ssl.h 99 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531
  1. /* ssl/ssl.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #ifndef HEADER_SSL_H
  143. #define HEADER_SSL_H
  144. #include <openssl/e_os2.h>
  145. #ifndef OPENSSL_NO_COMP
  146. #include <openssl/comp.h>
  147. #endif
  148. #ifndef OPENSSL_NO_BIO
  149. #include <openssl/bio.h>
  150. #endif
  151. #ifndef OPENSSL_NO_DEPRECATED
  152. #ifndef OPENSSL_NO_X509
  153. #include <openssl/x509.h>
  154. #endif
  155. #include <openssl/crypto.h>
  156. #include <openssl/lhash.h>
  157. #include <openssl/buffer.h>
  158. #endif
  159. #include <openssl/pem.h>
  160. #include <openssl/hmac.h>
  161. #include <openssl/kssl.h>
  162. #include <openssl/safestack.h>
  163. #include <openssl/symhacks.h>
  164. #ifdef __cplusplus
  165. extern "C" {
  166. #endif
  167. /* SSLeay version number for ASN.1 encoding of the session information */
  168. /* Version 0 - initial version
  169. * Version 1 - added the optional peer certificate
  170. */
  171. #define SSL_SESSION_ASN1_VERSION 0x0001
  172. /* text strings for the ciphers */
  173. #define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
  174. #define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
  175. #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
  176. #define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
  177. #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
  178. #define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
  179. #define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
  180. #define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
  181. #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
  182. #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
  183. /* VRS Additional Kerberos5 entries
  184. */
  185. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  186. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  187. #define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
  188. #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
  189. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  190. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  191. #define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
  192. #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
  193. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  194. #define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
  195. #define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
  196. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  197. #define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
  198. #define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
  199. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  200. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  201. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  202. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  203. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  204. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  205. #define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
  206. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  207. #define SSL_MAX_SID_CTX_LENGTH 32
  208. #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
  209. #define SSL_MAX_KEY_ARG_LENGTH 8
  210. #define SSL_MAX_MASTER_KEY_LENGTH 48
  211. /* These are used to specify which ciphers to use and not to use */
  212. #define SSL_TXT_EXP40 "EXPORT40"
  213. #define SSL_TXT_EXP56 "EXPORT56"
  214. #define SSL_TXT_LOW "LOW"
  215. #define SSL_TXT_MEDIUM "MEDIUM"
  216. #define SSL_TXT_HIGH "HIGH"
  217. #define SSL_TXT_FIPS "FIPS"
  218. #define SSL_TXT_kFZA "kFZA" /* unused! */
  219. #define SSL_TXT_aFZA "aFZA" /* unused! */
  220. #define SSL_TXT_eFZA "eFZA" /* unused! */
  221. #define SSL_TXT_FZA "FZA" /* unused! */
  222. #define SSL_TXT_aNULL "aNULL"
  223. #define SSL_TXT_eNULL "eNULL"
  224. #define SSL_TXT_NULL "NULL"
  225. #define SSL_TXT_kRSA "kRSA"
  226. #define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
  227. #define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
  228. #define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
  229. #define SSL_TXT_kEDH "kEDH"
  230. #define SSL_TXT_kKRB5 "kKRB5"
  231. #define SSL_TXT_kECDHr "kECDHr"
  232. #define SSL_TXT_kECDHe "kECDHe"
  233. #define SSL_TXT_kECDH "kECDH"
  234. #define SSL_TXT_kEECDH "kEECDH"
  235. #define SSL_TXT_kPSK "kPSK"
  236. #define SSL_TXT_kGOST "kGOST"
  237. #define SSL_TXT_kSRP "kSRP"
  238. #define SSL_TXT_aRSA "aRSA"
  239. #define SSL_TXT_aDSS "aDSS"
  240. #define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
  241. #define SSL_TXT_aECDH "aECDH"
  242. #define SSL_TXT_aKRB5 "aKRB5"
  243. #define SSL_TXT_aECDSA "aECDSA"
  244. #define SSL_TXT_aPSK "aPSK"
  245. #define SSL_TXT_aGOST94 "aGOST94"
  246. #define SSL_TXT_aGOST01 "aGOST01"
  247. #define SSL_TXT_aGOST "aGOST"
  248. #define SSL_TXT_DSS "DSS"
  249. #define SSL_TXT_DH "DH"
  250. #define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
  251. #define SSL_TXT_ADH "ADH"
  252. #define SSL_TXT_RSA "RSA"
  253. #define SSL_TXT_ECDH "ECDH"
  254. #define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
  255. #define SSL_TXT_AECDH "AECDH"
  256. #define SSL_TXT_ECDSA "ECDSA"
  257. #define SSL_TXT_KRB5 "KRB5"
  258. #define SSL_TXT_PSK "PSK"
  259. #define SSL_TXT_SRP "SRP"
  260. #define SSL_TXT_DES "DES"
  261. #define SSL_TXT_3DES "3DES"
  262. #define SSL_TXT_RC4 "RC4"
  263. #define SSL_TXT_RC2 "RC2"
  264. #define SSL_TXT_IDEA "IDEA"
  265. #define SSL_TXT_SEED "SEED"
  266. #define SSL_TXT_AES128 "AES128"
  267. #define SSL_TXT_AES256 "AES256"
  268. #define SSL_TXT_AES "AES"
  269. #define SSL_TXT_CAMELLIA128 "CAMELLIA128"
  270. #define SSL_TXT_CAMELLIA256 "CAMELLIA256"
  271. #define SSL_TXT_CAMELLIA "CAMELLIA"
  272. #define SSL_TXT_MD5 "MD5"
  273. #define SSL_TXT_SHA1 "SHA1"
  274. #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
  275. #define SSL_TXT_GOST94 "GOST94"
  276. #define SSL_TXT_GOST89MAC "GOST89MAC"
  277. #define SSL_TXT_SHA256 "SHA256"
  278. #define SSL_TXT_SSLV2 "SSLv2"
  279. #define SSL_TXT_SSLV3 "SSLv3"
  280. #define SSL_TXT_TLSV1 "TLSv1"
  281. #define SSL_TXT_TLSV1_1 "TLSv1.1"
  282. #define SSL_TXT_TLSV1_2 "TLSv1.2"
  283. #define SSL_TXT_EXP "EXP"
  284. #define SSL_TXT_EXPORT "EXPORT"
  285. #define SSL_TXT_ALL "ALL"
  286. /*
  287. * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
  288. * ciphers normally not being used.
  289. * Example: "RC4" will activate all ciphers using RC4 including ciphers
  290. * without authentication, which would normally disabled by DEFAULT (due
  291. * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
  292. * will make sure that it is also disabled in the specific selection.
  293. * COMPLEMENTOF* identifiers are portable between version, as adjustments
  294. * to the default cipher setup will also be included here.
  295. *
  296. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  297. * DEFAULT gets, as only selection is being done and no sorting as needed
  298. * for DEFAULT.
  299. */
  300. #define SSL_TXT_CMPALL "COMPLEMENTOFALL"
  301. #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  302. /* The following cipher list is used by default.
  303. * It also is substituted when an application-defined cipher list string
  304. * starts with 'DEFAULT'. */
  305. #define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
  306. /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
  307. * starts with a reasonable order, and all we have to do for DEFAULT is
  308. * throwing out anonymous and unencrypted ciphersuites!
  309. * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
  310. * some of them.)
  311. */
  312. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  313. #define SSL_SENT_SHUTDOWN 1
  314. #define SSL_RECEIVED_SHUTDOWN 2
  315. #ifdef __cplusplus
  316. }
  317. #endif
  318. #ifdef __cplusplus
  319. extern "C" {
  320. #endif
  321. #if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
  322. #define OPENSSL_NO_SSL2
  323. #endif
  324. #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  325. #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  326. /* This is needed to stop compilers complaining about the
  327. * 'struct ssl_st *' function parameters used to prototype callbacks
  328. * in SSL_CTX. */
  329. typedef struct ssl_st *ssl_crock_st;
  330. typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
  331. typedef struct ssl_method_st SSL_METHOD;
  332. typedef struct ssl_cipher_st SSL_CIPHER;
  333. typedef struct ssl_session_st SSL_SESSION;
  334. DECLARE_STACK_OF(SSL_CIPHER)
  335. typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
  336. typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
  337. #ifndef OPENSSL_NO_SSL_INTERN
  338. /* used to hold info on the particular ciphers used */
  339. struct ssl_cipher_st
  340. {
  341. int valid;
  342. const char *name; /* text name */
  343. unsigned long id; /* id, 4 bytes, first is version */
  344. /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
  345. unsigned long algorithm_mkey; /* key exchange algorithm */
  346. unsigned long algorithm_auth; /* server authentication */
  347. unsigned long algorithm_enc; /* symmetric encryption */
  348. unsigned long algorithm_mac; /* symmetric authentication */
  349. unsigned long algorithm_ssl; /* (major) protocol version */
  350. unsigned long algo_strength; /* strength and export flags */
  351. unsigned long algorithm2; /* Extra flags */
  352. int strength_bits; /* Number of bits really used */
  353. int alg_bits; /* Number of bits for algorithm */
  354. };
  355. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  356. struct ssl_method_st
  357. {
  358. int version;
  359. int (*ssl_new)(SSL *s);
  360. void (*ssl_clear)(SSL *s);
  361. void (*ssl_free)(SSL *s);
  362. int (*ssl_accept)(SSL *s);
  363. int (*ssl_connect)(SSL *s);
  364. int (*ssl_read)(SSL *s,void *buf,int len);
  365. int (*ssl_peek)(SSL *s,void *buf,int len);
  366. int (*ssl_write)(SSL *s,const void *buf,int len);
  367. int (*ssl_shutdown)(SSL *s);
  368. int (*ssl_renegotiate)(SSL *s);
  369. int (*ssl_renegotiate_check)(SSL *s);
  370. long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
  371. max, int *ok);
  372. int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
  373. int peek);
  374. int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
  375. int (*ssl_dispatch_alert)(SSL *s);
  376. long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
  377. long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
  378. const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
  379. int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
  380. int (*ssl_pending)(const SSL *s);
  381. int (*num_ciphers)(void);
  382. const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
  383. const struct ssl_method_st *(*get_ssl_method)(int version);
  384. long (*get_timeout)(void);
  385. struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  386. int (*ssl_version)(void);
  387. long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
  388. long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
  389. };
  390. /* Lets make this into an ASN.1 type structure as follows
  391. * SSL_SESSION_ID ::= SEQUENCE {
  392. * version INTEGER, -- structure version number
  393. * SSLversion INTEGER, -- SSL version number
  394. * Cipher OCTET STRING, -- the 3 byte cipher ID
  395. * Session_ID OCTET STRING, -- the Session ID
  396. * Master_key OCTET STRING, -- the master key
  397. * KRB5_principal OCTET STRING -- optional Kerberos principal
  398. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  399. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  400. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  401. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  402. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  403. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  404. * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
  405. * ECPointFormatList [ 7 ] OCTET STRING, -- optional EC point format list from TLS extension
  406. * PSK_identity_hint [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  407. * PSK_identity [ 9 ] EXPLICIT OCTET STRING -- optional PSK identity
  408. * SRP_username [ 11 ] EXPLICIT OCTET STRING -- optional SRP username
  409. * }
  410. * Look in ssl/ssl_asn1.c for more details
  411. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  412. */
  413. struct ssl_session_st
  414. {
  415. int ssl_version; /* what ssl version session info is
  416. * being kept in here? */
  417. /* only really used in SSLv2 */
  418. unsigned int key_arg_length;
  419. unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
  420. int master_key_length;
  421. unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
  422. /* session_id - valid? */
  423. unsigned int session_id_length;
  424. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  425. /* this is used to determine whether the session is being reused in
  426. * the appropriate context. It is up to the application to set this,
  427. * via SSL_new */
  428. unsigned int sid_ctx_length;
  429. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  430. #ifndef OPENSSL_NO_KRB5
  431. unsigned int krb5_client_princ_len;
  432. unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
  433. #endif /* OPENSSL_NO_KRB5 */
  434. #ifndef OPENSSL_NO_PSK
  435. char *psk_identity_hint;
  436. char *psk_identity;
  437. #endif
  438. /* Used to indicate that session resumption is not allowed.
