1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42#ifndef HEADER_SSL_H
43# define HEADER_SSL_H
44
45# include <openssl/e_os2.h>
46# include <openssl/opensslconf.h>
47# include <openssl/comp.h>
48# include <openssl/bio.h>
49# if OPENSSL_API_COMPAT < 0x10100000L
50# include <openssl/x509.h>
51# include <openssl/crypto.h>
52# include <openssl/lhash.h>
53# include <openssl/buffer.h>
54# endif
55# include <openssl/pem.h>
56# include <openssl/hmac.h>
57# include <openssl/async.h>
58
59# include <openssl/safestack.h>
60# include <openssl/symhacks.h>
61# include <openssl/ct.h>
62
63#ifdef __cplusplus
64extern "C" {
65#endif
66
67/* OpenSSL version number for ASN.1 encoding of the session information */
68/*-
69 * Version 0 - initial version
70 * Version 1 - added the optional peer certificate
71 */
72# define SSL_SESSION_ASN1_VERSION 0x0001
73
74# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
75# define SSL_MAX_SID_CTX_LENGTH 32
76
77# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
78# define SSL_MAX_KEY_ARG_LENGTH 8
79# define SSL_MAX_MASTER_KEY_LENGTH 48
80
81/* The maximum number of encrypt/decrypt pipelines we can support */
82# define SSL_MAX_PIPELINES 32
83
84/* text strings for the ciphers */
85
86/* These are used to specify which ciphers to use and not to use */
87
88# define SSL_TXT_LOW "LOW"
89# define SSL_TXT_MEDIUM "MEDIUM"
90# define SSL_TXT_HIGH "HIGH"
91# define SSL_TXT_FIPS "FIPS"
92
93# define SSL_TXT_aNULL "aNULL"
94# define SSL_TXT_eNULL "eNULL"
95# define SSL_TXT_NULL "NULL"
96
97# define SSL_TXT_kRSA "kRSA"
98# define SSL_TXT_kDHr "kDHr"
99# define SSL_TXT_kDHd "kDHd"
100# define SSL_TXT_kDH "kDH"
101# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
102# define SSL_TXT_kDHE "kDHE"
103# define SSL_TXT_kECDHr "kECDHr"
104# define SSL_TXT_kECDHe "kECDHe"
105# define SSL_TXT_kECDH "kECDH"
106# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
107# define SSL_TXT_kECDHE "kECDHE"
108# define SSL_TXT_kPSK "kPSK"
109# define SSL_TXT_kRSAPSK "kRSAPSK"
110# define SSL_TXT_kECDHEPSK "kECDHEPSK"
111# define SSL_TXT_kDHEPSK "kDHEPSK"
112# define SSL_TXT_kGOST "kGOST"
113# define SSL_TXT_kSRP "kSRP"
114
115# define SSL_TXT_aRSA "aRSA"
116# define SSL_TXT_aDSS "aDSS"
117# define SSL_TXT_aDH "aDH"
118# define SSL_TXT_aECDH "aECDH"
119# define SSL_TXT_aECDSA "aECDSA"
120# define SSL_TXT_aPSK "aPSK"
121# define SSL_TXT_aGOST94 "aGOST94"
122# define SSL_TXT_aGOST01 "aGOST01"
123# define SSL_TXT_aGOST12 "aGOST12"
124# define SSL_TXT_aGOST "aGOST"
125# define SSL_TXT_aSRP "aSRP"
126
127# define SSL_TXT_DSS "DSS"
128# define SSL_TXT_DH "DH"
129# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
130# define SSL_TXT_EDH "EDH"/* alias for DHE */
131# define SSL_TXT_ADH "ADH"
132# define SSL_TXT_RSA "RSA"
133# define SSL_TXT_ECDH "ECDH"
134# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
135# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
136# define SSL_TXT_AECDH "AECDH"
137# define SSL_TXT_ECDSA "ECDSA"
138# define SSL_TXT_PSK "PSK"
139# define SSL_TXT_SRP "SRP"
140
141# define SSL_TXT_DES "DES"
142# define SSL_TXT_3DES "3DES"
143# define SSL_TXT_RC4 "RC4"
144# define SSL_TXT_RC2 "RC2"
145# define SSL_TXT_IDEA "IDEA"
146# define SSL_TXT_SEED "SEED"
147# define SSL_TXT_AES128 "AES128"
148# define SSL_TXT_AES256 "AES256"
149# define SSL_TXT_AES "AES"
150# define SSL_TXT_AES_GCM "AESGCM"
151# define SSL_TXT_AES_CCM "AESCCM"
152# define SSL_TXT_AES_CCM_8 "AESCCM8"
153# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
154# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
155# define SSL_TXT_CAMELLIA "CAMELLIA"
156# define SSL_TXT_CHACHA20 "CHACHA20"
157# define SSL_TXT_GOST "GOST89"
158
159# define SSL_TXT_MD5 "MD5"
160# define SSL_TXT_SHA1 "SHA1"
161# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
162# define SSL_TXT_GOST94 "GOST94"
163# define SSL_TXT_GOST89MAC "GOST89MAC"
164# define SSL_TXT_GOST12 "GOST12"
165# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
166# define SSL_TXT_SHA256 "SHA256"
167# define SSL_TXT_SHA384 "SHA384"
168
169# define SSL_TXT_SSLV3 "SSLv3"
170# define SSL_TXT_TLSV1 "TLSv1"
171# define SSL_TXT_TLSV1_1 "TLSv1.1"
172# define SSL_TXT_TLSV1_2 "TLSv1.2"
173
174# define SSL_TXT_ALL "ALL"
175
176/*-
177 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
178 * ciphers normally not being used.
179 * Example: "RC4" will activate all ciphers using RC4 including ciphers
180 * without authentication, which would normally disabled by DEFAULT (due
181 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
182 * will make sure that it is also disabled in the specific selection.
183 * COMPLEMENTOF* identifiers are portable between version, as adjustments
184 * to the default cipher setup will also be included here.
185 *
186 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
187 * DEFAULT gets, as only selection is being done and no sorting as needed
188 * for DEFAULT.
189 */
190# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
191# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
192
193/*
194 * The following cipher list is used by default. It also is substituted when
195 * an application-defined cipher list string starts with 'DEFAULT'.
196 */
197# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
198/*
199 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
200 * starts with a reasonable order, and all we have to do for DEFAULT is
201 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
202 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
203 */
204
205/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
206# define SSL_SENT_SHUTDOWN 1
207# define SSL_RECEIVED_SHUTDOWN 2
208
209#ifdef __cplusplus
210}
211#endif
212
213#ifdef __cplusplus
214extern "C" {
215#endif
216
217# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
218# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
219
220/*
221 * This is needed to stop compilers complaining about the 'struct ssl_st *'
222 * function parameters used to prototype callbacks in SSL_CTX.
223 */
224typedef struct ssl_st *ssl_crock_st;
225typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
226typedef struct ssl_method_st SSL_METHOD;
227typedef struct ssl_cipher_st SSL_CIPHER;
228typedef struct ssl_session_st SSL_SESSION;
229typedef struct tls_sigalgs_st TLS_SIGALGS;
230typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
231typedef struct ssl_comp_st SSL_COMP;
232
233STACK_OF(SSL_CIPHER);
234STACK_OF(SSL_COMP);
235
236/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
237typedef struct srtp_protection_profile_st {
238 const char *name;
239 unsigned long id;
240} SRTP_PROTECTION_PROFILE;
241
242DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
243
244typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
245 const unsigned char *data,
246 int len, void *arg);
247typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
248 int *secret_len,
249 STACK_OF(SSL_CIPHER) *peer_ciphers,
250 const SSL_CIPHER **cipher, void *arg);
251
252/* Typedefs for handling custom extensions */
253
254typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
255 const unsigned char **out,
256 size_t *outlen, int *al, void *add_arg);
257
258typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
259 const unsigned char *out, void *add_arg);
260
261typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
262 const unsigned char *in,
263 size_t inlen, int *al, void *parse_arg);
264
265/* Typedef for verification callback */
266typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
267
268/* Allow initial connection to servers that don't support RI */
269# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
270# define SSL_OP_TLSEXT_PADDING 0x00000010U
271# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
272
273/*
274 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
275 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
276 * workaround is not needed. Unfortunately some broken SSL/TLS
277 * implementations cannot handle it at all, which is why we include it in
278 * SSL_OP_ALL. Added in 0.9.6e
279 */
280# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
281
282/* DTLS options */
283# define SSL_OP_NO_QUERY_MTU 0x00001000U
284/* Turn on Cookie Exchange (on relevant for servers) */
285# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
286/* Don't use RFC4507 ticket extension */
287# define SSL_OP_NO_TICKET 0x00004000U
288# ifndef OPENSSL_NO_DTLS1_METHOD
289/* Use Cisco's "speshul" version of DTLS_BAD_VER
290 * (only with deprecated DTLSv1_client_method()) */
291# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
292# endif
293
294/* As server, disallow session resumption on renegotiation */
295# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
296/* Don't use compression even if supported */
297# define SSL_OP_NO_COMPRESSION 0x00020000U
298/* Permit unsafe legacy renegotiation */
299# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
300/* Disable encrypt-then-mac */
301# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
302/*
303 * Set on servers to choose the cipher according to the server's preferences
304 */
305# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
306/*
307 * If set, a server will allow a client to issue a SSLv3.0 version number as
308 * latest version supported in the premaster secret, even when TLSv1.0
309 * (version 3.1) was announced in the client hello. Normally this is
310 * forbidden to prevent version rollback attacks.
311 */
312# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
313
314# define SSL_OP_NO_SSLv3 0x02000000U
315# define SSL_OP_NO_TLSv1 0x04000000U
316# define SSL_OP_NO_TLSv1_2 0x08000000U
317# define SSL_OP_NO_TLSv1_1 0x10000000U
318
319# define SSL_OP_NO_DTLSv1 0x04000000U
320# define SSL_OP_NO_DTLSv1_2 0x08000000U
321
322# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
323 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
324# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
325
326/*
327 * Make server add server-hello extension from early version of cryptopro
328 * draft, when GOST ciphersuite is negotiated. Required for interoperability
329 * with CryptoPro CSP 3.x
330 */
331# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
332
333/*
334 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
335 * This used to be 0x000FFFFFL before 0.9.7.
