]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Remove unused error/function codes.
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #ifndef HEADER_SSL_H
43 # define HEADER_SSL_H
44
45 # include <openssl/e_os2.h>
46 # include <openssl/opensslconf.h>
47 # include <openssl/comp.h>
48 # include <openssl/bio.h>
49 # if OPENSSL_API_COMPAT < 0x10100000L
50 # include <openssl/x509.h>
51 # include <openssl/crypto.h>
52 # include <openssl/lhash.h>
53 # include <openssl/buffer.h>
54 # endif
55 # include <openssl/pem.h>
56 # include <openssl/hmac.h>
57 # include <openssl/async.h>
58
59 # include <openssl/safestack.h>
60 # include <openssl/symhacks.h>
61 # include <openssl/ct.h>
62
63 #ifdef __cplusplus
64 extern "C" {
65 #endif
66
67 /* OpenSSL version number for ASN.1 encoding of the session information */
68 /*-
69 * Version 0 - initial version
70 * Version 1 - added the optional peer certificate
71 */
72 # define SSL_SESSION_ASN1_VERSION 0x0001
73
74 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
75 # define SSL_MAX_SID_CTX_LENGTH 32
76
77 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
78 # define SSL_MAX_KEY_ARG_LENGTH 8
79 # define SSL_MAX_MASTER_KEY_LENGTH 48
80
81 /* The maximum number of encrypt/decrypt pipelines we can support */
82 # define SSL_MAX_PIPELINES 32
83
84 /* text strings for the ciphers */
85
86 /* These are used to specify which ciphers to use and not to use */
87
88 # define SSL_TXT_LOW "LOW"
89 # define SSL_TXT_MEDIUM "MEDIUM"
90 # define SSL_TXT_HIGH "HIGH"
91 # define SSL_TXT_FIPS "FIPS"
92
93 # define SSL_TXT_aNULL "aNULL"
94 # define SSL_TXT_eNULL "eNULL"
95 # define SSL_TXT_NULL "NULL"
96
97 # define SSL_TXT_kRSA "kRSA"
98 # define SSL_TXT_kDHr "kDHr"
99 # define SSL_TXT_kDHd "kDHd"
100 # define SSL_TXT_kDH "kDH"
101 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
102 # define SSL_TXT_kDHE "kDHE"
103 # define SSL_TXT_kECDHr "kECDHr"
104 # define SSL_TXT_kECDHe "kECDHe"
105 # define SSL_TXT_kECDH "kECDH"
106 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
107 # define SSL_TXT_kECDHE "kECDHE"
108 # define SSL_TXT_kPSK "kPSK"
109 # define SSL_TXT_kRSAPSK "kRSAPSK"
110 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
111 # define SSL_TXT_kDHEPSK "kDHEPSK"
112 # define SSL_TXT_kGOST "kGOST"
113 # define SSL_TXT_kSRP "kSRP"
114
115 # define SSL_TXT_aRSA "aRSA"
116 # define SSL_TXT_aDSS "aDSS"
117 # define SSL_TXT_aDH "aDH"
118 # define SSL_TXT_aECDH "aECDH"
119 # define SSL_TXT_aECDSA "aECDSA"
120 # define SSL_TXT_aPSK "aPSK"
121 # define SSL_TXT_aGOST94 "aGOST94"
122 # define SSL_TXT_aGOST01 "aGOST01"
123 # define SSL_TXT_aGOST12 "aGOST12"
124 # define SSL_TXT_aGOST "aGOST"
125 # define SSL_TXT_aSRP "aSRP"
126
127 # define SSL_TXT_DSS "DSS"
128 # define SSL_TXT_DH "DH"
129 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
130 # define SSL_TXT_EDH "EDH"/* alias for DHE */
131 # define SSL_TXT_ADH "ADH"
132 # define SSL_TXT_RSA "RSA"
133 # define SSL_TXT_ECDH "ECDH"
134 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
135 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
136 # define SSL_TXT_AECDH "AECDH"
137 # define SSL_TXT_ECDSA "ECDSA"
138 # define SSL_TXT_PSK "PSK"
139 # define SSL_TXT_SRP "SRP"
140
141 # define SSL_TXT_DES "DES"
142 # define SSL_TXT_3DES "3DES"
143 # define SSL_TXT_RC4 "RC4"
144 # define SSL_TXT_RC2 "RC2"
145 # define SSL_TXT_IDEA "IDEA"
146 # define SSL_TXT_SEED "SEED"
147 # define SSL_TXT_AES128 "AES128"
148 # define SSL_TXT_AES256 "AES256"
149 # define SSL_TXT_AES "AES"
150 # define SSL_TXT_AES_GCM "AESGCM"
151 # define SSL_TXT_AES_CCM "AESCCM"
152 # define SSL_TXT_AES_CCM_8 "AESCCM8"
153 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
154 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
155 # define SSL_TXT_CAMELLIA "CAMELLIA"
156 # define SSL_TXT_CHACHA20 "CHACHA20"
157 # define SSL_TXT_GOST "GOST89"
158
159 # define SSL_TXT_MD5 "MD5"
160 # define SSL_TXT_SHA1 "SHA1"
161 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
162 # define SSL_TXT_GOST94 "GOST94"
163 # define SSL_TXT_GOST89MAC "GOST89MAC"
164 # define SSL_TXT_GOST12 "GOST12"
165 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
166 # define SSL_TXT_SHA256 "SHA256"
167 # define SSL_TXT_SHA384 "SHA384"
168
169 # define SSL_TXT_SSLV3 "SSLv3"
170 # define SSL_TXT_TLSV1 "TLSv1"
171 # define SSL_TXT_TLSV1_1 "TLSv1.1"
172 # define SSL_TXT_TLSV1_2 "TLSv1.2"
173
174 # define SSL_TXT_ALL "ALL"
175
176 /*-
177 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
178 * ciphers normally not being used.
179 * Example: "RC4" will activate all ciphers using RC4 including ciphers
180 * without authentication, which would normally disabled by DEFAULT (due
181 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
182 * will make sure that it is also disabled in the specific selection.
183 * COMPLEMENTOF* identifiers are portable between version, as adjustments
184 * to the default cipher setup will also be included here.
185 *
186 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
187 * DEFAULT gets, as only selection is being done and no sorting as needed
188 * for DEFAULT.
189 */
190 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
191 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
192
193 /*
194 * The following cipher list is used by default. It also is substituted when
195 * an application-defined cipher list string starts with 'DEFAULT'.
196 */
197 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
198 /*
199 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
200 * starts with a reasonable order, and all we have to do for DEFAULT is
201 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
202 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
203 */
204
205 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
206 # define SSL_SENT_SHUTDOWN 1
207 # define SSL_RECEIVED_SHUTDOWN 2
208
209 #ifdef __cplusplus
210 }
211 #endif
212
213 #ifdef __cplusplus
214 extern "C" {
215 #endif
216
217 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
218 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
219
220 /*
221 * This is needed to stop compilers complaining about the 'struct ssl_st *'
222 * function parameters used to prototype callbacks in SSL_CTX.
223 */
224 typedef struct ssl_st *ssl_crock_st;
225 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
226 typedef struct ssl_method_st SSL_METHOD;
227 typedef struct ssl_cipher_st SSL_CIPHER;
228 typedef struct ssl_session_st SSL_SESSION;
229 typedef struct tls_sigalgs_st TLS_SIGALGS;
230 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
231 typedef struct ssl_comp_st SSL_COMP;
232
233 STACK_OF(SSL_CIPHER);
234 STACK_OF(SSL_COMP);
235
236 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
237 typedef struct srtp_protection_profile_st {
238 const char *name;
239 unsigned long id;
240 } SRTP_PROTECTION_PROFILE;
241
242 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
243
244 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
245 const unsigned char *data,
246 int len, void *arg);
247 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
248 int *secret_len,
249 STACK_OF(SSL_CIPHER) *peer_ciphers,
250 const SSL_CIPHER **cipher, void *arg);
251
252 /* Typedefs for handling custom extensions */
253
254 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
255 const unsigned char **out,
256 size_t *outlen, int *al, void *add_arg);
257
258 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
259 const unsigned char *out, void *add_arg);
260
261 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
262 const unsigned char *in,
263 size_t inlen, int *al, void *parse_arg);
264
265 /* Allow initial connection to servers that don't support RI */
266 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
267 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
268 /* Dead forever, see CVE-2010-4180. */
269 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
270 # define SSL_OP_TLSEXT_PADDING 0x00000010U
271 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
272 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
273 /* Ancient SSLeay version, retained for compatibility */
274 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
275 # define SSL_OP_TLS_D5_BUG 0x0U
276 /* Removed from OpenSSL 1.1.0 */
277 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
278
279 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
280 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
281 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
282 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
283 /* Related to removed SSLv2 */
284 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
285 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
286
287 /*
288 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
289 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
290 * workaround is not needed. Unfortunately some broken SSL/TLS
291 * implementations cannot handle it at all, which is why we include it in
292 * SSL_OP_ALL.