  439. * Applications can also set this bit for a new session via
  440. * not_resumable_session_cb to disable session caching and tickets. */
  441. int not_resumable;
  442. /* The cert is the certificate used to establish this connection */
  443. struct sess_cert_st /* SESS_CERT */ *sess_cert;
  444. /* This is the cert for the other end.
  445. * On clients, it will be the same as sess_cert->peer_key->x509
  446. * (the latter is not enough as sess_cert is not retained
  447. * in the external representation of sessions, see ssl_asn1.c). */
  448. X509 *peer;
  449. /* when app_verify_callback accepts a session where the peer's certificate
  450. * is not ok, we must remember the error for session reuse: */
  451. long verify_result; /* only for servers */
  452. int references;
  453. long timeout;
  454. long time;
  455. unsigned int compress_meth; /* Need to lookup the method */
  456. const SSL_CIPHER *cipher;
  457. unsigned long cipher_id; /* when ASN.1 loaded, this
  458. * needs to be used to load
  459. * the 'cipher' structure */
  460. STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
  461. CRYPTO_EX_DATA ex_data; /* application specific data */
  462. /* These are used to make removal of session-ids more
  463. * efficient and to implement a maximum cache size. */
  464. struct ssl_session_st *prev,*next;
  465. #ifndef OPENSSL_NO_TLSEXT
  466. char *tlsext_hostname;
  467. #ifndef OPENSSL_NO_EC
  468. size_t tlsext_ecpointformatlist_length;
  469. unsigned char *tlsext_ecpointformatlist; /* peer's list */
  470. size_t tlsext_ellipticcurvelist_length;
  471. unsigned char *tlsext_ellipticcurvelist; /* peer's list */
  472. #endif /* OPENSSL_NO_EC */
  473. /* RFC4507 info */
  474. unsigned char *tlsext_tick; /* Session ticket */
  475. size_t tlsext_ticklen; /* Session ticket length */
  476. long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
  477. #endif
  478. #ifndef OPENSSL_NO_SRP
  479. char *srp_username;
  480. #endif
  481. };
  482. #endif
  483. #define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
  484. #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
  485. /* Allow initial connection to servers that don't support RI */
  486. #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
  487. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
  488. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
  489. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
  490. #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
  491. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
  492. #define SSL_OP_TLS_D5_BUG 0x00000100L
  493. #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
  494. #define SSL_OP_NO_TLSv1_1 0x00000400L
  495. /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
  496. * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
  497. * the workaround is not needed. Unfortunately some broken SSL/TLS
  498. * implementations cannot handle it at all, which is why we include
  499. * it in SSL_OP_ALL. */
  500. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
  501. /* SSL_OP_ALL: various bug workarounds that should be rather harmless.
  502. * This used to be 0x000FFFFFL before 0.9.7. */
  503. #define SSL_OP_ALL 0x80000BFFL
  504. /* DTLS options */
  505. #define SSL_OP_NO_QUERY_MTU 0x00001000L
  506. /* Turn on Cookie Exchange (on relevant for servers) */
  507. #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
  508. /* Don't use RFC4507 ticket extension */
  509. #define SSL_OP_NO_TICKET 0x00004000L
  510. /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
  511. #define SSL_OP_CISCO_ANYCONNECT 0x00008000L
  512. /* As server, disallow session resumption on renegotiation */
  513. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
  514. /* Don't use compression even if supported */
  515. #define SSL_OP_NO_COMPRESSION 0x00020000L
  516. /* Permit unsafe legacy renegotiation */
  517. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  518. /* If set, always create a new key when using tmp_ecdh parameters */
  519. #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
  520. /* If set, always create a new key when using tmp_dh parameters */
  521. #define SSL_OP_SINGLE_DH_USE 0x00100000L
  522. /* Set to always use the tmp_rsa key when doing RSA operations,
  523. * even when this violates protocol specs */
  524. #define SSL_OP_EPHEMERAL_RSA 0x00200000L
  525. /* Set on servers to choose the cipher according to the server's
  526. * preferences */
  527. #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
  528. /* If set, a server will allow a client to issue a SSLv3.0 version number
  529. * as latest version supported in the premaster secret, even when TLSv1.0
  530. * (version 3.1) was announced in the client hello. Normally this is
  531. * forbidden to prevent version rollback attacks. */
  532. #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
  533. #define SSL_OP_NO_SSLv2 0x01000000L
  534. #define SSL_OP_NO_SSLv3 0x02000000L
  535. #define SSL_OP_NO_TLSv1 0x04000000L
  536. #define SSL_OP_NO_TLSv1_2 0x08000000L
  537. /* These next two were never actually used for anything since SSLeay
  538. * zap so we have some more flags.
  539. */
  540. /* The next flag deliberately changes the ciphertest, this is a check
  541. * for the PKCS#1 attack */
  542. #define SSL_OP_PKCS1_CHECK_1 0x0
  543. #define SSL_OP_PKCS1_CHECK_2 0x0
  544. #define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
  545. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
  546. /* Make server add server-hello extension from early version of
  547. * cryptopro draft, when GOST ciphersuite is negotiated.
  548. * Required for interoperability with CryptoPro CSP 3.x
  549. */
  550. #define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
  551. /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  552. * when just a single record has been written): */
  553. #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
  554. /* Make it possible to retry SSL_write() with changed buffer location
  555. * (buffer contents must stay the same!); this is not the default to avoid
  556. * the misconception that non-blocking SSL_write() behaves like
  557. * non-blocking write(): */
  558. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
  559. /* Never bother the application with retries if the transport
  560. * is blocking: */
  561. #define SSL_MODE_AUTO_RETRY 0x00000004L
  562. /* Don't attempt to automatically build certificate chain */
  563. #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
  564. /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
  565. * TLS only.) "Released" buffers are put onto a free-list in the context
  566. * or just freed (depending on the context's setting for freelist_max_len). */
  567. #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
  568. /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
  569. * they cannot be used to clear bits. */
  570. #define SSL_CTX_set_options(ctx,op) \
  571. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
  572. #define SSL_CTX_clear_options(ctx,op) \
  573. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  574. #define SSL_CTX_get_options(ctx) \
  575. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
  576. #define SSL_set_options(ssl,op) \
  577. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
  578. #define SSL_clear_options(ssl,op) \
  579. SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  580. #define SSL_get_options(ssl) \
  581. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
  582. #define SSL_CTX_set_mode(ctx,op) \
  583. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  584. #define SSL_CTX_clear_mode(ctx,op) \
  585. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
  586. #define SSL_CTX_get_mode(ctx) \
  587. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
  588. #define SSL_clear_mode(ssl,op) \
  589. SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
  590. #define SSL_set_mode(ssl,op) \
  591. SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
  592. #define SSL_get_mode(ssl) \
  593. SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
  594. #define SSL_set_mtu(ssl, mtu) \
  595. SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
  596. #define SSL_get_secure_renegotiation_support(ssl) \
  597. SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
  598. void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  599. void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  600. #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  601. #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  602. #ifndef OPENSSL_NO_SRP
  603. #ifndef OPENSSL_NO_SSL_INTERN
  604. typedef struct srp_ctx_st
  605. {
  606. /* param for all the callbacks */
  607. void *SRP_cb_arg;
  608. /* set client Hello login callback */
  609. int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
  610. /* set SRP N/g param callback for verification */
  611. int (*SRP_verify_param_callback)(SSL *, void *);
  612. /* set SRP client passwd callback */
  613. char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
  614. /* set SRP client username callback */
  615. char *(*SRP_TLS_ext_missing_srp_client_username_callback)(SSL *, void *);
  616. char *login;
  617. BIGNUM *N,*g,*s,*B,*A;
  618. BIGNUM *a,*b,*v;
  619. char *info;
  620. int strength;
  621. unsigned long srp_Mask;
  622. } SRP_CTX;
  623. #endif
  624. /* see tls_srp.c */
  625. int SSL_SRP_CTX_init(SSL *s);
  626. int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
  627. int SSL_SRP_CTX_free(SSL *ctx);
  628. int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
  629. int SSL_srp_server_param_with_username(SSL *s, int *ad);
  630. int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
  631. int SRP_Calc_A_param(SSL *s);
  632. int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
  633. int SRP_have_to_put_srp_username(SSL *s);
  634. #endif
  635. #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
  636. #define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
  637. #else
  638. #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
  639. #endif
  640. #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
  641. /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
  642. * them. It is used to override the generation of SSL/TLS session IDs in a
  643. * server. Return value should be zero on an error, non-zero to proceed. Also,
  644. * callbacks should themselves check if the id they generate is unique otherwise
  645. * the SSL handshake will fail with an error - callbacks can do this using the
  646. * 'ssl' value they're passed by;
  647. * SSL_has_matching_session_id(ssl, id, *id_len)
  648. * The length value passed in is set at the maximum size the session ID can be.
