]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl.h
"#if 0" removal: header files
[thirdparty/openssl.git] / ssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 # define HEADER_SSL_H
145
146 # include <openssl/e_os2.h>
147
148 # ifndef OPENSSL_NO_COMP
149 # include <openssl/comp.h>
150 # endif
151 # include <openssl/bio.h>
152 # ifdef OPENSSL_USE_DEPRECATED
153 # include <openssl/x509.h>
154 # include <openssl/crypto.h>
155 # include <openssl/lhash.h>
156 # include <openssl/buffer.h>
157 # endif
158 # include <openssl/pem.h>
159 # include <openssl/hmac.h>
160
161 # include <openssl/kssl.h>
162 # include <openssl/safestack.h>
163 # include <openssl/symhacks.h>
164
165 #ifdef __cplusplus
166 extern "C" {
167 #endif
168
169 /* SSLeay version number for ASN.1 encoding of the session information */
170 /*-
171 * Version 0 - initial version
172 * Version 1 - added the optional peer certificate
173 */
174 # define SSL_SESSION_ASN1_VERSION 0x0001
175
176 /* text strings for the ciphers */
177
178 /*
179 * VRS Additional Kerberos5 entries
180 */
181 # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
182 # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
183 # define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
184 # define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
185 # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
186 # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
187 # define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
188 # define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
189
190 # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
191 # define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
192 # define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
193 # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
194 # define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
195 # define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
196
197 # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
198 # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
199 # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
200 # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
201 # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
202 # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
203 # define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
204
205 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
206 # define SSL_MAX_SID_CTX_LENGTH 32
207
208 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
209 # define SSL_MAX_KEY_ARG_LENGTH 8
210 # define SSL_MAX_MASTER_KEY_LENGTH 48
211
212 /* These are used to specify which ciphers to use and not to use */
213
214 # define SSL_TXT_EXP40 "EXPORT40"
215 # define SSL_TXT_EXP56 "EXPORT56"
216 # define SSL_TXT_LOW "LOW"
217 # define SSL_TXT_MEDIUM "MEDIUM"
218 # define SSL_TXT_HIGH "HIGH"
219 # define SSL_TXT_FIPS "FIPS"
220
221 # define SSL_TXT_kFZA "kFZA"/* unused! */
222 # define SSL_TXT_aFZA "aFZA"/* unused! */
223 # define SSL_TXT_eFZA "eFZA"/* unused! */
224 # define SSL_TXT_FZA "FZA"/* unused! */
225
226 # define SSL_TXT_aNULL "aNULL"
227 # define SSL_TXT_eNULL "eNULL"
228 # define SSL_TXT_NULL "NULL"
229
230 # define SSL_TXT_kRSA "kRSA"
231 # define SSL_TXT_kDHr "kDHr"
232 # define SSL_TXT_kDHd "kDHd"
233 # define SSL_TXT_kDH "kDH"
234 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
235 # define SSL_TXT_kDHE "kDHE"
236 # define SSL_TXT_kKRB5 "kKRB5"
237 # define SSL_TXT_kECDHr "kECDHr"
238 # define SSL_TXT_kECDHe "kECDHe"
239 # define SSL_TXT_kECDH "kECDH"
240 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
241 # define SSL_TXT_kECDHE "kECDHE"
242 # define SSL_TXT_kPSK "kPSK"
243 # define SSL_TXT_kGOST "kGOST"
244 # define SSL_TXT_kSRP "kSRP"
245
246 # define SSL_TXT_aRSA "aRSA"
247 # define SSL_TXT_aDSS "aDSS"
248 # define SSL_TXT_aDH "aDH"
249 # define SSL_TXT_aECDH "aECDH"
250 # define SSL_TXT_aKRB5 "aKRB5"
251 # define SSL_TXT_aECDSA "aECDSA"
252 # define SSL_TXT_aPSK "aPSK"
253 # define SSL_TXT_aGOST94 "aGOST94"
254 # define SSL_TXT_aGOST01 "aGOST01"
255 # define SSL_TXT_aGOST "aGOST"
256 # define SSL_TXT_aSRP "aSRP"
257
258 # define SSL_TXT_DSS "DSS"
259 # define SSL_TXT_DH "DH"
260 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
261 # define SSL_TXT_EDH "EDH"/* alias for DHE */
262 # define SSL_TXT_ADH "ADH"
263 # define SSL_TXT_RSA "RSA"
264 # define SSL_TXT_ECDH "ECDH"
265 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
266 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
267 # define SSL_TXT_AECDH "AECDH"
268 # define SSL_TXT_ECDSA "ECDSA"
269 # define SSL_TXT_KRB5 "KRB5"
270 # define SSL_TXT_PSK "PSK"
271 # define SSL_TXT_SRP "SRP"
272
273 # define SSL_TXT_DES "DES"
274 # define SSL_TXT_3DES "3DES"
275 # define SSL_TXT_RC4 "RC4"
276 # define SSL_TXT_RC2 "RC2"
277 # define SSL_TXT_IDEA "IDEA"
278 # define SSL_TXT_SEED "SEED"
279 # define SSL_TXT_AES128 "AES128"
280 # define SSL_TXT_AES256 "AES256"
281 # define SSL_TXT_AES "AES"
282 # define SSL_TXT_AES_GCM "AESGCM"
283 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
284 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
285 # define SSL_TXT_CAMELLIA "CAMELLIA"
286
287 # define SSL_TXT_MD5 "MD5"
288 # define SSL_TXT_SHA1 "SHA1"
289 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
290 # define SSL_TXT_GOST94 "GOST94"
291 # define SSL_TXT_GOST89MAC "GOST89MAC"
292 # define SSL_TXT_SHA256 "SHA256"
293 # define SSL_TXT_SHA384 "SHA384"
294
295 # define SSL_TXT_SSLV3 "SSLv3"
296 # define SSL_TXT_TLSV1 "TLSv1"
297 # define SSL_TXT_TLSV1_1 "TLSv1.1"
298 # define SSL_TXT_TLSV1_2 "TLSv1.2"
299
300 # define SSL_TXT_EXP "EXP"
301 # define SSL_TXT_EXPORT "EXPORT"
302
303 # define SSL_TXT_ALL "ALL"
304
305 /*-
306 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
307 * ciphers normally not being used.
308 * Example: "RC4" will activate all ciphers using RC4 including ciphers
309 * without authentication, which would normally disabled by DEFAULT (due
310 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
311 * will make sure that it is also disabled in the specific selection.
312 * COMPLEMENTOF* identifiers are portable between version, as adjustments
313 * to the default cipher setup will also be included here.
314 *
315 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
316 * DEFAULT gets, as only selection is being done and no sorting as needed
317 * for DEFAULT.
318 */
319 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
320 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
321
322 /*
323 * The following cipher list is used by default. It also is substituted when
324 * an application-defined cipher list string starts with 'DEFAULT'.
325 */
326 # define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL"
327 /*
328 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
329 * starts with a reasonable order, and all we have to do for DEFAULT is
330 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
331 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
332 */
333
334 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
335 # define SSL_SENT_SHUTDOWN 1
336 # define SSL_RECEIVED_SHUTDOWN 2
337
338 #ifdef __cplusplus
339 }
340 #endif
341
342 #ifdef __cplusplus
343 extern "C" {
344 #endif
345
346 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
347 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
348
349 /*
350 * This is needed to stop compilers complaining about the 'struct ssl_st *'
351 * function parameters used to prototype callbacks in SSL_CTX.
352 */
353 typedef struct ssl_st *ssl_crock_st;
354 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
355 typedef struct ssl_method_st SSL_METHOD;
356 typedef struct ssl_cipher_st SSL_CIPHER;
357 typedef struct ssl_session_st SSL_SESSION;
358 typedef struct tls_sigalgs_st TLS_SIGALGS;
359 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
360
361 DECLARE_STACK_OF(SSL_CIPHER)
362
363 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
364 typedef struct srtp_protection_profile_st {
365 const char *name;
366 unsigned long id;
367 } SRTP_PROTECTION_PROFILE;
368
369 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
370
371 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
372 const unsigned char *data,
373 int len, void *arg);
374 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
375 int *secret_len,
376 STACK_OF(SSL_CIPHER) *peer_ciphers,
377 SSL_CIPHER **cipher, void *arg);
378
379 # ifndef OPENSSL_NO_TLSEXT
380
381 /* Typedefs for handling custom extensions */
382
383 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
384 const unsigned char **out,
385 size_t *outlen, int *al, void *add_arg);
386
387 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
388 const unsigned char *out, void *add_arg);
389
390 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
391 const unsigned char *in,
392 size_t inlen, int *al, void *parse_arg);
393
394 # endif
395
396 # ifndef OPENSSL_NO_SSL_INTERN
397
398 /* used to hold info on the particular ciphers used */
399 struct ssl_cipher_st {
400 int valid;
401 const char *name; /* text name */
402 unsigned long id; /* id, 4 bytes, first is version */
403 /*
404 * changed in 0.9.9: these four used to be portions of a single value
405 * 'algorithms'
406 */
407 unsigned long algorithm_mkey; /* key exchange algorithm */
408 unsigned long algorithm_auth; /* server authentication */
409 unsigned long algorithm_enc; /* symmetric encryption */
410 unsigned long algorithm_mac; /* symmetric authentication */
411 unsigned long algorithm_ssl; /* (major) protocol version */
412 unsigned long algo_strength; /* strength and export flags */
413 unsigned long algorithm2; /* Extra flags */
414 int strength_bits; /* Number of bits really used */
415 int alg_bits; /* Number of bits for algorithm */
416 };
417
418 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
419 struct ssl_method_st {
420 int version;
421 int (*ssl_new) (SSL *s);
422 void (*ssl_clear) (SSL *s);
423 void (*ssl_free) (SSL *s);
424 int (*ssl_accept) (SSL *s);
425 int (*ssl_connect) (SSL *s);
426 int (*ssl_read) (SSL *s, void *buf, int len);
427 int (*ssl_peek) (SSL *s, void *buf, int len);
428 int (*ssl_write) (SSL *s, const void *buf, int len);
429 int (*ssl_shutdown) (SSL *s);
430 int (*ssl_renegotiate) (SSL *s);
431 int (*ssl_renegotiate_check) (SSL *s);
432 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
433 max, int *ok);
434 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
435 int peek);
436 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
437 int (*ssl_dispatch_alert) (SSL *s);
438 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
439 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
440 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
441 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
442 int (*ssl_pending) (const SSL *s);
443 int (*num_ciphers) (void);
444 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
445 const struct ssl_method_st *(*get_ssl_method) (int version);
446 long (*get_timeout) (void);
447 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
448 int (*ssl_version) (void);
449 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
450 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
451 };
452
453 /*-
454 * Lets make this into an ASN.1 type structure as follows
455 * SSL_SESSION_ID ::= SEQUENCE {
456 * version INTEGER, -- structure version number
457 * SSLversion INTEGER, -- SSL version number
458 * Cipher OCTET STRING, -- the 3 byte cipher ID
459 * Session_ID OCTET STRING, -- the Session ID
460 * Master_key OCTET STRING, -- the master key
461 * KRB5_principal OCTET STRING -- optional Kerberos principal
462 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
463 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
464 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
465 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
466 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
467 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
468 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
469 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
470 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
471 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
472 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
473 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
474 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
475 * }
476 * Look in ssl/ssl_asn1.c for more details
477 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
478 */
479 struct ssl_session_st {
480 int ssl_version; /* what ssl version session info is being
481 * kept in here? */
482 int master_key_length;
483 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
484 /* session_id - valid? */
485 unsigned int session_id_length;
486 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
487 /*
488 * this is used to determine whether the session is being reused in the
489 * appropriate context. It is up to the application to set this, via
490 * SSL_new
491 */
492 unsigned int sid_ctx_length;
493 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
494 # ifndef OPENSSL_NO_KRB5
495 unsigned int krb5_client_princ_len;
496 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
497 # endif /* OPENSSL_NO_KRB5 */
498 # ifndef OPENSSL_NO_PSK
499 char *psk_identity_hint;
500 char *psk_identity;
501 # endif
502 /*
503 * Used to indicate that session resumption is not allowed. Applications
504 * can also set this bit for a new session via not_resumable_session_cb
505 * to disable session caching and tickets.
