_ERROR_WANT_READ 2
1103 # define SSL_ERROR_WANT_WRITE 3
1104 # define SSL_ERROR_WANT_X509_LOOKUP 4
1105 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1106 * value/errno */
1107 # define SSL_ERROR_ZERO_RETURN 6
1108 # define SSL_ERROR_WANT_CONNECT 7
1109 # define SSL_ERROR_WANT_ACCEPT 8
1110 # define SSL_ERROR_WANT_ASYNC 9
1111 # define SSL_CTRL_SET_TMP_DH 3
1112 # define SSL_CTRL_SET_TMP_ECDH 4
1113 # define SSL_CTRL_SET_TMP_DH_CB 6
1114 # define SSL_CTRL_GET_SESSION_REUSED 8
1115 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1116 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1117 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1118 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1119 # define SSL_CTRL_GET_FLAGS 13
1120 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1121 # define SSL_CTRL_SET_MSG_CALLBACK 15
1122 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1123 /* only applies to datagram connections */
1124 # define SSL_CTRL_SET_MTU 17
1125 /* Stats */
1126 # define SSL_CTRL_SESS_NUMBER 20
1127 # define SSL_CTRL_SESS_CONNECT 21
1128 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1129 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1130 # define SSL_CTRL_SESS_ACCEPT 24
1131 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1132 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1133 # define SSL_CTRL_SESS_HIT 27
1134 # define SSL_CTRL_SESS_CB_HIT 28
1135 # define SSL_CTRL_SESS_MISSES 29
1136 # define SSL_CTRL_SESS_TIMEOUTS 30
1137 # define SSL_CTRL_SESS_CACHE_FULL 31
1138 # define SSL_CTRL_OPTIONS 32
1139 # define SSL_CTRL_MODE 33
1140 # define SSL_CTRL_GET_READ_AHEAD 40
1141 # define SSL_CTRL_SET_READ_AHEAD 41
1142 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1143 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1144 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1145 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1146 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1147 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1148 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1149 /* see tls1.h for macros based on these */
1150 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1151 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1152 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1153 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1154 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1155 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1156 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1157 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1158 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1159 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1160 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1161 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1162 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1163 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1164 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1165 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1166 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1167 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1168 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1169 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1170 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1171 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1172 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1173 # define SSL_CTRL_SET_SRP_ARG 78
1174 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1175 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1176 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1177 # ifndef OPENSSL_NO_HEARTBEATS
1178 # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1179 # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1180 # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1181 # endif
1182 # define DTLS_CTRL_GET_TIMEOUT 73
1183 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1184 # define DTLS_CTRL_LISTEN 75
1185 # define SSL_CTRL_GET_RI_SUPPORT 76
1186 # define SSL_CTRL_CLEAR_OPTIONS 77
1187 # define SSL_CTRL_CLEAR_MODE 78
1188 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1189 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1190 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1191 # define SSL_CTRL_CHAIN 88
1192 # define SSL_CTRL_CHAIN_CERT 89
1193 # define SSL_CTRL_GET_CURVES 90
1194 # define SSL_CTRL_SET_CURVES 91
1195 # define SSL_CTRL_SET_CURVES_LIST 92
1196 # define SSL_CTRL_GET_SHARED_CURVE 93
1197 # define SSL_CTRL_SET_SIGALGS 97
1198 # define SSL_CTRL_SET_SIGALGS_LIST 98
1199 # define SSL_CTRL_CERT_FLAGS 99
1200 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1201 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1202 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1203 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1204 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1205 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1206 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1207 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1208 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1209 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1210 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1211 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1212 # define SSL_CTRL_GET_CHAIN_CERTS 115
1213 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1214 # define SSL_CTRL_SET_CURRENT_CERT 117
1215 # define SSL_CTRL_SET_DH_AUTO 118
1216 # define SSL_CTRL_CHECK_PROTO_VERSION 119
1217 # define DTLS_CTRL_SET_LINK_MTU 120
1218 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1219 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1220 # define SSL_CERT_SET_FIRST 1
1221 # define SSL_CERT_SET_NEXT 2
1222 # define SSL_CERT_SET_SERVER 3
1223 # define DTLSv1_get_timeout(ssl, arg) \
1224 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1225 # define DTLSv1_handle_timeout(ssl) \
1226 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1227 # define DTLSv1_listen(ssl, peer) \
1228 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1229 # define SSL_session_reused(ssl) \
1230 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1231 # define SSL_num_renegotiations(ssl) \
1232 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1233 # define SSL_clear_num_renegotiations(ssl) \
1234 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1235 # define SSL_total_renegotiations(ssl) \
1236 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1237 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1238 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1239 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1240 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1241 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1242 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1243 # define SSL_set_dh_auto(s, onoff) \
1244 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1245 # define SSL_set_tmp_dh(ssl,dh) \
1246 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1247 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1248 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1249 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1250 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1251 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1252 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1253 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1254 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1255 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1256 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1257 # define SSL_CTX_set0_chain(ctx,sk) \
1258 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1259 # define SSL_CTX_set1_chain(ctx,sk) \
