ssl.h revision 277195
1/* ssl/ssl.h */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111/* ====================================================================
112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113 * ECC cipher suite support in OpenSSL originally developed by
114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115 */
116/* ====================================================================
117 * Copyright 2005 Nokia. All rights reserved.
118 *
119 * The portions of the attached software ("Contribution") is developed by
120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121 * license.
122 *
123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125 * support (see RFC 4279) to OpenSSL.
126 *
127 * No patent licenses or other rights except those expressly stated in
128 * the OpenSSL open source license shall be deemed granted or received
129 * expressly, by implication, estoppel, or otherwise.
130 *
131 * No assurances are provided by Nokia that the Contribution does not
132 * infringe the patent or other intellectual property rights of any third
133 * party or that the license provides you with all the necessary rights
134 * to make use of the Contribution.
135 *
136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140 * OTHERWISE.
141 */
142
143#ifndef HEADER_SSL_H
144#define HEADER_SSL_H
145
146#include <openssl/e_os2.h>
147
148#ifndef OPENSSL_NO_COMP
149#include <openssl/comp.h>
150#endif
151#ifndef OPENSSL_NO_BIO
152#include <openssl/bio.h>
153#endif
154#ifndef OPENSSL_NO_DEPRECATED
155#ifndef OPENSSL_NO_X509
156#include <openssl/x509.h>
157#endif
158#include <openssl/crypto.h>
159#include <openssl/lhash.h>
160#include <openssl/buffer.h>
161#endif
162#include <openssl/pem.h>
163#include <openssl/hmac.h>
164
165#include <openssl/kssl.h>
166#include <openssl/safestack.h>
167#include <openssl/symhacks.h>
168
169#ifdef  __cplusplus
170extern "C" {
171#endif
172
173/* SSLeay version number for ASN.1 encoding of the session information */
174/* Version 0 - initial version
175 * Version 1 - added the optional peer certificate
176 */
177#define SSL_SESSION_ASN1_VERSION 0x0001
178
179/* text strings for the ciphers */
180#define SSL_TXT_NULL_WITH_MD5		SSL2_TXT_NULL_WITH_MD5
181#define SSL_TXT_RC4_128_WITH_MD5	SSL2_TXT_RC4_128_WITH_MD5
182#define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
183#define SSL_TXT_RC2_128_CBC_WITH_MD5	SSL2_TXT_RC2_128_CBC_WITH_MD5
184#define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
185#define SSL_TXT_IDEA_128_CBC_WITH_MD5	SSL2_TXT_IDEA_128_CBC_WITH_MD5
186#define SSL_TXT_DES_64_CBC_WITH_MD5	SSL2_TXT_DES_64_CBC_WITH_MD5
187#define SSL_TXT_DES_64_CBC_WITH_SHA	SSL2_TXT_DES_64_CBC_WITH_SHA
188#define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
189#define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
190
191/*    VRS Additional Kerberos5 entries
192 */
193#define SSL_TXT_KRB5_DES_64_CBC_SHA   SSL3_TXT_KRB5_DES_64_CBC_SHA
194#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
195#define SSL_TXT_KRB5_RC4_128_SHA      SSL3_TXT_KRB5_RC4_128_SHA
196#define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
197#define SSL_TXT_KRB5_DES_64_CBC_MD5   SSL3_TXT_KRB5_DES_64_CBC_MD5
198#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
199#define SSL_TXT_KRB5_RC4_128_MD5      SSL3_TXT_KRB5_RC4_128_MD5
200#define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
201
202#define SSL_TXT_KRB5_DES_40_CBC_SHA   SSL3_TXT_KRB5_DES_40_CBC_SHA
203#define SSL_TXT_KRB5_RC2_40_CBC_SHA   SSL3_TXT_KRB5_RC2_40_CBC_SHA
204#define SSL_TXT_KRB5_RC4_40_SHA	      SSL3_TXT_KRB5_RC4_40_SHA
205#define SSL_TXT_KRB5_DES_40_CBC_MD5   SSL3_TXT_KRB5_DES_40_CBC_MD5
206#define SSL_TXT_KRB5_RC2_40_CBC_MD5   SSL3_TXT_KRB5_RC2_40_CBC_MD5
207#define SSL_TXT_KRB5_RC4_40_MD5	      SSL3_TXT_KRB5_RC4_40_MD5
208
209#define SSL_TXT_KRB5_DES_40_CBC_SHA   SSL3_TXT_KRB5_DES_40_CBC_SHA
210#define SSL_TXT_KRB5_DES_40_CBC_MD5   SSL3_TXT_KRB5_DES_40_CBC_MD5
211#define SSL_TXT_KRB5_DES_64_CBC_SHA   SSL3_TXT_KRB5_DES_64_CBC_SHA
212#define SSL_TXT_KRB5_DES_64_CBC_MD5   SSL3_TXT_KRB5_DES_64_CBC_MD5
213#define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
214#define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
215#define SSL_MAX_KRB5_PRINCIPAL_LENGTH  256
216
217#define SSL_MAX_SSL_SESSION_ID_LENGTH		32
218#define SSL_MAX_SID_CTX_LENGTH			32
219
220#define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES	(512/8)
221#define SSL_MAX_KEY_ARG_LENGTH			8
222#define SSL_MAX_MASTER_KEY_LENGTH		48
223
224
225/* These are used to specify which ciphers to use and not to use */
226
227#define SSL_TXT_EXP40		"EXPORT40"
228#define SSL_TXT_EXP56		"EXPORT56"
229#define SSL_TXT_LOW		"LOW"
230#define SSL_TXT_MEDIUM		"MEDIUM"
231#define SSL_TXT_HIGH		"HIGH"
232#define SSL_TXT_FIPS		"FIPS"
233
234#define SSL_TXT_kFZA		"kFZA" /* unused! */
235#define	SSL_TXT_aFZA		"aFZA" /* unused! */
236#define SSL_TXT_eFZA		"eFZA" /* unused! */
237#define SSL_TXT_FZA		"FZA"  /* unused! */
238
239#define	SSL_TXT_aNULL		"aNULL"
240#define	SSL_TXT_eNULL		"eNULL"
241#define	SSL_TXT_NULL		"NULL"
242
243#define SSL_TXT_kRSA		"kRSA"
244#define SSL_TXT_kDHr		"kDHr" /* no such ciphersuites supported! */
245#define SSL_TXT_kDHd		"kDHd" /* no such ciphersuites supported! */
246#define SSL_TXT_kDH 		"kDH"  /* no such ciphersuites supported! */
247#define SSL_TXT_kEDH		"kEDH"
248#define SSL_TXT_kKRB5     	"kKRB5"
249#define SSL_TXT_kECDHr		"kECDHr"
250#define SSL_TXT_kECDHe		"kECDHe"
251#define SSL_TXT_kECDH		"kECDH"
252#define SSL_TXT_kEECDH		"kEECDH"
253#define SSL_TXT_kPSK            "kPSK"
254#define SSL_TXT_kGOST		"kGOST"
255#define SSL_TXT_kSRP		"kSRP"
256
257#define	SSL_TXT_aRSA		"aRSA"
258#define	SSL_TXT_aDSS		"aDSS"
259#define	SSL_TXT_aDH		"aDH" /* no such ciphersuites supported! */
260#define	SSL_TXT_aECDH		"aECDH"
261#define SSL_TXT_aKRB5     	"aKRB5"
262#define SSL_TXT_aECDSA		"aECDSA"
263#define SSL_TXT_aPSK            "aPSK"
264#define SSL_TXT_aGOST94	"aGOST94"
265#define SSL_TXT_aGOST01 "aGOST01"
266#define SSL_TXT_aGOST  "aGOST"
267#define SSL_TXT_aSRP            "aSRP"
268
269#define	SSL_TXT_DSS		"DSS"
270#define SSL_TXT_DH		"DH"
271#define SSL_TXT_EDH		"EDH" /* same as "kEDH:-ADH" */
272#define SSL_TXT_ADH		"ADH"
273#define SSL_TXT_RSA		"RSA"
274#define SSL_TXT_ECDH		"ECDH"
275#define SSL_TXT_EECDH		"EECDH" /* same as "kEECDH:-AECDH" */
276#define SSL_TXT_AECDH		"AECDH"
277#define SSL_TXT_ECDSA		"ECDSA"
278#define SSL_TXT_KRB5      	"KRB5"
279#define SSL_TXT_PSK             "PSK"
280#define SSL_TXT_SRP		"SRP"
281
282#define SSL_TXT_DES		"DES"
283#define SSL_TXT_3DES		"3DES"
284#define SSL_TXT_RC4		"RC4"
285#define SSL_TXT_RC2		"RC2"
286#define SSL_TXT_IDEA		"IDEA"
287#define SSL_TXT_SEED		"SEED"
288#define SSL_TXT_AES128		"AES128"
289#define SSL_TXT_AES256		"AES256"
290#define SSL_TXT_AES		"AES"
291#define SSL_TXT_AES_GCM		"AESGCM"
292#define SSL_TXT_CAMELLIA128	"CAMELLIA128"
293#define SSL_TXT_CAMELLIA256	"CAMELLIA256"
294#define SSL_TXT_CAMELLIA	"CAMELLIA"
295
296#define SSL_TXT_MD5		"MD5"
297#define SSL_TXT_SHA1		"SHA1"
298#define SSL_TXT_SHA		"SHA" /* same as "SHA1" */
299#define SSL_TXT_GOST94		"GOST94"
300#define SSL_TXT_GOST89MAC		"GOST89MAC"
301#define SSL_TXT_SHA256		"SHA256"
302#define SSL_TXT_SHA384		"SHA384"
303
304#define SSL_TXT_SSLV2		"SSLv2"
305#define SSL_TXT_SSLV3		"SSLv3"
306#define SSL_TXT_TLSV1		"TLSv1"
307#define SSL_TXT_TLSV1_1		"TLSv1.1"
308#define SSL_TXT_TLSV1_2		"TLSv1.2"
309
310#define SSL_TXT_EXP		"EXP"
311#define SSL_TXT_EXPORT		"EXPORT"
312
313#define SSL_TXT_ALL		"ALL"
314
315/*
316 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
317 * ciphers normally not being used.
318 * Example: "RC4" will activate all ciphers using RC4 including ciphers
319 * without authentication, which would normally disabled by DEFAULT (due
320 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
321 * will make sure that it is also disabled in the specific selection.
322 * COMPLEMENTOF* identifiers are portable between version, as adjustments
323 * to the default cipher setup will also be included here.
324 *
325 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
326 * DEFAULT gets, as only selection is being done and no sorting as needed
327 * for DEFAULT.
328 */
329#define SSL_TXT_CMPALL		"COMPLEMENTOFALL"
330#define SSL_TXT_CMPDEF		"COMPLEMENTOFDEFAULT"
331
332/* The following cipher list is used by default.
333 * It also is substituted when an application-defined cipher list string
334 * starts with 'DEFAULT'. */
335#define SSL_DEFAULT_CIPHER_LIST	"ALL:!aNULL:!eNULL:!SSLv2"
336/* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
337 * starts with a reasonable order, and all we have to do for DEFAULT is
338 * throwing out anonymous and unencrypted ciphersuites!
339 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
340 * some of them.)