293 */
294 /* added in 0.9.6e */
295 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
296
297 /*
298 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
299 * used to be 0x000FFFFFL before 0.9.7.
300 */
301 # define SSL_OP_ALL 0x80000BFFU
302
303 /* DTLS options */
304 # define SSL_OP_NO_QUERY_MTU 0x00001000U
305 /* Turn on Cookie Exchange (on relevant for servers) */
306 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
307 /* Don't use RFC4507 ticket extension */
308 # define SSL_OP_NO_TICKET 0x00004000U
309 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
310 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
311
312 /* As server, disallow session resumption on renegotiation */
313 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
314 /* Don't use compression even if supported */
315 # define SSL_OP_NO_COMPRESSION 0x00020000U
316 /* Permit unsafe legacy renegotiation */
317 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
318 /* Does nothing: retained for compatibility */
319 # define SSL_OP_SINGLE_ECDH_USE 0x0
320 /* Does nothing: retained for compatibility */
321 # define SSL_OP_SINGLE_DH_USE 0x0
322 /* Does nothing: retained for compatibiity */
323 # define SSL_OP_EPHEMERAL_RSA 0x0
324 /*
325 * Set on servers to choose the cipher according to the server's preferences
326 */
327 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
328 /*
329 * If set, a server will allow a client to issue a SSLv3.0 version number as
330 * latest version supported in the premaster secret, even when TLSv1.0
331 * (version 3.1) was announced in the client hello. Normally this is
332 * forbidden to prevent version rollback attacks.
333 */
334 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
335
336 # define SSL_OP_NO_SSLv2 0x00000000U
337 # define SSL_OP_NO_SSLv3 0x02000000U
338 # define SSL_OP_NO_TLSv1 0x04000000U
339 # define SSL_OP_NO_TLSv1_2 0x08000000U
340 # define SSL_OP_NO_TLSv1_1 0x10000000U
341
342 # define SSL_OP_NO_DTLSv1 0x04000000U
343 # define SSL_OP_NO_DTLSv1_2 0x08000000U
344
345 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
346 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
347 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
348
349
350 /* Removed from previous versions */
351 # define SSL_OP_PKCS1_CHECK_1 0x0
352 # define SSL_OP_PKCS1_CHECK_2 0x0
353 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
354 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
355 /*
356 * Make server add server-hello extension from early version of cryptopro
357 * draft, when GOST ciphersuite is negotiated. Required for interoperability
358 * with CryptoPro CSP 3.x
359 */
360 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
361
362 /*
363 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
364 * when just a single record has been written):
365 */
366 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
367 /*
368 * Make it possible to retry SSL_write() with changed buffer location (buffer
369 * contents must stay the same!); this is not the default to avoid the
370 * misconception that non-blocking SSL_write() behaves like non-blocking
371 * write():
372 */
373 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
374 /*
375 * Never bother the application with retries if the transport is blocking:
376 */
377 # define SSL_MODE_AUTO_RETRY 0x00000004U
378 /* Don't attempt to automatically build certificate chain */
379 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
380 /*
381 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
382 * TLS only.) "Released" buffers are put onto a free-list in the context or
383 * just freed (depending on the context's setting for freelist_max_len).
384 */
385 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
386 /*
387 * Send the current time in the Random fields of the ClientHello and
388 * ServerHello records for compatibility with hypothetical implementations
389 * that require it.
390 */
391 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
392 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
393 /*
394 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
395 * that reconnect with a downgraded protocol version; see
396 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
397 * application attempts a normal handshake. Only use this in explicit
398 * fallback retries, following the guidance in
399 * draft-ietf-tls-downgrade-scsv-00.
400 */
401 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
402 /*
403 * Support Asynchronous operation
404 */
405 # define SSL_MODE_ASYNC 0x00000100U
406
407 /* Cert related flags */
408 /*
409 * Many implementations ignore some aspects of the TLS standards such as
410 * enforcing certifcate chain algorithms. When this is set we enforce them.
411 */
412 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
413
414 /* Suite B modes, takes same values as certificate verify flags */
415 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
416 /* Suite B 192 bit only mode */
417 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
418 /* Suite B 128 bit mode allowing 192 bit algorithms */
419 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
420
421 /* Perform all sorts of protocol violations for testing purposes */
422 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
423
424 /* Flags for building certificate chains */
425 /* Treat any existing certificates as untrusted CAs */
426 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
427 /* Don't include root CA in chain */
428 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
429 /* Just check certificates already there */
430 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
431 /* Ignore verification errors */
432 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
433 /* Clear verification errors from queue */
434 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
435
436 /* Flags returned by SSL_check_chain */
437 /* Certificate can be used with this session */
438 # define CERT_PKEY_VALID 0x1
439 /* Certificate can also be used for signing */
440 # define CERT_PKEY_SIGN 0x2
441 /* EE certificate signing algorithm OK */
442 # define CERT_PKEY_EE_SIGNATURE 0x10
443 /* CA signature algorithms OK */
444 # define CERT_PKEY_CA_SIGNATURE 0x20
445 /* EE certificate parameters OK */
446 # define CERT_PKEY_EE_PARAM 0x40
447 /* CA certificate parameters OK */
448 # define CERT_PKEY_CA_PARAM 0x80
449 /* Signing explicitly allowed as opposed to SHA1 fallback */
450 # define CERT_PKEY_EXPLICIT_SIGN 0x100
451 /* Client CA issuer names match (always set for server cert) */
452 # define CERT_PKEY_ISSUER_NAME 0x200
453 /* Cert type matches client types (always set for server cert) */
454 # define CERT_PKEY_CERT_TYPE 0x400
455 /* Cert chain suitable to Suite B */
456 # define CERT_PKEY_SUITEB 0x800
457
458 # define SSL_CONF_FLAG_CMDLINE 0x1
459 # define SSL_CONF_FLAG_FILE 0x2
460 # define SSL_CONF_FLAG_CLIENT 0x4
461 # define SSL_CONF_FLAG_SERVER 0x8
462 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
463 # define SSL_CONF_FLAG_CERTIFICATE 0x20
464 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
465 /* Configuration value types */
466 # define SSL_CONF_TYPE_UNKNOWN 0x0
467 # define SSL_CONF_TYPE_STRING 0x1
468 # define SSL_CONF_TYPE_FILE 0x2
469 # define SSL_CONF_TYPE_DIR 0x3
470 # define SSL_CONF_TYPE_NONE 0x4
471
472 /*
473 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
474 * cannot be used to clear bits.
475 */
476
477 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
478 unsigned long SSL_get_options(const SSL* s);
479 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
480 unsigned long SSL_clear_options(SSL *s, unsigned long op);
481 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
482 unsigned long SSL_set_options(SSL *s, unsigned long op);
483
484 # define SSL_CTX_set_mode(ctx,op) \
485 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
486 # define SSL_CTX_clear_mode(ctx,op) \
487 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
488 # define SSL_CTX_get_mode(ctx) \
489 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
490 # define SSL_clear_mode(ssl,op) \
491 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
492 # define SSL_set_mode(ssl,op) \
493 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
494 # define SSL_get_mode(ssl) \
495 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
496 # define SSL_set_mtu(ssl, mtu) \
497 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
498 # define DTLS_set_link_mtu(ssl, mtu) \
499 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
500 # define DTLS_get_link_min_mtu(ssl) \
501 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
502
503 # define SSL_get_secure_renegotiation_support(ssl) \
504 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
505
506 # ifndef OPENSSL_NO_HEARTBEATS
507 # define SSL_heartbeat(ssl) \
508 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
509 # endif
510
511 # define SSL_CTX_set_cert_flags(ctx,op) \
512 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
513 # define SSL_set_cert_flags(s,op) \
514 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
515 # define SSL_CTX_clear_cert_flags(ctx,op) \
516 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
517 # define SSL_clear_cert_flags(s,op) \
518 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
519
520 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
521 void (*cb) (int write_p, int version,
522 int content_type, const void *buf,
523 size_t len, SSL *ssl, void *arg));
524 void SSL_set_msg_callback(SSL *ssl,
525 void (*cb) (int write_p, int version,
526 int content_type, const void *buf,
527 size_t len, SSL *ssl, void *arg));
528 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
529 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
530
531 # define SSL_get_extms_support(s) \
532 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
533
534 # ifndef OPENSSL_NO_SRP
535
536 /* see tls_srp.c */
537 __owur int SSL_SRP_CTX_init(SSL *s);
538 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
539 int SSL_SRP_CTX_free(SSL *ctx);
540 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
541 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
542 __owur int SRP_Calc_A_param(SSL *s);
543
544 # endif
545
546 /* 100k max cert list */
547 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
548
549 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
550
551 /*
552 * This callback type is used inside SSL_CTX, SSL, and in the functions that
553 * set them. It is used to override the generation of SSL/TLS session IDs in
554 * a server. Return value should be zero on an error, non-zero to proceed.