1260 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1261 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1262 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1263 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1264 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1265 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1266 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1267 # define SSL_CTX_clear_chain_certs(ctx) \
1268 SSL_CTX_set0_chain(ctx,NULL)
1269 # define SSL_CTX_build_cert_chain(ctx, flags) \
1270 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1271 # define SSL_CTX_select_current_cert(ctx,x509) \
1272 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1273 # define SSL_CTX_set_current_cert(ctx, op) \
1274 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1275 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1276 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1277 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1278 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1279 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1280 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1281 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1282 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1283 # define SSL_set0_chain(ctx,sk) \
1284 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1285 # define SSL_set1_chain(ctx,sk) \
1286 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1287 # define SSL_add0_chain_cert(ctx,x509) \
1288 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1289 # define SSL_add1_chain_cert(ctx,x509) \
1290 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1291 # define SSL_get0_chain_certs(ctx,px509) \
1292 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1293 # define SSL_clear_chain_certs(ctx) \
1294 SSL_set0_chain(ctx,NULL)
1295 # define SSL_build_cert_chain(s, flags) \
1296 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1297 # define SSL_select_current_cert(ctx,x509) \
1298 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1299 # define SSL_set_current_cert(ctx,op) \
1300 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1301 # define SSL_set0_verify_cert_store(s,st) \
1302 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1303 # define SSL_set1_verify_cert_store(s,st) \
1304 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1305 # define SSL_set0_chain_cert_store(s,st) \
1306 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1307 # define SSL_set1_chain_cert_store(s,st) \
1308 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1309 # define SSL_get1_curves(ctx, s) \
1310 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1311 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1312 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1313 # define SSL_CTX_set1_curves_list(ctx, s) \
1314 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1315 # define SSL_set1_curves(ctx, clist, clistlen) \
1316 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1317 # define SSL_set1_curves_list(ctx, s) \
1318 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1319 # define SSL_get_shared_curve(s, n) \
1320 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1321 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1322 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1323 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1324 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1325 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1326 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1327 # define SSL_set1_sigalgs_list(ctx, s) \
1328 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1329 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1331 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1332 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1333 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1334 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1335 # define SSL_set1_client_sigalgs_list(ctx, s) \
1336 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1337 # define SSL_get0_certificate_types(s, clist) \
1338 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1339 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1340 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1341 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1342 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1343 # define SSL_get_peer_signature_nid(s, pn) \
1344 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1345 # define SSL_get_server_tmp_key(s, pk) \
1346 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1347 # define SSL_get0_raw_cipherlist(s, plst) \
1348 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1349 # define SSL_get0_ec_point_formats(s, plst) \
1350 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1351
1352 __owur BIO_METHOD *BIO_f_ssl(void);
1353 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1354 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1355 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1356 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1357 void BIO_ssl_shutdown(BIO *ssl_bio);
1358
1359 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1360 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1361 void SSL_CTX_free(SSL_CTX *);
1362 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1363 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1364 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1365 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1366 __owur int SSL_want(const SSL *s);
1367 __owur int SSL_clear(SSL *s);
1368
1369 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1370
1371 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1372 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1373 __owur char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1374 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1375 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1376
1377 __owur int SSL_get_fd(const SSL *s);
1378 __owur int SSL_get_rfd(const SSL *s);
1379 __owur int SSL_get_wfd(const SSL *s);
1380 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1381 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1382 __owur int SSL_get_read_ahead(const SSL *s);
1383 __owur int SSL_pending(const SSL *s);
1384 # ifndef OPENSSL_NO_SOCK
1385 __owur int SSL_set_fd(SSL *s, int fd);
1386 __owur int SSL_set_rfd(SSL *s, int fd);
1387 __owur int SSL_set_wfd(SSL *s, int fd);
1388 # endif
1389 void SSL_set_rbio(SSL *s, BIO *rbio);
1390 void SSL_set_wbio(SSL *s, BIO *wbio);
1391 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1392 __owur BIO *SSL_get_rbio(const SSL *s);
1393 __owur BIO *SSL_get_wbio(const SSL *s);
1394 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1395 void SSL_set_read_ahead(SSL *s, int yes);
1396 __owur int SSL_get_verify_mode(const SSL *s);
1397 __owur int SSL_get_verify_depth(const SSL *s);
1398 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1399 void SSL_set_verify(SSL *s, int mode,
1400 int (*callback) (int ok, X509_STORE_CTX *ctx));
1401 void SSL_set_verify_depth(SSL *s, int depth);
1402 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1403 # ifndef OPENSSL_NO_RSA
1404 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1405 # endif
1406 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1407 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1408 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1409 long len);
1410 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1411 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1412
1413 /* Set serverinfo data for the current active cert. */
1414 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1415 size_t serverinfo_length);
1416 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1417
1418 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1419 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1420 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1421 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1422 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1423 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1424 /* PEM type */
