]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/ssl.h
Remove SSLv2 support
[thirdparty/openssl.git] / ssl / ssl.h
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111 /* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116 /* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143 #ifndef HEADER_SSL_H
144 #define HEADER_SSL_H
145
146 #include <openssl/e_os2.h>
147
148 #ifndef OPENSSL_NO_COMP
149 #include <openssl/comp.h>
150 #endif
151 #ifndef OPENSSL_NO_BIO
152 #include <openssl/bio.h>
153 #endif
154 #ifndef OPENSSL_NO_DEPRECATED
155 #ifndef OPENSSL_NO_X509
156 #include <openssl/x509.h>
157 #endif
158 #include <openssl/crypto.h>
159 #include <openssl/lhash.h>
160 #include <openssl/buffer.h>
161 #endif
162 #include <openssl/pem.h>
163 #include <openssl/hmac.h>
164
165 #include <openssl/kssl.h>
166 #include <openssl/safestack.h>
167 #include <openssl/symhacks.h>
168
169 #ifdef __cplusplus
170 extern "C" {
171 #endif
172
173 /* SSLeay version number for ASN.1 encoding of the session information */
174 /* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177 #define SSL_SESSION_ASN1_VERSION 0x0001
178
179 /* text strings for the ciphers */
180
181 /* VRS Additional Kerberos5 entries
182 */
183 #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
184 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
185 #define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
186 #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
187 #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
188 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
189 #define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
190 #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
191
192 #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
193 #define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
194 #define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
195 #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
196 #define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
197 #define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
198
199 #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
200 #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
201 #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
202 #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
203 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
204 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
205 #define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
206
207 #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
208 #define SSL_MAX_SID_CTX_LENGTH 32
209
210 #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
211 #define SSL_MAX_KEY_ARG_LENGTH 8
212 #define SSL_MAX_MASTER_KEY_LENGTH 48
213
214
215 /* These are used to specify which ciphers to use and not to use */
216
217 #define SSL_TXT_EXP40 "EXPORT40"
218 #define SSL_TXT_EXP56 "EXPORT56"
219 #define SSL_TXT_LOW "LOW"
220 #define SSL_TXT_MEDIUM "MEDIUM"
221 #define SSL_TXT_HIGH "HIGH"
222 #define SSL_TXT_FIPS "FIPS"
223
224 #define SSL_TXT_kFZA "kFZA" /* unused! */
225 #define SSL_TXT_aFZA "aFZA" /* unused! */
226 #define SSL_TXT_eFZA "eFZA" /* unused! */
227 #define SSL_TXT_FZA "FZA" /* unused! */
228
229 #define SSL_TXT_aNULL "aNULL"
230 #define SSL_TXT_eNULL "eNULL"
231 #define SSL_TXT_NULL "NULL"
232
233 #define SSL_TXT_kRSA "kRSA"
234 #define SSL_TXT_kDHr "kDHr"
235 #define SSL_TXT_kDHd "kDHd"
236 #define SSL_TXT_kDH "kDH"
237 #define SSL_TXT_kEDH "kEDH" /* alias for kDHE */
238 #define SSL_TXT_kDHE "kDHE"
239 #define SSL_TXT_kKRB5 "kKRB5"
240 #define SSL_TXT_kECDHr "kECDHr"
241 #define SSL_TXT_kECDHe "kECDHe"
242 #define SSL_TXT_kECDH "kECDH"
243 #define SSL_TXT_kEECDH "kEECDH" /* alias for kECDHE */
244 #define SSL_TXT_kECDHE "kECDHE"
245 #define SSL_TXT_kPSK "kPSK"
246 #define SSL_TXT_kGOST "kGOST"
247 #define SSL_TXT_kSRP "kSRP"
248
249 #define SSL_TXT_aRSA "aRSA"
250 #define SSL_TXT_aDSS "aDSS"
251 #define SSL_TXT_aDH "aDH"
252 #define SSL_TXT_aECDH "aECDH"
253 #define SSL_TXT_aKRB5 "aKRB5"
254 #define SSL_TXT_aECDSA "aECDSA"
255 #define SSL_TXT_aPSK "aPSK"
256 #define SSL_TXT_aGOST94 "aGOST94"
257 #define SSL_TXT_aGOST01 "aGOST01"
258 #define SSL_TXT_aGOST "aGOST"
259 #define SSL_TXT_aSRP "aSRP"
260
261 #define SSL_TXT_DSS "DSS"
262 #define SSL_TXT_DH "DH"
263 #define SSL_TXT_DHE "DHE" /* same as "kDHE:-ADH" */
264 #define SSL_TXT_EDH "EDH" /* alias for DHE */
265 #define SSL_TXT_ADH "ADH"
266 #define SSL_TXT_RSA "RSA"
267 #define SSL_TXT_ECDH "ECDH"
268 #define SSL_TXT_EECDH "EECDH" /* alias for ECDHE" */
269 #define SSL_TXT_ECDHE "ECDHE" /* same as "kECDHE:-AECDH" */
270 #define SSL_TXT_AECDH "AECDH"
271 #define SSL_TXT_ECDSA "ECDSA"
272 #define SSL_TXT_KRB5 "KRB5"
273 #define SSL_TXT_PSK "PSK"
274 #define SSL_TXT_SRP "SRP"
275
276 #define SSL_TXT_DES "DES"
277 #define SSL_TXT_3DES "3DES"
278 #define SSL_TXT_RC4 "RC4"
279 #define SSL_TXT_RC2 "RC2"
280 #define SSL_TXT_IDEA "IDEA"
281 #define SSL_TXT_SEED "SEED"
282 #define SSL_TXT_AES128 "AES128"
283 #define SSL_TXT_AES256 "AES256"
284 #define SSL_TXT_AES "AES"
285 #define SSL_TXT_AES_GCM "AESGCM"
286 #define SSL_TXT_CAMELLIA128 "CAMELLIA128"
287 #define SSL_TXT_CAMELLIA256 "CAMELLIA256"
288 #define SSL_TXT_CAMELLIA "CAMELLIA"
289
290 #define SSL_TXT_MD5 "MD5"
291 #define SSL_TXT_SHA1 "SHA1"
292 #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
293 #define SSL_TXT_GOST94 "GOST94"
294 #define SSL_TXT_GOST89MAC "GOST89MAC"
295 #define SSL_TXT_SHA256 "SHA256"
296 #define SSL_TXT_SHA384 "SHA384"
297
298 #define SSL_TXT_SSLV3 "SSLv3"
299 #define SSL_TXT_TLSV1 "TLSv1"
300 #define SSL_TXT_TLSV1_1 "TLSv1.1"
301 #define SSL_TXT_TLSV1_2 "TLSv1.2"
302
303 #define SSL_TXT_EXP "EXP"
304 #define SSL_TXT_EXPORT "EXPORT"
305
306 #define SSL_TXT_ALL "ALL"
307
308 /*
309 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
310 * ciphers normally not being used.
311 * Example: "RC4" will activate all ciphers using RC4 including ciphers
312 * without authentication, which would normally disabled by DEFAULT (due
313 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
314 * will make sure that it is also disabled in the specific selection.
315 * COMPLEMENTOF* identifiers are portable between version, as adjustments
316 * to the default cipher setup will also be included here.
317 *
318 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
319 * DEFAULT gets, as only selection is being done and no sorting as needed
320 * for DEFAULT.
321 */
322 #define SSL_TXT_CMPALL "COMPLEMENTOFALL"
323 #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
324
325 /* The following cipher list is used by default.
326 * It also is substituted when an application-defined cipher list string
327 * starts with 'DEFAULT'. */
328 #define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL"
329 /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
330 * starts with a reasonable order, and all we have to do for DEFAULT is
331 * throwing out anonymous and unencrypted ciphersuites!
332 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
333 * some of them.)
334 */
335
336 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
337 #define SSL_SENT_SHUTDOWN 1
338 #define SSL_RECEIVED_SHUTDOWN 2
339
340 #ifdef __cplusplus
341 }
342 #endif
343
344 #ifdef __cplusplus
345 extern "C" {
346 #endif
347
348 #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
349 #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
350
351 /* This is needed to stop compilers complaining about the
352 * 'struct ssl_st *' function parameters used to prototype callbacks
353 * in SSL_CTX. */
354 typedef struct ssl_st *ssl_crock_st;
355 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
356 typedef struct ssl_method_st SSL_METHOD;
357 typedef struct ssl_cipher_st SSL_CIPHER;
358 typedef struct ssl_session_st SSL_SESSION;
359 typedef struct tls_sigalgs_st TLS_SIGALGS;
360 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
361
362 DECLARE_STACK_OF(SSL_CIPHER)
363
364 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
365 typedef struct srtp_protection_profile_st
366 {
367 const char *name;
368 unsigned long id;
369 } SRTP_PROTECTION_PROFILE;
370
371 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
372
373 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
374 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
375
376 #ifndef OPENSSL_NO_TLSEXT
377
378 /* Typedefs for handling custom extensions */
379
380 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
381 const unsigned char **out,
382 size_t *outlen, int *al,
383 void *add_arg);
384
385 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
386 const unsigned char *out,
387 void *add_arg);
388
389 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
390 const unsigned char *in,
391 size_t inlen, int *al,
392 void *parse_arg);
393
394
395 #endif
396
397 #ifndef OPENSSL_NO_SSL_INTERN
398
399 /* used to hold info on the particular ciphers used */
400 struct ssl_cipher_st
401 {
402 int valid;
403 const char *name; /* text name */
404 unsigned long id; /* id, 4 bytes, first is version */
405
406 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
407 unsigned long algorithm_mkey; /* key exchange algorithm */
408 unsigned long algorithm_auth; /* server authentication */
409 unsigned long algorithm_enc; /* symmetric encryption */
410 unsigned long algorithm_mac; /* symmetric authentication */
411 unsigned long algorithm_ssl; /* (major) protocol version */
412
413 unsigned long algo_strength; /* strength and export flags */
414 unsigned long algorithm2; /* Extra flags */
415 int strength_bits; /* Number of bits really used */
416 int alg_bits; /* Number of bits for algorithm */
417 };
418
419
420 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
421 struct ssl_method_st
422 {
423 int version;
424 int (*ssl_new)(SSL *s);
425 void (*ssl_clear)(SSL *s);
426 void (*ssl_free)(SSL *s);
427 int (*ssl_accept)(SSL *s);
428 int (*ssl_connect)(SSL *s);
429 int (*ssl_read)(SSL *s,void *buf,int len);
430 int (*ssl_peek)(SSL *s,void *buf,int len);
431 int (*ssl_write)(SSL *s,const void *buf,int len);
432 int (*ssl_shutdown)(SSL *s);
433 int (*ssl_renegotiate)(SSL *s);
434 int (*ssl_renegotiate_check)(SSL *s);
435 long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
436 max, int *ok);
437 int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
438 int peek);
439 int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
440 int (*ssl_dispatch_alert)(SSL *s);
441 long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
442 long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
443 const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
444 int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
445 int (*ssl_pending)(const SSL *s);
446 int (*num_ciphers)(void);
447 const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
448 const struct ssl_method_st *(*get_ssl_method)(int version);
449 long (*get_timeout)(void);
450 const struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
451 int (*ssl_version)(void);
452 long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
453 long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
454 };
455
456 /* Lets make this into an ASN.1 type structure as follows
457 * SSL_SESSION_ID ::= SEQUENCE {
458 * version INTEGER, -- structure version number
459 * SSLversion INTEGER, -- SSL version number
460 * Cipher OCTET STRING, -- the 3 byte cipher ID
461 * Session_ID OCTET STRING, -- the Session ID
462 * Master_key OCTET STRING, -- the master key
463 * KRB5_principal OCTET STRING -- optional Kerberos principal
464 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
465 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
466 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
467 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
468 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
469 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
470 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
471 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
472 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
473 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
474 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
475 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
476 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
477 * }
478 * Look in ssl/ssl_asn1.c for more details
479 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
480 */
481 struct ssl_session_st
482 {
483 int ssl_version; /* what ssl version session info is
484 * being kept in here? */
485
486 int master_key_length;
487 unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
488 /* session_id - valid? */
489 unsigned int session_id_length;
490 unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
491 /* this is used to determine whether the session is being reused in
492 * the appropriate context. It is up to the application to set this,
493 * via SSL_new */
494 unsigned int sid_ctx_length;
495 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
496
497 #ifndef OPENSSL_NO_KRB5
498 unsigned int krb5_client_princ_len;
499 unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
500 #endif /* OPENSSL_NO_KRB5 */
501 #ifndef OPENSSL_NO_PSK
502 char *psk_identity_hint;
503 char *psk_identity;
504 #endif
505 /* Used to indicate that session resumption is not allowed.