336 * This used to be 0x80000BFFU before 1.1.1.
337 */
338# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
339 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
340 SSL_OP_LEGACY_SERVER_CONNECT|\
341 SSL_OP_TLSEXT_PADDING|\
342 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
343
344/* OBSOLETE OPTIONS: retained for compatibility */
345
346/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
347/* Related to removed SSLv2. */
348# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
349/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
350/* Related to removed SSLv2. */
351# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
352/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
353/* Dead forever, see CVE-2010-4180 */
354# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
355/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
356/* Refers to ancient SSLREF and SSLv2. */
357# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
358/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
359# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
360/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
361# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
362/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
363/* Ancient SSLeay version. */
364# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
365/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
366# define SSL_OP_TLS_D5_BUG 0x0
367/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
368# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
369/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
370# define SSL_OP_SINGLE_ECDH_USE 0x0
371/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
372# define SSL_OP_SINGLE_DH_USE 0x0
373/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
374# define SSL_OP_EPHEMERAL_RSA 0x0
375/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
376# define SSL_OP_NO_SSLv2 0x0
377/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
378# define SSL_OP_PKCS1_CHECK_1 0x0
379/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
380# define SSL_OP_PKCS1_CHECK_2 0x0
381/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
382# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
383/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
384# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
385
386/*
387 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
388 * when just a single record has been written):
389 */
390# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
391/*
392 * Make it possible to retry SSL_write() with changed buffer location (buffer
393 * contents must stay the same!); this is not the default to avoid the
394 * misconception that non-blocking SSL_write() behaves like non-blocking
395 * write():
396 */
397# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
398/*
399 * Never bother the application with retries if the transport is blocking:
400 */
401# define SSL_MODE_AUTO_RETRY 0x00000004U
402/* Don't attempt to automatically build certificate chain */
403# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
404/*
405 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
406 * TLS only.) "Released" buffers are put onto a free-list in the context or
407 * just freed (depending on the context's setting for freelist_max_len).
408 */
409# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
410/*
411 * Send the current time in the Random fields of the ClientHello and
412 * ServerHello records for compatibility with hypothetical implementations
413 * that require it.
414 */
415# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
416# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
417/*
418 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
419 * that reconnect with a downgraded protocol version; see
420 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
421 * application attempts a normal handshake. Only use this in explicit
422 * fallback retries, following the guidance in
423 * draft-ietf-tls-downgrade-scsv-00.
424 */
425# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
426/*
427 * Support Asynchronous operation
428 */
429# define SSL_MODE_ASYNC 0x00000100U
430
431/* Cert related flags */
432/*
433 * Many implementations ignore some aspects of the TLS standards such as
434 * enforcing certificate chain algorithms. When this is set we enforce them.
435 */
436# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
437
438/* Suite B modes, takes same values as certificate verify flags */
439# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
440/* Suite B 192 bit only mode */
441# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
442/* Suite B 128 bit mode allowing 192 bit algorithms */
443# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
444
445/* Perform all sorts of protocol violations for testing purposes */
446# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
447
448/* Flags for building certificate chains */
449/* Treat any existing certificates as untrusted CAs */
450# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
451/* Don't include root CA in chain */
452# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
453/* Just check certificates already there */
454# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
455/* Ignore verification errors */
456# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
457/* Clear verification errors from queue */
458# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
459
460/* Flags returned by SSL_check_chain */
461/* Certificate can be used with this session */
462# define CERT_PKEY_VALID 0x1
463/* Certificate can also be used for signing */
464# define CERT_PKEY_SIGN 0x2
465/* EE certificate signing algorithm OK */
466# define CERT_PKEY_EE_SIGNATURE 0x10
467/* CA signature algorithms OK */
468# define CERT_PKEY_CA_SIGNATURE 0x20
469/* EE certificate parameters OK */
470# define CERT_PKEY_EE_PARAM 0x40
471/* CA certificate parameters OK */
472# define CERT_PKEY_CA_PARAM 0x80
473/* Signing explicitly allowed as opposed to SHA1 fallback */
474# define CERT_PKEY_EXPLICIT_SIGN 0x100
475/* Client CA issuer names match (always set for server cert) */
476# define CERT_PKEY_ISSUER_NAME 0x200
477/* Cert type matches client types (always set for server cert) */
478# define CERT_PKEY_CERT_TYPE 0x400
479/* Cert chain suitable to Suite B */
480# define CERT_PKEY_SUITEB 0x800
481
482# define SSL_CONF_FLAG_CMDLINE 0x1
483# define SSL_CONF_FLAG_FILE 0x2
484# define SSL_CONF_FLAG_CLIENT 0x4
485# define SSL_CONF_FLAG_SERVER 0x8
486# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
487# define SSL_CONF_FLAG_CERTIFICATE 0x20
488# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
489/* Configuration value types */
490# define SSL_CONF_TYPE_UNKNOWN 0x0
491# define SSL_CONF_TYPE_STRING 0x1
492# define SSL_CONF_TYPE_FILE 0x2
493# define SSL_CONF_TYPE_DIR 0x3
494# define SSL_CONF_TYPE_NONE 0x4
495
496/*
497 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
498 * cannot be used to clear bits.
499 */
500
501unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
502unsigned long SSL_get_options(const SSL* s);
503unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
504unsigned long SSL_clear_options(SSL *s, unsigned long op);
505unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
506unsigned long SSL_set_options(SSL *s, unsigned long op);
507
508# define SSL_CTX_set_mode(ctx,op) \
509 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
510# define SSL_CTX_clear_mode(ctx,op) \
511 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
512# define SSL_CTX_get_mode(ctx) \
513 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
514# define SSL_clear_mode(ssl,op) \
515 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
516# define SSL_set_mode(ssl,op) \
517 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
518# define SSL_get_mode(ssl) \
519 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
520# define SSL_set_mtu(ssl, mtu) \
521 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
522# define DTLS_set_link_mtu(ssl, mtu) \
523 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
524# define DTLS_get_link_min_mtu(ssl) \
525 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
526
527# define SSL_get_secure_renegotiation_support(ssl) \
528 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
529
530# ifndef OPENSSL_NO_HEARTBEATS
531# define SSL_heartbeat(ssl) \
532 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
533# endif
534
535# define SSL_CTX_set_cert_flags(ctx,op) \
536 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
537# define SSL_set_cert_flags(s,op) \
538 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
539# define SSL_CTX_clear_cert_flags(ctx,op) \
540 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
541# define SSL_clear_cert_flags(s,op) \
542 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
543
544void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
545 void (*cb) (int write_p, int version,
546 int content_type, const void *buf,
547 size_t len, SSL *ssl, void *arg));
548void SSL_set_msg_callback(SSL *ssl,
549 void (*cb) (int write_p, int version,
550 int content_type, const void *buf,
551 size_t len, SSL *ssl, void *arg));
552# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
553# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
554
555# define SSL_get_extms_support(s) \
556 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
557
558# ifndef OPENSSL_NO_SRP
559
560/* see tls_srp.c */
561__owur int SSL_SRP_CTX_init(SSL *s);
562__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
563int SSL_SRP_CTX_free(SSL *ctx);
564int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
565__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
566__owur int SRP_Calc_A_param(SSL *s);
567
568# endif
569
570/* 100k max cert list */
571# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
572
573# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
574
575/*
576 * This callback type is used inside SSL_CTX, SSL, and in the functions that
577 * set them. It is used to override the generation of SSL/TLS session IDs in
578 * a server. Return value should be zero on an error, non-zero to proceed.
579 * Also, callbacks should themselves check if the id they generate is unique
580 * otherwise the SSL handshake will fail with an error - callbacks can do
581 * this using the 'ssl' value they're passed by;
582 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
583 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
584 * bytes. The callback can alter this length to be less if desired. It is
585 * also an error for the callback to set the size to zero.