506 */
507 int not_resumable;
508 /* The cert is the certificate used to establish this connection */
509 struct sess_cert_st /* SESS_CERT */ *sess_cert;
510 /*
511 * This is the cert for the other end. On clients, it will be the same as
512 * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
513 * not retained in the external representation of sessions, see
514 * ssl_asn1.c).
515 */
516 X509 *peer;
517 /*
518 * when app_verify_callback accepts a session where the peer's
519 * certificate is not ok, we must remember the error for session reuse:
520 */
521 long verify_result; /* only for servers */
522 int references;
523 long timeout;
524 long time;
525 unsigned int compress_meth; /* Need to lookup the method */
526 const SSL_CIPHER *cipher;
527 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
528 * to load the 'cipher' structure */
529 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
530 CRYPTO_EX_DATA ex_data; /* application specific data */
531 /*
532 * These are used to make removal of session-ids more efficient and to
533 * implement a maximum cache size.
534 */
535 struct ssl_session_st *prev, *next;
536 # ifndef OPENSSL_NO_TLSEXT
537 char *tlsext_hostname;
538 # ifndef OPENSSL_NO_EC
539 size_t tlsext_ecpointformatlist_length;
540 unsigned char *tlsext_ecpointformatlist; /* peer's list */
541 size_t tlsext_ellipticcurvelist_length;
542 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
543 # endif /* OPENSSL_NO_EC */
544 /* RFC4507 info */
545 unsigned char *tlsext_tick; /* Session ticket */
546 size_t tlsext_ticklen; /* Session ticket length */
547 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
548 # endif
549 # ifndef OPENSSL_NO_SRP
550 char *srp_username;
551 # endif
552 };
553
554 # endif
555
556 /* Allow initial connection to servers that don't support RI */
557 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
558 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
559 # define SSL_OP_TLSEXT_PADDING 0x00000010L
560 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
561 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
562 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
563 # define SSL_OP_TLS_D5_BUG 0x00000100L
564 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
565
566 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
567 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
568 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
569 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
570 /* Related to removed SSLv2 */
571 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
572 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
573
574 /*
575 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
576 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
577 * workaround is not needed. Unfortunately some broken SSL/TLS
578 * implementations cannot handle it at all, which is why we include it in
579 * SSL_OP_ALL.
580 */
581 /* added in 0.9.6e */
582 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L
583
584 /*
585 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
586 * used to be 0x000FFFFFL before 0.9.7.
587 */
588 # define SSL_OP_ALL 0x80000BFFL
589
590 /* DTLS options */
591 # define SSL_OP_NO_QUERY_MTU 0x00001000L
592 /* Turn on Cookie Exchange (on relevant for servers) */
593 # define SSL_OP_COOKIE_EXCHANGE 0x00002000L
594 /* Don't use RFC4507 ticket extension */
595 # define SSL_OP_NO_TICKET 0x00004000L
596 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
597 # define SSL_OP_CISCO_ANYCONNECT 0x00008000L
598
599 /* As server, disallow session resumption on renegotiation */
600 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
601 /* Don't use compression even if supported */
602 # define SSL_OP_NO_COMPRESSION 0x00020000L
603 /* Permit unsafe legacy renegotiation */
604 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
605 /* If set, always create a new key when using tmp_ecdh parameters */
606 # define SSL_OP_SINGLE_ECDH_USE 0x00080000L
607 /* If set, always create a new key when using tmp_dh parameters */
608 # define SSL_OP_SINGLE_DH_USE 0x00100000L
609 /* Does nothing: retained for compatibiity */
610 # define SSL_OP_EPHEMERAL_RSA 0x0
611 /*
612 * Set on servers to choose the cipher according to the server's preferences
613 */
614 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
615 /*
616 * If set, a server will allow a client to issue a SSLv3.0 version number as
617 * latest version supported in the premaster secret, even when TLSv1.0
618 * (version 3.1) was announced in the client hello. Normally this is
619 * forbidden to prevent version rollback attacks.
620 */
621 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
622
623 # define SSL_OP_NO_SSLv2 0x00000000L
624 # define SSL_OP_NO_SSLv3 0x02000000L
625 # define SSL_OP_NO_TLSv1 0x04000000L
626 # define SSL_OP_NO_TLSv1_2 0x08000000L
627 # define SSL_OP_NO_TLSv1_1 0x10000000L
628
629 # define SSL_OP_NO_DTLSv1 0x04000000L
630 # define SSL_OP_NO_DTLSv1_2 0x08000000L
631
632 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
633 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
634
635 /*
636 * These next two were never actually used for anything since SSLeay zap so
637 * we have some more flags.
638 */
639 /*
640 * The next flag deliberately changes the ciphertest, this is a check for the
641 * PKCS#1 attack
642 */
643 # define SSL_OP_PKCS1_CHECK_1 0x0
644 # define SSL_OP_PKCS1_CHECK_2 0x0
645
646 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
647 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
648 /*
649 * Make server add server-hello extension from early version of cryptopro
650 * draft, when GOST ciphersuite is negotiated. Required for interoperability
651 * with CryptoPro CSP 3.x
652 */
653 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
654
655 /*
656 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
657 * when just a single record has been written):
658 */
659 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
660 /*
661 * Make it possible to retry SSL_write() with changed buffer location (buffer
662 * contents must stay the same!); this is not the default to avoid the
663 * misconception that non-blocking SSL_write() behaves like non-blocking
664 * write():
665 */
666 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
667 /*
668 * Never bother the application with retries if the transport is blocking:
669 */
670 # define SSL_MODE_AUTO_RETRY 0x00000004L
671 /* Don't attempt to automatically build certificate chain */
672 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
673 /*
674 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
675 * TLS only.) "Released" buffers are put onto a free-list in the context or
676 * just freed (depending on the context's setting for freelist_max_len).
677 */
678 # define SSL_MODE_RELEASE_BUFFERS 0x00000010L
679 /*
680 * Send the current time in the Random fields of the ClientHello and
681 * ServerHello records for compatibility with hypothetical implementations
682 * that require it.
683 */
684 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
685 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
686 /*
687 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
688 * that reconnect with a downgraded protocol version; see
689 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
690 * application attempts a normal handshake. Only use this in explicit
691 * fallback retries, following the guidance in
692 * draft-ietf-tls-downgrade-scsv-00.
693 */
694 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
695
696 /* Cert related flags */
697 /*
698 * Many implementations ignore some aspects of the TLS standards such as
699 * enforcing certifcate chain algorithms. When this is set we enforce them.
700 */
701 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
702
703 /* Suite B modes, takes same values as certificate verify flags */
704 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
705 /* Suite B 192 bit only mode */
706 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
707 /* Suite B 128 bit mode allowing 192 bit algorithms */
708 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
709
710 /* Perform all sorts of protocol violations for testing purposes */
711 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
712
713 /* Flags for building certificate chains */
714 /* Treat any existing certificates as untrusted CAs */
715 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
716 /* Don't include root CA in chain */
717 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
718 /* Just check certificates already there */
719 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
720 /* Ignore verification errors */
721 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
722 /* Clear verification errors from queue */
723 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
724
725 /* Flags returned by SSL_check_chain */
726 /* Certificate can be used with this session */
727 # define CERT_PKEY_VALID 0x1
728 /* Certificate can also be used for signing */
729 # define CERT_PKEY_SIGN 0x2
730 /* EE certificate signing algorithm OK */
731 # define CERT_PKEY_EE_SIGNATURE 0x10
732 /* CA signature algorithms OK */
733 # define CERT_PKEY_CA_SIGNATURE 0x20
734 /* EE certificate parameters OK */
735 # define CERT_PKEY_EE_PARAM 0x40
736 /* CA certificate parameters OK */
737 # define CERT_PKEY_CA_PARAM 0x80
738 /* Signing explicitly allowed as opposed to SHA1 fallback */
739 # define CERT_PKEY_EXPLICIT_SIGN 0x100
740 /* Client CA issuer names match (always set for server cert) */
741 # define CERT_PKEY_ISSUER_NAME 0x200
742 /* Cert type matches client types (always set for server cert) */
743 # define CERT_PKEY_CERT_TYPE 0x400
744 /* Cert chain suitable to Suite B */
745 # define CERT_PKEY_SUITEB 0x800
746
747 # define SSL_CONF_FLAG_CMDLINE 0x1
748 # define SSL_CONF_FLAG_FILE 0x2
749 # define SSL_CONF_FLAG_CLIENT 0x4
750 # define SSL_CONF_FLAG_SERVER 0x8
751 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
752 # define SSL_CONF_FLAG_CERTIFICATE 0x20
753 /* Configuration value types */
754 # define SSL_CONF_TYPE_UNKNOWN 0x0
755 # define SSL_CONF_TYPE_STRING 0x1
756 # define SSL_CONF_TYPE_FILE 0x2
757 # define SSL_CONF_TYPE_DIR 0x3
758
759 /*
760 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
761 * cannot be used to clear bits.
762 */
763
764 # define SSL_CTX_set_options(ctx,op) \
765 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
766 # define SSL_CTX_clear_options(ctx,op) \
767 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
768 # define SSL_CTX_get_options(ctx) \
769 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
770 # define SSL_set_options(ssl,op) \
771 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
772 # define SSL_clear_options(ssl,op) \
773 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
774 # define SSL_get_options(ssl) \
775 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
776
777 # define SSL_CTX_set_mode(ctx,op) \
778 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
779 # define SSL_CTX_clear_mode(ctx,op) \
780 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
781 # define SSL_CTX_get_mode(ctx) \
782 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
783 # define SSL_clear_mode(ssl,op) \
784 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
785 # define SSL_set_mode(ssl,op) \
786 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
787 # define SSL_get_mode(ssl) \
788 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
789 # define SSL_set_mtu(ssl, mtu) \
790 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
791 # define DTLS_set_link_mtu(ssl, mtu) \
792 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
793 # define DTLS_get_link_min_mtu(ssl) \
794 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
795
796 # define SSL_get_secure_renegotiation_support(ssl) \
797 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
798
799 # ifndef OPENSSL_NO_HEARTBEATS
800 # define SSL_heartbeat(ssl) \
801 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
802 # endif
803
804 # define SSL_CTX_set_cert_flags(ctx,op) \
805 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
806 # define SSL_set_cert_flags(s,op) \
807 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
808 # define SSL_CTX_clear_cert_flags(ctx,op) \
809 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
810 # define SSL_clear_cert_flags(s,op) \
811 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
812
813 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
814 void (*cb) (int write_p, int version,
815 int content_type, const void *buf,
816 size_t len, SSL *ssl, void *arg));
817 void SSL_set_msg_callback(SSL *ssl,
818 void (*cb) (int write_p, int version,
819 int content_type, const void *buf,
820 size_t len, SSL *ssl, void *arg));
821 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
822 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
823
824 # ifndef OPENSSL_NO_SRP
825
826 # ifndef OPENSSL_NO_SSL_INTERN
827
828 typedef struct srp_ctx_st {
829 /* param for all the callbacks */
830 void *SRP_cb_arg;
831 /* set client Hello login callback */
832 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
833 /* set SRP N/g param callback for verification */
834 int (*SRP_verify_param_callback) (SSL *, void *);
835 /* set SRP client passwd callback */
836 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
837 char *login;
838 BIGNUM *N, *g, *s, *B, *A;
839 BIGNUM *a, *b, *v;
840 char *info;
841 int strength;
842 unsigned long srp_Mask;
843 } SRP_CTX;
844
845 # endif
846
847 /* see tls_srp.c */
848 int SSL_SRP_CTX_init(SSL *s);
849 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
850 int SSL_SRP_CTX_free(SSL *ctx);
851 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
852 int SSL_srp_server_param_with_username(SSL *s, int *ad);
853 int SRP_generate_server_master_secret(SSL *s, unsigned char *master_key);
854 int SRP_Calc_A_param(SSL *s);
855 int SRP_generate_client_master_secret(SSL *s, unsigned char *master_key);
856
857 # endif
858
859 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
860 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
861 /* 30k max cert list :-) */
862 # else
863 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
864 /* 100k max cert list :-) */
865 # endif
866
867 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
868
869 /*
870 * This callback type is used inside SSL_CTX, SSL, and in the functions that
871 * set them. It is used to override the generation of SSL/TLS session IDs in
872 * a server. Return value should be zero on an error, non-zero to proceed.
