OpenSSL  1.0.1c
 All Classes Files Functions Variables Typedefs Enumerations Enumerator Macros
ssl.h
Go to the documentation of this file.
1 /* ssl/ssl.h */
2 /* Copyright (C) 1995-1998 Eric Young ([email protected])
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young ([email protected]).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to. The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson ([email protected]).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  * notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  * notice, this list of conditions and the following disclaimer in the
30  * documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  * must display the following acknowledgement:
33  * "This product includes cryptographic software written by
34  * Eric Young ([email protected])"
35  * The word 'cryptographic' can be left out if the rouines from the library
36  * being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  * the apps directory (application code) you must include an acknowledgement:
39  * "This product includes software written by Tim Hudson ([email protected])"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed. i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  * notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  * notice, this list of conditions and the following disclaimer in
70  * the documentation and/or other materials provided with the
71  * distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  * software must display the following acknowledgment:
75  * "This product includes software developed by the OpenSSL Project
76  * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  * endorse or promote products derived from this software without
80  * prior written permission. For written permission, please contact
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  * nor may "OpenSSL" appear in their names without prior written
85  * permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  * acknowledgment:
89  * "This product includes software developed by the OpenSSL Project
90  * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * ([email protected]). This product includes software written by Tim
108  * Hudson ([email protected]).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142 
143 #ifndef HEADER_SSL_H
144 #define HEADER_SSL_H
145 
146 #include <openssl/e_os2.h>
147 
148 #ifndef OPENSSL_NO_COMP
149 #include <openssl/comp.h>
150 #endif
151 #ifndef OPENSSL_NO_BIO
152 #include <openssl/bio.h>
153 #endif
154 #ifndef OPENSSL_NO_DEPRECATED
155 #ifndef OPENSSL_NO_X509
156 #include <openssl/x509.h>
157 #endif
158 #include <openssl/crypto.h>
159 #include <openssl/lhash.h>
160 #include <openssl/buffer.h>
161 #endif
162 #include <openssl/pem.h>
163 #include <openssl/hmac.h>
164 
165 #include <openssl/kssl.h>
166 #include <openssl/safestack.h>
167 #include <openssl/symhacks.h>
168 
169 #ifdef __cplusplus
170 extern "C" {
171 #endif
172 
173 /* SSLeay version number for ASN.1 encoding of the session information */
174 /* Version 0 - initial version
175  * Version 1 - added the optional peer certificate
176  */
177 #define SSL_SESSION_ASN1_VERSION 0x0001
178 
179 /* text strings for the ciphers */
180 #define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
181 #define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
182 #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183 #define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
184 #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185 #define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
186 #define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
187 #define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
188 #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189 #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190 
191 /* VRS Additional Kerberos5 entries
192  */
193 #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
194 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195 #define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
196 #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197 #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
198 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
199 #define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
200 #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
201 
202 #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
203 #define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
204 #define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
205 #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
206 #define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
207 #define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
208 
209 #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
210 #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
211 #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
212 #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
213 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
215 #define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
216 
217 #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
218 #define SSL_MAX_SID_CTX_LENGTH 32
219 
220 #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
221 #define SSL_MAX_KEY_ARG_LENGTH 8
222 #define SSL_MAX_MASTER_KEY_LENGTH 48
223 
224 
225 /* These are used to specify which ciphers to use and not to use */
226 
227 #define SSL_TXT_EXP40 "EXPORT40"
228 #define SSL_TXT_EXP56 "EXPORT56"
229 #define SSL_TXT_LOW "LOW"
230 #define SSL_TXT_MEDIUM "MEDIUM"
231 #define SSL_TXT_HIGH "HIGH"
232 #define SSL_TXT_FIPS "FIPS"
233 
234 #define SSL_TXT_kFZA "kFZA" /* unused! */
235 #define SSL_TXT_aFZA "aFZA" /* unused! */
236 #define SSL_TXT_eFZA "eFZA" /* unused! */
237 #define SSL_TXT_FZA "FZA" /* unused! */
238 
239 #define SSL_TXT_aNULL "aNULL"
240 #define SSL_TXT_eNULL "eNULL"
241 #define SSL_TXT_NULL "NULL"
242 
243 #define SSL_TXT_kRSA "kRSA"
244 #define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
245 #define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
246 #define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
247 #define SSL_TXT_kEDH "kEDH"
248 #define SSL_TXT_kKRB5 "kKRB5"
249 #define SSL_TXT_kECDHr "kECDHr"
250 #define SSL_TXT_kECDHe "kECDHe"
251 #define SSL_TXT_kECDH "kECDH"
252 #define SSL_TXT_kEECDH "kEECDH"
253 #define SSL_TXT_kPSK "kPSK"
254 #define SSL_TXT_kGOST "kGOST"
255 #define SSL_TXT_kSRP "kSRP"
256 
257 #define SSL_TXT_aRSA "aRSA"
258 #define SSL_TXT_aDSS "aDSS"
259 #define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
260 #define SSL_TXT_aECDH "aECDH"
261 #define SSL_TXT_aKRB5 "aKRB5"
262 #define SSL_TXT_aECDSA "aECDSA"
263 #define SSL_TXT_aPSK "aPSK"
264 #define SSL_TXT_aGOST94 "aGOST94"
265 #define SSL_TXT_aGOST01 "aGOST01"
266 #define SSL_TXT_aGOST "aGOST"
267 
268 #define SSL_TXT_DSS "DSS"
269 #define SSL_TXT_DH "DH"
270 #define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
271 #define SSL_TXT_ADH "ADH"
272 #define SSL_TXT_RSA "RSA"
273 #define SSL_TXT_ECDH "ECDH"
274 #define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
275 #define SSL_TXT_AECDH "AECDH"
276 #define SSL_TXT_ECDSA "ECDSA"
277 #define SSL_TXT_KRB5 "KRB5"
278 #define SSL_TXT_PSK "PSK"
279 #define SSL_TXT_SRP "SRP"
280 
281 #define SSL_TXT_DES "DES"
282 #define SSL_TXT_3DES "3DES"
283 #define SSL_TXT_RC4 "RC4"
284 #define SSL_TXT_RC2 "RC2"
285 #define SSL_TXT_IDEA "IDEA"
286 #define SSL_TXT_SEED "SEED"
287 #define SSL_TXT_AES128 "AES128"
288 #define SSL_TXT_AES256 "AES256"
289 #define SSL_TXT_AES "AES"
290 #define SSL_TXT_AES_GCM "AESGCM"
291 #define SSL_TXT_CAMELLIA128 "CAMELLIA128"
292 #define SSL_TXT_CAMELLIA256 "CAMELLIA256"
293 #define SSL_TXT_CAMELLIA "CAMELLIA"
294 
295 #define SSL_TXT_MD5 "MD5"
296 #define SSL_TXT_SHA1 "SHA1"
297 #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
298 #define SSL_TXT_GOST94 "GOST94"
299 #define SSL_TXT_GOST89MAC "GOST89MAC"
300 #define SSL_TXT_SHA256 "SHA256"
301 #define SSL_TXT_SHA384 "SHA384"
302 
303 #define SSL_TXT_SSLV2 "SSLv2"
304 #define SSL_TXT_SSLV3 "SSLv3"
305 #define SSL_TXT_TLSV1 "TLSv1"
306 #define SSL_TXT_TLSV1_1 "TLSv1.1"
307 #define SSL_TXT_TLSV1_2 "TLSv1.2"
308 
309 #define SSL_TXT_EXP "EXP"
310 #define SSL_TXT_EXPORT "EXPORT"
311 
312 #define SSL_TXT_ALL "ALL"
313 
314 /*
315  * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
316  * ciphers normally not being used.
317  * Example: "RC4" will activate all ciphers using RC4 including ciphers
318  * without authentication, which would normally disabled by DEFAULT (due
319  * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
320  * will make sure that it is also disabled in the specific selection.
321  * COMPLEMENTOF* identifiers are portable between version, as adjustments
322  * to the default cipher setup will also be included here.
323  *
324  * COMPLEMENTOFDEFAULT does not experience the same special treatment that
325  * DEFAULT gets, as only selection is being done and no sorting as needed
326  * for DEFAULT.
327  */
328 #define SSL_TXT_CMPALL "COMPLEMENTOFALL"
329 #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
330 
331 /* The following cipher list is used by default.
332  * It also is substituted when an application-defined cipher list string
333  * starts with 'DEFAULT'. */
334 #define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
335 /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
336  * starts with a reasonable order, and all we have to do for DEFAULT is
337  * throwing out anonymous and unencrypted ciphersuites!
338  * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
339  * some of them.)