1425 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1426 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1427 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1428 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1429 const char *file);
1430 # ifndef OPENSSL_SYS_VMS
1431 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1432 const char *dir);
1433 # endif
1434
1435 void SSL_load_error_strings(void);
1436 __owur const char *SSL_state_string(const SSL *s);
1437 __owur const char *SSL_rstate_string(const SSL *s);
1438 __owur const char *SSL_state_string_long(const SSL *s);
1439 __owur const char *SSL_rstate_string_long(const SSL *s);
1440 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1441 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1442 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1443 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1444 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1445 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1446 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1447 size_t *len);
1448 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1449 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1450 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1451 unsigned int sid_ctx_len);
1452
1453 __owur SSL_SESSION *SSL_SESSION_new(void);
1454 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1455 unsigned int *len);
1456 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1457 # ifndef OPENSSL_NO_STDIO
1458 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1459 # endif
1460 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1461 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1462 void SSL_SESSION_free(SSL_SESSION *ses);
1463 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1464 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1465 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1466 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1467 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1468 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1469 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1470 unsigned int id_len);
1471 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1472 long length);
1473
1474 # ifdef HEADER_X509_H
1475 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1476 # endif
1477
1478 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1479
1480 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1481 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1482 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1483 X509_STORE_CTX *);
1484 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1485 int (*callback) (int, X509_STORE_CTX *));
1486 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1487 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1488 int (*cb) (X509_STORE_CTX *, void *),
1489 void *arg);
1490 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1491 void *arg);
1492 # ifndef OPENSSL_NO_RSA
1493 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1494 # endif
1495 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1496 long len);
1497 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1498 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1499 const unsigned char *d, long len);
1500 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1501 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1502 const unsigned char *d);
1503
1504 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1505 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1506 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1507 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1508
1509 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1510 __owur int SSL_check_private_key(const SSL *ctx);
1511
1512 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1513 unsigned int sid_ctx_len);
1514
1515 SSL *SSL_new(SSL_CTX *ctx);
1516 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1517 unsigned int sid_ctx_len);
1518
1519 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1520 __owur int SSL_set_purpose(SSL *s, int purpose);
1521 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1522 __owur int SSL_set_trust(SSL *s, int trust);
1523
1524 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1525 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1526
1527 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1528 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1529
1530 # ifndef OPENSSL_NO_SRP
1531 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1532 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1533 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1534 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1535 char *(*cb) (SSL *, void *));
1536 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1537 int (*cb) (SSL *, void *));
1538 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1539 int (*cb) (SSL *, int *, void *));
1540 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1541
1542 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1543 BIGNUM *sa, BIGNUM *v, char *info);
1544 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1545 const char *grp);
1546
1547 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1548 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1549
1550 __owur char *SSL_get_srp_username(SSL *s);
1551 __owur char *SSL_get_srp_userinfo(SSL *s);
1552 # endif
1553
1554 void SSL_certs_clear(SSL *s);
1555 void SSL_free(SSL *ssl);
1556 __owur int SSL_waiting_for_async(SSL *s);
1557 __owur int SSL_get_async_wait_fd(SSL *s);
1558 __owur int SSL_accept(SSL *ssl);
1559 __owur int SSL_connect(SSL *ssl);
1560 __owur int SSL_read(SSL *ssl, void *buf, int num);
1561 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1562 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1563 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1564 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1565 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1566 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1567
1568 __owur int SSL_get_error(const SSL *s, int ret_code);
1569 __owur const char *SSL_get_version(const SSL *s);
1570
1571 /* This sets the 'default' SSL version that SSL_new() will create */
1572 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1573
1574 # ifndef OPENSSL_NO_SSL3_METHOD
1575 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1576 __owur const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1577 __owur const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
1578 # endif
1579
1580 #define SSLv23_method TLS_method
1581 #define SSLv23_server_method TLS_server_method
1582 #define SSLv23_client_method TLS_client_method
1583
1584 /* Negotiate highest available SSL/TLS version */
1585 __owur const SSL_METHOD *TLS_method(void);
1586 __owur const SSL_METHOD *TLS_server_method(void);
1587 __owur const SSL_METHOD *TLS_client_method(void);
1588
1589 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1590 __owur const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1591 __owur const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
1592
1593 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1594 __owur const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1595 __owur const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1596
1597 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1598 __owur const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1599 __owur const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1600
1601 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1602 __owur const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1603 __owur const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
1604
1605 __owur const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