586 */
587typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
588 unsigned int *id_len);
589
590# define SSL_SESS_CACHE_OFF 0x0000
591# define SSL_SESS_CACHE_CLIENT 0x0001
592# define SSL_SESS_CACHE_SERVER 0x0002
593# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
594# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
595/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
596# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
597# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
598# define SSL_SESS_CACHE_NO_INTERNAL \
599 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
600
601LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
602# define SSL_CTX_sess_number(ctx) \
603 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
604# define SSL_CTX_sess_connect(ctx) \
605 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
606# define SSL_CTX_sess_connect_good(ctx) \
607 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
608# define SSL_CTX_sess_connect_renegotiate(ctx) \
609 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
610# define SSL_CTX_sess_accept(ctx) \
611 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
612# define SSL_CTX_sess_accept_renegotiate(ctx) \
613 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
614# define SSL_CTX_sess_accept_good(ctx) \
615 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
616# define SSL_CTX_sess_hits(ctx) \
617 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
618# define SSL_CTX_sess_cb_hits(ctx) \
619 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
620# define SSL_CTX_sess_misses(ctx) \
621 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
622# define SSL_CTX_sess_timeouts(ctx) \
623 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
624# define SSL_CTX_sess_cache_full(ctx) \
625 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
626
627void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
628 int (*new_session_cb) (struct ssl_st *ssl,
629 SSL_SESSION *sess));
630int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
631 SSL_SESSION *sess);
632void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
633 void (*remove_session_cb) (struct ssl_ctx_st
634 *ctx,
635 SSL_SESSION
636 *sess));
637void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
638 SSL_SESSION *sess);
639void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
640 SSL_SESSION *(*get_session_cb) (struct ssl_st
641 *ssl,
642 const unsigned char
643 *data, int len,
644 int *copy));
645SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
646 const unsigned char *data,
647 int len, int *copy);
648void SSL_CTX_set_info_callback(SSL_CTX *ctx,
649 void (*cb) (const SSL *ssl, int type,
650 int val));
651void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
652 int val);
653void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
654 int (*client_cert_cb) (SSL *ssl, X509 **x509,
655 EVP_PKEY **pkey));
656int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
657 EVP_PKEY **pkey);
658# ifndef OPENSSL_NO_ENGINE
659__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
660# endif
661void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
662 int (*app_gen_cookie_cb) (SSL *ssl,
663 unsigned char
664 *cookie,
665 unsigned int
666 *cookie_len));
667void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
668 int (*app_verify_cookie_cb) (SSL *ssl,
669 const unsigned char
670 *cookie,
671 unsigned int
672 cookie_len));
673# ifndef OPENSSL_NO_NEXTPROTONEG
674void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
675 int (*cb) (SSL *ssl,
676 const unsigned char
677 **out,
678 unsigned int *outlen,
679 void *arg), void *arg);
680void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
681 int (*cb) (SSL *ssl,
682 unsigned char **out,
683 unsigned char *outlen,
684 const unsigned char *in,
685 unsigned int inlen,
686 void *arg), void *arg);
687void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
688 unsigned *len);
689# endif
690
691__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
692 const unsigned char *in, unsigned int inlen,
693 const unsigned char *client,
694 unsigned int client_len);
695
696# define OPENSSL_NPN_UNSUPPORTED 0
697# define OPENSSL_NPN_NEGOTIATED 1
698# define OPENSSL_NPN_NO_OVERLAP 2
699
700__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
701 unsigned int protos_len);
702__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
703 unsigned int protos_len);
704void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
705 int (*cb) (SSL *ssl,
706 const unsigned char **out,
707 unsigned char *outlen,
708 const unsigned char *in,
709 unsigned int inlen,
710 void *arg), void *arg);
711void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
712 unsigned int *len);
713
714# ifndef OPENSSL_NO_PSK
715/*
716 * the maximum length of the buffer given to callbacks containing the
717 * resulting identity/psk
718 */
719# define PSK_MAX_IDENTITY_LEN 128
720# define PSK_MAX_PSK_LEN 256
721void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
722 unsigned int (*psk_client_callback) (SSL
723 *ssl,
724 const
725 char
726 *hint,
727 char
728 *identity,
729 unsigned
730 int
731 max_identity_len,
732 unsigned
733 char
734 *psk,
735 unsigned
736 int
737 max_psk_len));
738void SSL_set_psk_client_callback(SSL *ssl,
739 unsigned int (*psk_client_callback) (SSL
740 *ssl,
741 const
742 char
743 *hint,
744 char
745 *identity,
746 unsigned
747 int
748 max_identity_len,
749 unsigned
750 char
751 *psk,
752 unsigned
753 int
754 max_psk_len));
755void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
756 unsigned int (*psk_server_callback) (SSL
757 *ssl,
758 const
759 char
760 *identity,
761 unsigned
762 char
763 *psk,
764 unsigned
765 int
766 max_psk_len));
767void SSL_set_psk_server_callback(SSL *ssl,
768 unsigned int (*psk_server_callback) (SSL
769 *ssl,
770 const
771 char
772 *identity,
773 unsigned
774 char
775 *psk,
776 unsigned
777 int
778 max_psk_len));
779__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
780__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
781const char *SSL_get_psk_identity_hint(const SSL *s);
782const char *SSL_get_psk_identity(const SSL *s);
783# endif
784
785/* Register callbacks to handle custom TLS Extensions for client or server. */
786
787__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
788 unsigned int ext_type);
789
790__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
791 custom_ext_add_cb add_cb,
792 custom_ext_free_cb free_cb,
793 void *add_arg,
794 custom_ext_parse_cb parse_cb,
795 void *parse_arg);
796
797__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
798 custom_ext_add_cb add_cb,
799 custom_ext_free_cb free_cb,
800 void *add_arg,
801 custom_ext_parse_cb parse_cb,
802 void *parse_arg);
803
804__owur int SSL_extension_supported(unsigned int ext_type);
805
806# define SSL_NOTHING 1
807# define SSL_WRITING 2
808# define SSL_READING 3
809# define SSL_X509_LOOKUP 4
810# define SSL_ASYNC_PAUSED 5
811# define SSL_ASYNC_NO_JOBS 6
812
813/* These will only be used when doing non-blocking IO */
814# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
815# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
816# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
817# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
818# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
819# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
820
821# define SSL_MAC_FLAG_READ_MAC_STREAM 1
822# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
823
824#ifdef __cplusplus
825}
826#endif
827
828# include <openssl/ssl2.h>
829# include <openssl/ssl3.h>
830# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
831# include <openssl/dtls1.h> /* Datagram TLS */
832# include <openssl/srtp.h> /* Support for the use_srtp extension */
833
834#ifdef __cplusplus
835extern "C" {
836#endif
837
838/*
839 * These need to be after the above set of includes due to a compiler bug
840 * in VisualStudio 2015
841 */
842DEFINE_STACK_OF_CONST(SSL_CIPHER)
843DEFINE_STACK_OF(SSL_COMP)
844
845/* compatibility */
846# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
847# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
848# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
849# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
850# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
851# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
852DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
853
854
855/*
856 * The valid handshake states (one for each type message sent and one for each
857 * type of message received). There are also two "special" states:
858 * TLS = TLS or DTLS state
859 * DTLS = DTLS specific state
860 * CR/SR = Client Read/Server Read
861 * CW/SW = Client Write/Server Write
862 *
863 * The "special" states are:
864 * TLS_ST_BEFORE = No handshake has been initiated yet
865 * TLS_ST_OK = A handshake has been successfully completed
866 */
867typedef enum {
868 TLS_ST_BEFORE,
869 TLS_ST_OK,
870 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
871 TLS_ST_CR_SRVR_HELLO,
872 TLS_ST_CR_CERT,
873 TLS_ST_CR_CERT_STATUS,
874 TLS_ST_CR_KEY_EXCH,
875 TLS_ST_CR_CERT_REQ,
876 TLS_ST_CR_SRVR_DONE,
877 TLS_ST_CR_SESSION_TICKET,
878 TLS_ST_CR_CHANGE,
879 TLS_ST_CR_FINISHED,
880 TLS_ST_CW_CLNT_HELLO,
881 TLS_ST_CW_CERT,
882 TLS_ST_CW_KEY_EXCH,
883 TLS_ST_CW_CERT_VRFY,
884 TLS_ST_CW_CHANGE,
885 TLS_ST_CW_NEXT_PROTO,
886 TLS_ST_CW_FINISHED,
887 TLS_ST_SW_HELLO_REQ,
888 TLS_ST_SR_CLNT_HELLO,
889 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
890 TLS_ST_SW_SRVR_HELLO,
891 TLS_ST_SW_CERT,
892 TLS_ST_SW_KEY_EXCH,
893 TLS_ST_SW_CERT_REQ,
894 TLS_ST_SW_SRVR_DONE,
895 TLS_ST_SR_CERT,
896 TLS_ST_SR_KEY_EXCH,
897 TLS_ST_SR_CERT_VRFY,
898 TLS_ST_SR_NEXT_PROTO,
899 TLS_ST_SR_CHANGE,
900 TLS_ST_SR_FINISHED,
901 TLS_ST_SW_SESSION_TICKET,
902 TLS_ST_SW_CERT_STATUS,
903 TLS_ST_SW_CHANGE,
904 TLS_ST_SW_FINISHED
905} OSSL_HANDSHAKE_STATE;
906
907/*
908 * Most of the following state values are no longer used and are defined to be
909 * the closest equivalent value in the current state machine code. Not all
910 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
911 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
912 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
913 */
914
915# define SSL_ST_CONNECT 0x1000
916# define SSL_ST_ACCEPT 0x2000
917
918# define SSL_ST_MASK 0x0FFF
919
920# define SSL_CB_LOOP 0x01
921# define SSL_CB_EXIT 0x02
922# define SSL_CB_READ 0x04
923# define SSL_CB_WRITE 0x08
924# define SSL_CB_ALERT 0x4000/* used in callback */
925# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
926# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
927# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
928# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
929# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
930# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
931# define SSL_CB_HANDSHAKE_START 0x10
932# define SSL_CB_HANDSHAKE_DONE 0x20
933
934/* Is the SSL_connection established? */
935# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
936# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
937int SSL_in_init(SSL *s);
938int SSL_in_before(SSL *s);
939int SSL_is_init_finished(SSL *s);
940
941/*
942 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
943 * should not need these
944 */
945# define SSL_ST_READ_HEADER 0xF0
946# define SSL_ST_READ_BODY 0xF1
947# define SSL_ST_READ_DONE 0xF2
948
949/*-
950 * Obtain latest Finished message
951 * -- that we sent (SSL_get_finished)
952 * -- that we expected from peer (SSL_get_peer_finished).