340  */
341 
342 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
343 #define SSL_SENT_SHUTDOWN 1
344 #define SSL_RECEIVED_SHUTDOWN 2
345 
346 #ifdef __cplusplus
347 }
348 #endif
349 
350 #ifdef __cplusplus
351 extern "C" {
352 #endif
353 
354 #if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
355 #define OPENSSL_NO_SSL2
356 #endif
357 
358 #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
359 #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
360 
361 /* This is needed to stop compilers complaining about the
362  * 'struct ssl_st *' function parameters used to prototype callbacks
363  * in SSL_CTX. */
364 typedef struct ssl_st *ssl_crock_st;
366 typedef struct ssl_method_st SSL_METHOD;
367 typedef struct ssl_cipher_st SSL_CIPHER;
369 
371 
372 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
374  {
375  const char *name;
376  unsigned long id;
378 
380 
381 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
382 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
383 
384 
385 #ifndef OPENSSL_NO_SSL_INTERN
386 
387 /* used to hold info on the particular ciphers used */
389  {
390  int valid;
391  const char *name; /* text name */
392  unsigned long id; /* id, 4 bytes, first is version */
393 
394  /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
395  unsigned long algorithm_mkey; /* key exchange algorithm */
396  unsigned long algorithm_auth; /* server authentication */
397  unsigned long algorithm_enc; /* symmetric encryption */
398  unsigned long algorithm_mac; /* symmetric authentication */
399  unsigned long algorithm_ssl; /* (major) protocol version */
400 
401  unsigned long algo_strength; /* strength and export flags */
402  unsigned long algorithm2; /* Extra flags */
403  int strength_bits; /* Number of bits really used */
404  int alg_bits; /* Number of bits for algorithm */
405  };
406 
407 
408 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
410  {
411  int version;
412  int (*ssl_new)(SSL *s);
414  void (*ssl_free)(SSL *s);
415  int (*ssl_accept)(SSL *s);
416  int (*ssl_connect)(SSL *s);
417  int (*ssl_read)(SSL *s,void *buf,int len);
418  int (*ssl_peek)(SSL *s,void *buf,int len);
419  int (*ssl_write)(SSL *s,const void *buf,int len);
420  int (*ssl_shutdown)(SSL *s);
421  int (*ssl_renegotiate)(SSL *s);
423  long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
424  max, int *ok);
425  int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
426  int peek);
427  int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
429  long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
430  long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
431  const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
432  int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
433  int (*ssl_pending)(const SSL *s);
434  int (*num_ciphers)(void);
435  const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
436  const struct ssl_method_st *(*get_ssl_method)(int version);
437  long (*get_timeout)(void);
438  struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
439  int (*ssl_version)(void);
440  long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
441  long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
442  };
443 
444 /* Lets make this into an ASN.1 type structure as follows
445  * SSL_SESSION_ID ::= SEQUENCE {
446  * version INTEGER, -- structure version number
447  * SSLversion INTEGER, -- SSL version number
448  * Cipher OCTET STRING, -- the 3 byte cipher ID
449  * Session_ID OCTET STRING, -- the Session ID
450  * Master_key OCTET STRING, -- the master key
451  * KRB5_principal OCTET STRING -- optional Kerberos principal
452  * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
453  * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
454  * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
455  * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
456  * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
457  * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
458  * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
459  * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
460  * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
461  * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
462  * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
463  * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
464  * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
465  * }
466  * Look in ssl/ssl_asn1.c for more details
467  * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
468  */
470  {
471  int ssl_version; /* what ssl version session info is
472  * being kept in here? */
473 
474  /* only really used in SSLv2 */
475  unsigned int key_arg_length;
479  /* session_id - valid? */
480  unsigned int session_id_length;
482  /* this is used to determine whether the session is being reused in
483  * the appropriate context. It is up to the application to set this,
484  * via SSL_new */
485  unsigned int sid_ctx_length;
487 
488 #ifndef OPENSSL_NO_KRB5
489  unsigned int krb5_client_princ_len;
491 #endif /* OPENSSL_NO_KRB5 */
492 #ifndef OPENSSL_NO_PSK
495 #endif
497 
498  /* The cert is the certificate used to establish this connection */
499  struct sess_cert_st /* SESS_CERT */ *sess_cert;
500 
501  /* This is the cert for the other end.
502  * On clients, it will be the same as sess_cert->peer_key->x509
503  * (the latter is not enough as sess_cert is not retained
504  * in the external representation of sessions, see ssl_asn1.c). */
506  /* when app_verify_callback accepts a session where the peer's certificate
507  * is not ok, we must remember the error for session reuse: */
508  long verify_result; /* only for servers */
509 
511  long timeout;
512  long time;
513 
514  unsigned int compress_meth; /* Need to lookup the method */
515 
517  unsigned long cipher_id; /* when ASN.1 loaded, this
518  * needs to be used to load
519  * the 'cipher' structure */
520 
521  STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
522 
523  CRYPTO_EX_DATA ex_data; /* application specific data */
524 
525  /* These are used to make removal of session-ids more
526  * efficient and to implement a maximum cache size. */
528 #ifndef OPENSSL_NO_TLSEXT
530 #ifndef OPENSSL_NO_EC
532  unsigned char *tlsext_ecpointformatlist; /* peer's list */
534  unsigned char *tlsext_ellipticcurvelist; /* peer's list */
535 #endif /* OPENSSL_NO_EC */
536  /* RFC4507 info */
537  unsigned char *tlsext_tick; /* Session ticket */
538  size_t tlsext_ticklen; /* Session ticket length */
539  long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
540 #endif
541 #ifndef OPENSSL_NO_SRP
543 #endif
544  };
545 
546 #endif
547 
548 #define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
549 #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
550 /* Allow initial connection to servers that don't support RI */
551 #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
552 #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
553 #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
554 #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
555 #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
556 #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
557 #define SSL_OP_TLS_D5_BUG 0x00000100L
558 #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
559 
560 /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
561  * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
562  * the workaround is not needed. Unfortunately some broken SSL/TLS
563  * implementations cannot handle it at all, which is why we include
564  * it in SSL_OP_ALL. */
565 #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
566 
567 /* SSL_OP_ALL: various bug workarounds that should be rather harmless.
568  * This used to be 0x000FFFFFL before 0.9.7. */
569 #define SSL_OP_ALL 0x80000BFFL
570 
571 /* DTLS options */
572 #define SSL_OP_NO_QUERY_MTU 0x00001000L
573 /* Turn on Cookie Exchange (on relevant for servers) */
574 #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
575 /* Don't use RFC4507 ticket extension */
576 #define SSL_OP_NO_TICKET 0x00004000L
577 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
578 #define SSL_OP_CISCO_ANYCONNECT 0x00008000L
579 
580 /* As server, disallow session resumption on renegotiation */
581 #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
582 /* Don't use compression even if supported */
583 #define SSL_OP_NO_COMPRESSION 0x00020000L
584 /* Permit unsafe legacy renegotiation */
585 #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
586 /* If set, always create a new key when using tmp_ecdh parameters */
587 #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
588 /* If set, always create a new key when using tmp_dh parameters */
589 #define SSL_OP_SINGLE_DH_USE 0x00100000L
590 /* Set to always use the tmp_rsa key when doing RSA operations,
591  * even when this violates protocol specs */
592 #define SSL_OP_EPHEMERAL_RSA 0x00200000L
593 /* Set on servers to choose the cipher according to the server's
594  * preferences */
595 #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
596 /* If set, a server will allow a client to issue a SSLv3.0 version number
597  * as latest version supported in the premaster secret, even when TLSv1.0
598  * (version 3.1) was announced in the client hello. Normally this is
599  * forbidden to prevent version rollback attacks. */
600 #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
601 
602 #define SSL_OP_NO_SSLv2 0x01000000L
603 #define SSL_OP_NO_SSLv3 0x02000000L
604 #define SSL_OP_NO_TLSv1 0x04000000L
605 #define SSL_OP_NO_TLSv1_2 0x08000000L
606 #define SSL_OP_NO_TLSv1_1 0x10000000L
607 
608 /* These next two were never actually used for anything since SSLeay
609  * zap so we have some more flags.
610  */
611 /* The next flag deliberately changes the ciphertest, this is a check
612  * for the PKCS#1 attack */
613 #define SSL_OP_PKCS1_CHECK_1 0x0
614 #define SSL_OP_PKCS1_CHECK_2 0x0
615 
616 #define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
617 #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
618 /* Make server add server-hello extension from early version of
619  * cryptopro draft, when GOST ciphersuite is negotiated.
620  * Required for interoperability with CryptoPro CSP 3.x
621  */
622 #define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
623 
624 /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
625  * when just a single record has been written): */
626 #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
627 /* Make it possible to retry SSL_write() with changed buffer location
628  * (buffer contents must stay the same!); this is not the default to avoid
629  * the misconception that non-blocking SSL_write() behaves like
630  * non-blocking write(): */
631 #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
632 /* Never bother the application with retries if the transport
633  * is blocking: */
634 #define SSL_MODE_AUTO_RETRY 0x00000004L
635 /* Don't attempt to automatically build certificate chain */
636 #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
637 /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
638  * TLS only.) "Released" buffers are put onto a free-list in the context
639  * or just freed (depending on the context's setting for freelist_max_len). */
640 #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
641 
642 /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
643  * they cannot be used to clear bits. */
644 
645 #define SSL_CTX_set_options(ctx,op) \
646  SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
647 #define SSL_CTX_clear_options(ctx,op) \
648  SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
649 #define SSL_CTX_get_options(ctx) \
650  SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
651 #define SSL_set_options(ssl,op) \
652  SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
653 #define SSL_clear_options(ssl,op) \
654  SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
655 #define SSL_get_options(ssl) \
656  SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
657 
658 #define SSL_CTX_set_mode(ctx,op) \
659  SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
660 #define SSL_CTX_clear_mode(ctx,op) \
661  SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
662 #define SSL_CTX_get_mode(ctx) \
663  SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
664 #define SSL_clear_mode(ssl,op) \
665  SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
666 #define SSL_set_mode(ssl,op) \
667  SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
668 #define SSL_get_mode(ssl) \
669  SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
670 #define SSL_set_mtu(ssl, mtu) \
671  SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
672 
673 #define SSL_get_secure_renegotiation_support(ssl) \
674  SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
675 
676 #ifndef OPENSSL_NO_HEARTBEATS
677 #define SSL_heartbeat(ssl) \
678  SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
679 #endif
680 
681 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
682 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
683 #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
684 #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
685 
686 #ifndef OPENSSL_NO_SRP
687 
688 #ifndef OPENSSL_NO_SSL_INTERN
689 
690 typedef struct srp_ctx_st
691  {
692  /* param for all the callbacks */
693  void *SRP_cb_arg;
694  /* set client Hello login callback */
695  int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
696  /* set SRP N/g param callback for verification */
697  int (*SRP_verify_param_callback)(SSL *, void *);
698  /* set SRP client passwd callback */
699  char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
700 
701  char *login;
702  BIGNUM *N,*g,*s,*B,*A;
703  BIGNUM *a,*b,*v;
704  char *info;
705  int strength;
706 
707  unsigned long srp_Mask;
708  } SRP_CTX;
709 
710 #endif
711 
712 /* see tls_srp.c */
713 int SSL_SRP_CTX_init(SSL *s);
714 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
715 int SSL_SRP_CTX_free(SSL *ctx);
716 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
717 int SSL_srp_server_param_with_username(SSL *s, int *ad);
718 int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
719 int SRP_Calc_A_param(SSL *s);
720 int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
721 
722 #endif
723 
724 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
725 #define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
726 #else
727 #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
728 #endif
729 
730 #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
731 
732 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
733  * them. It is used to override the generation of SSL/TLS session IDs in a
734  * server. Return value should be zero on an error, non-zero to proceed. Also,
735  * callbacks should themselves check if the id they generate is unique otherwise
736  * the SSL handshake will fail with an error - callbacks can do this using the
737  * 'ssl' value they're passed by;
738  * SSL_has_matching_session_id(ssl, id, *id_len)
739  * The length value passed in is set at the maximum size the session ID can be.
