source: EcnlProtoTool/trunk/openssl-1.1.0e/include/openssl/ssl.h@ 331

Last change on this file since 331 was 331, checked in by coas-nagasima, 6 years ago

prototoolに関連するプロジェクトをnewlibからmuslを使うよう変更・更新
ntshellをnewlibの下位の実装から、muslのsyscallの実装に変更・更新
以下のOSSをアップデート
・mruby-1.3.0
・musl-1.1.18
・onigmo-6.1.3
・tcc-0.9.27
以下のOSSを追加
・openssl-1.1.0e
・curl-7.57.0
・zlib-1.2.11
以下のmrbgemsを追加
・iij/mruby-digest
・iij/mruby-env
・iij/mruby-errno
・iij/mruby-iijson
・iij/mruby-ipaddr
・iij/mruby-mock
・iij/mruby-require
・iij/mruby-tls-openssl

  • Property svn:eol-style set to native
  • Property svn:mime-type set to text/x-chdr
File size: 120.6 KB
Line 
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15/* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42#ifndef HEADER_SSL_H
43# define HEADER_SSL_H
44
45# include <openssl/e_os2.h>
46# include <openssl/opensslconf.h>
47# include <openssl/comp.h>
48# include <openssl/bio.h>
49# if OPENSSL_API_COMPAT < 0x10100000L
50# include <openssl/x509.h>
51# include <openssl/crypto.h>
52# include <openssl/lhash.h>
53# include <openssl/buffer.h>
54# endif
55# include <openssl/pem.h>
56# include <openssl/hmac.h>
57# include <openssl/async.h>
58
59# include <openssl/safestack.h>
60# include <openssl/symhacks.h>
61# include <openssl/ct.h>
62
63#ifdef __cplusplus
64extern "C" {
65#endif
66
67/* OpenSSL version number for ASN.1 encoding of the session information */
68/*-
69 * Version 0 - initial version
70 * Version 1 - added the optional peer certificate
71 */
72# define SSL_SESSION_ASN1_VERSION 0x0001
73
74# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
75# define SSL_MAX_SID_CTX_LENGTH 32
76
77# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
78# define SSL_MAX_KEY_ARG_LENGTH 8
79# define SSL_MAX_MASTER_KEY_LENGTH 48
80
81/* The maximum number of encrypt/decrypt pipelines we can support */
82# define SSL_MAX_PIPELINES 32
83
84/* text strings for the ciphers */
85
86/* These are used to specify which ciphers to use and not to use */
87
88# define SSL_TXT_LOW "LOW"
89# define SSL_TXT_MEDIUM "MEDIUM"
90# define SSL_TXT_HIGH "HIGH"
91# define SSL_TXT_FIPS "FIPS"
92
93# define SSL_TXT_aNULL "aNULL"
94# define SSL_TXT_eNULL "eNULL"
95# define SSL_TXT_NULL "NULL"
96
97# define SSL_TXT_kRSA "kRSA"
98# define SSL_TXT_kDHr "kDHr"
99# define SSL_TXT_kDHd "kDHd"
100# define SSL_TXT_kDH "kDH"
101# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
102# define SSL_TXT_kDHE "kDHE"
103# define SSL_TXT_kECDHr "kECDHr"
104# define SSL_TXT_kECDHe "kECDHe"
105# define SSL_TXT_kECDH "kECDH"
106# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
107# define SSL_TXT_kECDHE "kECDHE"
108# define SSL_TXT_kPSK "kPSK"
109# define SSL_TXT_kRSAPSK "kRSAPSK"
110# define SSL_TXT_kECDHEPSK "kECDHEPSK"
111# define SSL_TXT_kDHEPSK "kDHEPSK"
112# define SSL_TXT_kGOST "kGOST"
113# define SSL_TXT_kSRP "kSRP"
114
115# define SSL_TXT_aRSA "aRSA"
116# define SSL_TXT_aDSS "aDSS"
117# define SSL_TXT_aDH "aDH"
118# define SSL_TXT_aECDH "aECDH"
119# define SSL_TXT_aECDSA "aECDSA"
120# define SSL_TXT_aPSK "aPSK"
121# define SSL_TXT_aGOST94 "aGOST94"
122# define SSL_TXT_aGOST01 "aGOST01"
123# define SSL_TXT_aGOST12 "aGOST12"
124# define SSL_TXT_aGOST "aGOST"
125# define SSL_TXT_aSRP "aSRP"
126
127# define SSL_TXT_DSS "DSS"
128# define SSL_TXT_DH "DH"
129# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
130# define SSL_TXT_EDH "EDH"/* alias for DHE */
131# define SSL_TXT_ADH "ADH"
132# define SSL_TXT_RSA "RSA"
133# define SSL_TXT_ECDH "ECDH"
134# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
135# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
136# define SSL_TXT_AECDH "AECDH"
137# define SSL_TXT_ECDSA "ECDSA"
138# define SSL_TXT_PSK "PSK"
139# define SSL_TXT_SRP "SRP"
140
141# define SSL_TXT_DES "DES"
142# define SSL_TXT_3DES "3DES"
143# define SSL_TXT_RC4 "RC4"
144# define SSL_TXT_RC2 "RC2"
145# define SSL_TXT_IDEA "IDEA"
146# define SSL_TXT_SEED "SEED"
147# define SSL_TXT_AES128 "AES128"
148# define SSL_TXT_AES256 "AES256"
149# define SSL_TXT_AES "AES"
150# define SSL_TXT_AES_GCM "AESGCM"
151# define SSL_TXT_AES_CCM "AESCCM"
152# define SSL_TXT_AES_CCM_8 "AESCCM8"
153# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
154# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
155# define SSL_TXT_CAMELLIA "CAMELLIA"
156# define SSL_TXT_CHACHA20 "CHACHA20"
157# define SSL_TXT_GOST "GOST89"
158
159# define SSL_TXT_MD5 "MD5"
160# define SSL_TXT_SHA1 "SHA1"
161# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
162# define SSL_TXT_GOST94 "GOST94"
163# define SSL_TXT_GOST89MAC "GOST89MAC"
164# define SSL_TXT_GOST12 "GOST12"
165# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
166# define SSL_TXT_SHA256 "SHA256"
167# define SSL_TXT_SHA384 "SHA384"
168
169# define SSL_TXT_SSLV3 "SSLv3"
170# define SSL_TXT_TLSV1 "TLSv1"
171# define SSL_TXT_TLSV1_1 "TLSv1.1"
172# define SSL_TXT_TLSV1_2 "TLSv1.2"
173
174# define SSL_TXT_ALL "ALL"
175
176/*-
177 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
178 * ciphers normally not being used.
179 * Example: "RC4" will activate all ciphers using RC4 including ciphers
180 * without authentication, which would normally disabled by DEFAULT (due
181 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
182 * will make sure that it is also disabled in the specific selection.
183 * COMPLEMENTOF* identifiers are portable between version, as adjustments
184 * to the default cipher setup will also be included here.
185 *
186 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
187 * DEFAULT gets, as only selection is being done and no sorting as needed
188 * for DEFAULT.
189 */
190# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
191# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
192
193/*
194 * The following cipher list is used by default. It also is substituted when
195 * an application-defined cipher list string starts with 'DEFAULT'.
196 */
197# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
198/*
199 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
200 * starts with a reasonable order, and all we have to do for DEFAULT is
201 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
202 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
203 */
204
205/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
206# define SSL_SENT_SHUTDOWN 1
207# define SSL_RECEIVED_SHUTDOWN 2
208
209#ifdef __cplusplus
210}
211#endif
212
213#ifdef __cplusplus
214extern "C" {
215#endif
216
217# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
218# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
219
220/*
221 * This is needed to stop compilers complaining about the 'struct ssl_st *'
222 * function parameters used to prototype callbacks in SSL_CTX.
223 */
224typedef struct ssl_st *ssl_crock_st;
225typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
226typedef struct ssl_method_st SSL_METHOD;
227typedef struct ssl_cipher_st SSL_CIPHER;
228typedef struct ssl_session_st SSL_SESSION;
229typedef struct tls_sigalgs_st TLS_SIGALGS;
230typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
231typedef struct ssl_comp_st SSL_COMP;
232
233STACK_OF(SSL_CIPHER);
234STACK_OF(SSL_COMP);
235
236/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
237typedef struct srtp_protection_profile_st {
238 const char *name;
239 unsigned long id;
240} SRTP_PROTECTION_PROFILE;
241
242DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
243
244typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
245 const unsigned char *data,
246 int len, void *arg);
247typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
248 int *secret_len,
249 STACK_OF(SSL_CIPHER) *peer_ciphers,
250 const SSL_CIPHER **cipher, void *arg);
251
252/* Typedefs for handling custom extensions */
253
254typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
255 const unsigned char **out,
256 size_t *outlen, int *al, void *add_arg);
257
258typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
259 const unsigned char *out, void *add_arg);
260
261typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
262 const unsigned char *in,
263 size_t inlen, int *al, void *parse_arg);
264
265/* Typedef for verification callback */
266typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
267
268/* Allow initial connection to servers that don't support RI */
269# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
270/* Removed from OpenSSL 0.9.8q and 1.0.0c */
271/* Dead forever, see CVE-2010-4180. */
272# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
273# define SSL_OP_TLSEXT_PADDING 0x00000010U
274# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
275# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
276/* Ancient SSLeay version, retained for compatibility */
277# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
278# define SSL_OP_TLS_D5_BUG 0x0U
279/* Removed from OpenSSL 1.1.0 */
280# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
281
282/* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
283# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
284/* Refers to ancient SSLREF and SSLv2, retained for compatibility */
285# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
286/* Related to removed SSLv2 */
287# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
288# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
289
290/*
291 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
292 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
293 * workaround is not needed. Unfortunately some broken SSL/TLS
294 * implementations cannot handle it at all, which is why we include it in
295 * SSL_OP_ALL.
296 */
297/* added in 0.9.6e */
298# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
299
300/*
301 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
302 * used to be 0x000FFFFFL before 0.9.7.