506 * Applications can also set this bit for a new session via
507 * not_resumable_session_cb to disable session caching and tickets. */
508 int not_resumable;
509
510 /* The cert is the certificate used to establish this connection */
511 struct sess_cert_st /* SESS_CERT */ *sess_cert;
512
513 /* This is the cert for the other end.
514 * On clients, it will be the same as sess_cert->peer_key->x509
515 * (the latter is not enough as sess_cert is not retained
516 * in the external representation of sessions, see ssl_asn1.c). */
517 X509 *peer;
518 /* when app_verify_callback accepts a session where the peer's certificate
519 * is not ok, we must remember the error for session reuse: */
520 long verify_result; /* only for servers */
521
522 int references;
523 long timeout;
524 long time;
525
526 unsigned int compress_meth; /* Need to lookup the method */
527
528 const SSL_CIPHER *cipher;
529 unsigned long cipher_id; /* when ASN.1 loaded, this
530 * needs to be used to load
531 * the 'cipher' structure */
532
533 STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
534
535 CRYPTO_EX_DATA ex_data; /* application specific data */
536
537 /* These are used to make removal of session-ids more
538 * efficient and to implement a maximum cache size. */
539 struct ssl_session_st *prev,*next;
540 #ifndef OPENSSL_NO_TLSEXT
541 char *tlsext_hostname;
542 #ifndef OPENSSL_NO_EC
543 size_t tlsext_ecpointformatlist_length;
544 unsigned char *tlsext_ecpointformatlist; /* peer's list */
545 size_t tlsext_ellipticcurvelist_length;
546 unsigned char *tlsext_ellipticcurvelist; /* peer's list */
547 #endif /* OPENSSL_NO_EC */
548 /* RFC4507 info */
549 unsigned char *tlsext_tick; /* Session ticket */
550 size_t tlsext_ticklen; /* Session ticket length */
551 long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
552 #endif
553 #ifndef OPENSSL_NO_SRP
554 char *srp_username;
555 #endif
556 };
557
558 #endif
559
560 /* Allow initial connection to servers that don't support RI */
561 #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
562 #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
563 #define SSL_OP_TLSEXT_PADDING 0x00000010L
564 #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
565 #define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
566 #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
567 #define SSL_OP_TLS_D5_BUG 0x00000100L
568 #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
569
570 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
571 #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
572 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
573 #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
574 /* Related to removed SSLv2 */
575 #define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
576 #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
577
578 /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
579 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
580 * the workaround is not needed. Unfortunately some broken SSL/TLS
581 * implementations cannot handle it at all, which is why we include
582 * it in SSL_OP_ALL. */
583 #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
584
585 /* SSL_OP_ALL: various bug workarounds that should be rather harmless.
586 * This used to be 0x000FFFFFL before 0.9.7. */
587 #define SSL_OP_ALL 0x80000BFFL
588
589 /* DTLS options */
590 #define SSL_OP_NO_QUERY_MTU 0x00001000L
591 /* Turn on Cookie Exchange (on relevant for servers) */
592 #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
593 /* Don't use RFC4507 ticket extension */
594 #define SSL_OP_NO_TICKET 0x00004000L
595 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
596 #define SSL_OP_CISCO_ANYCONNECT 0x00008000L
597
598 /* As server, disallow session resumption on renegotiation */
599 #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
600 /* Don't use compression even if supported */
601 #define SSL_OP_NO_COMPRESSION 0x00020000L
602 /* Permit unsafe legacy renegotiation */
603 #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
604 /* If set, always create a new key when using tmp_ecdh parameters */
605 #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
606 /* If set, always create a new key when using tmp_dh parameters */
607 #define SSL_OP_SINGLE_DH_USE 0x00100000L
608 /* Set to always use the tmp_rsa key when doing RSA operations,
609 * even when this violates protocol specs */
610 #define SSL_OP_EPHEMERAL_RSA 0x00200000L
611 /* Set on servers to choose the cipher according to the server's
612 * preferences */
613 #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
614 /* If set, a server will allow a client to issue a SSLv3.0 version number
615 * as latest version supported in the premaster secret, even when TLSv1.0
616 * (version 3.1) was announced in the client hello. Normally this is
617 * forbidden to prevent version rollback attacks. */
618 #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
619
620 #define SSL_OP_NO_SSLv2 0x00000000L
621 #define SSL_OP_NO_SSLv3 0x02000000L
622 #define SSL_OP_NO_TLSv1 0x04000000L
623 #define SSL_OP_NO_TLSv1_2 0x08000000L
624 #define SSL_OP_NO_TLSv1_1 0x10000000L
625
626 #define SSL_OP_NO_DTLSv1 0x04000000L
627 #define SSL_OP_NO_DTLSv1_2 0x08000000L
628
629 #define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
630 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
631
632 /* These next two were never actually used for anything since SSLeay
633 * zap so we have some more flags.
634 */
635 /* The next flag deliberately changes the ciphertest, this is a check
636 * for the PKCS#1 attack */
637 #define SSL_OP_PKCS1_CHECK_1 0x0
638 #define SSL_OP_PKCS1_CHECK_2 0x0
639
640 #define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
641 #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
642 /* Make server add server-hello extension from early version of
643 * cryptopro draft, when GOST ciphersuite is negotiated.
644 * Required for interoperability with CryptoPro CSP 3.x
645 */
646 #define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
647
648 /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
649 * when just a single record has been written): */
650 #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
651 /* Make it possible to retry SSL_write() with changed buffer location
652 * (buffer contents must stay the same!); this is not the default to avoid
653 * the misconception that non-blocking SSL_write() behaves like
654 * non-blocking write(): */
655 #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
656 /* Never bother the application with retries if the transport
657 * is blocking: */
658 #define SSL_MODE_AUTO_RETRY 0x00000004L
659 /* Don't attempt to automatically build certificate chain */
660 #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
661 /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
662 * TLS only.) "Released" buffers are put onto a free-list in the context
663 * or just freed (depending on the context's setting for freelist_max_len). */
664 #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
665 /* Send the current time in the Random fields of the ClientHello and
666 * ServerHello records for compatibility with hypothetical implementations
667 * that require it.
668 */
669 #define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
670 #define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
671 /* Send TLS_FALLBACK_SCSV in the ClientHello.
672 * To be set only by applications that reconnect with a downgraded protocol
673 * version; see draft-ietf-tls-downgrade-scsv-00 for details.
674 *
675 * DO NOT ENABLE THIS if your application attempts a normal handshake.
676 * Only use this in explicit fallback retries, following the guidance
677 * in draft-ietf-tls-downgrade-scsv-00.
678 */
679 #define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
680
681 /* Cert related flags */
682 /* Many implementations ignore some aspects of the TLS standards such as
683 * enforcing certifcate chain algorithms. When this is set we enforce them.
684 */
685 #define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
686
687 /* Suite B modes, takes same values as certificate verify flags */
688 #define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
689 /* Suite B 192 bit only mode */
690 #define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
691 /* Suite B 128 bit mode allowing 192 bit algorithms */
692 #define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
693
694 /* Perform all sorts of protocol violations for testing purposes */
695 #define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
696
697 /* Flags for building certificate chains */
698 /* Treat any existing certificates as untrusted CAs */
699 #define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
700 /* Don't include root CA in chain */
701 #define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
702 /* Just check certificates already there */
703 #define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
704 /* Ignore verification errors */
705 #define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
706 /* Clear verification errors from queue */
707 #define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
708
709 /* Flags returned by SSL_check_chain */
710 /* Certificate can be used with this session */
711 #define CERT_PKEY_VALID 0x1
712 /* Certificate can also be used for signing */
713 #define CERT_PKEY_SIGN 0x2
714 /* EE certificate signing algorithm OK */
715 #define CERT_PKEY_EE_SIGNATURE 0x10
716 /* CA signature algorithms OK */
717 #define CERT_PKEY_CA_SIGNATURE 0x20
718 /* EE certificate parameters OK */
719 #define CERT_PKEY_EE_PARAM 0x40
720 /* CA certificate parameters OK */
721 #define CERT_PKEY_CA_PARAM 0x80
722 /* Signing explicitly allowed as opposed to SHA1 fallback */
723 #define CERT_PKEY_EXPLICIT_SIGN 0x100
724 /* Client CA issuer names match (always set for server cert) */
725 #define CERT_PKEY_ISSUER_NAME 0x200
726 /* Cert type matches client types (always set for server cert) */
727 #define CERT_PKEY_CERT_TYPE 0x400
728 /* Cert chain suitable to Suite B */
729 #define CERT_PKEY_SUITEB 0x800
730
731 #define SSL_CONF_FLAG_CMDLINE 0x1
732 #define SSL_CONF_FLAG_FILE 0x2
733 #define SSL_CONF_FLAG_CLIENT 0x4
734 #define SSL_CONF_FLAG_SERVER 0x8
735 #define SSL_CONF_FLAG_SHOW_ERRORS 0x10
736 #define SSL_CONF_FLAG_CERTIFICATE 0x20
737 /* Configuration value types */
738 #define SSL_CONF_TYPE_UNKNOWN 0x0
739 #define SSL_CONF_TYPE_STRING 0x1
740 #define SSL_CONF_TYPE_FILE 0x2
741 #define SSL_CONF_TYPE_DIR 0x3
742
743 /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
744 * they cannot be used to clear bits. */
745
746 #define SSL_CTX_set_options(ctx,op) \
747 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
748 #define SSL_CTX_clear_options(ctx,op) \
749 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
750 #define SSL_CTX_get_options(ctx) \
751 SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
752 #define SSL_set_options(ssl,op) \
753 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
754 #define SSL_clear_options(ssl,op) \
755 SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
756 #define SSL_get_options(ssl) \
757 SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
758
759 #define SSL_CTX_set_mode(ctx,op) \
760 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
761 #define SSL_CTX_clear_mode(ctx,op) \
762 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
763 #define SSL_CTX_get_mode(ctx) \
764 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
765 #define SSL_clear_mode(ssl,op) \
766 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
767 #define SSL_set_mode(ssl,op) \
768 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
769 #define SSL_get_mode(ssl) \
770 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
771 #define SSL_set_mtu(ssl, mtu) \
772 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
773 #define DTLS_set_link_mtu(ssl, mtu) \
774 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
775 #define DTLS_get_link_min_mtu(ssl) \
776 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
777
778 #define SSL_get_secure_renegotiation_support(ssl) \
779 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
780
781 #ifndef OPENSSL_NO_HEARTBEATS
782 #define SSL_heartbeat(ssl) \
783 SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
784 #endif
785
786 #define SSL_CTX_set_cert_flags(ctx,op) \
787 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
788 #define SSL_set_cert_flags(s,op) \
789 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
790 #define SSL_CTX_clear_cert_flags(ctx,op) \
791 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
792 #define SSL_clear_cert_flags(s,op) \
793 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
794
795 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
796 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
797 #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
798 #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
799
800 #ifndef OPENSSL_NO_SRP
801
802 #ifndef OPENSSL_NO_SSL_INTERN
803
804 typedef struct srp_ctx_st
805 {
806 /* param for all the callbacks */
807 void *SRP_cb_arg;
808 /* set client Hello login callback */
809 int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
810 /* set SRP N/g param callback for verification */
811 int (*SRP_verify_param_callback)(SSL *, void *);
812 /* set SRP client passwd callback */
813 char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
814
815 char *login;
816 BIGNUM *N,*g,*s,*B,*A;
817 BIGNUM *a,*b,*v;
818 char *info;
819 int strength;
820
821 unsigned long srp_Mask;
822 } SRP_CTX;
823
824 #endif
825
826 /* see tls_srp.c */
827 int SSL_SRP_CTX_init(SSL *s);
828 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
829 int SSL_SRP_CTX_free(SSL *ctx);
830 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
831 int SSL_srp_server_param_with_username(SSL *s, int *ad);
832 int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
833 int SRP_Calc_A_param(SSL *s);
834 int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
835
836 #endif
837
838 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
839 #define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
840 #else
841 #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
842 #endif
843
844 #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
845
846 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
847 * them. It is used to override the generation of SSL/TLS session IDs in a
848 * server. Return value should be zero on an error, non-zero to proceed. Also,
849 * callbacks should themselves check if the id they generate is unique otherwise
850 * the SSL handshake will fail with an error - callbacks can do this using the
851 * 'ssl' value they're passed by;
852 * SSL_has_matching_session_id(ssl, id, *id_len)
853 * The length value passed in is set at the maximum size the session ID can be.
