]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
fix jpaketest and correct comment
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 # define HEADER_SSL_H
145
146 # include <openssl/e_os2.h>
147 # include <openssl/opensslconf.h>
148
149 # include <openssl/comp.h>
150 # include <openssl/bio.h>
151 # if OPENSSL_API_COMPAT < 0x10100000L
152 # include <openssl/x509.h>
153 # include <openssl/crypto.h>
154 # include <openssl/lhash.h>
155 # include <openssl/buffer.h>
156 # endif
157 # include <openssl/pem.h>
158 # include <openssl/hmac.h>
159
160 # include <openssl/safestack.h>
161 # include <openssl/symhacks.h>
162
163 #ifdef __cplusplus
164 extern "C" {
165 #endif
166
167 /* OpenSSL version number for ASN.1 encoding of the session information */
168 /*-
169 * Version 0 - initial version
170 * Version 1 - added the optional peer certificate
171 */
172 # define SSL_SESSION_ASN1_VERSION 0x0001
173
174 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
175 # define SSL_MAX_SID_CTX_LENGTH 32
176
177 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
178 # define SSL_MAX_KEY_ARG_LENGTH 8
179 # define SSL_MAX_MASTER_KEY_LENGTH 48
180
181 /* text strings for the ciphers */
182
183 /* These are used to specify which ciphers to use and not to use */
184
185 # define SSL_TXT_LOW "LOW"
186 # define SSL_TXT_MEDIUM "MEDIUM"
187 # define SSL_TXT_HIGH "HIGH"
188 # define SSL_TXT_FIPS "FIPS"
189
190 # define SSL_TXT_aNULL "aNULL"
191 # define SSL_TXT_eNULL "eNULL"
192 # define SSL_TXT_NULL "NULL"
193
194 # define SSL_TXT_kRSA "kRSA"
195 # define SSL_TXT_kDHr "kDHr"
196 # define SSL_TXT_kDHd "kDHd"
197 # define SSL_TXT_kDH "kDH"
198 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
199 # define SSL_TXT_kDHE "kDHE"
200 # define SSL_TXT_kECDHr "kECDHr"
201 # define SSL_TXT_kECDHe "kECDHe"
202 # define SSL_TXT_kECDH "kECDH"
203 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
204 # define SSL_TXT_kECDHE "kECDHE"
205 # define SSL_TXT_kPSK "kPSK"
206 # define SSL_TXT_kRSAPSK "kRSAPSK"
207 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
208 # define SSL_TXT_kDHEPSK "kDHEPSK"
209 # define SSL_TXT_kGOST "kGOST"
210 # define SSL_TXT_kSRP "kSRP"
211
212 # define SSL_TXT_aRSA "aRSA"
213 # define SSL_TXT_aDSS "aDSS"
214 # define SSL_TXT_aDH "aDH"
215 # define SSL_TXT_aECDH "aECDH"
216 # define SSL_TXT_aECDSA "aECDSA"
217 # define SSL_TXT_aPSK "aPSK"
218 # define SSL_TXT_aGOST94 "aGOST94"
219 # define SSL_TXT_aGOST01 "aGOST01"
220 # define SSL_TXT_aGOST12 "aGOST12"
221 # define SSL_TXT_aGOST "aGOST"
222 # define SSL_TXT_aSRP "aSRP"
223
224 # define SSL_TXT_DSS "DSS"
225 # define SSL_TXT_DH "DH"
226 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
227 # define SSL_TXT_EDH "EDH"/* alias for DHE */
228 # define SSL_TXT_ADH "ADH"
229 # define SSL_TXT_RSA "RSA"
230 # define SSL_TXT_ECDH "ECDH"
231 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
232 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
233 # define SSL_TXT_AECDH "AECDH"
234 # define SSL_TXT_ECDSA "ECDSA"
235 # define SSL_TXT_PSK "PSK"
236 # define SSL_TXT_SRP "SRP"
237
238 # define SSL_TXT_DES "DES"
239 # define SSL_TXT_3DES "3DES"
240 # define SSL_TXT_RC4 "RC4"
241 # define SSL_TXT_RC2 "RC2"
242 # define SSL_TXT_IDEA "IDEA"
243 # define SSL_TXT_SEED "SEED"
244 # define SSL_TXT_AES128 "AES128"
245 # define SSL_TXT_AES256 "AES256"
246 # define SSL_TXT_AES "AES"
247 # define SSL_TXT_AES_GCM "AESGCM"
248 # define SSL_TXT_AES_CCM "AESCCM"
249 # define SSL_TXT_AES_CCM_8 "AESCCM8"
250 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
251 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
252 # define SSL_TXT_CAMELLIA "CAMELLIA"
253 # define SSL_TXT_CHACHA20 "CHACHA20"
254 # define SSL_TXT_GOST "GOST89"
255
256 # define SSL_TXT_MD5 "MD5"
257 # define SSL_TXT_SHA1 "SHA1"
258 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
259 # define SSL_TXT_GOST94 "GOST94"
260 # define SSL_TXT_GOST89MAC "GOST89MAC"
261 # define SSL_TXT_GOST12 "GOST12"
262 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
263 # define SSL_TXT_SHA256 "SHA256"
264 # define SSL_TXT_SHA384 "SHA384"
265
266 # define SSL_TXT_SSLV3 "SSLv3"
267 # define SSL_TXT_TLSV1 "TLSv1"
268 # define SSL_TXT_TLSV1_1 "TLSv1.1"
269 # define SSL_TXT_TLSV1_2 "TLSv1.2"
270
271 # define SSL_TXT_ALL "ALL"
272
273 /*-
274 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
275 * ciphers normally not being used.
276 * Example: "RC4" will activate all ciphers using RC4 including ciphers
277 * without authentication, which would normally disabled by DEFAULT (due
278 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
279 * will make sure that it is also disabled in the specific selection.
280 * COMPLEMENTOF* identifiers are portable between version, as adjustments
281 * to the default cipher setup will also be included here.
282 *
283 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
284 * DEFAULT gets, as only selection is being done and no sorting as needed
285 * for DEFAULT.
286 */
287 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
288 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
289
290 /*
291 * The following cipher list is used by default. It also is substituted when
292 * an application-defined cipher list string starts with 'DEFAULT'.
293 */
294 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
295 /*
296 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
297 * starts with a reasonable order, and all we have to do for DEFAULT is
298 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
299 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
300 */
301
302 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
303 # define SSL_SENT_SHUTDOWN 1
304 # define SSL_RECEIVED_SHUTDOWN 2
305
306 #ifdef __cplusplus
307 }
308 #endif
309
310 #ifdef __cplusplus
311 extern "C" {
312 #endif
313
314 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
315 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
316
317 /*
318 * This is needed to stop compilers complaining about the 'struct ssl_st *'
319 * function parameters used to prototype callbacks in SSL_CTX.
320 */
321 typedef struct ssl_st *ssl_crock_st;
322 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
323 typedef struct ssl_method_st SSL_METHOD;
324 typedef struct ssl_cipher_st SSL_CIPHER;
325 typedef struct ssl_session_st SSL_SESSION;
326 typedef struct tls_sigalgs_st TLS_SIGALGS;
327 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
328
329 DEFINE_STACK_OF_CONST(SSL_CIPHER)
330
331 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
332 typedef struct srtp_protection_profile_st {
333 const char *name;
334 unsigned long id;
335 } SRTP_PROTECTION_PROFILE;
336
337 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
338
339 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
340 const unsigned char *data,
341 int len, void *arg);
342 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
343 int *secret_len,
344 STACK_OF(SSL_CIPHER) *peer_ciphers,
345 const SSL_CIPHER **cipher, void *arg);
346
347 /* Typedefs for handling custom extensions */
348
349 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
350 const unsigned char **out,
351 size_t *outlen, int *al, void *add_arg);
352
353 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
354 const unsigned char *out, void *add_arg);
355
356 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
357 const unsigned char *in,
358 size_t inlen, int *al, void *parse_arg);
359
360 /* Allow initial connection to servers that don't support RI */
361 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
362 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
363 /* Dead forever, see CVE-2010-4180. */
364 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
365 # define SSL_OP_TLSEXT_PADDING 0x00000010U
366 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
367 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
368 /* Ancient SSLeay version, retained for compatibility */
369 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
370 # define SSL_OP_TLS_D5_BUG 0x0U
371 /* Removed from OpenSSL 1.1.0 */
372 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
373
374 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
375 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
376 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
377 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
378 /* Related to removed SSLv2 */
379 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
380 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
381
382 /*
383 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
384 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
385 * workaround is not needed. Unfortunately some broken SSL/TLS
386 * implementations cannot handle it at all, which is why we include it in
387 * SSL_OP_ALL.