740  * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
741  * can alter this length to be less if desired, but under SSLv2 session IDs are
742  * supposed to be fixed at 16 bytes so the id will be padded after the callback
743  * returns in this case. It is also an error for the callback to set the size to
744  * zero. */
745 typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
746  unsigned int *id_len);
747 
748 typedef struct ssl_comp_st SSL_COMP;
749 
750 #ifndef OPENSSL_NO_SSL_INTERN
751 
753  {
754  int id;
755  const char *name;
756 #ifndef OPENSSL_NO_COMP
758 #else
759  char *method;
760 #endif
761  };
762 
765 
767  {
769 
770  STACK_OF(SSL_CIPHER) *cipher_list;
771  /* same as above but sorted for lookup */
772  STACK_OF(SSL_CIPHER) *cipher_list_by_id;
773 
774  struct x509_store_st /* X509_STORE */ *cert_store;
775  LHASH_OF(SSL_SESSION) *sessions;
776  /* Most session-ids that will be cached, default is
777  * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
778  unsigned long session_cache_size;
781 
782  /* This can have one of 2 values, ored together,
783  * SSL_SESS_CACHE_CLIENT,
784  * SSL_SESS_CACHE_SERVER,
785  * Default is SSL_SESSION_CACHE_SERVER, which means only
786  * SSL_accept which cache SSL_SESSIONS. */
788 
789  /* If timeout is not 0, it is the default timeout value set
790  * when SSL_new() is called. This has been put in to make
791  * life easier to set things up */
793 
794  /* If this callback is not null, it will be called each
795  * time a session id is added to the cache. If this function
796  * returns 1, it means that the callback will do a
797  * SSL_SESSION_free() when it has finished using it. Otherwise,
798  * on 0, it means the callback has finished with it.
799  * If remove_session_cb is not null, it will be called when
800  * a session-id is removed from the cache. After the call,
801  * OpenSSL will SSL_SESSION_free() it. */
802  int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
803  void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
804  SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
805  unsigned char *data,int len,int *copy);
806 
807  struct
808  {
809  int sess_connect; /* SSL new conn - started */
810  int sess_connect_renegotiate;/* SSL reneg - requested */
811  int sess_connect_good; /* SSL new conne/reneg - finished */
812  int sess_accept; /* SSL new accept - started */
813  int sess_accept_renegotiate;/* SSL reneg - requested */
814  int sess_accept_good; /* SSL accept/reneg - finished */
815  int sess_miss; /* session lookup misses */
816  int sess_timeout; /* reuse attempt on timeouted session */
817  int sess_cache_full; /* session removed due to full cache */
818  int sess_hit; /* session reuse actually done */
819  int sess_cb_hit; /* session-id that was not
820  * in the cache was
821  * passed back via the callback. This
822  * indicates that the application is
823  * supplying session-id's from other
824  * processes - spooky :-) */
825  } stats;
826 
828 
829  /* if defined, these override the X509_verify_cert() calls */
830  int (*app_verify_callback)(X509_STORE_CTX *, void *);
832  /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
833  * ('app_verify_callback' was called with just one argument) */
834 
835  /* Default password callback. */
837 
838  /* Default password callback user data. */
840 
841  /* get client cert callback */
842  int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
843 
844  /* cookie generate callback */
845  int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
846  unsigned int *cookie_len);
847 
848  /* verify cookie callback */
849  int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
850  unsigned int cookie_len);
851 
853 
854  const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
855  const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
856  const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
857 
858  STACK_OF(X509) *extra_certs;
859  STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
860 
861 
862  /* Default values used when no per-SSL value is defined follow */
863 
864  void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
865 
866  /* what we put in client cert requests */
867  STACK_OF(X509_NAME) *client_CA;
868 
869 
870  /* Default values to use in SSL structures follow (these are copied by SSL_new) */
871 
872  unsigned long options;
873  unsigned long mode;
875 
876  struct cert_st /* CERT */ *cert;
878 
879  /* callback that allows applications to peek at protocol messages */
880  void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
882 
884  unsigned int sid_ctx_length;
885  unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
886  int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
887 
888  /* Default generate session ID callback. */
890 
892 
893 #if 0
894  int purpose; /* Purpose setting */
895  int trust; /* Trust setting */
896 #endif
897 
899 
900  /* Maximum amount of data to send in one fragment.
901  * actual record size can be more than this due to
902  * padding and MAC overheads.
903  */
904  unsigned int max_send_fragment;
905 
906 #ifndef OPENSSL_ENGINE
907  /* Engine to pass requests for client certs to
908  */
910 #endif
911 
912 #ifndef OPENSSL_NO_TLSEXT
913  /* TLS extensions servername callback */
914  int (*tlsext_servername_callback)(SSL*, int *, void *);
916  /* RFC 4507 session ticket keys */
917  unsigned char tlsext_tick_key_name[16];
918  unsigned char tlsext_tick_hmac_key[16];
919  unsigned char tlsext_tick_aes_key[16];
920  /* Callback to support customisation of ticket key setting */
921  int (*tlsext_ticket_key_cb)(SSL *ssl,
922  unsigned char *name, unsigned char *iv,
923  EVP_CIPHER_CTX *ectx,
924  HMAC_CTX *hctx, int enc);
925 
926  /* certificate status request info */
927  /* Callback for status request */
928  int (*tlsext_status_cb)(SSL *ssl, void *arg);
930  /* draft-rescorla-tls-opaque-prf-input-00.txt information */
931  int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
933 #endif
934 
935 #ifndef OPENSSL_NO_PSK
937  unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
938  unsigned int max_identity_len, unsigned char *psk,
939  unsigned int max_psk_len);
940  unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
941  unsigned char *psk, unsigned int max_psk_len);
942 #endif
943 
944 #ifndef OPENSSL_NO_BUF_FREELISTS
945 #define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
946  unsigned int freelist_max_len;
949 #endif
950 #ifndef OPENSSL_NO_SRP
951  SRP_CTX srp_ctx; /* ctx for SRP authentication */
952 #endif
953 
954 #ifndef OPENSSL_NO_TLSEXT
955 # ifndef OPENSSL_NO_NEXTPROTONEG
956  /* Next protocol negotiation information */
957  /* (for experimental NPN extension). */
958 
959  /* For a server, this contains a callback function by which the set of
960  * advertised protocols can be provided. */
961  int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
962  unsigned int *len, void *arg);
964  /* For a client, this contains a callback function that selects the
965  * next protocol from the list provided by the server. */
966  int (*next_proto_select_cb)(SSL *s, unsigned char **out,
967  unsigned char *outlen,
968  const unsigned char *in,
969  unsigned int inlen,
970  void *arg);
972 # endif
973  /* SRTP profiles we are willing to do from RFC 5764 */
975 #endif
976  };
977 
978 #endif
979 
980 #define SSL_SESS_CACHE_OFF 0x0000
981 #define SSL_SESS_CACHE_CLIENT 0x0001
982 #define SSL_SESS_CACHE_SERVER 0x0002
983 #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
984 #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
985 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
986 #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
987 #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
988 #define SSL_SESS_CACHE_NO_INTERNAL \
989  (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
990 
991 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
992 #define SSL_CTX_sess_number(ctx) \
993  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
994 #define SSL_CTX_sess_connect(ctx) \
995  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
996 #define SSL_CTX_sess_connect_good(ctx) \
997  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
998 #define SSL_CTX_sess_connect_renegotiate(ctx) \
999  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1000 #define SSL_CTX_sess_accept(ctx) \
1001  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1002 #define SSL_CTX_sess_accept_renegotiate(ctx) \
1003  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1004 #define SSL_CTX_sess_accept_good(ctx) \
1005  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1006 #define SSL_CTX_sess_hits(ctx) \
1007  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1008 #define SSL_CTX_sess_cb_hits(ctx) \
1009  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1010 #define SSL_CTX_sess_misses(ctx) \
1011  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1012 #define SSL_CTX_sess_timeouts(ctx) \
1013  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1014 #define SSL_CTX_sess_cache_full(ctx) \
1015  SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1016 
1017 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1018 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1019 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1021 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1022 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1023 void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1024 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1025 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1026 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
1027 #ifndef OPENSSL_NO_ENGINE
1029 #endif
1030 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1031 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
1032 #ifndef OPENSSL_NO_NEXTPROTONEG
1034  int (*cb) (SSL *ssl,
1035  const unsigned char **out,
1036  unsigned int *outlen,
1037  void *arg),
1038  void *arg);
1040  int (*cb) (SSL *ssl,
1041  unsigned char **out,
1042  unsigned char *outlen,
1043  const unsigned char *in,
1044  unsigned int inlen,
1045  void *arg),
1046  void *arg);
1047 
1048 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1049  const unsigned char *in, unsigned int inlen,
1050  const unsigned char *client, unsigned int client_len);
1051 void SSL_get0_next_proto_negotiated(const SSL *s,
1052  const unsigned char **data, unsigned *len);
1053 
1054 #define OPENSSL_NPN_UNSUPPORTED 0
1055 #define OPENSSL_NPN_NEGOTIATED 1
1056 #define OPENSSL_NPN_NO_OVERLAP 2
1057 #endif
1058 
1059 #ifndef OPENSSL_NO_PSK
1060 /* the maximum length of the buffer given to callbacks containing the
1061  * resulting identity/psk */
1062 #define PSK_MAX_IDENTITY_LEN 128
1063 #define PSK_MAX_PSK_LEN 256
1065  unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1066  char *identity, unsigned int max_identity_len, unsigned char *psk,
1067  unsigned int max_psk_len));
1068 void SSL_set_psk_client_callback(SSL *ssl,
1069  unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1070  char *identity, unsigned int max_identity_len, unsigned char *psk,
1071  unsigned int max_psk_len));
1073  unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1074  unsigned char *psk, unsigned int max_psk_len));
1076  unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1077  unsigned char *psk, unsigned int max_psk_len));
1078 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1079 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1080 const char *SSL_get_psk_identity_hint(const SSL *s);
1081 const char *SSL_get_psk_identity(const SSL *s);
1082 #endif
1083 
1084 #define SSL_NOTHING 1
1085 #define SSL_WRITING 2
1086 #define SSL_READING 3
1087 #define SSL_X509_LOOKUP 4
1088 
1089 /* These will only be used when doing non-blocking IO */
1090 #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1091 #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1092 #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1093 #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
1094 
1095 #define SSL_MAC_FLAG_READ_MAC_STREAM 1
1096 #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1097 
1098 #ifndef OPENSSL_NO_SSL_INTERN
1099 
1100 struct ssl_st
1101  {
1102  /* protocol version
1103  * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
1104  */
1105  int version;
1106  int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1107 
1108  const SSL_METHOD *method; /* SSLv3 */
1109 
1110  /* There are 2 BIO's even though they are normally both the
1111  * same. This is so data can be read and written to different
1112  * handlers */
1113 
1114 #ifndef OPENSSL_NO_BIO
1115  BIO *rbio; /* used by SSL_read */
1116  BIO *wbio; /* used by SSL_write */
1117  BIO *bbio; /* used during session-id reuse to concatenate
1118  * messages */
1119 #else
1120  char *rbio; /* used by SSL_read */
1121  char *wbio; /* used by SSL_write */
1122  char *bbio;
1123 #endif
1124  /* This holds a variable that indicates what we were doing
1125  * when a 0 or -1 is returned. This is needed for
1126  * non-blocking IO so we know what request needs re-doing when
1127  * in SSL_accept or SSL_connect */
1128  int rwstate;
1129 
1130  /* true when we are actually in SSL_accept() or SSL_connect() */
1132  int (*handshake_func)(SSL *);
1133 
1134  /* Imagine that here's a boolean member "init" that is
1135  * switched as soon as SSL_set_{accept/connect}_state
1136  * is called for the first time, so that "state" and
1137  * "handshake_func" are properly initialized. But as
1138  * handshake_func is == 0 until then, we use this
1139  * test instead of an "init" member.