873 * Also, callbacks should themselves check if the id they generate is unique
874 * otherwise the SSL handshake will fail with an error - callbacks can do
875 * this using the 'ssl' value they're passed by;
876 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
877 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
878 * bytes. The callback can alter this length to be less if desired. It is
879 * also an error for the callback to set the size to zero.
880 */
881 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
882 unsigned int *id_len);
883
884 typedef struct ssl_comp_st SSL_COMP;
885
886 # ifndef OPENSSL_NO_SSL_INTERN
887
888 struct ssl_comp_st {
889 int id;
890 const char *name;
891 # ifndef OPENSSL_NO_COMP
892 COMP_METHOD *method;
893 # else
894 char *method;
895 # endif
896 };
897
898 DECLARE_STACK_OF(SSL_COMP)
899 DECLARE_LHASH_OF(SSL_SESSION);
900
901 struct ssl_ctx_st {
902 const SSL_METHOD *method;
903 STACK_OF(SSL_CIPHER) *cipher_list;
904 /* same as above but sorted for lookup */
905 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
906 struct x509_store_st /* X509_STORE */ *cert_store;
907 LHASH_OF(SSL_SESSION) *sessions;
908 /*
909 * Most session-ids that will be cached, default is
910 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
911 */
912 unsigned long session_cache_size;
913 struct ssl_session_st *session_cache_head;
914 struct ssl_session_st *session_cache_tail;
915 /*
916 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
917 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
918 * means only SSL_accept which cache SSL_SESSIONS.
919 */
920 int session_cache_mode;
921 /*
922 * If timeout is not 0, it is the default timeout value set when
923 * SSL_new() is called. This has been put in to make life easier to set
924 * things up
925 */
926 long session_timeout;
927 /*
928 * If this callback is not null, it will be called each time a session id
929 * is added to the cache. If this function returns 1, it means that the
930 * callback will do a SSL_SESSION_free() when it has finished using it.
931 * Otherwise, on 0, it means the callback has finished with it. If
932 * remove_session_cb is not null, it will be called when a session-id is
933 * removed from the cache. After the call, OpenSSL will
934 * SSL_SESSION_free() it.
935 */
936 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
937 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
938 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
939 unsigned char *data, int len, int *copy);
940 struct {
941 int sess_connect; /* SSL new conn - started */
942 int sess_connect_renegotiate; /* SSL reneg - requested */
943 int sess_connect_good; /* SSL new conne/reneg - finished */
944 int sess_accept; /* SSL new accept - started */
945 int sess_accept_renegotiate; /* SSL reneg - requested */
946 int sess_accept_good; /* SSL accept/reneg - finished */
947 int sess_miss; /* session lookup misses */
948 int sess_timeout; /* reuse attempt on timeouted session */
949 int sess_cache_full; /* session removed due to full cache */
950 int sess_hit; /* session reuse actually done */
951 int sess_cb_hit; /* session-id that was not in the cache was
952 * passed back via the callback. This
953 * indicates that the application is
954 * supplying session-id's from other
955 * processes - spooky :-) */
956 } stats;
957
958 int references;
959
960 /* if defined, these override the X509_verify_cert() calls */
961 int (*app_verify_callback) (X509_STORE_CTX *, void *);
962 void *app_verify_arg;
963 /*
964 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
965 * ('app_verify_callback' was called with just one argument)
966 */
967
968 /* Default password callback. */
969 pem_password_cb *default_passwd_callback;
970
971 /* Default password callback user data. */
972 void *default_passwd_callback_userdata;
973
974 /* get client cert callback */
975 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
976
977 /* cookie generate callback */
978 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
979 unsigned int *cookie_len);
980
981 /* verify cookie callback */
982 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
983 unsigned int cookie_len);
984
985 CRYPTO_EX_DATA ex_data;
986
987 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
988 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
989
990 STACK_OF(X509) *extra_certs;
991 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
992
993 /* Default values used when no per-SSL value is defined follow */
994
995 /* used if SSL's info_callback is NULL */
996 void (*info_callback) (const SSL *ssl, int type, int val);
997
998 /* what we put in client cert requests */
999 STACK_OF(X509_NAME) *client_CA;
1000
1001 /*
1002 * Default values to use in SSL structures follow (these are copied by
1003 * SSL_new)
1004 */
1005
1006 unsigned long options;
1007 unsigned long mode;
1008 long max_cert_list;
1009
1010 struct cert_st /* CERT */ *cert;
1011 int read_ahead;
1012
1013 /* callback that allows applications to peek at protocol messages */
1014 void (*msg_callback) (int write_p, int version, int content_type,
1015 const void *buf, size_t len, SSL *ssl, void *arg);
1016 void *msg_callback_arg;
1017
1018 int verify_mode;
1019 unsigned int sid_ctx_length;
1020 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1021 /* called 'verify_callback' in the SSL */
1022 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
1023
1024 /* Default generate session ID callback. */
1025 GEN_SESSION_CB generate_session_id;
1026
1027 X509_VERIFY_PARAM *param;
1028
1029 int quiet_shutdown;
1030
1031 /*
1032 * Maximum amount of data to send in one fragment. actual record size can
1033 * be more than this due to padding and MAC overheads.
1034 */
1035 unsigned int max_send_fragment;
1036
1037 # ifndef OPENSSL_NO_ENGINE
1038 /*
1039 * Engine to pass requests for client certs to
1040 */
1041 ENGINE *client_cert_engine;
1042 # endif
1043
1044 # ifndef OPENSSL_NO_TLSEXT
1045 /* TLS extensions servername callback */
1046 int (*tlsext_servername_callback) (SSL *, int *, void *);
1047 void *tlsext_servername_arg;
1048 /* RFC 4507 session ticket keys */
1049 unsigned char tlsext_tick_key_name[16];
1050 unsigned char tlsext_tick_hmac_key[16];
1051 unsigned char tlsext_tick_aes_key[16];
1052 /* Callback to support customisation of ticket key setting */
1053 int (*tlsext_ticket_key_cb) (SSL *ssl,
1054 unsigned char *name, unsigned char *iv,
1055 EVP_CIPHER_CTX *ectx,
1056 HMAC_CTX *hctx, int enc);
1057
1058 /* certificate status request info */
1059 /* Callback for status request */
1060 int (*tlsext_status_cb) (SSL *ssl, void *arg);
1061 void *tlsext_status_arg;
1062
1063 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
1064 int (*tlsext_opaque_prf_input_callback) (SSL *, void *peerinput,
1065 size_t len, void *arg);
1066 void *tlsext_opaque_prf_input_callback_arg;
1067 # endif
1068
1069 # ifndef OPENSSL_NO_PSK
1070 char *psk_identity_hint;
1071 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1072 char *identity,
1073 unsigned int max_identity_len,
1074 unsigned char *psk,
1075 unsigned int max_psk_len);
1076 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1077 unsigned char *psk,
1078 unsigned int max_psk_len);
1079 # endif
1080
1081 # ifndef OPENSSL_NO_SRP
1082 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1083 # endif
1084
1085 # ifndef OPENSSL_NO_TLSEXT
1086
1087 # ifndef OPENSSL_NO_NEXTPROTONEG
1088 /* Next protocol negotiation information */
1089 /* (for experimental NPN extension). */
1090
1091 /*
1092 * For a server, this contains a callback function by which the set of
1093 * advertised protocols can be provided.
1094 */
1095 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
1096 unsigned int *len, void *arg);
1097 void *next_protos_advertised_cb_arg;
1098 /*
1099 * For a client, this contains a callback function that selects the next
1100 * protocol from the list provided by the server.
1101 */
1102 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
1103 unsigned char *outlen,
1104 const unsigned char *in,
1105 unsigned int inlen, void *arg);
1106 void *next_proto_select_cb_arg;
1107 # endif
1108
1109 /*
1110 * ALPN information (we are in the process of transitioning from NPN to
1111 * ALPN.)
1112 */
1113
1114 /*-
1115 * For a server, this contains a callback function that allows the
1116 * server to select the protocol for the connection.
1117 * out: on successful return, this must point to the raw protocol
1118 * name (without the length prefix).
1119 * outlen: on successful return, this contains the length of |*out|.
1120 * in: points to the client's list of supported protocols in
1121 * wire-format.
1122 * inlen: the length of |in|.
1123 */
1124 int (*alpn_select_cb) (SSL *s,
1125 const unsigned char **out,
1126 unsigned char *outlen,
1127 const unsigned char *in,
1128 unsigned int inlen, void *arg);
1129 void *alpn_select_cb_arg;
1130
1131 /*
1132 * For a client, this contains the list of supported protocols in wire
1133 * format.
1134 */
1135 unsigned char *alpn_client_proto_list;
1136 unsigned alpn_client_proto_list_len;
1137
1138 /* SRTP profiles we are willing to do from RFC 5764 */
1139 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1140 # endif
1141 /*
1142 * Callback for disabling session caching and ticket support on a session
1143 * basis, depending on the chosen cipher.