388 */
389 /* added in 0.9.6e */
390 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
391
392 /*
393 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
394 * used to be 0x000FFFFFL before 0.9.7.
395 */
396 # define SSL_OP_ALL 0x80000BFFU
397
398 /* DTLS options */
399 # define SSL_OP_NO_QUERY_MTU 0x00001000U
400 /* Turn on Cookie Exchange (on relevant for servers) */
401 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
402 /* Don't use RFC4507 ticket extension */
403 # define SSL_OP_NO_TICKET 0x00004000U
404 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
405 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
406
407 /* As server, disallow session resumption on renegotiation */
408 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
409 /* Don't use compression even if supported */
410 # define SSL_OP_NO_COMPRESSION 0x00020000U
411 /* Permit unsafe legacy renegotiation */
412 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
413 /* Does nothing: retained for compatibility */
414 # define SSL_OP_SINGLE_ECDH_USE 0x0
415 /* Does nothing: retained for compatibility */
416 # define SSL_OP_SINGLE_DH_USE 0x0
417 /* Does nothing: retained for compatibiity */
418 # define SSL_OP_EPHEMERAL_RSA 0x0
419 /*
420 * Set on servers to choose the cipher according to the server's preferences
421 */
422 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
423 /*
424 * If set, a server will allow a client to issue a SSLv3.0 version number as
425 * latest version supported in the premaster secret, even when TLSv1.0
426 * (version 3.1) was announced in the client hello. Normally this is
427 * forbidden to prevent version rollback attacks.
428 */
429 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
430
431 # define SSL_OP_NO_SSLv2 0x00000000U
432 # define SSL_OP_NO_SSLv3 0x02000000U
433 # define SSL_OP_NO_TLSv1 0x04000000U
434 # define SSL_OP_NO_TLSv1_2 0x08000000U
435 # define SSL_OP_NO_TLSv1_1 0x10000000U
436
437 # define SSL_OP_NO_DTLSv1 0x04000000U
438 # define SSL_OP_NO_DTLSv1_2 0x08000000U
439
440 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
441 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
442 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
443
444
445 /* Removed from previous versions */
446 # define SSL_OP_PKCS1_CHECK_1 0x0
447 # define SSL_OP_PKCS1_CHECK_2 0x0
448 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
449 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
450 /*
451 * Make server add server-hello extension from early version of cryptopro
452 * draft, when GOST ciphersuite is negotiated. Required for interoperability
453 * with CryptoPro CSP 3.x
454 */
455 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
456
457 /*
458 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
459 * when just a single record has been written):
460 */
461 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
462 /*
463 * Make it possible to retry SSL_write() with changed buffer location (buffer
464 * contents must stay the same!); this is not the default to avoid the
465 * misconception that non-blocking SSL_write() behaves like non-blocking
466 * write():
467 */
468 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
469 /*
470 * Never bother the application with retries if the transport is blocking:
471 */
472 # define SSL_MODE_AUTO_RETRY 0x00000004U
473 /* Don't attempt to automatically build certificate chain */
474 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
475 /*
476 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
477 * TLS only.) "Released" buffers are put onto a free-list in the context or
478 * just freed (depending on the context's setting for freelist_max_len).
479 */
480 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
481 /*
482 * Send the current time in the Random fields of the ClientHello and
483 * ServerHello records for compatibility with hypothetical implementations
484 * that require it.
485 */
486 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
487 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
488 /*
489 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
490 * that reconnect with a downgraded protocol version; see
491 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
492 * application attempts a normal handshake. Only use this in explicit
493 * fallback retries, following the guidance in
494 * draft-ietf-tls-downgrade-scsv-00.
495 */
496 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
497 /*
498 * Support Asynchronous operation
499 */
500 # define SSL_MODE_ASYNC 0x00000100U
501
502 /* Cert related flags */
503 /*
504 * Many implementations ignore some aspects of the TLS standards such as
505 * enforcing certifcate chain algorithms. When this is set we enforce them.
506 */
507 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
508
509 /* Suite B modes, takes same values as certificate verify flags */
510 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
511 /* Suite B 192 bit only mode */
512 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
513 /* Suite B 128 bit mode allowing 192 bit algorithms */
514 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
515
516 /* Perform all sorts of protocol violations for testing purposes */
517 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
518
519 /* Flags for building certificate chains */
520 /* Treat any existing certificates as untrusted CAs */
521 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
522 /* Don't include root CA in chain */
523 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
524 /* Just check certificates already there */
525 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
526 /* Ignore verification errors */
527 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
528 /* Clear verification errors from queue */
529 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
530
531 /* Flags returned by SSL_check_chain */
532 /* Certificate can be used with this session */
533 # define CERT_PKEY_VALID 0x1
534 /* Certificate can also be used for signing */
535 # define CERT_PKEY_SIGN 0x2
536 /* EE certificate signing algorithm OK */
537 # define CERT_PKEY_EE_SIGNATURE 0x10
538 /* CA signature algorithms OK */
539 # define CERT_PKEY_CA_SIGNATURE 0x20
540 /* EE certificate parameters OK */
541 # define CERT_PKEY_EE_PARAM 0x40
542 /* CA certificate parameters OK */
543 # define CERT_PKEY_CA_PARAM 0x80
544 /* Signing explicitly allowed as opposed to SHA1 fallback */
545 # define CERT_PKEY_EXPLICIT_SIGN 0x100
546 /* Client CA issuer names match (always set for server cert) */
547 # define CERT_PKEY_ISSUER_NAME 0x200
548 /* Cert type matches client types (always set for server cert) */
549 # define CERT_PKEY_CERT_TYPE 0x400
550 /* Cert chain suitable to Suite B */
551 # define CERT_PKEY_SUITEB 0x800
552
553 # define SSL_CONF_FLAG_CMDLINE 0x1
554 # define SSL_CONF_FLAG_FILE 0x2
555 # define SSL_CONF_FLAG_CLIENT 0x4
556 # define SSL_CONF_FLAG_SERVER 0x8
557 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
558 # define SSL_CONF_FLAG_CERTIFICATE 0x20
559 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
560 /* Configuration value types */
561 # define SSL_CONF_TYPE_UNKNOWN 0x0
562 # define SSL_CONF_TYPE_STRING 0x1
563 # define SSL_CONF_TYPE_FILE 0x2
564 # define SSL_CONF_TYPE_DIR 0x3
565 # define SSL_CONF_TYPE_NONE 0x4
566
567 /*
568 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
569 * cannot be used to clear bits.
570 */
571
572 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
573 unsigned long SSL_get_options(const SSL* s);
574 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
575 unsigned long SSL_clear_options(SSL *s, unsigned long op);
576 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
577 unsigned long SSL_set_options(SSL *s, unsigned long op);
578
579 # define SSL_CTX_set_mode(ctx,op) \
580 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
581 # define SSL_CTX_clear_mode(ctx,op) \
582 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
583 # define SSL_CTX_get_mode(ctx) \
584 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
585 # define SSL_clear_mode(ssl,op) \
586 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
587 # define SSL_set_mode(ssl,op) \
588 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
589 # define SSL_get_mode(ssl) \
590 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
591 # define SSL_set_mtu(ssl, mtu) \
592 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
593 # define DTLS_set_link_mtu(ssl, mtu) \
594 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
595 # define DTLS_get_link_min_mtu(ssl) \
596 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
597
598 # define SSL_get_secure_renegotiation_support(ssl) \
599 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
600
601 # ifndef OPENSSL_NO_HEARTBEATS
602 # define SSL_heartbeat(ssl) \
603 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
604 # endif
605
606 # define SSL_CTX_set_cert_flags(ctx,op) \
607 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
608 # define SSL_set_cert_flags(s,op) \
609 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
610 # define SSL_CTX_clear_cert_flags(ctx,op) \
611 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
612 # define SSL_clear_cert_flags(s,op) \
613 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
614
615 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
616 void (*cb) (int write_p, int version,
617 int content_type, const void *buf,
618 size_t len, SSL *ssl, void *arg));
619 void SSL_set_msg_callback(SSL *ssl,
620 void (*cb) (int write_p, int version,
621 int content_type, const void *buf,
622 size_t len, SSL *ssl, void *arg));
623 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
624 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
625
626 # define SSL_get_extms_support(s) \
627 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
628
629 # ifndef OPENSSL_NO_SRP
630
631 /* see tls_srp.c */
632 __owur int SSL_SRP_CTX_init(SSL *s);
633 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
634 int SSL_SRP_CTX_free(SSL *ctx);
635 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
636 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
637 __owur int SRP_Calc_A_param(SSL *s);
638
639 # endif
640
641 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
642 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
643 /* 30k max cert list :-) */
644 # else
645 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
646 /* 100k max cert list :-) */
647 # endif
648
649 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
650
651 /*
652 * This callback type is used inside SSL_CTX, SSL, and in the functions that
653 * set them. It is used to override the generation of SSL/TLS session IDs in
654 * a server. Return value should be zero on an error, non-zero to proceed.