555 * Also, callbacks should themselves check if the id they generate is unique
556 * otherwise the SSL handshake will fail with an error - callbacks can do
557 * this using the 'ssl' value they're passed by;
558 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
559 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
560 * bytes. The callback can alter this length to be less if desired. It is
561 * also an error for the callback to set the size to zero.
562 */
563 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
564 unsigned int *id_len);
565
566 # define SSL_SESS_CACHE_OFF 0x0000
567 # define SSL_SESS_CACHE_CLIENT 0x0001
568 # define SSL_SESS_CACHE_SERVER 0x0002
569 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
570 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
571 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
572 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
573 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
574 # define SSL_SESS_CACHE_NO_INTERNAL \
575 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
576
577 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
578 # define SSL_CTX_sess_number(ctx) \
579 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
580 # define SSL_CTX_sess_connect(ctx) \
581 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
582 # define SSL_CTX_sess_connect_good(ctx) \
583 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
584 # define SSL_CTX_sess_connect_renegotiate(ctx) \
585 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
586 # define SSL_CTX_sess_accept(ctx) \
587 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
588 # define SSL_CTX_sess_accept_renegotiate(ctx) \
589 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
590 # define SSL_CTX_sess_accept_good(ctx) \
591 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
592 # define SSL_CTX_sess_hits(ctx) \
593 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
594 # define SSL_CTX_sess_cb_hits(ctx) \
595 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
596 # define SSL_CTX_sess_misses(ctx) \
597 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
598 # define SSL_CTX_sess_timeouts(ctx) \
599 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
600 # define SSL_CTX_sess_cache_full(ctx) \
601 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
602
603 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
604 int (*new_session_cb) (struct ssl_st *ssl,
605 SSL_SESSION *sess));
606 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
607 SSL_SESSION *sess);
608 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
609 void (*remove_session_cb) (struct ssl_ctx_st
610 *ctx,
611 SSL_SESSION
612 *sess));
613 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
614 SSL_SESSION *sess);
615 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
616 SSL_SESSION *(*get_session_cb) (struct ssl_st
617 *ssl,
618 const unsigned char
619 *data, int len,
620 int *copy));
621 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
622 const unsigned char *data,
623 int len, int *copy);
624 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
625 void (*cb) (const SSL *ssl, int type,
626 int val));
627 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
628 int val);
629 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
630 int (*client_cert_cb) (SSL *ssl, X509 **x509,
631 EVP_PKEY **pkey));
632 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
633 EVP_PKEY **pkey);
634 # ifndef OPENSSL_NO_ENGINE
635 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
636 # endif
637 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
638 int (*app_gen_cookie_cb) (SSL *ssl,
639 unsigned char
640 *cookie,
641 unsigned int
642 *cookie_len));
643 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
644 int (*app_verify_cookie_cb) (SSL *ssl,
645 const unsigned char
646 *cookie,
647 unsigned int
648 cookie_len));
649 # ifndef OPENSSL_NO_NEXTPROTONEG
650 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
651 int (*cb) (SSL *ssl,
652 const unsigned char
653 **out,
654 unsigned int *outlen,
655 void *arg), void *arg);
656 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
657 int (*cb) (SSL *ssl,
658 unsigned char **out,
659 unsigned char *outlen,
660 const unsigned char *in,
661 unsigned int inlen,
662 void *arg), void *arg);
663 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
664 unsigned *len);
665 # endif
666
667 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
668 const unsigned char *in, unsigned int inlen,
669 const unsigned char *client,
670 unsigned int client_len);
671
672 # define OPENSSL_NPN_UNSUPPORTED 0
673 # define OPENSSL_NPN_NEGOTIATED 1
674 # define OPENSSL_NPN_NO_OVERLAP 2
675
676 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
677 unsigned int protos_len);
678 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
679 unsigned int protos_len);
680 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
681 int (*cb) (SSL *ssl,
682 const unsigned char **out,
683 unsigned char *outlen,
684 const unsigned char *in,
685 unsigned int inlen,
686 void *arg), void *arg);
687 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
688 unsigned int *len);
689
690 # ifndef OPENSSL_NO_PSK
691 /*
692 * the maximum length of the buffer given to callbacks containing the
693 * resulting identity/psk
694 */
695 # define PSK_MAX_IDENTITY_LEN 128
696 # define PSK_MAX_PSK_LEN 256
697 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
698 unsigned int (*psk_client_callback) (SSL
699 *ssl,
700 const
701 char
702 *hint,
703 char
704 *identity,
705 unsigned
706 int
707 max_identity_len,
708 unsigned
709 char
710 *psk,
711 unsigned
712 int
713 max_psk_len));
714 void SSL_set_psk_client_callback(SSL *ssl,
715 unsigned int (*psk_client_callback) (SSL
716 *ssl,
717 const
718 char
719 *hint,
720 char
721 *identity,
722 unsigned
723 int
724 max_identity_len,
725 unsigned
726 char
727 *psk,
728 unsigned
729 int
730 max_psk_len));
731 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
732 unsigned int (*psk_server_callback) (SSL
733 *ssl,
734 const
735 char
736 *identity,
737 unsigned
738 char
739 *psk,
740 unsigned
741 int
742 max_psk_len));
743 void SSL_set_psk_server_callback(SSL *ssl,
744 unsigned int (*psk_server_callback) (SSL
745 *ssl,
746 const
747 char
748 *identity,
749 unsigned
750 char
751 *psk,
752 unsigned
753 int
754 max_psk_len));
755 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
756 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
757 const char *SSL_get_psk_identity_hint(const SSL *s);
758 const char *SSL_get_psk_identity(const SSL *s);
759 # endif
760
761 /* Register callbacks to handle custom TLS Extensions for client or server. */
762
763 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
764 unsigned int ext_type);
765
766 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
767 custom_ext_add_cb add_cb,
768 custom_ext_free_cb free_cb,
769 void *add_arg,
770 custom_ext_parse_cb parse_cb,
771 void *parse_arg);
772
773 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
774 custom_ext_add_cb add_cb,
775 custom_ext_free_cb free_cb,
776 void *add_arg,
777 custom_ext_parse_cb parse_cb,
778 void *parse_arg);
779
780 __owur int SSL_extension_supported(unsigned int ext_type);
781
782 # define SSL_NOTHING 1
783 # define SSL_WRITING 2
784 # define SSL_READING 3
785 # define SSL_X509_LOOKUP 4
786 # define SSL_ASYNC_PAUSED 5
787 # define SSL_ASYNC_NO_JOBS 6
788
789 /* These will only be used when doing non-blocking IO */
790 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
791 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
792 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
793 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
794 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
795 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
796
797 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
798 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
799
800 #ifdef __cplusplus
801 }
802 #endif
803
804 # include <openssl/ssl2.h>
805 # include <openssl/ssl3.h>
806 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
807 # include <openssl/dtls1.h> /* Datagram TLS */
808 # include <openssl/srtp.h> /* Support for the use_srtp extension */
809
810 #ifdef __cplusplus
811 extern "C" {
812 #endif
813
814 /*
815 * These need to be after the above set of includes due to a compiler bug
816 * in VisualStudio 2015
817 */
818 DEFINE_STACK_OF_CONST(SSL_CIPHER)
819 DEFINE_STACK_OF(SSL_COMP)
820
821 /* compatibility */
822 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
823 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
824 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
825 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
826 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
827 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
828 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
829
830
831 /*
832 * The valid handshake states (one for each type message sent and one for each
833 * type of message received). There are also two "special" states:
834 * TLS = TLS or DTLS state
835 * DTLS = DTLS specific state
836 * CR/SR = Client Read/Server Read
837 * CW/SW = Client Write/Server Write
838 *
839 * The "special" states are:
840 * TLS_ST_BEFORE = No handshake has been initiated yet
841 * TLS_ST_OK = A handshake has been successfully completed
842 */
843 typedef enum {
844 TLS_ST_BEFORE,
845 TLS_ST_OK,
846 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
847 TLS_ST_CR_SRVR_HELLO,
848 TLS_ST_CR_CERT,
849 TLS_ST_CR_CERT_STATUS,
850 TLS_ST_CR_KEY_EXCH,
851 TLS_ST_CR_CERT_REQ,
852 TLS_ST_CR_SRVR_DONE,
853 TLS_ST_CR_SESSION_TICKET,
854 TLS_ST_CR_CHANGE,
855 TLS_ST_CR_FINISHED,
856 TLS_ST_CW_CLNT_HELLO,
857 TLS_ST_CW_CERT,
858 TLS_ST_CW_KEY_EXCH,
859 TLS_ST_CW_CERT_VRFY,
860 TLS_ST_CW_CHANGE,
861 TLS_ST_CW_NEXT_PROTO,
862 TLS_ST_CW_FINISHED,
863 TLS_ST_SW_HELLO_REQ,
864 TLS_ST_SR_CLNT_HELLO,
865 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
866 TLS_ST_SW_SRVR_HELLO,
867 TLS_ST_SW_CERT,
868 TLS_ST_SW_KEY_EXCH,
869 TLS_ST_SW_CERT_REQ,
870 TLS_ST_SW_SRVR_DONE,
871 TLS_ST_SR_CERT,
872 TLS_ST_SR_KEY_EXCH,
873 TLS_ST_SR_CERT_VRFY,
874 TLS_ST_SR_NEXT_PROTO,
875 TLS_ST_SR_CHANGE,
876 TLS_ST_SR_FINISHED,
877 TLS_ST_SW_SESSION_TICKET,
878 TLS_ST_SW_CERT_STATUS,
879 TLS_ST_SW_CHANGE,
880 TLS_ST_SW_FINISHED
881 } OSSL_HANDSHAKE_STATE;
882
883 /*
884 * Most of the following state values are no longer used and are defined to be
885 * the closest equivalent value in the current state machine code. Not all
886 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
887 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
888 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
889 */
890
891 # define SSL_ST_CONNECT 0x1000
892 # define SSL_ST_ACCEPT 0x2000
893
894 # define SSL_ST_MASK 0x0FFF
895
896 # define SSL_CB_LOOP 0x01
897 # define SSL_CB_EXIT 0x02
898 # define SSL_CB_READ 0x04
899 # define SSL_CB_WRITE 0x08
900 # define SSL_CB_ALERT 0x4000/* used in callback */
901 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
902 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
903 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
904 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
905 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
906 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
907 # define SSL_CB_HANDSHAKE_START 0x10
908 # define SSL_CB_HANDSHAKE_DONE 0x20
909
910 /* Is the SSL_connection established? */
911 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
912 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
913 int SSL_in_init(SSL *s);
914 int SSL_in_before(SSL *s);
915 int SSL_is_init_finished(SSL *s);
916
917 /*
918 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
919 * should not need these
920 */
921 # define SSL_ST_READ_HEADER 0xF0
922 # define SSL_ST_READ_BODY 0xF1
923 # define SSL_ST_READ_DONE 0xF2
924
925 /*-
926 * Obtain latest Finished message
927 * -- that we sent (SSL_get_finished)
928 * -- that we expected from peer (SSL_get_peer_finished).