341 */
342
343/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
344#define SSL_SENT_SHUTDOWN	1
345#define SSL_RECEIVED_SHUTDOWN	2
346
347#ifdef __cplusplus
348}
349#endif
350
351#ifdef  __cplusplus
352extern "C" {
353#endif
354
355#if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
356#define OPENSSL_NO_SSL2
357#endif
358
359#define SSL_FILETYPE_ASN1	X509_FILETYPE_ASN1
360#define SSL_FILETYPE_PEM	X509_FILETYPE_PEM
361
362/* This is needed to stop compilers complaining about the
363 * 'struct ssl_st *' function parameters used to prototype callbacks
364 * in SSL_CTX. */
365typedef struct ssl_st *ssl_crock_st;
366typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
367typedef struct ssl_method_st SSL_METHOD;
368typedef struct ssl_cipher_st SSL_CIPHER;
369typedef struct ssl_session_st SSL_SESSION;
370
371DECLARE_STACK_OF(SSL_CIPHER)
372
373/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
374typedef struct srtp_protection_profile_st
375       {
376       const char *name;
377       unsigned long id;
378       } SRTP_PROTECTION_PROFILE;
379
380DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
381
382typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
383typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
384
385
386#ifndef OPENSSL_NO_SSL_INTERN
387
388/* used to hold info on the particular ciphers used */
389struct ssl_cipher_st
390	{
391	int valid;
392	const char *name;		/* text name */
393	unsigned long id;		/* id, 4 bytes, first is version */
394
395	/* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
396	unsigned long algorithm_mkey;	/* key exchange algorithm */
397	unsigned long algorithm_auth;	/* server authentication */
398	unsigned long algorithm_enc;	/* symmetric encryption */
399	unsigned long algorithm_mac;	/* symmetric authentication */
400	unsigned long algorithm_ssl;	/* (major) protocol version */
401
402	unsigned long algo_strength;	/* strength and export flags */
403	unsigned long algorithm2;	/* Extra flags */
404	int strength_bits;		/* Number of bits really used */
405	int alg_bits;			/* Number of bits for algorithm */
406	};
407
408
409/* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
410struct ssl_method_st
411	{
412	int version;
413	int (*ssl_new)(SSL *s);
414	void (*ssl_clear)(SSL *s);
415	void (*ssl_free)(SSL *s);
416	int (*ssl_accept)(SSL *s);
417	int (*ssl_connect)(SSL *s);
418	int (*ssl_read)(SSL *s,void *buf,int len);
419	int (*ssl_peek)(SSL *s,void *buf,int len);
420	int (*ssl_write)(SSL *s,const void *buf,int len);
421	int (*ssl_shutdown)(SSL *s);
422	int (*ssl_renegotiate)(SSL *s);
423	int (*ssl_renegotiate_check)(SSL *s);
424	long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
425		max, int *ok);
426	int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
427		int peek);
428	int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
429	int (*ssl_dispatch_alert)(SSL *s);
430	long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
431	long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
432	const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
433	int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
434	int (*ssl_pending)(const SSL *s);
435	int (*num_ciphers)(void);
436	const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
437	const struct ssl_method_st *(*get_ssl_method)(int version);
438	long (*get_timeout)(void);
439	struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
440	int (*ssl_version)(void);
441	long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
442	long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
443	};
444
445/* Lets make this into an ASN.1 type structure as follows
446 * SSL_SESSION_ID ::= SEQUENCE {
447 *	version 		INTEGER,	-- structure version number
448 *	SSLversion 		INTEGER,	-- SSL version number
449 *	Cipher 			OCTET STRING,	-- the 3 byte cipher ID
450 *	Session_ID 		OCTET STRING,	-- the Session ID
451 *	Master_key 		OCTET STRING,	-- the master key
452 *	KRB5_principal		OCTET STRING	-- optional Kerberos principal
453 *	Key_Arg [ 0 ] IMPLICIT	OCTET STRING,	-- the optional Key argument
454 *	Time [ 1 ] EXPLICIT	INTEGER,	-- optional Start Time
455 *	Timeout [ 2 ] EXPLICIT	INTEGER,	-- optional Timeout ins seconds
456 *	Peer [ 3 ] EXPLICIT	X509,		-- optional Peer Certificate
457 *	Session_ID_context [ 4 ] EXPLICIT OCTET STRING,   -- the Session ID context
458 *	Verify_result [ 5 ] EXPLICIT INTEGER,   -- X509_V_... code for `Peer'
459 *	HostName [ 6 ] EXPLICIT OCTET STRING,   -- optional HostName from servername TLS extension
460 *	PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
461 *	PSK_identity [ 8 ] EXPLICIT OCTET STRING,  -- optional PSK identity
462 *	Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
463 *	Ticket [10]             EXPLICIT OCTET STRING, -- session ticket (clients only)
464 *	Compression_meth [11]   EXPLICIT OCTET STRING, -- optional compression method
465 *	SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
466 *	}
467 * Look in ssl/ssl_asn1.c for more details
468 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
469 */
470struct ssl_session_st
471	{
472	int ssl_version;	/* what ssl version session info is
473				 * being kept in here? */
474
475	/* only really used in SSLv2 */
476	unsigned int key_arg_length;
477	unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
478	int master_key_length;
479	unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
480	/* session_id - valid? */
481	unsigned int session_id_length;
482	unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
483	/* this is used to determine whether the session is being reused in
484	 * the appropriate context. It is up to the application to set this,
485	 * via SSL_new */
486	unsigned int sid_ctx_length;
487	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
488
489#ifndef OPENSSL_NO_KRB5
490        unsigned int krb5_client_princ_len;
491        unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
492#endif /* OPENSSL_NO_KRB5 */
493#ifndef OPENSSL_NO_PSK
494	char *psk_identity_hint;
495	char *psk_identity;
496#endif
497	/* Used to indicate that session resumption is not allowed.
498	 * Applications can also set this bit for a new session via
499	 * not_resumable_session_cb to disable session caching and tickets. */
500	int not_resumable;
501
502	/* The cert is the certificate used to establish this connection */
503	struct sess_cert_st /* SESS_CERT */ *sess_cert;
504
505	/* This is the cert for the other end.
506	 * On clients, it will be the same as sess_cert->peer_key->x509
507	 * (the latter is not enough as sess_cert is not retained
508	 * in the external representation of sessions, see ssl_asn1.c). */
509	X509 *peer;
510	/* when app_verify_callback accepts a session where the peer's certificate
511	 * is not ok, we must remember the error for session reuse: */
512	long verify_result; /* only for servers */
513
514	int references;
515	long timeout;
516	long time;
517
518	unsigned int compress_meth;	/* Need to lookup the method */
519
520	const SSL_CIPHER *cipher;
521	unsigned long cipher_id;	/* when ASN.1 loaded, this
522					 * needs to be used to load
523					 * the 'cipher' structure */
524
525	STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
526
527	CRYPTO_EX_DATA ex_data; /* application specific data */
528
529	/* These are used to make removal of session-ids more
530	 * efficient and to implement a maximum cache size. */
531	struct ssl_session_st *prev,*next;
532#ifndef OPENSSL_NO_TLSEXT
533	char *tlsext_hostname;
534#ifndef OPENSSL_NO_EC
535	size_t tlsext_ecpointformatlist_length;
536	unsigned char *tlsext_ecpointformatlist; /* peer's list */
537	size_t tlsext_ellipticcurvelist_length;
538	unsigned char *tlsext_ellipticcurvelist; /* peer's list */
539#endif /* OPENSSL_NO_EC */
540	/* RFC4507 info */
541	unsigned char *tlsext_tick;	/* Session ticket */
542	size_t tlsext_ticklen;		/* Session ticket length */
543	long tlsext_tick_lifetime_hint;	/* Session lifetime hint in seconds */
544#endif
545#ifndef OPENSSL_NO_SRP
546	char *srp_username;
547#endif
548	};
549
550#endif
551
552#define SSL_OP_MICROSOFT_SESS_ID_BUG			0x00000001L
553#define SSL_OP_NETSCAPE_CHALLENGE_BUG			0x00000002L
554/* Allow initial connection to servers that don't support RI */
555#define SSL_OP_LEGACY_SERVER_CONNECT			0x00000004L
556#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG		0x00000008L
557#define SSL_OP_TLSEXT_PADDING				0x00000010L
558#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER		0x00000020L
559#define SSL_OP_SAFARI_ECDHE_ECDSA_BUG			0x00000040L
560#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG			0x00000080L
561#define SSL_OP_TLS_D5_BUG				0x00000100L
562#define SSL_OP_TLS_BLOCK_PADDING_BUG			0x00000200L
563
564/* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
565#define SSL_OP_MSIE_SSLV2_RSA_PADDING			0x0
566/* Refers to ancient SSLREF and SSLv2, retained for compatibility */
567#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG		0x0
568
569/* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
570 * in OpenSSL 0.9.6d.  Usually (depending on the application protocol)
571 * the workaround is not needed.  Unfortunately some broken SSL/TLS
572 * implementations cannot handle it at all, which is why we include
573 * it in SSL_OP_ALL. */
574#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS              0x00000800L /* added in 0.9.6e */
575
576/* SSL_OP_ALL: various bug workarounds that should be rather harmless.
577 *             This used to be 0x000FFFFFL before 0.9.7. */
578#define SSL_OP_ALL					0x80000BFFL
579
580/* DTLS options */
581#define SSL_OP_NO_QUERY_MTU                 0x00001000L
582/* Turn on Cookie Exchange (on relevant for servers) */
583#define SSL_OP_COOKIE_EXCHANGE              0x00002000L
584/* Don't use RFC4507 ticket extension */
585#define SSL_OP_NO_TICKET	            0x00004000L
586/* Use Cisco's "speshul" version of DTLS_BAD_VER (as client)  */
587#define SSL_OP_CISCO_ANYCONNECT		    0x00008000L
588
589/* As server, disallow session resumption on renegotiation */
590#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION	0x00010000L
591/* Don't use compression even if supported */
592#define SSL_OP_NO_COMPRESSION				0x00020000L
593/* Permit unsafe legacy renegotiation */
594#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION	0x00040000L
595/* If set, always create a new key when using tmp_ecdh parameters */
596#define SSL_OP_SINGLE_ECDH_USE				0x00080000L
597/* If set, always create a new key when using tmp_dh parameters */
598#define SSL_OP_SINGLE_DH_USE				0x00100000L
599/* Does nothing: retained for compatibiity */
600#define SSL_OP_EPHEMERAL_RSA				0x0
601/* Set on servers to choose the cipher according to the server's
602 * preferences */
603#define SSL_OP_CIPHER_SERVER_PREFERENCE			0x00400000L
604/* If set, a server will allow a client to issue a SSLv3.0 version number
605 * as latest version supported in the premaster secret, even when TLSv1.0
606 * (version 3.1) was announced in the client hello. Normally this is
607 * forbidden to prevent version rollback attacks. */
608#define SSL_OP_TLS_ROLLBACK_BUG				0x00800000L
609
610#define SSL_OP_NO_SSLv2					0x01000000L
611#define SSL_OP_NO_SSLv3					0x02000000L
612#define SSL_OP_NO_TLSv1					0x04000000L
613#define SSL_OP_NO_TLSv1_2				0x08000000L
614#define SSL_OP_NO_TLSv1_1				0x10000000L
615
616/* These next two were never actually used for anything since SSLeay
617 * zap so we have some more flags.
618 */
619/* The next flag deliberately changes the ciphertest, this is a check
620 * for the PKCS#1 attack */
621#define SSL_OP_PKCS1_CHECK_1				0x0
622#define SSL_OP_PKCS1_CHECK_2				0x0
623
624#define SSL_OP_NETSCAPE_CA_DN_BUG			0x20000000L
625#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG		0x40000000L
626/* Make server add server-hello extension from early version of
627 * cryptopro draft, when GOST ciphersuite is negotiated.
628 * Required for interoperability with CryptoPro CSP 3.x
629 */
630#define SSL_OP_CRYPTOPRO_TLSEXT_BUG			0x80000000L
631
632/* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
633 * when just a single record has been written): */
634#define SSL_MODE_ENABLE_PARTIAL_WRITE       0x00000001L
635/* Make it possible to retry SSL_write() with changed buffer location
636 * (buffer contents must stay the same!); this is not the default to avoid
637 * the misconception that non-blocking SSL_write() behaves like
638 * non-blocking write(): */
639#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
640/* Never bother the application with retries if the transport
641 * is blocking: */
642#define SSL_MODE_AUTO_RETRY 0x00000004L
643/* Don't attempt to automatically build certificate chain */
644#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
645/* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
646 * TLS only.)  "Released" buffers are put onto a free-list in the context
647 * or just freed (depending on the context's setting for freelist_max_len). */
648#define SSL_MODE_RELEASE_BUFFERS 0x00000010L
649/* Send the current time in the Random fields of the ClientHello and
650 * ServerHello records for compatibility with hypothetical implementations
651 * that require it.
652 */
653#define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
654#define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
655/* Send TLS_FALLBACK_SCSV in the ClientHello.
656 * To be set by applications that reconnect with a downgraded protocol
657 * version; see draft-ietf-tls-downgrade-scsv-00 for details. */
658#define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
659
660/* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
661 * they cannot be used to clear bits. */
662
663#define SSL_CTX_set_options(ctx,op) \
664	SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
665#define SSL_CTX_clear_options(ctx,op) \
666	SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
667#define SSL_CTX_get_options(ctx) \
668	SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
669#define SSL_set_options(ssl,op) \
670	SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
671#define SSL_clear_options(ssl,op) \
672	SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
673#define SSL_get_options(ssl) \
674        SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
675
676#define SSL_CTX_set_mode(ctx,op) \
677	SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
678#define SSL_CTX_clear_mode(ctx,op) \
679	SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
680#define SSL_CTX_get_mode(ctx) \
681	SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
682#define SSL_clear_mode(ssl,op) \
683	SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
684#define SSL_set_mode(ssl,op) \
685	SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
686#define SSL_get_mode(ssl) \
687        SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
688#define SSL_set_mtu(ssl, mtu) \
689        SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
690
691#define SSL_get_secure_renegotiation_support(ssl) \
692	SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
693
694#ifndef OPENSSL_NO_HEARTBEATS
695#define SSL_heartbeat(ssl) \
696        SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
697#endif
698
699void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
700void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
701#define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
702#define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
703
704#ifndef OPENSSL_NO_SRP
705
706#ifndef OPENSSL_NO_SSL_INTERN
707
708typedef struct srp_ctx_st
709	{
710	/* param for all the callbacks */
711	void *SRP_cb_arg;
712	/* set client Hello login callback */
713	int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
714	/* set SRP N/g param callback for verification */
715	int (*SRP_verify_param_callback)(SSL *, void *);
716	/* set SRP client passwd callback */
717	char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
718
719	char *login;
720	BIGNUM *N,*g,*s,*B,*A;
721	BIGNUM *a,*b,*v;
722	char *info;
723	int strength;
724
725	unsigned long srp_Mask;
726	} SRP_CTX;
727
728#endif
729
730/* see tls_srp.c */
731int SSL_SRP_CTX_init(SSL *s);
732int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
733int SSL_SRP_CTX_free(SSL *ctx);
734int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
735int SSL_srp_server_param_with_username(SSL *s, int *ad);
736int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
737int SRP_Calc_A_param(SSL *s);
738int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
739
740#endif
741
742#if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
743#define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
744#else
745#define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
746#endif
747
748#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT	(1024*20)
749
750/* This callback type is used inside SSL_CTX, SSL, and in the functions that set
751 * them. It is used to override the generation of SSL/TLS session IDs in a
752 * server. Return value should be zero on an error, non-zero to proceed. Also,
753 * callbacks should themselves check if the id they generate is unique otherwise
754 * the SSL handshake will fail with an error - callbacks can do this using the
755 * 'ssl' value they're passed by;
756 *      SSL_has_matching_session_id(ssl, id, *id_len)
757 * The length value passed in is set at the maximum size the session ID can be.