953 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
954 */
955size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
956size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
957
958/*
959 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
960 * 'ored' with SSL_VERIFY_PEER if they are desired
961 */
962# define SSL_VERIFY_NONE 0x00
963# define SSL_VERIFY_PEER 0x01
964# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
965# define SSL_VERIFY_CLIENT_ONCE 0x04
966
967# define OpenSSL_add_ssl_algorithms() SSL_library_init()
968# if OPENSSL_API_COMPAT < 0x10100000L
969# define SSLeay_add_ssl_algorithms() SSL_library_init()
970# endif
971
972/* More backward compatibility */
973# define SSL_get_cipher(s) \
974 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
975# define SSL_get_cipher_bits(s,np) \
976 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
977# define SSL_get_cipher_version(s) \
978 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
979# define SSL_get_cipher_name(s) \
980 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
981# define SSL_get_time(a) SSL_SESSION_get_time(a)
982# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
983# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
984# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
985
986# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
987# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
988
989DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
990# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
991 * from SSL_AD_... */
992/* These alert types are for SSLv3 and TLSv1 */
993# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
994/* fatal */
995# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
996/* fatal */
997# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
998# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
999# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1000/* fatal */
1001# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1002/* fatal */
1003# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1004/* Not for TLS */
1005# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1006# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1007# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1008# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1009# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1010# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1011/* fatal */
1012# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1013/* fatal */
1014# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1015/* fatal */
1016# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1017/* fatal */
1018# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1019# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1020/* fatal */
1021# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1022/* fatal */
1023# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1024/* fatal */
1025# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1026/* fatal */
1027# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1028# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1029# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1030# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1031# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1032# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1033# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1034# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1035/* fatal */
1036# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1037/* fatal */
1038# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1039# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1040# define SSL_ERROR_NONE 0
1041# define SSL_ERROR_SSL 1
1042# define SSL_ERROR_WANT_READ 2
1043# define SSL_ERROR_WANT_WRITE 3
1044# define SSL_ERROR_WANT_X509_LOOKUP 4
1045# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1046 * value/errno */
1047# define SSL_ERROR_ZERO_RETURN 6
1048# define SSL_ERROR_WANT_CONNECT 7
1049# define SSL_ERROR_WANT_ACCEPT 8
1050# define SSL_ERROR_WANT_ASYNC 9
1051# define SSL_ERROR_WANT_ASYNC_JOB 10
1052# define SSL_CTRL_SET_TMP_DH 3
1053# define SSL_CTRL_SET_TMP_ECDH 4
1054# define SSL_CTRL_SET_TMP_DH_CB 6
1055# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1056# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1057# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1058# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1059# define SSL_CTRL_GET_FLAGS 13
1060# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1061# define SSL_CTRL_SET_MSG_CALLBACK 15
1062# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1063/* only applies to datagram connections */
1064# define SSL_CTRL_SET_MTU 17
1065/* Stats */
1066# define SSL_CTRL_SESS_NUMBER 20
1067# define SSL_CTRL_SESS_CONNECT 21
1068# define SSL_CTRL_SESS_CONNECT_GOOD 22
1069# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1070# define SSL_CTRL_SESS_ACCEPT 24
1071# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1072# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1073# define SSL_CTRL_SESS_HIT 27
1074# define SSL_CTRL_SESS_CB_HIT 28
1075# define SSL_CTRL_SESS_MISSES 29
1076# define SSL_CTRL_SESS_TIMEOUTS 30
1077# define SSL_CTRL_SESS_CACHE_FULL 31
1078# define SSL_CTRL_MODE 33
1079# define SSL_CTRL_GET_READ_AHEAD 40
1080# define SSL_CTRL_SET_READ_AHEAD 41
1081# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1082# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1083# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1084# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1085# define SSL_CTRL_GET_MAX_CERT_LIST 50
1086# define SSL_CTRL_SET_MAX_CERT_LIST 51
1087# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1088/* see tls1.h for macros based on these */
1089# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1090# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1091# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1092# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1093# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1094# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1095# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1096/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1097/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1098/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1099# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1100# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1101# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1102# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1103# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1104# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1105# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1106# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1107# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1108# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1109# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1110# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1111# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1112# define SSL_CTRL_SET_SRP_ARG 78
1113# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1114# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1115# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1116# ifndef OPENSSL_NO_HEARTBEATS
1117# define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1118# define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1119# define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1120# endif
1121# define DTLS_CTRL_GET_TIMEOUT 73
1122# define DTLS_CTRL_HANDLE_TIMEOUT 74
1123# define SSL_CTRL_GET_RI_SUPPORT 76
1124# define SSL_CTRL_CLEAR_MODE 78
1125# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1126# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1127# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1128# define SSL_CTRL_CHAIN 88
1129# define SSL_CTRL_CHAIN_CERT 89
1130# define SSL_CTRL_GET_CURVES 90
1131# define SSL_CTRL_SET_CURVES 91
1132# define SSL_CTRL_SET_CURVES_LIST 92
1133# define SSL_CTRL_GET_SHARED_CURVE 93
1134# define SSL_CTRL_SET_SIGALGS 97
1135# define SSL_CTRL_SET_SIGALGS_LIST 98
1136# define SSL_CTRL_CERT_FLAGS 99
1137# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1138# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1139# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1140# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1141# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1142# define SSL_CTRL_BUILD_CERT_CHAIN 105
1143# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1144# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1145# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1146# define SSL_CTRL_GET_SERVER_TMP_KEY 109
1147# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1148# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1149# define SSL_CTRL_GET_CHAIN_CERTS 115
1150# define SSL_CTRL_SELECT_CURRENT_CERT 116
1151# define SSL_CTRL_SET_CURRENT_CERT 117
1152# define SSL_CTRL_SET_DH_AUTO 118
1153# define DTLS_CTRL_SET_LINK_MTU 120
1154# define DTLS_CTRL_GET_LINK_MIN_MTU 121
1155# define SSL_CTRL_GET_EXTMS_SUPPORT 122
1156# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1157# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1158# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1159# define SSL_CTRL_SET_MAX_PIPELINES 126
1160# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1161# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1162# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1163# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1164# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1165# define SSL_CERT_SET_FIRST 1
1166# define SSL_CERT_SET_NEXT 2
1167# define SSL_CERT_SET_SERVER 3
1168# define DTLSv1_get_timeout(ssl, arg) \
1169 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1170# define DTLSv1_handle_timeout(ssl) \
1171 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1172# define SSL_num_renegotiations(ssl) \
1173 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1174# define SSL_clear_num_renegotiations(ssl) \
1175 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1176# define SSL_total_renegotiations(ssl) \
1177 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1178# define SSL_CTX_set_tmp_dh(ctx,dh) \
1179 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1180# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1181 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1182# define SSL_CTX_set_dh_auto(ctx, onoff) \
1183 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1184# define SSL_set_dh_auto(s, onoff) \
1185 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1186# define SSL_set_tmp_dh(ssl,dh) \
1187 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1188# define SSL_set_tmp_ecdh(ssl,ecdh) \
1189 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1190# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1191 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1192# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1193 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1194# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1195 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1196# define SSL_CTX_clear_extra_chain_certs(ctx) \
1197 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1198# define SSL_CTX_set0_chain(ctx,sk) \
1199 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1200# define SSL_CTX_set1_chain(ctx,sk) \
1201 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1202# define SSL_CTX_add0_chain_cert(ctx,x509) \
1203 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1204# define SSL_CTX_add1_chain_cert(ctx,x509) \
1205 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1206# define SSL_CTX_get0_chain_certs(ctx,px509) \
1207 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1208# define SSL_CTX_clear_chain_certs(ctx) \
1209 SSL_CTX_set0_chain(ctx,NULL)
1210# define SSL_CTX_build_cert_chain(ctx, flags) \
1211 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1212# define SSL_CTX_select_current_cert(ctx,x509) \
1213 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1214# define SSL_CTX_set_current_cert(ctx, op) \
1215 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1216# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1217 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1218# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1219 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1220# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1221 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1222# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1223 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1224# define SSL_set0_chain(ctx,sk) \
1225 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1226# define SSL_set1_chain(ctx,sk) \
1227 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1228# define SSL_add0_chain_cert(ctx,x509) \
1229 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1230# define SSL_add1_chain_cert(ctx,x509) \
1231 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1232# define SSL_get0_chain_certs(ctx,px509) \
1233 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1234# define SSL_clear_chain_certs(ctx) \
1235 SSL_set0_chain(ctx,NULL)
1236# define SSL_build_cert_chain(s, flags) \
1237 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1238# define SSL_select_current_cert(ctx,x509) \
1239 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1240# define SSL_set_current_cert(ctx,op) \
1241 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1242# define SSL_set0_verify_cert_store(s,st) \
1243 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1244# define SSL_set1_verify_cert_store(s,st) \
1245 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1246# define SSL_set0_chain_cert_store(s,st) \
1247 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1248# define SSL_set1_chain_cert_store(s,st) \
1249 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1250# define SSL_get1_curves(ctx, s) \
1251 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1252# define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1253 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1254# define SSL_CTX_set1_curves_list(ctx, s) \
1255 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1256# define SSL_set1_curves(ctx, clist, clistlen) \
1257 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1258# define SSL_set1_curves_list(ctx, s) \
1259 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1260# define SSL_get_shared_curve(s, n) \
1261 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1262# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1263 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1264# define SSL_CTX_set1_sigalgs_list(ctx, s) \
1265 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1266# define SSL_set1_sigalgs(ctx, slist, slistlen) \
1267 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1268# define SSL_set1_sigalgs_list(ctx, s) \
1269 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1270# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1271 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1272# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1273 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1274# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1275 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1276# define SSL_set1_client_sigalgs_list(ctx, s) \
1277 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1278# define SSL_get0_certificate_types(s, clist) \
1279 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1280# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1281 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1282# define SSL_set1_client_certificate_types(s, clist, clistlen) \
1283 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1284# define SSL_get_peer_signature_nid(s, pn) \
1285 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1286# define SSL_get_server_tmp_key(s, pk) \
1287 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1288# define SSL_get0_raw_cipherlist(s, plst) \
1289 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1290# define SSL_get0_ec_point_formats(s, plst) \
1291 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1292#define SSL_CTX_set_min_proto_version(ctx, version) \
1293 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1294#define SSL_CTX_set_max_proto_version(ctx, version) \
1295 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1296#define SSL_CTX_get_min_proto_version(ctx) \
1297 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, NULL, NULL)
1298#define SSL_CTX_get_max_proto_version(ctx) \
1299 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, NULL, NULL)
1300#define SSL_set_min_proto_version(s, version) \
1301 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1302#define SSL_set_max_proto_version(s, version) \
1303 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1304#define SSL_get_min_proto_version(s) \
1305 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, NULL, NULL)
1306#define SSL_get_max_proto_version(s) \
1307 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, NULL, NULL)
1308
1309#if OPENSSL_API_COMPAT < 0x10100000L
1310/* Provide some compatibility macros for removed functionality. */
1311# define SSL_CTX_need_tmp_RSA(ctx) 0
1312# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1313# define SSL_need_tmp_RSA(ssl) 0
1314# define SSL_set_tmp_rsa(ssl,rsa) 1
1315# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1316# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1317/*
1318 * We "pretend" to call the callback to avoid warnings about unused static
1319 * functions.
