]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl.h
b8456c692bd946217ec19a6fa2e00cd645b0954a
[thirdparty/openssl.git] / ssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 # define HEADER_SSL_H
145
146 # include <openssl/e_os2.h>
147
148 # ifndef OPENSSL_NO_COMP
149 # include <openssl/comp.h>
150 # endif
151 # ifndef OPENSSL_NO_BIO
152 # include <openssl/bio.h>
153 # endif
154 # ifndef OPENSSL_NO_DEPRECATED
155 # ifndef OPENSSL_NO_X509
156 # include <openssl/x509.h>
157 # endif
158 # include <openssl/crypto.h>
159 # include <openssl/lhash.h>
160 # include <openssl/buffer.h>
161 # endif
162 # include <openssl/pem.h>
163 # include <openssl/hmac.h>
164
165 # include <openssl/kssl.h>
166 # include <openssl/safestack.h>
167 # include <openssl/symhacks.h>
168
169 #ifdef __cplusplus
170 extern "C" {
171 #endif
172
173 /* SSLeay version number for ASN.1 encoding of the session information */
174 /*-
175 * Version 0 - initial version
176 * Version 1 - added the optional peer certificate
177 */
178 # define SSL_SESSION_ASN1_VERSION 0x0001
179
180 /* text strings for the ciphers */
181 # define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
182 # define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
183 # define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
184 # define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
185 # define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
186 # define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
187 # define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
188 # define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
189 # define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
190 # define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
191
192 /*
193 * VRS Additional Kerberos5 entries
194 */
195 # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
196 # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
197 # define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
198 # define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
199 # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
200 # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
201 # define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
202 # define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
203
204 # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
205 # define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
206 # define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
207 # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
208 # define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
209 # define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
210
211 # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
212 # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
213 # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
214 # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
215 # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
216 # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
217 # define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
218
219 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
220 # define SSL_MAX_SID_CTX_LENGTH 32
221
222 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
223 # define SSL_MAX_KEY_ARG_LENGTH 8
224 # define SSL_MAX_MASTER_KEY_LENGTH 48
225
226 /* These are used to specify which ciphers to use and not to use */
227
228 # define SSL_TXT_EXP40 "EXPORT40"
229 # define SSL_TXT_EXP56 "EXPORT56"
230 # define SSL_TXT_LOW "LOW"
231 # define SSL_TXT_MEDIUM "MEDIUM"
232 # define SSL_TXT_HIGH "HIGH"
233 # define SSL_TXT_FIPS "FIPS"
234
235 # define SSL_TXT_kFZA "kFZA"/* unused! */
236 # define SSL_TXT_aFZA "aFZA"/* unused! */
237 # define SSL_TXT_eFZA "eFZA"/* unused! */
238 # define SSL_TXT_FZA "FZA"/* unused! */
239
240 # define SSL_TXT_aNULL "aNULL"
241 # define SSL_TXT_eNULL "eNULL"
242 # define SSL_TXT_NULL "NULL"
243
244 # define SSL_TXT_kRSA "kRSA"
245 # define SSL_TXT_kDHr "kDHr"/* no such ciphersuites supported! */
246 # define SSL_TXT_kDHd "kDHd"/* no such ciphersuites supported! */
247 # define SSL_TXT_kDH "kDH"/* no such ciphersuites supported! */
248 # define SSL_TXT_kEDH "kEDH"
249 # define SSL_TXT_kKRB5 "kKRB5"
250 # define SSL_TXT_kECDHr "kECDHr"
251 # define SSL_TXT_kECDHe "kECDHe"
252 # define SSL_TXT_kECDH "kECDH"
253 # define SSL_TXT_kEECDH "kEECDH"
254 # define SSL_TXT_kPSK "kPSK"
255 # define SSL_TXT_kGOST "kGOST"
256 # define SSL_TXT_kSRP "kSRP"
257
258 # define SSL_TXT_aRSA "aRSA"
259 # define SSL_TXT_aDSS "aDSS"
260 # define SSL_TXT_aDH "aDH"/* no such ciphersuites supported! */
261 # define SSL_TXT_aECDH "aECDH"
262 # define SSL_TXT_aKRB5 "aKRB5"
263 # define SSL_TXT_aECDSA "aECDSA"
264 # define SSL_TXT_aPSK "aPSK"
265 # define SSL_TXT_aGOST94 "aGOST94"
266 # define SSL_TXT_aGOST01 "aGOST01"
267 # define SSL_TXT_aGOST "aGOST"
268 # define SSL_TXT_aSRP "aSRP"
269
270 # define SSL_TXT_DSS "DSS"
271 # define SSL_TXT_DH "DH"
272 # define SSL_TXT_EDH "EDH"/* same as "kEDH:-ADH" */
273 # define SSL_TXT_ADH "ADH"
274 # define SSL_TXT_RSA "RSA"
275 # define SSL_TXT_ECDH "ECDH"
276 # define SSL_TXT_EECDH "EECDH"/* same as "kEECDH:-AECDH" */
277 # define SSL_TXT_AECDH "AECDH"
278 # define SSL_TXT_ECDSA "ECDSA"
279 # define SSL_TXT_KRB5 "KRB5"
280 # define SSL_TXT_PSK "PSK"
281 # define SSL_TXT_SRP "SRP"
282
283 # define SSL_TXT_DES "DES"
284 # define SSL_TXT_3DES "3DES"
285 # define SSL_TXT_RC4 "RC4"
286 # define SSL_TXT_RC2 "RC2"
287 # define SSL_TXT_IDEA "IDEA"
288 # define SSL_TXT_SEED "SEED"
289 # define SSL_TXT_AES128 "AES128"
290 # define SSL_TXT_AES256 "AES256"
291 # define SSL_TXT_AES "AES"
292 # define SSL_TXT_AES_GCM "AESGCM"
293 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
294 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
295 # define SSL_TXT_CAMELLIA "CAMELLIA"
296
297 # define SSL_TXT_MD5 "MD5"
298 # define SSL_TXT_SHA1 "SHA1"
299 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
300 # define SSL_TXT_GOST94 "GOST94"
301 # define SSL_TXT_GOST89MAC "GOST89MAC"
302 # define SSL_TXT_SHA256 "SHA256"
303 # define SSL_TXT_SHA384 "SHA384"
304
305 # define SSL_TXT_SSLV2 "SSLv2"
306 # define SSL_TXT_SSLV3 "SSLv3"
307 # define SSL_TXT_TLSV1 "TLSv1"
308 # define SSL_TXT_TLSV1_1 "TLSv1.1"
309 # define SSL_TXT_TLSV1_2 "TLSv1.2"
310
311 # define SSL_TXT_EXP "EXP"
312 # define SSL_TXT_EXPORT "EXPORT"
313
314 # define SSL_TXT_ALL "ALL"
315
316 /*-
317 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
318 * ciphers normally not being used.
319 * Example: "RC4" will activate all ciphers using RC4 including ciphers
320 * without authentication, which would normally disabled by DEFAULT (due
321 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
322 * will make sure that it is also disabled in the specific selection.
323 * COMPLEMENTOF* identifiers are portable between version, as adjustments
324 * to the default cipher setup will also be included here.
325 *
326 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
327 * DEFAULT gets, as only selection is being done and no sorting as needed
328 * for DEFAULT.
329 */
330 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
331 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
332
333 /*
334 * The following cipher list is used by default. It also is substituted when
335 * an application-defined cipher list string starts with 'DEFAULT'.
336 */
337 # define SSL_DEFAULT_CIPHER_LIST "ALL:!EXPORT:!aNULL:!eNULL:!SSLv2"
338 /*
339 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
340 * starts with a reasonable order, and all we have to do for DEFAULT is
341 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
342 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
343 */
344
345 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
346 # define SSL_SENT_SHUTDOWN 1
347 # define SSL_RECEIVED_SHUTDOWN 2
348
349 #ifdef __cplusplus
350 }
351 #endif
352
353 #ifdef __cplusplus
354 extern "C" {
355 #endif
356
357 # if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
358 # define OPENSSL_NO_SSL2
359 # endif
360
361 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
362 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
363
364 /*
365 * This is needed to stop compilers complaining about the 'struct ssl_st *'
366 * function parameters used to prototype callbacks in SSL_CTX.
367 */
368 typedef struct ssl_st *ssl_crock_st;
369 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
370 typedef struct ssl_method_st SSL_METHOD;
371 typedef struct ssl_cipher_st SSL_CIPHER;
372 typedef struct ssl_session_st SSL_SESSION;
373
374 DECLARE_STACK_OF(SSL_CIPHER)
375
376 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
377 typedef struct srtp_protection_profile_st {
378 const char *name;
379 unsigned long id;
380 } SRTP_PROTECTION_PROFILE;
381
382 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
383
384 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
385 const unsigned char *data,
386 int len, void *arg);
387 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
388 int *secret_len,
389 STACK_OF(SSL_CIPHER) *peer_ciphers,
390 SSL_CIPHER **cipher, void *arg);
391
392 # ifndef OPENSSL_NO_SSL_INTERN
393
394 /* used to hold info on the particular ciphers used */
395 struct ssl_cipher_st {
396 int valid;
397 const char *name; /* text name */
398 unsigned long id; /* id, 4 bytes, first is version */
399 /*
400 * changed in 0.9.9: these four used to be portions of a single value
401 * 'algorithms'
402 */
403 unsigned long algorithm_mkey; /* key exchange algorithm */
404 unsigned long algorithm_auth; /* server authentication */
405 unsigned long algorithm_enc; /* symmetric encryption */
406 unsigned long algorithm_mac; /* symmetric authentication */
407 unsigned long algorithm_ssl; /* (major) protocol version */
408 unsigned long algo_strength; /* strength and export flags */
409 unsigned long algorithm2; /* Extra flags */
410 int strength_bits; /* Number of bits really used */
411 int alg_bits; /* Number of bits for algorithm */
412 };
413
414 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
415 struct ssl_method_st {
416 int version;
417 int (*ssl_new) (SSL *s);
418 void (*ssl_clear) (SSL *s);
419 void (*ssl_free) (SSL *s);
420 int (*ssl_accept) (SSL *s);
421 int (*ssl_connect) (SSL *s);
422 int (*ssl_read) (SSL *s, void *buf, int len);
423 int (*ssl_peek) (SSL *s, void *buf, int len);
424 int (*ssl_write) (SSL *s, const void *buf, int len);
425 int (*ssl_shutdown) (SSL *s);
426 int (*ssl_renegotiate) (SSL *s);
427 int (*ssl_renegotiate_check) (SSL *s);
428 long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
429 max, int *ok);
430 int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
431 int peek);
432 int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
433 int (*ssl_dispatch_alert) (SSL *s);
434 long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
435 long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
436 const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
437 int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
438 int (*ssl_pending) (const SSL *s);
439 int (*num_ciphers) (void);
440 const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
441 const struct ssl_method_st *(*get_ssl_method) (int version);
442 long (*get_timeout) (void);
443 struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
444 int (*ssl_version) (void);
445 long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
446 long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
447 };
448
449 /*-
450 * Lets make this into an ASN.1 type structure as follows
451 * SSL_SESSION_ID ::= SEQUENCE {
452 * version INTEGER, -- structure version number
453 * SSLversion INTEGER, -- SSL version number
454 * Cipher OCTET STRING, -- the 3 byte cipher ID
455 * Session_ID OCTET STRING, -- the Session ID
456 * Master_key OCTET STRING, -- the master key
457 * KRB5_principal OCTET STRING -- optional Kerberos principal
458 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
459 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
460 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
461 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
462 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
463 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
464 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
465 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
466 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
467 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
468 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
469 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
470 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
471 * }
472 * Look in ssl/ssl_asn1.c for more details
473 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
474 */
475 struct ssl_session_st {
476 int ssl_version; /* what ssl version session info is being
477 * kept in here? */
478 /* only really used in SSLv2 */
479 unsigned int key_arg_length;
480 unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
481 int master_key_length;
482 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
483 /* session_id - valid? */
484 unsigned int session_id_length;
485 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
486 /*
487 * this is used to determine whether the session is being reused in the
488 * appropriate context. It is up to the application to set this, via
489 * SSL_new
490 */
491 unsigned int sid_ctx_length;
492 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
493 # ifndef OPENSSL_NO_KRB5
494 unsigned int krb5_client_princ_len;
495 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
496 # endif /* OPENSSL_NO_KRB5 */
497 # ifndef OPENSSL_NO_PSK
498 char *psk_identity_hint;
499 char *psk_identity;
500 # endif
501 /*
502 * Used to indicate that session resumption is not allowed. Applications
503 * can also set this bit for a new session via not_resumable_session_cb
504 * to disable session caching and tickets.