758 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
759 * can alter this length to be less if desired, but under SSLv2 session IDs are
760 * supposed to be fixed at 16 bytes so the id will be padded after the callback
761 * returns in this case. It is also an error for the callback to set the size to
762 * zero. */
763typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
764				unsigned int *id_len);
765
766typedef struct ssl_comp_st SSL_COMP;
767
768#ifndef OPENSSL_NO_SSL_INTERN
769
770struct ssl_comp_st
771	{
772	int id;
773	const char *name;
774#ifndef OPENSSL_NO_COMP
775	COMP_METHOD *method;
776#else
777	char *method;
778#endif
779	};
780
781DECLARE_STACK_OF(SSL_COMP)
782DECLARE_LHASH_OF(SSL_SESSION);
783
784struct ssl_ctx_st
785	{
786	const SSL_METHOD *method;
787
788	STACK_OF(SSL_CIPHER) *cipher_list;
789	/* same as above but sorted for lookup */
790	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
791
792	struct x509_store_st /* X509_STORE */ *cert_store;
793	LHASH_OF(SSL_SESSION) *sessions;
794	/* Most session-ids that will be cached, default is
795	 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
796	unsigned long session_cache_size;
797	struct ssl_session_st *session_cache_head;
798	struct ssl_session_st *session_cache_tail;
799
800	/* This can have one of 2 values, ored together,
801	 * SSL_SESS_CACHE_CLIENT,
802	 * SSL_SESS_CACHE_SERVER,
803	 * Default is SSL_SESSION_CACHE_SERVER, which means only
804	 * SSL_accept which cache SSL_SESSIONS. */
805	int session_cache_mode;
806
807	/* If timeout is not 0, it is the default timeout value set
808	 * when SSL_new() is called.  This has been put in to make
809	 * life easier to set things up */
810	long session_timeout;
811
812	/* If this callback is not null, it will be called each
813	 * time a session id is added to the cache.  If this function
814	 * returns 1, it means that the callback will do a
815	 * SSL_SESSION_free() when it has finished using it.  Otherwise,
816	 * on 0, it means the callback has finished with it.
817	 * If remove_session_cb is not null, it will be called when
818	 * a session-id is removed from the cache.  After the call,
819	 * OpenSSL will SSL_SESSION_free() it. */
820	int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
821	void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
822	SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
823		unsigned char *data,int len,int *copy);
824
825	struct
826		{
827		int sess_connect;	/* SSL new conn - started */
828		int sess_connect_renegotiate;/* SSL reneg - requested */
829		int sess_connect_good;	/* SSL new conne/reneg - finished */
830		int sess_accept;	/* SSL new accept - started */
831		int sess_accept_renegotiate;/* SSL reneg - requested */
832		int sess_accept_good;	/* SSL accept/reneg - finished */
833		int sess_miss;		/* session lookup misses  */
834		int sess_timeout;	/* reuse attempt on timeouted session */
835		int sess_cache_full;	/* session removed due to full cache */
836		int sess_hit;		/* session reuse actually done */
837		int sess_cb_hit;	/* session-id that was not
838					 * in the cache was
839					 * passed back via the callback.  This
840					 * indicates that the application is
841					 * supplying session-id's from other
842					 * processes - spooky :-) */
843		} stats;
844
845	int references;
846
847	/* if defined, these override the X509_verify_cert() calls */
848	int (*app_verify_callback)(X509_STORE_CTX *, void *);
849	void *app_verify_arg;
850	/* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
851	 * ('app_verify_callback' was called with just one argument) */
852
853	/* Default password callback. */
854	pem_password_cb *default_passwd_callback;
855
856	/* Default password callback user data. */
857	void *default_passwd_callback_userdata;
858
859	/* get client cert callback */
860	int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
861
862    /* cookie generate callback */
863    int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
864        unsigned int *cookie_len);
865
866    /* verify cookie callback */
867    int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
868        unsigned int cookie_len);
869
870	CRYPTO_EX_DATA ex_data;
871
872	const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
873	const EVP_MD *md5;	/* For SSLv3/TLSv1 'ssl3-md5' */
874	const EVP_MD *sha1;   /* For SSLv3/TLSv1 'ssl3->sha1' */
875
876	STACK_OF(X509) *extra_certs;
877	STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
878
879
880	/* Default values used when no per-SSL value is defined follow */
881
882	void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
883
884	/* what we put in client cert requests */
885	STACK_OF(X509_NAME) *client_CA;
886
887
888	/* Default values to use in SSL structures follow (these are copied by SSL_new) */
889
890	unsigned long options;
891	unsigned long mode;
892	long max_cert_list;
893
894	struct cert_st /* CERT */ *cert;
895	int read_ahead;
896
897	/* callback that allows applications to peek at protocol messages */
898	void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
899	void *msg_callback_arg;
900
901	int verify_mode;
902	unsigned int sid_ctx_length;
903	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
904	int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
905
906	/* Default generate session ID callback. */
907	GEN_SESSION_CB generate_session_id;
908
909	X509_VERIFY_PARAM *param;
910
911#if 0
912	int purpose;		/* Purpose setting */
913	int trust;		/* Trust setting */
914#endif
915
916	int quiet_shutdown;
917
918	/* Maximum amount of data to send in one fragment.
919	 * actual record size can be more than this due to
920	 * padding and MAC overheads.
921	 */
922	unsigned int max_send_fragment;
923
924#ifndef OPENSSL_NO_ENGINE
925	/* Engine to pass requests for client certs to
926	 */
927	ENGINE *client_cert_engine;
928#endif
929
930#ifndef OPENSSL_NO_TLSEXT
931	/* TLS extensions servername callback */
932	int (*tlsext_servername_callback)(SSL*, int *, void *);
933	void *tlsext_servername_arg;
934	/* RFC 4507 session ticket keys */
935	unsigned char tlsext_tick_key_name[16];
936	unsigned char tlsext_tick_hmac_key[16];
937	unsigned char tlsext_tick_aes_key[16];
938	/* Callback to support customisation of ticket key setting */
939	int (*tlsext_ticket_key_cb)(SSL *ssl,
940					unsigned char *name, unsigned char *iv,
941					EVP_CIPHER_CTX *ectx,
942 					HMAC_CTX *hctx, int enc);
943
944	/* certificate status request info */
945	/* Callback for status request */
946	int (*tlsext_status_cb)(SSL *ssl, void *arg);
947	void *tlsext_status_arg;
948
949	/* draft-rescorla-tls-opaque-prf-input-00.txt information */
950	int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
951	void *tlsext_opaque_prf_input_callback_arg;
952#endif
953
954#ifndef OPENSSL_NO_PSK
955	char *psk_identity_hint;
956	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
957		unsigned int max_identity_len, unsigned char *psk,
958		unsigned int max_psk_len);
959	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
960		unsigned char *psk, unsigned int max_psk_len);
961#endif
962
963#ifndef OPENSSL_NO_BUF_FREELISTS
964#define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
965	unsigned int freelist_max_len;
966	struct ssl3_buf_freelist_st *wbuf_freelist;
967	struct ssl3_buf_freelist_st *rbuf_freelist;
968#endif
969#ifndef OPENSSL_NO_SRP
970	SRP_CTX srp_ctx; /* ctx for SRP authentication */
971#endif
972
973#ifndef OPENSSL_NO_TLSEXT
974
975# ifndef OPENSSL_NO_NEXTPROTONEG
976	/* Next protocol negotiation information */
977	/* (for experimental NPN extension). */
978
979	/* For a server, this contains a callback function by which the set of
980	 * advertised protocols can be provided. */
981	int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
982			                 unsigned int *len, void *arg);
983	void *next_protos_advertised_cb_arg;
984	/* For a client, this contains a callback function that selects the
985	 * next protocol from the list provided by the server. */
986	int (*next_proto_select_cb)(SSL *s, unsigned char **out,
987				    unsigned char *outlen,
988				    const unsigned char *in,
989				    unsigned int inlen,
990				    void *arg);
991	void *next_proto_select_cb_arg;
992# endif
993        /* SRTP profiles we are willing to do from RFC 5764 */
994        STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
995#endif
996	};
997
998#endif
999
1000#define SSL_SESS_CACHE_OFF			0x0000
1001#define SSL_SESS_CACHE_CLIENT			0x0001
1002#define SSL_SESS_CACHE_SERVER			0x0002
1003#define SSL_SESS_CACHE_BOTH	(SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
1004#define SSL_SESS_CACHE_NO_AUTO_CLEAR		0x0080
1005/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
1006#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP	0x0100
1007#define SSL_SESS_CACHE_NO_INTERNAL_STORE	0x0200
1008#define SSL_SESS_CACHE_NO_INTERNAL \
1009	(SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
1010
1011LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
1012#define SSL_CTX_sess_number(ctx) \
1013	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1014#define SSL_CTX_sess_connect(ctx) \
1015	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1016#define SSL_CTX_sess_connect_good(ctx) \
1017	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1018#define SSL_CTX_sess_connect_renegotiate(ctx) \
1019	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1020#define SSL_CTX_sess_accept(ctx) \
1021	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1022#define SSL_CTX_sess_accept_renegotiate(ctx) \
1023	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1024#define SSL_CTX_sess_accept_good(ctx) \
1025	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1026#define SSL_CTX_sess_hits(ctx) \
1027	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1028#define SSL_CTX_sess_cb_hits(ctx) \
1029	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1030#define SSL_CTX_sess_misses(ctx) \
1031	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1032#define SSL_CTX_sess_timeouts(ctx) \
1033	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1034#define SSL_CTX_sess_cache_full(ctx) \
1035	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1036
1037void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
1038int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
1039void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
1040void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
1041void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
1042SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
1043void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
1044void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
1045void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
1046int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
1047#ifndef OPENSSL_NO_ENGINE
1048int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
1049#endif
1050void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
1051void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
1052#ifndef OPENSSL_NO_NEXTPROTONEG
1053void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1054					   int (*cb) (SSL *ssl,
1055						      const unsigned char **out,
1056						      unsigned int *outlen,
1057						      void *arg),
1058					   void *arg);
1059void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1060				      int (*cb) (SSL *ssl,
1061						 unsigned char **out,
1062						 unsigned char *outlen,
1063						 const unsigned char *in,
1064						 unsigned int inlen,
1065						 void *arg),
1066				      void *arg);
1067
1068int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1069			  const unsigned char *in, unsigned int inlen,
1070			  const unsigned char *client, unsigned int client_len);
1071void SSL_get0_next_proto_negotiated(const SSL *s,
1072				    const unsigned char **data, unsigned *len);
1073
1074#define OPENSSL_NPN_UNSUPPORTED	0
1075#define OPENSSL_NPN_NEGOTIATED	1
1076#define OPENSSL_NPN_NO_OVERLAP	2
1077#endif
1078
1079#ifndef OPENSSL_NO_PSK
1080/* the maximum length of the buffer given to callbacks containing the
1081 * resulting identity/psk */
1082#define PSK_MAX_IDENTITY_LEN 128
1083#define PSK_MAX_PSK_LEN 256
1084void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1085	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1086		char *identity, unsigned int max_identity_len, unsigned char *psk,
1087		unsigned int max_psk_len));
1088void SSL_set_psk_client_callback(SSL *ssl,
1089	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
1090		char *identity, unsigned int max_identity_len, unsigned char *psk,
1091		unsigned int max_psk_len));
1092void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1093	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1094		unsigned char *psk, unsigned int max_psk_len));
1095void SSL_set_psk_server_callback(SSL *ssl,
1096	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1097		unsigned char *psk, unsigned int max_psk_len));
1098int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1099int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1100const char *SSL_get_psk_identity_hint(const SSL *s);
1101const char *SSL_get_psk_identity(const SSL *s);
1102#endif
1103
1104#define SSL_NOTHING	1
1105#define SSL_WRITING	2
1106#define SSL_READING	3
1107#define SSL_X509_LOOKUP	4
1108
1109/* These will only be used when doing non-blocking IO */
1110#define SSL_want_nothing(s)	(SSL_want(s) == SSL_NOTHING)
1111#define SSL_want_read(s)	(SSL_want(s) == SSL_READING)
1112#define SSL_want_write(s)	(SSL_want(s) == SSL_WRITING)
1113#define SSL_want_x509_lookup(s)	(SSL_want(s) == SSL_X509_LOOKUP)
1114
1115#define SSL_MAC_FLAG_READ_MAC_STREAM 1
1116#define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1117
1118#ifndef OPENSSL_NO_SSL_INTERN
1119
1120struct ssl_st
1121	{
1122	/* protocol version
1123	 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
1124	 */
1125	int version;
1126	int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1127
1128	const SSL_METHOD *method; /* SSLv3 */
1129
1130	/* There are 2 BIO's even though they are normally both the
1131	 * same.  This is so data can be read and written to different
1132	 * handlers */
1133
1134#ifndef OPENSSL_NO_BIO
1135	BIO *rbio; /* used by SSL_read */
1136	BIO *wbio; /* used by SSL_write */
1137	BIO *bbio; /* used during session-id reuse to concatenate
1138		    * messages */
1139#else
1140	char *rbio; /* used by SSL_read */
1141	char *wbio; /* used by SSL_write */
1142	char *bbio;
1143#endif
1144	/* This holds a variable that indicates what we were doing
1145	 * when a 0 or -1 is returned.  This is needed for
1146	 * non-blocking IO so we know what request needs re-doing when
1147	 * in SSL_accept or SSL_connect */
1148	int rwstate;
1149
1150	/* true when we are actually in SSL_accept() or SSL_connect() */
1151	int in_handshake;
1152	int (*handshake_func)(SSL *);
1153
1154	/* Imagine that here's a boolean member "init" that is
1155	 * switched as soon as SSL_set_{accept/connect}_state
1156	 * is called for the first time, so that "state" and
1157	 * "handshake_func" are properly initialized.  But as
1158	 * handshake_func is == 0 until then, we use this
1159	 * test instead of an "init" member.