303 */
304# define SSL_OP_ALL 0x80000BFFU
305
306/* DTLS options */
307# define SSL_OP_NO_QUERY_MTU 0x00001000U
308/* Turn on Cookie Exchange (on relevant for servers) */
309# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
310/* Don't use RFC4507 ticket extension */
311# define SSL_OP_NO_TICKET 0x00004000U
312# ifndef OPENSSL_NO_DTLS1_METHOD
313/* Use Cisco's "speshul" version of DTLS_BAD_VER
314 * (only with deprecated DTLSv1_client_method()) */
315# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
316# endif
317
318/* As server, disallow session resumption on renegotiation */
319# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
320/* Don't use compression even if supported */
321# define SSL_OP_NO_COMPRESSION 0x00020000U
322/* Permit unsafe legacy renegotiation */
323# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
324/* Does nothing: retained for compatibility */
325# define SSL_OP_SINGLE_ECDH_USE 0x0
326/* Does nothing: retained for compatibility */
327# define SSL_OP_SINGLE_DH_USE 0x0
328/* Does nothing: retained for compatibility */
329# define SSL_OP_EPHEMERAL_RSA 0x0
330/*
331 * Set on servers to choose the cipher according to the server's preferences
332 */
333# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
334/*
335 * If set, a server will allow a client to issue a SSLv3.0 version number as
336 * latest version supported in the premaster secret, even when TLSv1.0
337 * (version 3.1) was announced in the client hello. Normally this is
338 * forbidden to prevent version rollback attacks.
339 */
340# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
341
342# define SSL_OP_NO_SSLv2 0x00000000U
343# define SSL_OP_NO_SSLv3 0x02000000U
344# define SSL_OP_NO_TLSv1 0x04000000U
345# define SSL_OP_NO_TLSv1_2 0x08000000U
346# define SSL_OP_NO_TLSv1_1 0x10000000U
347
348# define SSL_OP_NO_DTLSv1 0x04000000U
349# define SSL_OP_NO_DTLSv1_2 0x08000000U
350
351# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
352 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
353# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
354
355
356/* Removed from previous versions */
357# define SSL_OP_PKCS1_CHECK_1 0x0
358# define SSL_OP_PKCS1_CHECK_2 0x0
359# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
360# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
361/*
362 * Make server add server-hello extension from early version of cryptopro
363 * draft, when GOST ciphersuite is negotiated. Required for interoperability
364 * with CryptoPro CSP 3.x
365 */
366# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
367
368/*
369 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
370 * when just a single record has been written):
371 */
372# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
373/*
374 * Make it possible to retry SSL_write() with changed buffer location (buffer
375 * contents must stay the same!); this is not the default to avoid the
376 * misconception that non-blocking SSL_write() behaves like non-blocking
377 * write():
378 */
379# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
380/*
381 * Never bother the application with retries if the transport is blocking:
382 */
383# define SSL_MODE_AUTO_RETRY 0x00000004U
384/* Don't attempt to automatically build certificate chain */
385# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
386/*
387 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
388 * TLS only.) "Released" buffers are put onto a free-list in the context or
389 * just freed (depending on the context's setting for freelist_max_len).
390 */
391# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
392/*
393 * Send the current time in the Random fields of the ClientHello and
394 * ServerHello records for compatibility with hypothetical implementations
395 * that require it.
396 */
397# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
398# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
399/*
400 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
401 * that reconnect with a downgraded protocol version; see
402 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
403 * application attempts a normal handshake. Only use this in explicit
404 * fallback retries, following the guidance in
405 * draft-ietf-tls-downgrade-scsv-00.
406 */
407# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
408/*
409 * Support Asynchronous operation
410 */
411# define SSL_MODE_ASYNC 0x00000100U
412
413/* Cert related flags */
414/*
415 * Many implementations ignore some aspects of the TLS standards such as
416 * enforcing certificate chain algorithms. When this is set we enforce them.
417 */
418# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
419
420/* Suite B modes, takes same values as certificate verify flags */
421# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
422/* Suite B 192 bit only mode */
423# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
424/* Suite B 128 bit mode allowing 192 bit algorithms */
425# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
426
427/* Perform all sorts of protocol violations for testing purposes */
428# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
429
430/* Flags for building certificate chains */
431/* Treat any existing certificates as untrusted CAs */
432# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
433/* Don't include root CA in chain */
434# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
435/* Just check certificates already there */
436# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
437/* Ignore verification errors */
438# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
439/* Clear verification errors from queue */
440# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
441
442/* Flags returned by SSL_check_chain */
443/* Certificate can be used with this session */
444# define CERT_PKEY_VALID 0x1
445/* Certificate can also be used for signing */
446# define CERT_PKEY_SIGN 0x2
447/* EE certificate signing algorithm OK */
448# define CERT_PKEY_EE_SIGNATURE 0x10
449/* CA signature algorithms OK */
450# define CERT_PKEY_CA_SIGNATURE 0x20
451/* EE certificate parameters OK */
452# define CERT_PKEY_EE_PARAM 0x40
453/* CA certificate parameters OK */
454# define CERT_PKEY_CA_PARAM 0x80
455/* Signing explicitly allowed as opposed to SHA1 fallback */
456# define CERT_PKEY_EXPLICIT_SIGN 0x100
457/* Client CA issuer names match (always set for server cert) */
458# define CERT_PKEY_ISSUER_NAME 0x200
459/* Cert type matches client types (always set for server cert) */
460# define CERT_PKEY_CERT_TYPE 0x400
461/* Cert chain suitable to Suite B */
462# define CERT_PKEY_SUITEB 0x800
463
464# define SSL_CONF_FLAG_CMDLINE 0x1
465# define SSL_CONF_FLAG_FILE 0x2
466# define SSL_CONF_FLAG_CLIENT 0x4
467# define SSL_CONF_FLAG_SERVER 0x8
468# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
469# define SSL_CONF_FLAG_CERTIFICATE 0x20
470# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
471/* Configuration value types */
472# define SSL_CONF_TYPE_UNKNOWN 0x0
473# define SSL_CONF_TYPE_STRING 0x1
474# define SSL_CONF_TYPE_FILE 0x2
475# define SSL_CONF_TYPE_DIR 0x3
476# define SSL_CONF_TYPE_NONE 0x4
477
478/*
479 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
480 * cannot be used to clear bits.
481 */
482
483unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
484unsigned long SSL_get_options(const SSL* s);
485unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
486unsigned long SSL_clear_options(SSL *s, unsigned long op);
487unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
488unsigned long SSL_set_options(SSL *s, unsigned long op);
489
490# define SSL_CTX_set_mode(ctx,op) \
491 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
492# define SSL_CTX_clear_mode(ctx,op) \
493 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
494# define SSL_CTX_get_mode(ctx) \
495 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
496# define SSL_clear_mode(ssl,op) \
497 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
498# define SSL_set_mode(ssl,op) \
499 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
500# define SSL_get_mode(ssl) \
501 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
502# define SSL_set_mtu(ssl, mtu) \
503 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
504# define DTLS_set_link_mtu(ssl, mtu) \
505 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
506# define DTLS_get_link_min_mtu(ssl) \
507 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
508
509# define SSL_get_secure_renegotiation_support(ssl) \
510 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
511
512# ifndef OPENSSL_NO_HEARTBEATS
513# define SSL_heartbeat(ssl) \
514 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
515# endif
516
517# define SSL_CTX_set_cert_flags(ctx,op) \
518 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
519# define SSL_set_cert_flags(s,op) \
520 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
521# define SSL_CTX_clear_cert_flags(ctx,op) \
522 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
523# define SSL_clear_cert_flags(s,op) \
524 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
525
526void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
527 void (*cb) (int write_p, int version,
528 int content_type, const void *buf,
529 size_t len, SSL *ssl, void *arg));
530void SSL_set_msg_callback(SSL *ssl,
531 void (*cb) (int write_p, int version,
532 int content_type, const void *buf,
533 size_t len, SSL *ssl, void *arg));
534# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
535# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
536
537# define SSL_get_extms_support(s) \
538 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
539
540# ifndef OPENSSL_NO_SRP
541
542/* see tls_srp.c */
543__owur int SSL_SRP_CTX_init(SSL *s);
544__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
545int SSL_SRP_CTX_free(SSL *ctx);
546int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
547__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
548__owur int SRP_Calc_A_param(SSL *s);
549
550# endif
551
552/* 100k max cert list */
553# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
554
555# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
556
557/*
558 * This callback type is used inside SSL_CTX, SSL, and in the functions that
559 * set them. It is used to override the generation of SSL/TLS session IDs in
560 * a server. Return value should be zero on an error, non-zero to proceed.
561 * Also, callbacks should themselves check if the id they generate is unique
562 * otherwise the SSL handshake will fail with an error - callbacks can do
563 * this using the 'ssl' value they're passed by;
564 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
565 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
566 * bytes. The callback can alter this length to be less if desired. It is
567 * also an error for the callback to set the size to zero.