505 */
506 int not_resumable;
507 /* The cert is the certificate used to establish this connection */
508 struct sess_cert_st /* SESS_CERT */ *sess_cert;
509 /*
510 * This is the cert for the other end. On clients, it will be the same as
511 * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
512 * not retained in the external representation of sessions, see
513 * ssl_asn1.c).
514 */
515 X509 *peer;
516 /*
517 * when app_verify_callback accepts a session where the peer's
518 * certificate is not ok, we must remember the error for session reuse:
519 */
520 long verify_result; /* only for servers */
521 int references;
522 long timeout;
523 long time;
524 unsigned int compress_meth; /* Need to lookup the method */
525 const SSL_CIPHER *cipher;
526 unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
527 * to load the 'cipher' structure */
528 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
529 CRYPTO_EX_DATA ex_data; /* application specific data */
530 /*
531 * These are used to make removal of session-ids more efficient and to
532 * implement a maximum cache size.
533 */
534 struct ssl_session_st *prev, *next;
535 # ifndef OPENSSL_NO_TLSEXT
536 char *tlsext_hostname;
537 # ifndef OPENSSL_NO_EC
538 size_t tlsext_ecpointformatlist_length;
539 unsigned char *tlsext_ecpointformatlist; /* peer's list */
540 size_t tlsext_ellipticcurvelist_length;
541 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
542 # endif /* OPENSSL_NO_EC */
543 /* RFC4507 info */
544 unsigned char *tlsext_tick; /* Session ticket */
545 size_t tlsext_ticklen; /* Session ticket length */
546 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
547 # endif
548 # ifndef OPENSSL_NO_SRP
549 char *srp_username;
550 # endif
551 };
552
553 # endif
554
555 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
556 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
557 /* Allow initial connection to servers that don't support RI */
558 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
559 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
560 # define SSL_OP_TLSEXT_PADDING 0x00000010L
561 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
562 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
563 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
564 # define SSL_OP_TLS_D5_BUG 0x00000100L
565 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
566
567 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
568 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
569 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
570 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
571
572 /*
573 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
574 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
575 * workaround is not needed. Unfortunately some broken SSL/TLS
576 * implementations cannot handle it at all, which is why we include it in
577 * SSL_OP_ALL.
578 */
579 /* added in 0.9.6e */
580 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L
581
582 /*
583 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
584 * used to be 0x000FFFFFL before 0.9.7.
585 */
586 # define SSL_OP_ALL 0x80000BFFL
587
588 /* DTLS options */
589 # define SSL_OP_NO_QUERY_MTU 0x00001000L
590 /* Turn on Cookie Exchange (on relevant for servers) */
591 # define SSL_OP_COOKIE_EXCHANGE 0x00002000L
592 /* Don't use RFC4507 ticket extension */
593 # define SSL_OP_NO_TICKET 0x00004000L
594 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
595 # define SSL_OP_CISCO_ANYCONNECT 0x00008000L
596
597 /* As server, disallow session resumption on renegotiation */
598 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
599 /* Don't use compression even if supported */
600 # define SSL_OP_NO_COMPRESSION 0x00020000L
601 /* Permit unsafe legacy renegotiation */
602 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
603 /* If set, always create a new key when using tmp_ecdh parameters */
604 # define SSL_OP_SINGLE_ECDH_USE 0x00080000L
605 /* If set, always create a new key when using tmp_dh parameters */
606 # define SSL_OP_SINGLE_DH_USE 0x00100000L
607 /* Does nothing: retained for compatibiity */
608 # define SSL_OP_EPHEMERAL_RSA 0x0
609 /*
610 * Set on servers to choose the cipher according to the server's preferences
611 */
612 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
613 /*
614 * If set, a server will allow a client to issue a SSLv3.0 version number as
615 * latest version supported in the premaster secret, even when TLSv1.0
616 * (version 3.1) was announced in the client hello. Normally this is
617 * forbidden to prevent version rollback attacks.
618 */
619 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
620
621 # define SSL_OP_NO_SSLv2 0x01000000L
622 # define SSL_OP_NO_SSLv3 0x02000000L
623 # define SSL_OP_NO_TLSv1 0x04000000L
624 # define SSL_OP_NO_TLSv1_2 0x08000000L
625 # define SSL_OP_NO_TLSv1_1 0x10000000L
626
627 /*
628 * These next two were never actually used for anything since SSLeay zap so
629 * we have some more flags.
630 */
631 /*
632 * The next flag deliberately changes the ciphertest, this is a check for the
633 * PKCS#1 attack
634 */
635 # define SSL_OP_PKCS1_CHECK_1 0x0
636 # define SSL_OP_PKCS1_CHECK_2 0x0
637
638 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
639 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
640 /*
641 * Make server add server-hello extension from early version of cryptopro
642 * draft, when GOST ciphersuite is negotiated. Required for interoperability
643 * with CryptoPro CSP 3.x
644 */
645 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
646
647 /*
648 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
649 * when just a single record has been written):
650 */
651 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
652 /*
653 * Make it possible to retry SSL_write() with changed buffer location (buffer
654 * contents must stay the same!); this is not the default to avoid the
655 * misconception that non-blocking SSL_write() behaves like non-blocking
656 * write():
657 */
658 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
659 /*
660 * Never bother the application with retries if the transport is blocking:
661 */
662 # define SSL_MODE_AUTO_RETRY 0x00000004L
663 /* Don't attempt to automatically build certificate chain */
664 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
665 /*
666 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
667 * TLS only.) "Released" buffers are put onto a free-list in the context or
668 * just freed (depending on the context's setting for freelist_max_len).
669 */
670 # define SSL_MODE_RELEASE_BUFFERS 0x00000010L
671 /*
672 * Send the current time in the Random fields of the ClientHello and
673 * ServerHello records for compatibility with hypothetical implementations
674 * that require it.
675 */
676 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
677 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
678 /*
679 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
680 * that reconnect with a downgraded protocol version; see
681 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
682 * application attempts a normal handshake. Only use this in explicit
683 * fallback retries, following the guidance in
684 * draft-ietf-tls-downgrade-scsv-00.
685 */
686 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
687
688 /*
689 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
690 * cannot be used to clear bits.
691 */
692
693 # define SSL_CTX_set_options(ctx,op) \
694 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
695 # define SSL_CTX_clear_options(ctx,op) \
696 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
697 # define SSL_CTX_get_options(ctx) \
698 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
699 # define SSL_set_options(ssl,op) \
700 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
701 # define SSL_clear_options(ssl,op) \
702 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
703 # define SSL_get_options(ssl) \
704 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
705
706 # define SSL_CTX_set_mode(ctx,op) \
707 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
708 # define SSL_CTX_clear_mode(ctx,op) \
709 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
710 # define SSL_CTX_get_mode(ctx) \
711 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
712 # define SSL_clear_mode(ssl,op) \
713 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
714 # define SSL_set_mode(ssl,op) \
715 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
716 # define SSL_get_mode(ssl) \
717 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
718 # define SSL_set_mtu(ssl, mtu) \
719 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
720 # define DTLS_set_link_mtu(ssl, mtu) \
721 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
722 # define DTLS_get_link_min_mtu(ssl) \
723 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
724
725 # define SSL_get_secure_renegotiation_support(ssl) \
726 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
727
728 # ifndef OPENSSL_NO_HEARTBEATS
729 # define SSL_heartbeat(ssl) \
730 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
731 # endif
732
733 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
734 void (*cb) (int write_p, int version,
735 int content_type, const void *buf,
736 size_t len, SSL *ssl, void *arg));
737 void SSL_set_msg_callback(SSL *ssl,
738 void (*cb) (int write_p, int version,
739 int content_type, const void *buf,
740 size_t len, SSL *ssl, void *arg));
741 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
742 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
743
744 # ifndef OPENSSL_NO_SRP
745
746 # ifndef OPENSSL_NO_SSL_INTERN
747
748 typedef struct srp_ctx_st {
749 /* param for all the callbacks */
750 void *SRP_cb_arg;
751 /* set client Hello login callback */
752 int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
753 /* set SRP N/g param callback for verification */
754 int (*SRP_verify_param_callback) (SSL *, void *);
755 /* set SRP client passwd callback */
756 char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
757 char *login;
758 BIGNUM *N, *g, *s, *B, *A;
759 BIGNUM *a, *b, *v;
760 char *info;
761 int strength;
762 unsigned long srp_Mask;
763 } SRP_CTX;
764
765 # endif
766
767 /* see tls_srp.c */
768 int SSL_SRP_CTX_init(SSL *s);
769 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
770 int SSL_SRP_CTX_free(SSL *ctx);
771 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
772 int SSL_srp_server_param_with_username(SSL *s, int *ad);
773 int SRP_generate_server_master_secret(SSL *s, unsigned char *master_key);
774 int SRP_Calc_A_param(SSL *s);
775 int SRP_generate_client_master_secret(SSL *s, unsigned char *master_key);
776
777 # endif
778
779 # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
780 # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
781 /* 30k max cert list :-) */
782 # else
783 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
784 /* 100k max cert list :-) */
785 # endif
786
787 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
788
789 /*
790 * This callback type is used inside SSL_CTX, SSL, and in the functions that
791 * set them. It is used to override the generation of SSL/TLS session IDs in
792 * a server. Return value should be zero on an error, non-zero to proceed.