1606 __owur const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
1607 __owur const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
1608
1609 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1610 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1611 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1612
1613 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1614 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1615 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1616
1617 __owur int SSL_do_handshake(SSL *s);
1618 int SSL_renegotiate(SSL *s);
1619 __owur int SSL_renegotiate_abbreviated(SSL *s);
1620 __owur int SSL_renegotiate_pending(SSL *s);
1621 int SSL_shutdown(SSL *s);
1622
1623 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1624 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1625 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1626 __owur const char *SSL_alert_type_string_long(int value);
1627 __owur const char *SSL_alert_type_string(int value);
1628 __owur const char *SSL_alert_desc_string_long(int value);
1629 __owur const char *SSL_alert_desc_string(int value);
1630
1631 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1632 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1633 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1634 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1635 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1636 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1637
1638 void SSL_set_connect_state(SSL *s);
1639 void SSL_set_accept_state(SSL *s);
1640
1641 __owur long SSL_get_default_timeout(const SSL *s);
1642
1643 int SSL_library_init(void);
1644
1645 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1646 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1647
1648 __owur SSL *SSL_dup(SSL *ssl);
1649
1650 __owur X509 *SSL_get_certificate(const SSL *ssl);
1651 /*
1652 * EVP_PKEY
1653 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1654
1655 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1656 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1657
1658 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1659 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1660 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1661 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1662 void SSL_set_shutdown(SSL *ssl, int mode);
1663 __owur int SSL_get_shutdown(const SSL *ssl);
1664 __owur int SSL_version(const SSL *ssl);
1665 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1666 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1667 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1668 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1669 const char *CApath);
1670 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1671 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1672 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1673 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1674 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1675 void SSL_set_info_callback(SSL *ssl,
1676 void (*cb) (const SSL *ssl, int type, int val));
1677 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1678 int val);
1679 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1680
1681 void SSL_set_verify_result(SSL *ssl, long v);
1682 __owur long SSL_get_verify_result(const SSL *ssl);
1683
1684 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1685 size_t outlen);
1686 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1687 size_t outlen);
1688 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1689 unsigned char *out, size_t outlen);
1690
1691 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1692 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1693 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1694 void *SSL_get_ex_data(const SSL *ssl, int idx);
1695 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1696 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1697 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1698 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1699 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1700 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1701 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1702 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1703
1704 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1705
1706 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1707 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1708 # define SSL_CTX_sess_get_cache_size(ctx) \
1709 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1710 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1711 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1712 # define SSL_CTX_get_session_cache_mode(ctx) \
1713 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1714
1715 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1716 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1717 # define SSL_CTX_get_read_ahead(ctx) \
1718 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1719 # define SSL_CTX_set_read_ahead(ctx,m) \
1720 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1721 # define SSL_CTX_get_max_cert_list(ctx) \
1722 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1723 # define SSL_CTX_set_max_cert_list(ctx,m) \
1724 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1725 # define SSL_get_max_cert_list(ssl) \
1726 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1727 # define SSL_set_max_cert_list(ssl,m) \
1728 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1729
1730 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1731 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1732 # define SSL_set_max_send_fragment(ssl,m) \
1733 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1734
1735 /* NB: the keylength is only applicable when is_export is true */
1736 # ifndef OPENSSL_NO_DH
1737 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1738 DH *(*dh) (SSL *ssl, int is_export,
1739 int keylength));
1740 void SSL_set_tmp_dh_callback(SSL *ssl,
1741 DH *(*dh) (SSL *ssl, int is_export,
1742 int keylength));
1743 # endif
1744
1745 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1746 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1747 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1748 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1749 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1750 *meths);
1751 void SSL_COMP_free_compression_methods(void);
1752 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1753
1754 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1755 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1756 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1757
1758 /* TLS extensions functions */
1759 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1760
1761 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1762 void *arg);
1763
1764 /* Pre-shared secret session resumption functions */
1765 __owur int SSL_set_session_secret_cb(SSL *s,
1766 tls_session_secret_cb_fn tls_session_secret_cb,
1767 void *arg);
1768
1769 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1770 int (*cb) (SSL *ssl,
1771 int
1772 is_forward_secure));
1773
1774 void SSL_set_not_resumable_session_callback(SSL *ssl,
1775 int (*cb) (SSL *ssl,
1776 int
1777 is_forward_secure));
1778
1779 void SSL_set_debug(SSL *s, int debug);
1780 __owur int SSL_cache_hit(SSL *s);
1781 __owur int SSL_is_server(SSL *s);
1782
1783 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1784 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1785 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1786 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1787 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1788 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1789
1790 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1791 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1792