  649. * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
  650. * can alter this length to be less if desired, but under SSLv2 session IDs are
  651. * supposed to be fixed at 16 bytes so the id will be padded after the callback
  652. * returns in this case. It is also an error for the callback to set the size to
  653. * zero. */
  654. typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
  655. unsigned int *id_len);
  656. typedef struct ssl_comp_st SSL_COMP;
  657. #ifndef OPENSSL_NO_SSL_INTERN
  658. struct ssl_comp_st
  659. {
  660. int id;
  661. const char *name;
  662. #ifndef OPENSSL_NO_COMP
  663. COMP_METHOD *method;
  664. #else
  665. char *method;
  666. #endif
  667. };
  668. DECLARE_STACK_OF(SSL_COMP)
  669. DECLARE_LHASH_OF(SSL_SESSION);
  670. struct ssl_ctx_st
  671. {
  672. const SSL_METHOD *method;
  673. STACK_OF(SSL_CIPHER) *cipher_list;
  674. /* same as above but sorted for lookup */
  675. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  676. struct x509_store_st /* X509_STORE */ *cert_store;
  677. LHASH_OF(SSL_SESSION) *sessions;
  678. /* Most session-ids that will be cached, default is
  679. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
  680. unsigned long session_cache_size;
  681. struct ssl_session_st *session_cache_head;
  682. struct ssl_session_st *session_cache_tail;
  683. /* This can have one of 2 values, ored together,
  684. * SSL_SESS_CACHE_CLIENT,
  685. * SSL_SESS_CACHE_SERVER,
  686. * Default is SSL_SESSION_CACHE_SERVER, which means only
  687. * SSL_accept which cache SSL_SESSIONS. */
  688. int session_cache_mode;
  689. /* If timeout is not 0, it is the default timeout value set
  690. * when SSL_new() is called. This has been put in to make
  691. * life easier to set things up */
  692. long session_timeout;
  693. /* If this callback is not null, it will be called each
  694. * time a session id is added to the cache. If this function
  695. * returns 1, it means that the callback will do a
  696. * SSL_SESSION_free() when it has finished using it. Otherwise,
  697. * on 0, it means the callback has finished with it.
  698. * If remove_session_cb is not null, it will be called when
  699. * a session-id is removed from the cache. After the call,
  700. * OpenSSL will SSL_SESSION_free() it. */
  701. int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
  702. void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
  703. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
  704. unsigned char *data,int len,int *copy);
  705. struct
  706. {
  707. int sess_connect; /* SSL new conn - started */
  708. int sess_connect_renegotiate;/* SSL reneg - requested */
  709. int sess_connect_good; /* SSL new conne/reneg - finished */
  710. int sess_accept; /* SSL new accept - started */
  711. int sess_accept_renegotiate;/* SSL reneg - requested */
  712. int sess_accept_good; /* SSL accept/reneg - finished */
  713. int sess_miss; /* session lookup misses */
  714. int sess_timeout; /* reuse attempt on timeouted session */
  715. int sess_cache_full; /* session removed due to full cache */
  716. int sess_hit; /* session reuse actually done */
  717. int sess_cb_hit; /* session-id that was not
  718. * in the cache was
  719. * passed back via the callback. This
  720. * indicates that the application is
  721. * supplying session-id's from other
  722. * processes - spooky :-) */
  723. } stats;
  724. int references;
  725. /* if defined, these override the X509_verify_cert() calls */
  726. int (*app_verify_callback)(X509_STORE_CTX *, void *);
  727. void *app_verify_arg;
  728. /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  729. * ('app_verify_callback' was called with just one argument) */
  730. /* Default password callback. */
  731. pem_password_cb *default_passwd_callback;
  732. /* Default password callback user data. */
  733. void *default_passwd_callback_userdata;
  734. /* get client cert callback */
  735. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  736. /* cookie generate callback */
  737. int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
  738. unsigned int *cookie_len);
  739. /* verify cookie callback */
  740. int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
  741. unsigned int cookie_len);
  742. CRYPTO_EX_DATA ex_data;
  743. const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
  744. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  745. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
  746. STACK_OF(X509) *extra_certs;
  747. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  748. /* Default values used when no per-SSL value is defined follow */
  749. void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
  750. /* what we put in client cert requests */
  751. STACK_OF(X509_NAME) *client_CA;
  752. /* Default values to use in SSL structures follow (these are copied by SSL_new) */
  753. unsigned long options;
  754. unsigned long mode;
  755. long max_cert_list;
  756. struct cert_st /* CERT */ *cert;
  757. int read_ahead;
  758. /* callback that allows applications to peek at protocol messages */
  759. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  760. void *msg_callback_arg;
  761. int verify_mode;
  762. unsigned int sid_ctx_length;
  763. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  764. int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
  765. /* Default generate session ID callback. */
  766. GEN_SESSION_CB generate_session_id;
  767. X509_VERIFY_PARAM *param;
  768. /* Callback for disabling session caching and ticket support
  769. * on a session basis, depending on the chosen cipher. */
  770. int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
  771. #if 0
  772. int purpose; /* Purpose setting */
  773. int trust; /* Trust setting */
  774. #endif
  775. int quiet_shutdown;
  776. /* Maximum amount of data to send in one fragment.
  777. * actual record size can be more than this due to
  778. * padding and MAC overheads.
  779. */
  780. unsigned int max_send_fragment;
  781. #ifndef OPENSSL_ENGINE
  782. /* Engine to pass requests for client certs to
  783. */
  784. ENGINE *client_cert_engine;
  785. #endif
  786. #ifndef OPENSSL_NO_TLSEXT
  787. /* TLS extensions servername callback */
  788. int (*tlsext_servername_callback)(SSL*, int *, void *);
  789. void *tlsext_servername_arg;
  790. /* RFC 4507 session ticket keys */
  791. unsigned char tlsext_tick_key_name[16];
  792. unsigned char tlsext_tick_hmac_key[16];
  793. unsigned char tlsext_tick_aes_key[16];
  794. /* Callback to support customisation of ticket key setting */
  795. int (*tlsext_ticket_key_cb)(SSL *ssl,
  796. unsigned char *name, unsigned char *iv,
  797. EVP_CIPHER_CTX *ectx,
  798. HMAC_CTX *hctx, int enc);
  799. /* certificate status request info */
  800. /* Callback for status request */
  801. int (*tlsext_status_cb)(SSL *ssl, void *arg);
  802. void *tlsext_status_arg;
  803. /* draft-rescorla-tls-opaque-prf-input-00.txt information */
  804. int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
  805. void *tlsext_opaque_prf_input_callback_arg;
  806. # ifndef OPENSSL_NO_NEXTPROTONEG
  807. /* Next protocol negotiation information */
  808. /* (for experimental NPN extension). */
  809. /* For a server, this contains a callback function by which the set of
  810. * advertised protocols can be provided. */
  811. int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
  812. unsigned int *len, void *arg);
  813. void *next_protos_advertised_cb_arg;
  814. /* For a client, this contains a callback function that selects the
  815. * next protocol from the list provided by the server. */
  816. int (*next_proto_select_cb)(SSL *s, unsigned char **out,
  817. unsigned char *outlen,
  818. const unsigned char *in,
  819. unsigned int inlen,
  820. void *arg);
  821. void *next_proto_select_cb_arg;
  822. # endif
  823. #endif
  824. #ifndef OPENSSL_NO_PSK
  825. char *psk_identity_hint;
  826. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  827. unsigned int max_identity_len, unsigned char *psk,
  828. unsigned int max_psk_len);
  829. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  830. unsigned char *psk, unsigned int max_psk_len);
  831. #endif
  832. #ifndef OPENSSL_NO_BUF_FREELISTS
  833. #define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
  834. unsigned int freelist_max_len;
  835. struct ssl3_buf_freelist_st *wbuf_freelist;
  836. struct ssl3_buf_freelist_st *rbuf_freelist;
  837. #endif
  838. #ifndef OPENSSL_NO_SRP
  839. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  840. #endif
  841. };
  842. #endif
  843. #define SSL_SESS_CACHE_OFF 0x0000
  844. #define SSL_SESS_CACHE_CLIENT 0x0001
  845. #define SSL_SESS_CACHE_SERVER 0x0002
  846. #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
  847. #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  848. /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
  849. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  850. #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  851. #define SSL_SESS_CACHE_NO_INTERNAL \
  852. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
  853. LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
  854. #define SSL_CTX_sess_number(ctx) \
  855. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
  856. #define SSL_CTX_sess_connect(ctx) \
  857. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
  858. #define SSL_CTX_sess_connect_good(ctx) \
  859. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
  860. #define SSL_CTX_sess_connect_renegotiate(ctx) \
  861. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
  862. #define SSL_CTX_sess_accept(ctx) \
  863. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
  864. #define SSL_CTX_sess_accept_renegotiate(ctx) \
  865. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
  866. #define SSL_CTX_sess_accept_good(ctx) \
  867. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
  868. #define SSL_CTX_sess_hits(ctx) \
  869. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
  870. #define SSL_CTX_sess_cb_hits(ctx) \
  871. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
  872. #define SSL_CTX_sess_misses(ctx) \
  873. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
  874. #define SSL_CTX_sess_timeouts(ctx) \
  875. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
  876. #define SSL_CTX_sess_cache_full(ctx) \
  877. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
  878. void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
  879. int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
  880. void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
  881. void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  882. void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
  883. SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
  884. void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
  885. void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
  886. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
  887. int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  888. #ifndef OPENSSL_NO_ENGINE
  889. int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
  890. #endif
  891. void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
  892. void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
  893. #ifndef OPENSSL_NO_NEXTPROTONEG
  894. void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
  895. int (*cb) (SSL *ssl,
  896. const unsigned char **out,
  897. unsigned int *outlen,
  898. void *arg), void *arg);
  899. void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
  900. int (*cb) (SSL *ssl, unsigned char **out,
  901. unsigned char *outlen,
  902. const unsigned char *in,
  903. unsigned int inlen, void *arg),
  904. void *arg);
  905. int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  906. const unsigned char *in, unsigned int inlen,
  907. const unsigned char *client, unsigned int client_len);
  908. void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
  909. unsigned *len);
  910. #define OPENSSL_NPN_UNSUPPORTED 0
  911. #define OPENSSL_NPN_NEGOTIATED 1
  912. #define OPENSSL_NPN_NO_OVERLAP 2
  913. #endif
  914. #ifndef OPENSSL_NO_PSK
  915. /* the maximum length of the buffer given to callbacks containing the
  916. * resulting identity/psk */
  917. #define PSK_MAX_IDENTITY_LEN 128
  918. #define PSK_MAX_PSK_LEN 256
  919. void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
  920. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  921. char *identity, unsigned int max_identity_len, unsigned char *psk,
  922. unsigned int max_psk_len));
  923. void SSL_set_psk_client_callback(SSL *ssl,
  924. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  925. char *identity, unsigned int max_identity_len, unsigned char *psk,
  926. unsigned int max_psk_len));
  927. void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
  928. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  929. unsigned char *psk, unsigned int max_psk_len));
  930. void SSL_set_psk_server_callback(SSL *ssl,
  931. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  932. unsigned char *psk, unsigned int max_psk_len));
  933. int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
  934. int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
  935. const char *SSL_get_psk_identity_hint(const SSL *s);
  936. const char *SSL_get_psk_identity(const SSL *s);
  937. #endif
  938. #define SSL_NOTHING 1
  939. #define SSL_WRITING 2
  940. #define SSL_READING 3
  941. #define SSL_X509_LOOKUP 4
  942. /* These will only be used when doing non-blocking IO */
  943. #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  944. #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  945. #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  946. #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  947. #define SSL_MAC_FLAG_READ_MAC_STREAM 1
  948. #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
  949. #ifndef OPENSSL_NO_SSL_INTERN
  950. struct ssl_st
  951. {
  952. /* protocol version
  953. * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
  954. */
  955. int version;
  956. int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
  957. const SSL_METHOD *method; /* SSLv3 */
  958. /* There are 2 BIO's even though they are normally both the
  959. * same. This is so data can be read and written to different
  960. * handlers */
  961. #ifndef OPENSSL_NO_BIO
  962. BIO *rbio; /* used by SSL_read */
  963. BIO *wbio; /* used by SSL_write */
  964. BIO *bbio; /* used during session-id reuse to concatenate
  965. * messages */
  966. #else
  967. char *rbio; /* used by SSL_read */
  968. char *wbio; /* used by SSL_write */
  969. char *bbio;
  970. #endif
  971. /* This holds a variable that indicates what we were doing
  972. * when a 0 or -1 is returned. This is needed for
  973. * non-blocking IO so we know what request needs re-doing when
  974. * in SSL_accept or SSL_connect */
  975. int rwstate;
  976. /* true when we are actually in SSL_accept() or SSL_connect() */
  977. int in_handshake;
  978. int (*handshake_func)(SSL *);
  979. /* Imagine that here's a boolean member "init" that is
  980. * switched as soon as SSL_set_{accept/connect}_state
  981. * is called for the first time, so that "state" and
  982. * "handshake_func" are properly initialized. But as
  983. * handshake_func is == 0 until then, we use this
  984. * test instead of an "init" member.