1144 */
1145 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1146 # ifndef OPENSSL_NO_EC
1147 /* EC extension values inherited by SSL structure */
1148 size_t tlsext_ecpointformatlist_length;
1149 unsigned char *tlsext_ecpointformatlist;
1150 size_t tlsext_ellipticcurvelist_length;
1151 unsigned char *tlsext_ellipticcurvelist;
1152 # endif /* OPENSSL_NO_EC */
1153 };
1154
1155 # endif
1156
1157 # define SSL_SESS_CACHE_OFF 0x0000
1158 # define SSL_SESS_CACHE_CLIENT 0x0001
1159 # define SSL_SESS_CACHE_SERVER 0x0002
1160 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
1161 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
1162 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
1163 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
1164 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1165 # define SSL_SESS_CACHE_NO_INTERNAL \
1166 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
1167
1168 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
1169 # define SSL_CTX_sess_number(ctx) \
1170 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1171 # define SSL_CTX_sess_connect(ctx) \
1172 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1173 # define SSL_CTX_sess_connect_good(ctx) \
1174 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1175 # define SSL_CTX_sess_connect_renegotiate(ctx) \
1176 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1177 # define SSL_CTX_sess_accept(ctx) \
1178 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1179 # define SSL_CTX_sess_accept_renegotiate(ctx) \
1180 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1181 # define SSL_CTX_sess_accept_good(ctx) \
1182 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1183 # define SSL_CTX_sess_hits(ctx) \
1184 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1185 # define SSL_CTX_sess_cb_hits(ctx) \
1186 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1187 # define SSL_CTX_sess_misses(ctx) \
1188 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1189 # define SSL_CTX_sess_timeouts(ctx) \
1190 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1191 # define SSL_CTX_sess_cache_full(ctx) \
1192 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1193
1194 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1195 int (*new_session_cb) (struct ssl_st *ssl,
1196 SSL_SESSION *sess));
1197 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1198 SSL_SESSION *sess);
1199 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1200 void (*remove_session_cb) (struct ssl_ctx_st
1201 *ctx,
1202 SSL_SESSION
1203 *sess));
1204 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
1205 SSL_SESSION *sess);
1206 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1207 SSL_SESSION *(*get_session_cb) (struct ssl_st
1208 *ssl,
1209 unsigned char
1210 *data, int len,
1211 int *copy));
1212 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1213 unsigned char *Data,
1214 int len, int *copy);
1215 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1216 void (*cb) (const SSL *ssl, int type,
1217 int val));
1218 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1219 int val);
1220 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1221 int (*client_cert_cb) (SSL *ssl, X509 **x509,
1222 EVP_PKEY **pkey));
1223 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1224 EVP_PKEY **pkey);
1225 # ifndef OPENSSL_NO_ENGINE
1226 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
1227 # endif
1228 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1229 int (*app_gen_cookie_cb) (SSL *ssl,
1230 unsigned char
1231 *cookie,
1232 unsigned int
1233 *cookie_len));
1234 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1235 int (*app_verify_cookie_cb) (SSL *ssl,
1236 unsigned char
1237 *cookie,
1238 unsigned int
1239 cookie_len));
1240 # ifndef OPENSSL_NO_NEXTPROTONEG
1241 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1242 int (*cb) (SSL *ssl,
1243 const unsigned char
1244 **out,
1245 unsigned int *outlen,
1246 void *arg), void *arg);
1247 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1248 int (*cb) (SSL *ssl,
1249 unsigned char **out,
1250 unsigned char *outlen,
1251 const unsigned char *in,
1252 unsigned int inlen,
1253 void *arg), void *arg);
1254 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1255 unsigned *len);
1256 # endif
1257
1258 # ifndef OPENSSL_NO_TLSEXT
1259 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1260 const unsigned char *in, unsigned int inlen,
1261 const unsigned char *client,
1262 unsigned int client_len);
1263 # endif
1264
1265 # define OPENSSL_NPN_UNSUPPORTED 0
1266 # define OPENSSL_NPN_NEGOTIATED 1
1267 # define OPENSSL_NPN_NO_OVERLAP 2
1268
1269 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1270 unsigned protos_len);
1271 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1272 unsigned protos_len);
1273 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1274 int (*cb) (SSL *ssl,
1275 const unsigned char **out,
1276 unsigned char *outlen,
1277 const unsigned char *in,
1278 unsigned int inlen,
1279 void *arg), void *arg);
1280 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1281 unsigned *len);
1282
1283 # ifndef OPENSSL_NO_PSK
1284 /*
1285 * the maximum length of the buffer given to callbacks containing the
1286 * resulting identity/psk
1287 */
1288 # define PSK_MAX_IDENTITY_LEN 128
1289 # define PSK_MAX_PSK_LEN 256
1290 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1291 unsigned int (*psk_client_callback) (SSL
1292 *ssl,
1293 const
1294 char
1295 *hint,
1296 char
1297 *identity,
1298 unsigned
1299 int
1300 max_identity_len,
1301 unsigned
1302 char
1303 *psk,
1304 unsigned
1305 int
1306 max_psk_len));
1307 void SSL_set_psk_client_callback(SSL *ssl,
1308 unsigned int (*psk_client_callback) (SSL
1309 *ssl,
1310 const
1311 char
1312 *hint,
1313 char
1314 *identity,
1315 unsigned
1316 int
1317 max_identity_len,
1318 unsigned
1319 char
1320 *psk,
1321 unsigned
1322 int
1323 max_psk_len));
1324 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1325 unsigned int (*psk_server_callback) (SSL
1326 *ssl,
1327 const
1328 char
1329 *identity,
1330 unsigned
1331 char
1332 *psk,
1333 unsigned
1334 int
1335 max_psk_len));
1336 void SSL_set_psk_server_callback(SSL *ssl,
1337 unsigned int (*psk_server_callback) (SSL
1338 *ssl,
1339 const
1340 char
1341 *identity,
1342 unsigned
1343 char
1344 *psk,
1345 unsigned
1346 int
1347 max_psk_len));
1348 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1349 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1350 const char *SSL_get_psk_identity_hint(const SSL *s);
1351 const char *SSL_get_psk_identity(const SSL *s);
1352 # endif
1353
1354 # ifndef OPENSSL_NO_TLSEXT
1355 /* Register callbacks to handle custom TLS Extensions for client or server. */
1356
1357 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
1358 custom_ext_add_cb add_cb,
1359 custom_ext_free_cb free_cb,
1360 void *add_arg,
1361 custom_ext_parse_cb parse_cb,
1362 void *parse_arg);
1363
1364 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
1365 custom_ext_add_cb add_cb,
1366 custom_ext_free_cb free_cb,
1367 void *add_arg,
1368 custom_ext_parse_cb parse_cb,
1369 void *parse_arg);
1370
1371 int SSL_extension_supported(unsigned int ext_type);
1372
1373 # endif
1374
1375 # define SSL_NOTHING 1
1376 # define SSL_WRITING 2
1377 # define SSL_READING 3
1378 # define SSL_X509_LOOKUP 4
1379
1380 /* These will only be used when doing non-blocking IO */
1381 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1382 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1383 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1384 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
1385
1386 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
1387 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1388
1389 # ifndef OPENSSL_NO_SSL_INTERN
1390
1391 struct ssl_st {
1392 /*
1393 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1394 * DTLS1_VERSION)
1395 */
1396 int version;
1397 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1398 int type;
1399 /* SSLv3 */
1400 const SSL_METHOD *method;
1401 /*
1402 * There are 2 BIO's even though they are normally both the same. This
1403 * is so data can be read and written to different handlers
1404 */
1405 /* used by SSL_read */
1406 BIO *rbio;
1407 /* used by SSL_write */
1408 BIO *wbio;
1409 /* used during session-id reuse to concatenate messages */
1410 BIO *bbio;
1411 /*
1412 * This holds a variable that indicates what we were doing when a 0 or -1
1413 * is returned. This is needed for non-blocking IO so we know what
1414 * request needs re-doing when in SSL_accept or SSL_connect
1415 */
1416 int rwstate;
1417 /* true when we are actually in SSL_accept() or SSL_connect() */
1418 int in_handshake;
1419 int (*handshake_func) (SSL *);
1420 /*
1421 * Imagine that here's a boolean member "init" that is switched as soon
1422 * as SSL_set_{accept/connect}_state is called for the first time, so
1423 * that "state" and "handshake_func" are properly initialized. But as
1424 * handshake_func is == 0 until then, we use this test instead of an
1425 * "init" member.
1426 */
1427 /* are we the server side? - mostly used by SSL_clear */
1428 int server;
1429 /*
1430 * Generate a new session or reuse an old one.
1431 * NB: For servers, the 'new' session may actually be a previously
1432 * cached session or even the previous session unless
1433 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1434 */
1435 int new_session;
1436 /* don't send shutdown packets */
1437 int quiet_shutdown;
1438 /* we have shut things down, 0x01 sent, 0x02 for received */
1439 int shutdown;
1440 /* where we are */
1441 int state;
1442 /* where we are when reading */
1443 int rstate;
1444 BUF_MEM *init_buf; /* buffer used during init */
1445 void *init_msg; /* pointer to handshake message body, set by
1446 * ssl3_get_message() */
1447 int init_num; /* amount read/written */
1448 int init_off; /* amount read/written */
1449 /* used internally to point at a raw packet */
1450 unsigned char *packet;
1451 unsigned int packet_length;
1452 struct ssl3_state_st *s3; /* SSLv3 variables */
1453 struct dtls1_state_st *d1; /* DTLSv1 variables */
1454 int read_ahead; /* Read as many input bytes as possible (for
1455 * non-blocking reads) */
1456 /* callback that allows applications to peek at protocol messages */
1457 void (*msg_callback) (int write_p, int version, int content_type,
1458 const void *buf, size_t len, SSL *ssl, void *arg);
1459 void *msg_callback_arg;
1460 int hit; /* reusing a previous session */
1461 X509_VERIFY_PARAM *param;
1462 /* crypto */
1463 STACK_OF(SSL_CIPHER) *cipher_list;
1464 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1465 /*
1466 * These are the ones being used, the ones in SSL_SESSION are the ones to
1467 * be 'copied' into these ones
1468 */
1469 int mac_flags;
1470 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1471 EVP_MD_CTX *read_hash; /* used for mac generation */
1472 # ifndef OPENSSL_NO_COMP
1473 COMP_CTX *expand; /* uncompress */
1474 # else
1475 char *expand;
1476 # endif
1477 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1478 EVP_MD_CTX *write_hash; /* used for mac generation */
1479 # ifndef OPENSSL_NO_COMP
1480 COMP_CTX *compress; /* compression */
1481 # else
1482 char *compress;
1483 # endif
1484 /* session info */
1485 /* client cert? */
1486 /* This is used to hold the server certificate used */
1487 struct cert_st /* CERT */ *cert;
1488 /*
1489 * the session_id_context is used to ensure sessions are only reused in
1490 * the appropriate context
1491 */
1492 unsigned int sid_ctx_length;
1493 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1494 /* This can also be in the session once a session is established */
1495 SSL_SESSION *session;
1496 /* Default generate session ID callback. */
1497 GEN_SESSION_CB generate_session_id;
1498 /* Used in SSL3 */
1499 /*
1500 * 0 don't care about verify failure.
1501 * 1 fail if verify fails
1502 */
1503 int verify_mode;
1504 /* fail if callback returns 0 */
1505 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1506 /* optional informational callback */
1507 void (*info_callback) (const SSL *ssl, int type, int val);
1508 /* error bytes to be written */
1509 int error;
1510 /* actual code */
1511 int error_code;
1512 # ifndef OPENSSL_NO_KRB5
1513 /* Kerberos 5 context */
1514 KSSL_CTX *kssl_ctx;
1515 # endif /* OPENSSL_NO_KRB5 */
1516 # ifndef OPENSSL_NO_PSK
1517 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1518 char *identity,
1519 unsigned int max_identity_len,
1520 unsigned char *psk,
1521 unsigned int max_psk_len);
1522 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1523 unsigned char *psk,
1524 unsigned int max_psk_len);
1525 # endif
1526 SSL_CTX *ctx;
1527 /*
1528 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1529 * SSL_write() calls, good for nbio debuging :-)
1530 */
1531 int debug;
1532 /* extra application data */
1533 long verify_result;
1534 CRYPTO_EX_DATA ex_data;
1535 /* for server side, keep the list of CA_dn we can use */
1536 STACK_OF(X509_NAME) *client_CA;
1537 int references;
1538 /* protocol behaviour */
1539 unsigned long options;
1540 /* API behaviour */
1541 unsigned long mode;
1542 long max_cert_list;
1543 int first_packet;
1544 /* what was passed, used for SSLv3/TLS rollback check */
1545 int client_version;
1546 unsigned int max_send_fragment;
1547 # ifndef OPENSSL_NO_TLSEXT
1548 /* TLS extension debug callback */
1549 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1550 unsigned char *data, int len, void *arg);
1551 void *tlsext_debug_arg;
1552 char *tlsext_hostname;
1553 /*-
1554 * no further mod of servername
1555 * 0 : call the servername extension callback.
1556 * 1 : prepare 2, allow last ack just after in server callback.
1557 * 2 : don't call servername callback, no ack in server hello
1558 */
1559 int servername_done;
1560 /* certificate status request info */
1561 /* Status type or -1 if no status type */
1562 int tlsext_status_type;
1563 /* Expect OCSP CertificateStatus message */
1564 int tlsext_status_expected;
1565 /* OCSP status request only */
1566 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1567 X509_EXTENSIONS *tlsext_ocsp_exts;
1568 /* OCSP response received or to be sent */
1569 unsigned char *tlsext_ocsp_resp;
1570 int tlsext_ocsp_resplen;
1571 /* RFC4507 session ticket expected to be received or sent */
1572 int tlsext_ticket_expected;
1573 # ifndef OPENSSL_NO_EC
1574 size_t tlsext_ecpointformatlist_length;
1575 /* our list */
1576 unsigned char *tlsext_ecpointformatlist;
1577 size_t tlsext_ellipticcurvelist_length;
1578 /* our list */
1579 unsigned char *tlsext_ellipticcurvelist;
1580 # endif /* OPENSSL_NO_EC */
1581 /*
1582 * draft-rescorla-tls-opaque-prf-input-00.txt information to be used for
1583 * handshakes
1584 */
1585 void *tlsext_opaque_prf_input;
1586 size_t tlsext_opaque_prf_input_len;
1587 /* TLS Session Ticket extension override */
1588 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1589 /* TLS Session Ticket extension callback */
1590 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1591 void *tls_session_ticket_ext_cb_arg;
1592 /* TLS pre-shared secret session resumption */
1593 tls_session_secret_cb_fn tls_session_secret_cb;
1594 void *tls_session_secret_cb_arg;
1595 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1596 # ifndef OPENSSL_NO_NEXTPROTONEG
1597 /*
1598 * Next protocol negotiation. For the client, this is the protocol that
1599 * we sent in NextProtocol and is set when handling ServerHello
1600 * extensions. For a server, this is the client's selected_protocol from
1601 * NextProtocol and is set when handling the NextProtocol message, before
1602 * the Finished message.