1793 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1794 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1795 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1796
1797 # ifndef OPENSSL_NO_SSL_TRACE
1798 void SSL_trace(int write_p, int version, int content_type,
1799 const void *buf, size_t len, SSL *ssl, void *arg);
1800 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1801 # endif
1802
1803 /* What the "other" parameter contains in security callback */
1804 /* Mask for type */
1805 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1806 # define SSL_SECOP_OTHER_NONE 0
1807 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1808 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1809 # define SSL_SECOP_OTHER_DH (3 << 16)
1810 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1811 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1812 # define SSL_SECOP_OTHER_CERT (6 << 16)
1813
1814 /* Indicated operation refers to peer key or certificate */
1815 # define SSL_SECOP_PEER 0x1000
1816
1817 /* Values for "op" parameter in security callback */
1818
1819 /* Called to filter ciphers */
1820 /* Ciphers client supports */
1821 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1822 /* Cipher shared by client/server */
1823 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1824 /* Sanity check of cipher server selects */
1825 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1826 /* Curves supported by client */
1827 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1828 /* Curves shared by client/server */
1829 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1830 /* Sanity check of curve server selects */
1831 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1832 /* Temporary DH key */
1833 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_DH)
1834 /* SSL/TLS version */
1835 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1836 /* Session tickets */
1837 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1838 /* Supported signature algorithms sent to peer */
1839 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1840 /* Shared signature algorithm */
1841 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1842 /* Sanity check signature algorithm allowed */
1843 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1844 /* Used to get mask of supported public key signature algorithms */
1845 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1846 /* Use to see if compression is allowed */
1847 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1848 /* EE key in certificate */
1849 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1850 /* CA key in certificate */
1851 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1852 /* CA digest algorithm in certificate */
1853 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1854 /* Peer EE key in certificate */
1855 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1856 /* Peer CA key in certificate */
1857 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1858 /* Peer CA digest algorithm in certificate */
1859 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1860
1861 void SSL_set_security_level(SSL *s, int level);
1862 __owur int SSL_get_security_level(const SSL *s);
1863 void SSL_set_security_callback(SSL *s,
1864 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1865 int bits, int nid, void *other,
1866 void *ex));
1867 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
1868 int bits, int nid,
1869 void *other, void *ex);
1870 void SSL_set0_security_ex_data(SSL *s, void *ex);
1871 __owur void *SSL_get0_security_ex_data(const SSL *s);
1872
1873 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1874 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1875 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
1876 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1877 int bits, int nid, void *other,
1878 void *ex));
1879 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
1880 SSL_CTX *ctx,
1881 int op, int bits,
1882 int nid,
1883 void *other,
1884 void *ex);
1885 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
1886 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
1887
1888 # ifndef OPENSSL_NO_UNIT_TEST
1889 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
1890 # endif
1891
1892 extern const char SSL_version_str[];
1893
1894 /* BEGIN ERROR CODES */
1895 /*
1896 * The following lines are auto generated by the script mkerr.pl. Any changes
1897 * made after this point may be overwritten when the script is next run.
1898 */
1899 void ERR_load_SSL_strings(void);
1900
1901 /* Error codes for the SSL functions. */
1902
1903 /* Function codes. */
1904 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
1905 # define SSL_F_D2I_SSL_SESSION 103
1906 # define SSL_F_DO_DTLS1_WRITE 245
1907 # define SSL_F_DO_SSL3_WRITE 104
1908 # define SSL_F_DTLS1_ACCEPT 246
1909 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
1910 # define SSL_F_DTLS1_BUFFER_RECORD 247
1911 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
1912 # define SSL_F_DTLS1_CLIENT_HELLO 248
1913 # define SSL_F_DTLS1_CONNECT 249
1914 # define SSL_F_DTLS1_ENC 250
1915 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1916 # define SSL_F_DTLS1_GET_MESSAGE 252
1917 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1918 # define SSL_F_DTLS1_GET_RECORD 254
1919 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
1920 # define SSL_F_DTLS1_HEARTBEAT 305
1921 # define SSL_F_DTLS1_LISTEN 350
1922 # define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
1923 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
1924 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1925 # define SSL_F_DTLS1_PROCESS_RECORD 257
1926 # define SSL_F_DTLS1_READ_BYTES 258
1927 # define SSL_F_DTLS1_READ_FAILED 259
1928 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1929 # define SSL_F_DTLS1_SEND_CHANGE_CIPHER_SPEC 342
1930 # define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
1931 # define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
1932 # define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
1933 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1934 # define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
1935 # define SSL_F_DTLS1_SEND_SERVER_HELLO 266
1936 # define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
1937 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
1938 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
1939 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
1940 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
1941 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
1942 # define SSL_F_READ_STATE_MACHINE 352
1943 # define SSL_F_SSL3_ACCEPT 128
1944 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
1945 # define SSL_F_SSL3_CALLBACK_CTRL 233
1946 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1947 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1948 # define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
1949 # define SSL_F_SSL3_CHECK_FINISHED 339
1950 # define SSL_F_SSL3_CLIENT_HELLO 131
1951 # define SSL_F_SSL3_CONNECT 132
1952 # define SSL_F_SSL3_CTRL 213
1953 # define SSL_F_SSL3_CTX_CTRL 133
1954 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1955 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
1956 # define SSL_F_SSL3_ENC 134
1957 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
1958 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
1959 # define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
1960 # define SSL_F_SSL3_GET_CERT_STATUS 289
1961 # define SSL_F_SSL3_GET_CERT_VERIFY 136
1962 # define SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC 349
1963 # define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
1964 # define SSL_F_SSL3_GET_CLIENT_HELLO 138
1965 # define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
1966 # define SSL_F_SSL3_GET_FINISHED 140
1967 # define SSL_F_SSL3_GET_KEY_EXCHANGE 141
1968 # define SSL_F_SSL3_GET_MESSAGE 142
1969 # define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