568 */
569typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
570 unsigned int *id_len);
571
572# define SSL_SESS_CACHE_OFF 0x0000
573# define SSL_SESS_CACHE_CLIENT 0x0001
574# define SSL_SESS_CACHE_SERVER 0x0002
575# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
576# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
577/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
578# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
579# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
580# define SSL_SESS_CACHE_NO_INTERNAL \
581 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
582
583LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
584# define SSL_CTX_sess_number(ctx) \
585 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
586# define SSL_CTX_sess_connect(ctx) \
587 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
588# define SSL_CTX_sess_connect_good(ctx) \
589 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
590# define SSL_CTX_sess_connect_renegotiate(ctx) \
591 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
592# define SSL_CTX_sess_accept(ctx) \
593 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
594# define SSL_CTX_sess_accept_renegotiate(ctx) \
595 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
596# define SSL_CTX_sess_accept_good(ctx) \
597 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
598# define SSL_CTX_sess_hits(ctx) \
599 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
600# define SSL_CTX_sess_cb_hits(ctx) \
601 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
602# define SSL_CTX_sess_misses(ctx) \
603 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
604# define SSL_CTX_sess_timeouts(ctx) \
605 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
606# define SSL_CTX_sess_cache_full(ctx) \
607 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
608
609void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
610 int (*new_session_cb) (struct ssl_st *ssl,
611 SSL_SESSION *sess));
612int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
613 SSL_SESSION *sess);
614void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
615 void (*remove_session_cb) (struct ssl_ctx_st
616 *ctx,
617 SSL_SESSION
618 *sess));
619void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
620 SSL_SESSION *sess);
621void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
622 SSL_SESSION *(*get_session_cb) (struct ssl_st
623 *ssl,
624 const unsigned char
625 *data, int len,
626 int *copy));
627SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
628 const unsigned char *data,
629 int len, int *copy);
630void SSL_CTX_set_info_callback(SSL_CTX *ctx,
631 void (*cb) (const SSL *ssl, int type,
632 int val));
633void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
634 int val);
635void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
636 int (*client_cert_cb) (SSL *ssl, X509 **x509,
637 EVP_PKEY **pkey));
638int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
639 EVP_PKEY **pkey);
640# ifndef OPENSSL_NO_ENGINE
641__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
642# endif
643void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
644 int (*app_gen_cookie_cb) (SSL *ssl,
645 unsigned char
646 *cookie,
647 unsigned int
648 *cookie_len));
649void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
650 int (*app_verify_cookie_cb) (SSL *ssl,
651 const unsigned char
652 *cookie,
653 unsigned int
654 cookie_len));
655# ifndef OPENSSL_NO_NEXTPROTONEG
656void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
657 int (*cb) (SSL *ssl,
658 const unsigned char
659 **out,
660 unsigned int *outlen,
661 void *arg), void *arg);
662void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
663 int (*cb) (SSL *ssl,
664 unsigned char **out,
665 unsigned char *outlen,
666 const unsigned char *in,
667 unsigned int inlen,
668 void *arg), void *arg);
669void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
670 unsigned *len);
671# endif
672
673__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
674 const unsigned char *in, unsigned int inlen,
675 const unsigned char *client,
676 unsigned int client_len);
677
678# define OPENSSL_NPN_UNSUPPORTED 0
679# define OPENSSL_NPN_NEGOTIATED 1
680# define OPENSSL_NPN_NO_OVERLAP 2
681
682__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
683 unsigned int protos_len);
684__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
685 unsigned int protos_len);
686void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
687 int (*cb) (SSL *ssl,
688 const unsigned char **out,
689 unsigned char *outlen,
690 const unsigned char *in,
691 unsigned int inlen,
692 void *arg), void *arg);
693void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
694 unsigned int *len);
695
696# ifndef OPENSSL_NO_PSK
697/*
698 * the maximum length of the buffer given to callbacks containing the
699 * resulting identity/psk
700 */
701# define PSK_MAX_IDENTITY_LEN 128
702# define PSK_MAX_PSK_LEN 256
703void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
704 unsigned int (*psk_client_callback) (SSL
705 *ssl,
706 const
707 char
708 *hint,
709 char
710 *identity,
711 unsigned
712 int
713 max_identity_len,
714 unsigned
715 char
716 *psk,
717 unsigned
718 int
719 max_psk_len));
720void SSL_set_psk_client_callback(SSL *ssl,
721 unsigned int (*psk_client_callback) (SSL
722 *ssl,
723 const
724 char
725 *hint,
726 char
727 *identity,
728 unsigned
729 int
730 max_identity_len,
731 unsigned
732 char
733 *psk,
734 unsigned
735 int
736 max_psk_len));
737void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
738 unsigned int (*psk_server_callback) (SSL
739 *ssl,
740 const
741 char
742 *identity,
743 unsigned
744 char
745 *psk,
746 unsigned
747 int
748 max_psk_len));
749void SSL_set_psk_server_callback(SSL *ssl,
750 unsigned int (*psk_server_callback) (SSL
751 *ssl,
752 const
753 char
754 *identity,
755 unsigned
756 char
757 *psk,
758 unsigned
759 int
760 max_psk_len));
761__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
762__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
763const char *SSL_get_psk_identity_hint(const SSL *s);
764const char *SSL_get_psk_identity(const SSL *s);
765# endif
766
767/* Register callbacks to handle custom TLS Extensions for client or server. */
768
769__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
770 unsigned int ext_type);
771
772__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
773 custom_ext_add_cb add_cb,
774 custom_ext_free_cb free_cb,
775 void *add_arg,
776 custom_ext_parse_cb parse_cb,
777 void *parse_arg);
778
779__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
780 custom_ext_add_cb add_cb,
781 custom_ext_free_cb free_cb,
782 void *add_arg,
783 custom_ext_parse_cb parse_cb,
784 void *parse_arg);
785
786__owur int SSL_extension_supported(unsigned int ext_type);
787
788# define SSL_NOTHING 1
789# define SSL_WRITING 2
790# define SSL_READING 3
791# define SSL_X509_LOOKUP 4
792# define SSL_ASYNC_PAUSED 5
793# define SSL_ASYNC_NO_JOBS 6
794
795/* These will only be used when doing non-blocking IO */
796# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
797# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
798# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
799# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
800# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
801# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
802
803# define SSL_MAC_FLAG_READ_MAC_STREAM 1
804# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
805
806#ifdef __cplusplus
807}
808#endif
809
810# include <openssl/ssl2.h>
811# include <openssl/ssl3.h>
812# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
813# include <openssl/dtls1.h> /* Datagram TLS */
814# include <openssl/srtp.h> /* Support for the use_srtp extension */
815
816#ifdef __cplusplus
817extern "C" {
818#endif
819
820/*
821 * These need to be after the above set of includes due to a compiler bug
822 * in VisualStudio 2015
823 */
824DEFINE_STACK_OF_CONST(SSL_CIPHER)
825DEFINE_STACK_OF(SSL_COMP)
826
827/* compatibility */
828# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
829# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
830# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
831# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
832# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
833# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
834DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
835
836
837/*
838 * The valid handshake states (one for each type message sent and one for each
839 * type of message received). There are also two "special" states:
840 * TLS = TLS or DTLS state
841 * DTLS = DTLS specific state
842 * CR/SR = Client Read/Server Read
843 * CW/SW = Client Write/Server Write
844 *
845 * The "special" states are:
846 * TLS_ST_BEFORE = No handshake has been initiated yet
847 * TLS_ST_OK = A handshake has been successfully completed
848 */
849typedef enum {
850 TLS_ST_BEFORE,
851 TLS_ST_OK,
852 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
853 TLS_ST_CR_SRVR_HELLO,
854 TLS_ST_CR_CERT,
855 TLS_ST_CR_CERT_STATUS,
856 TLS_ST_CR_KEY_EXCH,
857 TLS_ST_CR_CERT_REQ,
858 TLS_ST_CR_SRVR_DONE,
859 TLS_ST_CR_SESSION_TICKET,
860 TLS_ST_CR_CHANGE,
861 TLS_ST_CR_FINISHED,
862 TLS_ST_CW_CLNT_HELLO,
863 TLS_ST_CW_CERT,
864 TLS_ST_CW_KEY_EXCH,
865 TLS_ST_CW_CERT_VRFY,
866 TLS_ST_CW_CHANGE,
867 TLS_ST_CW_NEXT_PROTO,
868 TLS_ST_CW_FINISHED,
869 TLS_ST_SW_HELLO_REQ,
870 TLS_ST_SR_CLNT_HELLO,
871 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
872 TLS_ST_SW_SRVR_HELLO,
873 TLS_ST_SW_CERT,
874 TLS_ST_SW_KEY_EXCH,
875 TLS_ST_SW_CERT_REQ,
876 TLS_ST_SW_SRVR_DONE,
877 TLS_ST_SR_CERT,
878 TLS_ST_SR_KEY_EXCH,
879 TLS_ST_SR_CERT_VRFY,
880 TLS_ST_SR_NEXT_PROTO,
881 TLS_ST_SR_CHANGE,
882 TLS_ST_SR_FINISHED,
883 TLS_ST_SW_SESSION_TICKET,
884 TLS_ST_SW_CERT_STATUS,
885 TLS_ST_SW_CHANGE,
886 TLS_ST_SW_FINISHED
887} OSSL_HANDSHAKE_STATE;
888
889/*
890 * Most of the following state values are no longer used and are defined to be
891 * the closest equivalent value in the current state machine code. Not all
892 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
893 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
894 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
895 */
896
897# define SSL_ST_CONNECT 0x1000
898# define SSL_ST_ACCEPT 0x2000
899
900# define SSL_ST_MASK 0x0FFF
901
902# define SSL_CB_LOOP 0x01
903# define SSL_CB_EXIT 0x02
904# define SSL_CB_READ 0x04
905# define SSL_CB_WRITE 0x08
906# define SSL_CB_ALERT 0x4000/* used in callback */
907# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
908# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
909# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
910# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
911# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
912# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
913# define SSL_CB_HANDSHAKE_START 0x10
914# define SSL_CB_HANDSHAKE_DONE 0x20
915
916/* Is the SSL_connection established? */
917# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
918# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
919int SSL_in_init(SSL *s);
920int SSL_in_before(SSL *s);
921int SSL_is_init_finished(SSL *s);
922
923/*
924 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
925 * should not need these
926 */
927# define SSL_ST_READ_HEADER 0xF0
928# define SSL_ST_READ_BODY 0xF1
929# define SSL_ST_READ_DONE 0xF2
930
931/*-
932 * Obtain latest Finished message
933 * -- that we sent (SSL_get_finished)
934 * -- that we expected from peer (SSL_get_peer_finished).