1140  */
1141 
1142  int server; /* are we the server side? - mostly used by SSL_clear*/
1143 
1144  int new_session;/* Generate a new session or reuse an old one.
1145  * NB: For servers, the 'new' session may actually be a previously
1146  * cached session or even the previous session unless
1147  * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
1148  int quiet_shutdown;/* don't send shutdown packets */
1149  int shutdown; /* we have shut things down, 0x01 sent, 0x02
1150  * for received */
1151  int state; /* where we are */
1152  int rstate; /* where we are when reading */
1153 
1154  BUF_MEM *init_buf; /* buffer used during init */
1155  void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
1156  int init_num; /* amount read/written */
1157  int init_off; /* amount read/written */
1158 
1159  /* used internally to point at a raw packet */
1160  unsigned char *packet;
1161  unsigned int packet_length;
1162 
1163  struct ssl2_state_st *s2; /* SSLv2 variables */
1164  struct ssl3_state_st *s3; /* SSLv3 variables */
1165  struct dtls1_state_st *d1; /* DTLSv1 variables */
1166 
1167  int read_ahead; /* Read as many input bytes as possible
1168  * (for non-blocking reads) */
1169 
1170  /* callback that allows applications to peek at protocol messages */
1171  void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
1173 
1174  int hit; /* reusing a previous session */
1175 
1177 
1178 #if 0
1179  int purpose; /* Purpose setting */
1180  int trust; /* Trust setting */
1181 #endif
1182 
1183  /* crypto */
1184  STACK_OF(SSL_CIPHER) *cipher_list;
1185  STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1186 
1187  /* These are the ones being used, the ones in SSL_SESSION are
1188  * the ones to be 'copied' into these ones */
1190  EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1191  EVP_MD_CTX *read_hash; /* used for mac generation */
1192 #ifndef OPENSSL_NO_COMP
1193  COMP_CTX *expand; /* uncompress */
1194 #else
1195  char *expand;
1196 #endif
1197 
1198  EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1199  EVP_MD_CTX *write_hash; /* used for mac generation */
1200 #ifndef OPENSSL_NO_COMP
1201  COMP_CTX *compress; /* compression */
1202 #else
1203  char *compress;
1204 #endif
1205 
1206  /* session info */
1207 
1208  /* client cert? */
1209  /* This is used to hold the server certificate used */
1210  struct cert_st /* CERT */ *cert;
1211 
1212  /* the session_id_context is used to ensure sessions are only reused
1213  * in the appropriate context */
1214  unsigned int sid_ctx_length;
1216 
1217  /* This can also be in the session once a session is established */
1219 
1220  /* Default generate session ID callback. */
1222 
1223  /* Used in SSL2 and SSL3 */
1224  int verify_mode; /* 0 don't care about verify failure.
1225  * 1 fail if verify fails */
1226  int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
1227 
1228  void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
1229 
1230  int error; /* error bytes to be written */
1231  int error_code; /* actual code */
1232 
1233 #ifndef OPENSSL_NO_KRB5
1234  KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
1235 #endif /* OPENSSL_NO_KRB5 */
1236 
1237 #ifndef OPENSSL_NO_PSK
1238  unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1239  unsigned int max_identity_len, unsigned char *psk,
1240  unsigned int max_psk_len);
1241  unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1242  unsigned char *psk, unsigned int max_psk_len);
1243 #endif
1244 
1246  /* set this flag to 1 and a sleep(1) is put into all SSL_read()
1247  * and SSL_write() calls, good for nbio debuging :-) */
1248  int debug;
1249 
1250  /* extra application data */
1253 
1254  /* for server side, keep the list of CA_dn we can use */
1255  STACK_OF(X509_NAME) *client_CA;
1256 
1258  unsigned long options; /* protocol behaviour */
1259  unsigned long mode; /* API behaviour */
1262  int client_version; /* what was passed, used for
1263  * SSLv3/TLS rollback check */
1264  unsigned int max_send_fragment;
1265 #ifndef OPENSSL_NO_TLSEXT
1266  /* TLS extension debug callback */
1267  void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1268  unsigned char *data, int len,
1269  void *arg);
1272  int servername_done; /* no further mod of servername
1273  0 : call the servername extension callback.
1274  1 : prepare 2, allow last ack just after in server callback.
1275  2 : don't call servername callback, no ack in server hello
1276  */
1277  /* certificate status request info */
1278  /* Status type or -1 if no status type */
1280  /* Expect OCSP CertificateStatus message */
1282  /* OCSP status request only */
1283  STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1284  X509_EXTENSIONS *tlsext_ocsp_exts;
1285  /* OCSP response received or to be sent */
1286  unsigned char *tlsext_ocsp_resp;
1288 
1289  /* RFC4507 session ticket expected to be received or sent */
1291 #ifndef OPENSSL_NO_EC
1293  unsigned char *tlsext_ecpointformatlist; /* our list */
1295  unsigned char *tlsext_ellipticcurvelist; /* our list */
1296 #endif /* OPENSSL_NO_EC */
1297 
1298  /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1301 
1302  /* TLS Session Ticket extension override */
1304 
1305  /* TLS Session Ticket extension callback */
1308 
1309  /* TLS pre-shared secret session resumption */
1312 
1313  SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
1314 
1315 #ifndef OPENSSL_NO_NEXTPROTONEG
1316  /* Next protocol negotiation. For the client, this is the protocol that
1317  * we sent in NextProtocol and is set when handling ServerHello
1318  * extensions.
1319  *
1320  * For a server, this is the client's selected_protocol from
1321  * NextProtocol and is set when handling the NextProtocol message,
1322  * before the Finished message. */
1323  unsigned char *next_proto_negotiated;
1325 #endif
1326 
1327 #define session_ctx initial_ctx
1328 
1329  STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles; /* What we'll do */
1330  SRTP_PROTECTION_PROFILE *srtp_profile; /* What's been chosen */
1331 
1332  unsigned int tlsext_heartbeat; /* Is use of the Heartbeat extension negotiated?
1333  0: disabled
1334  1: enabled
1335  2: enabled, but not allowed to send Requests
1336  */
1337  unsigned int tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */
1338  unsigned int tlsext_hb_seq; /* HeartbeatRequest sequence number */
1339 #else
1340 #define session_ctx ctx
1341 #endif /* OPENSSL_NO_TLSEXT */
1342 
1343  int renegotiate;/* 1 if we are renegotiating.
1344  * 2 if we are a server and are inside a handshake
1345  * (i.e. not just sending a HelloRequest) */
1346 
1347 #ifndef OPENSSL_NO_SRP
1348  SRP_CTX srp_ctx; /* ctx for SRP authentication */
1349 #endif
1350  };
1351 
1352 #endif
1353 
1354 #ifdef __cplusplus
1355 }
1356 #endif
1357 
1358 #include <openssl/ssl2.h>
1359 #include <openssl/ssl3.h>
1360 #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1361 #include <openssl/dtls1.h> /* Datagram TLS */
1362 #include <openssl/ssl23.h>
1363 #include <openssl/srtp.h> /* Support for the use_srtp extension */
1364 
1365 #ifdef __cplusplus
1366 extern "C" {
1367 #endif
1368 
1369 /* compatibility */
1370 #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1371 #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1372 #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1373 #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1374 #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1375 #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1376 
1377 /* The following are the possible values for ssl->state are are
1378  * used to indicate where we are up to in the SSL connection establishment.
1379  * The macros that follow are about the only things you should need to use
1380  * and even then, only when using non-blocking IO.