1160	 */
1161
1162	int server;	/* are we the server side? - mostly used by SSL_clear*/
1163
1164	int new_session;/* Generate a new session or reuse an old one.
1165	                 * NB: For servers, the 'new' session may actually be a previously
1166	                 * cached session or even the previous session unless
1167	                 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
1168	int quiet_shutdown;/* don't send shutdown packets */
1169	int shutdown;	/* we have shut things down, 0x01 sent, 0x02
1170			 * for received */
1171	int state;	/* where we are */
1172	int rstate;	/* where we are when reading */
1173
1174	BUF_MEM *init_buf;	/* buffer used during init */
1175	void *init_msg;   	/* pointer to handshake message body, set by ssl3_get_message() */
1176	int init_num;		/* amount read/written */
1177	int init_off;		/* amount read/written */
1178
1179	/* used internally to point at a raw packet */
1180	unsigned char *packet;
1181	unsigned int packet_length;
1182
1183	struct ssl2_state_st *s2; /* SSLv2 variables */
1184	struct ssl3_state_st *s3; /* SSLv3 variables */
1185	struct dtls1_state_st *d1; /* DTLSv1 variables */
1186
1187	int read_ahead;		/* Read as many input bytes as possible
1188	               	 	 * (for non-blocking reads) */
1189
1190	/* callback that allows applications to peek at protocol messages */
1191	void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
1192	void *msg_callback_arg;
1193
1194	int hit;		/* reusing a previous session */
1195
1196	X509_VERIFY_PARAM *param;
1197
1198#if 0
1199	int purpose;		/* Purpose setting */
1200	int trust;		/* Trust setting */
1201#endif
1202
1203	/* crypto */
1204	STACK_OF(SSL_CIPHER) *cipher_list;
1205	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1206
1207	/* These are the ones being used, the ones in SSL_SESSION are
1208	 * the ones to be 'copied' into these ones */
1209	int mac_flags;
1210	EVP_CIPHER_CTX *enc_read_ctx;		/* cryptographic state */
1211	EVP_MD_CTX *read_hash;		/* used for mac generation */
1212#ifndef OPENSSL_NO_COMP
1213	COMP_CTX *expand;			/* uncompress */
1214#else
1215	char *expand;
1216#endif
1217
1218	EVP_CIPHER_CTX *enc_write_ctx;		/* cryptographic state */
1219	EVP_MD_CTX *write_hash;		/* used for mac generation */
1220#ifndef OPENSSL_NO_COMP
1221	COMP_CTX *compress;			/* compression */
1222#else
1223	char *compress;
1224#endif
1225
1226	/* session info */
1227
1228	/* client cert? */
1229	/* This is used to hold the server certificate used */
1230	struct cert_st /* CERT */ *cert;
1231
1232	/* the session_id_context is used to ensure sessions are only reused
1233	 * in the appropriate context */
1234	unsigned int sid_ctx_length;
1235	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1236
1237	/* This can also be in the session once a session is established */
1238	SSL_SESSION *session;
1239
1240	/* Default generate session ID callback. */
1241	GEN_SESSION_CB generate_session_id;
1242
1243	/* Used in SSL2 and SSL3 */
1244	int verify_mode;	/* 0 don't care about verify failure.
1245				 * 1 fail if verify fails */
1246	int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
1247
1248	void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
1249
1250	int error;		/* error bytes to be written */
1251	int error_code;		/* actual code */
1252
1253#ifndef OPENSSL_NO_KRB5
1254	KSSL_CTX *kssl_ctx;     /* Kerberos 5 context */
1255#endif	/* OPENSSL_NO_KRB5 */
1256
1257#ifndef OPENSSL_NO_PSK
1258	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
1259		unsigned int max_identity_len, unsigned char *psk,
1260		unsigned int max_psk_len);
1261	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
1262		unsigned char *psk, unsigned int max_psk_len);
1263#endif
1264
1265	SSL_CTX *ctx;
1266	/* set this flag to 1 and a sleep(1) is put into all SSL_read()
1267	 * and SSL_write() calls, good for nbio debuging :-) */
1268	int debug;
1269
1270	/* extra application data */
1271	long verify_result;
1272	CRYPTO_EX_DATA ex_data;
1273
1274	/* for server side, keep the list of CA_dn we can use */
1275	STACK_OF(X509_NAME) *client_CA;
1276
1277	int references;
1278	unsigned long options; /* protocol behaviour */
1279	unsigned long mode; /* API behaviour */
1280	long max_cert_list;
1281	int first_packet;
1282	int client_version;	/* what was passed, used for
1283				 * SSLv3/TLS rollback check */
1284	unsigned int max_send_fragment;
1285#ifndef OPENSSL_NO_TLSEXT
1286	/* TLS extension debug callback */
1287	void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
1288					unsigned char *data, int len,
1289					void *arg);
1290	void *tlsext_debug_arg;
1291	char *tlsext_hostname;
1292	int servername_done;   /* no further mod of servername
1293	                          0 : call the servername extension callback.
1294	                          1 : prepare 2, allow last ack just after in server callback.
1295	                          2 : don't call servername callback, no ack in server hello
1296	                       */
1297	/* certificate status request info */
1298	/* Status type or -1 if no status type */
1299	int tlsext_status_type;
1300	/* Expect OCSP CertificateStatus message */
1301	int tlsext_status_expected;
1302	/* OCSP status request only */
1303	STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1304	X509_EXTENSIONS *tlsext_ocsp_exts;
1305	/* OCSP response received or to be sent */
1306	unsigned char *tlsext_ocsp_resp;
1307	int tlsext_ocsp_resplen;
1308
1309	/* RFC4507 session ticket expected to be received or sent */
1310	int tlsext_ticket_expected;
1311#ifndef OPENSSL_NO_EC
1312	size_t tlsext_ecpointformatlist_length;
1313	unsigned char *tlsext_ecpointformatlist; /* our list */
1314	size_t tlsext_ellipticcurvelist_length;
1315	unsigned char *tlsext_ellipticcurvelist; /* our list */
1316#endif /* OPENSSL_NO_EC */
1317
1318	/* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
1319	void *tlsext_opaque_prf_input;
1320	size_t tlsext_opaque_prf_input_len;
1321
1322	/* TLS Session Ticket extension override */
1323	TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1324
1325	/* TLS Session Ticket extension callback */
1326	tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1327	void *tls_session_ticket_ext_cb_arg;
1328
1329	/* TLS pre-shared secret session resumption */
1330	tls_session_secret_cb_fn tls_session_secret_cb;
1331	void *tls_session_secret_cb_arg;
1332
1333	SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
1334
1335#ifndef OPENSSL_NO_NEXTPROTONEG
1336	/* Next protocol negotiation. For the client, this is the protocol that
1337	 * we sent in NextProtocol and is set when handling ServerHello
1338	 * extensions.
1339	 *
1340	 * For a server, this is the client's selected_protocol from
1341	 * NextProtocol and is set when handling the NextProtocol message,
1342	 * before the Finished message. */
1343	unsigned char *next_proto_negotiated;
1344	unsigned char next_proto_negotiated_len;
1345#endif
1346
1347#define session_ctx initial_ctx
1348
1349	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;  /* What we'll do */
1350	SRTP_PROTECTION_PROFILE *srtp_profile;            /* What's been chosen */
1351
1352	unsigned int tlsext_heartbeat;  /* Is use of the Heartbeat extension negotiated?
1353	                                   0: disabled
1354	                                   1: enabled
1355	                                   2: enabled, but not allowed to send Requests
1356	                                 */
1357	unsigned int tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */
1358	unsigned int tlsext_hb_seq;     /* HeartbeatRequest sequence number */
1359#else
1360#define session_ctx ctx
1361#endif /* OPENSSL_NO_TLSEXT */
1362
1363	int renegotiate;/* 1 if we are renegotiating.
1364	                 * 2 if we are a server and are inside a handshake
1365	                 * (i.e. not just sending a HelloRequest) */
1366
1367#ifndef OPENSSL_NO_SRP
1368	SRP_CTX srp_ctx; /* ctx for SRP authentication */
1369#endif
1370	};
1371
1372#endif
1373
1374#ifdef __cplusplus
1375}
1376#endif
1377
1378#include <openssl/ssl2.h>
1379#include <openssl/ssl3.h>
1380#include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1381#include <openssl/dtls1.h> /* Datagram TLS */
1382#include <openssl/ssl23.h>
1383#include <openssl/srtp.h>  /* Support for the use_srtp extension */
1384
1385#ifdef  __cplusplus
1386extern "C" {
1387#endif
1388
1389/* compatibility */
1390#define SSL_set_app_data(s,arg)		(SSL_set_ex_data(s,0,(char *)arg))
1391#define SSL_get_app_data(s)		(SSL_get_ex_data(s,0))
1392#define SSL_SESSION_set_app_data(s,a)	(SSL_SESSION_set_ex_data(s,0,(char *)a))
1393#define SSL_SESSION_get_app_data(s)	(SSL_SESSION_get_ex_data(s,0))
1394#define SSL_CTX_get_app_data(ctx)	(SSL_CTX_get_ex_data(ctx,0))
1395#define SSL_CTX_set_app_data(ctx,arg)	(SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1396
1397/* The following are the possible values for ssl->state are are
1398 * used to indicate where we are up to in the SSL connection establishment.
1399 * The macros that follow are about the only things you should need to use
1400 * and even then, only when using non-blocking IO.
1401 * It can also be useful to work out where you were when the connection
1402 * failed */
1403
1404#define SSL_ST_CONNECT			0x1000
1405#define SSL_ST_ACCEPT			0x2000
1406#define SSL_ST_MASK			0x0FFF
1407#define SSL_ST_INIT			(SSL_ST_CONNECT|SSL_ST_ACCEPT)
1408#define SSL_ST_BEFORE			0x4000
1409#define SSL_ST_OK			0x03
1410#define SSL_ST_RENEGOTIATE		(0x04|SSL_ST_INIT)
1411
1412#define SSL_CB_LOOP			0x01
1413#define SSL_CB_EXIT			0x02
1414#define SSL_CB_READ			0x04
1415#define SSL_CB_WRITE			0x08
1416#define SSL_CB_ALERT			0x4000 /* used in callback */
1417#define SSL_CB_READ_ALERT		(SSL_CB_ALERT|SSL_CB_READ)
1418#define SSL_CB_WRITE_ALERT		(SSL_CB_ALERT|SSL_CB_WRITE)
1419#define SSL_CB_ACCEPT_LOOP		(SSL_ST_ACCEPT|SSL_CB_LOOP)
1420#define SSL_CB_ACCEPT_EXIT		(SSL_ST_ACCEPT|SSL_CB_EXIT)
1421#define SSL_CB_CONNECT_LOOP		(SSL_ST_CONNECT|SSL_CB_LOOP)
1422#define SSL_CB_CONNECT_EXIT		(SSL_ST_CONNECT|SSL_CB_EXIT)
1423#define SSL_CB_HANDSHAKE_START		0x10
1424#define SSL_CB_HANDSHAKE_DONE		0x20
1425
1426/* Is the SSL_connection established? */
1427#define SSL_get_state(a)		SSL_state(a)
1428#define SSL_is_init_finished(a)		(SSL_state(a) == SSL_ST_OK)
1429#define SSL_in_init(a)			(SSL_state(a)&SSL_ST_INIT)
1430#define SSL_in_before(a)		(SSL_state(a)&SSL_ST_BEFORE)
1431#define SSL_in_connect_init(a)		(SSL_state(a)&SSL_ST_CONNECT)
1432#define SSL_in_accept_init(a)		(SSL_state(a)&SSL_ST_ACCEPT)
1433
1434/* The following 2 states are kept in ssl->rstate when reads fail,
1435 * you should not need these */
1436#define SSL_ST_READ_HEADER			0xF0
1437#define SSL_ST_READ_BODY			0xF1
1438#define SSL_ST_READ_DONE			0xF2
1439
1440/* Obtain latest Finished message
1441 *   -- that we sent (SSL_get_finished)
1442 *   -- that we expected from peer (SSL_get_peer_finished).