929 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
930 */
931 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
932 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
933
934 /*
935 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
936 * 'ored' with SSL_VERIFY_PEER if they are desired
937 */
938 # define SSL_VERIFY_NONE 0x00
939 # define SSL_VERIFY_PEER 0x01
940 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
941 # define SSL_VERIFY_CLIENT_ONCE 0x04
942
943 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
944 # if OPENSSL_API_COMPAT < 0x10100000L
945 # define SSLeay_add_ssl_algorithms() SSL_library_init()
946 # endif
947
948 /* More backward compatibility */
949 # define SSL_get_cipher(s) \
950 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
951 # define SSL_get_cipher_bits(s,np) \
952 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
953 # define SSL_get_cipher_version(s) \
954 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
955 # define SSL_get_cipher_name(s) \
956 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
957 # define SSL_get_time(a) SSL_SESSION_get_time(a)
958 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
959 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
960 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
961
962 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
963 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
964
965 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
966 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
967 * from SSL_AD_... */
968 /* These alert types are for SSLv3 and TLSv1 */
969 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
970 /* fatal */
971 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
972 /* fatal */
973 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
974 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
975 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
976 /* fatal */
977 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
978 /* fatal */
979 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
980 /* Not for TLS */
981 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
982 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
983 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
984 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
985 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
986 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
987 /* fatal */
988 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
989 /* fatal */
990 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
991 /* fatal */
992 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
993 /* fatal */
994 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
995 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
996 /* fatal */
997 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
998 /* fatal */
999 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1000 /* fatal */
1001 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1002 /* fatal */
1003 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1004 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1005 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1006 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1007 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1008 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1009 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1010 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1011 /* fatal */
1012 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1013 /* fatal */
1014 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1015 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1016 # define SSL_ERROR_NONE 0
1017 # define SSL_ERROR_SSL 1
1018 # define SSL_ERROR_WANT_READ 2
1019 # define SSL_ERROR_WANT_WRITE 3
1020 # define SSL_ERROR_WANT_X509_LOOKUP 4
1021 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1022 * value/errno */
1023 # define SSL_ERROR_ZERO_RETURN 6
1024 # define SSL_ERROR_WANT_CONNECT 7
1025 # define SSL_ERROR_WANT_ACCEPT 8
1026 # define SSL_ERROR_WANT_ASYNC 9
1027 # define SSL_ERROR_WANT_ASYNC_JOB 10
1028 # define SSL_CTRL_SET_TMP_DH 3
1029 # define SSL_CTRL_SET_TMP_ECDH 4
1030 # define SSL_CTRL_SET_TMP_DH_CB 6
1031 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1032 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1033 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1034 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1035 # define SSL_CTRL_GET_FLAGS 13
1036 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1037 # define SSL_CTRL_SET_MSG_CALLBACK 15
1038 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1039 /* only applies to datagram connections */
1040 # define SSL_CTRL_SET_MTU 17
1041 /* Stats */
1042 # define SSL_CTRL_SESS_NUMBER 20
1043 # define SSL_CTRL_SESS_CONNECT 21
1044 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1045 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1046 # define SSL_CTRL_SESS_ACCEPT 24
1047 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1048 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1049 # define SSL_CTRL_SESS_HIT 27
1050 # define SSL_CTRL_SESS_CB_HIT 28
1051 # define SSL_CTRL_SESS_MISSES 29
1052 # define SSL_CTRL_SESS_TIMEOUTS 30
1053 # define SSL_CTRL_SESS_CACHE_FULL 31
1054 # define SSL_CTRL_MODE 33
1055 # define SSL_CTRL_GET_READ_AHEAD 40
1056 # define SSL_CTRL_SET_READ_AHEAD 41
1057 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1058 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1059 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1060 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1061 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1062 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1063 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1064 /* see tls1.h for macros based on these */
1065 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1066 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1067 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1068 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1069 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1070 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1071 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1072 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1073 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1074 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1075 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1076 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1077 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1078 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1079 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1080 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1081 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1082 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1083 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1084 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1085 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1086 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1087 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1088 # define SSL_CTRL_SET_SRP_ARG 78
1089 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1090 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1091 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1092 # ifndef OPENSSL_NO_HEARTBEATS
1093 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1094 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1095 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1096 # endif
1097 # define DTLS_CTRL_GET_TIMEOUT 73
1098 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1099 # define SSL_CTRL_GET_RI_SUPPORT 76
1100 # define SSL_CTRL_CLEAR_MODE 78
1101 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1102 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1103 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1104 # define SSL_CTRL_CHAIN 88
1105 # define SSL_CTRL_CHAIN_CERT 89
1106 # define SSL_CTRL_GET_CURVES 90
1107 # define SSL_CTRL_SET_CURVES 91
1108 # define SSL_CTRL_SET_CURVES_LIST 92
1109 # define SSL_CTRL_GET_SHARED_CURVE 93
1110 # define SSL_CTRL_SET_SIGALGS 97
1111 # define SSL_CTRL_SET_SIGALGS_LIST 98
1112 # define SSL_CTRL_CERT_FLAGS 99
1113 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1114 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1115 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1116 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1117 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1118 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1119 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1120 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1121 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1122 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1123 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1124 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1125 # define SSL_CTRL_GET_CHAIN_CERTS 115
1126 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1127 # define SSL_CTRL_SET_CURRENT_CERT 117
1128 # define SSL_CTRL_SET_DH_AUTO 118
1129 # define DTLS_CTRL_SET_LINK_MTU 120
1130 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1131 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1132 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1133 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1134 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1135 # define SSL_CTRL_SET_MAX_PIPELINES 126
1136 # define SSL_CERT_SET_FIRST 1
1137 # define SSL_CERT_SET_NEXT 2
1138 # define SSL_CERT_SET_SERVER 3
1139 # define DTLSv1_get_timeout(ssl, arg) \
1140 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1141 # define DTLSv1_handle_timeout(ssl) \
1142 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1143 # define SSL_num_renegotiations(ssl) \
1144 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1145 # define SSL_clear_num_renegotiations(ssl) \
1146 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1147 # define SSL_total_renegotiations(ssl) \
1148 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1149 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1150 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1151 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1152 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1153 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1154 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1155 # define SSL_set_dh_auto(s, onoff) \
1156 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1157 # define SSL_set_tmp_dh(ssl,dh) \
1158 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1159 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1160 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1161 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1162 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1163 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1164 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1165 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1166 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1167 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1168 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1169 # define SSL_CTX_set0_chain(ctx,sk) \
1170 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1171 # define SSL_CTX_set1_chain(ctx,sk) \
1172 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1173 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1174 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1175 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1176 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1177 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1178 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1179 # define SSL_CTX_clear_chain_certs(ctx) \
1180 SSL_CTX_set0_chain(ctx,NULL)
1181 # define SSL_CTX_build_cert_chain(ctx, flags) \
1182 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1183 # define SSL_CTX_select_current_cert(ctx,x509) \
1184 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1185 # define SSL_CTX_set_current_cert(ctx, op) \
1186 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1187 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1188 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1189 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1190 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1191 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1192 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1193 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1194 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1195 # define SSL_set0_chain(ctx,sk) \
1196 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1197 # define SSL_set1_chain(ctx,sk) \
1198 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1199 # define SSL_add0_chain_cert(ctx,x509) \
1200 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1201 # define SSL_add1_chain_cert(ctx,x509) \
1202 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1203 # define SSL_get0_chain_certs(ctx,px509) \
1204 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1205 # define SSL_clear_chain_certs(ctx) \
1206 SSL_set0_chain(ctx,NULL)
1207 # define SSL_build_cert_chain(s, flags) \
1208 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1209 # define SSL_select_current_cert(ctx,x509) \
1210 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1211 # define SSL_set_current_cert(ctx,op) \
1212 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1213 # define SSL_set0_verify_cert_store(s,st) \