1603 */
1604 unsigned char *next_proto_negotiated;
1605 unsigned char next_proto_negotiated_len;
1606 # endif
1607 # define session_ctx initial_ctx
1608 /* What we'll do */
1609 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1610 /* What's been chosen */
1611 SRTP_PROTECTION_PROFILE *srtp_profile;
1612 /*-
1613 * Is use of the Heartbeat extension negotiated?
1614 * 0: disabled
1615 * 1: enabled
1616 * 2: enabled, but not allowed to send Requests
1617 */
1618 unsigned int tlsext_heartbeat;
1619 /* Indicates if a HeartbeatRequest is in flight */
1620 unsigned int tlsext_hb_pending;
1621 /* HeartbeatRequest sequence number */
1622 unsigned int tlsext_hb_seq;
1623 /*
1624 * For a client, this contains the list of supported protocols in wire
1625 * format.
1626 */
1627 unsigned char *alpn_client_proto_list;
1628 unsigned alpn_client_proto_list_len;
1629 # else
1630 # define session_ctx ctx
1631 # endif /* OPENSSL_NO_TLSEXT */
1632 /*-
1633 * 1 if we are renegotiating.
1634 * 2 if we are a server and are inside a handshake
1635 * (i.e. not just sending a HelloRequest)
1636 */
1637 int renegotiate;
1638 # ifndef OPENSSL_NO_SRP
1639 /* ctx for SRP authentication */
1640 SRP_CTX srp_ctx;
1641 # endif
1642 /*
1643 * Callback for disabling session caching and ticket support on a session
1644 * basis, depending on the chosen cipher.
1645 */
1646 int (*not_resumable_session_cb) (SSL *ssl, int is_forward_secure);
1647 };
1648
1649 # endif
1650
1651 #ifdef __cplusplus
1652 }
1653 #endif
1654
1655 # include <openssl/ssl2.h>
1656 # include <openssl/ssl3.h>
1657 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1658 # include <openssl/dtls1.h> /* Datagram TLS */
1659 # include <openssl/ssl23.h>
1660 # include <openssl/srtp.h> /* Support for the use_srtp extension */
1661
1662 #ifdef __cplusplus
1663 extern "C" {
1664 #endif
1665
1666 /* compatibility */
1667 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1668 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1669 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1670 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1671 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1672 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1673
1674 /*
1675 * The following are the possible values for ssl->state are are used to
1676 * indicate where we are up to in the SSL connection establishment. The
1677 * macros that follow are about the only things you should need to use and
1678 * even then, only when using non-blocking IO. It can also be useful to work
1679 * out where you were when the connection failed
1680 */
1681
1682 # define SSL_ST_CONNECT 0x1000
1683 # define SSL_ST_ACCEPT 0x2000
1684 # define SSL_ST_MASK 0x0FFF
1685 # define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1686 # define SSL_ST_BEFORE 0x4000
1687 # define SSL_ST_OK 0x03
1688 # define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1689
1690 # define SSL_CB_LOOP 0x01
1691 # define SSL_CB_EXIT 0x02
1692 # define SSL_CB_READ 0x04
1693 # define SSL_CB_WRITE 0x08
1694 # define SSL_CB_ALERT 0x4000/* used in callback */
1695 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1696 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1697 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1698 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1699 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1700 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1701 # define SSL_CB_HANDSHAKE_START 0x10
1702 # define SSL_CB_HANDSHAKE_DONE 0x20
1703
1704 /* Is the SSL_connection established? */
1705 # define SSL_get_state(a) SSL_state(a)
1706 # define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1707 # define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1708 # define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1709 # define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1710 # define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1711
1712 /*
1713 * The following 2 states are kept in ssl->rstate when reads fail, you should
1714 * not need these
1715 */
1716 # define SSL_ST_READ_HEADER 0xF0
1717 # define SSL_ST_READ_BODY 0xF1
1718 # define SSL_ST_READ_DONE 0xF2
1719
1720 /*-
1721 * Obtain latest Finished message
1722 * -- that we sent (SSL_get_finished)
1723 * -- that we expected from peer (SSL_get_peer_finished).
1724 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1725 */
1726 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1727 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1728
1729 /*
1730 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1731 * 'ored' with SSL_VERIFY_PEER if they are desired
1732 */
1733 # define SSL_VERIFY_NONE 0x00
1734 # define SSL_VERIFY_PEER 0x01
1735 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1736 # define SSL_VERIFY_CLIENT_ONCE 0x04
1737
1738 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1739 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1740
1741 /* More backward compatibility */
1742 # define SSL_get_cipher(s) \
1743 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1744 # define SSL_get_cipher_bits(s,np) \
1745 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1746 # define SSL_get_cipher_version(s) \
1747 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1748 # define SSL_get_cipher_name(s) \
1749 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1750 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1751 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1752 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1753 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1754
1755 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1756 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1757
1758 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1759 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1760 * from SSL_AD_... */
1761 /* These alert types are for SSLv3 and TLSv1 */
1762 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1763 /* fatal */
1764 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1765 /* fatal */
1766 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1767 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1768 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1769 /* fatal */
1770 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1771 /* fatal */
1772 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1773 /* Not for TLS */
1774 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1775 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1776 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1777 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1778 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1779 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1780 /* fatal */
1781 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1782 /* fatal */
1783 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1784 /* fatal */
1785 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1786 /* fatal */
1787 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1788 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1789 /* fatal */
1790 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1791 /* fatal */
1792 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1793 /* fatal */
1794 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1795 /* fatal */
1796 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1797 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1798 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1799 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1800 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1801 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1802 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1803 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1804 /* fatal */
1805 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1806 /* fatal */
1807 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1808 # define SSL_ERROR_NONE 0
1809 # define SSL_ERROR_SSL 1
1810 # define SSL_ERROR_WANT_READ 2
1811 # define SSL_ERROR_WANT_WRITE 3
1812 # define SSL_ERROR_WANT_X509_LOOKUP 4
1813 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1814 * value/errno */
1815 # define SSL_ERROR_ZERO_RETURN 6
1816 # define SSL_ERROR_WANT_CONNECT 7
1817 # define SSL_ERROR_WANT_ACCEPT 8
1818 # define SSL_CTRL_NEED_TMP_RSA 1
1819 # define SSL_CTRL_SET_TMP_RSA 2
1820 # define SSL_CTRL_SET_TMP_DH 3
1821 # define SSL_CTRL_SET_TMP_ECDH 4
1822 # define SSL_CTRL_SET_TMP_RSA_CB 5
1823 # define SSL_CTRL_SET_TMP_DH_CB 6
1824 # define SSL_CTRL_SET_TMP_ECDH_CB 7
1825 # define SSL_CTRL_GET_SESSION_REUSED 8
1826 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1827 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1828 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1829 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1830 # define SSL_CTRL_GET_FLAGS 13
1831 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1832 # define SSL_CTRL_SET_MSG_CALLBACK 15
1833 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1834 /* only applies to datagram connections */
1835 # define SSL_CTRL_SET_MTU 17
1836 /* Stats */
1837 # define SSL_CTRL_SESS_NUMBER 20
1838 # define SSL_CTRL_SESS_CONNECT 21
1839 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1840 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1841 # define SSL_CTRL_SESS_ACCEPT 24
1842 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1843 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1844 # define SSL_CTRL_SESS_HIT 27
1845 # define SSL_CTRL_SESS_CB_HIT 28
1846 # define SSL_CTRL_SESS_MISSES 29
1847 # define SSL_CTRL_SESS_TIMEOUTS 30
1848 # define SSL_CTRL_SESS_CACHE_FULL 31
1849 # define SSL_CTRL_OPTIONS 32
1850 # define SSL_CTRL_MODE 33
1851 # define SSL_CTRL_GET_READ_AHEAD 40
1852 # define SSL_CTRL_SET_READ_AHEAD 41
1853 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1854 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1855 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1856 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1857 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1858 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1859 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1860 /* see tls1.h for macros based on these */
1861 # ifndef OPENSSL_NO_TLSEXT
1862 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1863 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1864 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1865 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1866 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1867 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1868 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1869 # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1870 # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1871 # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1872 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1873 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1874 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1875 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1876 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1877 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1878 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1879 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1880 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1881 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1882 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1883 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1884 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1885 # define SSL_CTRL_SET_SRP_ARG 78
1886 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1887 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1888 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1889 # ifndef OPENSSL_NO_HEARTBEATS
1890 # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1891 # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1892 # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1893 # endif
1894 # endif /* OPENSSL_NO_TLSEXT */
1895 # define DTLS_CTRL_GET_TIMEOUT 73
1896 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1897 # define DTLS_CTRL_LISTEN 75
1898 # define SSL_CTRL_GET_RI_SUPPORT 76
1899 # define SSL_CTRL_CLEAR_OPTIONS 77
1900 # define SSL_CTRL_CLEAR_MODE 78
1901 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1902 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1903 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1904 # define SSL_CTRL_CHAIN 88
1905 # define SSL_CTRL_CHAIN_CERT 89
1906 # define SSL_CTRL_GET_CURVES 90
1907 # define SSL_CTRL_SET_CURVES 91
1908 # define SSL_CTRL_SET_CURVES_LIST 92
1909 # define SSL_CTRL_GET_SHARED_CURVE 93
1910 # define SSL_CTRL_SET_ECDH_AUTO 94
1911 # define SSL_CTRL_SET_SIGALGS 97
1912 # define SSL_CTRL_SET_SIGALGS_LIST 98
1913 # define SSL_CTRL_CERT_FLAGS 99
1914 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1915 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1916 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1917 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1918 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1919 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1920 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1921 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1922 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1923 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1924 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1925 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1926 # define SSL_CTRL_GET_CHAIN_CERTS 115
1927 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1928 # define SSL_CTRL_SET_CURRENT_CERT 117
1929 # define SSL_CTRL_SET_DH_AUTO 118
1930 # define SSL_CTRL_CHECK_PROTO_VERSION 119
1931 # define DTLS_CTRL_SET_LINK_MTU 120
1932 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1933 # define SSL_CERT_SET_FIRST 1
1934 # define SSL_CERT_SET_NEXT 2
1935 # define SSL_CERT_SET_SERVER 3
1936 # define DTLSv1_get_timeout(ssl, arg) \
1937 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1938 # define DTLSv1_handle_timeout(ssl) \
1939 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1940 # define DTLSv1_listen(ssl, peer) \
1941 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1942 # define SSL_session_reused(ssl) \
1943 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1944 # define SSL_num_renegotiations(ssl) \
1945 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1946 # define SSL_clear_num_renegotiations(ssl) \
1947 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1948 # define SSL_total_renegotiations(ssl) \
1949 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1950 # define SSL_CTX_need_tmp_RSA(ctx) \
1951 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1952 # define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1953 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1954 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1955 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1956 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1957 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1958 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1959 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1960 # define SSL_set_dh_auto(s, onoff) \
1961 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1962 # define SSL_need_tmp_RSA(ssl) \
1963 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1964 # define SSL_set_tmp_rsa(ssl,rsa) \
1965 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1966 # define SSL_set_tmp_dh(ssl,dh) \
1967 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1968 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1969 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1970 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1971 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1972 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1973 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1974 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1975 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1976 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1977 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1978 # define SSL_CTX_set0_chain(ctx,sk) \
1979 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1980 # define SSL_CTX_set1_chain(ctx,sk) \
1981 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1982 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1983 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1984 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1985 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1986 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1987 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1988 # define SSL_CTX_clear_chain_certs(ctx) \
1989 SSL_CTX_set0_chain(ctx,NULL)
1990 # define SSL_CTX_build_cert_chain(ctx, flags) \
1991 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1992 # define SSL_CTX_select_current_cert(ctx,x509) \
1993 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1994 # define SSL_CTX_set_current_cert(ctx, op) \
1995 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1996 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1997 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1998 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1999 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
2000 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