1320 */
1321# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1322# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1323#endif
1324
1325__owur const BIO_METHOD *BIO_f_ssl(void);
1326__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1327__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1328__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1329__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1330void BIO_ssl_shutdown(BIO *ssl_bio);
1331
1332__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1333__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1334int SSL_CTX_up_ref(SSL_CTX *ctx);
1335void SSL_CTX_free(SSL_CTX *);
1336__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1337__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1338__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1339void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1340__owur int SSL_want(const SSL *s);
1341__owur int SSL_clear(SSL *s);
1342
1343void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1344
1345__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1346__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1347__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1348__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1349__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1350__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1351__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1352__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1353
1354__owur int SSL_get_fd(const SSL *s);
1355__owur int SSL_get_rfd(const SSL *s);
1356__owur int SSL_get_wfd(const SSL *s);
1357__owur const char *SSL_get_cipher_list(const SSL *s, int n);
1358__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1359__owur int SSL_get_read_ahead(const SSL *s);
1360__owur int SSL_pending(const SSL *s);
1361__owur int SSL_has_pending(const SSL *s);
1362# ifndef OPENSSL_NO_SOCK
1363__owur int SSL_set_fd(SSL *s, int fd);
1364__owur int SSL_set_rfd(SSL *s, int fd);
1365__owur int SSL_set_wfd(SSL *s, int fd);
1366# endif
1367void SSL_set0_rbio(SSL *s, BIO *rbio);
1368void SSL_set0_wbio(SSL *s, BIO *wbio);
1369void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1370__owur BIO *SSL_get_rbio(const SSL *s);
1371__owur BIO *SSL_get_wbio(const SSL *s);
1372__owur int SSL_set_cipher_list(SSL *s, const char *str);
1373void SSL_set_read_ahead(SSL *s, int yes);
1374__owur int SSL_get_verify_mode(const SSL *s);
1375__owur int SSL_get_verify_depth(const SSL *s);
1376__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1377void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1378void SSL_set_verify_depth(SSL *s, int depth);
1379void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1380# ifndef OPENSSL_NO_RSA
1381__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1382__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1383# endif
1384__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1385__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1386 long len);
1387__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1388__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1389
1390/* Set serverinfo data for the current active cert. */
1391__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1392 size_t serverinfo_length);
1393__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1394
1395#ifndef OPENSSL_NO_RSA
1396__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1397#endif
1398
1399__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1400__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1401
1402#ifndef OPENSSL_NO_RSA
1403__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1404#endif
1405__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1406__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1407/* PEM type */
1408__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1409__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1410__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1411__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1412 const char *file);
1413int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1414 const char *dir);
1415
1416#if OPENSSL_API_COMPAT < 0x10100000L
1417# define SSL_load_error_strings() \
1418 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1419 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1420#endif
1421
1422__owur const char *SSL_state_string(const SSL *s);
1423__owur const char *SSL_rstate_string(const SSL *s);
1424__owur const char *SSL_state_string_long(const SSL *s);
1425__owur const char *SSL_rstate_string_long(const SSL *s);
1426__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1427__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1428__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1429__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1430__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1431__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1432__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1433__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1434__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1435void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1436 size_t *len);
1437__owur int SSL_copy_session_id(SSL *to, const SSL *from);
1438__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1439__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1440 unsigned int sid_ctx_len);
1441__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1442 unsigned int sid_len);
1443
1444__owur SSL_SESSION *SSL_SESSION_new(void);
1445const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1446 unsigned int *len);
1447const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1448 unsigned int *len);
1449__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1450# ifndef OPENSSL_NO_STDIO
1451int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1452# endif
1453int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1454int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1455int SSL_SESSION_up_ref(SSL_SESSION *ses);
1456void SSL_SESSION_free(SSL_SESSION *ses);
1457__owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1458__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1459int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1460int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1461__owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1462__owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1463__owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1464 unsigned int id_len);
1465SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1466 long length);
1467
1468# ifdef HEADER_X509_H
1469__owur X509 *SSL_get_peer_certificate(const SSL *s);
1470# endif
1471
1472__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1473
1474__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1475__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1476__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1477void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1478void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1479void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1480 int (*cb) (X509_STORE_CTX *, void *),
1481 void *arg);
1482void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1483 void *arg);
1484# ifndef OPENSSL_NO_RSA
1485__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1486__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1487 long len);
1488# endif
1489__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1490__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1491 const unsigned char *d, long len);
1492__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1493__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1494 const unsigned char *d);
1495
1496void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1497void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1498pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1499void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1500void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1501void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1502pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1503void *SSL_get_default_passwd_cb_userdata(SSL *s);
1504
1505__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1506__owur int SSL_check_private_key(const SSL *ctx);
1507
1508__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1509 unsigned int sid_ctx_len);
1510
1511SSL *SSL_new(SSL_CTX *ctx);
1512int SSL_up_ref(SSL *s);
1513int SSL_is_dtls(const SSL *s);
1514__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1515 unsigned int sid_ctx_len);
1516
1517__owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1518__owur int SSL_set_purpose(SSL *s, int purpose);
1519__owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1520__owur int SSL_set_trust(SSL *s, int trust);
1521
1522__owur int SSL_set1_host(SSL *s, const char *hostname);
1523__owur int SSL_add1_host(SSL *s, const char *hostname);
1524__owur const char *SSL_get0_peername(SSL *s);
1525void SSL_set_hostflags(SSL *s, unsigned int flags);
1526
1527__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1528__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1529 uint8_t mtype, uint8_t ord);
1530__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1531__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1532 uint8_t mtype, unsigned char *data, size_t dlen);
1533__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1534__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1535 uint8_t *mtype, unsigned const char **data,
1536 size_t *dlen);
1537/*
1538 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1539 * offline testing in test/danetest.c
1540 */
1541SSL_DANE *SSL_get0_dane(SSL *ssl);
1542/*
1543 * DANE flags
1544 */
1545unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1546unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1547unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1548unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1549
1550__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1551__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1552
1553__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1554__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1555
1556# ifndef OPENSSL_NO_SRP
1557int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1558int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1559int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1560int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1561 char *(*cb) (SSL *, void *));
1562int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1563 int (*cb) (SSL *, void *));
1564int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1565 int (*cb) (SSL *, int *, void *));
1566int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1567
1568int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1569 BIGNUM *sa, BIGNUM *v, char *info);
1570int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1571 const char *grp);
1572
1573__owur BIGNUM *SSL_get_srp_g(SSL *s);
1574__owur BIGNUM *SSL_get_srp_N(SSL *s);
1575
1576__owur char *SSL_get_srp_username(SSL *s);
1577__owur char *SSL_get_srp_userinfo(SSL *s);
1578# endif
1579
1580void SSL_certs_clear(SSL *s);
1581void SSL_free(SSL *ssl);
1582# ifdef OSSL_ASYNC_FD
1583/*
1584 * Windows application developer has to include windows.h to use these.