935 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
936 */
937size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
938size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
939
940/*
941 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
942 * 'ored' with SSL_VERIFY_PEER if they are desired
943 */
944# define SSL_VERIFY_NONE 0x00
945# define SSL_VERIFY_PEER 0x01
946# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
947# define SSL_VERIFY_CLIENT_ONCE 0x04
948
949# define OpenSSL_add_ssl_algorithms() SSL_library_init()
950# if OPENSSL_API_COMPAT < 0x10100000L
951# define SSLeay_add_ssl_algorithms() SSL_library_init()
952# endif
953
954/* More backward compatibility */
955# define SSL_get_cipher(s) \
956 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
957# define SSL_get_cipher_bits(s,np) \
958 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
959# define SSL_get_cipher_version(s) \
960 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
961# define SSL_get_cipher_name(s) \
962 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
963# define SSL_get_time(a) SSL_SESSION_get_time(a)
964# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
965# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
966# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
967
968# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
969# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
970
971DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
972# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
973 * from SSL_AD_... */
974/* These alert types are for SSLv3 and TLSv1 */
975# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
976/* fatal */
977# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
978/* fatal */
979# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
980# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
981# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
982/* fatal */
983# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
984/* fatal */
985# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
986/* Not for TLS */
987# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
988# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
989# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
990# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
991# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
992# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
993/* fatal */
994# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
995/* fatal */
996# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
997/* fatal */
998# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
999/* fatal */
1000# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1001# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1002/* fatal */
1003# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1004/* fatal */
1005# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1006/* fatal */
1007# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1008/* fatal */
1009# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1010# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1011# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1012# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1013# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1014# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1015# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1016# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1017/* fatal */
1018# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1019/* fatal */
1020# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1021# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1022# define SSL_ERROR_NONE 0
1023# define SSL_ERROR_SSL 1
1024# define SSL_ERROR_WANT_READ 2
1025# define SSL_ERROR_WANT_WRITE 3
1026# define SSL_ERROR_WANT_X509_LOOKUP 4
1027# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1028 * value/errno */
1029# define SSL_ERROR_ZERO_RETURN 6
1030# define SSL_ERROR_WANT_CONNECT 7
1031# define SSL_ERROR_WANT_ACCEPT 8
1032# define SSL_ERROR_WANT_ASYNC 9
1033# define SSL_ERROR_WANT_ASYNC_JOB 10
1034# define SSL_CTRL_SET_TMP_DH 3
1035# define SSL_CTRL_SET_TMP_ECDH 4
1036# define SSL_CTRL_SET_TMP_DH_CB 6
1037# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1038# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1039# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1040# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1041# define SSL_CTRL_GET_FLAGS 13
1042# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1043# define SSL_CTRL_SET_MSG_CALLBACK 15
1044# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1045/* only applies to datagram connections */
1046# define SSL_CTRL_SET_MTU 17
1047/* Stats */
1048# define SSL_CTRL_SESS_NUMBER 20
1049# define SSL_CTRL_SESS_CONNECT 21
1050# define SSL_CTRL_SESS_CONNECT_GOOD 22
1051# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1052# define SSL_CTRL_SESS_ACCEPT 24
1053# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1054# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1055# define SSL_CTRL_SESS_HIT 27
1056# define SSL_CTRL_SESS_CB_HIT 28
1057# define SSL_CTRL_SESS_MISSES 29
1058# define SSL_CTRL_SESS_TIMEOUTS 30
1059# define SSL_CTRL_SESS_CACHE_FULL 31
1060# define SSL_CTRL_MODE 33
1061# define SSL_CTRL_GET_READ_AHEAD 40
1062# define SSL_CTRL_SET_READ_AHEAD 41
1063# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1064# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1065# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1066# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1067# define SSL_CTRL_GET_MAX_CERT_LIST 50
1068# define SSL_CTRL_SET_MAX_CERT_LIST 51
1069# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1070/* see tls1.h for macros based on these */
1071# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1072# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1073# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1074# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1075# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1076# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1077# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1078/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1079/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1080/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1081# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1082# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1083# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1084# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1085# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1086# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1087# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1088# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1089# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1090# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1091# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1092# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1093# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1094# define SSL_CTRL_SET_SRP_ARG 78
1095# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1096# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1097# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1098# ifndef OPENSSL_NO_HEARTBEATS
1099# define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1100# define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1101# define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1102# endif
1103# define DTLS_CTRL_GET_TIMEOUT 73
1104# define DTLS_CTRL_HANDLE_TIMEOUT 74
1105# define SSL_CTRL_GET_RI_SUPPORT 76
1106# define SSL_CTRL_CLEAR_MODE 78
1107# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1108# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1109# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1110# define SSL_CTRL_CHAIN 88
1111# define SSL_CTRL_CHAIN_CERT 89
1112# define SSL_CTRL_GET_CURVES 90
1113# define SSL_CTRL_SET_CURVES 91
1114# define SSL_CTRL_SET_CURVES_LIST 92
1115# define SSL_CTRL_GET_SHARED_CURVE 93
1116# define SSL_CTRL_SET_SIGALGS 97
1117# define SSL_CTRL_SET_SIGALGS_LIST 98
1118# define SSL_CTRL_CERT_FLAGS 99
1119# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1120# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1121# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1122# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1123# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1124# define SSL_CTRL_BUILD_CERT_CHAIN 105
1125# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1126# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1127# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1128# define SSL_CTRL_GET_SERVER_TMP_KEY 109
1129# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1130# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1131# define SSL_CTRL_GET_CHAIN_CERTS 115
1132# define SSL_CTRL_SELECT_CURRENT_CERT 116
1133# define SSL_CTRL_SET_CURRENT_CERT 117
1134# define SSL_CTRL_SET_DH_AUTO 118
1135# define DTLS_CTRL_SET_LINK_MTU 120
1136# define DTLS_CTRL_GET_LINK_MIN_MTU 121
1137# define SSL_CTRL_GET_EXTMS_SUPPORT 122
1138# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1139# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1140# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1141# define SSL_CTRL_SET_MAX_PIPELINES 126
1142# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1143# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1144# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1145# define SSL_CERT_SET_FIRST 1
1146# define SSL_CERT_SET_NEXT 2
1147# define SSL_CERT_SET_SERVER 3
1148# define DTLSv1_get_timeout(ssl, arg) \
1149 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1150# define DTLSv1_handle_timeout(ssl) \
1151 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1152# define SSL_num_renegotiations(ssl) \
1153 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1154# define SSL_clear_num_renegotiations(ssl) \
1155 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1156# define SSL_total_renegotiations(ssl) \
1157 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1158# define SSL_CTX_set_tmp_dh(ctx,dh) \
1159 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1160# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1161 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1162# define SSL_CTX_set_dh_auto(ctx, onoff) \
1163 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1164# define SSL_set_dh_auto(s, onoff) \
1165 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1166# define SSL_set_tmp_dh(ssl,dh) \
1167 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1168# define SSL_set_tmp_ecdh(ssl,ecdh) \
1169 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1170# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1171 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1172# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1173 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1174# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1175 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1176# define SSL_CTX_clear_extra_chain_certs(ctx) \
1177 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1178# define SSL_CTX_set0_chain(ctx,sk) \
1179 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1180# define SSL_CTX_set1_chain(ctx,sk) \
1181 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1182# define SSL_CTX_add0_chain_cert(ctx,x509) \
1183 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1184# define SSL_CTX_add1_chain_cert(ctx,x509) \
1185 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1186# define SSL_CTX_get0_chain_certs(ctx,px509) \
1187 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1188# define SSL_CTX_clear_chain_certs(ctx) \
1189 SSL_CTX_set0_chain(ctx,NULL)
1190# define SSL_CTX_build_cert_chain(ctx, flags) \
1191 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1192# define SSL_CTX_select_current_cert(ctx,x509) \
1193 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1194# define SSL_CTX_set_current_cert(ctx, op) \
1195 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1196# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1197 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1198# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1199 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1200# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1201 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1202# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1203 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1204# define SSL_set0_chain(ctx,sk) \
1205 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1206# define SSL_set1_chain(ctx,sk) \
1207 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1208# define SSL_add0_chain_cert(ctx,x509) \
1209 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1210# define SSL_add1_chain_cert(ctx,x509) \
1211 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1212# define SSL_get0_chain_certs(ctx,px509) \
1213 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1214# define SSL_clear_chain_certs(ctx) \
1215 SSL_set0_chain(ctx,NULL)
1216# define SSL_build_cert_chain(s, flags) \
1217 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1218# define SSL_select_current_cert(ctx,x509) \
1219 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1220# define SSL_set_current_cert(ctx,op) \
1221 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1222# define SSL_set0_verify_cert_store(s,st) \
1223 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1224# define SSL_set1_verify_cert_store(s,st) \
1225 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1226# define SSL_set0_chain_cert_store(s,st) \
1227 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1228# define SSL_set1_chain_cert_store(s,st) \
1229 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1230# define SSL_get1_curves(ctx, s) \
1231 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1232# define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1233 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1234# define SSL_CTX_set1_curves_list(ctx, s) \
1235 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1236# define SSL_set1_curves(ctx, clist, clistlen) \
1237 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1238# define SSL_set1_curves_list(ctx, s) \
1239 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1240# define SSL_get_shared_curve(s, n) \
1241 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1242# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1243 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1244# define SSL_CTX_set1_sigalgs_list(ctx, s) \
1245 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1246# define SSL_set1_sigalgs(ctx, slist, slistlen) \
1247 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1248# define SSL_set1_sigalgs_list(ctx, s) \
1249 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1250# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1251 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1252# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1253 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1254# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1255 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1256# define SSL_set1_client_sigalgs_list(ctx, s) \
1257 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1258# define SSL_get0_certificate_types(s, clist) \
1259 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1260# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1261 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1262# define SSL_set1_client_certificate_types(s, clist, clistlen) \
1263 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1264# define SSL_get_peer_signature_nid(s, pn) \
1265 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1266# define SSL_get_server_tmp_key(s, pk) \
1267 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1268# define SSL_get0_raw_cipherlist(s, plst) \
1269 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1270# define SSL_get0_ec_point_formats(s, plst) \
1271 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1272#define SSL_CTX_set_min_proto_version(ctx, version) \
1273 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1274#define SSL_CTX_set_max_proto_version(ctx, version) \
1275 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1276#define SSL_set_min_proto_version(s, version) \
1277 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1278#define SSL_set_max_proto_version(s, version) \
1279 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1280
1281#if OPENSSL_API_COMPAT < 0x10100000L
1282/* Provide some compatibility macros for removed functionality. */
1283# define SSL_CTX_need_tmp_RSA(ctx) 0
1284# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1285# define SSL_need_tmp_RSA(ssl) 0
1286# define SSL_set_tmp_rsa(ssl,rsa) 1
1287# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1288# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1289/*
1290 * We "pretend" to call the callback to avoid warnings about unused static
1291 * functions.