655 * Also, callbacks should themselves check if the id they generate is unique
656 * otherwise the SSL handshake will fail with an error - callbacks can do
657 * this using the 'ssl' value they're passed by;
658 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
659 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
660 * bytes. The callback can alter this length to be less if desired. It is
661 * also an error for the callback to set the size to zero.
662 */
663 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
664 unsigned int *id_len);
665
666 # define SSL_SESS_CACHE_OFF 0x0000
667 # define SSL_SESS_CACHE_CLIENT 0x0001
668 # define SSL_SESS_CACHE_SERVER 0x0002
669 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
670 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
671 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
672 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
673 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
674 # define SSL_SESS_CACHE_NO_INTERNAL \
675 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
676
677 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
678 # define SSL_CTX_sess_number(ctx) \
679 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
680 # define SSL_CTX_sess_connect(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
682 # define SSL_CTX_sess_connect_good(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
684 # define SSL_CTX_sess_connect_renegotiate(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
686 # define SSL_CTX_sess_accept(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
688 # define SSL_CTX_sess_accept_renegotiate(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
690 # define SSL_CTX_sess_accept_good(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
692 # define SSL_CTX_sess_hits(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
694 # define SSL_CTX_sess_cb_hits(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
696 # define SSL_CTX_sess_misses(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
698 # define SSL_CTX_sess_timeouts(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
700 # define SSL_CTX_sess_cache_full(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
702
703 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
704 int (*new_session_cb) (struct ssl_st *ssl,
705 SSL_SESSION *sess));
706 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
707 SSL_SESSION *sess);
708 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
709 void (*remove_session_cb) (struct ssl_ctx_st
710 *ctx,
711 SSL_SESSION
712 *sess));
713 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
714 SSL_SESSION *sess);
715 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
716 SSL_SESSION *(*get_session_cb) (struct ssl_st
717 *ssl,
718 unsigned char
719 *data, int len,
720 int *copy));
721 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
722 unsigned char *Data,
723 int len, int *copy);
724 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
725 void (*cb) (const SSL *ssl, int type,
726 int val));
727 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
728 int val);
729 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
730 int (*client_cert_cb) (SSL *ssl, X509 **x509,
731 EVP_PKEY **pkey));
732 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
733 EVP_PKEY **pkey);
734 # ifndef OPENSSL_NO_ENGINE
735 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
736 # endif
737 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
738 int (*app_gen_cookie_cb) (SSL *ssl,
739 unsigned char
740 *cookie,
741 unsigned int
742 *cookie_len));
743 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
744 int (*app_verify_cookie_cb) (SSL *ssl,
745 const unsigned char
746 *cookie,
747 unsigned int
748 cookie_len));
749 # ifndef OPENSSL_NO_NEXTPROTONEG
750 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
751 int (*cb) (SSL *ssl,
752 const unsigned char
753 **out,
754 unsigned int *outlen,
755 void *arg), void *arg);
756 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
757 int (*cb) (SSL *ssl,
758 unsigned char **out,
759 unsigned char *outlen,
760 const unsigned char *in,
761 unsigned int inlen,
762 void *arg), void *arg);
763 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
764 unsigned *len);
765 # endif
766
767 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
768 const unsigned char *in, unsigned int inlen,
769 const unsigned char *client,
770 unsigned int client_len);
771
772 # define OPENSSL_NPN_UNSUPPORTED 0
773 # define OPENSSL_NPN_NEGOTIATED 1
774 # define OPENSSL_NPN_NO_OVERLAP 2
775
776 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
777 unsigned protos_len);
778 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
779 unsigned protos_len);
780 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
781 int (*cb) (SSL *ssl,
782 const unsigned char **out,
783 unsigned char *outlen,
784 const unsigned char *in,
785 unsigned int inlen,
786 void *arg), void *arg);
787 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
788 unsigned *len);
789
790 # ifndef OPENSSL_NO_PSK
791 /*
792 * the maximum length of the buffer given to callbacks containing the
793 * resulting identity/psk
794 */
795 # define PSK_MAX_IDENTITY_LEN 128
796 # define PSK_MAX_PSK_LEN 256
797 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
798 unsigned int (*psk_client_callback) (SSL
799 *ssl,
800 const
801 char
802 *hint,
803 char
804 *identity,
805 unsigned
806 int
807 max_identity_len,
808 unsigned
809 char
810 *psk,
811 unsigned
812 int
813 max_psk_len));
814 void SSL_set_psk_client_callback(SSL *ssl,
815 unsigned int (*psk_client_callback) (SSL
816 *ssl,
817 const
818 char
819 *hint,
820 char
821 *identity,
822 unsigned
823 int
824 max_identity_len,
825 unsigned
826 char
827 *psk,
828 unsigned
829 int
830 max_psk_len));
831 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
832 unsigned int (*psk_server_callback) (SSL
833 *ssl,
834 const
835 char
836 *identity,
837 unsigned
838 char
839 *psk,
840 unsigned
841 int
842 max_psk_len));
843 void SSL_set_psk_server_callback(SSL *ssl,
844 unsigned int (*psk_server_callback) (SSL
845 *ssl,
846 const
847 char
848 *identity,
849 unsigned
850 char
851 *psk,
852 unsigned
853 int
854 max_psk_len));
855 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
856 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
857 const char *SSL_get_psk_identity_hint(const SSL *s);
858 const char *SSL_get_psk_identity(const SSL *s);
859 # endif
860
861 /* Register callbacks to handle custom TLS Extensions for client or server. */
862
863 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
864 custom_ext_add_cb add_cb,
865 custom_ext_free_cb free_cb,
866 void *add_arg,
867 custom_ext_parse_cb parse_cb,
868 void *parse_arg);
869
870 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
871 custom_ext_add_cb add_cb,
872 custom_ext_free_cb free_cb,
873 void *add_arg,
874 custom_ext_parse_cb parse_cb,
875 void *parse_arg);
876
877 __owur int SSL_extension_supported(unsigned int ext_type);
878
879 # define SSL_NOTHING 1
880 # define SSL_WRITING 2
881 # define SSL_READING 3
882 # define SSL_X509_LOOKUP 4
883 # define SSL_ASYNC_PAUSED 5
884
885 /* These will only be used when doing non-blocking IO */
886 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
887 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
888 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
889 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
890 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
891
892 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
893 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
894
895 #ifdef __cplusplus
896 }
897 #endif
898
899 # include <openssl/ssl2.h>
900 # include <openssl/ssl3.h>
901 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
902 # include <openssl/dtls1.h> /* Datagram TLS */
903 # include <openssl/srtp.h> /* Support for the use_srtp extension */
904
905 #ifdef __cplusplus
906 extern "C" {
907 #endif
908
909 /* compatibility */
910 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
911 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
912 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
913 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
914 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
915 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
916
917
918 /*
919 * The valid handshake states (one for each type message sent and one for each
920 * type of message received). There are also two "special" states:
921 * TLS = TLS or DTLS state
922 * DTLS = DTLS specific state
923 * CR/SR = Client Read/Server Read
924 * CW/SW = Client Write/Server Write
925 *
926 * The "special" states are:
927 * TLS_ST_BEFORE = No handshake has been initiated yet
928 * TLS_ST_OK = A handshake has been successfully completed
929 */
930 typedef enum {
931 TLS_ST_BEFORE,
932 TLS_ST_OK,
933 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
934 TLS_ST_CR_SRVR_HELLO,
935 TLS_ST_CR_CERT,
936 TLS_ST_CR_CERT_STATUS,
937 TLS_ST_CR_KEY_EXCH,
938 TLS_ST_CR_CERT_REQ,
939 TLS_ST_CR_SRVR_DONE,
940 TLS_ST_CR_SESSION_TICKET,
941 TLS_ST_CR_CHANGE,
942 TLS_ST_CR_FINISHED,
943 TLS_ST_CW_CLNT_HELLO,
944 TLS_ST_CW_CERT,
945 TLS_ST_CW_KEY_EXCH,
946 TLS_ST_CW_CERT_VRFY,
947 TLS_ST_CW_CHANGE,
948 TLS_ST_CW_NEXT_PROTO,
949 TLS_ST_CW_FINISHED,
950 TLS_ST_SW_HELLO_REQ,
951 TLS_ST_SR_CLNT_HELLO,
952 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
953 TLS_ST_SW_SRVR_HELLO,
954 TLS_ST_SW_CERT,
955 TLS_ST_SW_KEY_EXCH,
956 TLS_ST_SW_CERT_REQ,
957 TLS_ST_SW_SRVR_DONE,
958 TLS_ST_SR_CERT,
959 TLS_ST_SR_KEY_EXCH,
960 TLS_ST_SR_CERT_VRFY,
961 TLS_ST_SR_NEXT_PROTO,
962 TLS_ST_SR_CHANGE,
963 TLS_ST_SR_FINISHED,
964 TLS_ST_SW_SESSION_TICKET,
965 TLS_ST_SW_CERT_STATUS,
966 TLS_ST_SW_CHANGE,
967 TLS_ST_SW_FINISHED
968 } OSSL_HANDSHAKE_STATE;
969
970 /*
971 * Most of the following state values are no longer used and are defined to be
972 * the closest equivalent value in the current state machine code. Not all
973 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
974 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
975 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
976 */
977
978 # define SSL_ST_CONNECT 0x1000
979 # define SSL_ST_ACCEPT 0x2000
980
981 # define SSL_ST_MASK 0x0FFF
982
983 # define SSL_CB_LOOP 0x01
984 # define SSL_CB_EXIT 0x02
985 # define SSL_CB_READ 0x04
986 # define SSL_CB_WRITE 0x08
987 # define SSL_CB_ALERT 0x4000/* used in callback */
988 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
989 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
990 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
991 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
992 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
993 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
994 # define SSL_CB_HANDSHAKE_START 0x10
995 # define SSL_CB_HANDSHAKE_DONE 0x20
996
997 /* Is the SSL_connection established? */
998 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
999 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1000 int SSL_in_init(SSL *s);
1001 int SSL_in_before(SSL *s);
1002 int SSL_is_init_finished(SSL *s);
1003
1004 /*
1005 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1006 * should not need these
1007 */
1008 # define SSL_ST_READ_HEADER 0xF0
1009 # define SSL_ST_READ_BODY 0xF1
1010 # define SSL_ST_READ_DONE 0xF2
1011
1012 /*-
1013 * Obtain latest Finished message
1014 * -- that we sent (SSL_get_finished)
1015 * -- that we expected from peer (SSL_get_peer_finished).
1016 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1017 */
1018 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1019 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1020
1021 /*
1022 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1023 * 'ored' with SSL_VERIFY_PEER if they are desired
1024 */
1025 # define SSL_VERIFY_NONE 0x00
1026 # define SSL_VERIFY_PEER 0x01
1027 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1028 # define SSL_VERIFY_CLIENT_ONCE 0x04
1029
1030 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1031
1032 /* More backward compatibility */
1033 # define SSL_get_cipher(s) \
1034 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1035 # define SSL_get_cipher_bits(s,np) \
1036 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1037 # define SSL_get_cipher_version(s) \
1038 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1039 # define SSL_get_cipher_name(s) \
1040 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1041 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1042 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1043 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1044 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1045
1046 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1047 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1048
1049 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1050 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1051 * from SSL_AD_... */
1052 /* These alert types are for SSLv3 and TLSv1 */
1053 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1054 /* fatal */
1055 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1056 /* fatal */