793 * Also, callbacks should themselves check if the id they generate is unique
794 * otherwise the SSL handshake will fail with an error - callbacks can do
795 * this using the 'ssl' value they're passed by;
796 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
797 * is set at the maximum size the session ID can be. In SSLv2 this is 16
798 * bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback can alter this
799 * length to be less if desired, but under SSLv2 session IDs are supposed to
800 * be fixed at 16 bytes so the id will be padded after the callback returns
801 * in this case. It is also an error for the callback to set the size to
802 * zero.
803 */
804 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
805 unsigned int *id_len);
806
807 typedef struct ssl_comp_st SSL_COMP;
808
809 # ifndef OPENSSL_NO_SSL_INTERN
810
811 struct ssl_comp_st {
812 int id;
813 const char *name;
814 # ifndef OPENSSL_NO_COMP
815 COMP_METHOD *method;
816 # else
817 char *method;
818 # endif
819 };
820
821 DECLARE_STACK_OF(SSL_COMP)
822 DECLARE_LHASH_OF(SSL_SESSION);
823
824 struct ssl_ctx_st {
825 const SSL_METHOD *method;
826 STACK_OF(SSL_CIPHER) *cipher_list;
827 /* same as above but sorted for lookup */
828 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
829 struct x509_store_st /* X509_STORE */ *cert_store;
830 LHASH_OF(SSL_SESSION) *sessions;
831 /*
832 * Most session-ids that will be cached, default is
833 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
834 */
835 unsigned long session_cache_size;
836 struct ssl_session_st *session_cache_head;
837 struct ssl_session_st *session_cache_tail;
838 /*
839 * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
840 * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
841 * means only SSL_accept which cache SSL_SESSIONS.
842 */
843 int session_cache_mode;
844 /*
845 * If timeout is not 0, it is the default timeout value set when
846 * SSL_new() is called. This has been put in to make life easier to set
847 * things up
848 */
849 long session_timeout;
850 /*
851 * If this callback is not null, it will be called each time a session id
852 * is added to the cache. If this function returns 1, it means that the
853 * callback will do a SSL_SESSION_free() when it has finished using it.
854 * Otherwise, on 0, it means the callback has finished with it. If
855 * remove_session_cb is not null, it will be called when a session-id is
856 * removed from the cache. After the call, OpenSSL will
857 * SSL_SESSION_free() it.
858 */
859 int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
860 void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
861 SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
862 unsigned char *data, int len, int *copy);
863 struct {
864 int sess_connect; /* SSL new conn - started */
865 int sess_connect_renegotiate; /* SSL reneg - requested */
866 int sess_connect_good; /* SSL new conne/reneg - finished */
867 int sess_accept; /* SSL new accept - started */
868 int sess_accept_renegotiate; /* SSL reneg - requested */
869 int sess_accept_good; /* SSL accept/reneg - finished */
870 int sess_miss; /* session lookup misses */
871 int sess_timeout; /* reuse attempt on timeouted session */
872 int sess_cache_full; /* session removed due to full cache */
873 int sess_hit; /* session reuse actually done */
874 int sess_cb_hit; /* session-id that was not in the cache was
875 * passed back via the callback. This
876 * indicates that the application is
877 * supplying session-id's from other
878 * processes - spooky :-) */
879 } stats;
880
881 int references;
882
883 /* if defined, these override the X509_verify_cert() calls */
884 int (*app_verify_callback) (X509_STORE_CTX *, void *);
885 void *app_verify_arg;
886 /*
887 * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
888 * ('app_verify_callback' was called with just one argument)
889 */
890
891 /* Default password callback. */
892 pem_password_cb *default_passwd_callback;
893
894 /* Default password callback user data. */
895 void *default_passwd_callback_userdata;
896
897 /* get client cert callback */
898 int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
899
900 /* cookie generate callback */
901 int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
902 unsigned int *cookie_len);
903
904 /* verify cookie callback */
905 int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
906 unsigned int cookie_len);
907
908 CRYPTO_EX_DATA ex_data;
909
910 const EVP_MD *rsa_md5; /* For SSLv2 - name is 'ssl2-md5' */
911 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
912 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
913
914 STACK_OF(X509) *extra_certs;
915 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
916
917 /* Default values used when no per-SSL value is defined follow */
918
919 /* used if SSL's info_callback is NULL */
920 void (*info_callback) (const SSL *ssl, int type, int val);
921
922 /* what we put in client cert requests */
923 STACK_OF(X509_NAME) *client_CA;
924
925 /*
926 * Default values to use in SSL structures follow (these are copied by
927 * SSL_new)
928 */
929
930 unsigned long options;
931 unsigned long mode;
932 long max_cert_list;
933
934 struct cert_st /* CERT */ *cert;
935 int read_ahead;
936
937 /* callback that allows applications to peek at protocol messages */
938 void (*msg_callback) (int write_p, int version, int content_type,
939 const void *buf, size_t len, SSL *ssl, void *arg);
940 void *msg_callback_arg;
941
942 int verify_mode;
943 unsigned int sid_ctx_length;
944 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
945 /* called 'verify_callback' in the SSL */
946 int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
947
948 /* Default generate session ID callback. */
949 GEN_SESSION_CB generate_session_id;
950
951 X509_VERIFY_PARAM *param;
952
953 # if 0
954 int purpose; /* Purpose setting */
955 int trust; /* Trust setting */
956 # endif
957
958 int quiet_shutdown;
959
960 /*
961 * Maximum amount of data to send in one fragment. actual record size can
962 * be more than this due to padding and MAC overheads.
963 */
964 unsigned int max_send_fragment;
965
966 # ifndef OPENSSL_NO_ENGINE
967 /*
968 * Engine to pass requests for client certs to
969 */
970 ENGINE *client_cert_engine;
971 # endif
972
973 # ifndef OPENSSL_NO_TLSEXT
974 /* TLS extensions servername callback */
975 int (*tlsext_servername_callback) (SSL *, int *, void *);
976 void *tlsext_servername_arg;
977 /* RFC 4507 session ticket keys */
978 unsigned char tlsext_tick_key_name[16];
979 unsigned char tlsext_tick_hmac_key[16];
980 unsigned char tlsext_tick_aes_key[16];
981 /* Callback to support customisation of ticket key setting */
982 int (*tlsext_ticket_key_cb) (SSL *ssl,
983 unsigned char *name, unsigned char *iv,
984 EVP_CIPHER_CTX *ectx,
985 HMAC_CTX *hctx, int enc);
986
987 /* certificate status request info */
988 /* Callback for status request */
989 int (*tlsext_status_cb) (SSL *ssl, void *arg);
990 void *tlsext_status_arg;
991
992 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
993 int (*tlsext_opaque_prf_input_callback) (SSL *, void *peerinput,
994 size_t len, void *arg);
995 void *tlsext_opaque_prf_input_callback_arg;
996 # endif
997
998 # ifndef OPENSSL_NO_PSK
999 char *psk_identity_hint;
1000 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1001 char *identity,
1002 unsigned int max_identity_len,
1003 unsigned char *psk,
1004 unsigned int max_psk_len);
1005 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1006 unsigned char *psk,
1007 unsigned int max_psk_len);
1008 # endif
1009
1010 # ifndef OPENSSL_NO_BUF_FREELISTS
1011 # define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
1012 unsigned int freelist_max_len;
1013 struct ssl3_buf_freelist_st *wbuf_freelist;
1014 struct ssl3_buf_freelist_st *rbuf_freelist;
1015 # endif
1016 # ifndef OPENSSL_NO_SRP
1017 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1018 # endif
1019
1020 # ifndef OPENSSL_NO_TLSEXT
1021
1022 # ifndef OPENSSL_NO_NEXTPROTONEG
1023 /* Next protocol negotiation information */
1024 /* (for experimental NPN extension). */
1025
1026 /*
1027 * For a server, this contains a callback function by which the set of
1028 * advertised protocols can be provided.
1029 */
1030 int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
1031 unsigned int *len, void *arg);
1032 void *next_protos_advertised_cb_arg;
1033 /*
1034 * For a client, this contains a callback function that selects the next
1035 * protocol from the list provided by the server.