  985. */
  986. int server; /* are we the server side? - mostly used by SSL_clear*/
  987. int new_session;/* Generate a new session or reuse an old one.
  988. * NB: For servers, the 'new' session may actually be a previously
  989. * cached session or even the previous session unless
  990. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
  991. int renegotiate;/* 1 if we are renegotiating.
  992. * 2 if we are a server and are inside a handshake
  993. * (i.e. not just sending a HelloRequest) */
  994. int quiet_shutdown;/* don't send shutdown packets */
  995. int shutdown; /* we have shut things down, 0x01 sent, 0x02
  996. * for received */
  997. int state; /* where we are */
  998. int rstate; /* where we are when reading */
  999. BUF_MEM *init_buf; /* buffer used during init */
  1000. void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
  1001. int init_num; /* amount read/written */
  1002. int init_off; /* amount read/written */
  1003. /* used internally to point at a raw packet */
  1004. unsigned char *packet;
  1005. unsigned int packet_length;
  1006. struct ssl2_state_st *s2; /* SSLv2 variables */
  1007. struct ssl3_state_st *s3; /* SSLv3 variables */
  1008. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1009. int read_ahead; /* Read as many input bytes as possible
  1010. * (for non-blocking reads) */
  1011. /* callback that allows applications to peek at protocol messages */
  1012. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  1013. void *msg_callback_arg;
  1014. int hit; /* reusing a previous session */
  1015. X509_VERIFY_PARAM *param;
  1016. /* Callback for disabling session caching and ticket support
  1017. * on a session basis, depending on the chosen cipher. */
  1018. int (*not_resumable_session_cb)(SSL *ssl, int is_forward_secure);
  1019. #if 0
  1020. int purpose; /* Purpose setting */
  1021. int trust; /* Trust setting */
  1022. #endif
  1023. /* crypto */
  1024. STACK_OF(SSL_CIPHER) *cipher_list;
  1025. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1026. /* These are the ones being used, the ones in SSL_SESSION are
  1027. * the ones to be 'copied' into these ones */
  1028. int mac_flags;
  1029. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  1030. EVP_MD_CTX *read_hash; /* used for mac generation */
  1031. #ifndef OPENSSL_NO_COMP
  1032. COMP_CTX *expand; /* uncompress */
  1033. #else
  1034. char *expand;
  1035. #endif
  1036. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  1037. EVP_MD_CTX *write_hash; /* used for mac generation */
  1038. #ifndef OPENSSL_NO_COMP
  1039. COMP_CTX *compress; /* compression */
  1040. #else
  1041. char *compress;
  1042. #endif
  1043. /* session info */
  1044. /* client cert? */
  1045. /* This is used to hold the server certificate used */
  1046. struct cert_st /* CERT */ *cert;
  1047. /* the session_id_context is used to ensure sessions are only reused
  1048. * in the appropriate context */
  1049. unsigned int sid_ctx_length;
  1050. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1051. /* This can also be in the session once a session is established */
  1052. SSL_SESSION *session;
  1053. /* Default generate session ID callback. */
  1054. GEN_SESSION_CB generate_session_id;
  1055. /* Used in SSL2 and SSL3 */
  1056. int verify_mode; /* 0 don't care about verify failure.
  1057. * 1 fail if verify fails */
  1058. int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
  1059. void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
  1060. int error; /* error bytes to be written */
  1061. int error_code; /* actual code */
  1062. #ifndef OPENSSL_NO_KRB5
  1063. KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
  1064. #endif /* OPENSSL_NO_KRB5 */
  1065. #ifndef OPENSSL_NO_PSK
  1066. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  1067. unsigned int max_identity_len, unsigned char *psk,
  1068. unsigned int max_psk_len);
  1069. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  1070. unsigned char *psk, unsigned int max_psk_len);
  1071. #endif
  1072. SSL_CTX *ctx;
  1073. /* set this flag to 1 and a sleep(1) is put into all SSL_read()
  1074. * and SSL_write() calls, good for nbio debuging :-) */
  1075. int debug;
  1076. /* extra application data */
  1077. long verify_result;
  1078. CRYPTO_EX_DATA ex_data;
  1079. /* for server side, keep the list of CA_dn we can use */
  1080. STACK_OF(X509_NAME) *client_CA;
  1081. int references;
  1082. unsigned long options; /* protocol behaviour */
  1083. unsigned long mode; /* API behaviour */
  1084. long max_cert_list;
  1085. int first_packet;
  1086. int client_version; /* what was passed, used for
  1087. * SSLv3/TLS rollback check */
  1088. unsigned int max_send_fragment;
  1089. #ifndef OPENSSL_NO_TLSEXT
  1090. /* TLS extension debug callback */
  1091. void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
  1092. unsigned char *data, int len,
  1093. void *arg);
  1094. void *tlsext_debug_arg;
  1095. char *tlsext_hostname;
  1096. int servername_done; /* no further mod of servername
  1097. 0 : call the servername extension callback.
  1098. 1 : prepare 2, allow last ack just after in server callback.
  1099. 2 : don't call servername callback, no ack in server hello
  1100. */
  1101. /* certificate status request info */
  1102. /* Status type or -1 if no status type */
  1103. int tlsext_status_type;
  1104. /* Expect OCSP CertificateStatus message */
  1105. int tlsext_status_expected;
  1106. /* OCSP status request only */
  1107. STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
  1108. X509_EXTENSIONS *tlsext_ocsp_exts;
  1109. /* OCSP response received or to be sent */
  1110. unsigned char *tlsext_ocsp_resp;
  1111. int tlsext_ocsp_resplen;
  1112. /* RFC4507 session ticket expected to be received or sent */
  1113. int tlsext_ticket_expected;
  1114. #ifndef OPENSSL_NO_EC
  1115. size_t tlsext_ecpointformatlist_length;
  1116. unsigned char *tlsext_ecpointformatlist; /* our list */
  1117. size_t tlsext_ellipticcurvelist_length;
  1118. unsigned char *tlsext_ellipticcurvelist; /* our list */
  1119. #endif /* OPENSSL_NO_EC */
  1120. /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
  1121. void *tlsext_opaque_prf_input;
  1122. size_t tlsext_opaque_prf_input_len;
  1123. /* TLS Session Ticket extension override */
  1124. TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
  1125. /* TLS Session Ticket extension callback */
  1126. tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
  1127. void *tls_session_ticket_ext_cb_arg;
  1128. /* TLS pre-shared secret session resumption */
  1129. tls_session_secret_cb_fn tls_session_secret_cb;
  1130. void *tls_session_secret_cb_arg;
  1131. SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
  1132. #ifndef OPENSSL_NO_NEXTPROTONEG
  1133. /* Next protocol negotiation. For the client, this is the protocol that
  1134. * we sent in NextProtocol and is set when handling ServerHello
  1135. * extensions.
  1136. *
  1137. * For a server, this is the client's selected_protocol from
  1138. * NextProtocol and is set when handling the NextProtocol message,
  1139. * before the Finished message. */
  1140. unsigned char *next_proto_negotiated;
  1141. unsigned char next_proto_negotiated_len;
  1142. #endif
  1143. #ifndef OPENSSL_NO_SRP
  1144. SRP_CTX srp_ctx; /* ctx for SRP authentication */
  1145. #endif
  1146. #define session_ctx initial_ctx
  1147. #else
  1148. #define session_ctx ctx
  1149. #endif /* OPENSSL_NO_TLSEXT */
  1150. };
  1151. #endif
  1152. #ifdef __cplusplus
  1153. }
  1154. #endif
  1155. #include <openssl/ssl2.h>
  1156. #include <openssl/ssl3.h>
  1157. #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  1158. #include <openssl/dtls1.h> /* Datagram TLS */
  1159. #include <openssl/ssl23.h>
  1160. #ifdef __cplusplus
  1161. extern "C" {
  1162. #endif
  1163. /* compatibility */
  1164. #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
  1165. #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
  1166. #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
  1167. #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
  1168. #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
  1169. #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
  1170. /* The following are the possible values for ssl->state are are
  1171. * used to indicate where we are up to in the SSL connection establishment.
  1172. * The macros that follow are about the only things you should need to use
  1173. * and even then, only when using non-blocking IO.
  1174. * It can also be useful to work out where you were when the connection
  1175. * failed */
  1176. #define SSL_ST_CONNECT 0x1000
  1177. #define SSL_ST_ACCEPT 0x2000
  1178. #define SSL_ST_MASK 0x0FFF
  1179. #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
  1180. #define SSL_ST_BEFORE 0x4000
  1181. #define SSL_ST_OK 0x03
  1182. #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
  1183. #define SSL_CB_LOOP 0x01
  1184. #define SSL_CB_EXIT 0x02
  1185. #define SSL_CB_READ 0x04
  1186. #define SSL_CB_WRITE 0x08
  1187. #define SSL_CB_ALERT 0x4000 /* used in callback */
  1188. #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
  1189. #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
  1190. #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
  1191. #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
  1192. #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
  1193. #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
  1194. #define SSL_CB_HANDSHAKE_START 0x10
  1195. #define SSL_CB_HANDSHAKE_DONE 0x20
  1196. /* Is the SSL_connection established? */
  1197. #define SSL_get_state(a) SSL_state(a)
  1198. #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
  1199. #define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
  1200. #define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
  1201. #define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
  1202. #define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
  1203. /* The following 2 states are kept in ssl->rstate when reads fail,
  1204. * you should not need these */
  1205. #define SSL_ST_READ_HEADER 0xF0
  1206. #define SSL_ST_READ_BODY 0xF1
  1207. #define SSL_ST_READ_DONE 0xF2
  1208. /* Obtain latest Finished message
  1209. * -- that we sent (SSL_get_finished)
  1210. * -- that we expected from peer (SSL_get_peer_finished).