854 * In SSLv3/TLSv1 it is 32 bytes. The callback can alter this length to be less
855 * if desired. It is also an error for the callback to set the size to zero. */
856 typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
857 unsigned int *id_len);
858
859 typedef struct ssl_comp_st SSL_COMP;
860
861 #ifndef OPENSSL_NO_SSL_INTERN
862
863 struct ssl_comp_st
864 {
865 int id;
866 const char *name;
867 #ifndef OPENSSL_NO_COMP
868 COMP_METHOD *method;
869 #else
870 char *method;
871 #endif
872 };
873
874 DECLARE_STACK_OF(SSL_COMP)
875 DECLARE_LHASH_OF(SSL_SESSION);
876
877 struct ssl_ctx_st
878 {
879 const SSL_METHOD *method;
880
881 STACK_OF(SSL_CIPHER) *cipher_list;
882 /* same as above but sorted for lookup */
883 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
884
885 struct x509_store_st /* X509_STORE */ *cert_store;
886 LHASH_OF(SSL_SESSION) *sessions;
887 /* Most session-ids that will be cached, default is
888 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
889 unsigned long session_cache_size;
890 struct ssl_session_st *session_cache_head;
891 struct ssl_session_st *session_cache_tail;
892
893 /* This can have one of 2 values, ored together,
894 * SSL_SESS_CACHE_CLIENT,
895 * SSL_SESS_CACHE_SERVER,
896 * Default is SSL_SESSION_CACHE_SERVER, which means only
897 * SSL_accept which cache SSL_SESSIONS. */
898 int session_cache_mode;
899
900 /* If timeout is not 0, it is the default timeout value set
901 * when SSL_new() is called. This has been put in to make
902 * life easier to set things up */
903 long session_timeout;
904
905 /* If this callback is not null, it will be called each
906 * time a session id is added to the cache. If this function
907 * returns 1, it means that the callback will do a
908 * SSL_SESSION_free() when it has finished using it. Otherwise,
909 * on 0, it means the callback has finished with it.
910 * If remove_session_cb is not null, it will be called when
911 * a session-id is removed from the cache. After the call,
912 * OpenSSL will SSL_SESSION_free() it. */
913 int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
914 void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
915 SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
916 unsigned char *data,int len,int *copy);
917
918 struct
919 {
920 int sess_connect; /* SSL new conn - started */
921 int sess_connect_renegotiate;/* SSL reneg - requested */
922 int sess_connect_good; /* SSL new conne/reneg - finished */
923 int sess_accept; /* SSL new accept - started */
924 int sess_accept_renegotiate;/* SSL reneg - requested */
925 int sess_accept_good; /* SSL accept/reneg - finished */
926 int sess_miss; /* session lookup misses */
927 int sess_timeout; /* reuse attempt on timeouted session */
928 int sess_cache_full; /* session removed due to full cache */
929 int sess_hit; /* session reuse actually done */
930 int sess_cb_hit; /* session-id that was not
931 * in the cache was
932 * passed back via the callback. This
933 * indicates that the application is
934 * supplying session-id's from other
935 * processes - spooky :-) */
936 } stats;
937
938 int references;
939
940 /* if defined, these override the X509_verify_cert() calls */
941 int (*app_verify_callback)(X509_STORE_CTX *, void *);
942 void *app_verify_arg;
943 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
944 * ('app_verify_callback' was called with just one argument) */
945
946 /* Default password callback. */
947 pem_password_cb *default_passwd_callback;
948
949 /* Default password callback user data. */
950 void *default_passwd_callback_userdata;
951
952 /* get client cert callback */
953 int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
954
955 /* cookie generate callback */
956 int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
957 unsigned int *cookie_len);
958
959 /* verify cookie callback */
960 int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
961 unsigned int cookie_len);
962
963 CRYPTO_EX_DATA ex_data;
964
965 const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
966 const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
967
968 STACK_OF(X509) *extra_certs;
969 STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
970
971
972 /* Default values used when no per-SSL value is defined follow */
973
974 void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
975
976 /* what we put in client cert requests */
977 STACK_OF(X509_NAME) *client_CA;
978
979
980 /* Default values to use in SSL structures follow (these are copied by SSL_new) */
981
982 unsigned long options;
983 unsigned long mode;
984 long max_cert_list;
985
986 struct cert_st /* CERT */ *cert;
987 int read_ahead;
988
989 /* callback that allows applications to peek at protocol messages */
990 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
991 void *msg_callback_arg;
992
993 int verify_mode;
994 unsigned int sid_ctx_length;
995 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
996 int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
997
998 /* Default generate session ID callback. */
999 GEN_SESSION_CB generate_session_id;
1000
1001 X509_VERIFY_PARAM *param;
1002
1003 #if 0
1004 int purpose; /* Purpose setting */
1005 int trust; /* Trust setting */
1006 #endif
1007
1008 int quiet_shutdown;
1009
1010 /* Maximum amount of data to send in one fragment.
1011 * actual record size can be more than this due to
1012 * padding and MAC overheads.
1013 */
1014 unsigned int max_send_fragment;
1015
1016 #ifndef OPENSSL_NO_ENGINE
1017 /* Engine to pass requests for client certs to
1018 */
1019 ENGINE *client_cert_engine;
1020 #endif
1021
1022 #ifndef OPENSSL_NO_TLSEXT
1023 /* TLS extensions servername callback */
1024 int (*tlsext_servername_callback)(SSL*, int *, void *);
1025 void *tlsext_servername_arg;
1026 /* RFC 4507 session ticket keys */
1027 unsigned char tlsext_tick_key_name[16];
1028 unsigned char tlsext_tick_hmac_key[16];
1029 unsigned char tlsext_tick_aes_key[16];
1030 /* Callback to support customisation of ticket key setting */
1031 int (*tlsext_ticket_key_cb)(SSL *ssl,
1032 unsigned char *name, unsigned char *iv,
1033 EVP_CIPHER_CTX *ectx,
1034 HMAC_CTX *hctx, int enc);
1035
1036 /* certificate status request info */
1037 /* Callback for status request */
1038 int (*tlsext_status_cb)(SSL *ssl, void *arg);
1039 void *tlsext_status_arg;
1040
1041 /* draft-rescorla-tls-opaque-prf-input-00.txt information */
1042 int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
1043 void *tlsext_opaque_prf_input_callback_arg;
1044 #endif
1045
1046 #ifndef OPENSSL_NO_PSK
1047 char *psk_identity_hint;
1048 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1049 unsigned int max_identity_len, unsigned char *psk,
1050 unsigned int max_psk_len);
1051 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1052 unsigned char *psk, unsigned int max_psk_len);
1053 #endif
1054
1055 #ifndef OPENSSL_NO_BUF_FREELISTS
1056 #define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
1057 unsigned int freelist_max_len;
1058 struct ssl3_buf_freelist_st *wbuf_freelist;
1059 struct ssl3_buf_freelist_st *rbuf_freelist;
1060 #endif
1061 #ifndef OPENSSL_NO_SRP
1062 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1063 #endif
1064
1065 #ifndef OPENSSL_NO_TLSEXT
1066
1067 # ifndef OPENSSL_NO_NEXTPROTONEG
1068 /* Next protocol negotiation information */
1069 /* (for experimental NPN extension). */
1070
1071 /* For a server, this contains a callback function by which the set of
1072 * advertised protocols can be provided. */
1073 int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
1074 unsigned int *len, void *arg);
1075 void *next_protos_advertised_cb_arg;
1076 /* For a client, this contains a callback function that selects the
1077 * next protocol from the list provided by the server. */
1078 int (*next_proto_select_cb)(SSL *s, unsigned char **out,
1079 unsigned char *outlen,
1080 const unsigned char *in,
1081 unsigned int inlen,
1082 void *arg);
1083 void *next_proto_select_cb_arg;
1084 # endif
1085
1086 /* ALPN information
1087 * (we are in the process of transitioning from NPN to ALPN.) */
1088
1089 /* For a server, this contains a callback function that allows the
1090 * server to select the protocol for the connection.
1091 * out: on successful return, this must point to the raw protocol
1092 * name (without the length prefix).
1093 * outlen: on successful return, this contains the length of |*out|.
1094 * in: points to the client's list of supported protocols in
1095 * wire-format.
1096 * inlen: the length of |in|. */
1097 int (*alpn_select_cb)(SSL *s,
1098 const unsigned char **out,
1099 unsigned char *outlen,
1100 const unsigned char* in,
1101 unsigned int inlen,
1102 void *arg);
1103 void *alpn_select_cb_arg;
1104
1105 /* For a client, this contains the list of supported protocols in wire
1106 * format. */
1107 unsigned char* alpn_client_proto_list;
1108 unsigned alpn_client_proto_list_len;
1109
1110 /* SRTP profiles we are willing to do from RFC 5764 */
1111 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1112 #endif
1113 /* Callback for disabling session caching and ticket support
1114 * on a session basis, depending on the chosen cipher. */
1115 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
1116 # ifndef OPENSSL_NO_EC
1117 /* EC extension values inherited by SSL structure */
1118 size_t tlsext_ecpointformatlist_length;
1119 unsigned char *tlsext_ecpointformatlist;
1120 size_t tlsext_ellipticcurvelist_length;
1121 unsigned char *tlsext_ellipticcurvelist;
1122 # endif /* OPENSSL_NO_EC */
1123 };
1124
1125 #endif
1126
1127 #define SSL_SESS_CACHE_OFF 0x0000
1128 #define SSL_SESS_CACHE_CLIENT 0x0001
1129 #define SSL_SESS_CACHE_SERVER 0x0002
1130 #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
1131 #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
1132 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
1133 #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
1134 #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1135 #define SSL_SESS_CACHE_NO_INTERNAL \
1136 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
1137
1138 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
1139 #define SSL_CTX_sess_number(ctx) \
1140 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1141 #define SSL_CTX_sess_connect(ctx) \
1142 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1143 #define SSL_CTX_sess_connect_good(ctx) \
1144 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1145 #define SSL_CTX_sess_connect_renegotiate(ctx) \
1146 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1147 #define SSL_CTX_sess_accept(ctx) \
1148 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1149 #define SSL_CTX_sess_accept_renegotiate(ctx) \
1150 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1151 #define SSL_CTX_sess_accept_good(ctx) \
1152 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1153 #define SSL_CTX_sess_hits(ctx) \
1154 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1155 #define SSL_CTX_sess_cb_hits(ctx) \
1156 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1157 #define SSL_CTX_sess_misses(ctx) \
1158 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1159 #define SSL_CTX_sess_timeouts(ctx) \
1160 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1161 #define SSL_CTX_sess_cache_full(ctx) \
1162 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1163
1164 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1165 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1166 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1167 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
1168 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1169 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1170 void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1171 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1172 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1173 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
1174 #ifndef OPENSSL_NO_ENGINE
1175 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
1176 #endif
1177 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1178 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
1179 #ifndef OPENSSL_NO_NEXTPROTONEG
1180 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1181 int (*cb) (SSL *ssl,
1182 const unsigned char **out,
1183 unsigned int *outlen,
1184 void *arg), void *arg);
1185 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1186 int (*cb) (SSL *ssl, unsigned char **out,
1187 unsigned char *outlen,
1188 const unsigned char *in,
1189 unsigned int inlen, void *arg),
1190 void *arg);
1191 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1192 unsigned *len);
1193 #endif
1194
1195 #ifndef OPENSSL_NO_TLSEXT
1196 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1197 const unsigned char *in, unsigned int inlen,
1198 const unsigned char *client, unsigned int client_len);
1199 #endif
1200
1201 #define OPENSSL_NPN_UNSUPPORTED 0
1202 #define OPENSSL_NPN_NEGOTIATED 1
1203 #define OPENSSL_NPN_NO_OVERLAP 2
1204
1205 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
1206 unsigned protos_len);
1207 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
1208 unsigned protos_len);
1209 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
1210 int (*cb) (SSL *ssl,
1211 const unsigned char **out,
1212 unsigned char *outlen,
1213 const unsigned char *in,
1214 unsigned int inlen,
1215 void *arg),
1216 void *arg);
1217 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1218 unsigned *len);
1219
1220 #ifndef OPENSSL_NO_PSK
1221 /* the maximum length of the buffer given to callbacks containing the
1222 * resulting identity/psk */
1223 #define PSK_MAX_IDENTITY_LEN 128
1224 #define PSK_MAX_PSK_LEN 256
1225 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1226 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1227 char *identity, unsigned int max_identity_len, unsigned char *psk,
1228 unsigned int max_psk_len));
1229 void SSL_set_psk_client_callback(SSL *ssl,
1230 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1231 char *identity, unsigned int max_identity_len, unsigned char *psk,
1232 unsigned int max_psk_len));
1233 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1234 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1235 unsigned char *psk, unsigned int max_psk_len));
1236 void SSL_set_psk_server_callback(SSL *ssl,
1237 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1238 unsigned char *psk, unsigned int max_psk_len));
1239 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1240 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1241 const char *SSL_get_psk_identity_hint(const SSL *s);
1242 const char *SSL_get_psk_identity(const SSL *s);
1243 #endif
1244
1245 #ifndef OPENSSL_NO_TLSEXT
1246 /* Register callbacks to handle custom TLS Extensions for client or server. */
1247
1248 int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
1249 custom_ext_add_cb add_cb,
1250 custom_ext_free_cb free_cb,
1251 void *add_arg,
1252 custom_ext_parse_cb parse_cb,
1253 void *parse_arg);
1254
1255 int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
1256 custom_ext_add_cb add_cb,
1257 custom_ext_free_cb free_cb,
1258 void *add_arg,
1259 custom_ext_parse_cb parse_cb,
1260 void *parse_arg);
1261
1262 int SSL_extension_supported(unsigned int ext_type);
1263
1264 #endif
1265
1266 #define SSL_NOTHING 1
1267 #define SSL_WRITING 2
1268 #define SSL_READING 3
1269 #define SSL_X509_LOOKUP 4
1270
1271 /* These will only be used when doing non-blocking IO */
1272 #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1273 #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1274 #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1275 #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
1276
1277 #define SSL_MAC_FLAG_READ_MAC_STREAM 1
1278 #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1279
1280 #ifndef OPENSSL_NO_SSL_INTERN
1281
1282 struct ssl_st
1283 {
1284 /* protocol version
1285 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
1286 */
1287 int version;
1288 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1289
1290 const SSL_METHOD *method; /* SSLv3 */
1291
1292 /* There are 2 BIO's even though they are normally both the
1293 * same. This is so data can be read and written to different
1294 * handlers */
1295
1296 #ifndef OPENSSL_NO_BIO
1297 BIO *rbio; /* used by SSL_read */
1298 BIO *wbio; /* used by SSL_write */
1299 BIO *bbio; /* used during session-id reuse to concatenate
1300 * messages */
1301 #else
1302 char *rbio; /* used by SSL_read */
1303 char *wbio; /* used by SSL_write */
1304 char *bbio;
1305 #endif
1306 /* This holds a variable that indicates what we were doing
1307 * when a 0 or -1 is returned. This is needed for
1308 * non-blocking IO so we know what request needs re-doing when
1309 * in SSL_accept or SSL_connect */
1310 int rwstate;
1311
1312 /* true when we are actually in SSL_accept() or SSL_connect() */
1313 int in_handshake;
1314 int (*handshake_func)(SSL *);
1315
1316 /* Imagine that here's a boolean member "init" that is
1317 * switched as soon as SSL_set_{accept/connect}_state
1318 * is called for the first time, so that "state" and
1319 * "handshake_func" are properly initialized. But as
1320 * handshake_func is == 0 until then, we use this
1321 * test instead of an "init" member.