1057 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1058 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1059 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1060 /* fatal */
1061 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1062 /* fatal */
1063 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1064 /* Not for TLS */
1065 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1066 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1067 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1068 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1069 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1070 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1071 /* fatal */
1072 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1073 /* fatal */
1074 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1075 /* fatal */
1076 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1077 /* fatal */
1078 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1079 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1080 /* fatal */
1081 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1082 /* fatal */
1083 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1084 /* fatal */
1085 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1086 /* fatal */
1087 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1088 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1089 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1090 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1091 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1092 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1093 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1094 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1095 /* fatal */
1096 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1097 /* fatal */
1098 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1099 # define SSL_ERROR_NONE 0
1100 # define SSL_ERROR_SSL 1
1101 # define SSL_ERROR_WANT_READ 2
1102 # define SSL_ERROR_WANT_WRITE 3
1103 # define SSL_ERROR_WANT_X509_LOOKUP 4
1104 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1105 * value/errno */
1106 # define SSL_ERROR_ZERO_RETURN 6
1107 # define SSL_ERROR_WANT_CONNECT 7
1108 # define SSL_ERROR_WANT_ACCEPT 8
1109 # define SSL_ERROR_WANT_ASYNC 9
1110 # define SSL_CTRL_SET_TMP_DH 3
1111 # define SSL_CTRL_SET_TMP_ECDH 4
1112 # define SSL_CTRL_SET_TMP_DH_CB 6
1113 # define SSL_CTRL_GET_SESSION_REUSED 8
1114 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1115 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1116 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1117 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1118 # define SSL_CTRL_GET_FLAGS 13
1119 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1120 # define SSL_CTRL_SET_MSG_CALLBACK 15
1121 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1122 /* only applies to datagram connections */
1123 # define SSL_CTRL_SET_MTU 17
1124 /* Stats */
1125 # define SSL_CTRL_SESS_NUMBER 20
1126 # define SSL_CTRL_SESS_CONNECT 21
1127 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1128 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1129 # define SSL_CTRL_SESS_ACCEPT 24
1130 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1131 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1132 # define SSL_CTRL_SESS_HIT 27
1133 # define SSL_CTRL_SESS_CB_HIT 28
1134 # define SSL_CTRL_SESS_MISSES 29
1135 # define SSL_CTRL_SESS_TIMEOUTS 30
1136 # define SSL_CTRL_SESS_CACHE_FULL 31
1137 # define SSL_CTRL_MODE 33
1138 # define SSL_CTRL_GET_READ_AHEAD 40
1139 # define SSL_CTRL_SET_READ_AHEAD 41
1140 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1141 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1142 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1143 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1144 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1145 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1146 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1147 /* see tls1.h for macros based on these */
1148 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1149 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1150 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1151 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1152 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1153 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1154 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1155 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1156 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1157 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1158 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1159 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1160 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1161 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1162 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1163 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1164 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1165 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1166 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1167 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1168 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1169 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1170 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1171 # define SSL_CTRL_SET_SRP_ARG 78
1172 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1173 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1174 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1175 # ifndef OPENSSL_NO_HEARTBEATS
1176 # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1177 # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1178 # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1179 # endif
1180 # define DTLS_CTRL_GET_TIMEOUT 73
1181 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1182 # define DTLS_CTRL_LISTEN 75
1183 # define SSL_CTRL_GET_RI_SUPPORT 76
1184 # define SSL_CTRL_CLEAR_MODE 78
1185 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1186 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1187 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1188 # define SSL_CTRL_CHAIN 88
1189 # define SSL_CTRL_CHAIN_CERT 89
1190 # define SSL_CTRL_GET_CURVES 90
1191 # define SSL_CTRL_SET_CURVES 91
1192 # define SSL_CTRL_SET_CURVES_LIST 92
1193 # define SSL_CTRL_GET_SHARED_CURVE 93
1194 # define SSL_CTRL_SET_SIGALGS 97
1195 # define SSL_CTRL_SET_SIGALGS_LIST 98
1196 # define SSL_CTRL_CERT_FLAGS 99
1197 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1198 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1199 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1200 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1201 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1202 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1203 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1204 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1205 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1206 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1207 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1208 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1209 # define SSL_CTRL_GET_CHAIN_CERTS 115
1210 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1211 # define SSL_CTRL_SET_CURRENT_CERT 117
1212 # define SSL_CTRL_SET_DH_AUTO 118
1213 # define DTLS_CTRL_SET_LINK_MTU 120
1214 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1215 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1216 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1217 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1218 # define SSL_CERT_SET_FIRST 1
1219 # define SSL_CERT_SET_NEXT 2
1220 # define SSL_CERT_SET_SERVER 3
1221 # define DTLSv1_get_timeout(ssl, arg) \
1222 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1223 # define DTLSv1_handle_timeout(ssl) \
1224 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1225 # define DTLSv1_listen(ssl, peer) \
1226 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1227 # define SSL_session_reused(ssl) \
1228 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1229 # define SSL_num_renegotiations(ssl) \
1230 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1231 # define SSL_clear_num_renegotiations(ssl) \
1232 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1233 # define SSL_total_renegotiations(ssl) \
1234 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1235 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1236 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1237 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1238 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1239 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1240 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1241 # define SSL_set_dh_auto(s, onoff) \
1242 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1243 # define SSL_set_tmp_dh(ssl,dh) \
1244 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1245 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1246 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1247 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1248 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1249 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1250 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1251 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1252 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1253 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1254 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1255 # define SSL_CTX_set0_chain(ctx,sk) \
1256 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1257 # define SSL_CTX_set1_chain(ctx,sk) \
1258 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1259 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1260 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1261 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1262 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1263 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1264 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1265 # define SSL_CTX_clear_chain_certs(ctx) \
1266 SSL_CTX_set0_chain(ctx,NULL)
1267 # define SSL_CTX_build_cert_chain(ctx, flags) \
1268 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1269 # define SSL_CTX_select_current_cert(ctx,x509) \
1270 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1271 # define SSL_CTX_set_current_cert(ctx, op) \
1272 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1273 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1274 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1275 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1276 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1277 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1278 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1279 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1280 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1281 # define SSL_set0_chain(ctx,sk) \
1282 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1283 # define SSL_set1_chain(ctx,sk) \
1284 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1285 # define SSL_add0_chain_cert(ctx,x509) \
1286 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1287 # define SSL_add1_chain_cert(ctx,x509) \
1288 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1289 # define SSL_get0_chain_certs(ctx,px509) \
1290 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1291 # define SSL_clear_chain_certs(ctx) \
1292 SSL_set0_chain(ctx,NULL)
1293 # define SSL_build_cert_chain(s, flags) \
1294 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1295 # define SSL_select_current_cert(ctx,x509) \
1296 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1297 # define SSL_set_current_cert(ctx,op) \
1298 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1299 # define SSL_set0_verify_cert_store(s,st) \
1300 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1301 # define SSL_set1_verify_cert_store(s,st) \
1302 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1303 # define SSL_set0_chain_cert_store(s,st) \
1304 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1305 # define SSL_set1_chain_cert_store(s,st) \
1306 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1307 # define SSL_get1_curves(ctx, s) \
1308 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1309 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1310 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1311 # define SSL_CTX_set1_curves_list(ctx, s) \
1312 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1313 # define SSL_set1_curves(ctx, clist, clistlen) \
1314 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1315 # define SSL_set1_curves_list(ctx, s) \
1316 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1317 # define SSL_get_shared_curve(s, n) \
1318 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1319 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1320 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1321 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1322 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1323 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1324 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1325 # define SSL_set1_sigalgs_list(ctx, s) \