  1211. * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
  1212. size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  1213. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  1214. /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
  1215. * are 'ored' with SSL_VERIFY_PEER if they are desired */
  1216. #define SSL_VERIFY_NONE 0x00
  1217. #define SSL_VERIFY_PEER 0x01
  1218. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  1219. #define SSL_VERIFY_CLIENT_ONCE 0x04
  1220. #define OpenSSL_add_ssl_algorithms() SSL_library_init()
  1221. #define SSLeay_add_ssl_algorithms() SSL_library_init()
  1222. /* this is for backward compatibility */
  1223. #if 0 /* NEW_SSLEAY */
  1224. #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
  1225. #define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
  1226. #define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
  1227. #define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
  1228. #define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
  1229. #endif
  1230. /* More backward compatibility */
  1231. #define SSL_get_cipher(s) \
  1232. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1233. #define SSL_get_cipher_bits(s,np) \
  1234. SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
  1235. #define SSL_get_cipher_version(s) \
  1236. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  1237. #define SSL_get_cipher_name(s) \
  1238. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1239. #define SSL_get_time(a) SSL_SESSION_get_time(a)
  1240. #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
  1241. #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  1242. #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
  1243. #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
  1244. #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
  1245. DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
  1246. #define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
  1247. /* These alert types are for SSLv3 and TLSv1 */
  1248. #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
  1249. #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
  1250. #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
  1251. #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
  1252. #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
  1253. #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
  1254. #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
  1255. #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
  1256. #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
  1257. #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
  1258. #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
  1259. #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
  1260. #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
  1261. #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
  1262. #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
  1263. #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
  1264. #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
  1265. #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
  1266. #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
  1267. #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
  1268. #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
  1269. #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
  1270. #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
  1271. #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
  1272. #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
  1273. #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
  1274. #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
  1275. #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  1276. #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
  1277. #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
  1278. #define SSL_AD_UNKNOWN_SRP_USERNAME TLS1_AD_UNKNOWN_SRP_USERNAME
  1279. #define SSL_AD_MISSING_SRP_USERNAME TLS1_AD_MISSING_SRP_USERNAME
  1280. #define SSL_ERROR_NONE 0
  1281. #define SSL_ERROR_SSL 1
  1282. #define SSL_ERROR_WANT_READ 2
  1283. #define SSL_ERROR_WANT_WRITE 3
  1284. #define SSL_ERROR_WANT_X509_LOOKUP 4
  1285. #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
  1286. #define SSL_ERROR_ZERO_RETURN 6
  1287. #define SSL_ERROR_WANT_CONNECT 7
  1288. #define SSL_ERROR_WANT_ACCEPT 8
  1289. #define SSL_CTRL_NEED_TMP_RSA 1
  1290. #define SSL_CTRL_SET_TMP_RSA 2
  1291. #define SSL_CTRL_SET_TMP_DH 3
  1292. #define SSL_CTRL_SET_TMP_ECDH 4
  1293. #define SSL_CTRL_SET_TMP_RSA_CB 5
  1294. #define SSL_CTRL_SET_TMP_DH_CB 6
  1295. #define SSL_CTRL_SET_TMP_ECDH_CB 7
  1296. #define SSL_CTRL_GET_SESSION_REUSED 8
  1297. #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  1298. #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  1299. #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  1300. #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  1301. #define SSL_CTRL_GET_FLAGS 13
  1302. #define SSL_CTRL_EXTRA_CHAIN_CERT 14
  1303. #define SSL_CTRL_SET_MSG_CALLBACK 15
  1304. #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  1305. /* only applies to datagram connections */
  1306. #define SSL_CTRL_SET_MTU 17
  1307. /* Stats */
  1308. #define SSL_CTRL_SESS_NUMBER 20
  1309. #define SSL_CTRL_SESS_CONNECT 21
  1310. #define SSL_CTRL_SESS_CONNECT_GOOD 22
  1311. #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  1312. #define SSL_CTRL_SESS_ACCEPT 24
  1313. #define SSL_CTRL_SESS_ACCEPT_GOOD 25
  1314. #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  1315. #define SSL_CTRL_SESS_HIT 27
  1316. #define SSL_CTRL_SESS_CB_HIT 28
  1317. #define SSL_CTRL_SESS_MISSES 29
  1318. #define SSL_CTRL_SESS_TIMEOUTS 30
  1319. #define SSL_CTRL_SESS_CACHE_FULL 31
  1320. #define SSL_CTRL_OPTIONS 32
  1321. #define SSL_CTRL_MODE 33
  1322. #define SSL_CTRL_GET_READ_AHEAD 40
  1323. #define SSL_CTRL_SET_READ_AHEAD 41
  1324. #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  1325. #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  1326. #define SSL_CTRL_SET_SESS_CACHE_MODE 44
  1327. #define SSL_CTRL_GET_SESS_CACHE_MODE 45
  1328. #define SSL_CTRL_GET_MAX_CERT_LIST 50
  1329. #define SSL_CTRL_SET_MAX_CERT_LIST 51
  1330. #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  1331. /* see tls1.h for macros based on these */
  1332. #ifndef OPENSSL_NO_TLSEXT
  1333. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  1334. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  1335. #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  1336. #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
  1337. #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
  1338. #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
  1339. #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
  1340. #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
  1341. #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
  1342. #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
  1343. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
  1344. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
  1345. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
  1346. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
  1347. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
  1348. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
  1349. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
  1350. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
  1351. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
  1352. #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
  1353. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
  1354. #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
  1355. #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
  1356. #define SSL_CTRL_SET_TLS_EXT_SRP_MISSING_CLIENT_USERNAME_CB 78
  1357. #define SSL_CTRL_SET_SRP_ARG 79
  1358. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 80
  1359. #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 81
  1360. #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 82
  1361. #endif
  1362. #define DTLS_CTRL_GET_TIMEOUT 73
  1363. #define DTLS_CTRL_HANDLE_TIMEOUT 74
  1364. #define DTLS_CTRL_LISTEN 75
  1365. #define SSL_CTRL_GET_RI_SUPPORT 76
  1366. #define SSL_CTRL_CLEAR_OPTIONS 77
  1367. #define SSL_CTRL_CLEAR_MODE 78
  1368. #define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
  1369. #define DTLSv1_get_timeout(ssl, arg) \
  1370. SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
  1371. #define DTLSv1_handle_timeout(ssl) \
  1372. SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
  1373. #define DTLSv1_listen(ssl, peer) \
  1374. SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
  1375. #define SSL_session_reused(ssl) \
  1376. SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
  1377. #define SSL_num_renegotiations(ssl) \
  1378. SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
  1379. #define SSL_clear_num_renegotiations(ssl) \
  1380. SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
  1381. #define SSL_total_renegotiations(ssl) \
  1382. SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
  1383. #define SSL_CTX_need_tmp_RSA(ctx) \
  1384. SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1385. #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
  1386. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1387. #define SSL_CTX_set_tmp_dh(ctx,dh) \
  1388. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1389. #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
  1390. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1391. #define SSL_need_tmp_RSA(ssl) \
  1392. SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1393. #define SSL_set_tmp_rsa(ssl,rsa) \
  1394. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1395. #define SSL_set_tmp_dh(ssl,dh) \
  1396. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1397. #define SSL_set_tmp_ecdh(ssl,ecdh) \
  1398. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1399. #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
  1400. SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
  1401. #ifndef OPENSSL_NO_BIO
  1402. BIO_METHOD *BIO_f_ssl(void);
  1403. BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
  1404. BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
  1405. BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
  1406. int BIO_ssl_copy_session_id(BIO *to,BIO *from);
  1407. void BIO_ssl_shutdown(BIO *ssl_bio);
  1408. #endif
  1409. int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
  1410. SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  1411. void SSL_CTX_free(SSL_CTX *);
  1412. long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
  1413. long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  1414. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  1415. void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
  1416. int SSL_want(const SSL *s);
  1417. int SSL_clear(SSL *s);
  1418. void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
  1419. const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  1420. int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
  1421. char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
  1422. const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
  1423. unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
  1424. int SSL_get_fd(const SSL *s);
  1425. int SSL_get_rfd(const SSL *s);
  1426. int SSL_get_wfd(const SSL *s);
  1427. const char * SSL_get_cipher_list(const SSL *s,int n);
  1428. char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
  1429. int SSL_get_read_ahead(const SSL * s);
  1430. int SSL_pending(const SSL *s);
  1431. #ifndef OPENSSL_NO_SOCK
  1432. int SSL_set_fd(SSL *s, int fd);
  1433. int SSL_set_rfd(SSL *s, int fd);
  1434. int SSL_set_wfd(SSL *s, int fd);
  1435. #endif
  1436. #ifndef OPENSSL_NO_BIO
  1437. void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
  1438. BIO * SSL_get_rbio(const SSL *s);
  1439. BIO * SSL_get_wbio(const SSL *s);
  1440. #endif
  1441. int SSL_set_cipher_list(SSL *s, const char *str);
  1442. void SSL_set_read_ahead(SSL *s, int yes);
  1443. int SSL_get_verify_mode(const SSL *s);
  1444. int SSL_get_verify_depth(const SSL *s);
  1445. int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
  1446. void SSL_set_verify(SSL *s, int mode,
  1447. int (*callback)(int ok,X509_STORE_CTX *ctx));
  1448. void SSL_set_verify_depth(SSL *s, int depth);
  1449. #ifndef OPENSSL_NO_RSA
  1450. int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1451. #endif
  1452. int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
  1453. int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1454. int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
  1455. int SSL_use_certificate(SSL *ssl, X509 *x);
  1456. int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
  1457. #ifndef OPENSSL_NO_STDIO
  1458. int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
  1459. int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
  1460. int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
  1461. int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1462. int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1463. int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
  1464. int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
  1465. STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1466. int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1467. const char *file);
  1468. #ifndef OPENSSL_SYS_VMS
  1469. #ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
  1470. int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1471. const char *dir);
  1472. #endif
  1473. #endif
  1474. #endif
  1475. void SSL_load_error_strings(void );
  1476. const char *SSL_state_string(const SSL *s);
  1477. const char *SSL_rstate_string(const SSL *s);
  1478. const char *SSL_state_string_long(const SSL *s);
  1479. const char *SSL_rstate_string_long(const SSL *s);