1381  * It can also be useful to work out where you were when the connection
1382  * failed */
1383 
1384 #define SSL_ST_CONNECT 0x1000
1385 #define SSL_ST_ACCEPT 0x2000
1386 #define SSL_ST_MASK 0x0FFF
1387 #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1388 #define SSL_ST_BEFORE 0x4000
1389 #define SSL_ST_OK 0x03
1390 #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1391 
1392 #define SSL_CB_LOOP 0x01
1393 #define SSL_CB_EXIT 0x02
1394 #define SSL_CB_READ 0x04
1395 #define SSL_CB_WRITE 0x08
1396 #define SSL_CB_ALERT 0x4000 /* used in callback */
1397 #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1398 #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1399 #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1400 #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1401 #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1402 #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1403 #define SSL_CB_HANDSHAKE_START 0x10
1404 #define SSL_CB_HANDSHAKE_DONE 0x20
1405 
1406 /* Is the SSL_connection established? */
1407 #define SSL_get_state(a) SSL_state(a)
1408 #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1409 #define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1410 #define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1411 #define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1412 #define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1413 
1414 /* The following 2 states are kept in ssl->rstate when reads fail,
1415  * you should not need these */
1416 #define SSL_ST_READ_HEADER 0xF0
1417 #define SSL_ST_READ_BODY 0xF1
1418 #define SSL_ST_READ_DONE 0xF2
1419 
1420 /* Obtain latest Finished message
1421  * -- that we sent (SSL_get_finished)
1422  * -- that we expected from peer (SSL_get_peer_finished).
1423  * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
1424 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1425 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1426 
1427 /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1428  * are 'ored' with SSL_VERIFY_PEER if they are desired */
1429 #define SSL_VERIFY_NONE 0x00
1430 #define SSL_VERIFY_PEER 0x01
1431 #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1432 #define SSL_VERIFY_CLIENT_ONCE 0x04
1433 
1434 #define OpenSSL_add_ssl_algorithms() SSL_library_init()
1435 #define SSLeay_add_ssl_algorithms() SSL_library_init()
1436 
1437 /* this is for backward compatibility */
1438 #if 0 /* NEW_SSLEAY */
1439 #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1440 #define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1441 #define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1442 #define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1443 #define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1444 #endif
1445 /* More backward compatibility */
1446 #define SSL_get_cipher(s) \
1447  SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1448 #define SSL_get_cipher_bits(s,np) \
1449  SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1450 #define SSL_get_cipher_version(s) \
1451  SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1452 #define SSL_get_cipher_name(s) \
1453  SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1454 #define SSL_get_time(a) SSL_SESSION_get_time(a)
1455 #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1456 #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1457 #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1458 
1459 #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1460 #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1461 
1463 
1464 #define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
1465 
1466 /* These alert types are for SSLv3 and TLSv1 */
1467 #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1468 #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1469 #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
1470 #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1471 #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1472 #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1473 #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1474 #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1475 #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1476 #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1477 #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1478 #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1479 #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1480 #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
1481 #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
1482 #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
1483 #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
1484 #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1485 #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
1486 #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
1487 #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1488 #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
1489 #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1490 #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1491 #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1492 #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1493 #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1494 #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1495 #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1496 #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
1497 
1498 #define SSL_ERROR_NONE 0
1499 #define SSL_ERROR_SSL 1
1500 #define SSL_ERROR_WANT_READ 2
1501 #define SSL_ERROR_WANT_WRITE 3
1502 #define SSL_ERROR_WANT_X509_LOOKUP 4
1503 #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
1504 #define SSL_ERROR_ZERO_RETURN 6
1505 #define SSL_ERROR_WANT_CONNECT 7
1506 #define SSL_ERROR_WANT_ACCEPT 8
1507 
1508 #define SSL_CTRL_NEED_TMP_RSA 1
1509 #define SSL_CTRL_SET_TMP_RSA 2
1510 #define SSL_CTRL_SET_TMP_DH 3
1511 #define SSL_CTRL_SET_TMP_ECDH 4
1512 #define SSL_CTRL_SET_TMP_RSA_CB 5
1513 #define SSL_CTRL_SET_TMP_DH_CB 6
1514 #define SSL_CTRL_SET_TMP_ECDH_CB 7
1515 
1516 #define SSL_CTRL_GET_SESSION_REUSED 8
1517 #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1518 #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1519 #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1520 #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1521 #define SSL_CTRL_GET_FLAGS 13
1522 #define SSL_CTRL_EXTRA_CHAIN_CERT 14
1523 
1524 #define SSL_CTRL_SET_MSG_CALLBACK 15
1525 #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1526 
1527 /* only applies to datagram connections */
1528 #define SSL_CTRL_SET_MTU 17
1529 /* Stats */
1530 #define SSL_CTRL_SESS_NUMBER 20
1531 #define SSL_CTRL_SESS_CONNECT 21
1532 #define SSL_CTRL_SESS_CONNECT_GOOD 22
1533 #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1534 #define SSL_CTRL_SESS_ACCEPT 24
1535 #define SSL_CTRL_SESS_ACCEPT_GOOD 25
1536 #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1537 #define SSL_CTRL_SESS_HIT 27
1538 #define SSL_CTRL_SESS_CB_HIT 28
1539 #define SSL_CTRL_SESS_MISSES 29
1540 #define SSL_CTRL_SESS_TIMEOUTS 30
1541 #define SSL_CTRL_SESS_CACHE_FULL 31
1542 #define SSL_CTRL_OPTIONS 32
1543 #define SSL_CTRL_MODE 33
1544 
1545 #define SSL_CTRL_GET_READ_AHEAD 40
1546 #define SSL_CTRL_SET_READ_AHEAD 41
1547 #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1548 #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1549 #define SSL_CTRL_SET_SESS_CACHE_MODE 44
1550 #define SSL_CTRL_GET_SESS_CACHE_MODE 45
1551 
1552 #define SSL_CTRL_GET_MAX_CERT_LIST 50
1553 #define SSL_CTRL_SET_MAX_CERT_LIST 51
1554 
1555 #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1556 
1557 /* see tls1.h for macros based on these */
1558 #ifndef OPENSSL_NO_TLSEXT
1559 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1560 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1561 #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1562 #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1563 #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1564 #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1565 #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1566 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1567 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1568 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1569 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1570 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1571 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1572 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1573 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1574 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1575 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1576 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1577 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1578 
1579 #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1580 
1581 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1582 #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1583 #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1584 
1585 #define SSL_CTRL_SET_SRP_ARG 78
1586 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1587 #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1588 #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1589 #ifndef OPENSSL_NO_HEARTBEATS
1590 #define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1591 #define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1592 #define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1593 #endif
1594 #endif
1595 
1596 #define DTLS_CTRL_GET_TIMEOUT 73
1597 #define DTLS_CTRL_HANDLE_TIMEOUT 74
1598 #define DTLS_CTRL_LISTEN 75
1599 
1600 #define SSL_CTRL_GET_RI_SUPPORT 76
1601 #define SSL_CTRL_CLEAR_OPTIONS 77
1602 #define SSL_CTRL_CLEAR_MODE 78
1603 
1604 #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1605 #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1606 
1607 #define DTLSv1_get_timeout(ssl, arg) \
1608  SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1609 #define DTLSv1_handle_timeout(ssl) \
1610  SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1611 #define DTLSv1_listen(ssl, peer) \
1612  SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1613 
1614 #define SSL_session_reused(ssl) \
1615  SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1616 #define SSL_num_renegotiations(ssl) \
1617  SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1618 #define SSL_clear_num_renegotiations(ssl) \
1619  SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1620 #define SSL_total_renegotiations(ssl) \
1621  SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1622 
1623 #define SSL_CTX_need_tmp_RSA(ctx) \
1624  SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1625 #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1626  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1627 #define SSL_CTX_set_tmp_dh(ctx,dh) \
1628  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1629 #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1630  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1631 
1632 #define SSL_need_tmp_RSA(ssl) \
1633  SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1634 #define SSL_set_tmp_rsa(ssl,rsa) \
1635  SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1636 #define SSL_set_tmp_dh(ssl,dh) \
1637  SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1638 #define SSL_set_tmp_ecdh(ssl,ecdh) \
1639  SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1640 
1641 #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1642  SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1643 #define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1644  SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1645 #define SSL_CTX_clear_extra_chain_certs(ctx) \
1646  SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1647 
1648 #ifndef OPENSSL_NO_BIO
1649 BIO_METHOD *BIO_f_ssl(void);
1650 BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
1653 int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1654 void BIO_ssl_shutdown(BIO *ssl_bio);
1655 
1656 #endif
1657 
1658 int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
1659 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1660 void SSL_CTX_free(SSL_CTX *);
1661 long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
1662 long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1665 int SSL_want(const SSL *s);
1666 int SSL_clear(SSL *s);
1667 
1668 void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1669 
1670 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1671 int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1672 char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
1673 const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
1674 unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
1675 
1676 int SSL_get_fd(const SSL *s);
1677 int SSL_get_rfd(const SSL *s);
1678 int SSL_get_wfd(const SSL *s);
1679 const char * SSL_get_cipher_list(const SSL *s,int n);
1680 char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1681 int SSL_get_read_ahead(const SSL * s);
1682 int SSL_pending(const SSL *s);
1683 #ifndef OPENSSL_NO_SOCK
1684 int SSL_set_fd(SSL *s, int fd);
1685 int SSL_set_rfd(SSL *s, int fd);
1686 int SSL_set_wfd(SSL *s, int fd);
1687 #endif
1688 #ifndef OPENSSL_NO_BIO
1689 void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
1690 BIO * SSL_get_rbio(const SSL *s);
1691 BIO * SSL_get_wbio(const SSL *s);