1036 */
1037 int (*next_proto_select_cb) (SSL *s, unsigned char **out,
1038 unsigned char *outlen,
1039 const unsigned char *in,
1040 unsigned int inlen, void *arg);
1041 void *next_proto_select_cb_arg;
1042 # endif
1043 /* SRTP profiles we are willing to do from RFC 5764 */
1044 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1045 # endif
1046 };
1047
1048 # endif
1049
1050 # define SSL_SESS_CACHE_OFF 0x0000
1051 # define SSL_SESS_CACHE_CLIENT 0x0001
1052 # define SSL_SESS_CACHE_SERVER 0x0002
1053 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
1054 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
1055 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
1056 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
1057 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1058 # define SSL_SESS_CACHE_NO_INTERNAL \
1059 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
1060
1061 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
1062 # define SSL_CTX_sess_number(ctx) \
1063 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1064 # define SSL_CTX_sess_connect(ctx) \
1065 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1066 # define SSL_CTX_sess_connect_good(ctx) \
1067 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1068 # define SSL_CTX_sess_connect_renegotiate(ctx) \
1069 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1070 # define SSL_CTX_sess_accept(ctx) \
1071 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1072 # define SSL_CTX_sess_accept_renegotiate(ctx) \
1073 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1074 # define SSL_CTX_sess_accept_good(ctx) \
1075 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1076 # define SSL_CTX_sess_hits(ctx) \
1077 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1078 # define SSL_CTX_sess_cb_hits(ctx) \
1079 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1080 # define SSL_CTX_sess_misses(ctx) \
1081 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1082 # define SSL_CTX_sess_timeouts(ctx) \
1083 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1084 # define SSL_CTX_sess_cache_full(ctx) \
1085 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1086
1087 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1088 int (*new_session_cb) (struct ssl_st *ssl,
1089 SSL_SESSION *sess));
1090 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1091 SSL_SESSION *sess);
1092 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1093 void (*remove_session_cb) (struct ssl_ctx_st
1094 *ctx,
1095 SSL_SESSION
1096 *sess));
1097 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
1098 SSL_SESSION *sess);
1099 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1100 SSL_SESSION *(*get_session_cb) (struct ssl_st
1101 *ssl,
1102 unsigned char
1103 *data, int len,
1104 int *copy));
1105 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1106 unsigned char *Data,
1107 int len, int *copy);
1108 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1109 void (*cb) (const SSL *ssl, int type,
1110 int val));
1111 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1112 int val);
1113 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1114 int (*client_cert_cb) (SSL *ssl, X509 **x509,
1115 EVP_PKEY **pkey));
1116 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1117 EVP_PKEY **pkey);
1118 # ifndef OPENSSL_NO_ENGINE
1119 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
1120 # endif
1121 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1122 int (*app_gen_cookie_cb) (SSL *ssl,
1123 unsigned char
1124 *cookie,
1125 unsigned int
1126 *cookie_len));
1127 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1128 int (*app_verify_cookie_cb) (SSL *ssl,
1129 unsigned char
1130 *cookie,
1131 unsigned int
1132 cookie_len));
1133 # ifndef OPENSSL_NO_NEXTPROTONEG
1134 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1135 int (*cb) (SSL *ssl,
1136 const unsigned char
1137 **out,
1138 unsigned int *outlen,
1139 void *arg), void *arg);
1140 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1141 int (*cb) (SSL *ssl,
1142 unsigned char **out,
1143 unsigned char *outlen,
1144 const unsigned char *in,
1145 unsigned int inlen,
1146 void *arg), void *arg);
1147
1148 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1149 const unsigned char *in, unsigned int inlen,
1150 const unsigned char *client,
1151 unsigned int client_len);
1152 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1153 unsigned *len);
1154
1155 # define OPENSSL_NPN_UNSUPPORTED 0
1156 # define OPENSSL_NPN_NEGOTIATED 1
1157 # define OPENSSL_NPN_NO_OVERLAP 2
1158 # endif
1159
1160 # ifndef OPENSSL_NO_PSK
1161 /*
1162 * the maximum length of the buffer given to callbacks containing the
1163 * resulting identity/psk
1164 */
1165 # define PSK_MAX_IDENTITY_LEN 128
1166 # define PSK_MAX_PSK_LEN 256
1167 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1168 unsigned int (*psk_client_callback) (SSL
1169 *ssl,
1170 const
1171 char
1172 *hint,
1173 char
1174 *identity,
1175 unsigned
1176 int
1177 max_identity_len,
1178 unsigned
1179 char
1180 *psk,
1181 unsigned
1182 int
1183 max_psk_len));
1184 void SSL_set_psk_client_callback(SSL *ssl,
1185 unsigned int (*psk_client_callback) (SSL
1186 *ssl,
1187 const
1188 char
1189 *hint,
1190 char
1191 *identity,
1192 unsigned
1193 int
1194 max_identity_len,
1195 unsigned
1196 char
1197 *psk,
1198 unsigned
1199 int
1200 max_psk_len));
1201 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1202 unsigned int (*psk_server_callback) (SSL
1203 *ssl,
1204 const
1205 char
1206 *identity,
1207 unsigned
1208 char
1209 *psk,
1210 unsigned
1211 int
1212 max_psk_len));
1213 void SSL_set_psk_server_callback(SSL *ssl,
1214 unsigned int (*psk_server_callback) (SSL
1215 *ssl,
1216 const
1217 char
1218 *identity,
1219 unsigned
1220 char
1221 *psk,
1222 unsigned
1223 int
1224 max_psk_len));
1225 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1226 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1227 const char *SSL_get_psk_identity_hint(const SSL *s);
1228 const char *SSL_get_psk_identity(const SSL *s);
1229 # endif
1230
1231 # define SSL_NOTHING 1
1232 # define SSL_WRITING 2
1233 # define SSL_READING 3
1234 # define SSL_X509_LOOKUP 4
1235
1236 /* These will only be used when doing non-blocking IO */
1237 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1238 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1239 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1240 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
1241
1242 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
1243 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1244
1245 # ifndef OPENSSL_NO_SSL_INTERN
1246
1247 struct ssl_st {
1248 /*
1249 * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1250 * DTLS1_VERSION)
1251 */
1252 int version;
1253 /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1254 int type;
1255 /* SSLv3 */
1256 const SSL_METHOD *method;
1257 /*
1258 * There are 2 BIO's even though they are normally both the same. This
1259 * is so data can be read and written to different handlers
1260 */
1261 # ifndef OPENSSL_NO_BIO
1262 /* used by SSL_read */
1263 BIO *rbio;
1264 /* used by SSL_write */
1265 BIO *wbio;
1266 /* used during session-id reuse to concatenate messages */
1267 BIO *bbio;
1268 # else
1269 /* used by SSL_read */
1270 char *rbio;
1271 /* used by SSL_write */
1272 char *wbio;
1273 char *bbio;
1274 # endif
1275 /*
1276 * This holds a variable that indicates what we were doing when a 0 or -1
1277 * is returned. This is needed for non-blocking IO so we know what
1278 * request needs re-doing when in SSL_accept or SSL_connect
1279 */
1280 int rwstate;
1281 /* true when we are actually in SSL_accept() or SSL_connect() */
1282 int in_handshake;
1283 int (*handshake_func) (SSL *);
1284 /*
1285 * Imagine that here's a boolean member "init" that is switched as soon
1286 * as SSL_set_{accept/connect}_state is called for the first time, so
1287 * that "state" and "handshake_func" are properly initialized. But as
1288 * handshake_func is == 0 until then, we use this test instead of an
1289 * "init" member.
1290 */
1291 /* are we the server side? - mostly used by SSL_clear */
1292 int server;
1293 /*
1294 * Generate a new session or reuse an old one.
1295 * NB: For servers, the 'new' session may actually be a previously
1296 * cached session or even the previous session unless
1297 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1298 */
1299 int new_session;
1300 /* don't send shutdown packets */
1301 int quiet_shutdown;
1302 /* we have shut things down, 0x01 sent, 0x02 for received */
1303 int shutdown;
1304 /* where we are */
1305 int state;
1306 /* where we are when reading */
1307 int rstate;
1308 BUF_MEM *init_buf; /* buffer used during init */
1309 void *init_msg; /* pointer to handshake message body, set by
1310 * ssl3_get_message() */
1311 int init_num; /* amount read/written */
1312 int init_off; /* amount read/written */
1313 /* used internally to point at a raw packet */
1314 unsigned char *packet;
1315 unsigned int packet_length;
1316 struct ssl2_state_st *s2; /* SSLv2 variables */
1317 struct ssl3_state_st *s3; /* SSLv3 variables */
1318 struct dtls1_state_st *d1; /* DTLSv1 variables */
1319 int read_ahead; /* Read as many input bytes as possible (for
1320 * non-blocking reads) */
1321 /* callback that allows applications to peek at protocol messages */
1322 void (*msg_callback) (int write_p, int version, int content_type,
1323 const void *buf, size_t len, SSL *ssl, void *arg);
1324 void *msg_callback_arg;
1325 int hit; /* reusing a previous session */
1326 X509_VERIFY_PARAM *param;
1327 # if 0
1328 int purpose; /* Purpose setting */
1329 int trust; /* Trust setting */
1330 # endif
1331 /* crypto */
1332 STACK_OF(SSL_CIPHER) *cipher_list;
1333 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1334 /*
1335 * These are the ones being used, the ones in SSL_SESSION are the ones to
1336 * be 'copied' into these ones
1337 */
1338 int mac_flags;
1339 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1340 EVP_MD_CTX *read_hash; /* used for mac generation */
1341 # ifndef OPENSSL_NO_COMP
1342 COMP_CTX *expand; /* uncompress */
1343 # else
1344 char *expand;
1345 # endif
1346 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1347 EVP_MD_CTX *write_hash; /* used for mac generation */
1348 # ifndef OPENSSL_NO_COMP
1349 COMP_CTX *compress; /* compression */
1350 # else
1351 char *compress;
1352 # endif
1353 /* session info */
1354 /* client cert? */
1355 /* This is used to hold the server certificate used */
1356 struct cert_st /* CERT */ *cert;
1357 /*
1358 * the session_id_context is used to ensure sessions are only reused in
1359 * the appropriate context
1360 */
1361 unsigned int sid_ctx_length;
1362 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1363 /* This can also be in the session once a session is established */
1364 SSL_SESSION *session;
1365 /* Default generate session ID callback. */
1366 GEN_SESSION_CB generate_session_id;
1367 /* Used in SSL2 and SSL3 */
1368 /*
1369 * 0 don't care about verify failure.
1370 * 1 fail if verify fails
1371 */
1372 int verify_mode;
1373 /* fail if callback returns 0 */
1374 int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1375 /* optional informational callback */
1376 void (*info_callback) (const SSL *ssl, int type, int val);
1377 /* error bytes to be written */
1378 int error;
1379 /* actual code */
1380 int error_code;
1381 # ifndef OPENSSL_NO_KRB5
1382 /* Kerberos 5 context */
1383 KSSL_CTX *kssl_ctx;
1384 # endif /* OPENSSL_NO_KRB5 */
1385 # ifndef OPENSSL_NO_PSK
1386 unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1387 char *identity,
1388 unsigned int max_identity_len,
1389 unsigned char *psk,
1390 unsigned int max_psk_len);
1391 unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1392 unsigned char *psk,
1393 unsigned int max_psk_len);
1394 # endif
1395 SSL_CTX *ctx;
1396 /*
1397 * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1398 * SSL_write() calls, good for nbio debuging :-)
1399 */
1400 int debug;
1401 /* extra application data */
1402 long verify_result;
1403 CRYPTO_EX_DATA ex_data;
1404 /* for server side, keep the list of CA_dn we can use */
1405 STACK_OF(X509_NAME) *client_CA;
1406 int references;
1407 /* protocol behaviour */
1408 unsigned long options;
1409 /* API behaviour */
1410 unsigned long mode;
1411 long max_cert_list;
1412 int first_packet;
1413 /* what was passed, used for SSLv3/TLS rollback check */
1414 int client_version;
1415 unsigned int max_send_fragment;
1416 # ifndef OPENSSL_NO_TLSEXT
1417 /* TLS extension debug callback */
1418 void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1419 unsigned char *data, int len, void *arg);
1420 void *tlsext_debug_arg;
1421 char *tlsext_hostname;
1422 /*-
1423 * no further mod of servername
1424 * 0 : call the servername extension callback.
1425 * 1 : prepare 2, allow last ack just after in server callback.