1292 */
1293# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1294# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1295#endif
1296
1297__owur const BIO_METHOD *BIO_f_ssl(void);
1298__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1299__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1300__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1301__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1302void BIO_ssl_shutdown(BIO *ssl_bio);
1303
1304__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1305__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1306int SSL_CTX_up_ref(SSL_CTX *ctx);
1307void SSL_CTX_free(SSL_CTX *);
1308__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1309__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1310__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1311void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1312__owur int SSL_want(const SSL *s);
1313__owur int SSL_clear(SSL *s);
1314
1315void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1316
1317__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1318__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1319__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1320__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1321__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1322__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1323__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1324__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1325
1326__owur int SSL_get_fd(const SSL *s);
1327__owur int SSL_get_rfd(const SSL *s);
1328__owur int SSL_get_wfd(const SSL *s);
1329__owur const char *SSL_get_cipher_list(const SSL *s, int n);
1330__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1331__owur int SSL_get_read_ahead(const SSL *s);
1332__owur int SSL_pending(const SSL *s);
1333__owur int SSL_has_pending(const SSL *s);
1334# ifndef OPENSSL_NO_SOCK
1335__owur int SSL_set_fd(SSL *s, int fd);
1336__owur int SSL_set_rfd(SSL *s, int fd);
1337__owur int SSL_set_wfd(SSL *s, int fd);
1338# endif
1339void SSL_set0_rbio(SSL *s, BIO *rbio);
1340void SSL_set0_wbio(SSL *s, BIO *wbio);
1341void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1342__owur BIO *SSL_get_rbio(const SSL *s);
1343__owur BIO *SSL_get_wbio(const SSL *s);
1344__owur int SSL_set_cipher_list(SSL *s, const char *str);
1345void SSL_set_read_ahead(SSL *s, int yes);
1346__owur int SSL_get_verify_mode(const SSL *s);
1347__owur int SSL_get_verify_depth(const SSL *s);
1348__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1349void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1350void SSL_set_verify_depth(SSL *s, int depth);
1351void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1352# ifndef OPENSSL_NO_RSA
1353__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1354__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1355# endif
1356__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1357__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1358 long len);
1359__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1360__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1361
1362/* Set serverinfo data for the current active cert. */
1363__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1364 size_t serverinfo_length);
1365__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1366
1367#ifndef OPENSSL_NO_RSA
1368__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1369#endif
1370
1371__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1372__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1373
1374#ifndef OPENSSL_NO_RSA
1375__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1376#endif
1377__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1378__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1379/* PEM type */
1380__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1381__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1382__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1383__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1384 const char *file);
1385int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1386 const char *dir);
1387
1388#if OPENSSL_API_COMPAT < 0x10100000L
1389# define SSL_load_error_strings() \
1390 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1391 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1392#endif
1393
1394__owur const char *SSL_state_string(const SSL *s);
1395__owur const char *SSL_rstate_string(const SSL *s);
1396__owur const char *SSL_state_string_long(const SSL *s);
1397__owur const char *SSL_rstate_string_long(const SSL *s);
1398__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1399__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1400__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1401__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1402__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1403__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1404__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1405__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1406__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1407void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1408 size_t *len);
1409__owur int SSL_copy_session_id(SSL *to, const SSL *from);
1410__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1411__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1412 unsigned int sid_ctx_len);
1413__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1414 unsigned int sid_len);
1415
1416__owur SSL_SESSION *SSL_SESSION_new(void);
1417const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1418 unsigned int *len);
1419const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1420 unsigned int *len);
1421__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1422# ifndef OPENSSL_NO_STDIO
1423int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1424# endif
1425int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1426int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1427int SSL_SESSION_up_ref(SSL_SESSION *ses);
1428void SSL_SESSION_free(SSL_SESSION *ses);
1429__owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1430__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1431__owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1432int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1433__owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1434__owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1435__owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1436 unsigned int id_len);
1437SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1438 long length);
1439
1440# ifdef HEADER_X509_H
1441__owur X509 *SSL_get_peer_certificate(const SSL *s);
1442# endif
1443
1444__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1445
1446__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1447__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1448__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1449void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1450void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1451void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1452 int (*cb) (X509_STORE_CTX *, void *),
1453 void *arg);
1454void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1455 void *arg);
1456# ifndef OPENSSL_NO_RSA
1457__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1458__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1459 long len);
1460# endif
1461__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1462__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1463 const unsigned char *d, long len);
1464__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1465__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1466 const unsigned char *d);
1467
1468void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1469void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1470pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1471void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1472void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1473void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1474pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1475void *SSL_get_default_passwd_cb_userdata(SSL *s);
1476
1477__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1478__owur int SSL_check_private_key(const SSL *ctx);
1479
1480__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1481 unsigned int sid_ctx_len);
1482
1483SSL *SSL_new(SSL_CTX *ctx);
1484int SSL_up_ref(SSL *s);
1485int SSL_is_dtls(const SSL *s);
1486__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1487 unsigned int sid_ctx_len);
1488
1489__owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1490__owur int SSL_set_purpose(SSL *s, int purpose);
1491__owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1492__owur int SSL_set_trust(SSL *s, int trust);
1493
1494__owur int SSL_set1_host(SSL *s, const char *hostname);
1495__owur int SSL_add1_host(SSL *s, const char *hostname);
1496__owur const char *SSL_get0_peername(SSL *s);
1497void SSL_set_hostflags(SSL *s, unsigned int flags);
1498
1499__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1500__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1501 uint8_t mtype, uint8_t ord);
1502__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1503__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1504 uint8_t mtype, unsigned char *data, size_t dlen);
1505__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1506__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1507 uint8_t *mtype, unsigned const char **data,
1508 size_t *dlen);
1509/*
1510 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1511 * offline testing in test/danetest.c
1512 */
1513SSL_DANE *SSL_get0_dane(SSL *ssl);
1514/*
1515 * DANE flags
1516 */
1517unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1518unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1519unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1520unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1521
1522__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1523__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1524
1525__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1526__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1527
1528# ifndef OPENSSL_NO_SRP
1529int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1530int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1531int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1532int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1533 char *(*cb) (SSL *, void *));
1534int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1535 int (*cb) (SSL *, void *));
1536int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1537 int (*cb) (SSL *, int *, void *));
1538int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1539
1540int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1541 BIGNUM *sa, BIGNUM *v, char *info);
1542int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1543 const char *grp);
1544
1545__owur BIGNUM *SSL_get_srp_g(SSL *s);
1546__owur BIGNUM *SSL_get_srp_N(SSL *s);
1547
1548__owur char *SSL_get_srp_username(SSL *s);
1549__owur char *SSL_get_srp_userinfo(SSL *s);
1550# endif
1551
1552void SSL_certs_clear(SSL *s);
1553void SSL_free(SSL *ssl);
1554# ifdef OSSL_ASYNC_FD
1555/*
1556 * Windows application developer has to include windows.h to use these.