1970 # define SSL_F_SSL3_GET_NEXT_PROTO 306
1971 # define SSL_F_SSL3_GET_RECORD 143
1972 # define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
1973 # define SSL_F_SSL3_GET_SERVER_DONE 145
1974 # define SSL_F_SSL3_GET_SERVER_HELLO 146
1975 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
1976 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
1977 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
1978 # define SSL_F_SSL3_PEEK 235
1979 # define SSL_F_SSL3_READ_BYTES 148
1980 # define SSL_F_SSL3_READ_N 149
1981 # define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
1982 # define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
1983 # define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
1984 # define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
1985 # define SSL_F_SSL3_SEND_FINISHED 343
1986 # define SSL_F_SSL3_SEND_HELLO_REQUEST 344
1987 # define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
1988 # define SSL_F_SSL3_SEND_SERVER_DONE 345
1989 # define SSL_F_SSL3_SEND_SERVER_HELLO 242
1990 # define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
1991 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
1992 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
1993 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
1994 # define SSL_F_SSL3_WRITE_BYTES 158
1995 # define SSL_F_SSL3_WRITE_PENDING 159
1996 # define SSL_F_SSL_ACCEPT 390
1997 # define SSL_F_SSL_ADD_CERT_CHAIN 316
1998 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
1999 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2000 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2001 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2002 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2003 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2004 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2005 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2006 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2007 # define SSL_F_SSL_BAD_METHOD 160
2008 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2009 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2010 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2011 # define SSL_F_SSL_CERT_DUP 221
2012 # define SSL_F_SSL_CERT_INSTANTIATE 214
2013 # define SSL_F_SSL_CERT_NEW 162
2014 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2015 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2016 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2017 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2018 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2019 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2020 # define SSL_F_SSL_CLEAR 164
2021 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2022 # define SSL_F_SSL_CONF_CMD 334
2023 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2024 # define SSL_F_SSL_CTRL 232
2025 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2026 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2027 # define SSL_F_SSL_CTX_NEW 169
2028 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2029 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2030 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2031 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2032 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2033 # define SSL_F_SSL_CTX_SET_TRUST 229
2034 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2035 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2036 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2037 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2038 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2039 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2040 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2041 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2042 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2043 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2044 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2045 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2046 # define SSL_F_SSL_DO_HANDSHAKE 180
2047 # define SSL_F_SSL_GET_NEW_SESSION 181
2048 # define SSL_F_SSL_GET_PREV_SESSION 217
2049 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2050 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2051 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2052 # define SSL_F_SSL_GET_SIGN_PKEY 183
2053 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2054 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2055 # define SSL_F_SSL_NEW 186
2056 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2057 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2058 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2059 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2060 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2061 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2062 # define SSL_F_SSL_PEEK 270
2063 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2064 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2065 # define SSL_F_SSL_READ 223
2066 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2067 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2068 # define SSL_F_SSL_SESSION_DUP 348
2069 # define SSL_F_SSL_SESSION_NEW 189
2070 # define SSL_F_SSL_SESSION_PRINT_FP 190
2071 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2072 # define SSL_F_SSL_SESS_CERT_NEW 225
2073 # define SSL_F_SSL_SET_CERT 191
2074 # define SSL_F_SSL_SET_CIPHER_LIST 271
2075 # define SSL_F_SSL_SET_FD 192
2076 # define SSL_F_SSL_SET_PKEY 193
2077 # define SSL_F_SSL_SET_PURPOSE 227
2078 # define SSL_F_SSL_SET_RFD 194
2079 # define SSL_F_SSL_SET_SESSION 195
2080 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2081 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2082 # define SSL_F_SSL_SET_TRUST 228
2083 # define SSL_F_SSL_SET_VERSION 347
2084 # define SSL_F_SSL_SET_WFD 196
2085 # define SSL_F_SSL_SHUTDOWN 224
2086 # define SSL_F_SSL_SRP_CTX_INIT 313
2087 # define SSL_F_SSL_START_ASYNC_JOB 389
2088 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2089 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2090 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2091 # define SSL_F_SSL_USE_CERTIFICATE 198
2092 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2093 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2094 # define SSL_F_SSL_USE_PRIVATEKEY 201
2095 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2096 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2097 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2098 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2099 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2100 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2101 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2102 # define SSL_F_SSL_WRITE 208
2103 # define SSL_F_STATE_MACHINE 353
2104 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2105 # define SSL_F_TLS1_CERT_VERIFY_MAC 286
2106 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2107 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2108 # define SSL_F_TLS1_ENC 210
2109 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2110 # define SSL_F_TLS1_GET_CURVELIST 338
2111 # define SSL_F_TLS1_HEARTBEAT 315
2112 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2113 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2114 # define SSL_F_TLS1_PRF 284
2115 # define SSL_F_TLS1_PROCESS_HEARTBEAT 341