1585 */
1586__owur int SSL_waiting_for_async(SSL *s);
1587__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1588__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1589 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1590 size_t *numdelfds);
1591# endif
1592__owur int SSL_accept(SSL *ssl);
1593__owur int SSL_connect(SSL *ssl);
1594__owur int SSL_read(SSL *ssl, void *buf, int num);
1595__owur int SSL_peek(SSL *ssl, void *buf, int num);
1596__owur int SSL_write(SSL *ssl, const void *buf, int num);
1597long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1598long SSL_callback_ctrl(SSL *, int, void (*)(void));
1599long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1600long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1601
1602__owur int SSL_get_error(const SSL *s, int ret_code);
1603__owur const char *SSL_get_version(const SSL *s);
1604
1605/* This sets the 'default' SSL version that SSL_new() will create */
1606__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1607
1608# ifndef OPENSSL_NO_SSL3_METHOD
1609DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1610DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1611DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1612# endif
1613
1614#define SSLv23_method TLS_method
1615#define SSLv23_server_method TLS_server_method
1616#define SSLv23_client_method TLS_client_method
1617
1618/* Negotiate highest available SSL/TLS version */
1619__owur const SSL_METHOD *TLS_method(void);
1620__owur const SSL_METHOD *TLS_server_method(void);
1621__owur const SSL_METHOD *TLS_client_method(void);
1622
1623# ifndef OPENSSL_NO_TLS1_METHOD
1624DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1625DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1626DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1627# endif
1628
1629# ifndef OPENSSL_NO_TLS1_1_METHOD
1630DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1631DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1632DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1633# endif
1634
1635# ifndef OPENSSL_NO_TLS1_2_METHOD
1636DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1637DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1638DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1639# endif
1640
1641# ifndef OPENSSL_NO_DTLS1_METHOD
1642DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1643DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1644DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1645# endif
1646
1647# ifndef OPENSSL_NO_DTLS1_2_METHOD
1648DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1649DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1650DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1651#endif
1652
1653__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1654__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1655__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1656
1657__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1658__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1659__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1660__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1661
1662__owur int SSL_do_handshake(SSL *s);
1663int SSL_renegotiate(SSL *s);
1664__owur int SSL_renegotiate_abbreviated(SSL *s);
1665__owur int SSL_renegotiate_pending(SSL *s);
1666int SSL_shutdown(SSL *s);
1667
1668__owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1669__owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1670__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1671__owur const char *SSL_alert_type_string_long(int value);
1672__owur const char *SSL_alert_type_string(int value);
1673__owur const char *SSL_alert_desc_string_long(int value);
1674__owur const char *SSL_alert_desc_string(int value);
1675
1676void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1677void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1678__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1679__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1680__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1681__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1682
1683void SSL_set_connect_state(SSL *s);
1684void SSL_set_accept_state(SSL *s);
1685
1686__owur long SSL_get_default_timeout(const SSL *s);
1687
1688#if OPENSSL_API_COMPAT < 0x10100000L
1689# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1690#endif
1691
1692__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1693__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1694
1695__owur SSL *SSL_dup(SSL *ssl);
1696
1697__owur X509 *SSL_get_certificate(const SSL *ssl);
1698/*
1699 * EVP_PKEY
1700 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1701
1702__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1703__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1704
1705void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1706__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1707void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1708__owur int SSL_get_quiet_shutdown(const SSL *ssl);
1709void SSL_set_shutdown(SSL *ssl, int mode);
1710__owur int SSL_get_shutdown(const SSL *ssl);
1711__owur int SSL_version(const SSL *ssl);
1712__owur int SSL_client_version(const SSL *s);
1713__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1714__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1715__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1716__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1717 const char *CApath);
1718# define SSL_get0_session SSL_get_session/* just peek at pointer */
1719__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1720__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1721__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1722SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1723void SSL_set_info_callback(SSL *ssl,
1724 void (*cb) (const SSL *ssl, int type, int val));
1725void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1726 int val);
1727__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1728
1729void SSL_set_verify_result(SSL *ssl, long v);
1730__owur long SSL_get_verify_result(const SSL *ssl);
1731__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1732
1733__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1734 size_t outlen);
1735__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1736 size_t outlen);
1737__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1738 unsigned char *out, size_t outlen);
1739
1740#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1741 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1742__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1743void *SSL_get_ex_data(const SSL *ssl, int idx);
1744#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1745 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1746__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1747void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1748#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1749 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1750__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1751void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1752
1753__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1754
1755# define SSL_CTX_sess_set_cache_size(ctx,t) \
1756 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1757# define SSL_CTX_sess_get_cache_size(ctx) \
1758 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1759# define SSL_CTX_set_session_cache_mode(ctx,m) \
1760 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1761# define SSL_CTX_get_session_cache_mode(ctx) \
1762 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1763
1764# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1765# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1766# define SSL_CTX_get_read_ahead(ctx) \
1767 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1768# define SSL_CTX_set_read_ahead(ctx,m) \
1769 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1770# define SSL_CTX_get_max_cert_list(ctx) \
1771 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1772# define SSL_CTX_set_max_cert_list(ctx,m) \
1773 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1774# define SSL_get_max_cert_list(ssl) \
1775 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1776# define SSL_set_max_cert_list(ssl,m) \
1777 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1778
1779# define SSL_CTX_set_max_send_fragment(ctx,m) \
1780 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1781# define SSL_set_max_send_fragment(ssl,m) \
1782 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1783# define SSL_CTX_set_split_send_fragment(ctx,m) \
1784 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1785# define SSL_set_split_send_fragment(ssl,m) \
1786 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1787# define SSL_CTX_set_max_pipelines(ctx,m) \
1788 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1789# define SSL_set_max_pipelines(ssl,m) \
1790 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1791
1792void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1793void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1794
1795# ifndef OPENSSL_NO_DH
1796/* NB: the |keylength| is only applicable when is_export is true */
1797void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1798 DH *(*dh) (SSL *ssl, int is_export,
1799 int keylength));
1800void SSL_set_tmp_dh_callback(SSL *ssl,
1801 DH *(*dh) (SSL *ssl, int is_export,
1802 int keylength));
1803# endif
1804
1805__owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1806__owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1807__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1808__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1809__owur int SSL_COMP_get_id(const SSL_COMP *comp);
1810STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1811__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1812 *meths);
1813#if OPENSSL_API_COMPAT < 0x10100000L
1814# define SSL_COMP_free_compression_methods() while(0) continue
1815#endif
1816__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1817
1818const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1819int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1820int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1821
1822/* TLS extensions functions */
1823__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1824
1825__owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1826 void *arg);
1827
1828/* Pre-shared secret session resumption functions */
1829__owur int SSL_set_session_secret_cb(SSL *s,
1830 tls_session_secret_cb_fn tls_session_secret_cb,
1831 void *arg);
1832
1833void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1834 int (*cb) (SSL *ssl,
1835 int
1836 is_forward_secure));
1837
1838void SSL_set_not_resumable_session_callback(SSL *ssl,
1839 int (*cb) (SSL *ssl,
1840 int
1841 is_forward_secure));
1842# if OPENSSL_API_COMPAT < 0x10100000L
1843# define SSL_cache_hit(s) SSL_session_reused(s)
1844# endif
1845
1846__owur int SSL_session_reused(SSL *s);
1847__owur int SSL_is_server(const SSL *s);
1848
1849__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1850int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1851void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1852unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1853__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1854__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1855
1856void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1857void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1858
1859__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1860__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1861__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1862
1863void SSL_add_ssl_module(void);
1864int SSL_config(SSL *s, const char *name);
1865int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1866
1867# ifndef OPENSSL_NO_SSL_TRACE
1868void SSL_trace(int write_p, int version, int content_type,
1869 const void *buf, size_t len, SSL *ssl, void *arg);
1870__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1871# endif
1872
1873# ifndef OPENSSL_NO_SOCK
1874int DTLSv1_listen(SSL *s, BIO_ADDR *client);
1875# endif
1876
1877# ifndef OPENSSL_NO_CT
1878
1879/*
1880 * A callback for verifying that the received SCTs are sufficient.
1881 * Expected to return 1 if they are sufficient, otherwise 0.
1882 * May return a negative integer if an error occurs.
1883 * A connection should be aborted if the SCTs are deemed insufficient.
1884 */
1885typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
1886 const STACK_OF(SCT) *scts, void *arg);
1887
1888/*
1889 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
1890 * the received SCTs.
1891 * If the callback returns a non-positive result, the connection is terminated.
1892 * Call this function before beginning a handshake.
1893 * If a NULL |callback| is provided, SCT validation is disabled.
1894 * |arg| is arbitrary userdata that will be passed to the callback whenever it
1895 * is invoked. Ownership of |arg| remains with the caller.
1896 *
1897 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
1898 * will be requested.
1899 */
1900int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
1901 void *arg);
1902int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
1903 ssl_ct_validation_cb callback,
1904 void *arg);
1905#define SSL_disable_ct(s) \
1906 ((void) SSL_set_validation_callback((s), NULL, NULL))
1907#define SSL_CTX_disable_ct(ctx) \
1908 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
1909
1910/*
1911 * The validation type enumerates the available behaviours of the built-in SSL
1912 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
1913 * The underlying callback is a static function in libssl.
1914 */
1915enum {
1916 SSL_CT_VALIDATION_PERMISSIVE = 0,
1917 SSL_CT_VALIDATION_STRICT
1918};
1919
1920/*
1921 * Enable CT by setting up a callback that implements one of the built-in
1922 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
1923 * continues the handshake, the application can make appropriate decisions at
1924 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
1925 * least one valid SCT, or else handshake termination will be requested. The
1926 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
1927 */
1928int SSL_enable_ct(SSL *s, int validation_mode);
1929int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
1930
1931/*
1932 * Report whether a non-NULL callback is enabled.
1933 */
1934int SSL_ct_is_enabled(const SSL *s);
1935int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
1936
1937/* Gets the SCTs received from a connection */
1938const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
1939
1940/*
1941 * Loads the CT log list from the default location.
1942 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1943 * the log information loaded from this file will be appended to the
1944 * CTLOG_STORE.
1945 * Returns 1 on success, 0 otherwise.
1946 */
1947int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
1948
1949/*
1950 * Loads the CT log list from the specified file path.
1951 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1952 * the log information loaded from this file will be appended to the
1953 * CTLOG_STORE.
1954 * Returns 1 on success, 0 otherwise.
1955 */
1956int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
1957
1958/*
1959 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
1960 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
1961 */
1962void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
1963
1964/*
1965 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
1966 * This will be NULL unless one of the following functions has been called:
1967 * - SSL_CTX_set_default_ctlog_list_file
1968 * - SSL_CTX_set_ctlog_list_file
1969 * - SSL_CTX_set_ctlog_store
1970 */
1971const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
1972
1973# endif /* OPENSSL_NO_CT */
1974
1975/* What the "other" parameter contains in security callback */
1976/* Mask for type */
1977# define SSL_SECOP_OTHER_TYPE 0xffff0000
1978# define SSL_SECOP_OTHER_NONE 0
1979# define SSL_SECOP_OTHER_CIPHER (1 << 16)
1980# define SSL_SECOP_OTHER_CURVE (2 << 16)
1981# define SSL_SECOP_OTHER_DH (3 << 16)
1982# define SSL_SECOP_OTHER_PKEY (4 << 16)
1983# define SSL_SECOP_OTHER_SIGALG (5 << 16)
1984# define SSL_SECOP_OTHER_CERT (6 << 16)
1985
1986/* Indicated operation refers to peer key or certificate */
1987# define SSL_SECOP_PEER 0x1000
1988
1989/* Values for "op" parameter in security callback */
1990
1991/* Called to filter ciphers */
1992/* Ciphers client supports */
1993# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1994/* Cipher shared by client/server */
1995# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1996/* Sanity check of cipher server selects */
1997# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1998/* Curves supported by client */
1999# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2000/* Curves shared by client/server */
2001# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2002/* Sanity check of curve server selects */
2003# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2004/* Temporary DH key */
2005# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2006/* SSL/TLS version */
2007# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2008/* Session tickets */
2009# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2010/* Supported signature algorithms sent to peer */
2011# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2012/* Shared signature algorithm */
2013# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2014/* Sanity check signature algorithm allowed */
2015# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2016/* Used to get mask of supported public key signature algorithms */
2017# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2018/* Use to see if compression is allowed */
2019# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2020/* EE key in certificate */
2021# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2022/* CA key in certificate */
2023# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2024/* CA digest algorithm in certificate */
2025# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2026/* Peer EE key in certificate */
2027# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2028/* Peer CA key in certificate */
2029# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2030/* Peer CA digest algorithm in certificate */
2031# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2032
2033void SSL_set_security_level(SSL *s, int level);
2034__owur int SSL_get_security_level(const SSL *s);
2035void SSL_set_security_callback(SSL *s,
2036 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2037 int bits, int nid, void *other,
2038 void *ex));
2039int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2040 int bits, int nid,
2041 void *other, void *ex);
2042void SSL_set0_security_ex_data(SSL *s, void *ex);
2043__owur void *SSL_get0_security_ex_data(const SSL *s);
2044
2045void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2046__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2047void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2048 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2049 int bits, int nid, void *other,
2050 void *ex));
2051int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2052 const SSL_CTX *ctx,
2053 int op, int bits,
2054 int nid,
2055 void *other,
2056 void *ex);
2057void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2058__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2059
2060/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2061#define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2062#define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2063
2064#define OPENSSL_INIT_SSL_DEFAULT \
2065 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2066
2067int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2068
2069# ifndef OPENSSL_NO_UNIT_TEST
2070__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2071# endif
2072
2073extern const char SSL_version_str[];
2074
2075/* BEGIN ERROR CODES */
2076/*
2077 * The following lines are auto generated by the script mkerr.pl. Any changes
2078 * made after this point may be overwritten when the script is next run.