1322 */
1323
1324 int server; /* are we the server side? - mostly used by SSL_clear*/
1325
1326 int new_session;/* Generate a new session or reuse an old one.
1327 * NB: For servers, the 'new' session may actually be a previously
1328 * cached session or even the previous session unless
1329 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
1330 int quiet_shutdown;/* don't send shutdown packets */
1331 int shutdown; /* we have shut things down, 0x01 sent, 0x02
1332 * for received */
1333 int state; /* where we are */
1334 int rstate; /* where we are when reading */
1335
1336 BUF_MEM *init_buf; /* buffer used during init */
1337 void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
1338 int init_num; /* amount read/written */
1339 int init_off; /* amount read/written */
1340
1341 /* used internally to point at a raw packet */
1342 unsigned char *packet;
1343 unsigned int packet_length;
1344
1345 struct ssl3_state_st *s3; /* SSLv3 variables */
1346 struct dtls1_state_st *d1; /* DTLSv1 variables */
1347
1348 int read_ahead; /* Read as many input bytes as possible
1349 * (for non-blocking reads) */
1350
1351 /* callback that allows applications to peek at protocol messages */
1352 void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
1353 void *msg_callback_arg;
1354
1355 int hit; /* reusing a previous session */
1356
1357 X509_VERIFY_PARAM *param;
1358
1359 #if 0
1360 int purpose; /* Purpose setting */
1361 int trust; /* Trust setting */
1362 #endif
1363
1364 /* crypto */
1365 STACK_OF(SSL_CIPHER) *cipher_list;
1366 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1367
1368 /* These are the ones being used, the ones in SSL_SESSION are
1369 * the ones to be 'copied' into these ones */
1370 int mac_flags;
1371 EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1372 EVP_MD_CTX *read_hash; /* used for mac generation */
1373 #ifndef OPENSSL_NO_COMP
1374 COMP_CTX *expand; /* uncompress */
1375 #else
1376 char *expand;
1377 #endif
1378
1379 EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1380 EVP_MD_CTX *write_hash; /* used for mac generation */
1381 #ifndef OPENSSL_NO_COMP
1382 COMP_CTX *compress; /* compression */
1383 #else
1384 char *compress;
1385 #endif
1386
1387 /* session info */
1388
1389 /* client cert? */
1390 /* This is used to hold the server certificate used */
1391 struct cert_st /* CERT */ *cert;
1392
1393 /* the session_id_context is used to ensure sessions are only reused
1394 * in the appropriate context */
1395 unsigned int sid_ctx_length;
1396 unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1397
1398 /* This can also be in the session once a session is established */
1399 SSL_SESSION *session;
1400
1401 /* Default generate session ID callback. */
1402 GEN_SESSION_CB generate_session_id;
1403
1404 /* Used in SSL3 */
1405 int verify_mode; /* 0 don't care about verify failure.
1406 * 1 fail if verify fails */
1407 int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
1408
1409 void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
1410
1411 int error; /* error bytes to be written */
1412 int error_code; /* actual code */
1413
1414 #ifndef OPENSSL_NO_KRB5
1415 KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
1416 #endif /* OPENSSL_NO_KRB5 */
1417
1418 #ifndef OPENSSL_NO_PSK
1419 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1420 unsigned int max_identity_len, unsigned char *psk,
1421 unsigned int max_psk_len);
1422 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1423 unsigned char *psk, unsigned int max_psk_len);
1424 #endif
1425
1426 SSL_CTX *ctx;
1427 /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1428 * and SSL_write() calls, good for nbio debuging :-) */
1429 int debug;
1430
1431 /* extra application data */
1432 long verify_result;
1433 CRYPTO_EX_DATA ex_data;
1434
1435 /* for server side, keep the list of CA_dn we can use */
1436 STACK_OF(X509_NAME) *client_CA;
1437
1438 int references;
1439 unsigned long options; /* protocol behaviour */
1440 unsigned long mode; /* API behaviour */
1441 long max_cert_list;
1442 int first_packet;
1443 int client_version; /* what was passed, used for
1444 * SSLv3/TLS rollback check */
1445 unsigned int max_send_fragment;
1446 #ifndef OPENSSL_NO_TLSEXT
1447 /* TLS extension debug callback */
1448 void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1449 unsigned char *data, int len,
1450 void *arg);
1451 void *tlsext_debug_arg;
1452 char *tlsext_hostname;
1453 int servername_done; /* no further mod of servername
1454 0 : call the servername extension callback.
1455 1 : prepare 2, allow last ack just after in server callback.
1456 2 : don't call servername callback, no ack in server hello
1457 */
1458 /* certificate status request info */
1459 /* Status type or -1 if no status type */
1460 int tlsext_status_type;
1461 /* Expect OCSP CertificateStatus message */
1462 int tlsext_status_expected;
1463 /* OCSP status request only */
1464 STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1465 X509_EXTENSIONS *tlsext_ocsp_exts;
1466 /* OCSP response received or to be sent */
1467 unsigned char *tlsext_ocsp_resp;
1468 int tlsext_ocsp_resplen;
1469
1470 /* RFC4507 session ticket expected to be received or sent */
1471 int tlsext_ticket_expected;
1472 #ifndef OPENSSL_NO_EC
1473 size_t tlsext_ecpointformatlist_length;
1474 unsigned char *tlsext_ecpointformatlist; /* our list */
1475 size_t tlsext_ellipticcurvelist_length;
1476 unsigned char *tlsext_ellipticcurvelist; /* our list */
1477 #endif /* OPENSSL_NO_EC */
1478
1479 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1480 void *tlsext_opaque_prf_input;
1481 size_t tlsext_opaque_prf_input_len;
1482
1483 /* TLS Session Ticket extension override */
1484 TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1485
1486 /* TLS Session Ticket extension callback */
1487 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1488 void *tls_session_ticket_ext_cb_arg;
1489
1490 /* TLS pre-shared secret session resumption */
1491 tls_session_secret_cb_fn tls_session_secret_cb;
1492 void *tls_session_secret_cb_arg;
1493
1494 SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
1495
1496 #ifndef OPENSSL_NO_NEXTPROTONEG
1497 /* Next protocol negotiation. For the client, this is the protocol that
1498 * we sent in NextProtocol and is set when handling ServerHello
1499 * extensions.
1500 *
1501 * For a server, this is the client's selected_protocol from
1502 * NextProtocol and is set when handling the NextProtocol message,
1503 * before the Finished message. */
1504 unsigned char *next_proto_negotiated;
1505 unsigned char next_proto_negotiated_len;
1506 #endif
1507
1508 #define session_ctx initial_ctx
1509
1510 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
1511 SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
1512
1513 unsigned int tlsext_heartbeat; /* Is use of the Heartbeat extension negotiated?
1514 0: disabled
1515 1: enabled
1516 2: enabled, but not allowed to send Requests
1517 */
1518 unsigned int tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */
1519 unsigned int tlsext_hb_seq; /* HeartbeatRequest sequence number */
1520
1521 /* For a client, this contains the list of supported protocols in wire
1522 * format. */
1523 unsigned char* alpn_client_proto_list;
1524 unsigned alpn_client_proto_list_len;
1525 #else
1526 #define session_ctx ctx
1527 #endif /* OPENSSL_NO_TLSEXT */
1528
1529 int renegotiate;/* 1 if we are renegotiating.
1530 * 2 if we are a server and are inside a handshake
1531 * (i.e. not just sending a HelloRequest) */
1532
1533 #ifndef OPENSSL_NO_SRP
1534 SRP_CTX srp_ctx; /* ctx for SRP authentication */
1535 #endif
1536
1537 /* Callback for disabling session caching and ticket support
1538 * on a session basis, depending on the chosen cipher. */
1539 int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
1540 };
1541
1542 #endif
1543
1544 #ifdef __cplusplus
1545 }
1546 #endif
1547
1548 #include <openssl/ssl2.h>
1549 #include <openssl/ssl3.h>
1550 #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1551 #include <openssl/dtls1.h> /* Datagram TLS */
1552 #include <openssl/ssl23.h>
1553 #include <openssl/srtp.h> /* Support for the use_srtp extension */
1554
1555 #ifdef __cplusplus
1556 extern "C" {
1557 #endif
1558
1559 /* compatibility */
1560 #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1561 #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1562 #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1563 #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1564 #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1565 #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1566
1567 /* The following are the possible values for ssl->state are are
1568 * used to indicate where we are up to in the SSL connection establishment.
1569 * The macros that follow are about the only things you should need to use
1570 * and even then, only when using non-blocking IO.
1571 * It can also be useful to work out where you were when the connection
1572 * failed */
1573
1574 #define SSL_ST_CONNECT 0x1000
1575 #define SSL_ST_ACCEPT 0x2000
1576 #define SSL_ST_MASK 0x0FFF
1577 #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1578 #define SSL_ST_BEFORE 0x4000
1579 #define SSL_ST_OK 0x03
1580 #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1581
1582 #define SSL_CB_LOOP 0x01
1583 #define SSL_CB_EXIT 0x02
1584 #define SSL_CB_READ 0x04
1585 #define SSL_CB_WRITE 0x08
1586 #define SSL_CB_ALERT 0x4000 /* used in callback */
1587 #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1588 #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1589 #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1590 #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1591 #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1592 #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1593 #define SSL_CB_HANDSHAKE_START 0x10
1594 #define SSL_CB_HANDSHAKE_DONE 0x20
1595
1596 /* Is the SSL_connection established? */
1597 #define SSL_get_state(a) SSL_state(a)
1598 #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1599 #define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1600 #define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1601 #define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1602 #define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1603
1604 /* The following 2 states are kept in ssl->rstate when reads fail,
1605 * you should not need these */
1606 #define SSL_ST_READ_HEADER 0xF0
1607 #define SSL_ST_READ_BODY 0xF1
1608 #define SSL_ST_READ_DONE 0xF2
1609
1610 /* Obtain latest Finished message
1611 * -- that we sent (SSL_get_finished)
1612 * -- that we expected from peer (SSL_get_peer_finished).