1214 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1215 # define SSL_set1_verify_cert_store(s,st) \
1216 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1217 # define SSL_set0_chain_cert_store(s,st) \
1218 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1219 # define SSL_set1_chain_cert_store(s,st) \
1220 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1221 # define SSL_get1_curves(ctx, s) \
1222 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1223 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1224 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1225 # define SSL_CTX_set1_curves_list(ctx, s) \
1226 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1227 # define SSL_set1_curves(ctx, clist, clistlen) \
1228 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1229 # define SSL_set1_curves_list(ctx, s) \
1230 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1231 # define SSL_get_shared_curve(s, n) \
1232 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1233 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1234 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1235 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1236 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1237 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1238 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1239 # define SSL_set1_sigalgs_list(ctx, s) \
1240 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1241 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1242 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1243 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1244 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1245 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1246 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1247 # define SSL_set1_client_sigalgs_list(ctx, s) \
1248 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1249 # define SSL_get0_certificate_types(s, clist) \
1250 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1251 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1252 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1253 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1254 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1255 # define SSL_get_peer_signature_nid(s, pn) \
1256 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1257 # define SSL_get_server_tmp_key(s, pk) \
1258 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1259 # define SSL_get0_raw_cipherlist(s, plst) \
1260 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1261 # define SSL_get0_ec_point_formats(s, plst) \
1262 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1263 #define SSL_CTX_set_min_proto_version(ctx, version) \
1264 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1265 #define SSL_CTX_set_max_proto_version(ctx, version) \
1266 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1267 #define SSL_set_min_proto_version(s, version) \
1268 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1269 #define SSL_set_max_proto_version(s, version) \
1270 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1271
1272
1273 __owur const BIO_METHOD *BIO_f_ssl(void);
1274 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1275 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1276 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1277 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1278 void BIO_ssl_shutdown(BIO *ssl_bio);
1279
1280 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1281 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1282 int SSL_CTX_up_ref(SSL_CTX *ctx);
1283 void SSL_CTX_free(SSL_CTX *);
1284 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1285 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1286 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1287 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1288 __owur int SSL_want(const SSL *s);
1289 __owur int SSL_clear(SSL *s);
1290
1291 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1292
1293 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1294 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1295 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1296 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1297 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1298 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1299 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1300 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1301
1302 __owur int SSL_get_fd(const SSL *s);
1303 __owur int SSL_get_rfd(const SSL *s);
1304 __owur int SSL_get_wfd(const SSL *s);
1305 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1306 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1307 __owur int SSL_get_read_ahead(const SSL *s);
1308 __owur int SSL_pending(const SSL *s);
1309 __owur int SSL_has_pending(const SSL *s);
1310 # ifndef OPENSSL_NO_SOCK
1311 __owur int SSL_set_fd(SSL *s, int fd);
1312 __owur int SSL_set_rfd(SSL *s, int fd);
1313 __owur int SSL_set_wfd(SSL *s, int fd);
1314 # endif
1315 void SSL_set_rbio(SSL *s, BIO *rbio);
1316 void SSL_set_wbio(SSL *s, BIO *wbio);
1317 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1318 __owur BIO *SSL_get_rbio(const SSL *s);
1319 __owur BIO *SSL_get_wbio(const SSL *s);
1320 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1321 void SSL_set_read_ahead(SSL *s, int yes);
1322 __owur int SSL_get_verify_mode(const SSL *s);
1323 __owur int SSL_get_verify_depth(const SSL *s);
1324 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1325 void SSL_set_verify(SSL *s, int mode,
1326 int (*callback) (int ok, X509_STORE_CTX *ctx));
1327 void SSL_set_verify_depth(SSL *s, int depth);
1328 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1329 # ifndef OPENSSL_NO_RSA
1330 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1331 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1332 # endif
1333 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1334 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1335 long len);
1336 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1337 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1338
1339 /* Set serverinfo data for the current active cert. */
1340 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1341 size_t serverinfo_length);
1342 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1343
1344 #ifndef OPENSSL_NO_RSA
1345 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1346 #endif
1347
1348 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1349 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1350
1351 #ifndef OPENSSL_NO_RSA
1352 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1353 #endif
1354 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1355 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1356 /* PEM type */
1357 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1358 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1359 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1360 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1361 const char *file);
1362 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1363 const char *dir);
1364
1365 #if OPENSSL_API_COMPAT < 0x10100000L
1366 # define SSL_load_error_strings() \
1367 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1368 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1369 #endif
1370
1371 __owur const char *SSL_state_string(const SSL *s);
1372 __owur const char *SSL_rstate_string(const SSL *s);
1373 __owur const char *SSL_state_string_long(const SSL *s);
1374 __owur const char *SSL_rstate_string_long(const SSL *s);
1375 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1376 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1377 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1378 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1379 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1380 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1381 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1382 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1383 size_t *len);
1384 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1385 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1386 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1387 unsigned int sid_ctx_len);
1388
1389 __owur SSL_SESSION *SSL_SESSION_new(void);
1390 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1391 unsigned int *len);
1392 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1393 # ifndef OPENSSL_NO_STDIO
1394 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1395 # endif
1396 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1397 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1398 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1399 void SSL_SESSION_free(SSL_SESSION *ses);
1400 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1401 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1402 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1403 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1404 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1405 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1406 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1407 unsigned int id_len);
1408 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1409 long length);
1410
1411 # ifdef HEADER_X509_H
1412 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1413 # endif
1414
1415 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1416
1417 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1418 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1419 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1420 X509_STORE_CTX *);
1421 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1422 int (*callback) (int, X509_STORE_CTX *));
1423 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1424 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1425 int (*cb) (X509_STORE_CTX *, void *),
1426 void *arg);
1427 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1428 void *arg);
1429 # ifndef OPENSSL_NO_RSA
1430 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1431 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1432 long len);
1433 # endif
1434 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1435 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1436 const unsigned char *d, long len);
1437 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1438 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1439 const unsigned char *d);
1440
1441 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1442 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1443 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1444 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1445 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1446 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1447 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1448 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1449
1450 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1451 __owur int SSL_check_private_key(const SSL *ctx);
1452
1453 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1454 unsigned int sid_ctx_len);
1455
1456 SSL *SSL_new(SSL_CTX *ctx);
1457 int SSL_up_ref(SSL *s);
1458 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1459 unsigned int sid_ctx_len);
1460
1461 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1462 __owur int SSL_set_purpose(SSL *s, int purpose);
1463 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1464 __owur int SSL_set_trust(SSL *s, int trust);
1465
1466 __owur int SSL_set1_host(SSL *s, const char *hostname);
1467 __owur int SSL_add1_host(SSL *s, const char *hostname);
1468 __owur const char *SSL_get0_peername(SSL *s);
1469 void SSL_set_hostflags(SSL *s, unsigned int flags);
1470
1471 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1472 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1473 uint8_t mtype, uint8_t ord);
1474 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1475 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1476 uint8_t mtype, unsigned char *data, size_t dlen);
1477 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1478 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1479 uint8_t *mtype, unsigned const char **data,
1480 size_t *dlen);
1481 /*
1482 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1483 * offline testing in test/danetest.c
1484 */
1485 SSL_DANE *SSL_get0_dane(SSL *ssl);
1486
1487 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1488 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1489
1490 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1491 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1492
1493 # ifndef OPENSSL_NO_SRP
1494 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1495 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1496 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1497 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1498 char *(*cb) (SSL *, void *));
1499 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1500 int (*cb) (SSL *, void *));
1501 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1502 int (*cb) (SSL *, int *, void *));
1503 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1504
1505 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1506 BIGNUM *sa, BIGNUM *v, char *info);
1507 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1508 const char *grp);
1509
1510 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1511 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1512
1513 __owur char *SSL_get_srp_username(SSL *s);
1514 __owur char *SSL_get_srp_userinfo(SSL *s);
1515 # endif
1516
1517 void SSL_certs_clear(SSL *s);