2079 */
2080
2081int ERR_load_SSL_strings(void);
2082
2083/* Error codes for the SSL functions. */
2084
2085/* Function codes. */
2086# define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2087# define SSL_F_CT_MOVE_SCTS 345
2088# define SSL_F_CT_STRICT 349
2089# define SSL_F_D2I_SSL_SESSION 103
2090# define SSL_F_DANE_CTX_ENABLE 347
2091# define SSL_F_DANE_MTYPE_SET 393
2092# define SSL_F_DANE_TLSA_ADD 394
2093# define SSL_F_DO_DTLS1_WRITE 245
2094# define SSL_F_DO_SSL3_WRITE 104
2095# define SSL_F_DTLS1_BUFFER_RECORD 247
2096# define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2097# define SSL_F_DTLS1_HEARTBEAT 305
2098# define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2099# define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS 424
2100# define SSL_F_DTLS1_PROCESS_RECORD 257
2101# define SSL_F_DTLS1_READ_BYTES 258
2102# define SSL_F_DTLS1_READ_FAILED 339
2103# define SSL_F_DTLS1_RETRANSMIT_MESSAGE 390
2104# define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2105# define SSL_F_DTLSV1_LISTEN 350
2106# define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2107# define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2108# define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2109# define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2110# define SSL_F_OPENSSL_INIT_SSL 342
2111# define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION 417
2112# define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION 418
2113# define SSL_F_READ_STATE_MACHINE 352
2114# define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2115# define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2116# define SSL_F_SSL3_CTRL 213
2117# define SSL_F_SSL3_CTX_CTRL 133
2118# define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2119# define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2120# define SSL_F_SSL3_FINAL_FINISH_MAC 285
2121# define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2122# define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2123# define SSL_F_SSL3_GET_RECORD 143
2124# define SSL_F_SSL3_INIT_FINISHED_MAC 397
2125# define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2126# define SSL_F_SSL3_READ_BYTES 148
2127# define SSL_F_SSL3_READ_N 149
2128# define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2129# define SSL_F_SSL3_SETUP_READ_BUFFER 156
2130# define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2131# define SSL_F_SSL3_WRITE_BYTES 158
2132# define SSL_F_SSL3_WRITE_PENDING 159
2133# define SSL_F_SSL_ADD_CERT_CHAIN 316
2134# define SSL_F_SSL_ADD_CERT_TO_BUF 319
2135# define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2136# define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2137# define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2138# define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2139# define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2140# define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2141# define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2142# define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2143# define SSL_F_SSL_BAD_METHOD 160
2144# define SSL_F_SSL_BUILD_CERT_CHAIN 332
2145# define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2146# define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2147# define SSL_F_SSL_CERT_DUP 221
2148# define SSL_F_SSL_CERT_NEW 162
2149# define SSL_F_SSL_CERT_SET0_CHAIN 340
2150# define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2151# define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2152# define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2153# define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2154# define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2155# define SSL_F_SSL_CLEAR 164
2156# define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2157# define SSL_F_SSL_CONF_CMD 334
2158# define SSL_F_SSL_CREATE_CIPHER_LIST 166
2159# define SSL_F_SSL_CTRL 232
2160# define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2161# define SSL_F_SSL_CTX_ENABLE_CT 398
2162# define SSL_F_SSL_CTX_MAKE_PROFILES 309
2163# define SSL_F_SSL_CTX_NEW 169
2164# define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2165# define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2166# define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2167# define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
2168# define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2169# define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2170# define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2171# define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2172# define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2173# define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2174# define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2175# define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2176# define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2177# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2178# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2179# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2180# define SSL_F_SSL_CTX_USE_SERVERINFO 336
2181# define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2182# define SSL_F_SSL_DANE_DUP 403
2183# define SSL_F_SSL_DANE_ENABLE 395
2184# define SSL_F_SSL_DO_CONFIG 391
2185# define SSL_F_SSL_DO_HANDSHAKE 180
2186# define SSL_F_SSL_DUP_CA_LIST 408
2187# define SSL_F_SSL_ENABLE_CT 402
2188# define SSL_F_SSL_GET_NEW_SESSION 181
2189# define SSL_F_SSL_GET_PREV_SESSION 217
2190# define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2191# define SSL_F_SSL_GET_SIGN_PKEY 183
2192# define SSL_F_SSL_INIT_WBIO_BUFFER 184
2193# define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2194# define SSL_F_SSL_MODULE_INIT 392
2195# define SSL_F_SSL_NEW 186
2196# define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2197# define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2198# define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2199# define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2200# define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2201# define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2202# define SSL_F_SSL_PEEK 270
2203# define SSL_F_SSL_READ 223
2204# define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2205# define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2206# define SSL_F_SSL_SESSION_DUP 348
2207# define SSL_F_SSL_SESSION_NEW 189
2208# define SSL_F_SSL_SESSION_PRINT_FP 190
2209# define SSL_F_SSL_SESSION_SET1_ID 423
2210# define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2211# define SSL_F_SSL_SET_ALPN_PROTOS 344
2212# define SSL_F_SSL_SET_CERT 191
2213# define SSL_F_SSL_SET_CIPHER_LIST 271
2214# define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
2215# define SSL_F_SSL_SET_FD 192
2216# define SSL_F_SSL_SET_PKEY 193
2217# define SSL_F_SSL_SET_RFD 194
2218# define SSL_F_SSL_SET_SESSION 195
2219# define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2220# define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2221# define SSL_F_SSL_SET_WFD 196
2222# define SSL_F_SSL_SHUTDOWN 224
2223# define SSL_F_SSL_SRP_CTX_INIT 313
2224# define SSL_F_SSL_START_ASYNC_JOB 389
2225# define SSL_F_SSL_UNDEFINED_FUNCTION 197
2226# define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2227# define SSL_F_SSL_USE_CERTIFICATE 198
2228# define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2229# define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2230# define SSL_F_SSL_USE_PRIVATEKEY 201
2231# define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2232# define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2233# define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2234# define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2235# define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2236# define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2237# define SSL_F_SSL_VALIDATE_CT 400
2238# define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2239# define SSL_F_SSL_WRITE 208
2240# define SSL_F_STATE_MACHINE 353
2241# define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2242# define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2243# define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2244# define SSL_F_TLS1_ENC 401
2245# define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2246# define SSL_F_TLS1_GET_CURVELIST 338
2247# define SSL_F_TLS1_PRF 284
2248# define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2249# define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2250# define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2251# define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2252# define SSL_F_TLS_CONSTRUCT_CKE_DHE 404
2253# define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405
2254# define SSL_F_TLS_CONSTRUCT_CKE_GOST 406
2255# define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE 407
2256# define SSL_F_TLS_CONSTRUCT_CKE_RSA 409
2257# define SSL_F_TLS_CONSTRUCT_CKE_SRP 410
2258# define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2259# define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2260# define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2261# define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2262# define SSL_F_TLS_CONSTRUCT_FINISHED 359
2263# define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2264# define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET 428
2265# define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2266# define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2267# define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2268# define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2269# define SSL_F_TLS_GET_MESSAGE_BODY 351
2270# define SSL_F_TLS_GET_MESSAGE_HEADER 387
2271# define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2272# define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2273# define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2274# define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2275# define SSL_F_TLS_PROCESS_CERT_STATUS 362
2276# define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2277# define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2278# define SSL_F_TLS_PROCESS_CKE_DHE 411
2279# define SSL_F_TLS_PROCESS_CKE_ECDHE 412
2280# define SSL_F_TLS_PROCESS_CKE_GOST 413
2281# define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE 414
2282# define SSL_F_TLS_PROCESS_CKE_RSA 415
2283# define SSL_F_TLS_PROCESS_CKE_SRP 416
2284# define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2285# define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2286# define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2287# define SSL_F_TLS_PROCESS_FINISHED 364
2288# define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2289# define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2290# define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2291# define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2292# define SSL_F_TLS_PROCESS_SERVER_DONE 368
2293# define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2294# define SSL_F_TLS_PROCESS_SKE_DHE 419
2295# define SSL_F_TLS_PROCESS_SKE_ECDHE 420
2296# define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE 421
2297# define SSL_F_TLS_PROCESS_SKE_SRP 422
2298# define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2299
2300/* Reason codes. */
2301# define SSL_R_APP_DATA_IN_HANDSHAKE 100
2302# define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2303# define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2304# define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2305# define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2306# define SSL_R_BAD_DATA 390
2307# define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2308# define SSL_R_BAD_DECOMPRESSION 107
2309# define SSL_R_BAD_DH_VALUE 102
2310# define SSL_R_BAD_DIGEST_LENGTH 111
2311# define SSL_R_BAD_ECC_CERT 304
2312# define SSL_R_BAD_ECPOINT 306
2313# define SSL_R_BAD_HANDSHAKE_LENGTH 332
2314# define SSL_R_BAD_HELLO_REQUEST 105
2315# define SSL_R_BAD_LENGTH 271
2316# define SSL_R_BAD_PACKET_LENGTH 115
2317# define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2318# define SSL_R_BAD_RSA_ENCRYPT 119
2319# define SSL_R_BAD_SIGNATURE 123
2320# define SSL_R_BAD_SRP_A_LENGTH 347
2321# define SSL_R_BAD_SRP_PARAMETERS 371
2322# define SSL_R_BAD_SRTP_MKI_VALUE 352