1692 #endif
1693 int SSL_set_cipher_list(SSL *s, const char *str);
1694 void SSL_set_read_ahead(SSL *s, int yes);
1695 int SSL_get_verify_mode(const SSL *s);
1696 int SSL_get_verify_depth(const SSL *s);
1698 void SSL_set_verify(SSL *s, int mode,
1699  int (*callback)(int ok,X509_STORE_CTX *ctx));
1700 void SSL_set_verify_depth(SSL *s, int depth);
1701 #ifndef OPENSSL_NO_RSA
1702 int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1703 #endif
1704 int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
1705 int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1706 int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
1707 int SSL_use_certificate(SSL *ssl, X509 *x);
1708 int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1709 
1710 #ifndef OPENSSL_NO_STDIO
1711 int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1712 int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1713 int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1714 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1715 int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1716 int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1717 int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
1718 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1720  const char *file);
1721 #ifndef OPENSSL_SYS_VMS
1722 #ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
1724  const char *dir);
1725 #endif
1726 #endif
1727 
1728 #endif
1729 
1730 void SSL_load_error_strings(void );
1731 const char *SSL_state_string(const SSL *s);
1732 const char *SSL_rstate_string(const SSL *s);
1733 const char *SSL_state_string_long(const SSL *s);
1734 const char *SSL_rstate_string_long(const SSL *s);
1735 long SSL_SESSION_get_time(const SSL_SESSION *s);
1736 long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1737 long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1738 long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1739 void SSL_copy_session_id(SSL *to,const SSL *from);
1741 int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
1742  unsigned int sid_ctx_len);
1743 
1745 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1746  unsigned int *len);
1747 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1748 #ifndef OPENSSL_NO_FP_API
1749 int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
1750 #endif
1751 #ifndef OPENSSL_NO_BIO
1752 int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
1753 #endif
1754 void SSL_SESSION_free(SSL_SESSION *ses);
1755 int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1756 int SSL_set_session(SSL *to, SSL_SESSION *session);
1761 int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1762  unsigned int id_len);
1763 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
1764  long length);
1765 
1766 #ifdef HEADER_X509_H
1767 X509 * SSL_get_peer_certificate(const SSL *s);
1768 #endif
1769 
1770 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1771 
1772 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1773 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1775 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1776  int (*callback)(int, X509_STORE_CTX *));
1777 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
1778 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
1779 #ifndef OPENSSL_NO_RSA
1780 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1781 #endif
1782 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
1783 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1784 int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
1785  const unsigned char *d, long len);
1786 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1787 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
1788 
1791 
1792 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1793 int SSL_check_private_key(const SSL *ctx);
1794 
1795 int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1796  unsigned int sid_ctx_len);
1797 
1798 SSL * SSL_new(SSL_CTX *ctx);
1799 int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1800  unsigned int sid_ctx_len);
1801 
1802 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1803 int SSL_set_purpose(SSL *s, int purpose);
1804 int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1805 int SSL_set_trust(SSL *s, int trust);
1806 
1808 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1809 
1810 #ifndef OPENSSL_NO_SRP
1811 int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
1812 int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
1813 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1815  char *(*cb)(SSL *,void *));
1817  int (*cb)(SSL *,void *));
1819  int (*cb)(SSL *,int *,void *));
1820 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1821 
1822 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1823  BIGNUM *sa, BIGNUM *v, char *info);
1824 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1825  const char *grp);
1826 
1827 BIGNUM *SSL_get_srp_g(SSL *s);
1828 BIGNUM *SSL_get_srp_N(SSL *s);
1829 
1830 char *SSL_get_srp_username(SSL *s);
1831 char *SSL_get_srp_userinfo(SSL *s);
1832 #endif
1833 
1834 void SSL_free(SSL *ssl);
1835 int SSL_accept(SSL *ssl);
1836 int SSL_connect(SSL *ssl);
1837 int SSL_read(SSL *ssl,void *buf,int num);
1838 int SSL_peek(SSL *ssl,void *buf,int num);
1839 int SSL_write(SSL *ssl,const void *buf,int num);
1840 long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
1841 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1842 long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
1843 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1844 
1845 int SSL_get_error(const SSL *s,int ret_code);
1846 const char *SSL_get_version(const SSL *s);
1847 
1848 /* This sets the 'default' SSL version that SSL_new() will create */
1849 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1850 
1851 #ifndef OPENSSL_NO_SSL2
1852 const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
1853 const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
1854 const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
1855 #endif
1856 
1857 const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1858 const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
1859 const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
1860 
1861 const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
1862 const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
1863 const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
1864 
1865 const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1866 const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
1867 const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
1868 
1869 const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1870 const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
1871 const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
1872 
1873 const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1874 const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
1875 const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
1876 
1877 
1878 const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1879 const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
1880 const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
1881 
1882 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1883 
1884 int SSL_do_handshake(SSL *s);
1885 int SSL_renegotiate(SSL *s);
1888 int SSL_shutdown(SSL *s);
1889 
1890 const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1891 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1892 const char *SSL_alert_type_string_long(int value);
1893 const char *SSL_alert_type_string(int value);
1894 const char *SSL_alert_desc_string_long(int value);
1895 const char *SSL_alert_desc_string(int value);
1896 
1897 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1898 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1899 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1900 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1901 int SSL_add_client_CA(SSL *ssl,X509 *x);
1902 int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1903 
1904 void SSL_set_connect_state(SSL *s);
1905 void SSL_set_accept_state(SSL *s);
1906 
1907 long SSL_get_default_timeout(const SSL *s);
1908 
1909 int SSL_library_init(void );
1910 
1911 char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
1912 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1913 
1914 SSL *SSL_dup(SSL *ssl);
1915 
1916 X509 *SSL_get_certificate(const SSL *ssl);
1917 /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1918 
1919 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
1920 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1921 void SSL_set_quiet_shutdown(SSL *ssl,int mode);
1922 int SSL_get_quiet_shutdown(const SSL *ssl);
1923 void SSL_set_shutdown(SSL *ssl,int mode);
1924 int SSL_get_shutdown(const SSL *ssl);
1925 int SSL_version(const SSL *ssl);
1927 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1928  const char *CApath);
1929 #define SSL_get0_session SSL_get_session /* just peek at pointer */
1930 SSL_SESSION *SSL_get_session(const SSL *ssl);
1931 SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1932 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1933 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
1934 void SSL_set_info_callback(SSL *ssl,
1935  void (*cb)(const SSL *ssl,int type,int val));
1936 void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1937 int SSL_state(const SSL *ssl);
1938 void SSL_set_state(SSL *ssl, int state);
1939 
1940 void SSL_set_verify_result(SSL *ssl,long v);
1941 long SSL_get_verify_result(const SSL *ssl);
1942 
1943 int SSL_set_ex_data(SSL *ssl,int idx,void *data);
1944 void *SSL_get_ex_data(const SSL *ssl,int idx);
1945 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1946  CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1947 
1948 int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
1949 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
1950 int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1951  CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1952 
1953 int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
1954 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
1955 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1956  CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1957 
1959 
1960 #define SSL_CTX_sess_set_cache_size(ctx,t) \
1961  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1962 #define SSL_CTX_sess_get_cache_size(ctx) \
1963  SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1964 #define SSL_CTX_set_session_cache_mode(ctx,m) \
1965  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1966 #define SSL_CTX_get_session_cache_mode(ctx) \
1967  SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1968 
1969 #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1970 #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1971 #define SSL_CTX_get_read_ahead(ctx) \
1972  SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1973 #define SSL_CTX_set_read_ahead(ctx,m) \
1974  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1975 #define SSL_CTX_get_max_cert_list(ctx) \
1976  SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1977 #define SSL_CTX_set_max_cert_list(ctx,m) \
1978  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1979 #define SSL_get_max_cert_list(ssl) \
1980  SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1981 #define SSL_set_max_cert_list(ssl,m) \
1982  SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1983 
1984 #define SSL_CTX_set_max_send_fragment(ctx,m) \
1985  SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1986 #define SSL_set_max_send_fragment(ssl,m) \
1987  SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1988 
1989  /* NB: the keylength is only applicable when is_export is true */
1990 #ifndef OPENSSL_NO_RSA
1992  RSA *(*cb)(SSL *ssl,int is_export,
1993  int keylength));
1994 
1995 void SSL_set_tmp_rsa_callback(SSL *ssl,
1996  RSA *(*cb)(SSL *ssl,int is_export,
1997  int keylength));
1998 #endif
1999 #ifndef OPENSSL_NO_DH
2001  DH *(*dh)(SSL *ssl,int is_export,
2002  int keylength));
2003 void SSL_set_tmp_dh_callback(SSL *ssl,
2004  DH *(*dh)(SSL *ssl,int is_export,
2005  int keylength));
2006 #endif
2007 #ifndef OPENSSL_NO_ECDH
2009  EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2010  int keylength));
2011 void SSL_set_tmp_ecdh_callback(SSL *ssl,
2012  EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2013  int keylength));
2014 #endif
2015 
2016 #ifndef OPENSSL_NO_COMP
2019 const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2020 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2022 #else
2023 const void *SSL_get_current_compression(SSL *s);
2024 const void *SSL_get_current_expansion(SSL *s);
2025 const char *SSL_COMP_get_name(const void *comp);
2026 void *SSL_COMP_get_compression_methods(void);
2027 int SSL_COMP_add_compression_method(int id,void *cm);
2028 #endif
2029 
2030 /* TLS extensions functions */
2031 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2032 
2034  void *arg);
2035 
2036 /* Pre-shared secret session resumption functions */
2037 int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2038 
2039 void SSL_set_debug(SSL *s, int debug);
2040 int SSL_cache_hit(SSL *s);
2041 
2042 /* BEGIN ERROR CODES */
2043 /* The following lines are auto generated by the script mkerr.pl. Any changes
2044  * made after this point may be overwritten when the script is next run.