2001 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
2002 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
2003 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
2004 # define SSL_set0_chain(ctx,sk) \
2005 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
2006 # define SSL_set1_chain(ctx,sk) \
2007 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
2008 # define SSL_add0_chain_cert(ctx,x509) \
2009 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
2010 # define SSL_add1_chain_cert(ctx,x509) \
2011 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
2012 # define SSL_get0_chain_certs(ctx,px509) \
2013 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
2014 # define SSL_clear_chain_certs(ctx) \
2015 SSL_set0_chain(ctx,NULL)
2016 # define SSL_build_cert_chain(s, flags) \
2017 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
2018 # define SSL_select_current_cert(ctx,x509) \
2019 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
2020 # define SSL_set_current_cert(ctx,op) \
2021 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
2022 # define SSL_set0_verify_cert_store(s,st) \
2023 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
2024 # define SSL_set1_verify_cert_store(s,st) \
2025 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
2026 # define SSL_set0_chain_cert_store(s,st) \
2027 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
2028 # define SSL_set1_chain_cert_store(s,st) \
2029 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
2030 # define SSL_get1_curves(ctx, s) \
2031 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
2032 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
2033 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2034 # define SSL_CTX_set1_curves_list(ctx, s) \
2035 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2036 # define SSL_set1_curves(ctx, clist, clistlen) \
2037 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2038 # define SSL_set1_curves_list(ctx, s) \
2039 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2040 # define SSL_get_shared_curve(s, n) \
2041 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
2042 # define SSL_CTX_set_ecdh_auto(ctx, onoff) \
2043 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2044 # define SSL_set_ecdh_auto(s, onoff) \
2045 SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2046 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
2047 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
2048 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
2049 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2050 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
2051 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
2052 # define SSL_set1_sigalgs_list(ctx, s) \
2053 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2054 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
2055 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
2056 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
2057 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2058 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
2059 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
2060 # define SSL_set1_client_sigalgs_list(ctx, s) \
2061 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2062 # define SSL_get0_certificate_types(s, clist) \
2063 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
2064 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
2065 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2066 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
2067 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2068 # define SSL_get_peer_signature_nid(s, pn) \
2069 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
2070 # define SSL_get_server_tmp_key(s, pk) \
2071 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
2072 # define SSL_get0_raw_cipherlist(s, plst) \
2073 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
2074 # define SSL_get0_ec_point_formats(s, plst) \
2075 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2076
2077 BIO_METHOD *BIO_f_ssl(void);
2078 BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
2079 BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
2080 BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
2081 int BIO_ssl_copy_session_id(BIO *to, BIO *from);
2082 void BIO_ssl_shutdown(BIO *ssl_bio);
2083
2084 int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
2085 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
2086 void SSL_CTX_free(SSL_CTX *);
2087 long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
2088 long SSL_CTX_get_timeout(const SSL_CTX *ctx);
2089 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
2090 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
2091 int SSL_want(const SSL *s);
2092 int SSL_clear(SSL *s);
2093
2094 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
2095
2096 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
2097 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
2098 char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
2099 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
2100 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
2101
2102 int SSL_get_fd(const SSL *s);
2103 int SSL_get_rfd(const SSL *s);
2104 int SSL_get_wfd(const SSL *s);
2105 const char *SSL_get_cipher_list(const SSL *s, int n);
2106 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
2107 int SSL_get_read_ahead(const SSL *s);
2108 int SSL_pending(const SSL *s);
2109 # ifndef OPENSSL_NO_SOCK
2110 int SSL_set_fd(SSL *s, int fd);
2111 int SSL_set_rfd(SSL *s, int fd);
2112 int SSL_set_wfd(SSL *s, int fd);
2113 # endif
2114 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
2115 BIO *SSL_get_rbio(const SSL *s);
2116 BIO *SSL_get_wbio(const SSL *s);
2117 int SSL_set_cipher_list(SSL *s, const char *str);
2118 void SSL_set_read_ahead(SSL *s, int yes);
2119 int SSL_get_verify_mode(const SSL *s);
2120 int SSL_get_verify_depth(const SSL *s);
2121 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
2122 void SSL_set_verify(SSL *s, int mode,
2123 int (*callback) (int ok, X509_STORE_CTX *ctx));
2124 void SSL_set_verify_depth(SSL *s, int depth);
2125 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
2126 # ifndef OPENSSL_NO_RSA
2127 int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2128 # endif
2129 int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
2130 int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
2131 int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2132 long len);
2133 int SSL_use_certificate(SSL *ssl, X509 *x);
2134 int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
2135
2136 # ifndef OPENSSL_NO_TLSEXT
2137 /* Set serverinfo data for the current active cert. */
2138 int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2139 size_t serverinfo_length);
2140 # ifndef OPENSSL_NO_STDIO
2141 int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
2142 # endif /* NO_STDIO */
2143
2144 # endif
2145
2146 # ifndef OPENSSL_NO_STDIO
2147 int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
2148 int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
2149 int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
2150 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2151 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2152 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
2153 /* PEM type */
2154 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
2155 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
2156 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2157 const char *file);
2158 # ifndef OPENSSL_SYS_VMS
2159 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2160 const char *dir);
2161 # endif
2162
2163 # endif
2164
2165 void SSL_load_error_strings(void);
2166 const char *SSL_state_string(const SSL *s);
2167 const char *SSL_rstate_string(const SSL *s);
2168 const char *SSL_state_string_long(const SSL *s);
2169 const char *SSL_rstate_string_long(const SSL *s);
2170 long SSL_SESSION_get_time(const SSL_SESSION *s);
2171 long SSL_SESSION_set_time(SSL_SESSION *s, long t);
2172 long SSL_SESSION_get_timeout(const SSL_SESSION *s);
2173 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
2174 void SSL_copy_session_id(SSL *to, const SSL *from);
2175 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2176 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
2177 unsigned int sid_ctx_len);
2178
2179 SSL_SESSION *SSL_SESSION_new(void);
2180 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
2181 unsigned int *len);
2182 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
2183 # ifndef OPENSSL_NO_STDIO
2184 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
2185 # endif
2186 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
2187 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
2188 void SSL_SESSION_free(SSL_SESSION *ses);
2189 int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
2190 int SSL_set_session(SSL *to, SSL_SESSION *session);
2191 int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
2192 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
2193 int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
2194 int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
2195 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
2196 unsigned int id_len);
2197 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
2198 long length);
2199
2200 # ifdef HEADER_X509_H
2201 X509 *SSL_get_peer_certificate(const SSL *s);
2202 # endif
2203
2204 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
2205
2206 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
2207 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
2208 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
2209 X509_STORE_CTX *);
2210 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2211 int (*callback) (int, X509_STORE_CTX *));
2212 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
2213 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2214 int (*cb) (X509_STORE_CTX *, void *),
2215 void *arg);
2216 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2217 void *arg);
2218 # ifndef OPENSSL_NO_RSA
2219 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
2220 # endif
2221 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2222 long len);
2223 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
2224 int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2225 const unsigned char *d, long len);
2226 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
2227 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2228 const unsigned char *d);
2229
2230 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
2231 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
2232
2233 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
2234 int SSL_check_private_key(const SSL *ctx);
2235
2236 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
2237 unsigned int sid_ctx_len);
2238
2239 SSL *SSL_new(SSL_CTX *ctx);
2240 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2241 unsigned int sid_ctx_len);
2242
2243 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
2244 int SSL_set_purpose(SSL *s, int purpose);
2245 int SSL_CTX_set_trust(SSL_CTX *s, int trust);
2246 int SSL_set_trust(SSL *s, int trust);
2247
2248 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
2249 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
2250
2251 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
2252 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
2253
2254 # ifndef OPENSSL_NO_SRP
2255 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
2256 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
2257 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
2258 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
2259 char *(*cb) (SSL *, void *));
2260 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
2261 int (*cb) (SSL *, void *));
2262 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
2263 int (*cb) (SSL *, int *, void *));
2264 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
2265
2266 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
2267 BIGNUM *sa, BIGNUM *v, char *info);
2268 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
2269 const char *grp);
2270
2271 BIGNUM *SSL_get_srp_g(SSL *s);
2272 BIGNUM *SSL_get_srp_N(SSL *s);
2273
2274 char *SSL_get_srp_username(SSL *s);
2275 char *SSL_get_srp_userinfo(SSL *s);
2276 # endif
2277
2278 void SSL_certs_clear(SSL *s);
2279 void SSL_free(SSL *ssl);
2280 int SSL_accept(SSL *ssl);
2281 int SSL_connect(SSL *ssl);
2282 int SSL_read(SSL *ssl, void *buf, int num);
2283 int SSL_peek(SSL *ssl, void *buf, int num);
2284 int SSL_write(SSL *ssl, const void *buf, int num);
2285 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
2286 long SSL_callback_ctrl(SSL *, int, void (*)(void));
2287 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
2288 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
2289
2290 int SSL_get_error(const SSL *s, int ret_code);
2291 const char *SSL_get_version(const SSL *s);
2292
2293 /* This sets the 'default' SSL version that SSL_new() will create */
2294 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
2295
2296 # ifndef OPENSSL_NO_SSL3_METHOD
2297 const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2298 const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2299 const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
2300 # endif
2301
2302 const SSL_METHOD *SSLv23_method(void); /* Negotiate highest available SSL/TLS
2303 * version */
2304 const SSL_METHOD *SSLv23_server_method(void); /* Negotiate highest available
2305 * SSL/TLS version */
2306 const SSL_METHOD *SSLv23_client_method(void); /* Negotiate highest available
2307 * SSL/TLS version */
2308
2309 const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2310 const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2311 const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
2312
2313 const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2314 const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2315 const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
2316
2317 const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2318 const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2319 const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
2320
2321 const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2322 const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2323 const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
2324
2325 const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
2326 const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
2327 const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
2328
2329 const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2330 const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2331 const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2332
2333 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2334 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2335
2336 int SSL_do_handshake(SSL *s);
2337 int SSL_renegotiate(SSL *s);
2338 int SSL_renegotiate_abbreviated(SSL *s);
2339 int SSL_renegotiate_pending(SSL *s);
2340 int SSL_shutdown(SSL *s);
2341
2342 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
2343 const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2344 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2345 const char *SSL_alert_type_string_long(int value);
2346 const char *SSL_alert_type_string(int value);
2347 const char *SSL_alert_desc_string_long(int value);
2348 const char *SSL_alert_desc_string(int value);
2349
2350 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2351 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2352 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2353 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2354 int SSL_add_client_CA(SSL *ssl, X509 *x);
2355 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2356
2357 void SSL_set_connect_state(SSL *s);
2358 void SSL_set_accept_state(SSL *s);
2359
2360 long SSL_get_default_timeout(const SSL *s);
2361
2362 int SSL_library_init(void);
2363
2364 char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2365 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
2366
2367 SSL *SSL_dup(SSL *ssl);
2368
2369 X509 *SSL_get_certificate(const SSL *ssl);
2370 /*
2371 * EVP_PKEY
2372 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2373
2374 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2375 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2376
2377 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2378 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2379 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2380 int SSL_get_quiet_shutdown(const SSL *ssl);
2381 void SSL_set_shutdown(SSL *ssl, int mode);
2382 int SSL_get_shutdown(const SSL *ssl);
2383 int SSL_version(const SSL *ssl);
2384 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2385 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2386 const char *CApath);
2387 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2388 SSL_SESSION *SSL_get_session(const SSL *ssl);
2389 SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2390 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2391 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2392 void SSL_set_info_callback(SSL *ssl,
2393 void (*cb) (const SSL *ssl, int type, int val));
2394 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2395 int val);
2396 int SSL_state(const SSL *ssl);
2397 void SSL_set_state(SSL *ssl, int state);
2398
2399 void SSL_set_verify_result(SSL *ssl, long v);