1613 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
1614 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1615 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1616
1617 /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1618 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1619 #define SSL_VERIFY_NONE 0x00
1620 #define SSL_VERIFY_PEER 0x01
1621 #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1622 #define SSL_VERIFY_CLIENT_ONCE 0x04
1623
1624 #define OpenSSL_add_ssl_algorithms() SSL_library_init()
1625 #define SSLeay_add_ssl_algorithms() SSL_library_init()
1626
1627 /* this is for backward compatibility */
1628 #if 0 /* NEW_SSLEAY */
1629 #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1630 #define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1631 #define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1632 #define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1633 #define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1634 #endif
1635 /* More backward compatibility */
1636 #define SSL_get_cipher(s) \
1637 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1638 #define SSL_get_cipher_bits(s,np) \
1639 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1640 #define SSL_get_cipher_version(s) \
1641 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1642 #define SSL_get_cipher_name(s) \
1643 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1644 #define SSL_get_time(a) SSL_SESSION_get_time(a)
1645 #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1646 #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1647 #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1648
1649 #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1650 #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1651
1652 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1653
1654 #define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
1655
1656 /* These alert types are for SSLv3 and TLSv1 */
1657 #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1658 #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1659 #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1660 #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1661 #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1662 #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1663 #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1664 #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1665 #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1666 #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1667 #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1668 #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1669 #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1670 #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1671 #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1672 #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1673 #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1674 #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1675 #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
1676 #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1677 #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1678 #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
1679 #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1680 #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1681 #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1682 #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1683 #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1684 #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1685 #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1686 #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
1687 #define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK /* fatal */
1688
1689 #define SSL_ERROR_NONE 0
1690 #define SSL_ERROR_SSL 1
1691 #define SSL_ERROR_WANT_READ 2
1692 #define SSL_ERROR_WANT_WRITE 3
1693 #define SSL_ERROR_WANT_X509_LOOKUP 4
1694 #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
1695 #define SSL_ERROR_ZERO_RETURN 6
1696 #define SSL_ERROR_WANT_CONNECT 7
1697 #define SSL_ERROR_WANT_ACCEPT 8
1698
1699 #define SSL_CTRL_NEED_TMP_RSA 1
1700 #define SSL_CTRL_SET_TMP_RSA 2
1701 #define SSL_CTRL_SET_TMP_DH 3
1702 #define SSL_CTRL_SET_TMP_ECDH 4
1703 #define SSL_CTRL_SET_TMP_RSA_CB 5
1704 #define SSL_CTRL_SET_TMP_DH_CB 6
1705 #define SSL_CTRL_SET_TMP_ECDH_CB 7
1706
1707 #define SSL_CTRL_GET_SESSION_REUSED 8
1708 #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1709 #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1710 #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1711 #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1712 #define SSL_CTRL_GET_FLAGS 13
1713 #define SSL_CTRL_EXTRA_CHAIN_CERT 14
1714
1715 #define SSL_CTRL_SET_MSG_CALLBACK 15
1716 #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1717
1718 /* only applies to datagram connections */
1719 #define SSL_CTRL_SET_MTU 17
1720 /* Stats */
1721 #define SSL_CTRL_SESS_NUMBER 20
1722 #define SSL_CTRL_SESS_CONNECT 21
1723 #define SSL_CTRL_SESS_CONNECT_GOOD 22
1724 #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1725 #define SSL_CTRL_SESS_ACCEPT 24
1726 #define SSL_CTRL_SESS_ACCEPT_GOOD 25
1727 #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1728 #define SSL_CTRL_SESS_HIT 27
1729 #define SSL_CTRL_SESS_CB_HIT 28
1730 #define SSL_CTRL_SESS_MISSES 29
1731 #define SSL_CTRL_SESS_TIMEOUTS 30
1732 #define SSL_CTRL_SESS_CACHE_FULL 31
1733 #define SSL_CTRL_OPTIONS 32
1734 #define SSL_CTRL_MODE 33
1735
1736 #define SSL_CTRL_GET_READ_AHEAD 40
1737 #define SSL_CTRL_SET_READ_AHEAD 41
1738 #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1739 #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1740 #define SSL_CTRL_SET_SESS_CACHE_MODE 44
1741 #define SSL_CTRL_GET_SESS_CACHE_MODE 45
1742
1743 #define SSL_CTRL_GET_MAX_CERT_LIST 50
1744 #define SSL_CTRL_SET_MAX_CERT_LIST 51
1745
1746 #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1747
1748 /* see tls1.h for macros based on these */
1749 #ifndef OPENSSL_NO_TLSEXT
1750 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1751 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1752 #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1753 #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1754 #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1755 #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1756 #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1757 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1758 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1759 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1760 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1761 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1762 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1763 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1764 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1765 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1766 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1767 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1768 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1769
1770 #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1771
1772 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1773 #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1774 #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1775
1776 #define SSL_CTRL_SET_SRP_ARG 78
1777 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1778 #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1779 #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1780 #ifndef OPENSSL_NO_HEARTBEATS
1781 #define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1782 #define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1783 #define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1784 #endif
1785 #endif /* OPENSSL_NO_TLSEXT */
1786
1787 #define DTLS_CTRL_GET_TIMEOUT 73
1788 #define DTLS_CTRL_HANDLE_TIMEOUT 74
1789 #define DTLS_CTRL_LISTEN 75
1790
1791 #define SSL_CTRL_GET_RI_SUPPORT 76
1792 #define SSL_CTRL_CLEAR_OPTIONS 77
1793 #define SSL_CTRL_CLEAR_MODE 78
1794 #define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1795
1796 #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1797 #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1798
1799 #define SSL_CTRL_CHAIN 88
1800 #define SSL_CTRL_CHAIN_CERT 89
1801
1802 #define SSL_CTRL_GET_CURVES 90
1803 #define SSL_CTRL_SET_CURVES 91
1804 #define SSL_CTRL_SET_CURVES_LIST 92
1805 #define SSL_CTRL_GET_SHARED_CURVE 93
1806 #define SSL_CTRL_SET_ECDH_AUTO 94
1807 #define SSL_CTRL_SET_SIGALGS 97
1808 #define SSL_CTRL_SET_SIGALGS_LIST 98
1809 #define SSL_CTRL_CERT_FLAGS 99
1810 #define SSL_CTRL_CLEAR_CERT_FLAGS 100
1811 #define SSL_CTRL_SET_CLIENT_SIGALGS 101
1812 #define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1813 #define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1814 #define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1815 #define SSL_CTRL_BUILD_CERT_CHAIN 105
1816 #define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1817 #define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1818 #define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1819 #define SSL_CTRL_GET_SERVER_TMP_KEY 109
1820 #define SSL_CTRL_GET_RAW_CIPHERLIST 110
1821 #define SSL_CTRL_GET_EC_POINT_FORMATS 111
1822
1823 #define SSL_CTRL_GET_CHAIN_CERTS 115
1824 #define SSL_CTRL_SELECT_CURRENT_CERT 116
1825 #define SSL_CTRL_SET_CURRENT_CERT 117
1826
1827 #define SSL_CTRL_SET_DH_AUTO 118
1828 #define SSL_CTRL_CHECK_PROTO_VERSION 119
1829 #define DTLS_CTRL_SET_LINK_MTU 120
1830 #define DTLS_CTRL_GET_LINK_MIN_MTU 121
1831
1832
1833 #define SSL_CERT_SET_FIRST 1
1834 #define SSL_CERT_SET_NEXT 2
1835 #define SSL_CERT_SET_SERVER 3
1836
1837
1838 #define DTLSv1_get_timeout(ssl, arg) \
1839 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1840 #define DTLSv1_handle_timeout(ssl) \
1841 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1842 #define DTLSv1_listen(ssl, peer) \
1843 SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1844
1845 #define SSL_session_reused(ssl) \
1846 SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1847 #define SSL_num_renegotiations(ssl) \
1848 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1849 #define SSL_clear_num_renegotiations(ssl) \
1850 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1851 #define SSL_total_renegotiations(ssl) \
1852 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1853
1854 #define SSL_CTX_need_tmp_RSA(ctx) \
1855 SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1856 #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1857 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1858 #define SSL_CTX_set_tmp_dh(ctx,dh) \
1859 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1860 #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1861 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1862
1863 #define SSL_CTX_set_dh_auto(ctx, onoff) \
1864 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1865 #define SSL_set_dh_auto(s, onoff) \
1866 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1867
1868 #define SSL_need_tmp_RSA(ssl) \
1869 SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1870 #define SSL_set_tmp_rsa(ssl,rsa) \
1871 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1872 #define SSL_set_tmp_dh(ssl,dh) \
1873 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1874 #define SSL_set_tmp_ecdh(ssl,ecdh) \
1875 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1876
1877 #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1878 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1879 #define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1880 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1881 #define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1882 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1883 #define SSL_CTX_clear_extra_chain_certs(ctx) \
1884 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1885
1886 #define SSL_CTX_set0_chain(ctx,sk) \
1887 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1888 #define SSL_CTX_set1_chain(ctx,sk) \
1889 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1890 #define SSL_CTX_add0_chain_cert(ctx,x509) \
1891 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1892 #define SSL_CTX_add1_chain_cert(ctx,x509) \
1893 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1894 #define SSL_CTX_get0_chain_certs(ctx,px509) \
1895 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1896 #define SSL_CTX_clear_chain_certs(ctx) \
1897 SSL_CTX_set0_chain(ctx,NULL)
1898 #define SSL_CTX_build_cert_chain(ctx, flags) \
1899 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1900 #define SSL_CTX_select_current_cert(ctx,x509) \
1901 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1902
1903 #define SSL_CTX_set_current_cert(ctx, op) \
1904 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1905
1906 #define SSL_CTX_set0_verify_cert_store(ctx,st) \
1907 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1908 #define SSL_CTX_set1_verify_cert_store(ctx,st) \
1909 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1910 #define SSL_CTX_set0_chain_cert_store(ctx,st) \
1911 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1912 #define SSL_CTX_set1_chain_cert_store(ctx,st) \
1913 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1914
1915 #define SSL_set0_chain(ctx,sk) \
1916 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1917 #define SSL_set1_chain(ctx,sk) \
1918 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1919 #define SSL_add0_chain_cert(ctx,x509) \
1920 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1921 #define SSL_add1_chain_cert(ctx,x509) \
1922 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1923 #define SSL_get0_chain_certs(ctx,px509) \
1924 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1925 #define SSL_clear_chain_certs(ctx) \
1926 SSL_set0_chain(ctx,NULL)
1927 #define SSL_build_cert_chain(s, flags) \
1928 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1929 #define SSL_select_current_cert(ctx,x509) \
1930 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1931 #define SSL_set_current_cert(ctx,op) \
1932 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1933
1934 #define SSL_set0_verify_cert_store(s,st) \
1935 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1936 #define SSL_set1_verify_cert_store(s,st) \
1937 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1938 #define SSL_set0_chain_cert_store(s,st) \
1939 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1940 #define SSL_set1_chain_cert_store(s,st) \
1941 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1942
1943 #define SSL_get1_curves(ctx, s) \
1944 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1945 #define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1946 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1947 #define SSL_CTX_set1_curves_list(ctx, s) \
1948 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1949 #define SSL_set1_curves(ctx, clist, clistlen) \
1950 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1951 #define SSL_set1_curves_list(ctx, s) \
1952 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1953 #define SSL_get_shared_curve(s, n) \
1954 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1955 #define SSL_CTX_set_ecdh_auto(ctx, onoff) \
1956 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
1957 #define SSL_set_ecdh_auto(s, onoff) \
1958 SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
1959
1960 #define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1961 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1962 #define SSL_CTX_set1_sigalgs_list(ctx, s) \
1963 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1964 #define SSL_set1_sigalgs(ctx, slist, slistlen) \
1965 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1966 #define SSL_set1_sigalgs_list(ctx, s) \
1967 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1968
1969 #define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1970 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1971 #define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1972 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1973 #define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1974 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1975 #define SSL_set1_client_sigalgs_list(ctx, s) \