2116 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2117 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2118 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2119 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2120 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2121 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2122 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2123 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2124 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2125 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2126 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2127 # define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2128 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2129 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2130 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2131 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2132 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2133 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2134 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2135 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2136 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2137 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2138 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2139 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2140 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2141 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2142 # define SSL_F_TLS_PROCESS_FINISHED 364
2143 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2144 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2145 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2146 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2147 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2148 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2149 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2150
2151 /* Reason codes. */
2152 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2153 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2154 # define SSL_R_BAD_ALERT_RECORD 101
2155 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2156 # define SSL_R_BAD_DATA 390
2157 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2158 # define SSL_R_BAD_DECOMPRESSION 107
2159 # define SSL_R_BAD_DH_G_LENGTH 108
2160 # define SSL_R_BAD_DH_G_VALUE 375
2161 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2162 # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2163 # define SSL_R_BAD_DH_P_LENGTH 110
2164 # define SSL_R_BAD_DH_P_VALUE 395
2165 # define SSL_R_BAD_DH_VALUE 102
2166 # define SSL_R_BAD_DIGEST_LENGTH 111
2167 # define SSL_R_BAD_DSA_SIGNATURE 112
2168 # define SSL_R_BAD_ECC_CERT 304
2169 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2170 # define SSL_R_BAD_ECPOINT 306
2171 # define SSL_R_BAD_GOST_SIGNATURE 406
2172 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2173 # define SSL_R_BAD_HELLO_REQUEST 105
2174 # define SSL_R_BAD_LENGTH 271
2175 # define SSL_R_BAD_MAC_LENGTH 333
2176 # define SSL_R_BAD_MESSAGE_TYPE 114
2177 # define SSL_R_BAD_PACKET_LENGTH 115
2178 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2179 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2180 # define SSL_R_BAD_RSA_DECRYPT 118
2181 # define SSL_R_BAD_RSA_ENCRYPT 119
2182 # define SSL_R_BAD_RSA_E_LENGTH 120
2183 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2184 # define SSL_R_BAD_RSA_SIGNATURE 122
2185 # define SSL_R_BAD_SIGNATURE 123
2186 # define SSL_R_BAD_SRP_A_LENGTH 347
2187 # define SSL_R_BAD_SRP_B_LENGTH 348
2188 # define SSL_R_BAD_SRP_G_LENGTH 349
2189 # define SSL_R_BAD_SRP_N_LENGTH 350
2190 # define SSL_R_BAD_SRP_PARAMETERS 371
2191 # define SSL_R_BAD_SRP_S_LENGTH 351
2192 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2193 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2194 # define SSL_R_BAD_SSL_FILETYPE 124
2195 # define SSL_R_BAD_VALUE 384
2196 # define SSL_R_BAD_WRITE_RETRY 127
2197 # define SSL_R_BIO_NOT_SET 128
2198 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2199 # define SSL_R_BN_LIB 130
2200 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2201 # define SSL_R_CA_DN_TOO_LONG 132
2202 # define SSL_R_CA_KEY_TOO_SMALL 397
2203 # define SSL_R_CA_MD_TOO_WEAK 398
2204 # define SSL_R_CCS_RECEIVED_EARLY 133
2205 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2206 # define SSL_R_CERT_CB_ERROR 377
2207 # define SSL_R_CERT_LENGTH_MISMATCH 135
2208 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2209 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2210 # define SSL_R_CLIENTHELLO_TLSEXT 226
2211 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2212 # define SSL_R_COMPRESSION_DISABLED 343
2213 # define SSL_R_COMPRESSION_FAILURE 141
2214 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2215 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2216 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2217 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2218 # define SSL_R_COOKIE_MISMATCH 308
2219 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2220 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2221 # define SSL_R_DECRYPTION_FAILED 147
2222 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2223 # define SSL_R_DH_KEY_TOO_SMALL 394
2224 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2225 # define SSL_R_DIGEST_CHECK_FAILED 149
2226 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2227 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2228 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2229 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2230 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2231 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2232 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2233 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2234 # define SSL_R_EE_KEY_TOO_SMALL 399
2235 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2236 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2237 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2238 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2239 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2240 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2241 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2242 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2243 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2244 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2245 # define SSL_R_HTTPS_PROXY_REQUEST 155
2246 # define SSL_R_HTTP_REQUEST 156
2247 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2248 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2249 # define SSL_R_INCONSISTENT_COMPRESSION 340
2250 # define SSL_R_INVALID_COMMAND 280
2251 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2252 # define SSL_R_INVALID_NULL_CMD_NAME 385
2253 # define SSL_R_INVALID_PURPOSE 278
2254 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2255 # define SSL_R_INVALID_SERVERINFO_DATA 388
2256 # define SSL_R_INVALID_SRP_USERNAME 357
2257 # define SSL_R_INVALID_STATUS_RESPONSE 328
2258 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2259 # define SSL_R_INVALID_TRUST 279
2260 # define SSL_R_LENGTH_MISMATCH 159
2261 # define SSL_R_LENGTH_TOO_LONG 404
2262 # define SSL_R_LENGTH_TOO_SHORT 160
2263 # define SSL_R_LIBRARY_BUG 274
2264 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2265 # define SSL_R_MISSING_DH_DSA_CERT 162
2266 # define SSL_R_MISSING_DH_KEY 163
2267 # define SSL_R_MISSING_DH_RSA_CERT 164
2268 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2269 # define SSL_R_MISSING_ECDH_CERT 382
2270 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2271 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2272 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2273 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2274 # define SSL_R_MISSING_SRP_PARAM 358
2275 # define SSL_R_MISSING_TMP_DH_KEY 171
2276 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2277 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2278 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2279 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2280 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2281 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2282 # define SSL_R_NO_CERTIFICATE_SET 179
2283 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2284 # define SSL_R_NO_CIPHERS_PASSED 182