1326 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1327 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1328 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1329 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1331 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1332 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1333 # define SSL_set1_client_sigalgs_list(ctx, s) \
1334 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1335 # define SSL_get0_certificate_types(s, clist) \
1336 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1337 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1338 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1339 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1340 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1341 # define SSL_get_peer_signature_nid(s, pn) \
1342 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1343 # define SSL_get_server_tmp_key(s, pk) \
1344 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1345 # define SSL_get0_raw_cipherlist(s, plst) \
1346 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1347 # define SSL_get0_ec_point_formats(s, plst) \
1348 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1349 #define SSL_CTX_set_min_proto_version(ctx, version) \
1350 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1351 #define SSL_CTX_set_max_proto_version(ctx, version) \
1352 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1353 #define SSL_set_min_proto_version(s, version) \
1354 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1355 #define SSL_set_max_proto_version(s, version) \
1356 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1357
1358
1359 __owur BIO_METHOD *BIO_f_ssl(void);
1360 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1361 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1362 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1363 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1364 void BIO_ssl_shutdown(BIO *ssl_bio);
1365
1366 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1367 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1368 void SSL_CTX_free(SSL_CTX *);
1369 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1370 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1371 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1372 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1373 __owur int SSL_want(const SSL *s);
1374 __owur int SSL_clear(SSL *s);
1375
1376 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1377
1378 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1379 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1380 __owur char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1381 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1382 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1383
1384 __owur int SSL_get_fd(const SSL *s);
1385 __owur int SSL_get_rfd(const SSL *s);
1386 __owur int SSL_get_wfd(const SSL *s);
1387 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1388 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1389 __owur int SSL_get_read_ahead(const SSL *s);
1390 __owur int SSL_pending(const SSL *s);
1391 # ifndef OPENSSL_NO_SOCK
1392 __owur int SSL_set_fd(SSL *s, int fd);
1393 __owur int SSL_set_rfd(SSL *s, int fd);
1394 __owur int SSL_set_wfd(SSL *s, int fd);
1395 # endif
1396 void SSL_set_rbio(SSL *s, BIO *rbio);
1397 void SSL_set_wbio(SSL *s, BIO *wbio);
1398 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1399 __owur BIO *SSL_get_rbio(const SSL *s);
1400 __owur BIO *SSL_get_wbio(const SSL *s);
1401 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1402 void SSL_set_read_ahead(SSL *s, int yes);
1403 __owur int SSL_get_verify_mode(const SSL *s);
1404 __owur int SSL_get_verify_depth(const SSL *s);
1405 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1406 void SSL_set_verify(SSL *s, int mode,
1407 int (*callback) (int ok, X509_STORE_CTX *ctx));
1408 void SSL_set_verify_depth(SSL *s, int depth);
1409 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1410 # ifndef OPENSSL_NO_RSA
1411 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1412 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1413 # endif
1414 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1415 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1416 long len);
1417 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1418 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1419
1420 /* Set serverinfo data for the current active cert. */
1421 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1422 size_t serverinfo_length);
1423 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1424
1425 #ifndef OPENSSL_NO_RSA
1426 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1427 #endif
1428
1429 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1430 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1431
1432 #ifndef OPENSSL_NO_RSA
1433 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1434 #endif
1435 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1436 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1437 /* PEM type */
1438 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1439 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1440 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1441 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1442 const char *file);
1443 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1444 const char *dir);
1445
1446 void SSL_load_error_strings(void);
1447 __owur const char *SSL_state_string(const SSL *s);
1448 __owur const char *SSL_rstate_string(const SSL *s);
1449 __owur const char *SSL_state_string_long(const SSL *s);
1450 __owur const char *SSL_rstate_string_long(const SSL *s);
1451 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1452 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1453 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1454 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1455 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1456 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1457 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1458 size_t *len);
1459 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1460 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1461 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1462 unsigned int sid_ctx_len);
1463
1464 __owur SSL_SESSION *SSL_SESSION_new(void);
1465 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1466 unsigned int *len);
1467 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1468 # ifndef OPENSSL_NO_STDIO
1469 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1470 # endif
1471 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1472 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1473 void SSL_SESSION_free(SSL_SESSION *ses);
1474 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1475 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1476 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1477 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1478 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1479 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1480 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1481 unsigned int id_len);
1482 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1483 long length);
1484
1485 # ifdef HEADER_X509_H
1486 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1487 # endif
1488
1489 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1490
1491 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1492 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1493 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1494 X509_STORE_CTX *);
1495 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1496 int (*callback) (int, X509_STORE_CTX *));
1497 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1498 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1499 int (*cb) (X509_STORE_CTX *, void *),
1500 void *arg);
1501 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1502 void *arg);
1503 # ifndef OPENSSL_NO_RSA
1504 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1505 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1506 long len);
1507 # endif
1508 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1509 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1510 const unsigned char *d, long len);
1511 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1512 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1513 const unsigned char *d);
1514
1515 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1516 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1517 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1518 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1519
1520 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1521 __owur int SSL_check_private_key(const SSL *ctx);
1522
1523 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1524 unsigned int sid_ctx_len);
1525
1526 SSL *SSL_new(SSL_CTX *ctx);
1527 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1528 unsigned int sid_ctx_len);
1529
1530 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1531 __owur int SSL_set_purpose(SSL *s, int purpose);
1532 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1533 __owur int SSL_set_trust(SSL *s, int trust);
1534
1535 __owur int SSL_set1_host(SSL *s, const char *hostname);
1536 __owur int SSL_add1_host(SSL *s, const char *hostname);
1537 __owur const char *SSL_get0_peername(SSL *s);
1538 void SSL_set_hostflags(SSL *s, unsigned int flags);
1539
1540 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1541 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1542 uint8_t mtype, uint8_t ord);
1543 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1544 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1545 uint8_t mtype, unsigned char *data, size_t dlen);
1546 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1547 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1548 uint8_t *mtype, unsigned const char **data,
1549 size_t *dlen);
1550 /*
1551 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1552 * offline testing in test/danetest.c
1553 */
1554 struct dane_st *SSL_get0_dane(SSL *ssl);
1555
1556 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1557 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1558
1559 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1560 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1561
1562 # ifndef OPENSSL_NO_SRP
1563 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1564 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1565 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1566 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1567 char *(*cb) (SSL *, void *));
1568 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1569 int (*cb) (SSL *, void *));
1570 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1571 int (*cb) (SSL *, int *, void *));
1572 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1573
1574 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1575 BIGNUM *sa, BIGNUM *v, char *info);
1576 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1577 const char *grp);
1578
1579 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1580 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1581
1582 __owur char *SSL_get_srp_username(SSL *s);
1583 __owur char *SSL_get_srp_userinfo(SSL *s);
1584 # endif
1585
1586 void SSL_certs_clear(SSL *s);
1587 void SSL_free(SSL *ssl);
1588 __owur int SSL_waiting_for_async(SSL *s);
1589 __owur int SSL_get_async_wait_fd(SSL *s);
1590 __owur int SSL_accept(SSL *ssl);
1591 __owur int SSL_connect(SSL *ssl);
1592 __owur int SSL_read(SSL *ssl, void *buf, int num);
1593 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1594 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1595 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1596 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1597 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1598 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1599
1600 __owur int SSL_get_error(const SSL *s, int ret_code);
1601 __owur const char *SSL_get_version(const SSL *s);
1602
1603 /* This sets the 'default' SSL version that SSL_new() will create */
1604 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1605
1606 # ifndef OPENSSL_NO_SSL3_METHOD
1607 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1608 __owur const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1609 __owur const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
1610 # endif
1611
1612 #define SSLv23_method TLS_method
1613 #define SSLv23_server_method TLS_server_method
1614 #define SSLv23_client_method TLS_client_method
1615
1616 /* Negotiate highest available SSL/TLS version */
1617 __owur const SSL_METHOD *TLS_method(void);
1618 __owur const SSL_METHOD *TLS_server_method(void);
1619 __owur const SSL_METHOD *TLS_client_method(void);
1620
1621 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1622 __owur const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1623 __owur const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
1624