2400 long SSL_get_verify_result(const SSL *ssl);
2401
2402 int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2403 void *SSL_get_ex_data(const SSL *ssl, int idx);
2404 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2405 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
2406
2407 int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2408 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2409 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
2410 CRYPTO_EX_new *new_func,
2411 CRYPTO_EX_dup *dup_func,
2412 CRYPTO_EX_free *free_func);
2413
2414 int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2415 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2416 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2417 CRYPTO_EX_dup *dup_func,
2418 CRYPTO_EX_free *free_func);
2419
2420 int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2421
2422 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2423 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2424 # define SSL_CTX_sess_get_cache_size(ctx) \
2425 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2426 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2427 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2428 # define SSL_CTX_get_session_cache_mode(ctx) \
2429 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2430
2431 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2432 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2433 # define SSL_CTX_get_read_ahead(ctx) \
2434 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2435 # define SSL_CTX_set_read_ahead(ctx,m) \
2436 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2437 # define SSL_CTX_get_max_cert_list(ctx) \
2438 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2439 # define SSL_CTX_set_max_cert_list(ctx,m) \
2440 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2441 # define SSL_get_max_cert_list(ssl) \
2442 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2443 # define SSL_set_max_cert_list(ssl,m) \
2444 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2445
2446 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2447 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2448 # define SSL_set_max_send_fragment(ssl,m) \
2449 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2450
2451 /* NB: the keylength is only applicable when is_export is true */
2452 # ifndef OPENSSL_NO_RSA
2453 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2454 RSA *(*cb) (SSL *ssl, int is_export,
2455 int keylength));
2456
2457 void SSL_set_tmp_rsa_callback(SSL *ssl,
2458 RSA *(*cb) (SSL *ssl, int is_export,
2459 int keylength));
2460 # endif
2461 # ifndef OPENSSL_NO_DH
2462 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2463 DH *(*dh) (SSL *ssl, int is_export,
2464 int keylength));
2465 void SSL_set_tmp_dh_callback(SSL *ssl,
2466 DH *(*dh) (SSL *ssl, int is_export,
2467 int keylength));
2468 # endif
2469 # ifndef OPENSSL_NO_ECDH
2470 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2471 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2472 int keylength));
2473 void SSL_set_tmp_ecdh_callback(SSL *ssl,
2474 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2475 int keylength));
2476 # endif
2477
2478 # ifndef OPENSSL_NO_COMP
2479 const COMP_METHOD *SSL_get_current_compression(SSL *s);
2480 const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2481 const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2482 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2483 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2484 *meths);
2485 void SSL_COMP_free_compression_methods(void);
2486 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2487 # else
2488 const void *SSL_get_current_compression(SSL *s);
2489 const void *SSL_get_current_expansion(SSL *s);
2490 const char *SSL_COMP_get_name(const void *comp);
2491 void *SSL_COMP_get_compression_methods(void);
2492 int SSL_COMP_add_compression_method(int id, void *cm);
2493 # endif
2494
2495 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2496
2497 /* TLS extensions functions */
2498 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2499
2500 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2501 void *arg);
2502
2503 /* Pre-shared secret session resumption functions */
2504 int SSL_set_session_secret_cb(SSL *s,
2505 tls_session_secret_cb_fn tls_session_secret_cb,
2506 void *arg);
2507
2508 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2509 int (*cb) (SSL *ssl,
2510 int
2511 is_forward_secure));
2512
2513 void SSL_set_not_resumable_session_callback(SSL *ssl,
2514 int (*cb) (SSL *ssl,
2515 int
2516 is_forward_secure));
2517
2518 void SSL_set_debug(SSL *s, int debug);
2519 int SSL_cache_hit(SSL *s);
2520 int SSL_is_server(SSL *s);
2521
2522 SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2523 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2524 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2525 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2526 unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2527 int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2528
2529 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2530 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2531
2532 int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2533 int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2534 int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2535
2536 # ifndef OPENSSL_NO_SSL_TRACE
2537 void SSL_trace(int write_p, int version, int content_type,
2538 const void *buf, size_t len, SSL *ssl, void *arg);
2539 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
2540 # endif
2541
2542 /* What the "other" parameter contains in security callback */
2543 /* Mask for type */
2544 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2545 # define SSL_SECOP_OTHER_NONE 0
2546 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2547 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2548 # define SSL_SECOP_OTHER_DH (3 << 16)
2549 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2550 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2551 # define SSL_SECOP_OTHER_CERT (6 << 16)
2552
2553 /* Indicated operation refers to peer key or certificate */
2554 # define SSL_SECOP_PEER 0x1000
2555
2556 /* Values for "op" parameter in security callback */
2557
2558 /* Called to filter ciphers */
2559 /* Ciphers client supports */
2560 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2561 /* Cipher shared by client/server */
2562 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2563 /* Sanity check of cipher server selects */
2564 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2565 /* Curves supported by client */
2566 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2567 /* Curves shared by client/server */
2568 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2569 /* Sanity check of curve server selects */
2570 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2571 /* Temporary DH key */
2572 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_DH)
2573 /* SSL/TLS version */
2574 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2575 /* Session tickets */
2576 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2577 /* Supported signature algorithms sent to peer */
2578 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2579 /* Shared signature algorithm */
2580 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2581 /* Sanity check signature algorithm allowed */
2582 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2583 /* Used to get mask of supported public key signature algorithms */
2584 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2585 /* Use to see if compression is allowed */
2586 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2587 /* EE key in certificate */
2588 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2589 /* CA key in certificate */
2590 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2591 /* CA digest algorithm in certificate */
2592 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2593 /* Peer EE key in certificate */
2594 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2595 /* Peer CA key in certificate */
2596 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2597 /* Peer CA digest algorithm in certificate */
2598 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2599
2600 void SSL_set_security_level(SSL *s, int level);
2601 int SSL_get_security_level(const SSL *s);
2602 void SSL_set_security_callback(SSL *s,
2603 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
2604 int bits, int nid, void *other,
2605 void *ex));
2606 int (*SSL_get_security_callback(const SSL *s)) (SSL *s, SSL_CTX *ctx, int op,
2607 int bits, int nid,
2608 void *other, void *ex);
2609 void SSL_set0_security_ex_data(SSL *s, void *ex);
2610 void *SSL_get0_security_ex_data(const SSL *s);
2611
2612 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2613 int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2614 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2615 int (*cb) (SSL *s, SSL_CTX *ctx, int op,
2616 int bits, int nid, void *other,
2617 void *ex));
2618 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (SSL *s,
2619 SSL_CTX *ctx,
2620 int op, int bits,
2621 int nid,
2622 void *other,
2623 void *ex);
2624 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2625 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2626
2627 # ifndef OPENSSL_NO_UNIT_TEST
2628 const struct openssl_ssl_test_functions *SSL_test_functions(void);
2629 # endif
2630
2631 /* BEGIN ERROR CODES */
2632 /*
2633 * The following lines are auto generated by the script mkerr.pl. Any changes
2634 * made after this point may be overwritten when the script is next run.
2635 */
2636 void ERR_load_SSL_strings(void);
2637
2638 /* Error codes for the SSL functions. */
2639
2640 /* Function codes. */
2641 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2642 # define SSL_F_D2I_SSL_SESSION 103
2643 # define SSL_F_DO_DTLS1_WRITE 245
2644 # define SSL_F_DO_SSL3_WRITE 104
2645 # define SSL_F_DTLS1_ACCEPT 246
2646 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2647 # define SSL_F_DTLS1_BUFFER_RECORD 247
2648 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2649 # define SSL_F_DTLS1_CLIENT_HELLO 248
2650 # define SSL_F_DTLS1_CONNECT 249
2651 # define SSL_F_DTLS1_ENC 250
2652 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2653 # define SSL_F_DTLS1_GET_MESSAGE 252
2654 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2655 # define SSL_F_DTLS1_GET_RECORD 254
2656 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2657 # define SSL_F_DTLS1_HEARTBEAT 305
2658 # define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
2659 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2660 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2661 # define SSL_F_DTLS1_PROCESS_RECORD 257
2662 # define SSL_F_DTLS1_READ_BYTES 258
2663 # define SSL_F_DTLS1_READ_FAILED 259
2664 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2665 # define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2666 # define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2667 # define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2668 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2669 # define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2670 # define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2671 # define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2672 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2673 # define SSL_F_SSL23_ACCEPT 115
2674 # define SSL_F_SSL23_CLIENT_HELLO 116
2675 # define SSL_F_SSL23_CONNECT 117
2676 # define SSL_F_SSL23_GET_CLIENT_HELLO 118
2677 # define SSL_F_SSL23_GET_SERVER_HELLO 119
2678 # define SSL_F_SSL23_PEEK 237
2679 # define SSL_F_SSL23_READ 120
2680 # define SSL_F_SSL23_WRITE 121
2681 # define SSL_F_SSL3_ACCEPT 128
2682 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2683 # define SSL_F_SSL3_CALLBACK_CTRL 233
2684 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2685 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2686 # define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
2687 # define SSL_F_SSL3_CLIENT_HELLO 131
2688 # define SSL_F_SSL3_CONNECT 132
2689 # define SSL_F_SSL3_CTRL 213
2690 # define SSL_F_SSL3_CTX_CTRL 133
2691 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2692 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2693 # define SSL_F_SSL3_ENC 134
2694 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2695 # define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2696 # define SSL_F_SSL3_GET_CERT_STATUS 289
2697 # define SSL_F_SSL3_GET_CERT_VERIFY 136
2698 # define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2699 # define SSL_F_SSL3_GET_CLIENT_HELLO 138
2700 # define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2701 # define SSL_F_SSL3_GET_FINISHED 140
2702 # define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2703 # define SSL_F_SSL3_GET_MESSAGE 142
2704 # define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2705 # define SSL_F_SSL3_GET_NEXT_PROTO 306
2706 # define SSL_F_SSL3_GET_RECORD 143
2707 # define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2708 # define SSL_F_SSL3_GET_SERVER_DONE 145
2709 # define SSL_F_SSL3_GET_SERVER_HELLO 146
2710 # define SSL_F_SSL3_HANDSHAKE_MAC 285
2711 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2712 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2713 # define SSL_F_SSL3_PEEK 235
2714 # define SSL_F_SSL3_READ_BYTES 148
2715 # define SSL_F_SSL3_READ_N 149
2716 # define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2717 # define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2718 # define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2719 # define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2720 # define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2721 # define SSL_F_SSL3_SEND_SERVER_HELLO 242
2722 # define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2723 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2724 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2725 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2726 # define SSL_F_SSL3_WRITE_BYTES 158
2727 # define SSL_F_SSL3_WRITE_PENDING 159
2728 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2729 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2730 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2731 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2732 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2733 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2734 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2735 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2736 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2737 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2738 # define SSL_F_SSL_BAD_METHOD 160
2739 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2740 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2741 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 339
2742 # define SSL_F_SSL_CERT_DUP 221
2743 # define SSL_F_SSL_CERT_INST 222
2744 # define SSL_F_SSL_CERT_INSTANTIATE 214
2745 # define SSL_F_SSL_CERT_NEW 162
2746 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2747 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2748 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2749 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2750 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2751 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2752 # define SSL_F_SSL_CLEAR 164
2753 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2754 # define SSL_F_SSL_CONF_CMD 334
2755 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2756 # define SSL_F_SSL_CTRL 232
2757 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2758 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2759 # define SSL_F_SSL_CTX_NEW 169
2760 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2761 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2762 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2763 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2764 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2765 # define SSL_F_SSL_CTX_SET_TRUST 229
2766 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2767 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2768 # define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2769 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2770 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2771 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2772 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2773 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2774 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2775 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2776 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2777 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2778 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2779 # define SSL_F_SSL_DO_HANDSHAKE 180
2780 # define SSL_F_SSL_GET_NEW_SESSION 181
2781 # define SSL_F_SSL_GET_PREV_SESSION 217
2782 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2783 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2784 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2785 # define SSL_F_SSL_GET_SIGN_PKEY 183
2786 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2787 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2788 # define SSL_F_SSL_NEW 186