2285 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2286 # define SSL_R_NO_CIPHER_MATCH 185
2287 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2288 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2289 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2290 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2291 # define SSL_R_NO_METHOD_SPECIFIED 188
2292 # define SSL_R_NO_PEM_EXTENSIONS 389
2293 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2294 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2295 # define SSL_R_NO_RENEGOTIATION 339
2296 # define SSL_R_NO_REQUIRED_DIGEST 324
2297 # define SSL_R_NO_SHARED_CIPHER 193
2298 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2299 # define SSL_R_NO_SRTP_PROFILES 359
2300 # define SSL_R_NO_VERIFY_CALLBACK 194
2301 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2302 # define SSL_R_NULL_SSL_CTX 195
2303 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2304 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2305 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2306 # define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
2307 # define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
2308 # define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
2309 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2310 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2311 # define SSL_R_PARSE_TLSEXT 227
2312 # define SSL_R_PATH_TOO_LONG 270
2313 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2314 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2315 # define SSL_R_PEM_NAME_TOO_SHORT 392
2316 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2317 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2318 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2319 # define SSL_R_PSK_NO_CLIENT_CB 224
2320 # define SSL_R_PSK_NO_SERVER_CB 225
2321 # define SSL_R_READ_BIO_NOT_SET 211
2322 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2323 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2324 # define SSL_R_RECORD_TOO_LARGE 214
2325 # define SSL_R_RECORD_TOO_SMALL 298
2326 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2327 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2328 # define SSL_R_RENEGOTIATION_MISMATCH 337
2329 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2330 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2331 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2332 # define SSL_R_SERVERHELLO_TLSEXT 275
2333 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2334 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2335 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2336 # define SSL_R_SRP_A_CALC 361
2337 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2338 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2339 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2340 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2341 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2342 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2343 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2344 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2345 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2346 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2347 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2348 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2349 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2350 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2351 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2352 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2353 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2354 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2355 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2356 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2357 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2358 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2359 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2360 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2361 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2362 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2363 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2364 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2365 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2366 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2367 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2368 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2369 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2370 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2371 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2372 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2373 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2374 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2375 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2376 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2377 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2378 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2379 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2380 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2381 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2382 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2383 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2384 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2385 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2386 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2387 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2388 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2389 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2390 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2391 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2392 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2393 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2394 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2395 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2396 # define SSL_R_UNEXPECTED_MESSAGE 244
2397 # define SSL_R_UNEXPECTED_RECORD 245
2398 # define SSL_R_UNINITIALIZED 276
2399 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2400 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2401 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2402 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2403 # define SSL_R_UNKNOWN_CMD_NAME 386
2404 # define SSL_R_UNKNOWN_DIGEST 368
2405 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2406 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2407 # define SSL_R_UNKNOWN_PROTOCOL 252
2408 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2409 # define SSL_R_UNKNOWN_SSL_VERSION 254
2410 # define SSL_R_UNKNOWN_STATE 255
2411 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2412 # define SSL_R_UNSUPPORTED_CIPHER 256
2413 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2414 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2415 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2416 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2417 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2418 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2419 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2420 # define SSL_R_VERSION_TOO_LOW 396
2421 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2422 # define SSL_R_WRONG_CIPHER_RETURNED 261
2423 # define SSL_R_WRONG_CURVE 378
2424 # define SSL_R_WRONG_MESSAGE_TYPE 262
2425 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2426 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2427 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2428 # define SSL_R_WRONG_SSL_VERSION 266
2429 # define SSL_R_WRONG_VERSION_NUMBER 267
2430 # define SSL_R_X509_LIB 268
2431 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2432
2433 #ifdef __cplusplus
2434 }
2435 #endif
2436 #endif