1625 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1626 __owur const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1627 __owur const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1628
1629 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1630 __owur const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1631 __owur const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1632
1633 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1634 __owur const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1635 __owur const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
1636
1637 __owur const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
1638 __owur const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
1639 __owur const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
1640
1641 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1642 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1643 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1644
1645 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1646 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1647 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1648
1649 __owur int SSL_do_handshake(SSL *s);
1650 int SSL_renegotiate(SSL *s);
1651 __owur int SSL_renegotiate_abbreviated(SSL *s);
1652 __owur int SSL_renegotiate_pending(SSL *s);
1653 int SSL_shutdown(SSL *s);
1654
1655 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1656 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1657 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1658 __owur const char *SSL_alert_type_string_long(int value);
1659 __owur const char *SSL_alert_type_string(int value);
1660 __owur const char *SSL_alert_desc_string_long(int value);
1661 __owur const char *SSL_alert_desc_string(int value);
1662
1663 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1664 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1665 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1666 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1667 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1668 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1669
1670 void SSL_set_connect_state(SSL *s);
1671 void SSL_set_accept_state(SSL *s);
1672
1673 __owur long SSL_get_default_timeout(const SSL *s);
1674
1675 int SSL_library_init(void);
1676
1677 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1678 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1679
1680 __owur SSL *SSL_dup(SSL *ssl);
1681
1682 __owur X509 *SSL_get_certificate(const SSL *ssl);
1683 /*
1684 * EVP_PKEY
1685 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1686
1687 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1688 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1689
1690 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1691 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1692 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1693 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1694 void SSL_set_shutdown(SSL *ssl, int mode);
1695 __owur int SSL_get_shutdown(const SSL *ssl);
1696 __owur int SSL_version(const SSL *ssl);
1697 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1698 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1699 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1700 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1701 const char *CApath);
1702 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1703 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1704 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1705 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1706 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1707 void SSL_set_info_callback(SSL *ssl,
1708 void (*cb) (const SSL *ssl, int type, int val));
1709 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1710 int val);
1711 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1712
1713 void SSL_set_verify_result(SSL *ssl, long v);
1714 __owur long SSL_get_verify_result(const SSL *ssl);
1715
1716 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1717 size_t outlen);
1718 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1719 size_t outlen);
1720 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1721 unsigned char *out, size_t outlen);
1722
1723 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1724 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1725 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1726 void *SSL_get_ex_data(const SSL *ssl, int idx);
1727 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1728 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1729 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1730 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1731 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1732 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1733 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1734 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1735
1736 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1737
1738 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1739 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1740 # define SSL_CTX_sess_get_cache_size(ctx) \
1741 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1742 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1743 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1744 # define SSL_CTX_get_session_cache_mode(ctx) \
1745 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1746
1747 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1748 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1749 # define SSL_CTX_get_read_ahead(ctx) \
1750 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1751 # define SSL_CTX_set_read_ahead(ctx,m) \
1752 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1753 # define SSL_CTX_get_max_cert_list(ctx) \
1754 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1755 # define SSL_CTX_set_max_cert_list(ctx,m) \
1756 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1757 # define SSL_get_max_cert_list(ssl) \
1758 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1759 # define SSL_set_max_cert_list(ssl,m) \
1760 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1761
1762 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1763 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1764 # define SSL_set_max_send_fragment(ssl,m) \
1765 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1766
1767 /* NB: the keylength is only applicable when is_export is true */
1768 # ifndef OPENSSL_NO_DH
1769 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1770 DH *(*dh) (SSL *ssl, int is_export,
1771 int keylength));
1772 void SSL_set_tmp_dh_callback(SSL *ssl,
1773 DH *(*dh) (SSL *ssl, int is_export,
1774 int keylength));
1775 # endif
1776
1777 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1778 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1779 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1780 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1781 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1782 *meths);
1783 void SSL_COMP_free_compression_methods(void);
1784 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1785
1786 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1787 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1788 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1789
1790 /* TLS extensions functions */
1791 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1792
1793 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1794 void *arg);
1795
1796 /* Pre-shared secret session resumption functions */
1797 __owur int SSL_set_session_secret_cb(SSL *s,
1798 tls_session_secret_cb_fn tls_session_secret_cb,
1799 void *arg);
1800
1801 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1802 int (*cb) (SSL *ssl,
1803 int
1804 is_forward_secure));
1805
1806 void SSL_set_not_resumable_session_callback(SSL *ssl,
1807 int (*cb) (SSL *ssl,
1808 int
1809 is_forward_secure));
1810
1811 void SSL_set_debug(SSL *s, int debug);
1812 __owur int SSL_cache_hit(SSL *s);
1813 __owur int SSL_is_server(SSL *s);
1814
1815 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1816 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1817 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1818 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1819 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1820 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1821
1822 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1823 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1824
1825 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1826 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1827 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1828
1829 void SSL_add_ssl_module(void);
1830 int SSL_config(SSL *s, const char *name);
1831 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1832
1833 # ifndef OPENSSL_NO_SSL_TRACE
1834 void SSL_trace(int write_p, int version, int content_type,
1835 const void *buf, size_t len, SSL *ssl, void *arg);
1836 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1837 # endif
1838
1839 /* What the "other" parameter contains in security callback */
1840 /* Mask for type */
1841 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1842 # define SSL_SECOP_OTHER_NONE 0
1843 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1844 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1845 # define SSL_SECOP_OTHER_DH (3 << 16)
1846 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1847 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1848 # define SSL_SECOP_OTHER_CERT (6 << 16)
1849
1850 /* Indicated operation refers to peer key or certificate */
1851 # define SSL_SECOP_PEER 0x1000
1852
1853 /* Values for "op" parameter in security callback */
1854
1855 /* Called to filter ciphers */
1856 /* Ciphers client supports */
1857 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1858 /* Cipher shared by client/server */
1859 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1860 /* Sanity check of cipher server selects */
1861 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1862 /* Curves supported by client */
1863 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1864 /* Curves shared by client/server */
1865 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1866 /* Sanity check of curve server selects */
1867 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1868 /* Temporary DH key */
1869 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
1870 /* SSL/TLS version */
1871 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1872 /* Session tickets */
1873 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1874 /* Supported signature algorithms sent to peer */
1875 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1876 /* Shared signature algorithm */
1877 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1878 /* Sanity check signature algorithm allowed */
1879 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1880 /* Used to get mask of supported public key signature algorithms */
1881 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1882 /* Use to see if compression is allowed */
1883 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1884 /* EE key in certificate */
1885 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1886 /* CA key in certificate */
1887 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1888 /* CA digest algorithm in certificate */
1889 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1890 /* Peer EE key in certificate */
1891 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1892 /* Peer CA key in certificate */
1893 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1894 /* Peer CA digest algorithm in certificate */
1895 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1896
1897 void SSL_set_security_level(SSL *s, int level);
1898 __owur int SSL_get_security_level(const SSL *s);
1899 void SSL_set_security_callback(SSL *s,
1900 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1901 int bits, int nid, void *other,
1902 void *ex));
1903 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
1904 int bits, int nid,
1905 void *other, void *ex);
1906 void SSL_set0_security_ex_data(SSL *s, void *ex);
1907 __owur void *SSL_get0_security_ex_data(const SSL *s);
1908
1909 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1910 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1911 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
1912 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
1913 int bits, int nid, void *other,
1914 void *ex));
1915 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
1916 SSL_CTX *ctx,
1917 int op, int bits,
1918 int nid,
1919 void *other,
1920 void *ex);
1921 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
1922 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
1923
1924 # ifndef OPENSSL_NO_UNIT_TEST
1925 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
1926 # endif
1927
1928 extern const char SSL_version_str[];
1929
1930 /* BEGIN ERROR CODES */
1931 /*
1932 * The following lines are auto generated by the script mkerr.pl. Any changes
1933 * made after this point may be overwritten when the script is next run.