1443 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
1444size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1445size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1446
1447/* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
1448 * are 'ored' with SSL_VERIFY_PEER if they are desired */
1449#define SSL_VERIFY_NONE			0x00
1450#define SSL_VERIFY_PEER			0x01
1451#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT	0x02
1452#define SSL_VERIFY_CLIENT_ONCE		0x04
1453
1454#define OpenSSL_add_ssl_algorithms()	SSL_library_init()
1455#define SSLeay_add_ssl_algorithms()	SSL_library_init()
1456
1457/* this is for backward compatibility */
1458#if 0 /* NEW_SSLEAY */
1459#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1460#define SSL_set_pref_cipher(c,n)	SSL_set_cipher_list(c,n)
1461#define SSL_add_session(a,b)            SSL_CTX_add_session((a),(b))
1462#define SSL_remove_session(a,b)		SSL_CTX_remove_session((a),(b))
1463#define SSL_flush_sessions(a,b)		SSL_CTX_flush_sessions((a),(b))
1464#endif
1465/* More backward compatibility */
1466#define SSL_get_cipher(s) \
1467		SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1468#define SSL_get_cipher_bits(s,np) \
1469		SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1470#define SSL_get_cipher_version(s) \
1471		SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1472#define SSL_get_cipher_name(s) \
1473		SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1474#define SSL_get_time(a)		SSL_SESSION_get_time(a)
1475#define SSL_set_time(a,b)	SSL_SESSION_set_time((a),(b))
1476#define SSL_get_timeout(a)	SSL_SESSION_get_timeout(a)
1477#define SSL_set_timeout(a,b)	SSL_SESSION_set_timeout((a),(b))
1478
1479#define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1480#define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1481
1482DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1483
1484#define SSL_AD_REASON_OFFSET		1000 /* offset to get SSL_R_... value from SSL_AD_... */
1485
1486/* These alert types are for SSLv3 and TLSv1 */
1487#define SSL_AD_CLOSE_NOTIFY		SSL3_AD_CLOSE_NOTIFY
1488#define SSL_AD_UNEXPECTED_MESSAGE	SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
1489#define SSL_AD_BAD_RECORD_MAC		SSL3_AD_BAD_RECORD_MAC     /* fatal */
1490#define SSL_AD_DECRYPTION_FAILED	TLS1_AD_DECRYPTION_FAILED
1491#define SSL_AD_RECORD_OVERFLOW		TLS1_AD_RECORD_OVERFLOW
1492#define SSL_AD_DECOMPRESSION_FAILURE	SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
1493#define SSL_AD_HANDSHAKE_FAILURE	SSL3_AD_HANDSHAKE_FAILURE/* fatal */
1494#define SSL_AD_NO_CERTIFICATE		SSL3_AD_NO_CERTIFICATE /* Not for TLS */
1495#define SSL_AD_BAD_CERTIFICATE		SSL3_AD_BAD_CERTIFICATE
1496#define SSL_AD_UNSUPPORTED_CERTIFICATE	SSL3_AD_UNSUPPORTED_CERTIFICATE
1497#define SSL_AD_CERTIFICATE_REVOKED	SSL3_AD_CERTIFICATE_REVOKED
1498#define SSL_AD_CERTIFICATE_EXPIRED	SSL3_AD_CERTIFICATE_EXPIRED
1499#define SSL_AD_CERTIFICATE_UNKNOWN	SSL3_AD_CERTIFICATE_UNKNOWN
1500#define SSL_AD_ILLEGAL_PARAMETER	SSL3_AD_ILLEGAL_PARAMETER   /* fatal */
1501#define SSL_AD_UNKNOWN_CA		TLS1_AD_UNKNOWN_CA	/* fatal */
1502#define SSL_AD_ACCESS_DENIED		TLS1_AD_ACCESS_DENIED	/* fatal */
1503#define SSL_AD_DECODE_ERROR		TLS1_AD_DECODE_ERROR	/* fatal */
1504#define SSL_AD_DECRYPT_ERROR		TLS1_AD_DECRYPT_ERROR
1505#define SSL_AD_EXPORT_RESTRICTION	TLS1_AD_EXPORT_RESTRICTION/* fatal */
1506#define SSL_AD_PROTOCOL_VERSION		TLS1_AD_PROTOCOL_VERSION /* fatal */
1507#define SSL_AD_INSUFFICIENT_SECURITY	TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
1508#define SSL_AD_INTERNAL_ERROR		TLS1_AD_INTERNAL_ERROR	/* fatal */
1509#define SSL_AD_USER_CANCELLED		TLS1_AD_USER_CANCELLED
1510#define SSL_AD_NO_RENEGOTIATION		TLS1_AD_NO_RENEGOTIATION
1511#define SSL_AD_UNSUPPORTED_EXTENSION	TLS1_AD_UNSUPPORTED_EXTENSION
1512#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1513#define SSL_AD_UNRECOGNIZED_NAME	TLS1_AD_UNRECOGNIZED_NAME
1514#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1515#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1516#define SSL_AD_UNKNOWN_PSK_IDENTITY     TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
1517#define SSL_AD_INAPPROPRIATE_FALLBACK	TLS1_AD_INAPPROPRIATE_FALLBACK /* fatal */
1518
1519#define SSL_ERROR_NONE			0
1520#define SSL_ERROR_SSL			1
1521#define SSL_ERROR_WANT_READ		2
1522#define SSL_ERROR_WANT_WRITE		3
1523#define SSL_ERROR_WANT_X509_LOOKUP	4
1524#define SSL_ERROR_SYSCALL		5 /* look at error stack/return value/errno */
1525#define SSL_ERROR_ZERO_RETURN		6
1526#define SSL_ERROR_WANT_CONNECT		7
1527#define SSL_ERROR_WANT_ACCEPT		8
1528
1529#define SSL_CTRL_NEED_TMP_RSA			1
1530#define SSL_CTRL_SET_TMP_RSA			2
1531#define SSL_CTRL_SET_TMP_DH			3
1532#define SSL_CTRL_SET_TMP_ECDH			4
1533#define SSL_CTRL_SET_TMP_RSA_CB			5
1534#define SSL_CTRL_SET_TMP_DH_CB			6
1535#define SSL_CTRL_SET_TMP_ECDH_CB		7
1536
1537#define SSL_CTRL_GET_SESSION_REUSED		8
1538#define SSL_CTRL_GET_CLIENT_CERT_REQUEST	9
1539#define SSL_CTRL_GET_NUM_RENEGOTIATIONS		10
1540#define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS	11
1541#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS	12
1542#define SSL_CTRL_GET_FLAGS			13
1543#define SSL_CTRL_EXTRA_CHAIN_CERT		14
1544
1545#define SSL_CTRL_SET_MSG_CALLBACK               15
1546#define SSL_CTRL_SET_MSG_CALLBACK_ARG           16
1547
1548/* only applies to datagram connections */
1549#define SSL_CTRL_SET_MTU                17
1550/* Stats */
1551#define SSL_CTRL_SESS_NUMBER			20
1552#define SSL_CTRL_SESS_CONNECT			21
1553#define SSL_CTRL_SESS_CONNECT_GOOD		22
1554#define SSL_CTRL_SESS_CONNECT_RENEGOTIATE	23
1555#define SSL_CTRL_SESS_ACCEPT			24
1556#define SSL_CTRL_SESS_ACCEPT_GOOD		25
1557#define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE	26
1558#define SSL_CTRL_SESS_HIT			27
1559#define SSL_CTRL_SESS_CB_HIT			28
1560#define SSL_CTRL_SESS_MISSES			29
1561#define SSL_CTRL_SESS_TIMEOUTS			30
1562#define SSL_CTRL_SESS_CACHE_FULL		31
1563#define SSL_CTRL_OPTIONS			32
1564#define SSL_CTRL_MODE				33
1565
1566#define SSL_CTRL_GET_READ_AHEAD			40
1567#define SSL_CTRL_SET_READ_AHEAD			41
1568#define SSL_CTRL_SET_SESS_CACHE_SIZE		42
1569#define SSL_CTRL_GET_SESS_CACHE_SIZE		43
1570#define SSL_CTRL_SET_SESS_CACHE_MODE		44
1571#define SSL_CTRL_GET_SESS_CACHE_MODE		45
1572
1573#define SSL_CTRL_GET_MAX_CERT_LIST		50
1574#define SSL_CTRL_SET_MAX_CERT_LIST		51
1575
1576#define SSL_CTRL_SET_MAX_SEND_FRAGMENT		52
1577
1578/* see tls1.h for macros based on these */
1579#ifndef OPENSSL_NO_TLSEXT
1580#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB	53
1581#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG	54
1582#define SSL_CTRL_SET_TLSEXT_HOSTNAME		55
1583#define SSL_CTRL_SET_TLSEXT_DEBUG_CB		56
1584#define SSL_CTRL_SET_TLSEXT_DEBUG_ARG		57
1585#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS		58
1586#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS		59
1587#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT	60
1588#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB	61
1589#define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1590#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB	63
1591#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG	64
1592#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE	65
1593#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS	66
1594#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS	67
1595#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS	68
1596#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS	69
1597#define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP	70
1598#define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP	71
1599
1600#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB	72
1601
1602#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB	75
1603#define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB		76
1604#define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB		77
1605
1606#define SSL_CTRL_SET_SRP_ARG		78
1607#define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME		79
1608#define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH		80
1609#define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD		81
1610#ifndef OPENSSL_NO_HEARTBEATS
1611#define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT				85
1612#define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING		86
1613#define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS	87
1614#endif
1615#endif
1616
1617#define DTLS_CTRL_GET_TIMEOUT		73
1618#define DTLS_CTRL_HANDLE_TIMEOUT	74
1619#define DTLS_CTRL_LISTEN			75
1620
1621#define SSL_CTRL_GET_RI_SUPPORT			76
1622#define SSL_CTRL_CLEAR_OPTIONS			77
1623#define SSL_CTRL_CLEAR_MODE			78
1624
1625#define SSL_CTRL_GET_EXTRA_CHAIN_CERTS		82
1626#define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS	83
1627
1628#define SSL_CTRL_CHECK_PROTO_VERSION		119
1629
1630#define DTLSv1_get_timeout(ssl, arg) \
1631	SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1632#define DTLSv1_handle_timeout(ssl) \
1633	SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1634#define DTLSv1_listen(ssl, peer) \
1635	SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1636
1637#define SSL_session_reused(ssl) \
1638	SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1639#define SSL_num_renegotiations(ssl) \
1640	SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1641#define SSL_clear_num_renegotiations(ssl) \
1642	SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1643#define SSL_total_renegotiations(ssl) \
1644	SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1645
1646#define SSL_CTX_need_tmp_RSA(ctx) \
1647	SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1648#define SSL_CTX_set_tmp_rsa(ctx,rsa) \
1649	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1650#define SSL_CTX_set_tmp_dh(ctx,dh) \
1651	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1652#define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1653	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1654
1655#define SSL_need_tmp_RSA(ssl) \
1656	SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
1657#define SSL_set_tmp_rsa(ssl,rsa) \
1658	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
1659#define SSL_set_tmp_dh(ssl,dh) \
1660	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1661#define SSL_set_tmp_ecdh(ssl,ecdh) \
1662	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1663
1664#define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1665	SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1666#define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1667	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1668#define SSL_CTX_clear_extra_chain_certs(ctx) \
1669	SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1670
1671#ifndef OPENSSL_NO_BIO
1672BIO_METHOD *BIO_f_ssl(void);
1673BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
1674BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1675BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1676int BIO_ssl_copy_session_id(BIO *to,BIO *from);
1677void BIO_ssl_shutdown(BIO *ssl_bio);
1678
1679#endif
1680
1681int	SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
1682SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1683void	SSL_CTX_free(SSL_CTX *);
1684long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
1685long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1686X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1687void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
1688int SSL_want(const SSL *s);
1689int	SSL_clear(SSL *s);
1690
1691void	SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
1692
1693const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1694int	SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
1695char *	SSL_CIPHER_get_version(const SSL_CIPHER *c);
1696const char *	SSL_CIPHER_get_name(const SSL_CIPHER *c);
1697unsigned long 	SSL_CIPHER_get_id(const SSL_CIPHER *c);
1698
1699int	SSL_get_fd(const SSL *s);
1700int	SSL_get_rfd(const SSL *s);
1701int	SSL_get_wfd(const SSL *s);
1702const char  * SSL_get_cipher_list(const SSL *s,int n);
1703char *	SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1704int	SSL_get_read_ahead(const SSL * s);
1705int	SSL_pending(const SSL *s);
1706#ifndef OPENSSL_NO_SOCK
1707int	SSL_set_fd(SSL *s, int fd);
1708int	SSL_set_rfd(SSL *s, int fd);
1709int	SSL_set_wfd(SSL *s, int fd);
1710#endif
1711#ifndef OPENSSL_NO_BIO
1712void	SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
1713BIO *	SSL_get_rbio(const SSL *s);
1714BIO *	SSL_get_wbio(const SSL *s);
1715#endif
1716int	SSL_set_cipher_list(SSL *s, const char *str);
1717void	SSL_set_read_ahead(SSL *s, int yes);
1718int	SSL_get_verify_mode(const SSL *s);
1719int	SSL_get_verify_depth(const SSL *s);
1720int	(*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
1721void	SSL_set_verify(SSL *s, int mode,
1722		       int (*callback)(int ok,X509_STORE_CTX *ctx));
1723void	SSL_set_verify_depth(SSL *s, int depth);
1724#ifndef OPENSSL_NO_RSA
1725int	SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1726#endif
1727int	SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
1728int	SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1729int	SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
1730int	SSL_use_certificate(SSL *ssl, X509 *x);
1731int	SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1732
1733#ifndef OPENSSL_NO_STDIO
1734int	SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1735int	SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1736int	SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1737int	SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1738int	SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1739int	SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1740int	SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
1741STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1742int	SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1743					    const char *file);