1426 * 2 : don't call servername callback, no ack in server hello
1427 */
1428 int servername_done;
1429 /* certificate status request info */
1430 /* Status type or -1 if no status type */
1431 int tlsext_status_type;
1432 /* Expect OCSP CertificateStatus message */
1433 int tlsext_status_expected;
1434 /* OCSP status request only */
1435 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1436 X509_EXTENSIONS *tlsext_ocsp_exts;
1437 /* OCSP response received or to be sent */
1438 unsigned char *tlsext_ocsp_resp;
1439 int tlsext_ocsp_resplen;
1440 /* RFC4507 session ticket expected to be received or sent */
1441 int tlsext_ticket_expected;
1442 # ifndef OPENSSL_NO_EC
1443 size_t tlsext_ecpointformatlist_length;
1444 /* our list */
1445 unsigned char *tlsext_ecpointformatlist;
1446 size_t tlsext_ellipticcurvelist_length;
1447 /* our list */
1448 unsigned char *tlsext_ellipticcurvelist;
1449 # endif /* OPENSSL_NO_EC */
1450 /*
1451 * draft-rescorla-tls-opaque-prf-input-00.txt information to be used for
1452 * handshakes
1453 */
1454 void *tlsext_opaque_prf_input;
1455 size_t tlsext_opaque_prf_input_len;
1456 /* TLS Session Ticket extension override */
1457 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1458 /* TLS Session Ticket extension callback */
1459 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1460 void *tls_session_ticket_ext_cb_arg;
1461 /* TLS pre-shared secret session resumption */
1462 tls_session_secret_cb_fn tls_session_secret_cb;
1463 void *tls_session_secret_cb_arg;
1464 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1465 # ifndef OPENSSL_NO_NEXTPROTONEG
1466 /*
1467 * Next protocol negotiation. For the client, this is the protocol that
1468 * we sent in NextProtocol and is set when handling ServerHello
1469 * extensions. For a server, this is the client's selected_protocol from
1470 * NextProtocol and is set when handling the NextProtocol message, before
1471 * the Finished message.
1472 */
1473 unsigned char *next_proto_negotiated;
1474 unsigned char next_proto_negotiated_len;
1475 # endif
1476 # define session_ctx initial_ctx
1477 /* What we'll do */
1478 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1479 /* What's been chosen */
1480 SRTP_PROTECTION_PROFILE *srtp_profile;
1481 /*-
1482 * Is use of the Heartbeat extension negotiated?
1483 * 0: disabled
1484 * 1: enabled
1485 * 2: enabled, but not allowed to send Requests
1486 */
1487 unsigned int tlsext_heartbeat;
1488 /* Indicates if a HeartbeatRequest is in flight */
1489 unsigned int tlsext_hb_pending;
1490 /* HeartbeatRequest sequence number */
1491 unsigned int tlsext_hb_seq;
1492 # else
1493 # define session_ctx ctx
1494 # endif /* OPENSSL_NO_TLSEXT */
1495 /*-
1496 * 1 if we are renegotiating.
1497 * 2 if we are a server and are inside a handshake
1498 * (i.e. not just sending a HelloRequest)
1499 */
1500 int renegotiate;
1501 # ifndef OPENSSL_NO_SRP
1502 /* ctx for SRP authentication */
1503 SRP_CTX srp_ctx;
1504 # endif
1505 };
1506
1507 # endif
1508
1509 #ifdef __cplusplus
1510 }
1511 #endif
1512
1513 # include <openssl/ssl2.h>
1514 # include <openssl/ssl3.h>
1515 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1516 # include <openssl/dtls1.h> /* Datagram TLS */
1517 # include <openssl/ssl23.h>
1518 # include <openssl/srtp.h> /* Support for the use_srtp extension */
1519
1520 #ifdef __cplusplus
1521 extern "C" {
1522 #endif
1523
1524 /* compatibility */
1525 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1526 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1527 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1528 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1529 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1530 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1531
1532 /*
1533 * The following are the possible values for ssl->state are are used to
1534 * indicate where we are up to in the SSL connection establishment. The
1535 * macros that follow are about the only things you should need to use and
1536 * even then, only when using non-blocking IO. It can also be useful to work
1537 * out where you were when the connection failed
1538 */
1539
1540 # define SSL_ST_CONNECT 0x1000
1541 # define SSL_ST_ACCEPT 0x2000
1542 # define SSL_ST_MASK 0x0FFF
1543 # define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1544 # define SSL_ST_BEFORE 0x4000
1545 # define SSL_ST_OK 0x03
1546 # define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1547 # define SSL_ST_ERR 0x05
1548
1549 # define SSL_CB_LOOP 0x01
1550 # define SSL_CB_EXIT 0x02
1551 # define SSL_CB_READ 0x04
1552 # define SSL_CB_WRITE 0x08
1553 # define SSL_CB_ALERT 0x4000/* used in callback */
1554 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1555 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1556 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1557 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1558 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1559 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1560 # define SSL_CB_HANDSHAKE_START 0x10
1561 # define SSL_CB_HANDSHAKE_DONE 0x20
1562
1563 /* Is the SSL_connection established? */
1564 # define SSL_get_state(a) SSL_state(a)
1565 # define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1566 # define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1567 # define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1568 # define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1569 # define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1570
1571 /*
1572 * The following 2 states are kept in ssl->rstate when reads fail, you should
1573 * not need these
1574 */
1575 # define SSL_ST_READ_HEADER 0xF0
1576 # define SSL_ST_READ_BODY 0xF1
1577 # define SSL_ST_READ_DONE 0xF2
1578
1579 /*-
1580 * Obtain latest Finished message
1581 * -- that we sent (SSL_get_finished)
1582 * -- that we expected from peer (SSL_get_peer_finished).
1583 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1584 */
1585 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1586 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1587
1588 /*
1589 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1590 * 'ored' with SSL_VERIFY_PEER if they are desired
1591 */
1592 # define SSL_VERIFY_NONE 0x00
1593 # define SSL_VERIFY_PEER 0x01
1594 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1595 # define SSL_VERIFY_CLIENT_ONCE 0x04
1596
1597 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1598 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1599
1600 /* this is for backward compatibility */
1601 # if 0 /* NEW_SSLEAY */
1602 # define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1603 # define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1604 # define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1605 # define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1606 # define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1607 # endif
1608 /* More backward compatibility */
1609 # define SSL_get_cipher(s) \
1610 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1611 # define SSL_get_cipher_bits(s,np) \
1612 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1613 # define SSL_get_cipher_version(s) \
1614 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1615 # define SSL_get_cipher_name(s) \
1616 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1617 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1618 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1619 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1620 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1621
1622 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1623 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1624
1625 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1626 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1627 * from SSL_AD_... */
1628 /* These alert types are for SSLv3 and TLSv1 */
1629 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1630 /* fatal */
1631 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1632 /* fatal */
1633 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1634 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1635 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1636 /* fatal */
1637 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1638 /* fatal */
1639 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1640 /* Not for TLS */
1641 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1642 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1643 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1644 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1645 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1646 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1647 /* fatal */
1648 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1649 /* fatal */
1650 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1651 /* fatal */
1652 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1653 /* fatal */
1654 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1655 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1656 /* fatal */
1657 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1658 /* fatal */
1659 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1660 /* fatal */
1661 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1662 /* fatal */
1663 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1664 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1665 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1666 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1667 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1668 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1669 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1670 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1671 /* fatal */
1672 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1673 /* fatal */
1674 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1675 # define SSL_ERROR_NONE 0
1676 # define SSL_ERROR_SSL 1
1677 # define SSL_ERROR_WANT_READ 2
1678 # define SSL_ERROR_WANT_WRITE 3
1679 # define SSL_ERROR_WANT_X509_LOOKUP 4
1680 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1681 * value/errno */
1682 # define SSL_ERROR_ZERO_RETURN 6
1683 # define SSL_ERROR_WANT_CONNECT 7
1684 # define SSL_ERROR_WANT_ACCEPT 8
1685 # define SSL_CTRL_NEED_TMP_RSA 1
1686 # define SSL_CTRL_SET_TMP_RSA 2
1687 # define SSL_CTRL_SET_TMP_DH 3
1688 # define SSL_CTRL_SET_TMP_ECDH 4
1689 # define SSL_CTRL_SET_TMP_RSA_CB 5
1690 # define SSL_CTRL_SET_TMP_DH_CB 6
1691 # define SSL_CTRL_SET_TMP_ECDH_CB 7
1692 # define SSL_CTRL_GET_SESSION_REUSED 8
1693 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1694 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1695 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1696 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1697 # define SSL_CTRL_GET_FLAGS 13
1698 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1699 # define SSL_CTRL_SET_MSG_CALLBACK 15
1700 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1701 /* only applies to datagram connections */
1702 # define SSL_CTRL_SET_MTU 17
1703 /* Stats */
1704 # define SSL_CTRL_SESS_NUMBER 20
1705 # define SSL_CTRL_SESS_CONNECT 21
1706 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1707 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1708 # define SSL_CTRL_SESS_ACCEPT 24
1709 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1710 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1711 # define SSL_CTRL_SESS_HIT 27
1712 # define SSL_CTRL_SESS_CB_HIT 28
1713 # define SSL_CTRL_SESS_MISSES 29
1714 # define SSL_CTRL_SESS_TIMEOUTS 30
1715 # define SSL_CTRL_SESS_CACHE_FULL 31
1716 # define SSL_CTRL_OPTIONS 32
1717 # define SSL_CTRL_MODE 33
1718 # define SSL_CTRL_GET_READ_AHEAD 40
1719 # define SSL_CTRL_SET_READ_AHEAD 41
1720 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1721 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1722 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1723 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1724 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1725 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1726 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1727 /* see tls1.h for macros based on these */
1728 # ifndef OPENSSL_NO_TLSEXT
1729 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1730 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1731 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1732 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1733 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1734 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1735 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1736 # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1737 # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1738 # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1739 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1740 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1741 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1742 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1743 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1744 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1745 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1746 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1747 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1748 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1749 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1750 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1751 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1752 # define SSL_CTRL_SET_SRP_ARG 78
1753 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1754 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1755 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1756 # ifndef OPENSSL_NO_HEARTBEATS
1757 # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1758 # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1759 # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1760 # endif
1761 # endif
1762 # define DTLS_CTRL_GET_TIMEOUT 73
1763 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1764 # define DTLS_CTRL_LISTEN 75
1765 # define SSL_CTRL_GET_RI_SUPPORT 76
1766 # define SSL_CTRL_CLEAR_OPTIONS 77
1767 # define SSL_CTRL_CLEAR_MODE 78
1768 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1769 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1770 # define SSL_CTRL_CHECK_PROTO_VERSION 119
1771 # define DTLS_CTRL_SET_LINK_MTU 120
1772 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1773 # define DTLSv1_get_timeout(ssl, arg) \
1774 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1775 # define DTLSv1_handle_timeout(ssl) \
1776 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1777 # define DTLSv1_listen(ssl, peer) \
1778 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1779 # define SSL_session_reused(ssl) \
1780 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1781 # define SSL_num_renegotiations(ssl) \
1782 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1783 # define SSL_clear_num_renegotiations(ssl) \
1784 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1785 # define SSL_total_renegotiations(ssl) \
1786 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1787 # define SSL_CTX_need_tmp_RSA(ctx) \
1788 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1789 # define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1790 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1791 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1792 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1793 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1794 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1795 # define SSL_need_tmp_RSA(ssl) \
1796 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1797 # define SSL_set_tmp_rsa(ssl,rsa) \
1798 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1799 # define SSL_set_tmp_dh(ssl,dh) \
1800 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1801 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1802 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1803 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1804 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1805 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1806 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1807 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1808 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1809 # ifndef OPENSSL_NO_BIO
1810 BIO_METHOD *BIO_f_ssl(void);
1811 BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1812 BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1813 BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1814 int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1815 void BIO_ssl_shutdown(BIO *ssl_bio);
1816
1817 # endif
1818