2045  */
2046 void ERR_load_SSL_strings(void);
2047 
2048 /* Error codes for the SSL functions. */
2049 
2050 /* Function codes. */
2051 #define SSL_F_CLIENT_CERTIFICATE 100
2052 #define SSL_F_CLIENT_FINISHED 167
2053 #define SSL_F_CLIENT_HELLO 101
2054 #define SSL_F_CLIENT_MASTER_KEY 102
2055 #define SSL_F_D2I_SSL_SESSION 103
2056 #define SSL_F_DO_DTLS1_WRITE 245
2057 #define SSL_F_DO_SSL3_WRITE 104
2058 #define SSL_F_DTLS1_ACCEPT 246
2059 #define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2060 #define SSL_F_DTLS1_BUFFER_RECORD 247
2061 #define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 316
2062 #define SSL_F_DTLS1_CLIENT_HELLO 248
2063 #define SSL_F_DTLS1_CONNECT 249
2064 #define SSL_F_DTLS1_ENC 250
2065 #define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2066 #define SSL_F_DTLS1_GET_MESSAGE 252
2067 #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2068 #define SSL_F_DTLS1_GET_RECORD 254
2069 #define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2070 #define SSL_F_DTLS1_HEARTBEAT 305
2071 #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
2072 #define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2073 #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2074 #define SSL_F_DTLS1_PROCESS_RECORD 257
2075 #define SSL_F_DTLS1_READ_BYTES 258
2076 #define SSL_F_DTLS1_READ_FAILED 259
2077 #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2078 #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2079 #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2080 #define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2081 #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2082 #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2083 #define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2084 #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2085 #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2086 #define SSL_F_GET_CLIENT_FINISHED 105
2087 #define SSL_F_GET_CLIENT_HELLO 106
2088 #define SSL_F_GET_CLIENT_MASTER_KEY 107
2089 #define SSL_F_GET_SERVER_FINISHED 108
2090 #define SSL_F_GET_SERVER_HELLO 109
2091 #define SSL_F_GET_SERVER_VERIFY 110
2092 #define SSL_F_I2D_SSL_SESSION 111
2093 #define SSL_F_READ_N 112
2094 #define SSL_F_REQUEST_CERTIFICATE 113
2095 #define SSL_F_SERVER_FINISH 239
2096 #define SSL_F_SERVER_HELLO 114
2097 #define SSL_F_SERVER_VERIFY 240
2098 #define SSL_F_SSL23_ACCEPT 115
2099 #define SSL_F_SSL23_CLIENT_HELLO 116
2100 #define SSL_F_SSL23_CONNECT 117
2101 #define SSL_F_SSL23_GET_CLIENT_HELLO 118
2102 #define SSL_F_SSL23_GET_SERVER_HELLO 119
2103 #define SSL_F_SSL23_PEEK 237
2104 #define SSL_F_SSL23_READ 120
2105 #define SSL_F_SSL23_WRITE 121
2106 #define SSL_F_SSL2_ACCEPT 122
2107 #define SSL_F_SSL2_CONNECT 123
2108 #define SSL_F_SSL2_ENC_INIT 124
2109 #define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
2110 #define SSL_F_SSL2_PEEK 234
2111 #define SSL_F_SSL2_READ 125
2112 #define SSL_F_SSL2_READ_INTERNAL 236
2113 #define SSL_F_SSL2_SET_CERTIFICATE 126
2114 #define SSL_F_SSL2_WRITE 127
2115 #define SSL_F_SSL3_ACCEPT 128
2116 #define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2117 #define SSL_F_SSL3_CALLBACK_CTRL 233
2118 #define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2119 #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2120 #define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
2121 #define SSL_F_SSL3_CLIENT_HELLO 131
2122 #define SSL_F_SSL3_CONNECT 132
2123 #define SSL_F_SSL3_CTRL 213
2124 #define SSL_F_SSL3_CTX_CTRL 133
2125 #define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2126 #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2127 #define SSL_F_SSL3_ENC 134
2128 #define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2129 #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2130 #define SSL_F_SSL3_GET_CERT_STATUS 289
2131 #define SSL_F_SSL3_GET_CERT_VERIFY 136
2132 #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2133 #define SSL_F_SSL3_GET_CLIENT_HELLO 138
2134 #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2135 #define SSL_F_SSL3_GET_FINISHED 140
2136 #define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2137 #define SSL_F_SSL3_GET_MESSAGE 142
2138 #define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2139 #define SSL_F_SSL3_GET_NEXT_PROTO 306
2140 #define SSL_F_SSL3_GET_RECORD 143
2141 #define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2142 #define SSL_F_SSL3_GET_SERVER_DONE 145
2143 #define SSL_F_SSL3_GET_SERVER_HELLO 146
2144 #define SSL_F_SSL3_HANDSHAKE_MAC 285
2145 #define SSL_F_SSL3_NEW_SESSION_TICKET 287
2146 #define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2147 #define SSL_F_SSL3_PEEK 235
2148 #define SSL_F_SSL3_READ_BYTES 148
2149 #define SSL_F_SSL3_READ_N 149
2150 #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2151 #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2152 #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2153 #define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2154 #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2155 #define SSL_F_SSL3_SEND_SERVER_HELLO 242
2156 #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2157 #define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2158 #define SSL_F_SSL3_SETUP_READ_BUFFER 156
2159 #define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2160 #define SSL_F_SSL3_WRITE_BYTES 158
2161 #define SSL_F_SSL3_WRITE_PENDING 159
2162 #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2163 #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2164 #define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2165 #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2166 #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2167 #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2168 #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2169 #define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2170 #define SSL_F_SSL_BAD_METHOD 160
2171 #define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2172 #define SSL_F_SSL_CERT_DUP 221
2173 #define SSL_F_SSL_CERT_INST 222
2174 #define SSL_F_SSL_CERT_INSTANTIATE 214
2175 #define SSL_F_SSL_CERT_NEW 162
2176 #define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2177 #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2178 #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2179 #define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2180 #define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2181 #define SSL_F_SSL_CLEAR 164
2182 #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2183 #define SSL_F_SSL_CREATE_CIPHER_LIST 166
2184 #define SSL_F_SSL_CTRL 232
2185 #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2186 #define SSL_F_SSL_CTX_MAKE_PROFILES 309
2187 #define SSL_F_SSL_CTX_NEW 169
2188 #define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2189 #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2190 #define SSL_F_SSL_CTX_SET_PURPOSE 226
2191 #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2192 #define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2193 #define SSL_F_SSL_CTX_SET_TRUST 229
2194 #define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2195 #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2196 #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2197 #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2198 #define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2199 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2200 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2201 #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2202 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2203 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2204 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2205 #define SSL_F_SSL_DO_HANDSHAKE 180
2206 #define SSL_F_SSL_GET_NEW_SESSION 181
2207 #define SSL_F_SSL_GET_PREV_SESSION 217
2208 #define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2209 #define SSL_F_SSL_GET_SIGN_PKEY 183
2210 #define SSL_F_SSL_INIT_WBIO_BUFFER 184
2211 #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2212 #define SSL_F_SSL_NEW 186
2213 #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2214 #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2215 #define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2216 #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2217 #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2218 #define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2219 #define SSL_F_SSL_PEEK 270
2220 #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2221 #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2222 #define SSL_F_SSL_READ 223
2223 #define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2224 #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
2225 #define SSL_F_SSL_SESSION_NEW 189
2226 #define SSL_F_SSL_SESSION_PRINT_FP 190
2227 #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2228 #define SSL_F_SSL_SESS_CERT_NEW 225
2229 #define SSL_F_SSL_SET_CERT 191
2230 #define SSL_F_SSL_SET_CIPHER_LIST 271
2231 #define SSL_F_SSL_SET_FD 192
2232 #define SSL_F_SSL_SET_PKEY 193
2233 #define SSL_F_SSL_SET_PURPOSE 227
2234 #define SSL_F_SSL_SET_RFD 194
2235 #define SSL_F_SSL_SET_SESSION 195
2236 #define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2237 #define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2238 #define SSL_F_SSL_SET_TRUST 228
2239 #define SSL_F_SSL_SET_WFD 196
2240 #define SSL_F_SSL_SHUTDOWN 224
2241 #define SSL_F_SSL_SRP_CTX_INIT 313
2242 #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2243 #define SSL_F_SSL_UNDEFINED_FUNCTION 197
2244 #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2245 #define SSL_F_SSL_USE_CERTIFICATE 198
2246 #define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2247 #define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2248 #define SSL_F_SSL_USE_PRIVATEKEY 201
2249 #define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2250 #define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2251 #define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2252 #define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2253 #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2254 #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2255 #define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2256 #define SSL_F_SSL_WRITE 208
2257 #define SSL_F_TLS1_CERT_VERIFY_MAC 286
2258 #define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2259 #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2260 #define SSL_F_TLS1_ENC 210
2261 #define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2262 #define SSL_F_TLS1_HEARTBEAT 315
2263 #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2264 #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2265 #define SSL_F_TLS1_PRF 284
2266 #define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2267 #define SSL_F_WRITE_PENDING 212
2268 
2269 /* Reason codes. */
2270 #define SSL_R_APP_DATA_IN_HANDSHAKE 100
2271 #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2272 #define SSL_R_BAD_ALERT_RECORD 101
2273 #define SSL_R_BAD_AUTHENTICATION_TYPE 102
2274 #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2275 #define SSL_R_BAD_CHECKSUM 104
2276 #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2277 #define SSL_R_BAD_DECOMPRESSION 107
2278 #define SSL_R_BAD_DH_G_LENGTH 108
2279 #define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2280 #define SSL_R_BAD_DH_P_LENGTH 110
2281 #define SSL_R_BAD_DIGEST_LENGTH 111
2282 #define SSL_R_BAD_DSA_SIGNATURE 112
2283 #define SSL_R_BAD_ECC_CERT 304
2284 #define SSL_R_BAD_ECDSA_SIGNATURE 305
2285 #define SSL_R_BAD_ECPOINT 306
2286 #define SSL_R_BAD_HANDSHAKE_LENGTH 332
2287 #define SSL_R_BAD_HELLO_REQUEST 105
2288 #define SSL_R_BAD_LENGTH 271
2289 #define SSL_R_BAD_MAC_DECODE 113
2290 #define SSL_R_BAD_MAC_LENGTH 333
2291 #define SSL_R_BAD_MESSAGE_TYPE 114
2292 #define SSL_R_BAD_PACKET_LENGTH 115
2293 #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2294 #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2295 #define SSL_R_BAD_RESPONSE_ARGUMENT 117
2296 #define SSL_R_BAD_RSA_DECRYPT 118
2297 #define SSL_R_BAD_RSA_ENCRYPT 119
2298 #define SSL_R_BAD_RSA_E_LENGTH 120
2299 #define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2300 #define SSL_R_BAD_RSA_SIGNATURE 122
2301 #define SSL_R_BAD_SIGNATURE 123
2302 #define SSL_R_BAD_SRP_A_LENGTH 347
2303 #define SSL_R_BAD_SRP_B_LENGTH 348
2304 #define SSL_R_BAD_SRP_G_LENGTH 349
2305 #define SSL_R_BAD_SRP_N_LENGTH 350
2306 #define SSL_R_BAD_SRP_S_LENGTH 351
2307 #define SSL_R_BAD_SRTP_MKI_VALUE 352
2308 #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2309 #define SSL_R_BAD_SSL_FILETYPE 124
2310 #define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2311 #define SSL_R_BAD_STATE 126
2312 #define SSL_R_BAD_WRITE_RETRY 127
2313 #define SSL_R_BIO_NOT_SET 128
2314 #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2315 #define SSL_R_BN_LIB 130
2316 #define SSL_R_CA_DN_LENGTH_MISMATCH 131