1557 */
1558__owur int SSL_waiting_for_async(SSL *s);
1559__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1560__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1561 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1562 size_t *numdelfds);
1563# endif
1564__owur int SSL_accept(SSL *ssl);
1565__owur int SSL_connect(SSL *ssl);
1566__owur int SSL_read(SSL *ssl, void *buf, int num);
1567__owur int SSL_peek(SSL *ssl, void *buf, int num);
1568__owur int SSL_write(SSL *ssl, const void *buf, int num);
1569long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1570long SSL_callback_ctrl(SSL *, int, void (*)(void));
1571long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1572long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1573
1574__owur int SSL_get_error(const SSL *s, int ret_code);
1575__owur const char *SSL_get_version(const SSL *s);
1576
1577/* This sets the 'default' SSL version that SSL_new() will create */
1578__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1579
1580# ifndef OPENSSL_NO_SSL3_METHOD
1581DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1582DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1583DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1584# endif
1585
1586#define SSLv23_method TLS_method
1587#define SSLv23_server_method TLS_server_method
1588#define SSLv23_client_method TLS_client_method
1589
1590/* Negotiate highest available SSL/TLS version */
1591__owur const SSL_METHOD *TLS_method(void);
1592__owur const SSL_METHOD *TLS_server_method(void);
1593__owur const SSL_METHOD *TLS_client_method(void);
1594
1595# ifndef OPENSSL_NO_TLS1_METHOD
1596DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1597DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1598DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1599# endif
1600
1601# ifndef OPENSSL_NO_TLS1_1_METHOD
1602DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1603DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1604DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1605# endif
1606
1607# ifndef OPENSSL_NO_TLS1_2_METHOD
1608DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1609DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1610DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1611# endif
1612
1613# ifndef OPENSSL_NO_DTLS1_METHOD
1614DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1615DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1616DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1617# endif
1618
1619# ifndef OPENSSL_NO_DTLS1_2_METHOD
1620DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1621DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1622DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1623#endif
1624
1625__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1626__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1627__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1628
1629__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1630__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1631__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1632__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1633
1634__owur int SSL_do_handshake(SSL *s);
1635int SSL_renegotiate(SSL *s);
1636__owur int SSL_renegotiate_abbreviated(SSL *s);
1637__owur int SSL_renegotiate_pending(SSL *s);
1638int SSL_shutdown(SSL *s);
1639
1640__owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1641__owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1642__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1643__owur const char *SSL_alert_type_string_long(int value);
1644__owur const char *SSL_alert_type_string(int value);
1645__owur const char *SSL_alert_desc_string_long(int value);
1646__owur const char *SSL_alert_desc_string(int value);
1647
1648void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1649void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1650__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1651__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1652__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1653__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1654
1655void SSL_set_connect_state(SSL *s);
1656void SSL_set_accept_state(SSL *s);
1657
1658__owur long SSL_get_default_timeout(const SSL *s);
1659
1660#if OPENSSL_API_COMPAT < 0x10100000L
1661# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1662#endif
1663
1664__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1665__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1666
1667__owur SSL *SSL_dup(SSL *ssl);
1668
1669__owur X509 *SSL_get_certificate(const SSL *ssl);
1670/*
1671 * EVP_PKEY
1672 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1673
1674__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1675__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1676
1677void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1678__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1679void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1680__owur int SSL_get_quiet_shutdown(const SSL *ssl);
1681void SSL_set_shutdown(SSL *ssl, int mode);
1682__owur int SSL_get_shutdown(const SSL *ssl);
1683__owur int SSL_version(const SSL *ssl);
1684__owur int SSL_client_version(const SSL *s);
1685__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1686__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1687__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1688__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1689 const char *CApath);
1690# define SSL_get0_session SSL_get_session/* just peek at pointer */
1691__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1692__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1693__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1694SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1695void SSL_set_info_callback(SSL *ssl,
1696 void (*cb) (const SSL *ssl, int type, int val));
1697void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1698 int val);
1699__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1700
1701void SSL_set_verify_result(SSL *ssl, long v);
1702__owur long SSL_get_verify_result(const SSL *ssl);
1703__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1704
1705__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1706 size_t outlen);
1707__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1708 size_t outlen);
1709__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1710 unsigned char *out, size_t outlen);
1711
1712#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1713 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1714__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1715void *SSL_get_ex_data(const SSL *ssl, int idx);
1716#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1717 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1718__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1719void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1720#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1721 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1722__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1723void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1724
1725__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1726
1727# define SSL_CTX_sess_set_cache_size(ctx,t) \
1728 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1729# define SSL_CTX_sess_get_cache_size(ctx) \
1730 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1731# define SSL_CTX_set_session_cache_mode(ctx,m) \
1732 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1733# define SSL_CTX_get_session_cache_mode(ctx) \
1734 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1735
1736# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1737# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1738# define SSL_CTX_get_read_ahead(ctx) \
1739 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1740# define SSL_CTX_set_read_ahead(ctx,m) \
1741 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1742# define SSL_CTX_get_max_cert_list(ctx) \
1743 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1744# define SSL_CTX_set_max_cert_list(ctx,m) \
1745 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1746# define SSL_get_max_cert_list(ssl) \
1747 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1748# define SSL_set_max_cert_list(ssl,m) \
1749 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1750
1751# define SSL_CTX_set_max_send_fragment(ctx,m) \
1752 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1753# define SSL_set_max_send_fragment(ssl,m) \
1754 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1755# define SSL_CTX_set_split_send_fragment(ctx,m) \
1756 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1757# define SSL_set_split_send_fragment(ssl,m) \
1758 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1759# define SSL_CTX_set_max_pipelines(ctx,m) \
1760 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1761# define SSL_set_max_pipelines(ssl,m) \
1762 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1763
1764void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1765void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1766
1767# ifndef OPENSSL_NO_DH
1768/* NB: the |keylength| is only applicable when is_export is true */
1769void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1770 DH *(*dh) (SSL *ssl, int is_export,
1771 int keylength));
1772void SSL_set_tmp_dh_callback(SSL *ssl,
1773 DH *(*dh) (SSL *ssl, int is_export,
1774 int keylength));
1775# endif
1776
1777__owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1778__owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1779__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1780__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1781__owur int SSL_COMP_get_id(const SSL_COMP *comp);
1782STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1783__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1784 *meths);
1785#if OPENSSL_API_COMPAT < 0x10100000L
1786# define SSL_COMP_free_compression_methods() while(0) continue
1787#endif
1788__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1789
1790const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1791int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1792int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1793
1794/* TLS extensions functions */
1795__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1796
1797__owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1798 void *arg);
1799
1800/* Pre-shared secret session resumption functions */
1801__owur int SSL_set_session_secret_cb(SSL *s,
1802 tls_session_secret_cb_fn tls_session_secret_cb,
1803 void *arg);
1804
1805void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1806 int (*cb) (SSL *ssl,
1807 int
1808 is_forward_secure));
1809
1810void SSL_set_not_resumable_session_callback(SSL *ssl,
1811 int (*cb) (SSL *ssl,
1812 int
1813 is_forward_secure));
1814# if OPENSSL_API_COMPAT < 0x10100000L
1815# define SSL_cache_hit(s) SSL_session_reused(s)
1816# endif
1817
1818__owur int SSL_session_reused(SSL *s);
1819__owur int SSL_is_server(SSL *s);
1820
1821__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1822int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1823void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1824unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1825__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1826__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1827
1828void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1829void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1830
1831__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1832__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1833__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1834
1835void SSL_add_ssl_module(void);
1836int SSL_config(SSL *s, const char *name);
1837int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1838
1839# ifndef OPENSSL_NO_SSL_TRACE
1840void SSL_trace(int write_p, int version, int content_type,
1841 const void *buf, size_t len, SSL *ssl, void *arg);
1842__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1843# endif
1844
1845# ifndef OPENSSL_NO_SOCK
1846int DTLSv1_listen(SSL *s, BIO_ADDR *client);
1847# endif
1848
1849# ifndef OPENSSL_NO_CT
1850
1851/*
1852 * A callback for verifying that the received SCTs are sufficient.
1853 * Expected to return 1 if they are sufficient, otherwise 0.
1854 * May return a negative integer if an error occurs.
1855 * A connection should be aborted if the SCTs are deemed insufficient.
1856 */
1857typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
1858 const STACK_OF(SCT) *scts, void *arg);
1859
1860/*
1861 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
1862 * the received SCTs.
1863 * If the callback returns a non-positive result, the connection is terminated.
1864 * Call this function before beginning a handshake.
1865 * If a NULL |callback| is provided, SCT validation is disabled.
1866 * |arg| is arbitrary userdata that will be passed to the callback whenever it
1867 * is invoked. Ownership of |arg| remains with the caller.
1868 *
1869 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
1870 * will be requested.
1871 */
1872int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
1873 void *arg);
1874int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
1875 ssl_ct_validation_cb callback,
1876 void *arg);
1877#define SSL_disable_ct(s) \
1878 ((void) SSL_set_validation_callback((s), NULL, NULL))
1879#define SSL_CTX_disable_ct(ctx) \
1880 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
1881
1882/*
1883 * The validation type enumerates the available behaviours of the built-in SSL
1884 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
1885 * The underlying callback is a static function in libssl.
1886 */
1887enum {
1888 SSL_CT_VALIDATION_PERMISSIVE = 0,
1889 SSL_CT_VALIDATION_STRICT
1890};
1891
1892/*
1893 * Enable CT by setting up a callback that implements one of the built-in
1894 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
1895 * continues the handshake, the application can make appropriate decisions at
1896 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
1897 * least one valid SCT, or else handshake termination will be requested. The
1898 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
1899 */
1900int SSL_enable_ct(SSL *s, int validation_mode);
1901int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
1902
1903/*
1904 * Report whether a non-NULL callback is enabled.
1905 */
1906int SSL_ct_is_enabled(const SSL *s);
1907int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
1908
1909/* Gets the SCTs received from a connection */
1910const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
1911
1912/*
1913 * Loads the CT log list from the default location.
1914 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1915 * the log information loaded from this file will be appended to the
1916 * CTLOG_STORE.
1917 * Returns 1 on success, 0 otherwise.
1918 */
1919int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
1920
1921/*
1922 * Loads the CT log list from the specified file path.
1923 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1924 * the log information loaded from this file will be appended to the
1925 * CTLOG_STORE.
1926 * Returns 1 on success, 0 otherwise.
1927 */
1928int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
1929
1930/*
1931 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
1932 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
1933 */
1934void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
1935
1936/*
1937 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
1938 * This will be NULL unless one of the following functions has been called:
1939 * - SSL_CTX_set_default_ctlog_list_file
1940 * - SSL_CTX_set_ctlog_list_file
1941 * - SSL_CTX_set_ctlog_store
1942 */
1943const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
1944
1945# endif /* OPENSSL_NO_CT */
1946
1947/* What the "other" parameter contains in security callback */
1948/* Mask for type */
1949# define SSL_SECOP_OTHER_TYPE 0xffff0000
1950# define SSL_SECOP_OTHER_NONE 0
1951# define SSL_SECOP_OTHER_CIPHER (1 << 16)
1952# define SSL_SECOP_OTHER_CURVE (2 << 16)
1953# define SSL_SECOP_OTHER_DH (3 << 16)
1954# define SSL_SECOP_OTHER_PKEY (4 << 16)
1955# define SSL_SECOP_OTHER_SIGALG (5 << 16)
1956# define SSL_SECOP_OTHER_CERT (6 << 16)
1957
1958/* Indicated operation refers to peer key or certificate */
1959# define SSL_SECOP_PEER 0x1000
1960
1961/* Values for "op" parameter in security callback */
1962
1963/* Called to filter ciphers */
1964/* Ciphers client supports */
1965# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1966/* Cipher shared by client/server */
1967# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1968/* Sanity check of cipher server selects */
1969# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1970/* Curves supported by client */
1971# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1972/* Curves shared by client/server */
1973# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1974/* Sanity check of curve server selects */
1975# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1976/* Temporary DH key */
1977# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
1978/* SSL/TLS version */
1979# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1980/* Session tickets */
1981# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1982/* Supported signature algorithms sent to peer */
1983# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
1984/* Shared signature algorithm */
1985# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
1986/* Sanity check signature algorithm allowed */
1987# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
1988/* Used to get mask of supported public key signature algorithms */
1989# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
1990/* Use to see if compression is allowed */
1991# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
1992/* EE key in certificate */
1993# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
1994/* CA key in certificate */
1995# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
1996/* CA digest algorithm in certificate */
1997# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
1998/* Peer EE key in certificate */
1999# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2000/* Peer CA key in certificate */
2001# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2002/* Peer CA digest algorithm in certificate */
2003# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2004
2005void SSL_set_security_level(SSL *s, int level);
2006__owur int SSL_get_security_level(const SSL *s);
2007void SSL_set_security_callback(SSL *s,
2008 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2009 int bits, int nid, void *other,
2010 void *ex));
2011int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2012 int bits, int nid,
2013 void *other, void *ex);
2014void SSL_set0_security_ex_data(SSL *s, void *ex);
2015__owur void *SSL_get0_security_ex_data(const SSL *s);
2016
2017void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2018__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2019void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2020 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2021 int bits, int nid, void *other,
2022 void *ex));
2023int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2024 const SSL_CTX *ctx,
2025 int op, int bits,
2026 int nid,
2027 void *other,
2028 void *ex);
2029void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2030__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2031
2032/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2033#define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2034#define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2035
2036#define OPENSSL_INIT_SSL_DEFAULT \
2037 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2038
2039int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2040
2041# ifndef OPENSSL_NO_UNIT_TEST
2042__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2043# endif
2044
2045extern const char SSL_version_str[];
2046
2047/* BEGIN ERROR CODES */
2048/*
2049 * The following lines are auto generated by the script mkerr.pl. Any changes
2050 * made after this point may be overwritten when the script is next run.