1976 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1977
1978 #define SSL_get0_certificate_types(s, clist) \
1979 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1980
1981 #define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1982 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1983 #define SSL_set1_client_certificate_types(s, clist, clistlen) \
1984 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1985
1986 #define SSL_get_peer_signature_nid(s, pn) \
1987 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1988
1989 #define SSL_get_server_tmp_key(s, pk) \
1990 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1991
1992 #define SSL_get0_raw_cipherlist(s, plst) \
1993 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1994
1995 #define SSL_get0_ec_point_formats(s, plst) \
1996 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1997
1998 #ifndef OPENSSL_NO_BIO
1999 BIO_METHOD *BIO_f_ssl(void);
2000 BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
2001 BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
2002 BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
2003 int BIO_ssl_copy_session_id(BIO *to,BIO *from);
2004 void BIO_ssl_shutdown(BIO *ssl_bio);
2005
2006 #endif
2007
2008 int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
2009 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
2010 void SSL_CTX_free(SSL_CTX *);
2011 long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
2012 long SSL_CTX_get_timeout(const SSL_CTX *ctx);
2013 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
2014 void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
2015 int SSL_want(const SSL *s);
2016 int SSL_clear(SSL *s);
2017
2018 void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
2019
2020 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
2021 int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
2022 char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
2023 const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
2024 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
2025
2026 int SSL_get_fd(const SSL *s);
2027 int SSL_get_rfd(const SSL *s);
2028 int SSL_get_wfd(const SSL *s);
2029 const char * SSL_get_cipher_list(const SSL *s,int n);
2030 char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
2031 int SSL_get_read_ahead(const SSL * s);
2032 int SSL_pending(const SSL *s);
2033 #ifndef OPENSSL_NO_SOCK
2034 int SSL_set_fd(SSL *s, int fd);
2035 int SSL_set_rfd(SSL *s, int fd);
2036 int SSL_set_wfd(SSL *s, int fd);
2037 #endif
2038 #ifndef OPENSSL_NO_BIO
2039 void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
2040 BIO * SSL_get_rbio(const SSL *s);
2041 BIO * SSL_get_wbio(const SSL *s);
2042 #endif
2043 int SSL_set_cipher_list(SSL *s, const char *str);
2044 void SSL_set_read_ahead(SSL *s, int yes);
2045 int SSL_get_verify_mode(const SSL *s);
2046 int SSL_get_verify_depth(const SSL *s);
2047 int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
2048 void SSL_set_verify(SSL *s, int mode,
2049 int (*callback)(int ok,X509_STORE_CTX *ctx));
2050 void SSL_set_verify_depth(SSL *s, int depth);
2051 void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg);
2052 #ifndef OPENSSL_NO_RSA
2053 int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2054 #endif
2055 int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
2056 int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
2057 int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
2058 int SSL_use_certificate(SSL *ssl, X509 *x);
2059 int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
2060
2061 #ifndef OPENSSL_NO_TLSEXT
2062 /* Set serverinfo data for the current active cert. */
2063 int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2064 size_t serverinfo_length);
2065 #ifndef OPENSSL_NO_STDIO
2066 int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
2067 #endif /* NO_STDIO */
2068
2069 #endif
2070
2071 #ifndef OPENSSL_NO_STDIO
2072 int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
2073 int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
2074 int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
2075 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2076 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2077 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
2078 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
2079 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
2080 int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2081 const char *file);
2082 #ifndef OPENSSL_SYS_VMS
2083 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2084 const char *dir);
2085 #endif
2086
2087 #endif
2088
2089 void SSL_load_error_strings(void );
2090 const char *SSL_state_string(const SSL *s);
2091 const char *SSL_rstate_string(const SSL *s);
2092 const char *SSL_state_string_long(const SSL *s);
2093 const char *SSL_rstate_string_long(const SSL *s);
2094 long SSL_SESSION_get_time(const SSL_SESSION *s);
2095 long SSL_SESSION_set_time(SSL_SESSION *s, long t);
2096 long SSL_SESSION_get_timeout(const SSL_SESSION *s);
2097 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
2098 void SSL_copy_session_id(SSL *to,const SSL *from);
2099 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2100 int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
2101 unsigned int sid_ctx_len);
2102
2103 SSL_SESSION *SSL_SESSION_new(void);
2104 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
2105 unsigned int *len);
2106 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
2107 #ifndef OPENSSL_NO_FP_API
2108 int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
2109 #endif
2110 #ifndef OPENSSL_NO_BIO
2111 int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
2112 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
2113 #endif
2114 void SSL_SESSION_free(SSL_SESSION *ses);
2115 int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
2116 int SSL_set_session(SSL *to, SSL_SESSION *session);
2117 int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
2118 int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
2119 int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
2120 int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
2121 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
2122 unsigned int id_len);
2123 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
2124 long length);
2125
2126 #ifdef HEADER_X509_H
2127 X509 * SSL_get_peer_certificate(const SSL *s);
2128 #endif
2129
2130 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
2131
2132 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
2133 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
2134 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
2135 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
2136 int (*callback)(int, X509_STORE_CTX *));
2137 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
2138 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
2139 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg);
2140 #ifndef OPENSSL_NO_RSA
2141 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
2142 #endif
2143 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
2144 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
2145 int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
2146 const unsigned char *d, long len);
2147 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
2148 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
2149
2150 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
2151 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
2152
2153 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
2154 int SSL_check_private_key(const SSL *ctx);
2155
2156 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
2157 unsigned int sid_ctx_len);
2158
2159 SSL * SSL_new(SSL_CTX *ctx);
2160 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
2161 unsigned int sid_ctx_len);
2162
2163 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
2164 int SSL_set_purpose(SSL *s, int purpose);
2165 int SSL_CTX_set_trust(SSL_CTX *s, int trust);
2166 int SSL_set_trust(SSL *s, int trust);
2167
2168 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
2169 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
2170
2171 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
2172 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
2173
2174 #ifndef OPENSSL_NO_SRP
2175 int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
2176 int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
2177 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
2178 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
2179 char *(*cb)(SSL *,void *));
2180 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
2181 int (*cb)(SSL *,void *));
2182 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
2183 int (*cb)(SSL *,int *,void *));
2184 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
2185
2186 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
2187 BIGNUM *sa, BIGNUM *v, char *info);
2188 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
2189 const char *grp);
2190
2191 BIGNUM *SSL_get_srp_g(SSL *s);
2192 BIGNUM *SSL_get_srp_N(SSL *s);
2193
2194 char *SSL_get_srp_username(SSL *s);
2195 char *SSL_get_srp_userinfo(SSL *s);
2196 #endif
2197
2198 void SSL_certs_clear(SSL *s);
2199 void SSL_free(SSL *ssl);
2200 int SSL_accept(SSL *ssl);
2201 int SSL_connect(SSL *ssl);
2202 int SSL_read(SSL *ssl,void *buf,int num);
2203 int SSL_peek(SSL *ssl,void *buf,int num);
2204 int SSL_write(SSL *ssl,const void *buf,int num);
2205 long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
2206 long SSL_callback_ctrl(SSL *, int, void (*)(void));
2207 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
2208 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
2209
2210 int SSL_get_error(const SSL *s,int ret_code);
2211 const char *SSL_get_version(const SSL *s);
2212
2213 /* This sets the 'default' SSL version that SSL_new() will create */
2214 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
2215
2216 #ifndef OPENSSL_NO_SSL3_METHOD
2217 const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2218 const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2219 const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
2220 #endif
2221
2222 const SSL_METHOD *SSLv23_method(void); /* Negotiate highest available SSL/TLS version */
2223 const SSL_METHOD *SSLv23_server_method(void); /* Negotiate highest available SSL/TLS version */
2224 const SSL_METHOD *SSLv23_client_method(void); /* Negotiate highest available SSL/TLS version */
2225
2226 const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2227 const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2228 const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
2229
2230 const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2231 const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2232 const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
2233
2234 const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2235 const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2236 const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
2237
2238
2239 const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2240 const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2241 const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
2242
2243 const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
2244 const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
2245 const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
2246
2247 const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2248 const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2249 const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2250
2251 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2252 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2253
2254 int SSL_do_handshake(SSL *s);
2255 int SSL_renegotiate(SSL *s);
2256 int SSL_renegotiate_abbreviated(SSL *s);
2257 int SSL_renegotiate_pending(SSL *s);
2258 int SSL_shutdown(SSL *s);
2259
2260 const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
2261 const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2262 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2263 const char *SSL_alert_type_string_long(int value);
2264 const char *SSL_alert_type_string(int value);
2265 const char *SSL_alert_desc_string_long(int value);
2266 const char *SSL_alert_desc_string(int value);
2267
2268 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2269 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2270 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2271 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2272 int SSL_add_client_CA(SSL *ssl,X509 *x);
2273 int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
2274
2275 void SSL_set_connect_state(SSL *s);
2276 void SSL_set_accept_state(SSL *s);
2277
2278 long SSL_get_default_timeout(const SSL *s);
2279
2280 int SSL_library_init(void );
2281
2282 char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
2283 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
2284
2285 SSL *SSL_dup(SSL *ssl);
2286
2287 X509 *SSL_get_certificate(const SSL *ssl);
2288 /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2289
2290 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2291 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2292
2293 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
2294 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2295 void SSL_set_quiet_shutdown(SSL *ssl,int mode);
2296 int SSL_get_quiet_shutdown(const SSL *ssl);
2297 void SSL_set_shutdown(SSL *ssl,int mode);
2298 int SSL_get_shutdown(const SSL *ssl);
2299 int SSL_version(const SSL *ssl);
2300 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2301 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2302 const char *CApath);
2303 #define SSL_get0_session SSL_get_session /* just peek at pointer */
2304 SSL_SESSION *SSL_get_session(const SSL *ssl);
2305 SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2306 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2307 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
2308 void SSL_set_info_callback(SSL *ssl,
2309 void (*cb)(const SSL *ssl,int type,int val));
2310 void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
2311 int SSL_state(const SSL *ssl);
2312 void SSL_set_state(SSL *ssl, int state);
2313
2314 void SSL_set_verify_result(SSL *ssl,long v);
2315 long SSL_get_verify_result(const SSL *ssl);
2316
2317 int SSL_set_ex_data(SSL *ssl,int idx,void *data);
2318 void *SSL_get_ex_data(const SSL *ssl,int idx);
2319 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2320 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
2321
2322 int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
2323 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
2324 int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2325 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
2326
2327 int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
2328 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
2329 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2330 CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
2331
2332 int SSL_get_ex_data_X509_STORE_CTX_idx(void );
2333
2334 #define SSL_CTX_sess_set_cache_size(ctx,t) \
2335 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2336 #define SSL_CTX_sess_get_cache_size(ctx) \
2337 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2338 #define SSL_CTX_set_session_cache_mode(ctx,m) \
2339 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2340 #define SSL_CTX_get_session_cache_mode(ctx) \
2341 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2342
2343 #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2344 #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2345 #define SSL_CTX_get_read_ahead(ctx) \
2346 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2347 #define SSL_CTX_set_read_ahead(ctx,m) \
2348 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2349 #define SSL_CTX_get_max_cert_list(ctx) \
2350 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2351 #define SSL_CTX_set_max_cert_list(ctx,m) \
2352 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2353 #define SSL_get_max_cert_list(ssl) \