1518 void SSL_free(SSL *ssl);
1519 __owur int SSL_waiting_for_async(SSL *s);
1520 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1521 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1522 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1523 size_t *numdelfds);
1524 __owur int SSL_accept(SSL *ssl);
1525 __owur int SSL_connect(SSL *ssl);
1526 __owur int SSL_read(SSL *ssl, void *buf, int num);
1527 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1528 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1529 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1530 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1531 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1532 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1533
1534 __owur int SSL_get_error(const SSL *s, int ret_code);
1535 __owur const char *SSL_get_version(const SSL *s);
1536
1537 /* This sets the 'default' SSL version that SSL_new() will create */
1538 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1539
1540 # ifndef OPENSSL_NO_SSL3_METHOD
1541 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1542 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1543 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1544 # endif
1545
1546 #define SSLv23_method TLS_method
1547 #define SSLv23_server_method TLS_server_method
1548 #define SSLv23_client_method TLS_client_method
1549
1550 /* Negotiate highest available SSL/TLS version */
1551 __owur const SSL_METHOD *TLS_method(void);
1552 __owur const SSL_METHOD *TLS_server_method(void);
1553 __owur const SSL_METHOD *TLS_client_method(void);
1554
1555 # ifndef OPENSSL_NO_TLS1_METHOD
1556 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1557 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1558 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1559 # endif
1560
1561 # ifndef OPENSSL_NO_TLS1_1_METHOD
1562 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1563 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1564 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1565 # endif
1566
1567 # ifndef OPENSSL_NO_TLS1_2_METHOD
1568 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1569 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1570 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1571 # endif
1572
1573 # ifndef OPENSSL_NO_DTLS1_METHOD
1574 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1575 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1576 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1577 # endif
1578
1579 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1580 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1581 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1582 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1583 #endif
1584
1585 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1586 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1587 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1588
1589 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1590 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1591 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1592 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1593
1594 __owur int SSL_do_handshake(SSL *s);
1595 int SSL_renegotiate(SSL *s);
1596 __owur int SSL_renegotiate_abbreviated(SSL *s);
1597 __owur int SSL_renegotiate_pending(SSL *s);
1598 int SSL_shutdown(SSL *s);
1599
1600 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1601 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1602 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1603 __owur const char *SSL_alert_type_string_long(int value);
1604 __owur const char *SSL_alert_type_string(int value);
1605 __owur const char *SSL_alert_desc_string_long(int value);
1606 __owur const char *SSL_alert_desc_string(int value);
1607
1608 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1609 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1610 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1611 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1612 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1613 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1614
1615 void SSL_set_connect_state(SSL *s);
1616 void SSL_set_accept_state(SSL *s);
1617
1618 __owur long SSL_get_default_timeout(const SSL *s);
1619
1620 #if OPENSSL_API_COMPAT < 0x10100000L
1621 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1622 #endif
1623
1624 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1625 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1626
1627 __owur SSL *SSL_dup(SSL *ssl);
1628
1629 __owur X509 *SSL_get_certificate(const SSL *ssl);
1630 /*
1631 * EVP_PKEY
1632 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1633
1634 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1635 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1636
1637 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1638 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1639 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1640 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1641 void SSL_set_shutdown(SSL *ssl, int mode);
1642 __owur int SSL_get_shutdown(const SSL *ssl);
1643 __owur int SSL_version(const SSL *ssl);
1644 __owur int SSL_client_version(const SSL *s);
1645 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1646 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1647 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1648 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1649 const char *CApath);
1650 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1651 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1652 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1653 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1654 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1655 void SSL_set_info_callback(SSL *ssl,
1656 void (*cb) (const SSL *ssl, int type, int val));
1657 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1658 int val);
1659 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1660
1661 void SSL_set_verify_result(SSL *ssl, long v);
1662 __owur long SSL_get_verify_result(const SSL *ssl);
1663 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1664
1665 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1666 size_t outlen);
1667 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1668 size_t outlen);
1669 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1670 unsigned char *out, size_t outlen);
1671
1672 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1673 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1674 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1675 void *SSL_get_ex_data(const SSL *ssl, int idx);
1676 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1677 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1678 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1679 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1680 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1681 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1682 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1683 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1684
1685 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1686
1687 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1688 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1689 # define SSL_CTX_sess_get_cache_size(ctx) \
1690 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1691 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1692 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1693 # define SSL_CTX_get_session_cache_mode(ctx) \
1694 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1695
1696 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1697 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1698 # define SSL_CTX_get_read_ahead(ctx) \
1699 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1700 # define SSL_CTX_set_read_ahead(ctx,m) \
1701 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1702 # define SSL_CTX_get_max_cert_list(ctx) \
1703 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1704 # define SSL_CTX_set_max_cert_list(ctx,m) \
1705 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1706 # define SSL_get_max_cert_list(ssl) \
1707 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1708 # define SSL_set_max_cert_list(ssl,m) \
1709 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1710
1711 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1712 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1713 # define SSL_set_max_send_fragment(ssl,m) \
1714 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1715 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1716 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1717 # define SSL_set_split_send_fragment(ssl,m) \
1718 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1719 # define SSL_CTX_set_max_pipelines(ctx,m) \
1720 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1721 # define SSL_set_max_pipelines(ssl,m) \
1722 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1723
1724 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1725 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1726
1727 /* NB: the keylength is only applicable when is_export is true */
1728 # ifndef OPENSSL_NO_DH
1729 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1730 DH *(*dh) (SSL *ssl, int is_export,
1731 int keylength));
1732 void SSL_set_tmp_dh_callback(SSL *ssl,
1733 DH *(*dh) (SSL *ssl, int is_export,
1734 int keylength));
1735 # endif
1736
1737 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1738 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1739 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1740 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1741 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1742 *meths);
1743 #if OPENSSL_API_COMPAT < 0x10100000L
1744 # define SSL_COMP_free_compression_methods() while(0) continue
1745 #endif
1746 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1747
1748 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1749 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1750 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1751
1752 /* TLS extensions functions */
1753 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1754
1755 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1756 void *arg);
1757
1758 /* Pre-shared secret session resumption functions */
1759 __owur int SSL_set_session_secret_cb(SSL *s,
1760 tls_session_secret_cb_fn tls_session_secret_cb,
1761 void *arg);
1762
1763 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1764 int (*cb) (SSL *ssl,
1765 int
1766 is_forward_secure));
1767
1768 void SSL_set_not_resumable_session_callback(SSL *ssl,
1769 int (*cb) (SSL *ssl,
1770 int
1771 is_forward_secure));
1772 # if OPENSSL_API_COMPAT < 0x10100000L
1773 # define SSL_cache_hit(s) SSL_session_reused(s)
1774 # endif
1775
1776 __owur int SSL_session_reused(SSL *s);
1777 __owur int SSL_is_server(SSL *s);
1778
1779 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1780 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1781 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1782 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1783 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1784 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1785
1786 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1787 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1788
1789 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1790 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1791 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1792
1793 void SSL_add_ssl_module(void);
1794 int SSL_config(SSL *s, const char *name);
1795 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1796
1797 # ifndef OPENSSL_NO_SSL_TRACE
1798 void SSL_trace(int write_p, int version, int content_type,
1799 const void *buf, size_t len, SSL *ssl, void *arg);
1800 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1801 # endif
1802
1803 # ifndef OPENSSL_NO_SOCK
1804 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
1805 # endif
1806
1807 # ifndef OPENSSL_NO_CT
1808
1809 /*
1810 * A callback for verifying that the received SCTs are sufficient.
1811 * Expected to return 1 if they are sufficient, otherwise 0.
1812 * May return a negative integer if an error occurs.
1813 * A connection should be aborted if the SCTs are deemed insufficient.
1814 */
1815 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
1816 const STACK_OF(SCT) *scts, void *arg);
1817
1818 /*
1819 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
1820 * the received SCTs.
1821 * If the callback returns a non-positive result, the connection is terminated.
1822 * Call this function before beginning a handshake.
1823 * If a NULL |callback| is provided, SCT validation is disabled.
1824 * |arg| is arbitrary userdata that will be passed to the callback whenever it
1825 * is invoked. Ownership of |arg| remains with the caller.
1826 *
1827 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
1828 * will be requested.
1829 */
1830 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
1831 void *arg);
1832 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
1833 ssl_ct_validation_cb callback,
1834 void *arg);
1835 #define SSL_disable_ct(s) \
1836 ((void) SSL_set_validation_callback((s), NULL, NULL))
1837 #define SSL_CTX_disable_ct(ctx) \
1838 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
1839
1840 /*
1841 * The validation type enumerates the available behaviours of the built-in SSL
1842 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
1843 * The underlying callback is a static function in libssl.