1744#ifndef OPENSSL_SYS_VMS
1745#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
1746int	SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1747					   const char *dir);
1748#endif
1749#endif
1750
1751#endif
1752
1753void	SSL_load_error_strings(void );
1754const char *SSL_state_string(const SSL *s);
1755const char *SSL_rstate_string(const SSL *s);
1756const char *SSL_state_string_long(const SSL *s);
1757const char *SSL_rstate_string_long(const SSL *s);
1758long	SSL_SESSION_get_time(const SSL_SESSION *s);
1759long	SSL_SESSION_set_time(SSL_SESSION *s, long t);
1760long	SSL_SESSION_get_timeout(const SSL_SESSION *s);
1761long	SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1762void	SSL_copy_session_id(SSL *to,const SSL *from);
1763X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1764int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
1765			       unsigned int sid_ctx_len);
1766
1767SSL_SESSION *SSL_SESSION_new(void);
1768const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1769					unsigned int *len);
1770unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1771#ifndef OPENSSL_NO_FP_API
1772int	SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
1773#endif
1774#ifndef OPENSSL_NO_BIO
1775int	SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
1776#endif
1777void	SSL_SESSION_free(SSL_SESSION *ses);
1778int	i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
1779int	SSL_set_session(SSL *to, SSL_SESSION *session);
1780int	SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1781int	SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
1782int	SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1783int	SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1784int	SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1785					unsigned int id_len);
1786SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
1787			     long length);
1788
1789#ifdef HEADER_X509_H
1790X509 *	SSL_get_peer_certificate(const SSL *s);
1791#endif
1792
1793STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1794
1795int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1796int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1797int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
1798void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
1799			int (*callback)(int, X509_STORE_CTX *));
1800void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
1801void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
1802#ifndef OPENSSL_NO_RSA
1803int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1804#endif
1805int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
1806int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1807int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
1808	const unsigned char *d, long len);
1809int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1810int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
1811
1812void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1813void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1814
1815int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1816int SSL_check_private_key(const SSL *ctx);
1817
1818int	SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
1819				       unsigned int sid_ctx_len);
1820
1821SSL *	SSL_new(SSL_CTX *ctx);
1822int	SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
1823				   unsigned int sid_ctx_len);
1824
1825int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1826int SSL_set_purpose(SSL *s, int purpose);
1827int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1828int SSL_set_trust(SSL *s, int trust);
1829
1830int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1831int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1832
1833#ifndef OPENSSL_NO_SRP
1834int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
1835int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
1836int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1837int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1838					char *(*cb)(SSL *,void *));
1839int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1840					  int (*cb)(SSL *,void *));
1841int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1842				      int (*cb)(SSL *,int *,void *));
1843int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1844
1845int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1846			     BIGNUM *sa, BIGNUM *v, char *info);
1847int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1848				const char *grp);
1849
1850BIGNUM *SSL_get_srp_g(SSL *s);
1851BIGNUM *SSL_get_srp_N(SSL *s);
1852
1853char *SSL_get_srp_username(SSL *s);
1854char *SSL_get_srp_userinfo(SSL *s);
1855#endif
1856
1857void	SSL_free(SSL *ssl);
1858int 	SSL_accept(SSL *ssl);
1859int 	SSL_connect(SSL *ssl);
1860int 	SSL_read(SSL *ssl,void *buf,int num);
1861int 	SSL_peek(SSL *ssl,void *buf,int num);
1862int 	SSL_write(SSL *ssl,const void *buf,int num);
1863long	SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
1864long	SSL_callback_ctrl(SSL *, int, void (*)(void));
1865long	SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
1866long	SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1867
1868int	SSL_get_error(const SSL *s,int ret_code);
1869const char *SSL_get_version(const SSL *s);
1870
1871/* This sets the 'default' SSL version that SSL_new() will create */
1872int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1873
1874#ifndef OPENSSL_NO_SSL2
1875const SSL_METHOD *SSLv2_method(void);		/* SSLv2 */
1876const SSL_METHOD *SSLv2_server_method(void);	/* SSLv2 */
1877const SSL_METHOD *SSLv2_client_method(void);	/* SSLv2 */
1878#endif
1879
1880const SSL_METHOD *SSLv3_method(void);		/* SSLv3 */
1881const SSL_METHOD *SSLv3_server_method(void);	/* SSLv3 */
1882const SSL_METHOD *SSLv3_client_method(void);	/* SSLv3 */
1883
1884const SSL_METHOD *SSLv23_method(void);	/* SSLv3 but can rollback to v2 */
1885const SSL_METHOD *SSLv23_server_method(void);	/* SSLv3 but can rollback to v2 */
1886const SSL_METHOD *SSLv23_client_method(void);	/* SSLv3 but can rollback to v2 */
1887
1888const SSL_METHOD *TLSv1_method(void);		/* TLSv1.0 */
1889const SSL_METHOD *TLSv1_server_method(void);	/* TLSv1.0 */
1890const SSL_METHOD *TLSv1_client_method(void);	/* TLSv1.0 */
1891
1892const SSL_METHOD *TLSv1_1_method(void);		/* TLSv1.1 */
1893const SSL_METHOD *TLSv1_1_server_method(void);	/* TLSv1.1 */
1894const SSL_METHOD *TLSv1_1_client_method(void);	/* TLSv1.1 */
1895
1896const SSL_METHOD *TLSv1_2_method(void);		/* TLSv1.2 */
1897const SSL_METHOD *TLSv1_2_server_method(void);	/* TLSv1.2 */
1898const SSL_METHOD *TLSv1_2_client_method(void);	/* TLSv1.2 */
1899
1900
1901const SSL_METHOD *DTLSv1_method(void);		/* DTLSv1.0 */
1902const SSL_METHOD *DTLSv1_server_method(void);	/* DTLSv1.0 */
1903const SSL_METHOD *DTLSv1_client_method(void);	/* DTLSv1.0 */
1904
1905STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1906
1907int SSL_do_handshake(SSL *s);
1908int SSL_renegotiate(SSL *s);
1909int SSL_renegotiate_abbreviated(SSL *s);
1910int SSL_renegotiate_pending(SSL *s);
1911int SSL_shutdown(SSL *s);
1912
1913const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1914int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1915const char *SSL_alert_type_string_long(int value);
1916const char *SSL_alert_type_string(int value);
1917const char *SSL_alert_desc_string_long(int value);
1918const char *SSL_alert_desc_string(int value);
1919
1920void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1921void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1922STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1923STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1924int SSL_add_client_CA(SSL *ssl,X509 *x);
1925int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
1926
1927void SSL_set_connect_state(SSL *s);
1928void SSL_set_accept_state(SSL *s);
1929
1930long SSL_get_default_timeout(const SSL *s);
1931
1932int SSL_library_init(void );
1933
1934char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
1935STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1936
1937SSL *SSL_dup(SSL *ssl);
1938
1939X509 *SSL_get_certificate(const SSL *ssl);
1940/* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
1941
1942void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
1943int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1944void SSL_set_quiet_shutdown(SSL *ssl,int mode);
1945int SSL_get_quiet_shutdown(const SSL *ssl);
1946void SSL_set_shutdown(SSL *ssl,int mode);
1947int SSL_get_shutdown(const SSL *ssl);
1948int SSL_version(const SSL *ssl);
1949int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1950int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1951	const char *CApath);
1952#define SSL_get0_session SSL_get_session /* just peek at pointer */
1953SSL_SESSION *SSL_get_session(const SSL *ssl);
1954SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1955SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1956SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
1957void SSL_set_info_callback(SSL *ssl,
1958			   void (*cb)(const SSL *ssl,int type,int val));
1959void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
1960int SSL_state(const SSL *ssl);
1961void SSL_set_state(SSL *ssl, int state);
1962
1963void SSL_set_verify_result(SSL *ssl,long v);
1964long SSL_get_verify_result(const SSL *ssl);
1965
1966int SSL_set_ex_data(SSL *ssl,int idx,void *data);
1967void *SSL_get_ex_data(const SSL *ssl,int idx);
1968int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1969	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1970
1971int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
1972void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
1973int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1974	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1975
1976int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
1977void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
1978int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1979	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1980
1981int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1982
1983#define SSL_CTX_sess_set_cache_size(ctx,t) \
1984	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1985#define SSL_CTX_sess_get_cache_size(ctx) \
1986	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1987#define SSL_CTX_set_session_cache_mode(ctx,m) \
1988	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1989#define SSL_CTX_get_session_cache_mode(ctx) \
1990	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1991
1992#define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1993#define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1994#define SSL_CTX_get_read_ahead(ctx) \
1995	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1996#define SSL_CTX_set_read_ahead(ctx,m) \
1997	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1998#define SSL_CTX_get_max_cert_list(ctx) \
1999	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2000#define SSL_CTX_set_max_cert_list(ctx,m) \
2001	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2002#define SSL_get_max_cert_list(ssl) \
2003	SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2004#define SSL_set_max_cert_list(ssl,m) \
2005	SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2006
2007#define SSL_CTX_set_max_send_fragment(ctx,m) \
2008	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2009#define SSL_set_max_send_fragment(ssl,m) \
2010	SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2011
2012     /* NB: the keylength is only applicable when is_export is true */
2013#ifndef OPENSSL_NO_RSA
2014void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2015				  RSA *(*cb)(SSL *ssl,int is_export,
2016					     int keylength));
2017
2018void SSL_set_tmp_rsa_callback(SSL *ssl,
2019				  RSA *(*cb)(SSL *ssl,int is_export,
2020					     int keylength));
2021#endif
2022#ifndef OPENSSL_NO_DH
2023void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2024				 DH *(*dh)(SSL *ssl,int is_export,
2025					   int keylength));
2026void SSL_set_tmp_dh_callback(SSL *ssl,
2027				 DH *(*dh)(SSL *ssl,int is_export,
2028					   int keylength));
2029#endif
2030#ifndef OPENSSL_NO_ECDH
2031void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2032				 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2033					   int keylength));
2034void SSL_set_tmp_ecdh_callback(SSL *ssl,
2035				 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
2036					   int keylength));
2037#endif
2038
2039#ifndef OPENSSL_NO_COMP
2040const COMP_METHOD *SSL_get_current_compression(SSL *s);
2041const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2042const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2043STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2044int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
2045#else
2046const void *SSL_get_current_compression(SSL *s);
2047const void *SSL_get_current_expansion(SSL *s);
2048const char *SSL_COMP_get_name(const void *comp);
2049void *SSL_COMP_get_compression_methods(void);
2050int SSL_COMP_add_compression_method(int id,void *cm);
2051#endif
2052
2053/* TLS extensions functions */
2054int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2055
2056int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2057				  void *arg);
2058
2059/* Pre-shared secret session resumption functions */
2060int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
2061
2062void SSL_set_debug(SSL *s, int debug);
2063int SSL_cache_hit(SSL *s);
2064
2065#ifndef OPENSSL_NO_UNIT_TEST
2066const struct openssl_ssl_test_functions *SSL_test_functions(void);
2067#endif
2068
2069/* BEGIN ERROR CODES */
2070/* The following lines are auto generated by the script mkerr.pl. Any changes
2071 * made after this point may be overwritten when the script is next run.