1819 int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1820 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1821 void SSL_CTX_free(SSL_CTX *);
1822 long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1823 long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1824 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1825 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1826 int SSL_want(const SSL *s);
1827 int SSL_clear(SSL *s);
1828
1829 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1830
1831 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1832 int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1833 char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1834 const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1835 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
1836
1837 int SSL_get_fd(const SSL *s);
1838 int SSL_get_rfd(const SSL *s);
1839 int SSL_get_wfd(const SSL *s);
1840 const char *SSL_get_cipher_list(const SSL *s, int n);
1841 char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1842 int SSL_get_read_ahead(const SSL *s);
1843 int SSL_pending(const SSL *s);
1844 # ifndef OPENSSL_NO_SOCK
1845 int SSL_set_fd(SSL *s, int fd);
1846 int SSL_set_rfd(SSL *s, int fd);
1847 int SSL_set_wfd(SSL *s, int fd);
1848 # endif
1849 # ifndef OPENSSL_NO_BIO
1850 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1851 BIO *SSL_get_rbio(const SSL *s);
1852 BIO *SSL_get_wbio(const SSL *s);
1853 # endif
1854 int SSL_set_cipher_list(SSL *s, const char *str);
1855 void SSL_set_read_ahead(SSL *s, int yes);
1856 int SSL_get_verify_mode(const SSL *s);
1857 int SSL_get_verify_depth(const SSL *s);
1858 int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1859 void SSL_set_verify(SSL *s, int mode,
1860 int (*callback) (int ok, X509_STORE_CTX *ctx));
1861 void SSL_set_verify_depth(SSL *s, int depth);
1862 # ifndef OPENSSL_NO_RSA
1863 int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1864 # endif
1865 int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
1866 int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1867 int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1868 long len);
1869 int SSL_use_certificate(SSL *ssl, X509 *x);
1870 int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1871
1872 # ifndef OPENSSL_NO_STDIO
1873 int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1874 int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1875 int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1876 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1877 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1878 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1879 /* PEM type */
1880 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1881 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1882 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1883 const char *file);
1884 # ifndef OPENSSL_SYS_VMS
1885 /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
1886 # ifndef OPENSSL_SYS_MACINTOSH_CLASSIC
1887 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1888 const char *dir);
1889 # endif
1890 # endif
1891
1892 # endif
1893
1894 void SSL_load_error_strings(void);
1895 const char *SSL_state_string(const SSL *s);
1896 const char *SSL_rstate_string(const SSL *s);
1897 const char *SSL_state_string_long(const SSL *s);
1898 const char *SSL_rstate_string_long(const SSL *s);
1899 long SSL_SESSION_get_time(const SSL_SESSION *s);
1900 long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1901 long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1902 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1903 void SSL_copy_session_id(SSL *to, const SSL *from);
1904 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1905 int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1906 unsigned int sid_ctx_len);
1907
1908 SSL_SESSION *SSL_SESSION_new(void);
1909 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1910 unsigned int *len);
1911 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1912 # ifndef OPENSSL_NO_FP_API
1913 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1914 # endif
1915 # ifndef OPENSSL_NO_BIO
1916 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1917 # endif
1918 void SSL_SESSION_free(SSL_SESSION *ses);
1919 int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1920 int SSL_set_session(SSL *to, SSL_SESSION *session);
1921 int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1922 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1923 int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1924 int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1925 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1926 unsigned int id_len);
1927 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1928 long length);
1929
1930 # ifdef HEADER_X509_H
1931 X509 *SSL_get_peer_certificate(const SSL *s);
1932 # endif
1933
1934 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1935
1936 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1937 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1938 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1939 X509_STORE_CTX *);
1940 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1941 int (*callback) (int, X509_STORE_CTX *));
1942 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1943 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1944 int (*cb) (X509_STORE_CTX *, void *),
1945 void *arg);
1946 # ifndef OPENSSL_NO_RSA
1947 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1948 # endif
1949 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1950 long len);
1951 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1952 int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1953 const unsigned char *d, long len);
1954 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1955 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1956 const unsigned char *d);
1957
1958 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1959 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1960
1961 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1962 int SSL_check_private_key(const SSL *ctx);
1963
1964 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1965 unsigned int sid_ctx_len);
1966
1967 SSL *SSL_new(SSL_CTX *ctx);
1968 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1969 unsigned int sid_ctx_len);
1970
1971 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1972 int SSL_set_purpose(SSL *s, int purpose);
1973 int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1974 int SSL_set_trust(SSL *s, int trust);
1975
1976 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1977 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1978
1979 # ifndef OPENSSL_NO_SRP
1980 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1981 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1982 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1983 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1984 char *(*cb) (SSL *, void *));
1985 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1986 int (*cb) (SSL *, void *));
1987 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1988 int (*cb) (SSL *, int *, void *));
1989 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1990
1991 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1992 BIGNUM *sa, BIGNUM *v, char *info);
1993 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1994 const char *grp);
1995
1996 BIGNUM *SSL_get_srp_g(SSL *s);
1997 BIGNUM *SSL_get_srp_N(SSL *s);
1998
1999 char *SSL_get_srp_username(SSL *s);
2000 char *SSL_get_srp_userinfo(SSL *s);
2001 # endif
2002
2003 void SSL_free(SSL *ssl);
2004 int SSL_accept(SSL *ssl);
2005 int SSL_connect(SSL *ssl);
2006 int SSL_read(SSL *ssl, void *buf, int num);
2007 int SSL_peek(SSL *ssl, void *buf, int num);
2008 int SSL_write(SSL *ssl, const void *buf, int num);
2009 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
2010 long SSL_callback_ctrl(SSL *, int, void (*)(void));
2011 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
2012 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
2013
2014 int SSL_get_error(const SSL *s, int ret_code);
2015 const char *SSL_get_version(const SSL *s);
2016
2017 /* This sets the 'default' SSL version that SSL_new() will create */
2018 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
2019
2020 # ifndef OPENSSL_NO_SSL2
2021 const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
2022 const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
2023 const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
2024 # endif
2025
2026 # ifndef OPENSSL_NO_SSL3_METHOD
2027 const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2028 const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2029 const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
2030 # endif
2031
2032 const SSL_METHOD *SSLv23_method(void); /* Negotiate highest available SSL/TLS
2033 * version */
2034 const SSL_METHOD *SSLv23_server_method(void); /* Negotiate highest available
2035 * SSL/TLS version */
2036 const SSL_METHOD *SSLv23_client_method(void); /* Negotiate highest available
2037 * SSL/TLS version */
2038
2039 const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2040 const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2041 const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
2042
2043 const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2044 const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2045 const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
2046
2047 const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2048 const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2049 const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
2050
2051 const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2052 const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2053 const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
2054
2055 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2056
2057 int SSL_do_handshake(SSL *s);
2058 int SSL_renegotiate(SSL *s);
2059 int SSL_renegotiate_abbreviated(SSL *s);
2060 int SSL_renegotiate_pending(SSL *s);
2061 int SSL_shutdown(SSL *s);
2062
2063 const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2064 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2065 const char *SSL_alert_type_string_long(int value);
2066 const char *SSL_alert_type_string(int value);
2067 const char *SSL_alert_desc_string_long(int value);
2068 const char *SSL_alert_desc_string(int value);
2069
2070 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2071 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2072 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2073 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2074 int SSL_add_client_CA(SSL *ssl, X509 *x);
2075 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2076
2077 void SSL_set_connect_state(SSL *s);
2078 void SSL_set_accept_state(SSL *s);
2079
2080 long SSL_get_default_timeout(const SSL *s);
2081
2082 int SSL_library_init(void);
2083
2084 char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2085 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
2086
2087 SSL *SSL_dup(SSL *ssl);
2088
2089 X509 *SSL_get_certificate(const SSL *ssl);
2090 /*
2091 * EVP_PKEY
2092 */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
2093
2094 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2095 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2096 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2097 int SSL_get_quiet_shutdown(const SSL *ssl);
2098 void SSL_set_shutdown(SSL *ssl, int mode);
2099 int SSL_get_shutdown(const SSL *ssl);
2100 int SSL_version(const SSL *ssl);
2101 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2102 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2103 const char *CApath);
2104 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2105 SSL_SESSION *SSL_get_session(const SSL *ssl);
2106 SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2107 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2108 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2109 void SSL_set_info_callback(SSL *ssl,
2110 void (*cb) (const SSL *ssl, int type, int val));
2111 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2112 int val);
2113 int SSL_state(const SSL *ssl);
2114 void SSL_set_state(SSL *ssl, int state);
2115
2116 void SSL_set_verify_result(SSL *ssl, long v);
2117 long SSL_get_verify_result(const SSL *ssl);
2118
2119 int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2120 void *SSL_get_ex_data(const SSL *ssl, int idx);
2121 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2122 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
2123
2124 int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2125 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2126 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
2127 CRYPTO_EX_new *new_func,
2128 CRYPTO_EX_dup *dup_func,
2129 CRYPTO_EX_free *free_func);
2130
2131 int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2132 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2133 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2134 CRYPTO_EX_dup *dup_func,
2135 CRYPTO_EX_free *free_func);
2136
2137 int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2138
2139 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2140 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2141 # define SSL_CTX_sess_get_cache_size(ctx) \
2142 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2143 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2144 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2145 # define SSL_CTX_get_session_cache_mode(ctx) \
2146 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2147
2148 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2149 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2150 # define SSL_CTX_get_read_ahead(ctx) \
2151 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2152 # define SSL_CTX_set_read_ahead(ctx,m) \
2153 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2154 # define SSL_CTX_get_max_cert_list(ctx) \
2155 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2156 # define SSL_CTX_set_max_cert_list(ctx,m) \
2157 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2158 # define SSL_get_max_cert_list(ssl) \
2159 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2160 # define SSL_set_max_cert_list(ssl,m) \
2161 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2162
2163 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2164 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2165 # define SSL_set_max_send_fragment(ssl,m) \
2166 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2167
2168 /* NB: the keylength is only applicable when is_export is true */
2169 # ifndef OPENSSL_NO_RSA
2170 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2171 RSA *(*cb) (SSL *ssl, int is_export,
2172 int keylength));
2173
2174 void SSL_set_tmp_rsa_callback(SSL *ssl,
2175 RSA *(*cb) (SSL *ssl, int is_export,
2176 int keylength));
2177 # endif
2178 # ifndef OPENSSL_NO_DH
2179 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2180 DH *(*dh) (SSL *ssl, int is_export,
2181 int keylength));
2182 void SSL_set_tmp_dh_callback(SSL *ssl,
2183 DH *(*dh) (SSL *ssl, int is_export,
2184 int keylength));
2185 # endif
2186 # ifndef OPENSSL_NO_ECDH
2187 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2188 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2189 int keylength));
2190 void SSL_set_tmp_ecdh_callback(SSL *ssl,
2191 EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2192 int keylength));
2193 # endif
2194
2195 # ifndef OPENSSL_NO_COMP
2196 const COMP_METHOD *SSL_get_current_compression(SSL *s);
2197 const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2198 const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2199 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2200 int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2201 # else
2202 const void *SSL_get_current_compression(SSL *s);
2203 const void *SSL_get_current_expansion(SSL *s);
2204 const char *SSL_COMP_get_name(const void *comp);
2205 void *SSL_COMP_get_compression_methods(void);
2206 int SSL_COMP_add_compression_method(int id, void *cm);
2207 # endif
2208
2209 /* TLS extensions functions */
2210 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2211
2212 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2213 void *arg);
2214
2215 /* Pre-shared secret session resumption functions */
2216 int SSL_set_session_secret_cb(SSL *s,
2217 tls_session_secret_cb_fn tls_session_secret_cb,
2218 void *arg);
2219
2220 void SSL_set_debug(SSL *s, int debug);
2221 int SSL_cache_hit(SSL *s);
2222
2223 # ifndef OPENSSL_NO_UNIT_TEST
2224 const struct openssl_ssl_test_functions *SSL_test_functions(void);
2225 # endif
2226
2227 /* BEGIN ERROR CODES */
2228 /*
2229 * The following lines are auto generated by the script mkerr.pl. Any changes
2230 * made after this point may be overwritten when the script is next run.