2051 */
2052
2053int ERR_load_SSL_strings(void);
2054
2055/* Error codes for the SSL functions. */
2056
2057/* Function codes. */
2058# define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2059# define SSL_F_CT_MOVE_SCTS 345
2060# define SSL_F_CT_STRICT 349
2061# define SSL_F_D2I_SSL_SESSION 103
2062# define SSL_F_DANE_CTX_ENABLE 347
2063# define SSL_F_DANE_MTYPE_SET 393
2064# define SSL_F_DANE_TLSA_ADD 394
2065# define SSL_F_DO_DTLS1_WRITE 245
2066# define SSL_F_DO_SSL3_WRITE 104
2067# define SSL_F_DTLS1_BUFFER_RECORD 247
2068# define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2069# define SSL_F_DTLS1_HEARTBEAT 305
2070# define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2071# define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS 424
2072# define SSL_F_DTLS1_PROCESS_RECORD 257
2073# define SSL_F_DTLS1_READ_BYTES 258
2074# define SSL_F_DTLS1_READ_FAILED 339
2075# define SSL_F_DTLS1_RETRANSMIT_MESSAGE 390
2076# define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2077# define SSL_F_DTLSV1_LISTEN 350
2078# define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2079# define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2080# define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2081# define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2082# define SSL_F_OPENSSL_INIT_SSL 342
2083# define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION 417
2084# define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION 418
2085# define SSL_F_READ_STATE_MACHINE 352
2086# define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2087# define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2088# define SSL_F_SSL3_CTRL 213
2089# define SSL_F_SSL3_CTX_CTRL 133
2090# define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2091# define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2092# define SSL_F_SSL3_FINAL_FINISH_MAC 285
2093# define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2094# define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2095# define SSL_F_SSL3_GET_RECORD 143
2096# define SSL_F_SSL3_INIT_FINISHED_MAC 397
2097# define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2098# define SSL_F_SSL3_READ_BYTES 148
2099# define SSL_F_SSL3_READ_N 149
2100# define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2101# define SSL_F_SSL3_SETUP_READ_BUFFER 156
2102# define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2103# define SSL_F_SSL3_WRITE_BYTES 158
2104# define SSL_F_SSL3_WRITE_PENDING 159
2105# define SSL_F_SSL_ADD_CERT_CHAIN 316
2106# define SSL_F_SSL_ADD_CERT_TO_BUF 319
2107# define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2108# define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2109# define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2110# define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2111# define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2112# define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2113# define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2114# define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2115# define SSL_F_SSL_BAD_METHOD 160
2116# define SSL_F_SSL_BUILD_CERT_CHAIN 332
2117# define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2118# define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2119# define SSL_F_SSL_CERT_DUP 221
2120# define SSL_F_SSL_CERT_NEW 162
2121# define SSL_F_SSL_CERT_SET0_CHAIN 340
2122# define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2123# define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2124# define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2125# define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2126# define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2127# define SSL_F_SSL_CLEAR 164
2128# define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2129# define SSL_F_SSL_CONF_CMD 334
2130# define SSL_F_SSL_CREATE_CIPHER_LIST 166
2131# define SSL_F_SSL_CTRL 232
2132# define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2133# define SSL_F_SSL_CTX_ENABLE_CT 398
2134# define SSL_F_SSL_CTX_MAKE_PROFILES 309
2135# define SSL_F_SSL_CTX_NEW 169
2136# define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2137# define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2138# define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2139# define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
2140# define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2141# define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2142# define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2143# define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2144# define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2145# define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2146# define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2147# define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2148# define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2149# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2150# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2151# define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2152# define SSL_F_SSL_CTX_USE_SERVERINFO 336
2153# define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2154# define SSL_F_SSL_DANE_DUP 403
2155# define SSL_F_SSL_DANE_ENABLE 395
2156# define SSL_F_SSL_DO_CONFIG 391
2157# define SSL_F_SSL_DO_HANDSHAKE 180
2158# define SSL_F_SSL_DUP_CA_LIST 408
2159# define SSL_F_SSL_ENABLE_CT 402
2160# define SSL_F_SSL_GET_NEW_SESSION 181
2161# define SSL_F_SSL_GET_PREV_SESSION 217
2162# define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2163# define SSL_F_SSL_GET_SIGN_PKEY 183
2164# define SSL_F_SSL_INIT_WBIO_BUFFER 184
2165# define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2166# define SSL_F_SSL_MODULE_INIT 392
2167# define SSL_F_SSL_NEW 186
2168# define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2169# define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2170# define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2171# define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2172# define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2173# define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2174# define SSL_F_SSL_PEEK 270
2175# define SSL_F_SSL_READ 223
2176# define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2177# define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2178# define SSL_F_SSL_SESSION_DUP 348
2179# define SSL_F_SSL_SESSION_NEW 189
2180# define SSL_F_SSL_SESSION_PRINT_FP 190
2181# define SSL_F_SSL_SESSION_SET1_ID 423
2182# define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2183# define SSL_F_SSL_SET_ALPN_PROTOS 344
2184# define SSL_F_SSL_SET_CERT 191
2185# define SSL_F_SSL_SET_CIPHER_LIST 271
2186# define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
2187# define SSL_F_SSL_SET_FD 192
2188# define SSL_F_SSL_SET_PKEY 193
2189# define SSL_F_SSL_SET_RFD 194
2190# define SSL_F_SSL_SET_SESSION 195
2191# define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2192# define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2193# define SSL_F_SSL_SET_WFD 196
2194# define SSL_F_SSL_SHUTDOWN 224
2195# define SSL_F_SSL_SRP_CTX_INIT 313
2196# define SSL_F_SSL_START_ASYNC_JOB 389
2197# define SSL_F_SSL_UNDEFINED_FUNCTION 197
2198# define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2199# define SSL_F_SSL_USE_CERTIFICATE 198
2200# define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2201# define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2202# define SSL_F_SSL_USE_PRIVATEKEY 201
2203# define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2204# define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2205# define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2206# define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2207# define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2208# define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2209# define SSL_F_SSL_VALIDATE_CT 400
2210# define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2211# define SSL_F_SSL_WRITE 208
2212# define SSL_F_STATE_MACHINE 353
2213# define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2214# define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2215# define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2216# define SSL_F_TLS1_ENC 401
2217# define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2218# define SSL_F_TLS1_GET_CURVELIST 338
2219# define SSL_F_TLS1_PRF 284
2220# define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2221# define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2222# define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2223# define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2224# define SSL_F_TLS_CONSTRUCT_CKE_DHE 404
2225# define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405
2226# define SSL_F_TLS_CONSTRUCT_CKE_GOST 406
2227# define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE 407
2228# define SSL_F_TLS_CONSTRUCT_CKE_RSA 409
2229# define SSL_F_TLS_CONSTRUCT_CKE_SRP 410
2230# define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2231# define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2232# define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2233# define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2234# define SSL_F_TLS_CONSTRUCT_FINISHED 359
2235# define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2236# define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET 428
2237# define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2238# define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2239# define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2240# define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2241# define SSL_F_TLS_GET_MESSAGE_BODY 351
2242# define SSL_F_TLS_GET_MESSAGE_HEADER 387
2243# define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2244# define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2245# define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2246# define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2247# define SSL_F_TLS_PROCESS_CERT_STATUS 362
2248# define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2249# define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2250# define SSL_F_TLS_PROCESS_CKE_DHE 411
2251# define SSL_F_TLS_PROCESS_CKE_ECDHE 412
2252# define SSL_F_TLS_PROCESS_CKE_GOST 413
2253# define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE 414
2254# define SSL_F_TLS_PROCESS_CKE_RSA 415
2255# define SSL_F_TLS_PROCESS_CKE_SRP 416
2256# define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2257# define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2258# define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2259# define SSL_F_TLS_PROCESS_FINISHED 364
2260# define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2261# define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2262# define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2263# define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2264# define SSL_F_TLS_PROCESS_SERVER_DONE 368
2265# define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2266# define SSL_F_TLS_PROCESS_SKE_DHE 419
2267# define SSL_F_TLS_PROCESS_SKE_ECDHE 420
2268# define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE 421
2269# define SSL_F_TLS_PROCESS_SKE_SRP 422
2270# define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2271
2272/* Reason codes. */
2273# define SSL_R_APP_DATA_IN_HANDSHAKE 100
2274# define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2275# define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2276# define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2277# define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2278# define SSL_R_BAD_DATA 390
2279# define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2280# define SSL_R_BAD_DECOMPRESSION 107
2281# define SSL_R_BAD_DH_VALUE 102
2282# define SSL_R_BAD_DIGEST_LENGTH 111
2283# define SSL_R_BAD_ECC_CERT 304
2284# define SSL_R_BAD_ECPOINT 306
2285# define SSL_R_BAD_HANDSHAKE_LENGTH 332
2286# define SSL_R_BAD_HELLO_REQUEST 105
2287# define SSL_R_BAD_LENGTH 271
2288# define SSL_R_BAD_PACKET_LENGTH 115
2289# define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2290# define SSL_R_BAD_RSA_ENCRYPT 119
2291# define SSL_R_BAD_SIGNATURE 123
2292# define SSL_R_BAD_SRP_A_LENGTH 347
2293# define SSL_R_BAD_SRP_PARAMETERS 371
2294# define SSL_R_BAD_SRTP_MKI_VALUE 352