2072 */
2073void ERR_load_SSL_strings(void);
2074
2075/* Error codes for the SSL functions. */
2076
2077/* Function codes. */
2078#define SSL_F_CLIENT_CERTIFICATE			 100
2079#define SSL_F_CLIENT_FINISHED				 167
2080#define SSL_F_CLIENT_HELLO				 101
2081#define SSL_F_CLIENT_MASTER_KEY				 102
2082#define SSL_F_D2I_SSL_SESSION				 103
2083#define SSL_F_DO_DTLS1_WRITE				 245
2084#define SSL_F_DO_SSL3_WRITE				 104
2085#define SSL_F_DTLS1_ACCEPT				 246
2086#define SSL_F_DTLS1_ADD_CERT_TO_BUF			 295
2087#define SSL_F_DTLS1_BUFFER_RECORD			 247
2088#define SSL_F_DTLS1_CHECK_TIMEOUT_NUM			 316
2089#define SSL_F_DTLS1_CLIENT_HELLO			 248
2090#define SSL_F_DTLS1_CONNECT				 249
2091#define SSL_F_DTLS1_ENC					 250
2092#define SSL_F_DTLS1_GET_HELLO_VERIFY			 251
2093#define SSL_F_DTLS1_GET_MESSAGE				 252
2094#define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT		 253
2095#define SSL_F_DTLS1_GET_RECORD				 254
2096#define SSL_F_DTLS1_HANDLE_TIMEOUT			 297
2097#define SSL_F_DTLS1_HEARTBEAT				 305
2098#define SSL_F_DTLS1_OUTPUT_CERT_CHAIN			 255
2099#define SSL_F_DTLS1_PREPROCESS_FRAGMENT			 288
2100#define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE		 256
2101#define SSL_F_DTLS1_PROCESS_RECORD			 257
2102#define SSL_F_DTLS1_READ_BYTES				 258
2103#define SSL_F_DTLS1_READ_FAILED				 259
2104#define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST		 260
2105#define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE		 261
2106#define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE		 262
2107#define SSL_F_DTLS1_SEND_CLIENT_VERIFY			 263
2108#define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST		 264
2109#define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE		 265
2110#define SSL_F_DTLS1_SEND_SERVER_HELLO			 266
2111#define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE		 267
2112#define SSL_F_DTLS1_WRITE_APP_DATA_BYTES		 268
2113#define SSL_F_GET_CLIENT_FINISHED			 105
2114#define SSL_F_GET_CLIENT_HELLO				 106
2115#define SSL_F_GET_CLIENT_MASTER_KEY			 107
2116#define SSL_F_GET_SERVER_FINISHED			 108
2117#define SSL_F_GET_SERVER_HELLO				 109
2118#define SSL_F_GET_SERVER_VERIFY				 110
2119#define SSL_F_I2D_SSL_SESSION				 111
2120#define SSL_F_READ_N					 112
2121#define SSL_F_REQUEST_CERTIFICATE			 113
2122#define SSL_F_SERVER_FINISH				 239
2123#define SSL_F_SERVER_HELLO				 114
2124#define SSL_F_SERVER_VERIFY				 240
2125#define SSL_F_SSL23_ACCEPT				 115
2126#define SSL_F_SSL23_CLIENT_HELLO			 116
2127#define SSL_F_SSL23_CONNECT				 117
2128#define SSL_F_SSL23_GET_CLIENT_HELLO			 118
2129#define SSL_F_SSL23_GET_SERVER_HELLO			 119
2130#define SSL_F_SSL23_PEEK				 237
2131#define SSL_F_SSL23_READ				 120
2132#define SSL_F_SSL23_WRITE				 121
2133#define SSL_F_SSL2_ACCEPT				 122
2134#define SSL_F_SSL2_CONNECT				 123
2135#define SSL_F_SSL2_ENC_INIT				 124
2136#define SSL_F_SSL2_GENERATE_KEY_MATERIAL		 241
2137#define SSL_F_SSL2_PEEK					 234
2138#define SSL_F_SSL2_READ					 125
2139#define SSL_F_SSL2_READ_INTERNAL			 236
2140#define SSL_F_SSL2_SET_CERTIFICATE			 126
2141#define SSL_F_SSL2_WRITE				 127
2142#define SSL_F_SSL3_ACCEPT				 128
2143#define SSL_F_SSL3_ADD_CERT_TO_BUF			 296
2144#define SSL_F_SSL3_CALLBACK_CTRL			 233
2145#define SSL_F_SSL3_CHANGE_CIPHER_STATE			 129
2146#define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM		 130
2147#define SSL_F_SSL3_CHECK_CLIENT_HELLO			 304
2148#define SSL_F_SSL3_CLIENT_HELLO				 131
2149#define SSL_F_SSL3_CONNECT				 132
2150#define SSL_F_SSL3_CTRL					 213
2151#define SSL_F_SSL3_CTX_CTRL				 133
2152#define SSL_F_SSL3_DIGEST_CACHED_RECORDS		 293
2153#define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC		 292
2154#define SSL_F_SSL3_ENC					 134
2155#define SSL_F_SSL3_GENERATE_KEY_BLOCK			 238
2156#define SSL_F_SSL3_GET_CERTIFICATE_REQUEST		 135
2157#define SSL_F_SSL3_GET_CERT_STATUS			 289
2158#define SSL_F_SSL3_GET_CERT_VERIFY			 136
2159#define SSL_F_SSL3_GET_CLIENT_CERTIFICATE		 137
2160#define SSL_F_SSL3_GET_CLIENT_HELLO			 138
2161#define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE		 139
2162#define SSL_F_SSL3_GET_FINISHED				 140
2163#define SSL_F_SSL3_GET_KEY_EXCHANGE			 141
2164#define SSL_F_SSL3_GET_MESSAGE				 142
2165#define SSL_F_SSL3_GET_NEW_SESSION_TICKET		 283
2166#define SSL_F_SSL3_GET_NEXT_PROTO			 306
2167#define SSL_F_SSL3_GET_RECORD				 143
2168#define SSL_F_SSL3_GET_SERVER_CERTIFICATE		 144
2169#define SSL_F_SSL3_GET_SERVER_DONE			 145
2170#define SSL_F_SSL3_GET_SERVER_HELLO			 146
2171#define SSL_F_SSL3_HANDSHAKE_MAC			 285
2172#define SSL_F_SSL3_NEW_SESSION_TICKET			 287
2173#define SSL_F_SSL3_OUTPUT_CERT_CHAIN			 147
2174#define SSL_F_SSL3_PEEK					 235
2175#define SSL_F_SSL3_READ_BYTES				 148
2176#define SSL_F_SSL3_READ_N				 149
2177#define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST		 150
2178#define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE		 151
2179#define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE		 152
2180#define SSL_F_SSL3_SEND_CLIENT_VERIFY			 153
2181#define SSL_F_SSL3_SEND_SERVER_CERTIFICATE		 154
2182#define SSL_F_SSL3_SEND_SERVER_HELLO			 242
2183#define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE		 155
2184#define SSL_F_SSL3_SETUP_KEY_BLOCK			 157
2185#define SSL_F_SSL3_SETUP_READ_BUFFER			 156
2186#define SSL_F_SSL3_SETUP_WRITE_BUFFER			 291
2187#define SSL_F_SSL3_WRITE_BYTES				 158
2188#define SSL_F_SSL3_WRITE_PENDING			 159
2189#define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT	 298
2190#define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT		 277
2191#define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT		 307
2192#define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK	 215
2193#define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK	 216
2194#define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT	 299
2195#define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT		 278
2196#define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT		 308
2197#define SSL_F_SSL_BAD_METHOD				 160
2198#define SSL_F_SSL_BYTES_TO_CIPHER_LIST			 161
2199#define SSL_F_SSL_CERT_DUP				 221
2200#define SSL_F_SSL_CERT_INST				 222
2201#define SSL_F_SSL_CERT_INSTANTIATE			 214
2202#define SSL_F_SSL_CERT_NEW				 162
2203#define SSL_F_SSL_CHECK_PRIVATE_KEY			 163
2204#define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT		 280
2205#define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG		 279
2206#define SSL_F_SSL_CIPHER_PROCESS_RULESTR		 230
2207#define SSL_F_SSL_CIPHER_STRENGTH_SORT			 231
2208#define SSL_F_SSL_CLEAR					 164
2209#define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD		 165
2210#define SSL_F_SSL_CREATE_CIPHER_LIST			 166
2211#define SSL_F_SSL_CTRL					 232
2212#define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY			 168
2213#define SSL_F_SSL_CTX_MAKE_PROFILES			 309
2214#define SSL_F_SSL_CTX_NEW				 169
2215#define SSL_F_SSL_CTX_SET_CIPHER_LIST			 269
2216#define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE		 290
2217#define SSL_F_SSL_CTX_SET_PURPOSE			 226
2218#define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT		 219
2219#define SSL_F_SSL_CTX_SET_SSL_VERSION			 170
2220#define SSL_F_SSL_CTX_SET_TRUST				 229
2221#define SSL_F_SSL_CTX_USE_CERTIFICATE			 171
2222#define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1		 172
2223#define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE	 220
2224#define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE		 173
2225#define SSL_F_SSL_CTX_USE_PRIVATEKEY			 174
2226#define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1		 175
2227#define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE		 176
2228#define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT		 272
2229#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY			 177
2230#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1		 178
2231#define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE		 179
2232#define SSL_F_SSL_DO_HANDSHAKE				 180
2233#define SSL_F_SSL_GET_NEW_SESSION			 181
2234#define SSL_F_SSL_GET_PREV_SESSION			 217
2235#define SSL_F_SSL_GET_SERVER_SEND_CERT			 182
2236#define SSL_F_SSL_GET_SERVER_SEND_PKEY			 317
2237#define SSL_F_SSL_GET_SIGN_PKEY				 183
2238#define SSL_F_SSL_INIT_WBIO_BUFFER			 184
2239#define SSL_F_SSL_LOAD_CLIENT_CA_FILE			 185
2240#define SSL_F_SSL_NEW					 186
2241#define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT	 300
2242#define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT		 302
2243#define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT	 310
2244#define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT	 301
2245#define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT		 303
2246#define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT	 311
2247#define SSL_F_SSL_PEEK					 270
2248#define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT		 281
2249#define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT		 282
2250#define SSL_F_SSL_READ					 223
2251#define SSL_F_SSL_RSA_PRIVATE_DECRYPT			 187
2252#define SSL_F_SSL_RSA_PUBLIC_ENCRYPT			 188
2253#define SSL_F_SSL_SESSION_NEW				 189
2254#define SSL_F_SSL_SESSION_PRINT_FP			 190
2255#define SSL_F_SSL_SESSION_SET1_ID_CONTEXT		 312
2256#define SSL_F_SSL_SESS_CERT_NEW				 225
2257#define SSL_F_SSL_SET_CERT				 191
2258#define SSL_F_SSL_SET_CIPHER_LIST			 271
2259#define SSL_F_SSL_SET_FD				 192
2260#define SSL_F_SSL_SET_PKEY				 193
2261#define SSL_F_SSL_SET_PURPOSE				 227
2262#define SSL_F_SSL_SET_RFD				 194
2263#define SSL_F_SSL_SET_SESSION				 195
2264#define SSL_F_SSL_SET_SESSION_ID_CONTEXT		 218
2265#define SSL_F_SSL_SET_SESSION_TICKET_EXT		 294
2266#define SSL_F_SSL_SET_TRUST				 228
2267#define SSL_F_SSL_SET_WFD				 196
2268#define SSL_F_SSL_SHUTDOWN				 224
2269#define SSL_F_SSL_SRP_CTX_INIT				 313
2270#define SSL_F_SSL_UNDEFINED_CONST_FUNCTION		 243
2271#define SSL_F_SSL_UNDEFINED_FUNCTION			 197
2272#define SSL_F_SSL_UNDEFINED_VOID_FUNCTION		 244
2273#define SSL_F_SSL_USE_CERTIFICATE			 198
2274#define SSL_F_SSL_USE_CERTIFICATE_ASN1			 199
2275#define SSL_F_SSL_USE_CERTIFICATE_FILE			 200
2276#define SSL_F_SSL_USE_PRIVATEKEY			 201
2277#define SSL_F_SSL_USE_PRIVATEKEY_ASN1			 202
2278#define SSL_F_SSL_USE_PRIVATEKEY_FILE			 203
2279#define SSL_F_SSL_USE_PSK_IDENTITY_HINT			 273
2280#define SSL_F_SSL_USE_RSAPRIVATEKEY			 204
2281#define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1		 205
2282#define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE		 206
2283#define SSL_F_SSL_VERIFY_CERT_CHAIN			 207
2284#define SSL_F_SSL_WRITE					 208
2285#define SSL_F_TLS1_CERT_VERIFY_MAC			 286
2286#define SSL_F_TLS1_CHANGE_CIPHER_STATE			 209
2287#define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT		 274
2288#define SSL_F_TLS1_ENC					 210
2289#define SSL_F_TLS1_EXPORT_KEYING_MATERIAL		 314
2290#define SSL_F_TLS1_HEARTBEAT				 315
2291#define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT		 275
2292#define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT		 276
2293#define SSL_F_TLS1_PRF					 284
2294#define SSL_F_TLS1_SETUP_KEY_BLOCK			 211
2295#define SSL_F_WRITE_PENDING				 212
2296
2297/* Reason codes. */
2298#define SSL_R_APP_DATA_IN_HANDSHAKE			 100
2299#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2300#define SSL_R_BAD_ALERT_RECORD				 101
2301#define SSL_R_BAD_AUTHENTICATION_TYPE			 102
2302#define SSL_R_BAD_CHANGE_CIPHER_SPEC			 103
2303#define SSL_R_BAD_CHECKSUM				 104
2304#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK		 106
2305#define SSL_R_BAD_DECOMPRESSION				 107
2306#define SSL_R_BAD_DH_G_LENGTH				 108
2307#define SSL_R_BAD_DH_PUB_KEY_LENGTH			 109
2308#define SSL_R_BAD_DH_P_LENGTH				 110
2309#define SSL_R_BAD_DIGEST_LENGTH				 111
2310#define SSL_R_BAD_DSA_SIGNATURE				 112
2311#define SSL_R_BAD_ECC_CERT				 304
2312#define SSL_R_BAD_ECDSA_SIGNATURE			 305
2313#define SSL_R_BAD_ECPOINT				 306
2314#define SSL_R_BAD_HANDSHAKE_LENGTH			 332
2315#define SSL_R_BAD_HELLO_REQUEST				 105
2316#define SSL_R_BAD_LENGTH				 271
2317#define SSL_R_BAD_MAC_DECODE				 113
2318#define SSL_R_BAD_MAC_LENGTH				 333
2319#define SSL_R_BAD_MESSAGE_TYPE				 114
2320#define SSL_R_BAD_PACKET_LENGTH				 115
2321#define SSL_R_BAD_PROTOCOL_VERSION_NUMBER		 116
2322#define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH		 316
2323#define SSL_R_BAD_RESPONSE_ARGUMENT			 117
2324#define SSL_R_BAD_RSA_DECRYPT				 118
2325#define SSL_R_BAD_RSA_ENCRYPT				 119
2326#define SSL_R_BAD_RSA_E_LENGTH				 120
2327#define SSL_R_BAD_RSA_MODULUS_LENGTH			 121
2328#define SSL_R_BAD_RSA_SIGNATURE				 122
2329#define SSL_R_BAD_SIGNATURE				 123
2330#define SSL_R_BAD_SRP_A_LENGTH				 347
2331#define SSL_R_BAD_SRP_B_LENGTH				 348
2332#define SSL_R_BAD_SRP_G_LENGTH				 349
2333#define SSL_R_BAD_SRP_N_LENGTH				 350
2334#define SSL_R_BAD_SRP_PARAMETERS			 371
2335#define SSL_R_BAD_SRP_S_LENGTH				 351
2336#define SSL_R_BAD_SRTP_MKI_VALUE			 352
2337#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST		 353
2338#define SSL_R_BAD_SSL_FILETYPE				 124
2339#define SSL_R_BAD_SSL_SESSION_ID_LENGTH			 125
2340#define SSL_R_BAD_STATE					 126
2341#define SSL_R_BAD_WRITE_RETRY				 127
2342#define SSL_R_BIO_NOT_SET				 128
2343#define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG			 129
2344#define SSL_R_BN_LIB					 130
2345#define SSL_R_CA_DN_LENGTH_MISMATCH			 131
2346#define SSL_R_CA_DN_TOO_LONG				 132
2347#define SSL_R_CCS_RECEIVED_EARLY			 133