2231 */
2232 void ERR_load_SSL_strings(void);
2233
2234 /* Error codes for the SSL functions. */
2235
2236 /* Function codes. */
2237 # define SSL_F_CLIENT_CERTIFICATE 100
2238 # define SSL_F_CLIENT_FINISHED 167
2239 # define SSL_F_CLIENT_HELLO 101
2240 # define SSL_F_CLIENT_MASTER_KEY 102
2241 # define SSL_F_D2I_SSL_SESSION 103
2242 # define SSL_F_DO_DTLS1_WRITE 245
2243 # define SSL_F_DO_SSL3_WRITE 104
2244 # define SSL_F_DTLS1_ACCEPT 246
2245 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2246 # define SSL_F_DTLS1_BUFFER_RECORD 247
2247 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 316
2248 # define SSL_F_DTLS1_CLIENT_HELLO 248
2249 # define SSL_F_DTLS1_CONNECT 249
2250 # define SSL_F_DTLS1_ENC 250
2251 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2252 # define SSL_F_DTLS1_GET_MESSAGE 252
2253 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2254 # define SSL_F_DTLS1_GET_RECORD 254
2255 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2256 # define SSL_F_DTLS1_HEARTBEAT 305
2257 # define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
2258 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2259 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2260 # define SSL_F_DTLS1_PROCESS_RECORD 257
2261 # define SSL_F_DTLS1_READ_BYTES 258
2262 # define SSL_F_DTLS1_READ_FAILED 259
2263 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2264 # define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2265 # define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2266 # define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2267 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2268 # define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2269 # define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2270 # define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2271 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2272 # define SSL_F_GET_CLIENT_FINISHED 105
2273 # define SSL_F_GET_CLIENT_HELLO 106
2274 # define SSL_F_GET_CLIENT_MASTER_KEY 107
2275 # define SSL_F_GET_SERVER_FINISHED 108
2276 # define SSL_F_GET_SERVER_HELLO 109
2277 # define SSL_F_GET_SERVER_VERIFY 110
2278 # define SSL_F_I2D_SSL_SESSION 111
2279 # define SSL_F_READ_N 112
2280 # define SSL_F_REQUEST_CERTIFICATE 113
2281 # define SSL_F_SERVER_FINISH 239
2282 # define SSL_F_SERVER_HELLO 114
2283 # define SSL_F_SERVER_VERIFY 240
2284 # define SSL_F_SSL23_ACCEPT 115
2285 # define SSL_F_SSL23_CLIENT_HELLO 116
2286 # define SSL_F_SSL23_CONNECT 117
2287 # define SSL_F_SSL23_GET_CLIENT_HELLO 118
2288 # define SSL_F_SSL23_GET_SERVER_HELLO 119
2289 # define SSL_F_SSL23_PEEK 237
2290 # define SSL_F_SSL23_READ 120
2291 # define SSL_F_SSL23_WRITE 121
2292 # define SSL_F_SSL2_ACCEPT 122
2293 # define SSL_F_SSL2_CONNECT 123
2294 # define SSL_F_SSL2_ENC_INIT 124
2295 # define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
2296 # define SSL_F_SSL2_PEEK 234
2297 # define SSL_F_SSL2_READ 125
2298 # define SSL_F_SSL2_READ_INTERNAL 236
2299 # define SSL_F_SSL2_SET_CERTIFICATE 126
2300 # define SSL_F_SSL2_WRITE 127
2301 # define SSL_F_SSL3_ACCEPT 128
2302 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2303 # define SSL_F_SSL3_CALLBACK_CTRL 233
2304 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2305 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2306 # define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
2307 # define SSL_F_SSL3_CHECK_FINISHED 339
2308 # define SSL_F_SSL3_CLIENT_HELLO 131
2309 # define SSL_F_SSL3_CONNECT 132
2310 # define SSL_F_SSL3_CTRL 213
2311 # define SSL_F_SSL3_CTX_CTRL 133
2312 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2313 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2314 # define SSL_F_SSL3_ENC 134
2315 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2316 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2317 # define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2318 # define SSL_F_SSL3_GET_CERT_STATUS 289
2319 # define SSL_F_SSL3_GET_CERT_VERIFY 136
2320 # define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2321 # define SSL_F_SSL3_GET_CLIENT_HELLO 138
2322 # define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2323 # define SSL_F_SSL3_GET_FINISHED 140
2324 # define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2325 # define SSL_F_SSL3_GET_MESSAGE 142
2326 # define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2327 # define SSL_F_SSL3_GET_NEXT_PROTO 306
2328 # define SSL_F_SSL3_GET_RECORD 143
2329 # define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2330 # define SSL_F_SSL3_GET_SERVER_DONE 145
2331 # define SSL_F_SSL3_GET_SERVER_HELLO 146
2332 # define SSL_F_SSL3_HANDSHAKE_MAC 285
2333 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2334 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2335 # define SSL_F_SSL3_PEEK 235
2336 # define SSL_F_SSL3_READ_BYTES 148
2337 # define SSL_F_SSL3_READ_N 149
2338 # define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2339 # define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2340 # define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2341 # define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2342 # define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2343 # define SSL_F_SSL3_SEND_SERVER_HELLO 242
2344 # define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2345 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2346 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2347 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2348 # define SSL_F_SSL3_WRITE_BYTES 158
2349 # define SSL_F_SSL3_WRITE_PENDING 159
2350 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2351 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2352 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2353 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2354 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2355 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2356 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2357 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2358 # define SSL_F_SSL_BAD_METHOD 160
2359 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2360 # define SSL_F_SSL_CERT_DUP 221
2361 # define SSL_F_SSL_CERT_INST 222
2362 # define SSL_F_SSL_CERT_INSTANTIATE 214
2363 # define SSL_F_SSL_CERT_NEW 162
2364 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2365 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2366 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2367 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2368 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2369 # define SSL_F_SSL_CLEAR 164
2370 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2371 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2372 # define SSL_F_SSL_CTRL 232
2373 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2374 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2375 # define SSL_F_SSL_CTX_NEW 169
2376 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2377 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2378 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2379 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2380 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2381 # define SSL_F_SSL_CTX_SET_TRUST 229
2382 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2383 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2384 # define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2385 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2386 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2387 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2388 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2389 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2390 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2391 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2392 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2393 # define SSL_F_SSL_DO_HANDSHAKE 180
2394 # define SSL_F_SSL_GET_NEW_SESSION 181
2395 # define SSL_F_SSL_GET_PREV_SESSION 217
2396 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2397 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2398 # define SSL_F_SSL_GET_SIGN_PKEY 183
2399 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2400 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2401 # define SSL_F_SSL_NEW 186
2402 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2403 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2404 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2405 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2406 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2407 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2408 # define SSL_F_SSL_PEEK 270
2409 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2410 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2411 # define SSL_F_SSL_READ 223
2412 # define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2413 # define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
2414 # define SSL_F_SSL_SESSION_DUP 348
2415 # define SSL_F_SSL_SESSION_NEW 189
2416 # define SSL_F_SSL_SESSION_PRINT_FP 190
2417 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2418 # define SSL_F_SSL_SESS_CERT_NEW 225
2419 # define SSL_F_SSL_SET_CERT 191
2420 # define SSL_F_SSL_SET_CIPHER_LIST 271
2421 # define SSL_F_SSL_SET_FD 192
2422 # define SSL_F_SSL_SET_PKEY 193
2423 # define SSL_F_SSL_SET_PURPOSE 227
2424 # define SSL_F_SSL_SET_RFD 194
2425 # define SSL_F_SSL_SET_SESSION 195
2426 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2427 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2428 # define SSL_F_SSL_SET_TRUST 228
2429 # define SSL_F_SSL_SET_WFD 196
2430 # define SSL_F_SSL_SHUTDOWN 224
2431 # define SSL_F_SSL_SRP_CTX_INIT 313
2432 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2433 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2434 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2435 # define SSL_F_SSL_USE_CERTIFICATE 198
2436 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2437 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2438 # define SSL_F_SSL_USE_PRIVATEKEY 201
2439 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2440 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2441 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2442 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2443 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2444 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2445 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2446 # define SSL_F_SSL_WRITE 208
2447 # define SSL_F_TLS1_CERT_VERIFY_MAC 286
2448 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2449 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2450 # define SSL_F_TLS1_ENC 210
2451 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2452 # define SSL_F_TLS1_HEARTBEAT 315
2453 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2454 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2455 # define SSL_F_TLS1_PRF 284
2456 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2457 # define SSL_F_WRITE_PENDING 212
2458
2459 /* Reason codes. */
2460 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2461 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2462 # define SSL_R_BAD_ALERT_RECORD 101
2463 # define SSL_R_BAD_AUTHENTICATION_TYPE 102
2464 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2465 # define SSL_R_BAD_CHECKSUM 104
2466 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2467 # define SSL_R_BAD_DECOMPRESSION 107
2468 # define SSL_R_BAD_DH_G_LENGTH 108
2469 # define SSL_R_BAD_DH_G_VALUE 375
2470 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2471 # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2472 # define SSL_R_BAD_DH_P_LENGTH 110
2473 # define SSL_R_BAD_DH_P_VALUE 395
2474 # define SSL_R_BAD_DIGEST_LENGTH 111
2475 # define SSL_R_BAD_DSA_SIGNATURE 112
2476 # define SSL_R_BAD_ECC_CERT 304
2477 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2478 # define SSL_R_BAD_ECPOINT 306
2479 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2480 # define SSL_R_BAD_HELLO_REQUEST 105
2481 # define SSL_R_BAD_LENGTH 271
2482 # define SSL_R_BAD_MAC_DECODE 113
2483 # define SSL_R_BAD_MAC_LENGTH 333
2484 # define SSL_R_BAD_MESSAGE_TYPE 114
2485 # define SSL_R_BAD_PACKET_LENGTH 115
2486 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2487 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2488 # define SSL_R_BAD_RESPONSE_ARGUMENT 117
2489 # define SSL_R_BAD_RSA_DECRYPT 118
2490 # define SSL_R_BAD_RSA_ENCRYPT 119
2491 # define SSL_R_BAD_RSA_E_LENGTH 120
2492 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2493 # define SSL_R_BAD_RSA_SIGNATURE 122
2494 # define SSL_R_BAD_SIGNATURE 123
2495 # define SSL_R_BAD_SRP_A_LENGTH 347
2496 # define SSL_R_BAD_SRP_B_LENGTH 348
2497 # define SSL_R_BAD_SRP_G_LENGTH 349
2498 # define SSL_R_BAD_SRP_N_LENGTH 350
2499 # define SSL_R_BAD_SRP_PARAMETERS 371
2500 # define SSL_R_BAD_SRP_S_LENGTH 351
2501 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2502 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2503 # define SSL_R_BAD_SSL_FILETYPE 124
2504 # define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2505 # define SSL_R_BAD_STATE 126
2506 # define SSL_R_BAD_WRITE_RETRY 127
2507 # define SSL_R_BIO_NOT_SET 128
2508 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2509 # define SSL_R_BN_LIB 130
2510 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2511 # define SSL_R_CA_DN_TOO_LONG 132