1934 */
1935 void ERR_load_SSL_strings(void);
1936
1937 /* Error codes for the SSL functions. */
1938
1939 /* Function codes. */
1940 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
1941 # define SSL_F_D2I_SSL_SESSION 103
1942 # define SSL_F_DANE_CTX_ENABLE 347
1943 # define SSL_F_DANE_MTYPE_SET 393
1944 # define SSL_F_DANE_TLSA_ADD 394
1945 # define SSL_F_DO_DTLS1_WRITE 245
1946 # define SSL_F_DO_SSL3_WRITE 104
1947 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
1948 # define SSL_F_DTLS1_BUFFER_RECORD 247
1949 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
1950 # define SSL_F_DTLS1_ENC 250
1951 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
1952 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
1953 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
1954 # define SSL_F_DTLS1_HEARTBEAT 305
1955 # define SSL_F_DTLS1_LISTEN 350
1956 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
1957 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
1958 # define SSL_F_DTLS1_PROCESS_RECORD 257
1959 # define SSL_F_DTLS1_READ_BYTES 258
1960 # define SSL_F_DTLS1_READ_FAILED 259
1961 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
1962 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
1963 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
1964 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
1965 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
1966 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
1967 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
1968 # define SSL_F_READ_STATE_MACHINE 352
1969 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
1970 # define SSL_F_SSL3_CALLBACK_CTRL 233
1971 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
1972 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
1973 # define SSL_F_SSL3_CHECK_FINISHED 339
1974 # define SSL_F_SSL3_CTRL 213
1975 # define SSL_F_SSL3_CTX_CTRL 133
1976 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
1977 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
1978 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
1979 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
1980 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
1981 # define SSL_F_SSL3_GET_RECORD 143
1982 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
1983 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
1984 # define SSL_F_SSL3_PEEK 235
1985 # define SSL_F_SSL3_READ_BYTES 148
1986 # define SSL_F_SSL3_READ_N 149
1987 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
1988 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
1989 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
1990 # define SSL_F_SSL3_WRITE_BYTES 158
1991 # define SSL_F_SSL3_WRITE_PENDING 159
1992 # define SSL_F_SSL_ACCEPT 390
1993 # define SSL_F_SSL_ADD_CERT_CHAIN 316
1994 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
1995 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
1996 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
1997 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
1998 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
1999 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2000 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2001 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2002 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2003 # define SSL_F_SSL_BAD_METHOD 160
2004 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2005 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2006 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2007 # define SSL_F_SSL_CERT_DUP 221
2008 # define SSL_F_SSL_CERT_INSTANTIATE 214
2009 # define SSL_F_SSL_CERT_NEW 162
2010 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2011 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2012 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2013 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2014 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2015 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2016 # define SSL_F_SSL_CLEAR 164
2017 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2018 # define SSL_F_SSL_CONF_CMD 334
2019 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2020 # define SSL_F_SSL_CTRL 232
2021 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2022 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2023 # define SSL_F_SSL_CTX_NEW 169
2024 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2025 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2026 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2027 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2028 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2029 # define SSL_F_SSL_CTX_SET_TRUST 229
2030 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2031 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2032 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2033 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2034 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2035 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2036 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2037 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2038 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2039 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2040 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2041 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2042 # define SSL_F_SSL_DANE_ENABLE 395
2043 # define SSL_F_SSL_DO_CONFIG 391
2044 # define SSL_F_SSL_DO_HANDSHAKE 180
2045 # define SSL_F_SSL_GET_NEW_SESSION 181
2046 # define SSL_F_SSL_GET_PREV_SESSION 217
2047 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2048 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2049 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2050 # define SSL_F_SSL_GET_SIGN_PKEY 183
2051 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2052 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2053 # define SSL_F_SSL_MODULE_INIT 392
2054 # define SSL_F_SSL_NEW 186
2055 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2056 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2057 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2058 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2059 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2060 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2061 # define SSL_F_SSL_PEEK 270
2062 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2063 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2064 # define SSL_F_SSL_READ 223
2065 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2066 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2067 # define SSL_F_SSL_SESSION_DUP 348
2068 # define SSL_F_SSL_SESSION_NEW 189
2069 # define SSL_F_SSL_SESSION_PRINT_FP 190
2070 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2071 # define SSL_F_SSL_SET_CERT 191
2072 # define SSL_F_SSL_SET_CIPHER_LIST 271
2073 # define SSL_F_SSL_SET_FD 192
2074 # define SSL_F_SSL_SET_PKEY 193
2075 # define SSL_F_SSL_SET_PURPOSE 227
2076 # define SSL_F_SSL_SET_RFD 194
2077 # define SSL_F_SSL_SET_SESSION 195
2078 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2079 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2080 # define SSL_F_SSL_SET_TRUST 228
2081 # define SSL_F_SSL_SET_WFD 196
2082 # define SSL_F_SSL_SHUTDOWN 224
2083 # define SSL_F_SSL_SRP_CTX_INIT 313
2084 # define SSL_F_SSL_START_ASYNC_JOB 389
2085 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2086 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2087 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2088 # define SSL_F_SSL_USE_CERTIFICATE 198
2089 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2090 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2091 # define SSL_F_SSL_USE_PRIVATEKEY 201
2092 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2093 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2094 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2095 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2096 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2097 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2098 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2099 # define SSL_F_SSL_WRITE 208
2100 # define SSL_F_STATE_MACHINE 353
2101 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2102 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2103 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2104 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2105 # define SSL_F_TLS1_GET_CURVELIST 338
2106 # define SSL_F_TLS1_HEARTBEAT 315
2107 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2108 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2109 # define SSL_F_TLS1_PRF 284
2110 # define SSL_F_TLS1_PROCESS_HEARTBEAT 341
2111 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2112 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2113 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2114 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2115 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2116 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2117 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2118 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2119 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2120 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2121 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2122 # define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2123 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2124 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2125 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2126 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2127 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2128 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2129 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2130 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2131 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2132 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2133 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2134 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2135 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2136 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2137 # define SSL_F_TLS_PROCESS_FINISHED 364
2138 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2139 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2140 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2141 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2142 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2143 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2144 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2145
2146 /* Reason codes. */
2147 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2148 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2149 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2150 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2151 # define SSL_R_BAD_ALERT_RECORD 101
2152 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2153 # define SSL_R_BAD_DATA 390
2154 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2155 # define SSL_R_BAD_DECOMPRESSION 107
2156 # define SSL_R_BAD_DH_G_LENGTH 108
2157 # define SSL_R_BAD_DH_G_VALUE 375
2158 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2159 # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2160 # define SSL_R_BAD_DH_P_LENGTH 110
2161 # define SSL_R_BAD_DH_P_VALUE 395
2162 # define SSL_R_BAD_DH_VALUE 102
2163 # define SSL_R_BAD_DIGEST_LENGTH 111
2164 # define SSL_R_BAD_DSA_SIGNATURE 112
2165 # define SSL_R_BAD_ECC_CERT 304
2166 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2167 # define SSL_R_BAD_ECPOINT 306
2168 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2169 # define SSL_R_BAD_HELLO_REQUEST 105
2170 # define SSL_R_BAD_LENGTH 271
2171 # define SSL_R_BAD_MAC_LENGTH 333
2172 # define SSL_R_BAD_MESSAGE_TYPE 114
2173 # define SSL_R_BAD_PACKET_LENGTH 115
2174 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2175 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2176 # define SSL_R_BAD_RSA_DECRYPT 118
2177 # define SSL_R_BAD_RSA_ENCRYPT 119
2178 # define SSL_R_BAD_RSA_E_LENGTH 120