2348#define SSL_R_CERTIFICATE_VERIFY_FAILED			 134
2349#define SSL_R_CERT_LENGTH_MISMATCH			 135
2350#define SSL_R_CHALLENGE_IS_DIFFERENT			 136
2351#define SSL_R_CIPHER_CODE_WRONG_LENGTH			 137
2352#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE		 138
2353#define SSL_R_CIPHER_TABLE_SRC_ERROR			 139
2354#define SSL_R_CLIENTHELLO_TLSEXT			 226
2355#define SSL_R_COMPRESSED_LENGTH_TOO_LONG		 140
2356#define SSL_R_COMPRESSION_DISABLED			 343
2357#define SSL_R_COMPRESSION_FAILURE			 141
2358#define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE	 307
2359#define SSL_R_COMPRESSION_LIBRARY_ERROR			 142
2360#define SSL_R_CONNECTION_ID_IS_DIFFERENT		 143
2361#define SSL_R_CONNECTION_TYPE_NOT_SET			 144
2362#define SSL_R_COOKIE_MISMATCH				 308
2363#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED		 145
2364#define SSL_R_DATA_LENGTH_TOO_LONG			 146
2365#define SSL_R_DECRYPTION_FAILED				 147
2366#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC	 281
2367#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG		 148
2368#define SSL_R_DIGEST_CHECK_FAILED			 149
2369#define SSL_R_DTLS_MESSAGE_TOO_BIG			 334
2370#define SSL_R_DUPLICATE_COMPRESSION_ID			 309
2371#define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT		 317
2372#define SSL_R_ECC_CERT_NOT_FOR_SIGNING			 318
2373#define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE	 322
2374#define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE	 323
2375#define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER		 310
2376#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST	 354
2377#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG			 150
2378#define SSL_R_ERROR_GENERATING_TMP_RSA_KEY		 282
2379#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST		 151
2380#define SSL_R_EXCESSIVE_MESSAGE_SIZE			 152
2381#define SSL_R_EXTRA_DATA_IN_MESSAGE			 153
2382#define SSL_R_GOT_A_FIN_BEFORE_A_CCS			 154
2383#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS		 355
2384#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION		 356
2385#define SSL_R_HTTPS_PROXY_REQUEST			 155
2386#define SSL_R_HTTP_REQUEST				 156
2387#define SSL_R_ILLEGAL_PADDING				 283
2388#define SSL_R_INAPPROPRIATE_FALLBACK			 373
2389#define SSL_R_INCONSISTENT_COMPRESSION			 340
2390#define SSL_R_INVALID_CHALLENGE_LENGTH			 158
2391#define SSL_R_INVALID_COMMAND				 280
2392#define SSL_R_INVALID_COMPRESSION_ALGORITHM		 341
2393#define SSL_R_INVALID_PURPOSE				 278
2394#define SSL_R_INVALID_SRP_USERNAME			 357
2395#define SSL_R_INVALID_STATUS_RESPONSE			 328
2396#define SSL_R_INVALID_TICKET_KEYS_LENGTH		 325
2397#define SSL_R_INVALID_TRUST				 279
2398#define SSL_R_KEY_ARG_TOO_LONG				 284
2399#define SSL_R_KRB5					 285
2400#define SSL_R_KRB5_C_CC_PRINC				 286
2401#define SSL_R_KRB5_C_GET_CRED				 287
2402#define SSL_R_KRB5_C_INIT				 288
2403#define SSL_R_KRB5_C_MK_REQ				 289
2404#define SSL_R_KRB5_S_BAD_TICKET				 290
2405#define SSL_R_KRB5_S_INIT				 291
2406#define SSL_R_KRB5_S_RD_REQ				 292
2407#define SSL_R_KRB5_S_TKT_EXPIRED			 293
2408#define SSL_R_KRB5_S_TKT_NYV				 294
2409#define SSL_R_KRB5_S_TKT_SKEW				 295
2410#define SSL_R_LENGTH_MISMATCH				 159
2411#define SSL_R_LENGTH_TOO_SHORT				 160
2412#define SSL_R_LIBRARY_BUG				 274
2413#define SSL_R_LIBRARY_HAS_NO_CIPHERS			 161
2414#define SSL_R_MESSAGE_TOO_LONG				 296
2415#define SSL_R_MISSING_DH_DSA_CERT			 162
2416#define SSL_R_MISSING_DH_KEY				 163
2417#define SSL_R_MISSING_DH_RSA_CERT			 164
2418#define SSL_R_MISSING_DSA_SIGNING_CERT			 165
2419#define SSL_R_MISSING_EXPORT_TMP_DH_KEY			 166
2420#define SSL_R_MISSING_EXPORT_TMP_RSA_KEY		 167
2421#define SSL_R_MISSING_RSA_CERTIFICATE			 168
2422#define SSL_R_MISSING_RSA_ENCRYPTING_CERT		 169
2423#define SSL_R_MISSING_RSA_SIGNING_CERT			 170
2424#define SSL_R_MISSING_SRP_PARAM				 358
2425#define SSL_R_MISSING_TMP_DH_KEY			 171
2426#define SSL_R_MISSING_TMP_ECDH_KEY			 311
2427#define SSL_R_MISSING_TMP_RSA_KEY			 172
2428#define SSL_R_MISSING_TMP_RSA_PKEY			 173
2429#define SSL_R_MISSING_VERIFY_MESSAGE			 174
2430#define SSL_R_MULTIPLE_SGC_RESTARTS			 346
2431#define SSL_R_NON_SSLV2_INITIAL_PACKET			 175
2432#define SSL_R_NO_CERTIFICATES_RETURNED			 176
2433#define SSL_R_NO_CERTIFICATE_ASSIGNED			 177
2434#define SSL_R_NO_CERTIFICATE_RETURNED			 178
2435#define SSL_R_NO_CERTIFICATE_SET			 179
2436#define SSL_R_NO_CERTIFICATE_SPECIFIED			 180
2437#define SSL_R_NO_CIPHERS_AVAILABLE			 181
2438#define SSL_R_NO_CIPHERS_PASSED				 182
2439#define SSL_R_NO_CIPHERS_SPECIFIED			 183
2440#define SSL_R_NO_CIPHER_LIST				 184
2441#define SSL_R_NO_CIPHER_MATCH				 185
2442#define SSL_R_NO_CLIENT_CERT_METHOD			 331
2443#define SSL_R_NO_CLIENT_CERT_RECEIVED			 186
2444#define SSL_R_NO_COMPRESSION_SPECIFIED			 187
2445#define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER		 330
2446#define SSL_R_NO_METHOD_SPECIFIED			 188
2447#define SSL_R_NO_PRIVATEKEY				 189
2448#define SSL_R_NO_PRIVATE_KEY_ASSIGNED			 190
2449#define SSL_R_NO_PROTOCOLS_AVAILABLE			 191
2450#define SSL_R_NO_PUBLICKEY				 192
2451#define SSL_R_NO_RENEGOTIATION				 339
2452#define SSL_R_NO_REQUIRED_DIGEST			 324
2453#define SSL_R_NO_SHARED_CIPHER				 193
2454#define SSL_R_NO_SRTP_PROFILES				 359
2455#define SSL_R_NO_VERIFY_CALLBACK			 194
2456#define SSL_R_NULL_SSL_CTX				 195
2457#define SSL_R_NULL_SSL_METHOD_PASSED			 196
2458#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED		 197
2459#define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2460#define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE		 297
2461#define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG			 327
2462#define SSL_R_PACKET_LENGTH_TOO_LONG			 198
2463#define SSL_R_PARSE_TLSEXT				 227
2464#define SSL_R_PATH_TOO_LONG				 270
2465#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE		 199
2466#define SSL_R_PEER_ERROR				 200
2467#define SSL_R_PEER_ERROR_CERTIFICATE			 201
2468#define SSL_R_PEER_ERROR_NO_CERTIFICATE			 202
2469#define SSL_R_PEER_ERROR_NO_CIPHER			 203
2470#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE	 204
2471#define SSL_R_PRE_MAC_LENGTH_TOO_LONG			 205
2472#define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS		 206
2473#define SSL_R_PROTOCOL_IS_SHUTDOWN			 207
2474#define SSL_R_PSK_IDENTITY_NOT_FOUND			 223
2475#define SSL_R_PSK_NO_CLIENT_CB				 224
2476#define SSL_R_PSK_NO_SERVER_CB				 225
2477#define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR			 208
2478#define SSL_R_PUBLIC_KEY_IS_NOT_RSA			 209
2479#define SSL_R_PUBLIC_KEY_NOT_RSA			 210
2480#define SSL_R_READ_BIO_NOT_SET				 211
2481#define SSL_R_READ_TIMEOUT_EXPIRED			 312
2482#define SSL_R_READ_WRONG_PACKET_TYPE			 212
2483#define SSL_R_RECORD_LENGTH_MISMATCH			 213
2484#define SSL_R_RECORD_TOO_LARGE				 214
2485#define SSL_R_RECORD_TOO_SMALL				 298
2486#define SSL_R_RENEGOTIATE_EXT_TOO_LONG			 335
2487#define SSL_R_RENEGOTIATION_ENCODING_ERR		 336
2488#define SSL_R_RENEGOTIATION_MISMATCH			 337
2489#define SSL_R_REQUIRED_CIPHER_MISSING			 215
2490#define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING	 342
2491#define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO		 216
2492#define SSL_R_REUSE_CERT_TYPE_NOT_ZERO			 217
2493#define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO		 218
2494#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING		 345
2495#define SSL_R_SERVERHELLO_TLSEXT			 275
2496#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED		 277
2497#define SSL_R_SHORT_READ				 219
2498#define SSL_R_SIGNATURE_ALGORITHMS_ERROR		 360
2499#define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE	 220
2500#define SSL_R_SRP_A_CALC				 361
2501#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES		 362
2502#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG	 363
2503#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE		 364
2504#define SSL_R_SSL23_DOING_SESSION_ID_REUSE		 221
2505#define SSL_R_SSL2_CONNECTION_ID_TOO_LONG		 299
2506#define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT		 321
2507#define SSL_R_SSL3_EXT_INVALID_SERVERNAME		 319
2508#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE		 320
2509#define SSL_R_SSL3_SESSION_ID_TOO_LONG			 300
2510#define SSL_R_SSL3_SESSION_ID_TOO_SHORT			 222
2511#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE		 1042
2512#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC		 1020
2513#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED		 1045
2514#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED		 1044
2515#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN		 1046
2516#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE		 1030
2517#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE		 1040
2518#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER		 1047
2519#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE		 1041
2520#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE		 1010
2521#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE	 1043
2522#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION	 228
2523#define SSL_R_SSL_HANDSHAKE_FAILURE			 229
2524#define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS		 230
2525#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED		 301
2526#define SSL_R_SSL_SESSION_ID_CONFLICT			 302
2527#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG		 273
2528#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH		 303
2529#define SSL_R_SSL_SESSION_ID_IS_DIFFERENT		 231
2530#define SSL_R_TLSV1_ALERT_ACCESS_DENIED			 1049
2531#define SSL_R_TLSV1_ALERT_DECODE_ERROR			 1050
2532#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED		 1021
2533#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR			 1051
2534#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION		 1060
2535#define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK	 1086
2536#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY		 1071
2537#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR		 1080
2538#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION		 1100
2539#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION		 1070
2540#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW		 1022
2541#define SSL_R_TLSV1_ALERT_UNKNOWN_CA			 1048
2542#define SSL_R_TLSV1_ALERT_USER_CANCELLED		 1090
2543#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE		 1114
2544#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE	 1113
2545#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE		 1111
2546#define SSL_R_TLSV1_UNRECOGNIZED_NAME			 1112
2547#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION		 1110
2548#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER	 232
2549#define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT		 365
2550#define SSL_R_TLS_HEARTBEAT_PENDING			 366
2551#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL		 367
2552#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST		 157
2553#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2554#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG	 234
2555#define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER		 235
2556#define SSL_R_UNABLE_TO_DECODE_DH_CERTS			 236
2557#define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS		 313
2558#define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY		 237
2559#define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS		 238
2560#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS		 314
2561#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS	 239
2562#define SSL_R_UNABLE_TO_FIND_SSL_METHOD			 240
2563#define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES		 241
2564#define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES		 242
2565#define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES		 243
2566#define SSL_R_UNEXPECTED_MESSAGE			 244
2567#define SSL_R_UNEXPECTED_RECORD				 245
2568#define SSL_R_UNINITIALIZED				 276
2569#define SSL_R_UNKNOWN_ALERT_TYPE			 246
2570#define SSL_R_UNKNOWN_CERTIFICATE_TYPE			 247
2571#define SSL_R_UNKNOWN_CIPHER_RETURNED			 248
2572#define SSL_R_UNKNOWN_CIPHER_TYPE			 249
2573#define SSL_R_UNKNOWN_DIGEST				 368
2574#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE			 250
2575#define SSL_R_UNKNOWN_PKEY_TYPE				 251
2576#define SSL_R_UNKNOWN_PROTOCOL				 252
2577#define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE			 253
2578#define SSL_R_UNKNOWN_SSL_VERSION			 254
2579#define SSL_R_UNKNOWN_STATE				 255
2580#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED	 338
2581#define SSL_R_UNSUPPORTED_CIPHER			 256
2582#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM		 257
2583#define SSL_R_UNSUPPORTED_DIGEST_TYPE			 326
2584#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE		 315
2585#define SSL_R_UNSUPPORTED_PROTOCOL			 258
2586#define SSL_R_UNSUPPORTED_SSL_VERSION			 259
2587#define SSL_R_UNSUPPORTED_STATUS_TYPE			 329
2588#define SSL_R_USE_SRTP_NOT_NEGOTIATED			 369
2589#define SSL_R_WRITE_BIO_NOT_SET				 260
2590#define SSL_R_WRONG_CIPHER_RETURNED			 261
2591#define SSL_R_WRONG_MESSAGE_TYPE			 262
2592#define SSL_R_WRONG_NUMBER_OF_KEY_BITS			 263
2593#define SSL_R_WRONG_SIGNATURE_LENGTH			 264
2594#define SSL_R_WRONG_SIGNATURE_SIZE			 265
2595#define SSL_R_WRONG_SIGNATURE_TYPE			 370
2596#define SSL_R_WRONG_SSL_VERSION				 266
2597#define SSL_R_WRONG_VERSION_NUMBER			 267
2598#define SSL_R_X509_LIB					 268
2599#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS		 269
2600
2601#ifdef  __cplusplus
2602}
2603#endif
2604#endif
2605