2354 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2355 #define SSL_set_max_cert_list(ssl,m) \
2356 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2357
2358 #define SSL_CTX_set_max_send_fragment(ctx,m) \
2359 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2360 #define SSL_set_max_send_fragment(ssl,m) \
2361 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2362
2363 /* NB: the keylength is only applicable when is_export is true */
2364 #ifndef OPENSSL_NO_RSA
2365 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2366 RSA *(*cb)(SSL *ssl,int is_export,
2367 int keylength));
2368
2369 void SSL_set_tmp_rsa_callback(SSL *ssl,
2370 RSA *(*cb)(SSL *ssl,int is_export,
2371 int keylength));
2372 #endif
2373 #ifndef OPENSSL_NO_DH
2374 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2375 DH *(*dh)(SSL *ssl,int is_export,
2376 int keylength));
2377 void SSL_set_tmp_dh_callback(SSL *ssl,
2378 DH *(*dh)(SSL *ssl,int is_export,
2379 int keylength));
2380 #endif
2381 #ifndef OPENSSL_NO_ECDH
2382 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2383 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2384 int keylength));
2385 void SSL_set_tmp_ecdh_callback(SSL *ssl,
2386 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2387 int keylength));
2388 #endif
2389
2390 #ifndef OPENSSL_NO_COMP
2391 const COMP_METHOD *SSL_get_current_compression(SSL *s);
2392 const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2393 const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2394 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2395 STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP) *meths);
2396 void SSL_COMP_free_compression_methods(void);
2397 int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
2398 #else
2399 const void *SSL_get_current_compression(SSL *s);
2400 const void *SSL_get_current_expansion(SSL *s);
2401 const char *SSL_COMP_get_name(const void *comp);
2402 void *SSL_COMP_get_compression_methods(void);
2403 int SSL_COMP_add_compression_method(int id,void *cm);
2404 #endif
2405
2406 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2407
2408 /* TLS extensions functions */
2409 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2410
2411 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2412 void *arg);
2413
2414 /* Pre-shared secret session resumption functions */
2415 int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2416
2417 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2418 int (*cb)(SSL *ssl, int is_forward_secure));
2419
2420 void SSL_set_not_resumable_session_callback(SSL *ssl,
2421 int (*cb)(SSL *ssl, int is_forward_secure));
2422
2423 void SSL_set_debug(SSL *s, int debug);
2424 int SSL_cache_hit(SSL *s);
2425 int SSL_is_server(SSL *s);
2426
2427 SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2428 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2429 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2430 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2431 unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2432 int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2433
2434 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2435 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2436
2437 int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2438 int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2439 int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2440
2441 #ifndef OPENSSL_NO_SSL_TRACE
2442 void SSL_trace(int write_p, int version, int content_type,
2443 const void *buf, size_t len, SSL *ssl, void *arg);
2444 const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
2445 #endif
2446
2447 /* What the "other" parameter contains in security callback */
2448 /* Mask for type */
2449 #define SSL_SECOP_OTHER_TYPE 0xffff0000
2450 #define SSL_SECOP_OTHER_NONE 0
2451 #define SSL_SECOP_OTHER_CIPHER (1 << 16)
2452 #define SSL_SECOP_OTHER_CURVE (2 << 16)
2453 #define SSL_SECOP_OTHER_DH (3 << 16)
2454 #define SSL_SECOP_OTHER_PKEY (4 << 16)
2455 #define SSL_SECOP_OTHER_SIGALG (5 << 16)
2456 #define SSL_SECOP_OTHER_CERT (6 << 16)
2457
2458 /* Indicated operation refers to peer key or certificate */
2459 #define SSL_SECOP_PEER 0x1000
2460
2461 /* Values for "op" parameter in security callback */
2462
2463 /* Called to filter ciphers */
2464 /* Ciphers client supports */
2465 #define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2466 /* Cipher shared by client/server */
2467 #define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2468 /* Sanity check of cipher server selects */
2469 #define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2470 /* Curves supported by client */
2471 #define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2472 /* Curves shared by client/server */
2473 #define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2474 /* Sanity check of curve server selects */
2475 #define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2476 /* Temporary DH key */
2477 #define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_DH)
2478 /* SSL/TLS version */
2479 #define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2480 /* Session tickets */
2481 #define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2482 /* Supported signature algorithms sent to peer */
2483 #define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2484 /* Shared signature algorithm */
2485 #define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2486 /* Sanity check signature algorithm allowed */
2487 #define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2488 /* Used to get mask of supported public key signature algorithms */
2489 #define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2490 /* Use to see if compression is allowed */
2491 #define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2492 /* EE key in certificate */
2493 #define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2494 /* CA key in certificate */
2495 #define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2496 /* CA digest algorithm in certificate */
2497 #define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2498 /* Peer EE key in certificate */
2499 #define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2500 /* Peer CA key in certificate */
2501 #define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2502 /* Peer CA digest algorithm in certificate */
2503 #define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2504
2505 void SSL_set_security_level(SSL *s, int level);
2506 int SSL_get_security_level(const SSL *s);
2507 void SSL_set_security_callback(SSL *s, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex));
2508 int (*SSL_get_security_callback(const SSL *s))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex);
2509 void SSL_set0_security_ex_data(SSL *s, void *ex);
2510 void *SSL_get0_security_ex_data(const SSL *s);
2511
2512 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2513 int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2514 void SSL_CTX_set_security_callback(SSL_CTX *ctx, int (*cb)(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex));
2515 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx))(SSL *s, SSL_CTX *ctx, int op, int bits, int nid, void *other, void *ex);
2516 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2517 void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2518
2519 #ifndef OPENSSL_NO_UNIT_TEST
2520 const struct openssl_ssl_test_functions *SSL_test_functions(void);
2521 #endif
2522
2523 /* BEGIN ERROR CODES */
2524 /* The following lines are auto generated by the script mkerr.pl. Any changes
2525 * made after this point may be overwritten when the script is next run.
2526 */
2527 void ERR_load_SSL_strings(void);
2528
2529 /* Error codes for the SSL functions. */
2530
2531 /* Function codes. */
2532 #define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2533 #define SSL_F_D2I_SSL_SESSION 103
2534 #define SSL_F_DO_DTLS1_WRITE 245
2535 #define SSL_F_DO_SSL3_WRITE 104
2536 #define SSL_F_DTLS1_ACCEPT 246
2537 #define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2538 #define SSL_F_DTLS1_BUFFER_RECORD 247
2539 #define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2540 #define SSL_F_DTLS1_CLIENT_HELLO 248
2541 #define SSL_F_DTLS1_CONNECT 249
2542 #define SSL_F_DTLS1_ENC 250
2543 #define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2544 #define SSL_F_DTLS1_GET_MESSAGE 252
2545 #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2546 #define SSL_F_DTLS1_GET_RECORD 254
2547 #define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2548 #define SSL_F_DTLS1_HEARTBEAT 305
2549 #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
2550 #define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2551 #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2552 #define SSL_F_DTLS1_PROCESS_RECORD 257
2553 #define SSL_F_DTLS1_READ_BYTES 258
2554 #define SSL_F_DTLS1_READ_FAILED 259
2555 #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2556 #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2557 #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2558 #define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2559 #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2560 #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2561 #define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2562 #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2563 #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2564 #define SSL_F_SSL23_ACCEPT 115
2565 #define SSL_F_SSL23_CLIENT_HELLO 116
2566 #define SSL_F_SSL23_CONNECT 117
2567 #define SSL_F_SSL23_GET_CLIENT_HELLO 118
2568 #define SSL_F_SSL23_GET_SERVER_HELLO 119
2569 #define SSL_F_SSL23_PEEK 237
2570 #define SSL_F_SSL23_READ 120
2571 #define SSL_F_SSL23_WRITE 121
2572 #define SSL_F_SSL3_ACCEPT 128
2573 #define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2574 #define SSL_F_SSL3_CALLBACK_CTRL 233
2575 #define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2576 #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2577 #define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
2578 #define SSL_F_SSL3_CLIENT_HELLO 131
2579 #define SSL_F_SSL3_CONNECT 132
2580 #define SSL_F_SSL3_CTRL 213
2581 #define SSL_F_SSL3_CTX_CTRL 133
2582 #define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2583 #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2584 #define SSL_F_SSL3_ENC 134
2585 #define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2586 #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2587 #define SSL_F_SSL3_GET_CERT_STATUS 289
2588 #define SSL_F_SSL3_GET_CERT_VERIFY 136
2589 #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2590 #define SSL_F_SSL3_GET_CLIENT_HELLO 138
2591 #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2592 #define SSL_F_SSL3_GET_FINISHED 140
2593 #define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2594 #define SSL_F_SSL3_GET_MESSAGE 142
2595 #define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2596 #define SSL_F_SSL3_GET_NEXT_PROTO 306
2597 #define SSL_F_SSL3_GET_RECORD 143
2598 #define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2599 #define SSL_F_SSL3_GET_SERVER_DONE 145
2600 #define SSL_F_SSL3_GET_SERVER_HELLO 146
2601 #define SSL_F_SSL3_HANDSHAKE_MAC 285
2602 #define SSL_F_SSL3_NEW_SESSION_TICKET 287
2603 #define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2604 #define SSL_F_SSL3_PEEK 235
2605 #define SSL_F_SSL3_READ_BYTES 148
2606 #define SSL_F_SSL3_READ_N 149
2607 #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2608 #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2609 #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2610 #define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2611 #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2612 #define SSL_F_SSL3_SEND_SERVER_HELLO 242
2613 #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2614 #define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2615 #define SSL_F_SSL3_SETUP_READ_BUFFER 156
2616 #define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2617 #define SSL_F_SSL3_WRITE_BYTES 158
2618 #define SSL_F_SSL3_WRITE_PENDING 159
2619 #define SSL_F_SSL_ADD_CERT_CHAIN 316
2620 #define SSL_F_SSL_ADD_CERT_TO_BUF 319
2621 #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2622 #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2623 #define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2624 #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2625 #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2626 #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2627 #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2628 #define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2629 #define SSL_F_SSL_BAD_METHOD 160
2630 #define SSL_F_SSL_BUILD_CERT_CHAIN 332
2631 #define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2632 #define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 339
2633 #define SSL_F_SSL_CERT_DUP 221
2634 #define SSL_F_SSL_CERT_INST 222
2635 #define SSL_F_SSL_CERT_INSTANTIATE 214
2636 #define SSL_F_SSL_CERT_NEW 162
2637 #define SSL_F_SSL_CERT_SET0_CHAIN 340
2638 #define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2639 #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2640 #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2641 #define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2642 #define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2643 #define SSL_F_SSL_CLEAR 164
2644 #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2645 #define SSL_F_SSL_CONF_CMD 334
2646 #define SSL_F_SSL_CREATE_CIPHER_LIST 166
2647 #define SSL_F_SSL_CTRL 232
2648 #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2649 #define SSL_F_SSL_CTX_MAKE_PROFILES 309
2650 #define SSL_F_SSL_CTX_NEW 169
2651 #define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2652 #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2653 #define SSL_F_SSL_CTX_SET_PURPOSE 226
2654 #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2655 #define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2656 #define SSL_F_SSL_CTX_SET_TRUST 229
2657 #define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2658 #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2659 #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2660 #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2661 #define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2662 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2663 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2664 #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2665 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2666 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2667 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2668 #define SSL_F_SSL_CTX_USE_SERVERINFO 336
2669 #define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2670 #define SSL_F_SSL_DO_HANDSHAKE 180
2671 #define SSL_F_SSL_GET_NEW_SESSION 181
2672 #define SSL_F_SSL_GET_PREV_SESSION 217
2673 #define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2674 #define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2675 #define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2676 #define SSL_F_SSL_GET_SIGN_PKEY 183
2677 #define SSL_F_SSL_INIT_WBIO_BUFFER 184
2678 #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2679 #define SSL_F_SSL_NEW 186
2680 #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2681 #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2682 #define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2683 #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2684 #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2685 #define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2686 #define SSL_F_SSL_PEEK 270
2687 #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2688 #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2689 #define SSL_F_SSL_READ 223
2690 #define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2691 #define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2692 #define SSL_F_SSL_SESSION_NEW 189
2693 #define SSL_F_SSL_SESSION_PRINT_FP 190
2694 #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2695 #define SSL_F_SSL_SESS_CERT_NEW 225
2696 #define SSL_F_SSL_SET_CERT 191
2697 #define SSL_F_SSL_SET_CIPHER_LIST 271