2179 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2180 # define SSL_R_BAD_RSA_SIGNATURE 122
2181 # define SSL_R_BAD_SIGNATURE 123
2182 # define SSL_R_BAD_SRP_A_LENGTH 347
2183 # define SSL_R_BAD_SRP_B_LENGTH 348
2184 # define SSL_R_BAD_SRP_G_LENGTH 349
2185 # define SSL_R_BAD_SRP_N_LENGTH 350
2186 # define SSL_R_BAD_SRP_PARAMETERS 371
2187 # define SSL_R_BAD_SRP_S_LENGTH 351
2188 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2189 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2190 # define SSL_R_BAD_SSL_FILETYPE 124
2191 # define SSL_R_BAD_VALUE 384
2192 # define SSL_R_BAD_WRITE_RETRY 127
2193 # define SSL_R_BIO_NOT_SET 128
2194 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2195 # define SSL_R_BN_LIB 130
2196 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2197 # define SSL_R_CA_DN_TOO_LONG 132
2198 # define SSL_R_CA_KEY_TOO_SMALL 397
2199 # define SSL_R_CA_MD_TOO_WEAK 398
2200 # define SSL_R_CCS_RECEIVED_EARLY 133
2201 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2202 # define SSL_R_CERT_CB_ERROR 377
2203 # define SSL_R_CERT_LENGTH_MISMATCH 135
2204 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2205 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2206 # define SSL_R_CLIENTHELLO_TLSEXT 226
2207 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2208 # define SSL_R_COMPRESSION_DISABLED 343
2209 # define SSL_R_COMPRESSION_FAILURE 141
2210 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2211 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2212 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2213 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2214 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2215 # define SSL_R_COOKIE_MISMATCH 308
2216 # define SSL_R_DANE_ALREADY_ENABLED 172
2217 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2218 # define SSL_R_DANE_NOT_ENABLED 175
2219 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2220 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2221 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2222 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2223 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2224 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2225 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2226 # define SSL_R_DANE_TLSA_NULL_DATA 203
2227 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2228 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2229 # define SSL_R_DECRYPTION_FAILED 147
2230 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2231 # define SSL_R_DH_KEY_TOO_SMALL 394
2232 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2233 # define SSL_R_DIGEST_CHECK_FAILED 149
2234 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2235 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2236 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2237 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2238 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2239 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2240 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2241 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2242 # define SSL_R_EE_KEY_TOO_SMALL 399
2243 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2244 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2245 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2246 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2247 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2248 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2249 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2250 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2251 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2252 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2253 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2254 # define SSL_R_HTTPS_PROXY_REQUEST 155
2255 # define SSL_R_HTTP_REQUEST 156
2256 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2257 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2258 # define SSL_R_INCONSISTENT_COMPRESSION 340
2259 # define SSL_R_INCONSISTENT_EXTMS 104
2260 # define SSL_R_INVALID_COMMAND 280
2261 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2262 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2263 # define SSL_R_INVALID_NULL_CMD_NAME 385
2264 # define SSL_R_INVALID_PURPOSE 278
2265 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2266 # define SSL_R_INVALID_SERVERINFO_DATA 388
2267 # define SSL_R_INVALID_SRP_USERNAME 357
2268 # define SSL_R_INVALID_STATUS_RESPONSE 328
2269 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2270 # define SSL_R_INVALID_TRUST 279
2271 # define SSL_R_LENGTH_MISMATCH 159
2272 # define SSL_R_LENGTH_TOO_LONG 404
2273 # define SSL_R_LENGTH_TOO_SHORT 160
2274 # define SSL_R_LIBRARY_BUG 274
2275 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2276 # define SSL_R_MISSING_DH_DSA_CERT 162
2277 # define SSL_R_MISSING_DH_KEY 163
2278 # define SSL_R_MISSING_DH_RSA_CERT 164
2279 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2280 # define SSL_R_MISSING_ECDH_CERT 382
2281 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2282 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2283 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2284 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2285 # define SSL_R_MISSING_SRP_PARAM 358
2286 # define SSL_R_MISSING_TMP_DH_KEY 171
2287 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2288 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2289 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2290 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2291 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2292 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2293 # define SSL_R_NO_CERTIFICATE_SET 179
2294 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2295 # define SSL_R_NO_CIPHERS_PASSED 182
2296 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2297 # define SSL_R_NO_CIPHER_MATCH 185
2298 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2299 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2300 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2301 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2302 # define SSL_R_NO_METHOD_SPECIFIED 188
2303 # define SSL_R_NO_PEM_EXTENSIONS 389
2304 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2305 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2306 # define SSL_R_NO_RENEGOTIATION 339
2307 # define SSL_R_NO_REQUIRED_DIGEST 324
2308 # define SSL_R_NO_SHARED_CIPHER 193
2309 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2310 # define SSL_R_NO_SRTP_PROFILES 359
2311 # define SSL_R_NO_VERIFY_CALLBACK 194
2312 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2313 # define SSL_R_NULL_SSL_CTX 195
2314 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2315 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2316 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2317 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2318 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2319 # define SSL_R_PARSE_TLSEXT 227
2320 # define SSL_R_PATH_TOO_LONG 270
2321 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2322 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2323 # define SSL_R_PEM_NAME_TOO_SHORT 392
2324 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2325 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2326 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2327 # define SSL_R_PSK_NO_CLIENT_CB 224
2328 # define SSL_R_PSK_NO_SERVER_CB 225
2329 # define SSL_R_READ_BIO_NOT_SET 211
2330 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2331 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2332 # define SSL_R_RECORD_TOO_LARGE 214
2333 # define SSL_R_RECORD_TOO_SMALL 298
2334 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2335 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2336 # define SSL_R_RENEGOTIATION_MISMATCH 337
2337 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2338 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2339 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2340 # define SSL_R_SERVERHELLO_TLSEXT 275
2341 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2342 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2343 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2344 # define SSL_R_SRP_A_CALC 361
2345 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2346 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2347 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2348 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2349 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2350 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2351 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2352 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2353 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2354 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2355 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2356 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2357 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2358 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2359 # define SSL_R_SSL_SECTION_EMPTY 126
2360 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2361 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2362 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2363 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2364 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2365 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2366 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2367 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2368 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2369 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2370 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2371 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2372 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2373 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2374 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2375 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2376 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2377 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2378 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2379 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2380 # define SSL_R_UNEXPECTED_MESSAGE 244
2381 # define SSL_R_UNEXPECTED_RECORD 245
2382 # define SSL_R_UNINITIALIZED 276
2383 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2384 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2385 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2386 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2387 # define SSL_R_UNKNOWN_CMD_NAME 386
2388 # define SSL_R_UNKNOWN_COMMAND 139
2389 # define SSL_R_UNKNOWN_DIGEST 368
2390 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2391 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2392 # define SSL_R_UNKNOWN_PROTOCOL 252
2393 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2394 # define SSL_R_UNKNOWN_SSL_VERSION 254
2395 # define SSL_R_UNKNOWN_STATE 255
2396 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2397 # define SSL_R_UNSUPPORTED_CIPHER 256
2398 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2399 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2400 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2401 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2402 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2403 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2404 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2405 # define SSL_R_VERSION_TOO_HIGH 166
2406 # define SSL_R_VERSION_TOO_LOW 396
2407 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2408 # define SSL_R_WRONG_CIPHER_RETURNED 261
2409 # define SSL_R_WRONG_CURVE 378
2410 # define SSL_R_WRONG_MESSAGE_TYPE 262
2411 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2412 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2413 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2414 # define SSL_R_WRONG_SSL_VERSION 266
2415 # define SSL_R_WRONG_VERSION_NUMBER 267
2416 # define SSL_R_X509_LIB 268
2417 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2418
2419 #ifdef __cplusplus
2420 }
2421 #endif
2422 #endif