  1480. long SSL_SESSION_get_time(const SSL_SESSION *s);
  1481. long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1482. long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1483. long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1484. void SSL_copy_session_id(SSL *to,const SSL *from);
  1485. unsigned int SSL_SESSION_get_id_len(SSL_SESSION *s);
  1486. const unsigned char *SSL_SESSION_get0_id(SSL_SESSION *s);
  1487. X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
  1488. int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
  1489. unsigned int sid_ctx_len);
  1490. SSL_SESSION *SSL_SESSION_new(void);
  1491. const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
  1492. unsigned int *len);
  1493. #ifndef OPENSSL_NO_FP_API
  1494. int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
  1495. #endif
  1496. #ifndef OPENSSL_NO_BIO
  1497. int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
  1498. #endif
  1499. void SSL_SESSION_free(SSL_SESSION *ses);
  1500. int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
  1501. int SSL_set_session(SSL *to, SSL_SESSION *session);
  1502. int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
  1503. int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
  1504. int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
  1505. int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
  1506. int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
  1507. unsigned int id_len);
  1508. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
  1509. long length);
  1510. #ifdef HEADER_X509_H
  1511. X509 * SSL_get_peer_certificate(const SSL *s);
  1512. #endif
  1513. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1514. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1515. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1516. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
  1517. void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
  1518. int (*callback)(int, X509_STORE_CTX *));
  1519. void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
  1520. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
  1521. #ifndef OPENSSL_NO_RSA
  1522. int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1523. #endif
  1524. int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
  1525. int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1526. int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
  1527. const unsigned char *d, long len);
  1528. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1529. int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
  1530. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
  1531. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
  1532. int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1533. int SSL_check_private_key(const SSL *ctx);
  1534. int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
  1535. unsigned int sid_ctx_len);
  1536. SSL * SSL_new(SSL_CTX *ctx);
  1537. int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
  1538. unsigned int sid_ctx_len);
  1539. int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
  1540. int SSL_set_purpose(SSL *s, int purpose);
  1541. int SSL_CTX_set_trust(SSL_CTX *s, int trust);
  1542. int SSL_set_trust(SSL *s, int trust);
  1543. int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
  1544. int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
  1545. #ifndef OPENSSL_NO_SRP
  1546. int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
  1547. int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
  1548. int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
  1549. int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
  1550. char *(*cb)(SSL *,void *));
  1551. int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
  1552. int (*cb)(SSL *,void *));
  1553. int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
  1554. int (*cb)(SSL *,int *,void *));
  1555. int SSL_CTX_set_srp_missing_srp_username_callback(SSL_CTX *ctx,
  1556. char *(*cb)(SSL *,void *));
  1557. int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
  1558. int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
  1559. BIGNUM *sa, BIGNUM *v, char *info);
  1560. int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
  1561. const char *grp);
  1562. BIGNUM *SSL_get_srp_g(SSL *s);
  1563. BIGNUM *SSL_get_srp_N(SSL *s);
  1564. char *SSL_get_srp_username(SSL *s);
  1565. char *SSL_get_srp_userinfo(SSL *s);
  1566. #endif
  1567. void SSL_free(SSL *ssl);
  1568. int SSL_accept(SSL *ssl);
  1569. int SSL_connect(SSL *ssl);
  1570. int SSL_read(SSL *ssl,void *buf,int num);
  1571. int SSL_peek(SSL *ssl,void *buf,int num);
  1572. int SSL_write(SSL *ssl,const void *buf,int num);
  1573. long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
  1574. long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1575. long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
  1576. long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1577. int SSL_get_error(const SSL *s,int ret_code);
  1578. const char *SSL_get_version(const SSL *s);
  1579. /* This sets the 'default' SSL version that SSL_new() will create */
  1580. int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
  1581. #ifndef OPENSSL_NO_SSL2
  1582. const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
  1583. const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
  1584. const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
  1585. #endif
  1586. const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
  1587. const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
  1588. const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
  1589. const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
  1590. const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
  1591. const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
  1592. const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
  1593. const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
  1594. const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
  1595. const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
  1596. const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
  1597. const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
  1598. const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
  1599. const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
  1600. const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
  1601. const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
  1602. const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
  1603. const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
  1604. STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1605. int SSL_do_handshake(SSL *s);
  1606. int SSL_renegotiate(SSL *s);
  1607. int SSL_renegotiate_abbreviated(SSL *s);
  1608. int SSL_renegotiate_pending(SSL *s);
  1609. int SSL_shutdown(SSL *s);
  1610. const SSL_METHOD *SSL_get_ssl_method(SSL *s);
  1611. int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
  1612. const char *SSL_alert_type_string_long(int value);
  1613. const char *SSL_alert_type_string(int value);
  1614. const char *SSL_alert_desc_string_long(int value);
  1615. const char *SSL_alert_desc_string(int value);
  1616. void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1617. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1618. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1619. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1620. int SSL_add_client_CA(SSL *ssl,X509 *x);
  1621. int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
  1622. void SSL_set_connect_state(SSL *s);
  1623. void SSL_set_accept_state(SSL *s);
  1624. long SSL_get_default_timeout(const SSL *s);
  1625. int SSL_library_init(void );
  1626. char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
  1627. STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
  1628. SSL *SSL_dup(SSL *ssl);
  1629. X509 *SSL_get_certificate(const SSL *ssl);
  1630. /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
  1631. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
  1632. int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1633. void SSL_set_quiet_shutdown(SSL *ssl,int mode);
  1634. int SSL_get_quiet_shutdown(const SSL *ssl);
  1635. void SSL_set_shutdown(SSL *ssl,int mode);
  1636. int SSL_get_shutdown(const SSL *ssl);
  1637. int SSL_version(const SSL *ssl);
  1638. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1639. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  1640. const char *CApath);
  1641. #define SSL_get0_session SSL_get_session /* just peek at pointer */
  1642. SSL_SESSION *SSL_get_session(const SSL *ssl);
  1643. SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
  1644. SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1645. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
  1646. void SSL_set_info_callback(SSL *ssl,
  1647. void (*cb)(const SSL *ssl,int type,int val));
  1648. void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
  1649. int SSL_state(const SSL *ssl);
  1650. void SSL_set_state(SSL *ssl, int state);
  1651. void SSL_set_verify_result(SSL *ssl,long v);
  1652. long SSL_get_verify_result(const SSL *ssl);
  1653. int SSL_set_ex_data(SSL *ssl,int idx,void *data);
  1654. void *SSL_get_ex_data(const SSL *ssl,int idx);
  1655. int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1656. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1657. int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
  1658. void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
  1659. int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1660. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1661. int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
  1662. void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
  1663. int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1664. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1665. int SSL_get_ex_data_X509_STORE_CTX_idx(void );
  1666. #define SSL_CTX_sess_set_cache_size(ctx,t) \
  1667. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
  1668. #define SSL_CTX_sess_get_cache_size(ctx) \
  1669. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
  1670. #define SSL_CTX_set_session_cache_mode(ctx,m) \
  1671. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
  1672. #define SSL_CTX_get_session_cache_mode(ctx) \
  1673. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
  1674. #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1675. #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
  1676. #define SSL_CTX_get_read_ahead(ctx) \
  1677. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
  1678. #define SSL_CTX_set_read_ahead(ctx,m) \
  1679. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
  1680. #define SSL_CTX_get_max_cert_list(ctx) \
  1681. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1682. #define SSL_CTX_set_max_cert_list(ctx,m) \
  1683. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1684. #define SSL_get_max_cert_list(ssl) \
  1685. SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1686. #define SSL_set_max_cert_list(ssl,m) \
  1687. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1688. #define SSL_CTX_set_max_send_fragment(ctx,m) \
  1689. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1690. #define SSL_set_max_send_fragment(ssl,m) \
  1691. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1692. /* NB: the keylength is only applicable when is_export is true */
  1693. #ifndef OPENSSL_NO_RSA
  1694. void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
  1695. RSA *(*cb)(SSL *ssl,int is_export,
  1696. int keylength));
  1697. void SSL_set_tmp_rsa_callback(SSL *ssl,
  1698. RSA *(*cb)(SSL *ssl,int is_export,
  1699. int keylength));
  1700. #endif
  1701. #ifndef OPENSSL_NO_DH
  1702. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  1703. DH *(*dh)(SSL *ssl,int is_export,
  1704. int keylength));
  1705. void SSL_set_tmp_dh_callback(SSL *ssl,
  1706. DH *(*dh)(SSL *ssl,int is_export,
  1707. int keylength));
  1708. #endif
  1709. #ifndef OPENSSL_NO_ECDH
  1710. void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
  1711. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1712. int keylength));
  1713. void SSL_set_tmp_ecdh_callback(SSL *ssl,
  1714. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1715. int keylength));
  1716. #endif
  1717. #ifndef OPENSSL_NO_COMP
  1718. const COMP_METHOD *SSL_get_current_compression(SSL *s);
  1719. const COMP_METHOD *SSL_get_current_expansion(SSL *s);
  1720. const char *SSL_COMP_get_name(const COMP_METHOD *comp);
  1721. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  1722. int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
  1723. #else
  1724. const void *SSL_get_current_compression(SSL *s);
  1725. const void *SSL_get_current_expansion(SSL *s);
  1726. const char *SSL_COMP_get_name(const void *comp);
  1727. void *SSL_COMP_get_compression_methods(void);
  1728. int SSL_COMP_add_compression_method(int id,void *cm);
  1729. #endif
  1730. /* TLS extensions functions */
  1731. int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
  1732. int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
  1733. void *arg);
  1734. /* Pre-shared secret session resumption functions */
  1735. int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
  1736. int SSL_tls1_key_exporter(SSL *s, unsigned char *label, int label_len,
  1737. unsigned char *context, int context_len,
  1738. unsigned char *out, int olen);
  1739. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
  1740. int (*cb)(SSL *ssl, int is_forward_secure));
  1741. void SSL_set_not_resumable_session_callback(SSL *ssl,
  1742. int (*cb)(SSL *ssl, int is_forward_secure));
  1743. void SSL_set_debug(SSL *s, int debug);
  1744. int SSL_cache_hit(SSL *s);
  1745. /* BEGIN ERROR CODES */
  1746. /* The following lines are auto generated by the script mkerr.pl. Any changes
  1747. * made after this point may be overwritten when the script is next run.