2698 #define SSL_F_SSL_SET_FD 192
2699 #define SSL_F_SSL_SET_PKEY 193
2700 #define SSL_F_SSL_SET_PURPOSE 227
2701 #define SSL_F_SSL_SET_RFD 194
2702 #define SSL_F_SSL_SET_SESSION 195
2703 #define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2704 #define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2705 #define SSL_F_SSL_SET_TRUST 228
2706 #define SSL_F_SSL_SET_WFD 196
2707 #define SSL_F_SSL_SHUTDOWN 224
2708 #define SSL_F_SSL_SRP_CTX_INIT 313
2709 #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2710 #define SSL_F_SSL_UNDEFINED_FUNCTION 197
2711 #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2712 #define SSL_F_SSL_USE_CERTIFICATE 198
2713 #define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2714 #define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2715 #define SSL_F_SSL_USE_PRIVATEKEY 201
2716 #define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2717 #define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2718 #define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2719 #define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2720 #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2721 #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2722 #define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2723 #define SSL_F_SSL_WRITE 208
2724 #define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2725 #define SSL_F_TLS1_CERT_VERIFY_MAC 286
2726 #define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2727 #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2728 #define SSL_F_TLS1_ENC 210
2729 #define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2730 #define SSL_F_TLS1_HEARTBEAT 315
2731 #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2732 #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2733 #define SSL_F_TLS1_PRF 284
2734 #define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2735 #define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2736
2737 /* Reason codes. */
2738 #define SSL_R_APP_DATA_IN_HANDSHAKE 100
2739 #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2740 #define SSL_R_BAD_ALERT_RECORD 101
2741 #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2742 #define SSL_R_BAD_DATA 390
2743 #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2744 #define SSL_R_BAD_DECOMPRESSION 107
2745 #define SSL_R_BAD_DH_G_LENGTH 108
2746 #define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2747 #define SSL_R_BAD_DH_P_LENGTH 110
2748 #define SSL_R_BAD_DIGEST_LENGTH 111
2749 #define SSL_R_BAD_DSA_SIGNATURE 112
2750 #define SSL_R_BAD_ECC_CERT 304
2751 #define SSL_R_BAD_ECDSA_SIGNATURE 305
2752 #define SSL_R_BAD_ECPOINT 306
2753 #define SSL_R_BAD_HANDSHAKE_LENGTH 332
2754 #define SSL_R_BAD_HELLO_REQUEST 105
2755 #define SSL_R_BAD_LENGTH 271
2756 #define SSL_R_BAD_MAC_LENGTH 333
2757 #define SSL_R_BAD_MESSAGE_TYPE 114
2758 #define SSL_R_BAD_PACKET_LENGTH 115
2759 #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2760 #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2761 #define SSL_R_BAD_RSA_DECRYPT 118
2762 #define SSL_R_BAD_RSA_ENCRYPT 119
2763 #define SSL_R_BAD_RSA_E_LENGTH 120
2764 #define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2765 #define SSL_R_BAD_RSA_SIGNATURE 122
2766 #define SSL_R_BAD_SIGNATURE 123
2767 #define SSL_R_BAD_SRP_A_LENGTH 347
2768 #define SSL_R_BAD_SRP_B_LENGTH 348
2769 #define SSL_R_BAD_SRP_G_LENGTH 349
2770 #define SSL_R_BAD_SRP_N_LENGTH 350
2771 #define SSL_R_BAD_SRP_PARAMETERS 371
2772 #define SSL_R_BAD_SRP_S_LENGTH 351
2773 #define SSL_R_BAD_SRTP_MKI_VALUE 352
2774 #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2775 #define SSL_R_BAD_SSL_FILETYPE 124
2776 #define SSL_R_BAD_VALUE 384
2777 #define SSL_R_BAD_WRITE_RETRY 127
2778 #define SSL_R_BIO_NOT_SET 128
2779 #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2780 #define SSL_R_BN_LIB 130
2781 #define SSL_R_CA_DN_LENGTH_MISMATCH 131
2782 #define SSL_R_CA_DN_TOO_LONG 132
2783 #define SSL_R_CA_KEY_TOO_SMALL 397
2784 #define SSL_R_CA_MD_TOO_WEAK 398
2785 #define SSL_R_CCS_RECEIVED_EARLY 133
2786 #define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2787 #define SSL_R_CERT_CB_ERROR 377
2788 #define SSL_R_CERT_LENGTH_MISMATCH 135
2789 #define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2790 #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2791 #define SSL_R_CLIENTHELLO_TLSEXT 226
2792 #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2793 #define SSL_R_COMPRESSION_DISABLED 343
2794 #define SSL_R_COMPRESSION_FAILURE 141
2795 #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2796 #define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2797 #define SSL_R_CONNECTION_TYPE_NOT_SET 144
2798 #define SSL_R_COOKIE_MISMATCH 308
2799 #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2800 #define SSL_R_DATA_LENGTH_TOO_LONG 146
2801 #define SSL_R_DECRYPTION_FAILED 147
2802 #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2803 #define SSL_R_DH_KEY_TOO_SMALL 394
2804 #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2805 #define SSL_R_DIGEST_CHECK_FAILED 149
2806 #define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2807 #define SSL_R_DUPLICATE_COMPRESSION_ID 309
2808 #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2809 #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2810 #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2811 #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2812 #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2813 #define SSL_R_EE_KEY_TOO_SMALL 399
2814 #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2815 #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2816 #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2817 #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2818 #define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2819 #define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2820 #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2821 #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2822 #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2823 #define SSL_R_HTTPS_PROXY_REQUEST 155
2824 #define SSL_R_HTTP_REQUEST 156
2825 #define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2826 #define SSL_R_INAPPROPRIATE_FALLBACK 373
2827 #define SSL_R_INCONSISTENT_COMPRESSION 340
2828 #define SSL_R_INVALID_COMMAND 280
2829 #define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2830 #define SSL_R_INVALID_NULL_CMD_NAME 385
2831 #define SSL_R_INVALID_PURPOSE 278
2832 #define SSL_R_INVALID_SERVERINFO_DATA 388
2833 #define SSL_R_INVALID_SRP_USERNAME 357
2834 #define SSL_R_INVALID_STATUS_RESPONSE 328
2835 #define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2836 #define SSL_R_INVALID_TRUST 279
2837 #define SSL_R_KRB5 285
2838 #define SSL_R_KRB5_C_CC_PRINC 286
2839 #define SSL_R_KRB5_C_GET_CRED 287
2840 #define SSL_R_KRB5_C_INIT 288
2841 #define SSL_R_KRB5_C_MK_REQ 289
2842 #define SSL_R_KRB5_S_BAD_TICKET 290
2843 #define SSL_R_KRB5_S_INIT 291
2844 #define SSL_R_KRB5_S_RD_REQ 292
2845 #define SSL_R_KRB5_S_TKT_EXPIRED 293
2846 #define SSL_R_KRB5_S_TKT_NYV 294
2847 #define SSL_R_KRB5_S_TKT_SKEW 295
2848 #define SSL_R_LENGTH_MISMATCH 159
2849 #define SSL_R_LENGTH_TOO_SHORT 160
2850 #define SSL_R_LIBRARY_BUG 274
2851 #define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2852 #define SSL_R_MISSING_DH_DSA_CERT 162
2853 #define SSL_R_MISSING_DH_KEY 163
2854 #define SSL_R_MISSING_DH_RSA_CERT 164
2855 #define SSL_R_MISSING_DSA_SIGNING_CERT 165
2856 #define SSL_R_MISSING_ECDH_CERT 382
2857 #define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2858 #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2859 #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2860 #define SSL_R_MISSING_RSA_CERTIFICATE 168
2861 #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2862 #define SSL_R_MISSING_RSA_SIGNING_CERT 170
2863 #define SSL_R_MISSING_SRP_PARAM 358
2864 #define SSL_R_MISSING_TMP_DH_KEY 171
2865 #define SSL_R_MISSING_TMP_ECDH_KEY 311
2866 #define SSL_R_MISSING_TMP_RSA_KEY 172
2867 #define SSL_R_MISSING_TMP_RSA_PKEY 173
2868 #define SSL_R_MISSING_VERIFY_MESSAGE 174
2869 #define SSL_R_MULTIPLE_SGC_RESTARTS 346
2870 #define SSL_R_NO_CERTIFICATES_RETURNED 176
2871 #define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2872 #define SSL_R_NO_CERTIFICATE_RETURNED 178
2873 #define SSL_R_NO_CERTIFICATE_SET 179
2874 #define SSL_R_NO_CIPHERS_AVAILABLE 181
2875 #define SSL_R_NO_CIPHERS_PASSED 182
2876 #define SSL_R_NO_CIPHERS_SPECIFIED 183
2877 #define SSL_R_NO_CIPHER_MATCH 185
2878 #define SSL_R_NO_CLIENT_CERT_METHOD 331
2879 #define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2880 #define SSL_R_NO_COMPRESSION_SPECIFIED 187
2881 #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2882 #define SSL_R_NO_METHOD_SPECIFIED 188
2883 #define SSL_R_NO_PEM_EXTENSIONS 389
2884 #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2885 #define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2886 #define SSL_R_NO_RENEGOTIATION 339
2887 #define SSL_R_NO_REQUIRED_DIGEST 324
2888 #define SSL_R_NO_SHARED_CIPHER 193
2889 #define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2890 #define SSL_R_NO_SRTP_PROFILES 359
2891 #define SSL_R_NO_VERIFY_CALLBACK 194
2892 #define SSL_R_NULL_SSL_CTX 195
2893 #define SSL_R_NULL_SSL_METHOD_PASSED 196
2894 #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2895 #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2896 #define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
2897 #define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
2898 #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
2899 #define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2900 #define SSL_R_PACKET_LENGTH_TOO_LONG 198
2901 #define SSL_R_PARSE_TLSEXT 227
2902 #define SSL_R_PATH_TOO_LONG 270
2903 #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2904 #define SSL_R_PEM_NAME_BAD_PREFIX 391
2905 #define SSL_R_PEM_NAME_TOO_SHORT 392
2906 #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2907 #define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2908 #define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2909 #define SSL_R_PSK_NO_CLIENT_CB 224
2910 #define SSL_R_PSK_NO_SERVER_CB 225
2911 #define SSL_R_READ_BIO_NOT_SET 211
2912 #define SSL_R_READ_TIMEOUT_EXPIRED 312
2913 #define SSL_R_RECORD_LENGTH_MISMATCH 213
2914 #define SSL_R_RECORD_TOO_LARGE 214
2915 #define SSL_R_RECORD_TOO_SMALL 298
2916 #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2917 #define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2918 #define SSL_R_RENEGOTIATION_MISMATCH 337
2919 #define SSL_R_REQUIRED_CIPHER_MISSING 215
2920 #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2921 #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2922 #define SSL_R_SERVERHELLO_TLSEXT 275
2923 #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2924 #define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2925 #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2926 #define SSL_R_SRP_A_CALC 361
2927 #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2928 #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2929 #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2930 #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
2931 #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2932 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2933 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2934 #define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2935 #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2936 #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2937 #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2938 #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2939 #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2940 #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2941 #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2942 #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2943 #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2944 #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2945 #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2946 #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2947 #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2948 #define SSL_R_SSL_HANDSHAKE_FAILURE 229
2949 #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2950 #define SSL_R_SSL_NEGATIVE_LENGTH 372
2951 #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2952 #define SSL_R_SSL_SESSION_ID_CONFLICT 302
2953 #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2954 #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2955 #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2956 #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2957 #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2958 #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2959 #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2960 #define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2961 #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2962 #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2963 #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2964 #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2965 #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2966 #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2967 #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2968 #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2969 #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2970 #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2971 #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2972 #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2973 #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2974 #define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2975 #define SSL_R_TLS_HEARTBEAT_PENDING 366
2976 #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2977 #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2978 #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2979 #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2980 #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2981 #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2982 #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2983 #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2984 #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2985 #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2986 #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2987 #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2988 #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2989 #define SSL_R_UNEXPECTED_MESSAGE 244
2990 #define SSL_R_UNEXPECTED_RECORD 245
2991 #define SSL_R_UNINITIALIZED 276
2992 #define SSL_R_UNKNOWN_ALERT_TYPE 246
2993 #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2994 #define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2995 #define SSL_R_UNKNOWN_CIPHER_TYPE 249
2996 #define SSL_R_UNKNOWN_CMD_NAME 386
2997 #define SSL_R_UNKNOWN_DIGEST 368
2998 #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2999 #define SSL_R_UNKNOWN_PKEY_TYPE 251
3000 #define SSL_R_UNKNOWN_PROTOCOL 252
3001 #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
3002 #define SSL_R_UNKNOWN_SSL_VERSION 254
3003 #define SSL_R_UNKNOWN_STATE 255
3004 #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
3005 #define SSL_R_UNSUPPORTED_CIPHER 256
3006 #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
3007 #define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
3008 #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
3009 #define SSL_R_UNSUPPORTED_PROTOCOL 258
3010 #define SSL_R_UNSUPPORTED_SSL_VERSION 259
3011 #define SSL_R_UNSUPPORTED_STATUS_TYPE 329
3012 #define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
3013 #define SSL_R_VERSION_TOO_LOW 396
3014 #define SSL_R_WRONG_CERTIFICATE_TYPE 383
3015 #define SSL_R_WRONG_CIPHER_RETURNED 261
3016 #define SSL_R_WRONG_CURVE 378
3017 #define SSL_R_WRONG_MESSAGE_TYPE 262
3018 #define SSL_R_WRONG_SIGNATURE_LENGTH 264
3019 #define SSL_R_WRONG_SIGNATURE_SIZE 265
3020 #define SSL_R_WRONG_SIGNATURE_TYPE 370
3021 #define SSL_R_WRONG_SSL_VERSION 266
3022 #define SSL_R_WRONG_VERSION_NUMBER 267
3023 #define SSL_R_X509_LIB 268
3024 #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
3025
3026 #ifdef __cplusplus
3027 }
3028 #endif
3029 #endif