1844 */
1845 enum {
1846 SSL_CT_VALIDATION_PERMISSIVE = 0,
1847 SSL_CT_VALIDATION_STRICT
1848 };
1849
1850 /*
1851 * Enable CT by setting up a callback that implements one of the built-in
1852 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
1853 * continues the handshake, the application can make appropriate decisions at
1854 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
1855 * least one valid SCT, or else handshake termination will be requested. The
1856 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
1857 */
1858 int SSL_enable_ct(SSL *s, int validation_mode);
1859 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
1860
1861 /*
1862 * Report whether a non-NULL callback is enabled.
1863 */
1864 int SSL_ct_is_enabled(const SSL *s);
1865 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
1866
1867 /* Gets the SCTs received from a connection */
1868 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
1869
1870 /*
1871 * Loads the CT log list from the default location.
1872 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1873 * the log information loaded from this file will be appended to the
1874 * CTLOG_STORE.
1875 * Returns 1 on success, 0 otherwise.
1876 */
1877 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
1878
1879 /*
1880 * Loads the CT log list from the specified file path.
1881 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1882 * the log information loaded from this file will be appended to the
1883 * CTLOG_STORE.
1884 * Returns 1 on success, 0 otherwise.
1885 */
1886 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
1887
1888 /*
1889 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
1890 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
1891 */
1892 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
1893
1894 /*
1895 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
1896 * This will be NULL unless one of the following functions has been called:
1897 * - SSL_CTX_set_default_ctlog_list_file
1898 * - SSL_CTX_set_ctlog_list_file
1899 * - SSL_CTX_set_ctlog_store
1900 */
1901 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
1902
1903 # endif /* OPENSSL_NO_CT */
1904
1905 /* What the "other" parameter contains in security callback */
1906 /* Mask for type */
1907 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1908 # define SSL_SECOP_OTHER_NONE 0
1909 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1910 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1911 # define SSL_SECOP_OTHER_DH (3 << 16)
1912 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1913 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1914 # define SSL_SECOP_OTHER_CERT (6 << 16)
1915
1916 /* Indicated operation refers to peer key or certificate */
1917 # define SSL_SECOP_PEER 0x1000
1918
1919 /* Values for "op" parameter in security callback */
1920
1921 /* Called to filter ciphers */
1922 /* Ciphers client supports */
1923 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1924 /* Cipher shared by client/server */
1925 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1926 /* Sanity check of cipher server selects */
1927 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1928 /* Curves supported by client */
1929 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1930 /* Curves shared by client/server */
1931 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1932 /* Sanity check of curve server selects */
1933 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1934 /* Temporary DH key */
1935 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
1936 /* SSL/TLS version */
1937 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1938 /* Session tickets */
1939 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1940 /* Supported signature algorithms sent to peer */
1941 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1942 /* Shared signature algorithm */
1943 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1944 /* Sanity check signature algorithm allowed */
1945 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1946 /* Used to get mask of supported public key signature algorithms */
1947 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1948 /* Use to see if compression is allowed */
1949 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1950 /* EE key in certificate */
1951 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1952 /* CA key in certificate */
1953 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1954 /* CA digest algorithm in certificate */
1955 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1956 /* Peer EE key in certificate */
1957 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1958 /* Peer CA key in certificate */
1959 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1960 /* Peer CA digest algorithm in certificate */
1961 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1962
1963 void SSL_set_security_level(SSL *s, int level);
1964 __owur int SSL_get_security_level(const SSL *s);
1965 void SSL_set_security_callback(SSL *s,
1966 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
1967 int bits, int nid, void *other,
1968 void *ex));
1969 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
1970 int bits, int nid,
1971 void *other, void *ex);
1972 void SSL_set0_security_ex_data(SSL *s, void *ex);
1973 __owur void *SSL_get0_security_ex_data(const SSL *s);
1974
1975 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1976 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1977 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
1978 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
1979 int bits, int nid, void *other,
1980 void *ex));
1981 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
1982 const SSL_CTX *ctx,
1983 int op, int bits,
1984 int nid,
1985 void *other,
1986 void *ex);
1987 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
1988 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
1989
1990 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
1991 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
1992 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
1993
1994 #define OPENSSL_INIT_SSL_DEFAULT \
1995 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
1996
1997 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
1998
1999 # ifndef OPENSSL_NO_UNIT_TEST
2000 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2001 # endif
2002
2003 extern const char SSL_version_str[];
2004
2005 /* BEGIN ERROR CODES */
2006 /*
2007 * The following lines are auto generated by the script mkerr.pl. Any changes
2008 * made after this point may be overwritten when the script is next run.
2009 */
2010
2011 void ERR_load_SSL_strings(void);
2012
2013 /* Error codes for the SSL functions. */
2014
2015 /* Function codes. */
2016 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2017 # define SSL_F_CT_MOVE_SCTS 345
2018 # define SSL_F_CT_STRICT 349
2019 # define SSL_F_D2I_SSL_SESSION 103
2020 # define SSL_F_DANE_CTX_ENABLE 347
2021 # define SSL_F_DANE_MTYPE_SET 393
2022 # define SSL_F_DANE_TLSA_ADD 394
2023 # define SSL_F_DO_DTLS1_WRITE 245
2024 # define SSL_F_DO_SSL3_WRITE 104
2025 # define SSL_F_DTLS1_BUFFER_RECORD 247
2026 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2027 # define SSL_F_DTLS1_HEARTBEAT 305
2028 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2029 # define SSL_F_DTLS1_PROCESS_RECORD 257
2030 # define SSL_F_DTLS1_READ_BYTES 258
2031 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2032 # define SSL_F_DTLSV1_LISTEN 350
2033 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2034 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2035 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2036 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2037 # define SSL_F_OPENSSL_INIT_SSL 342
2038 # define SSL_F_READ_STATE_MACHINE 352
2039 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2040 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2041 # define SSL_F_SSL3_CTRL 213
2042 # define SSL_F_SSL3_CTX_CTRL 133
2043 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2044 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2045 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
2046 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2047 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2048 # define SSL_F_SSL3_GET_RECORD 143
2049 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2050 # define SSL_F_SSL3_READ_BYTES 148
2051 # define SSL_F_SSL3_READ_N 149
2052 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2053 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2054 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2055 # define SSL_F_SSL3_WRITE_BYTES 158
2056 # define SSL_F_SSL3_WRITE_PENDING 159
2057 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2058 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2059 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2060 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2061 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2062 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2063 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2064 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2065 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2066 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2067 # define SSL_F_SSL_BAD_METHOD 160
2068 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2069 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2070 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2071 # define SSL_F_SSL_CERT_DUP 221
2072 # define SSL_F_SSL_CERT_NEW 162
2073 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2074 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2075 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2076 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2077 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2078 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2079 # define SSL_F_SSL_CLEAR 164
2080 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2081 # define SSL_F_SSL_CONF_CMD 334
2082 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2083 # define SSL_F_SSL_CTRL 232
2084 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2085 # define SSL_F_SSL_CTX_ENABLE_CT 398
2086 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2087 # define SSL_F_SSL_CTX_NEW 169
2088 # define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2089 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2090 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2091 # define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
2092 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2093 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2094 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2095 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2096 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2097 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2098 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2099 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2100 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2101 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2102 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2103 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2104 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2105 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2106 # define SSL_F_SSL_DANE_DUP 403
2107 # define SSL_F_SSL_DANE_ENABLE 395
2108 # define SSL_F_SSL_DO_CONFIG 391
2109 # define SSL_F_SSL_DO_HANDSHAKE 180
2110 # define SSL_F_SSL_ENABLE_CT 402
2111 # define SSL_F_SSL_GET_NEW_SESSION 181
2112 # define SSL_F_SSL_GET_PREV_SESSION 217
2113 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2114 # define SSL_F_SSL_GET_SIGN_PKEY 183
2115 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2116 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2117 # define SSL_F_SSL_MODULE_INIT 392
2118 # define SSL_F_SSL_NEW 186
2119 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2120 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2121 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2122 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2123 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2124 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2125 # define SSL_F_SSL_PEEK 270
2126 # define SSL_F_SSL_READ 223
2127 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2128 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2129 # define SSL_F_SSL_SESSION_DUP 348
2130 # define SSL_F_SSL_SESSION_NEW 189
2131 # define SSL_F_SSL_SESSION_PRINT_FP 190
2132 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2133 # define SSL_F_SSL_SET_ALPN_PROTOS 344
2134 # define SSL_F_SSL_SET_CERT 191
2135 # define SSL_F_SSL_SET_CIPHER_LIST 271
2136 # define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
2137 # define SSL_F_SSL_SET_FD 192
2138 # define SSL_F_SSL_SET_PKEY 193
2139 # define SSL_F_SSL_SET_RFD 194
2140 # define SSL_F_SSL_SET_SESSION 195
2141 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2142 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2143 # define SSL_F_SSL_SET_WFD 196
2144 # define SSL_F_SSL_SHUTDOWN 224
2145 # define SSL_F_SSL_SRP_CTX_INIT 313
2146 # define SSL_F_SSL_START_ASYNC_JOB 389
2147 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2148 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2149 # define SSL_F_SSL_USE_CERTIFICATE 198
2150 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2151 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2152 # define SSL_F_SSL_USE_PRIVATEKEY 201
2153 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2154 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2155 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2156 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2157 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2158 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2159 # define SSL_F_SSL_VALIDATE_CT 400