2295# define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2296# define SSL_R_BAD_SSL_FILETYPE 124
2297# define SSL_R_BAD_VALUE 384
2298# define SSL_R_BAD_WRITE_RETRY 127
2299# define SSL_R_BIO_NOT_SET 128
2300# define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2301# define SSL_R_BN_LIB 130
2302# define SSL_R_CA_DN_LENGTH_MISMATCH 131
2303# define SSL_R_CA_KEY_TOO_SMALL 397
2304# define SSL_R_CA_MD_TOO_WEAK 398
2305# define SSL_R_CCS_RECEIVED_EARLY 133
2306# define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2307# define SSL_R_CERT_CB_ERROR 377
2308# define SSL_R_CERT_LENGTH_MISMATCH 135
2309# define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2310# define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2311# define SSL_R_CLIENTHELLO_TLSEXT 226
2312# define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2313# define SSL_R_COMPRESSION_DISABLED 343
2314# define SSL_R_COMPRESSION_FAILURE 141
2315# define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2316# define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2317# define SSL_R_CONNECTION_TYPE_NOT_SET 144
2318# define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2319# define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2320# define SSL_R_COOKIE_MISMATCH 308
2321# define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
2322# define SSL_R_DANE_ALREADY_ENABLED 172
2323# define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2324# define SSL_R_DANE_NOT_ENABLED 175
2325# define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2326# define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2327# define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2328# define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2329# define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2330# define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2331# define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2332# define SSL_R_DANE_TLSA_NULL_DATA 203
2333# define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2334# define SSL_R_DATA_LENGTH_TOO_LONG 146
2335# define SSL_R_DECRYPTION_FAILED 147
2336# define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2337# define SSL_R_DH_KEY_TOO_SMALL 394
2338# define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2339# define SSL_R_DIGEST_CHECK_FAILED 149
2340# define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2341# define SSL_R_DUPLICATE_COMPRESSION_ID 309
2342# define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2343# define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2344# define SSL_R_EE_KEY_TOO_SMALL 399
2345# define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2346# define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2347# define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2348# define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2349# define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2350# define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2351# define SSL_R_FAILED_TO_INIT_ASYNC 405
2352# define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2353# define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2354# define SSL_R_HTTPS_PROXY_REQUEST 155
2355# define SSL_R_HTTP_REQUEST 156
2356# define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2357# define SSL_R_INAPPROPRIATE_FALLBACK 373
2358# define SSL_R_INCONSISTENT_COMPRESSION 340
2359# define SSL_R_INCONSISTENT_EXTMS 104
2360# define SSL_R_INVALID_COMMAND 280
2361# define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2362# define SSL_R_INVALID_CONFIGURATION_NAME 113
2363# define SSL_R_INVALID_CT_VALIDATION_TYPE 212
2364# define SSL_R_INVALID_NULL_CMD_NAME 385
2365# define SSL_R_INVALID_SEQUENCE_NUMBER 402
2366# define SSL_R_INVALID_SERVERINFO_DATA 388
2367# define SSL_R_INVALID_SRP_USERNAME 357
2368# define SSL_R_INVALID_STATUS_RESPONSE 328
2369# define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2370# define SSL_R_LENGTH_MISMATCH 159
2371# define SSL_R_LENGTH_TOO_LONG 404
2372# define SSL_R_LENGTH_TOO_SHORT 160
2373# define SSL_R_LIBRARY_BUG 274
2374# define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2375# define SSL_R_MISSING_DSA_SIGNING_CERT 165
2376# define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2377# define SSL_R_MISSING_RSA_CERTIFICATE 168
2378# define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2379# define SSL_R_MISSING_RSA_SIGNING_CERT 170
2380# define SSL_R_MISSING_SRP_PARAM 358
2381# define SSL_R_MISSING_TMP_DH_KEY 171
2382# define SSL_R_MISSING_TMP_ECDH_KEY 311
2383# define SSL_R_NO_CERTIFICATES_RETURNED 176
2384# define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2385# define SSL_R_NO_CERTIFICATE_SET 179
2386# define SSL_R_NO_CIPHERS_AVAILABLE 181
2387# define SSL_R_NO_CIPHERS_SPECIFIED 183
2388# define SSL_R_NO_CIPHER_MATCH 185
2389# define SSL_R_NO_CLIENT_CERT_METHOD 331
2390# define SSL_R_NO_COMPRESSION_SPECIFIED 187
2391# define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2392# define SSL_R_NO_METHOD_SPECIFIED 188
2393# define SSL_R_NO_PEM_EXTENSIONS 389
2394# define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2395# define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2396# define SSL_R_NO_RENEGOTIATION 339
2397# define SSL_R_NO_REQUIRED_DIGEST 324
2398# define SSL_R_NO_SHARED_CIPHER 193
2399# define SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS 376
2400# define SSL_R_NO_SRTP_PROFILES 359
2401# define SSL_R_NO_VALID_SCTS 216
2402# define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2403# define SSL_R_NULL_SSL_CTX 195
2404# define SSL_R_NULL_SSL_METHOD_PASSED 196
2405# define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2406# define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2407# define SSL_R_PACKET_LENGTH_TOO_LONG 198
2408# define SSL_R_PARSE_TLSEXT 227
2409# define SSL_R_PATH_TOO_LONG 270
2410# define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2411# define SSL_R_PEM_NAME_BAD_PREFIX 391
2412# define SSL_R_PEM_NAME_TOO_SHORT 392
2413# define SSL_R_PIPELINE_FAILURE 406
2414# define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2415# define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2416# define SSL_R_PSK_NO_CLIENT_CB 224
2417# define SSL_R_PSK_NO_SERVER_CB 225
2418# define SSL_R_READ_BIO_NOT_SET 211
2419# define SSL_R_READ_TIMEOUT_EXPIRED 312
2420# define SSL_R_RECORD_LENGTH_MISMATCH 213
2421# define SSL_R_RECORD_TOO_SMALL 298
2422# define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2423# define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2424# define SSL_R_RENEGOTIATION_MISMATCH 337
2425# define SSL_R_REQUIRED_CIPHER_MISSING 215
2426# define SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING 342
2427# define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2428# define SSL_R_SCT_VERIFICATION_FAILED 208
2429# define SSL_R_SERVERHELLO_TLSEXT 275
2430# define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2431# define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2432# define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2433# define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2434# define SSL_R_SRP_A_CALC 361
2435# define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2436# define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2437# define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2438# define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2439# define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2440# define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2441# define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2442# define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2443# define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2444# define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2445# define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2446# define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2447# define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2448# define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2449# define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2450# define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2451# define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2452# define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2453# define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2454# define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2455# define SSL_R_SSL_HANDSHAKE_FAILURE 229
2456# define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2457# define SSL_R_SSL_NEGATIVE_LENGTH 372
2458# define SSL_R_SSL_SECTION_EMPTY 126
2459# define SSL_R_SSL_SECTION_NOT_FOUND 136
2460# define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2461# define SSL_R_SSL_SESSION_ID_CONFLICT 302
2462# define SSL_R_SSL_SESSION_ID_TOO_LONG 408
2463# define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2464# define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2465# define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
2466# define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2467# define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2468# define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2469# define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2470# define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2471# define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2472# define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2473# define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2474# define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2475# define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2476# define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2477# define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2478# define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2479# define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2480# define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2481# define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2482# define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2483# define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2484# define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2485# define SSL_R_TLS_HEARTBEAT_PENDING 366
2486# define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2487# define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2488# define SSL_R_TOO_MANY_WARN_ALERTS 409
2489# define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2490# define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2491# define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2492# define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2493# define SSL_R_UNEXPECTED_MESSAGE 244
2494# define SSL_R_UNEXPECTED_RECORD 245
2495# define SSL_R_UNINITIALIZED 276
2496# define SSL_R_UNKNOWN_ALERT_TYPE 246
2497# define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2498# define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2499# define SSL_R_UNKNOWN_CIPHER_TYPE 249
2500# define SSL_R_UNKNOWN_CMD_NAME 386
2501# define SSL_R_UNKNOWN_COMMAND 139
2502# define SSL_R_UNKNOWN_DIGEST 368
2503# define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2504# define SSL_R_UNKNOWN_PKEY_TYPE 251
2505# define SSL_R_UNKNOWN_PROTOCOL 252
2506# define SSL_R_UNKNOWN_SSL_VERSION 254
2507# define SSL_R_UNKNOWN_STATE 255
2508# define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2509# define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2510# define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2511# define SSL_R_UNSUPPORTED_PROTOCOL 258
2512# define SSL_R_UNSUPPORTED_SSL_VERSION 259
2513# define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2514# define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2515# define SSL_R_VERSION_TOO_HIGH 166
2516# define SSL_R_VERSION_TOO_LOW 396
2517# define SSL_R_WRONG_CERTIFICATE_TYPE 383
2518# define SSL_R_WRONG_CIPHER_RETURNED 261
2519# define SSL_R_WRONG_CURVE 378
2520# define SSL_R_WRONG_SIGNATURE_LENGTH 264
2521# define SSL_R_WRONG_SIGNATURE_SIZE 265
2522# define SSL_R_WRONG_SIGNATURE_TYPE 370
2523# define SSL_R_WRONG_SSL_VERSION 266
2524# define SSL_R_WRONG_VERSION_NUMBER 267
2525# define SSL_R_X509_LIB 268
2526# define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2527
2528# ifdef __cplusplus
2529}
2530# endif
2531#endif
Note: See TracBrowser for help on using the repository browser.