2789 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2790 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2791 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2792 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2793 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2794 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2795 # define SSL_F_SSL_PEEK 270
2796 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2797 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2798 # define SSL_F_SSL_READ 223
2799 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2800 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2801 # define SSL_F_SSL_SESSION_NEW 189
2802 # define SSL_F_SSL_SESSION_PRINT_FP 190
2803 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2804 # define SSL_F_SSL_SESS_CERT_NEW 225
2805 # define SSL_F_SSL_SET_CERT 191
2806 # define SSL_F_SSL_SET_CIPHER_LIST 271
2807 # define SSL_F_SSL_SET_FD 192
2808 # define SSL_F_SSL_SET_PKEY 193
2809 # define SSL_F_SSL_SET_PURPOSE 227
2810 # define SSL_F_SSL_SET_RFD 194
2811 # define SSL_F_SSL_SET_SESSION 195
2812 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2813 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2814 # define SSL_F_SSL_SET_TRUST 228
2815 # define SSL_F_SSL_SET_WFD 196
2816 # define SSL_F_SSL_SHUTDOWN 224
2817 # define SSL_F_SSL_SRP_CTX_INIT 313
2818 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2819 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2820 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2821 # define SSL_F_SSL_USE_CERTIFICATE 198
2822 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2823 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2824 # define SSL_F_SSL_USE_PRIVATEKEY 201
2825 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2826 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2827 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2828 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2829 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2830 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2831 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2832 # define SSL_F_SSL_WRITE 208
2833 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2834 # define SSL_F_TLS1_CERT_VERIFY_MAC 286
2835 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2836 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2837 # define SSL_F_TLS1_ENC 210
2838 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2839 # define SSL_F_TLS1_GET_CURVELIST 338
2840 # define SSL_F_TLS1_HEARTBEAT 315
2841 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2842 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2843 # define SSL_F_TLS1_PRF 284
2844 # define SSL_F_TLS1_PROCESS_HEARTBEAT 341
2845 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2846 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2847
2848 /* Reason codes. */
2849 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2850 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2851 # define SSL_R_BAD_ALERT_RECORD 101
2852 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2853 # define SSL_R_BAD_DATA 390
2854 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2855 # define SSL_R_BAD_DECOMPRESSION 107
2856 # define SSL_R_BAD_DH_G_LENGTH 108
2857 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2858 # define SSL_R_BAD_DH_P_LENGTH 110
2859 # define SSL_R_BAD_DIGEST_LENGTH 111
2860 # define SSL_R_BAD_DSA_SIGNATURE 112
2861 # define SSL_R_BAD_ECC_CERT 304
2862 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2863 # define SSL_R_BAD_ECPOINT 306
2864 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2865 # define SSL_R_BAD_HELLO_REQUEST 105
2866 # define SSL_R_BAD_LENGTH 271
2867 # define SSL_R_BAD_MAC_LENGTH 333
2868 # define SSL_R_BAD_MESSAGE_TYPE 114
2869 # define SSL_R_BAD_PACKET_LENGTH 115
2870 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2871 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2872 # define SSL_R_BAD_RSA_DECRYPT 118
2873 # define SSL_R_BAD_RSA_ENCRYPT 119
2874 # define SSL_R_BAD_RSA_E_LENGTH 120
2875 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2876 # define SSL_R_BAD_RSA_SIGNATURE 122
2877 # define SSL_R_BAD_SIGNATURE 123
2878 # define SSL_R_BAD_SRP_A_LENGTH 347
2879 # define SSL_R_BAD_SRP_B_LENGTH 348
2880 # define SSL_R_BAD_SRP_G_LENGTH 349
2881 # define SSL_R_BAD_SRP_N_LENGTH 350
2882 # define SSL_R_BAD_SRP_PARAMETERS 371
2883 # define SSL_R_BAD_SRP_S_LENGTH 351
2884 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2885 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2886 # define SSL_R_BAD_SSL_FILETYPE 124
2887 # define SSL_R_BAD_VALUE 384
2888 # define SSL_R_BAD_WRITE_RETRY 127
2889 # define SSL_R_BIO_NOT_SET 128
2890 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2891 # define SSL_R_BN_LIB 130
2892 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2893 # define SSL_R_CA_DN_TOO_LONG 132
2894 # define SSL_R_CA_KEY_TOO_SMALL 397
2895 # define SSL_R_CA_MD_TOO_WEAK 398
2896 # define SSL_R_CCS_RECEIVED_EARLY 133
2897 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2898 # define SSL_R_CERT_CB_ERROR 377
2899 # define SSL_R_CERT_LENGTH_MISMATCH 135
2900 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2901 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2902 # define SSL_R_CLIENTHELLO_TLSEXT 226
2903 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2904 # define SSL_R_COMPRESSION_DISABLED 343
2905 # define SSL_R_COMPRESSION_FAILURE 141
2906 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2907 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2908 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2909 # define SSL_R_COOKIE_MISMATCH 308
2910 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2911 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2912 # define SSL_R_DECRYPTION_FAILED 147
2913 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2914 # define SSL_R_DH_KEY_TOO_SMALL 394
2915 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2916 # define SSL_R_DIGEST_CHECK_FAILED 149
2917 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2918 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2919 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2920 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2921 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2922 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2923 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2924 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2925 # define SSL_R_EE_KEY_TOO_SMALL 399
2926 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2927 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2928 # define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2929 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2930 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2931 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2932 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2933 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2934 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2935 # define SSL_R_HTTPS_PROXY_REQUEST 155
2936 # define SSL_R_HTTP_REQUEST 156
2937 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2938 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2939 # define SSL_R_INCONSISTENT_COMPRESSION 340
2940 # define SSL_R_INVALID_COMMAND 280
2941 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2942 # define SSL_R_INVALID_NULL_CMD_NAME 385
2943 # define SSL_R_INVALID_PURPOSE 278
2944 # define SSL_R_INVALID_SERVERINFO_DATA 388
2945 # define SSL_R_INVALID_SRP_USERNAME 357
2946 # define SSL_R_INVALID_STATUS_RESPONSE 328
2947 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2948 # define SSL_R_INVALID_TRUST 279
2949 # define SSL_R_KRB5 285
2950 # define SSL_R_KRB5_C_CC_PRINC 286
2951 # define SSL_R_KRB5_C_GET_CRED 287
2952 # define SSL_R_KRB5_C_INIT 288
2953 # define SSL_R_KRB5_C_MK_REQ 289
2954 # define SSL_R_KRB5_S_BAD_TICKET 290
2955 # define SSL_R_KRB5_S_INIT 291
2956 # define SSL_R_KRB5_S_RD_REQ 292
2957 # define SSL_R_KRB5_S_TKT_EXPIRED 293
2958 # define SSL_R_KRB5_S_TKT_NYV 294
2959 # define SSL_R_KRB5_S_TKT_SKEW 295
2960 # define SSL_R_LENGTH_MISMATCH 159
2961 # define SSL_R_LENGTH_TOO_SHORT 160
2962 # define SSL_R_LIBRARY_BUG 274
2963 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2964 # define SSL_R_MISSING_DH_DSA_CERT 162
2965 # define SSL_R_MISSING_DH_KEY 163
2966 # define SSL_R_MISSING_DH_RSA_CERT 164
2967 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2968 # define SSL_R_MISSING_ECDH_CERT 382
2969 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2970 # define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2971 # define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2972 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2973 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2974 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2975 # define SSL_R_MISSING_SRP_PARAM 358
2976 # define SSL_R_MISSING_TMP_DH_KEY 171
2977 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2978 # define SSL_R_MISSING_TMP_RSA_KEY 172
2979 # define SSL_R_MISSING_TMP_RSA_PKEY 173
2980 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2981 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2982 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2983 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2984 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2985 # define SSL_R_NO_CERTIFICATE_SET 179
2986 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2987 # define SSL_R_NO_CIPHERS_PASSED 182
2988 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2989 # define SSL_R_NO_CIPHER_MATCH 185
2990 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2991 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2992 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2993 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2994 # define SSL_R_NO_METHOD_SPECIFIED 188
2995 # define SSL_R_NO_PEM_EXTENSIONS 389
2996 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2997 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2998 # define SSL_R_NO_RENEGOTIATION 339
2999 # define SSL_R_NO_REQUIRED_DIGEST 324
3000 # define SSL_R_NO_SHARED_CIPHER 193
3001 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
3002 # define SSL_R_NO_SRTP_PROFILES 359
3003 # define SSL_R_NO_VERIFY_CALLBACK 194
3004 # define SSL_R_NULL_SSL_CTX 195
3005 # define SSL_R_NULL_SSL_METHOD_PASSED 196
3006 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
3007 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
3008 # define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
3009 # define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
3010 # define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
3011 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
3012 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
3013 # define SSL_R_PARSE_TLSEXT 227
3014 # define SSL_R_PATH_TOO_LONG 270
3015 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
3016 # define SSL_R_PEM_NAME_BAD_PREFIX 391
3017 # define SSL_R_PEM_NAME_TOO_SHORT 392
3018 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
3019 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
3020 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
3021 # define SSL_R_PSK_NO_CLIENT_CB 224
3022 # define SSL_R_PSK_NO_SERVER_CB 225
3023 # define SSL_R_READ_BIO_NOT_SET 211
3024 # define SSL_R_READ_TIMEOUT_EXPIRED 312
3025 # define SSL_R_RECORD_LENGTH_MISMATCH 213
3026 # define SSL_R_RECORD_TOO_LARGE 214
3027 # define SSL_R_RECORD_TOO_SMALL 298
3028 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
3029 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
3030 # define SSL_R_RENEGOTIATION_MISMATCH 337
3031 # define SSL_R_REQUIRED_CIPHER_MISSING 215
3032 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
3033 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
3034 # define SSL_R_SERVERHELLO_TLSEXT 275
3035 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
3036 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
3037 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
3038 # define SSL_R_SRP_A_CALC 361
3039 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
3040 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
3041 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
3042 # define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
3043 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
3044 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
3045 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
3046 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
3047 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
3048 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
3049 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
3050 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
3051 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
3052 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
3053 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
3054 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
3055 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
3056 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
3057 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
3058 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
3059 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
3060 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
3061 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
3062 # define SSL_R_SSL_NEGATIVE_LENGTH 372
3063 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
3064 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
3065 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
3066 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
3067 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
3068 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
3069 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
3070 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
3071 # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
3072 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
3073 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
3074 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
3075 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
3076 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
3077 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
3078 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
3079 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
3080 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
3081 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
3082 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
3083 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
3084 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
3085 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
3086 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
3087 # define SSL_R_TLS_HEARTBEAT_PENDING 366
3088 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
3089 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
3090 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
3091 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
3092 # define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
3093 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
3094 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
3095 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
3096 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
3097 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
3098 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
3099 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
3100 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
3101 # define SSL_R_UNEXPECTED_MESSAGE 244
3102 # define SSL_R_UNEXPECTED_RECORD 245
3103 # define SSL_R_UNINITIALIZED 276
3104 # define SSL_R_UNKNOWN_ALERT_TYPE 246
3105 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
3106 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
3107 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
3108 # define SSL_R_UNKNOWN_CMD_NAME 386
3109 # define SSL_R_UNKNOWN_DIGEST 368
3110 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
3111 # define SSL_R_UNKNOWN_PKEY_TYPE 251
3112 # define SSL_R_UNKNOWN_PROTOCOL 252
3113 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
3114 # define SSL_R_UNKNOWN_SSL_VERSION 254
3115 # define SSL_R_UNKNOWN_STATE 255
3116 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
3117 # define SSL_R_UNSUPPORTED_CIPHER 256
3118 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
3119 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
3120 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
3121 # define SSL_R_UNSUPPORTED_PROTOCOL 258
3122 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
3123 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
3124 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
3125 # define SSL_R_VERSION_TOO_LOW 396
3126 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
3127 # define SSL_R_WRONG_CIPHER_RETURNED 261
3128 # define SSL_R_WRONG_CURVE 378
3129 # define SSL_R_WRONG_MESSAGE_TYPE 262
3130 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
3131 # define SSL_R_WRONG_SIGNATURE_SIZE 265
3132 # define SSL_R_WRONG_SIGNATURE_TYPE 370
3133 # define SSL_R_WRONG_SSL_VERSION 266
3134 # define SSL_R_WRONG_VERSION_NUMBER 267
3135 # define SSL_R_X509_LIB 268
3136 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
3137
3138 #ifdef __cplusplus
3139 }
3140 #endif
3141 #endif