2512 # define SSL_R_CCS_RECEIVED_EARLY 133
2513 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2514 # define SSL_R_CERT_LENGTH_MISMATCH 135
2515 # define SSL_R_CHALLENGE_IS_DIFFERENT 136
2516 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2517 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2518 # define SSL_R_CIPHER_TABLE_SRC_ERROR 139
2519 # define SSL_R_CLIENTHELLO_TLSEXT 226
2520 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2521 # define SSL_R_COMPRESSION_DISABLED 343
2522 # define SSL_R_COMPRESSION_FAILURE 141
2523 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2524 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2525 # define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2526 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2527 # define SSL_R_COOKIE_MISMATCH 308
2528 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2529 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2530 # define SSL_R_DECRYPTION_FAILED 147
2531 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2532 # define SSL_R_DH_KEY_TOO_SMALL 372
2533 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2534 # define SSL_R_DIGEST_CHECK_FAILED 149
2535 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2536 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2537 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2538 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2539 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2540 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2541 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2542 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2543 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2544 # define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2545 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2546 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2547 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2548 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2549 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2550 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2551 # define SSL_R_HTTPS_PROXY_REQUEST 155
2552 # define SSL_R_HTTP_REQUEST 156
2553 # define SSL_R_ILLEGAL_PADDING 283
2554 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2555 # define SSL_R_INCONSISTENT_COMPRESSION 340
2556 # define SSL_R_INVALID_CHALLENGE_LENGTH 158
2557 # define SSL_R_INVALID_COMMAND 280
2558 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2559 # define SSL_R_INVALID_PURPOSE 278
2560 # define SSL_R_INVALID_SRP_USERNAME 357
2561 # define SSL_R_INVALID_STATUS_RESPONSE 328
2562 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2563 # define SSL_R_INVALID_TRUST 279
2564 # define SSL_R_KEY_ARG_TOO_LONG 284
2565 # define SSL_R_KRB5 285
2566 # define SSL_R_KRB5_C_CC_PRINC 286
2567 # define SSL_R_KRB5_C_GET_CRED 287
2568 # define SSL_R_KRB5_C_INIT 288
2569 # define SSL_R_KRB5_C_MK_REQ 289
2570 # define SSL_R_KRB5_S_BAD_TICKET 290
2571 # define SSL_R_KRB5_S_INIT 291
2572 # define SSL_R_KRB5_S_RD_REQ 292
2573 # define SSL_R_KRB5_S_TKT_EXPIRED 293
2574 # define SSL_R_KRB5_S_TKT_NYV 294
2575 # define SSL_R_KRB5_S_TKT_SKEW 295
2576 # define SSL_R_LENGTH_MISMATCH 159
2577 # define SSL_R_LENGTH_TOO_SHORT 160
2578 # define SSL_R_LIBRARY_BUG 274
2579 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2580 # define SSL_R_MESSAGE_TOO_LONG 296
2581 # define SSL_R_MISSING_DH_DSA_CERT 162
2582 # define SSL_R_MISSING_DH_KEY 163
2583 # define SSL_R_MISSING_DH_RSA_CERT 164
2584 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2585 # define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2586 # define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2587 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2588 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2589 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2590 # define SSL_R_MISSING_SRP_PARAM 358
2591 # define SSL_R_MISSING_TMP_DH_KEY 171
2592 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2593 # define SSL_R_MISSING_TMP_RSA_KEY 172
2594 # define SSL_R_MISSING_TMP_RSA_PKEY 173
2595 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2596 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2597 # define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2598 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2599 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2600 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2601 # define SSL_R_NO_CERTIFICATE_SET 179
2602 # define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2603 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2604 # define SSL_R_NO_CIPHERS_PASSED 182
2605 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2606 # define SSL_R_NO_CIPHER_LIST 184
2607 # define SSL_R_NO_CIPHER_MATCH 185
2608 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2609 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2610 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2611 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2612 # define SSL_R_NO_METHOD_SPECIFIED 188
2613 # define SSL_R_NO_PRIVATEKEY 189
2614 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2615 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2616 # define SSL_R_NO_PUBLICKEY 192
2617 # define SSL_R_NO_RENEGOTIATION 339
2618 # define SSL_R_NO_REQUIRED_DIGEST 324
2619 # define SSL_R_NO_SHARED_CIPHER 193
2620 # define SSL_R_NO_SRTP_PROFILES 359
2621 # define SSL_R_NO_VERIFY_CALLBACK 194
2622 # define SSL_R_NULL_SSL_CTX 195
2623 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2624 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2625 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2626 # define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
2627 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2628 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2629 # define SSL_R_PARSE_TLSEXT 227
2630 # define SSL_R_PATH_TOO_LONG 270
2631 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2632 # define SSL_R_PEER_ERROR 200
2633 # define SSL_R_PEER_ERROR_CERTIFICATE 201
2634 # define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2635 # define SSL_R_PEER_ERROR_NO_CIPHER 203
2636 # define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2637 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2638 # define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2639 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2640 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2641 # define SSL_R_PSK_NO_CLIENT_CB 224
2642 # define SSL_R_PSK_NO_SERVER_CB 225
2643 # define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2644 # define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2645 # define SSL_R_PUBLIC_KEY_NOT_RSA 210
2646 # define SSL_R_READ_BIO_NOT_SET 211
2647 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2648 # define SSL_R_READ_WRONG_PACKET_TYPE 212
2649 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2650 # define SSL_R_RECORD_TOO_LARGE 214
2651 # define SSL_R_RECORD_TOO_SMALL 298
2652 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2653 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2654 # define SSL_R_RENEGOTIATION_MISMATCH 337
2655 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2656 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2657 # define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2658 # define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2659 # define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
2660 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2661 # define SSL_R_SERVERHELLO_TLSEXT 275
2662 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2663 # define SSL_R_SHORT_READ 219
2664 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2665 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2666 # define SSL_R_SRP_A_CALC 361
2667 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2668 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2669 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2670 # define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
2671 # define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
2672 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2673 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2674 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2675 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2676 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2677 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2678 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2679 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2680 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2681 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2682 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2683 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2684 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2685 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2686 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2687 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2688 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2689 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2690 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2691 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2692 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2693 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2694 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2695 # define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
2696 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2697 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2698 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2699 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2700 # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2701 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2702 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2703 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2704 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2705 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2706 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2707 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2708 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2709 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2710 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2711 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2712 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2713 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2714 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2715 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2716 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2717 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2718 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2719 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2720 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2721 # define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2722 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2723 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2724 # define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2725 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2726 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2727 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2728 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2729 # define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2730 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2731 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2732 # define SSL_R_UNEXPECTED_MESSAGE 244
2733 # define SSL_R_UNEXPECTED_RECORD 245
2734 # define SSL_R_UNINITIALIZED 276
2735 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2736 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2737 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2738 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2739 # define SSL_R_UNKNOWN_DIGEST 368
2740 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2741 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2742 # define SSL_R_UNKNOWN_PROTOCOL 252
2743 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2744 # define SSL_R_UNKNOWN_SSL_VERSION 254
2745 # define SSL_R_UNKNOWN_STATE 255
2746 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2747 # define SSL_R_UNSUPPORTED_CIPHER 256
2748 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2749 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2750 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2751 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2752 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2753 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2754 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2755 # define SSL_R_WRITE_BIO_NOT_SET 260
2756 # define SSL_R_WRONG_CIPHER_RETURNED 261
2757 # define SSL_R_WRONG_MESSAGE_TYPE 262
2758 # define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2759 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2760 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2761 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2762 # define SSL_R_WRONG_SSL_VERSION 266
2763 # define SSL_R_WRONG_VERSION_NUMBER 267
2764 # define SSL_R_X509_LIB 268
2765 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2766
2767 #ifdef __cplusplus
2768 }
2769 #endif
2770 #endif