2323# define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2324# define SSL_R_BAD_SSL_FILETYPE 124
2325# define SSL_R_BAD_VALUE 384
2326# define SSL_R_BAD_WRITE_RETRY 127
2327# define SSL_R_BIO_NOT_SET 128
2328# define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2329# define SSL_R_BN_LIB 130
2330# define SSL_R_CA_DN_LENGTH_MISMATCH 131
2331# define SSL_R_CA_KEY_TOO_SMALL 397
2332# define SSL_R_CA_MD_TOO_WEAK 398
2333# define SSL_R_CCS_RECEIVED_EARLY 133
2334# define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2335# define SSL_R_CERT_CB_ERROR 377
2336# define SSL_R_CERT_LENGTH_MISMATCH 135
2337# define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2338# define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2339# define SSL_R_CLIENTHELLO_TLSEXT 226
2340# define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2341# define SSL_R_COMPRESSION_DISABLED 343
2342# define SSL_R_COMPRESSION_FAILURE 141
2343# define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2344# define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2345# define SSL_R_CONNECTION_TYPE_NOT_SET 144
2346# define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2347# define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2348# define SSL_R_COOKIE_MISMATCH 308
2349# define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
2350# define SSL_R_DANE_ALREADY_ENABLED 172
2351# define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2352# define SSL_R_DANE_NOT_ENABLED 175
2353# define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2354# define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2355# define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2356# define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2357# define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2358# define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2359# define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2360# define SSL_R_DANE_TLSA_NULL_DATA 203
2361# define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2362# define SSL_R_DATA_LENGTH_TOO_LONG 146
2363# define SSL_R_DECRYPTION_FAILED 147
2364# define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2365# define SSL_R_DH_KEY_TOO_SMALL 394
2366# define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2367# define SSL_R_DIGEST_CHECK_FAILED 149
2368# define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2369# define SSL_R_DUPLICATE_COMPRESSION_ID 309
2370# define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2371# define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2372# define SSL_R_EE_KEY_TOO_SMALL 399
2373# define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2374# define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2375# define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2376# define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2377# define SSL_R_EXCEEDS_MAX_FRAGMENT_SIZE 194
2378# define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2379# define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2380# define SSL_R_FAILED_TO_INIT_ASYNC 405
2381# define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2382# define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2383# define SSL_R_HTTPS_PROXY_REQUEST 155
2384# define SSL_R_HTTP_REQUEST 156
2385# define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2386# define SSL_R_INAPPROPRIATE_FALLBACK 373
2387# define SSL_R_INCONSISTENT_COMPRESSION 340
2388# define SSL_R_INCONSISTENT_EXTMS 104
2389# define SSL_R_INVALID_COMMAND 280
2390# define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2391# define SSL_R_INVALID_CONFIGURATION_NAME 113
2392# define SSL_R_INVALID_CT_VALIDATION_TYPE 212
2393# define SSL_R_INVALID_NULL_CMD_NAME 385
2394# define SSL_R_INVALID_SEQUENCE_NUMBER 402
2395# define SSL_R_INVALID_SERVERINFO_DATA 388
2396# define SSL_R_INVALID_SRP_USERNAME 357
2397# define SSL_R_INVALID_STATUS_RESPONSE 328
2398# define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2399# define SSL_R_LENGTH_MISMATCH 159
2400# define SSL_R_LENGTH_TOO_LONG 404
2401# define SSL_R_LENGTH_TOO_SHORT 160
2402# define SSL_R_LIBRARY_BUG 274
2403# define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2404# define SSL_R_MISSING_DSA_SIGNING_CERT 165
2405# define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2406# define SSL_R_MISSING_RSA_CERTIFICATE 168
2407# define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2408# define SSL_R_MISSING_RSA_SIGNING_CERT 170
2409# define SSL_R_MISSING_SRP_PARAM 358
2410# define SSL_R_MISSING_TMP_DH_KEY 171
2411# define SSL_R_MISSING_TMP_ECDH_KEY 311
2412# define SSL_R_NO_CERTIFICATES_RETURNED 176
2413# define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2414# define SSL_R_NO_CERTIFICATE_SET 179
2415# define SSL_R_NO_CIPHERS_AVAILABLE 181
2416# define SSL_R_NO_CIPHERS_SPECIFIED 183
2417# define SSL_R_NO_CIPHER_MATCH 185
2418# define SSL_R_NO_CLIENT_CERT_METHOD 331
2419# define SSL_R_NO_COMPRESSION_SPECIFIED 187
2420# define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2421# define SSL_R_NO_METHOD_SPECIFIED 188
2422# define SSL_R_NO_PEM_EXTENSIONS 389
2423# define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2424# define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2425# define SSL_R_NO_RENEGOTIATION 339
2426# define SSL_R_NO_REQUIRED_DIGEST 324
2427# define SSL_R_NO_SHARED_CIPHER 193
2428# define SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS 376
2429# define SSL_R_NO_SRTP_PROFILES 359
2430# define SSL_R_NO_VALID_SCTS 216
2431# define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2432# define SSL_R_NULL_SSL_CTX 195
2433# define SSL_R_NULL_SSL_METHOD_PASSED 196
2434# define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2435# define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2436# define SSL_R_PACKET_LENGTH_TOO_LONG 198
2437# define SSL_R_PARSE_TLSEXT 227
2438# define SSL_R_PATH_TOO_LONG 270
2439# define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2440# define SSL_R_PEM_NAME_BAD_PREFIX 391
2441# define SSL_R_PEM_NAME_TOO_SHORT 392
2442# define SSL_R_PIPELINE_FAILURE 406
2443# define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2444# define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2445# define SSL_R_PSK_NO_CLIENT_CB 224
2446# define SSL_R_PSK_NO_SERVER_CB 225
2447# define SSL_R_READ_BIO_NOT_SET 211
2448# define SSL_R_READ_TIMEOUT_EXPIRED 312
2449# define SSL_R_RECORD_LENGTH_MISMATCH 213
2450# define SSL_R_RECORD_TOO_SMALL 298
2451# define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2452# define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2453# define SSL_R_RENEGOTIATION_MISMATCH 337
2454# define SSL_R_REQUIRED_CIPHER_MISSING 215
2455# define SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING 342
2456# define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2457# define SSL_R_SCT_VERIFICATION_FAILED 208
2458# define SSL_R_SERVERHELLO_TLSEXT 275
2459# define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2460# define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2461# define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2462# define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2463# define SSL_R_SRP_A_CALC 361
2464# define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2465# define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2466# define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2467# define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2468# define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2469# define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2470# define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2471# define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2472# define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2473# define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2474# define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2475# define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2476# define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2477# define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2478# define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2479# define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2480# define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2481# define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2482# define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2483# define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2484# define SSL_R_SSL_HANDSHAKE_FAILURE 229
2485# define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2486# define SSL_R_SSL_NEGATIVE_LENGTH 372
2487# define SSL_R_SSL_SECTION_EMPTY 126
2488# define SSL_R_SSL_SECTION_NOT_FOUND 136
2489# define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2490# define SSL_R_SSL_SESSION_ID_CONFLICT 302
2491# define SSL_R_SSL_SESSION_ID_TOO_LONG 408
2492# define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2493# define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2494# define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
2495# define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2496# define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2497# define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2498# define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2499# define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2500# define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2501# define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2502# define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2503# define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2504# define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2505# define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2506# define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2507# define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2508# define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2509# define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2510# define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2511# define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2512# define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2513# define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2514# define SSL_R_TLS_HEARTBEAT_PENDING 366
2515# define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2516# define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2517# define SSL_R_TOO_MANY_WARN_ALERTS 409
2518# define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2519# define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2520# define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2521# define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2522# define SSL_R_UNEXPECTED_MESSAGE 244
2523# define SSL_R_UNEXPECTED_RECORD 245
2524# define SSL_R_UNINITIALIZED 276
2525# define SSL_R_UNKNOWN_ALERT_TYPE 246
2526# define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2527# define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2528# define SSL_R_UNKNOWN_CIPHER_TYPE 249
2529# define SSL_R_UNKNOWN_CMD_NAME 386
2530# define SSL_R_UNKNOWN_COMMAND 139
2531# define SSL_R_UNKNOWN_DIGEST 368
2532# define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2533# define SSL_R_UNKNOWN_PKEY_TYPE 251
2534# define SSL_R_UNKNOWN_PROTOCOL 252
2535# define SSL_R_UNKNOWN_SSL_VERSION 254
2536# define SSL_R_UNKNOWN_STATE 255
2537# define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2538# define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2539# define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2540# define SSL_R_UNSUPPORTED_PROTOCOL 258
2541# define SSL_R_UNSUPPORTED_SSL_VERSION 259
2542# define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2543# define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2544# define SSL_R_VERSION_TOO_HIGH 166
2545# define SSL_R_VERSION_TOO_LOW 396
2546# define SSL_R_WRONG_CERTIFICATE_TYPE 383
2547# define SSL_R_WRONG_CIPHER_RETURNED 261
2548# define SSL_R_WRONG_CURVE 378
2549# define SSL_R_WRONG_SIGNATURE_LENGTH 264
2550# define SSL_R_WRONG_SIGNATURE_SIZE 265
2551# define SSL_R_WRONG_SIGNATURE_TYPE 370
2552# define SSL_R_WRONG_SSL_VERSION 266
2553# define SSL_R_WRONG_VERSION_NUMBER 267
2554# define SSL_R_X509_LIB 268
2555# define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2556
2557# ifdef __cplusplus
2558}
2559# endif
2560#endif
2561