  1748. */
  1749. void ERR_load_SSL_strings(void);
  1750. /* Error codes for the SSL functions. */
  1751. /* Function codes. */
  1752. #define SSL_F_CLIENT_CERTIFICATE 100
  1753. #define SSL_F_CLIENT_FINISHED 167
  1754. #define SSL_F_CLIENT_HELLO 101
  1755. #define SSL_F_CLIENT_MASTER_KEY 102
  1756. #define SSL_F_D2I_SSL_SESSION 103
  1757. #define SSL_F_DO_DTLS1_WRITE 245
  1758. #define SSL_F_DO_SSL3_WRITE 104
  1759. #define SSL_F_DTLS1_ACCEPT 246
  1760. #define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
  1761. #define SSL_F_DTLS1_BUFFER_RECORD 247
  1762. #define SSL_F_DTLS1_CLIENT_HELLO 248
  1763. #define SSL_F_DTLS1_CONNECT 249
  1764. #define SSL_F_DTLS1_ENC 250
  1765. #define SSL_F_DTLS1_GET_HELLO_VERIFY 251
  1766. #define SSL_F_DTLS1_GET_MESSAGE 252
  1767. #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
  1768. #define SSL_F_DTLS1_GET_RECORD 254
  1769. #define SSL_F_DTLS1_HANDLE_TIMEOUT 297
  1770. #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
  1771. #define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
  1772. #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
  1773. #define SSL_F_DTLS1_PROCESS_RECORD 257
  1774. #define SSL_F_DTLS1_READ_BYTES 258
  1775. #define SSL_F_DTLS1_READ_FAILED 259
  1776. #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
  1777. #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
  1778. #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
  1779. #define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
  1780. #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
  1781. #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
  1782. #define SSL_F_DTLS1_SEND_SERVER_HELLO 266
  1783. #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
  1784. #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
  1785. #define SSL_F_GET_CLIENT_FINISHED 105
  1786. #define SSL_F_GET_CLIENT_HELLO 106
  1787. #define SSL_F_GET_CLIENT_MASTER_KEY 107
  1788. #define SSL_F_GET_SERVER_FINISHED 108
  1789. #define SSL_F_GET_SERVER_HELLO 109
  1790. #define SSL_F_GET_SERVER_VERIFY 110
  1791. #define SSL_F_I2D_SSL_SESSION 111
  1792. #define SSL_F_READ_N 112
  1793. #define SSL_F_REQUEST_CERTIFICATE 113
  1794. #define SSL_F_SERVER_FINISH 239
  1795. #define SSL_F_SERVER_HELLO 114
  1796. #define SSL_F_SERVER_VERIFY 240
  1797. #define SSL_F_SSL23_ACCEPT 115
  1798. #define SSL_F_SSL23_CLIENT_HELLO 116
  1799. #define SSL_F_SSL23_CONNECT 117
  1800. #define SSL_F_SSL23_GET_CLIENT_HELLO 118
  1801. #define SSL_F_SSL23_GET_SERVER_HELLO 119
  1802. #define SSL_F_SSL23_PEEK 237
  1803. #define SSL_F_SSL23_READ 120
  1804. #define SSL_F_SSL23_WRITE 121
  1805. #define SSL_F_SSL2_ACCEPT 122
  1806. #define SSL_F_SSL2_CONNECT 123
  1807. #define SSL_F_SSL2_ENC_INIT 124
  1808. #define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
  1809. #define SSL_F_SSL2_PEEK 234
  1810. #define SSL_F_SSL2_READ 125
  1811. #define SSL_F_SSL2_READ_INTERNAL 236
  1812. #define SSL_F_SSL2_SET_CERTIFICATE 126
  1813. #define SSL_F_SSL2_WRITE 127
  1814. #define SSL_F_SSL3_ACCEPT 128
  1815. #define SSL_F_SSL3_ADD_CERT_TO_BUF 296
  1816. #define SSL_F_SSL3_CALLBACK_CTRL 233
  1817. #define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
  1818. #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
  1819. #define SSL_F_SSL3_CLIENT_HELLO 131
  1820. #define SSL_F_SSL3_CONNECT 132
  1821. #define SSL_F_SSL3_CTRL 213
  1822. #define SSL_F_SSL3_CTX_CTRL 133
  1823. #define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
  1824. #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
  1825. #define SSL_F_SSL3_ENC 134
  1826. #define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
  1827. #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
  1828. #define SSL_F_SSL3_GET_CERT_STATUS 289
  1829. #define SSL_F_SSL3_GET_CERT_VERIFY 136
  1830. #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
  1831. #define SSL_F_SSL3_GET_CLIENT_HELLO 138
  1832. #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
  1833. #define SSL_F_SSL3_GET_FINISHED 140
  1834. #define SSL_F_SSL3_GET_KEY_EXCHANGE 141
  1835. #define SSL_F_SSL3_GET_MESSAGE 142
  1836. #define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
  1837. #define SSL_F_SSL3_GET_NEXT_PROTO 304
  1838. #define SSL_F_SSL3_GET_RECORD 143
  1839. #define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
  1840. #define SSL_F_SSL3_GET_SERVER_DONE 145
  1841. #define SSL_F_SSL3_GET_SERVER_HELLO 146
  1842. #define SSL_F_SSL3_HANDSHAKE_MAC 285
  1843. #define SSL_F_SSL3_NEW_SESSION_TICKET 287
  1844. #define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
  1845. #define SSL_F_SSL3_PEEK 235
  1846. #define SSL_F_SSL3_READ_BYTES 148
  1847. #define SSL_F_SSL3_READ_N 149
  1848. #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
  1849. #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
  1850. #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
  1851. #define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
  1852. #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
  1853. #define SSL_F_SSL3_SEND_SERVER_HELLO 242
  1854. #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
  1855. #define SSL_F_SSL3_SETUP_KEY_BLOCK 157
  1856. #define SSL_F_SSL3_SETUP_READ_BUFFER 156
  1857. #define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
  1858. #define SSL_F_SSL3_WRITE_BYTES 158
  1859. #define SSL_F_SSL3_WRITE_PENDING 159
  1860. #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
  1861. #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
  1862. #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
  1863. #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
  1864. #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
  1865. #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
  1866. #define SSL_F_SSL_BAD_METHOD 160
  1867. #define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
  1868. #define SSL_F_SSL_CERT_DUP 221
  1869. #define SSL_F_SSL_CERT_INST 222
  1870. #define SSL_F_SSL_CERT_INSTANTIATE 214
  1871. #define SSL_F_SSL_CERT_NEW 162
  1872. #define SSL_F_SSL_CHECK_PRIVATE_KEY 163
  1873. #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
  1874. #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
  1875. #define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
  1876. #define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
  1877. #define SSL_F_SSL_CLEAR 164
  1878. #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
  1879. #define SSL_F_SSL_CREATE_CIPHER_LIST 166
  1880. #define SSL_F_SSL_CTRL 232
  1881. #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
  1882. #define SSL_F_SSL_CTX_NEW 169
  1883. #define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
  1884. #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
  1885. #define SSL_F_SSL_CTX_SET_PURPOSE 226
  1886. #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
  1887. #define SSL_F_SSL_CTX_SET_SSL_VERSION 170
  1888. #define SSL_F_SSL_CTX_SET_TRUST 229
  1889. #define SSL_F_SSL_CTX_USE_CERTIFICATE 171
  1890. #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
  1891. #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
  1892. #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
  1893. #define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
  1894. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
  1895. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
  1896. #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
  1897. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
  1898. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
  1899. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
  1900. #define SSL_F_SSL_DO_HANDSHAKE 180
  1901. #define SSL_F_SSL_GET_NEW_SESSION 181
  1902. #define SSL_F_SSL_GET_PREV_SESSION 217
  1903. #define SSL_F_SSL_GET_SERVER_SEND_CERT 182
  1904. #define SSL_F_SSL_GET_SIGN_PKEY 183
  1905. #define SSL_F_SSL_INIT_WBIO_BUFFER 184
  1906. #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
  1907. #define SSL_F_SSL_NEW 186
  1908. #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
  1909. #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
  1910. #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
  1911. #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
  1912. #define SSL_F_SSL_PEEK 270
  1913. #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
  1914. #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
  1915. #define SSL_F_SSL_READ 223
  1916. #define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
  1917. #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
  1918. #define SSL_F_SSL_SESSION_NEW 189
  1919. #define SSL_F_SSL_SESSION_PRINT_FP 190
  1920. #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 306
  1921. #define SSL_F_SSL_SESS_CERT_NEW 225
  1922. #define SSL_F_SSL_SET_CERT 191
  1923. #define SSL_F_SSL_SET_CIPHER_LIST 271
  1924. #define SSL_F_SSL_SET_FD 192
  1925. #define SSL_F_SSL_SET_PKEY 193
  1926. #define SSL_F_SSL_SET_PURPOSE 227
  1927. #define SSL_F_SSL_SET_RFD 194
  1928. #define SSL_F_SSL_SET_SESSION 195
  1929. #define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
  1930. #define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
  1931. #define SSL_F_SSL_SET_TRUST 228
  1932. #define SSL_F_SSL_SET_WFD 196
  1933. #define SSL_F_SSL_SHUTDOWN 224
  1934. #define SSL_F_SSL_SRP_CTX_INIT 305
  1935. #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
  1936. #define SSL_F_SSL_UNDEFINED_FUNCTION 197
  1937. #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
  1938. #define SSL_F_SSL_USE_CERTIFICATE 198
  1939. #define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
  1940. #define SSL_F_SSL_USE_CERTIFICATE_FILE 200
  1941. #define SSL_F_SSL_USE_PRIVATEKEY 201
  1942. #define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
  1943. #define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
  1944. #define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
  1945. #define SSL_F_SSL_USE_RSAPRIVATEKEY 204
  1946. #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
  1947. #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
  1948. #define SSL_F_SSL_VERIFY_CERT_CHAIN 207
  1949. #define SSL_F_SSL_WRITE 208
  1950. #define SSL_F_TLS1_CERT_VERIFY_MAC 286
  1951. #define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
  1952. #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
  1953. #define SSL_F_TLS1_ENC 210
  1954. #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
  1955. #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
  1956. #define SSL_F_TLS1_PRF 284
  1957. #define SSL_F_TLS1_SETUP_KEY_BLOCK 211
  1958. #define SSL_F_WRITE_PENDING 212
  1959. /* Reason codes. */
  1960. #define SSL_R_APP_DATA_IN_HANDSHAKE 100
  1961. #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
  1962. #define SSL_R_BAD_ALERT_RECORD 101
  1963. #define SSL_R_BAD_AUTHENTICATION_TYPE 102
  1964. #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
  1965. #define SSL_R_BAD_CHECKSUM 104
  1966. #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
  1967. #define SSL_R_BAD_DECOMPRESSION 107
  1968. #define SSL_R_BAD_DH_G_LENGTH 108
  1969. #define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
  1970. #define SSL_R_BAD_DH_P_LENGTH 110
  1971. #define SSL_R_BAD_DIGEST_LENGTH 111
  1972. #define SSL_R_BAD_DSA_SIGNATURE 112
  1973. #define SSL_R_BAD_ECC_CERT 304
  1974. #define SSL_R_BAD_ECDSA_SIGNATURE 305