2160 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2161 # define SSL_F_SSL_WRITE 208
2162 # define SSL_F_STATE_MACHINE 353
2163 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2164 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2165 # define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2166 # define SSL_F_TLS1_ENC 401
2167 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2168 # define SSL_F_TLS1_GET_CURVELIST 338
2169 # define SSL_F_TLS1_PRF 284
2170 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2171 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2172 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2173 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2174 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2175 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2176 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2177 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2178 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2179 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2180 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2181 # define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2182 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2183 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2184 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2185 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2186 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2187 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2188 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2189 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2190 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2191 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2192 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2193 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2194 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2195 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2196 # define SSL_F_TLS_PROCESS_FINISHED 364
2197 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2198 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2199 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2200 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2201 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2202 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2203 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2204
2205 /* Reason codes. */
2206 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2207 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2208 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2209 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2210 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2211 # define SSL_R_BAD_DATA 390
2212 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2213 # define SSL_R_BAD_DECOMPRESSION 107
2214 # define SSL_R_BAD_DH_VALUE 102
2215 # define SSL_R_BAD_DIGEST_LENGTH 111
2216 # define SSL_R_BAD_ECC_CERT 304
2217 # define SSL_R_BAD_ECPOINT 306
2218 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2219 # define SSL_R_BAD_HELLO_REQUEST 105
2220 # define SSL_R_BAD_LENGTH 271
2221 # define SSL_R_BAD_PACKET_LENGTH 115
2222 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2223 # define SSL_R_BAD_RSA_ENCRYPT 119
2224 # define SSL_R_BAD_SIGNATURE 123
2225 # define SSL_R_BAD_SRP_A_LENGTH 347
2226 # define SSL_R_BAD_SRP_PARAMETERS 371
2227 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2228 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2229 # define SSL_R_BAD_SSL_FILETYPE 124
2230 # define SSL_R_BAD_VALUE 384
2231 # define SSL_R_BAD_WRITE_RETRY 127
2232 # define SSL_R_BIO_NOT_SET 128
2233 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2234 # define SSL_R_BN_LIB 130
2235 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2236 # define SSL_R_CA_KEY_TOO_SMALL 397
2237 # define SSL_R_CA_MD_TOO_WEAK 398
2238 # define SSL_R_CCS_RECEIVED_EARLY 133
2239 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2240 # define SSL_R_CERT_CB_ERROR 377
2241 # define SSL_R_CERT_LENGTH_MISMATCH 135
2242 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2243 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2244 # define SSL_R_CLIENTHELLO_TLSEXT 226
2245 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2246 # define SSL_R_COMPRESSION_DISABLED 343
2247 # define SSL_R_COMPRESSION_FAILURE 141
2248 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2249 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2250 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2251 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2252 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2253 # define SSL_R_COOKIE_MISMATCH 308
2254 # define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
2255 # define SSL_R_DANE_ALREADY_ENABLED 172
2256 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2257 # define SSL_R_DANE_NOT_ENABLED 175
2258 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2259 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2260 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2261 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2262 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2263 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2264 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2265 # define SSL_R_DANE_TLSA_NULL_DATA 203
2266 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2267 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2268 # define SSL_R_DECRYPTION_FAILED 147
2269 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2270 # define SSL_R_DH_KEY_TOO_SMALL 394
2271 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2272 # define SSL_R_DIGEST_CHECK_FAILED 149
2273 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2274 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2275 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2276 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2277 # define SSL_R_EE_KEY_TOO_SMALL 399
2278 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2279 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2280 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2281 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2282 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2283 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2284 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2285 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2286 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2287 # define SSL_R_HTTPS_PROXY_REQUEST 155
2288 # define SSL_R_HTTP_REQUEST 156
2289 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2290 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2291 # define SSL_R_INCONSISTENT_COMPRESSION 340
2292 # define SSL_R_INCONSISTENT_EXTMS 104
2293 # define SSL_R_INVALID_COMMAND 280
2294 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2295 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2296 # define SSL_R_INVALID_CT_VALIDATION_TYPE 212
2297 # define SSL_R_INVALID_NULL_CMD_NAME 385
2298 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2299 # define SSL_R_INVALID_SERVERINFO_DATA 388
2300 # define SSL_R_INVALID_SRP_USERNAME 357
2301 # define SSL_R_INVALID_STATUS_RESPONSE 328
2302 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2303 # define SSL_R_LENGTH_MISMATCH 159
2304 # define SSL_R_LENGTH_TOO_LONG 404
2305 # define SSL_R_LENGTH_TOO_SHORT 160
2306 # define SSL_R_LIBRARY_BUG 274
2307 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2308 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2309 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2310 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2311 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2312 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2313 # define SSL_R_MISSING_SRP_PARAM 358
2314 # define SSL_R_MISSING_TMP_DH_KEY 171
2315 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2316 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2317 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2318 # define SSL_R_NO_CERTIFICATE_SET 179
2319 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2320 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2321 # define SSL_R_NO_CIPHER_MATCH 185
2322 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2323 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2324 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2325 # define SSL_R_NO_METHOD_SPECIFIED 188
2326 # define SSL_R_NO_PEM_EXTENSIONS 389
2327 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2328 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2329 # define SSL_R_NO_RENEGOTIATION 339
2330 # define SSL_R_NO_REQUIRED_DIGEST 324
2331 # define SSL_R_NO_SHARED_CIPHER 193
2332 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2333 # define SSL_R_NO_SRTP_PROFILES 359
2334 # define SSL_R_NO_VALID_SCTS 216
2335 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2336 # define SSL_R_NULL_SSL_CTX 195
2337 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2338 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2339 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2340 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2341 # define SSL_R_PARSE_TLSEXT 227
2342 # define SSL_R_PATH_TOO_LONG 270
2343 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2344 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2345 # define SSL_R_PEM_NAME_TOO_SHORT 392
2346 # define SSL_R_PIPELINE_FAILURE 406
2347 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2348 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2349 # define SSL_R_PSK_NO_CLIENT_CB 224
2350 # define SSL_R_PSK_NO_SERVER_CB 225
2351 # define SSL_R_READ_BIO_NOT_SET 211
2352 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2353 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2354 # define SSL_R_RECORD_TOO_SMALL 298
2355 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2356 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2357 # define SSL_R_RENEGOTIATION_MISMATCH 337
2358 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2359 # define SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING 342
2360 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2361 # define SSL_R_SCT_VERIFICATION_FAILED 208
2362 # define SSL_R_SERVERHELLO_TLSEXT 275
2363 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2364 # define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2365 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2366 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2367 # define SSL_R_SRP_A_CALC 361
2368 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2369 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2370 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2371 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2372 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2373 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2374 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2375 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2376 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2377 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2378 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2379 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2380 # define SSL_R_SSL_SECTION_EMPTY 126
2381 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2382 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2383 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2384 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2385 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2386 # define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
2387 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2388 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2389 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2390 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2391 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2392 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2393 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2394 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2395 # define SSL_R_UNEXPECTED_MESSAGE 244
2396 # define SSL_R_UNEXPECTED_RECORD 245
2397 # define SSL_R_UNINITIALIZED 276
2398 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2399 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2400 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2401 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2402 # define SSL_R_UNKNOWN_CMD_NAME 386
2403 # define SSL_R_UNKNOWN_COMMAND 139
2404 # define SSL_R_UNKNOWN_DIGEST 368
2405 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2406 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2407 # define SSL_R_UNKNOWN_PROTOCOL 252
2408 # define SSL_R_UNKNOWN_SSL_VERSION 254
2409 # define SSL_R_UNKNOWN_STATE 255
2410 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2411 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2412 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2413 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2414 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2415 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2416 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2417 # define SSL_R_VERSION_TOO_HIGH 166
2418 # define SSL_R_VERSION_TOO_LOW 396
2419 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2420 # define SSL_R_WRONG_CIPHER_RETURNED 261
2421 # define SSL_R_WRONG_CURVE 378
2422 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2423 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2424 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2425 # define SSL_R_WRONG_SSL_VERSION 266
2426 # define SSL_R_WRONG_VERSION_NUMBER 267
2427 # define SSL_R_X509_LIB 268
2428 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2429
2430 # ifdef __cplusplus
2431 }
2432 # endif
2433 #endif