2317 #define SSL_R_CA_DN_TOO_LONG 132
2318 #define SSL_R_CCS_RECEIVED_EARLY 133
2319 #define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2320 #define SSL_R_CERT_LENGTH_MISMATCH 135
2321 #define SSL_R_CHALLENGE_IS_DIFFERENT 136
2322 #define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2323 #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2324 #define SSL_R_CIPHER_TABLE_SRC_ERROR 139
2325 #define SSL_R_CLIENTHELLO_TLSEXT 226
2326 #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2327 #define SSL_R_COMPRESSION_DISABLED 343
2328 #define SSL_R_COMPRESSION_FAILURE 141
2329 #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2330 #define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2331 #define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2332 #define SSL_R_CONNECTION_TYPE_NOT_SET 144
2333 #define SSL_R_COOKIE_MISMATCH 308
2334 #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2335 #define SSL_R_DATA_LENGTH_TOO_LONG 146
2336 #define SSL_R_DECRYPTION_FAILED 147
2337 #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2338 #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2339 #define SSL_R_DIGEST_CHECK_FAILED 149
2340 #define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2341 #define SSL_R_DUPLICATE_COMPRESSION_ID 309
2342 #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2343 #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2344 #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2345 #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2346 #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2347 #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2348 #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2349 #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2350 #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2351 #define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2352 #define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2353 #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2354 #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2355 #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2356 #define SSL_R_HTTPS_PROXY_REQUEST 155
2357 #define SSL_R_HTTP_REQUEST 156
2358 #define SSL_R_ILLEGAL_PADDING 283
2359 #define SSL_R_INCONSISTENT_COMPRESSION 340
2360 #define SSL_R_INVALID_CHALLENGE_LENGTH 158
2361 #define SSL_R_INVALID_COMMAND 280
2362 #define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2363 #define SSL_R_INVALID_PURPOSE 278
2364 #define SSL_R_INVALID_SRP_USERNAME 357
2365 #define SSL_R_INVALID_STATUS_RESPONSE 328
2366 #define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2367 #define SSL_R_INVALID_TRUST 279
2368 #define SSL_R_KEY_ARG_TOO_LONG 284
2369 #define SSL_R_KRB5 285
2370 #define SSL_R_KRB5_C_CC_PRINC 286
2371 #define SSL_R_KRB5_C_GET_CRED 287
2372 #define SSL_R_KRB5_C_INIT 288
2373 #define SSL_R_KRB5_C_MK_REQ 289
2374 #define SSL_R_KRB5_S_BAD_TICKET 290
2375 #define SSL_R_KRB5_S_INIT 291
2376 #define SSL_R_KRB5_S_RD_REQ 292
2377 #define SSL_R_KRB5_S_TKT_EXPIRED 293
2378 #define SSL_R_KRB5_S_TKT_NYV 294
2379 #define SSL_R_KRB5_S_TKT_SKEW 295
2380 #define SSL_R_LENGTH_MISMATCH 159
2381 #define SSL_R_LENGTH_TOO_SHORT 160
2382 #define SSL_R_LIBRARY_BUG 274
2383 #define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2384 #define SSL_R_MESSAGE_TOO_LONG 296
2385 #define SSL_R_MISSING_DH_DSA_CERT 162
2386 #define SSL_R_MISSING_DH_KEY 163
2387 #define SSL_R_MISSING_DH_RSA_CERT 164
2388 #define SSL_R_MISSING_DSA_SIGNING_CERT 165
2389 #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2390 #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2391 #define SSL_R_MISSING_RSA_CERTIFICATE 168
2392 #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2393 #define SSL_R_MISSING_RSA_SIGNING_CERT 170
2394 #define SSL_R_MISSING_SRP_PARAM 358
2395 #define SSL_R_MISSING_TMP_DH_KEY 171
2396 #define SSL_R_MISSING_TMP_ECDH_KEY 311
2397 #define SSL_R_MISSING_TMP_RSA_KEY 172
2398 #define SSL_R_MISSING_TMP_RSA_PKEY 173
2399 #define SSL_R_MISSING_VERIFY_MESSAGE 174
2400 #define SSL_R_MULTIPLE_SGC_RESTARTS 346
2401 #define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2402 #define SSL_R_NO_CERTIFICATES_RETURNED 176
2403 #define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2404 #define SSL_R_NO_CERTIFICATE_RETURNED 178
2405 #define SSL_R_NO_CERTIFICATE_SET 179
2406 #define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2407 #define SSL_R_NO_CIPHERS_AVAILABLE 181
2408 #define SSL_R_NO_CIPHERS_PASSED 182
2409 #define SSL_R_NO_CIPHERS_SPECIFIED 183
2410 #define SSL_R_NO_CIPHER_LIST 184
2411 #define SSL_R_NO_CIPHER_MATCH 185
2412 #define SSL_R_NO_CLIENT_CERT_METHOD 331
2413 #define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2414 #define SSL_R_NO_COMPRESSION_SPECIFIED 187
2415 #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2416 #define SSL_R_NO_METHOD_SPECIFIED 188
2417 #define SSL_R_NO_PRIVATEKEY 189
2418 #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2419 #define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2420 #define SSL_R_NO_PUBLICKEY 192
2421 #define SSL_R_NO_RENEGOTIATION 339
2422 #define SSL_R_NO_REQUIRED_DIGEST 324
2423 #define SSL_R_NO_SHARED_CIPHER 193
2424 #define SSL_R_NO_SRTP_PROFILES 359
2425 #define SSL_R_NO_VERIFY_CALLBACK 194
2426 #define SSL_R_NULL_SSL_CTX 195
2427 #define SSL_R_NULL_SSL_METHOD_PASSED 196
2428 #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2429 #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2430 #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
2431 #define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2432 #define SSL_R_PACKET_LENGTH_TOO_LONG 198
2433 #define SSL_R_PARSE_TLSEXT 227
2434 #define SSL_R_PATH_TOO_LONG 270
2435 #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2436 #define SSL_R_PEER_ERROR 200
2437 #define SSL_R_PEER_ERROR_CERTIFICATE 201
2438 #define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
2439 #define SSL_R_PEER_ERROR_NO_CIPHER 203
2440 #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
2441 #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2442 #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
2443 #define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2444 #define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2445 #define SSL_R_PSK_NO_CLIENT_CB 224
2446 #define SSL_R_PSK_NO_SERVER_CB 225
2447 #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
2448 #define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
2449 #define SSL_R_PUBLIC_KEY_NOT_RSA 210
2450 #define SSL_R_READ_BIO_NOT_SET 211
2451 #define SSL_R_READ_TIMEOUT_EXPIRED 312
2452 #define SSL_R_READ_WRONG_PACKET_TYPE 212
2453 #define SSL_R_RECORD_LENGTH_MISMATCH 213
2454 #define SSL_R_RECORD_TOO_LARGE 214
2455 #define SSL_R_RECORD_TOO_SMALL 298
2456 #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2457 #define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2458 #define SSL_R_RENEGOTIATION_MISMATCH 337
2459 #define SSL_R_REQUIRED_CIPHER_MISSING 215
2460 #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2461 #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
2462 #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
2463 #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
2464 #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2465 #define SSL_R_SERVERHELLO_TLSEXT 275
2466 #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2467 #define SSL_R_SHORT_READ 219
2468 #define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2469 #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2470 #define SSL_R_SRP_A_CALC 361
2471 #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2472 #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2473 #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2474 #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
2475 #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
2476 #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2477 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2478 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2479 #define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2480 #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2481 #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2482 #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2483 #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2484 #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2485 #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2486 #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2487 #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2488 #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2489 #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2490 #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2491 #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2492 #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2493 #define SSL_R_SSL_HANDSHAKE_FAILURE 229
2494 #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2495 #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2496 #define SSL_R_SSL_SESSION_ID_CONFLICT 302
2497 #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2498 #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2499 #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
2500 #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2501 #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2502 #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2503 #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2504 #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2505 #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2506 #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2507 #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2508 #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2509 #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2510 #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2511 #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2512 #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2513 #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2514 #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2515 #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2516 #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2517 #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2518 #define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2519 #define SSL_R_TLS_HEARTBEAT_PENDING 366
2520 #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2521 #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2522 #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2523 #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2524 #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
2525 #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2526 #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2527 #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
2528 #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2529 #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2530 #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2531 #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2532 #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
2533 #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2534 #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2535 #define SSL_R_UNEXPECTED_MESSAGE 244
2536 #define SSL_R_UNEXPECTED_RECORD 245
2537 #define SSL_R_UNINITIALIZED 276
2538 #define SSL_R_UNKNOWN_ALERT_TYPE 246
2539 #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2540 #define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2541 #define SSL_R_UNKNOWN_CIPHER_TYPE 249
2542 #define SSL_R_UNKNOWN_DIGEST 368
2543 #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2544 #define SSL_R_UNKNOWN_PKEY_TYPE 251
2545 #define SSL_R_UNKNOWN_PROTOCOL 252
2546 #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2547 #define SSL_R_UNKNOWN_SSL_VERSION 254
2548 #define SSL_R_UNKNOWN_STATE 255
2549 #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2550 #define SSL_R_UNSUPPORTED_CIPHER 256
2551 #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2552 #define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2553 #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2554 #define SSL_R_UNSUPPORTED_PROTOCOL 258
2555 #define SSL_R_UNSUPPORTED_SSL_VERSION 259
2556 #define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2557 #define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2558 #define SSL_R_WRITE_BIO_NOT_SET 260
2559 #define SSL_R_WRONG_CIPHER_RETURNED 261
2560 #define SSL_R_WRONG_MESSAGE_TYPE 262
2561 #define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
2562 #define SSL_R_WRONG_SIGNATURE_LENGTH 264
2563 #define SSL_R_WRONG_SIGNATURE_SIZE 265
2564 #define SSL_R_WRONG_SIGNATURE_TYPE 370
2565 #define SSL_R_WRONG_SSL_VERSION 266
2566 #define SSL_R_WRONG_VERSION_NUMBER 267
2567 #define SSL_R_X509_LIB 268
2568 #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2569 
2570 #ifdef __cplusplus
2571 }
2572 #endif
2573 #endif