  1975. #define SSL_R_BAD_ECPOINT 306
  1976. #define SSL_R_BAD_HANDSHAKE_LENGTH 332
  1977. #define SSL_R_BAD_HELLO_REQUEST 105
  1978. #define SSL_R_BAD_LENGTH 271
  1979. #define SSL_R_BAD_MAC_DECODE 113
  1980. #define SSL_R_BAD_MAC_LENGTH 333
  1981. #define SSL_R_BAD_MESSAGE_TYPE 114
  1982. #define SSL_R_BAD_PACKET_LENGTH 115
  1983. #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
  1984. #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
  1985. #define SSL_R_BAD_RESPONSE_ARGUMENT 117
  1986. #define SSL_R_BAD_RSA_DECRYPT 118
  1987. #define SSL_R_BAD_RSA_ENCRYPT 119
  1988. #define SSL_R_BAD_RSA_E_LENGTH 120
  1989. #define SSL_R_BAD_RSA_MODULUS_LENGTH 121
  1990. #define SSL_R_BAD_RSA_SIGNATURE 122
  1991. #define SSL_R_BAD_SIGNATURE 123
  1992. #define SSL_R_BAD_SRP_A_LENGTH 348
  1993. #define SSL_R_BAD_SRP_B_LENGTH 349
  1994. #define SSL_R_BAD_SRP_G_LENGTH 350
  1995. #define SSL_R_BAD_SRP_N_LENGTH 351
  1996. #define SSL_R_BAD_SRP_S_LENGTH 352
  1997. #define SSL_R_BAD_SSL_FILETYPE 124
  1998. #define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
  1999. #define SSL_R_BAD_STATE 126
  2000. #define SSL_R_BAD_WRITE_RETRY 127
  2001. #define SSL_R_BIO_NOT_SET 128
  2002. #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
  2003. #define SSL_R_BN_LIB 130
  2004. #define SSL_R_CA_DN_LENGTH_MISMATCH 131
  2005. #define SSL_R_CA_DN_TOO_LONG 132
  2006. #define SSL_R_CCS_RECEIVED_EARLY 133
  2007. #define SSL_R_CERTIFICATE_VERIFY_FAILED 134
  2008. #define SSL_R_CERT_LENGTH_MISMATCH 135
  2009. #define SSL_R_CHALLENGE_IS_DIFFERENT 136
  2010. #define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
  2011. #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
  2012. #define SSL_R_CIPHER_TABLE_SRC_ERROR 139
  2013. #define SSL_R_CLIENTHELLO_TLSEXT 226
  2014. #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
  2015. #define SSL_R_COMPRESSION_DISABLED 343
  2016. #define SSL_R_COMPRESSION_FAILURE 141
  2017. #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
  2018. #define SSL_R_COMPRESSION_LIBRARY_ERROR 142
  2019. #define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
  2020. #define SSL_R_CONNECTION_TYPE_NOT_SET 144
  2021. #define SSL_R_COOKIE_MISMATCH 308
  2022. #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
  2023. #define SSL_R_DATA_LENGTH_TOO_LONG 146
  2024. #define SSL_R_DECRYPTION_FAILED 147
  2025. #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
  2026. #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
  2027. #define SSL_R_DIGEST_CHECK_FAILED 149
  2028. #define SSL_R_DTLS_MESSAGE_TOO_BIG 334
  2029. #define SSL_R_DUPLICATE_COMPRESSION_ID 309
  2030. #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
  2031. #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
  2032. #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
  2033. #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
  2034. #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
  2035. #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
  2036. #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
  2037. #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
  2038. #define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
  2039. #define SSL_R_EXTRA_DATA_IN_MESSAGE 153
  2040. #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
  2041. #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 346
  2042. #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 347
  2043. #define SSL_R_HTTPS_PROXY_REQUEST 155
  2044. #define SSL_R_HTTP_REQUEST 156
  2045. #define SSL_R_ILLEGAL_PADDING 283
  2046. #define SSL_R_INCONSISTENT_COMPRESSION 340
  2047. #define SSL_R_INVALID_CHALLENGE_LENGTH 158
  2048. #define SSL_R_INVALID_COMMAND 280
  2049. #define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
  2050. #define SSL_R_INVALID_PURPOSE 278
  2051. #define SSL_R_INVALID_SRP_USERNAME 353
  2052. #define SSL_R_INVALID_STATUS_RESPONSE 328
  2053. #define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
  2054. #define SSL_R_INVALID_TRUST 279
  2055. #define SSL_R_KEY_ARG_TOO_LONG 284
  2056. #define SSL_R_KRB5 285
  2057. #define SSL_R_KRB5_C_CC_PRINC 286
  2058. #define SSL_R_KRB5_C_GET_CRED 287
  2059. #define SSL_R_KRB5_C_INIT 288
  2060. #define SSL_R_KRB5_C_MK_REQ 289
  2061. #define SSL_R_KRB5_S_BAD_TICKET 290
  2062. #define SSL_R_KRB5_S_INIT 291
  2063. #define SSL_R_KRB5_S_RD_REQ 292
  2064. #define SSL_R_KRB5_S_TKT_EXPIRED 293
  2065. #define SSL_R_KRB5_S_TKT_NYV 294
  2066. #define SSL_R_KRB5_S_TKT_SKEW 295
  2067. #define SSL_R_LENGTH_MISMATCH 159
  2068. #define SSL_R_LENGTH_TOO_SHORT 160
  2069. #define SSL_R_LIBRARY_BUG 274
  2070. #define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
  2071. #define SSL_R_MESSAGE_TOO_LONG 296
  2072. #define SSL_R_MISSING_DH_DSA_CERT 162
  2073. #define SSL_R_MISSING_DH_KEY 163
  2074. #define SSL_R_MISSING_DH_RSA_CERT 164
  2075. #define SSL_R_MISSING_DSA_SIGNING_CERT 165
  2076. #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
  2077. #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
  2078. #define SSL_R_MISSING_RSA_CERTIFICATE 168
  2079. #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
  2080. #define SSL_R_MISSING_RSA_SIGNING_CERT 170
  2081. #define SSL_R_MISSING_SRP_PARAM 354
  2082. #define SSL_R_MISSING_SRP_USERNAME 355
  2083. #define SSL_R_MISSING_TMP_DH_KEY 171
  2084. #define SSL_R_MISSING_TMP_ECDH_KEY 311
  2085. #define SSL_R_MISSING_TMP_RSA_KEY 172
  2086. #define SSL_R_MISSING_TMP_RSA_PKEY 173
  2087. #define SSL_R_MISSING_VERIFY_MESSAGE 174
  2088. #define SSL_R_NON_SSLV2_INITIAL_PACKET 175
  2089. #define SSL_R_NO_CERTIFICATES_RETURNED 176
  2090. #define SSL_R_NO_CERTIFICATE_ASSIGNED 177
  2091. #define SSL_R_NO_CERTIFICATE_RETURNED 178
  2092. #define SSL_R_NO_CERTIFICATE_SET 179
  2093. #define SSL_R_NO_CERTIFICATE_SPECIFIED 180
  2094. #define SSL_R_NO_CIPHERS_AVAILABLE 181
  2095. #define SSL_R_NO_CIPHERS_PASSED 182
  2096. #define SSL_R_NO_CIPHERS_SPECIFIED 183
  2097. #define SSL_R_NO_CIPHER_LIST 184
  2098. #define SSL_R_NO_CIPHER_MATCH 185
  2099. #define SSL_R_NO_CLIENT_CERT_METHOD 331
  2100. #define SSL_R_NO_CLIENT_CERT_RECEIVED 186
  2101. #define SSL_R_NO_COMPRESSION_SPECIFIED 187
  2102. #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
  2103. #define SSL_R_NO_METHOD_SPECIFIED 188
  2104. #define SSL_R_NO_PRIVATEKEY 189
  2105. #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
  2106. #define SSL_R_NO_PROTOCOLS_AVAILABLE 191
  2107. #define SSL_R_NO_PUBLICKEY 192
  2108. #define SSL_R_NO_RENEGOTIATION 339
  2109. #define SSL_R_NO_REQUIRED_DIGEST 324
  2110. #define SSL_R_NO_SHARED_CIPHER 193
  2111. #define SSL_R_NO_VERIFY_CALLBACK 194
  2112. #define SSL_R_NULL_SSL_CTX 195
  2113. #define SSL_R_NULL_SSL_METHOD_PASSED 196
  2114. #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
  2115. #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
  2116. #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
  2117. #define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
  2118. #define SSL_R_PACKET_LENGTH_TOO_LONG 198
  2119. #define SSL_R_PARSE_TLSEXT 227
  2120. #define SSL_R_PATH_TOO_LONG 270
  2121. #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
  2122. #define SSL_R_PEER_ERROR 200
  2123. #define SSL_R_PEER_ERROR_CERTIFICATE 201
  2124. #define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
  2125. #define SSL_R_PEER_ERROR_NO_CIPHER 203
  2126. #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
  2127. #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
  2128. #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
  2129. #define SSL_R_PROTOCOL_IS_SHUTDOWN 207
  2130. #define SSL_R_PSK_IDENTITY_NOT_FOUND 223
  2131. #define SSL_R_PSK_NO_CLIENT_CB 224
  2132. #define SSL_R_PSK_NO_SERVER_CB 225
  2133. #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
  2134. #define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
  2135. #define SSL_R_PUBLIC_KEY_NOT_RSA 210
  2136. #define SSL_R_READ_BIO_NOT_SET 211
  2137. #define SSL_R_READ_TIMEOUT_EXPIRED 312
  2138. #define SSL_R_READ_WRONG_PACKET_TYPE 212
  2139. #define SSL_R_RECORD_LENGTH_MISMATCH 213
  2140. #define SSL_R_RECORD_TOO_LARGE 214
  2141. #define SSL_R_RECORD_TOO_SMALL 298
  2142. #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
  2143. #define SSL_R_RENEGOTIATION_ENCODING_ERR 336
  2144. #define SSL_R_RENEGOTIATION_MISMATCH 337
  2145. #define SSL_R_REQUIRED_CIPHER_MISSING 215
  2146. #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
  2147. #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
  2148. #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
  2149. #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
  2150. #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
  2151. #define SSL_R_SERVERHELLO_TLSEXT 275
  2152. #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
  2153. #define SSL_R_SHORT_READ 219
  2154. #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
  2155. #define SSL_R_SRP_A_CALC 356
  2156. #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
  2157. #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
  2158. #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
  2159. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
  2160. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
  2161. #define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
  2162. #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
  2163. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
  2164. #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
  2165. #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
  2166. #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
  2167. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
  2168. #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
  2169. #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
  2170. #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
  2171. #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
  2172. #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
  2173. #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
  2174. #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
  2175. #define SSL_R_SSL_HANDSHAKE_FAILURE 229
  2176. #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
  2177. #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
  2178. #define SSL_R_SSL_SESSION_ID_CONFLICT 302
  2179. #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
  2180. #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
  2181. #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
  2182. #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
  2183. #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
  2184. #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
  2185. #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
  2186. #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
  2187. #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
  2188. #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
  2189. #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
  2190. #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
  2191. #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
  2192. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
  2193. #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
  2194. #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
  2195. #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
  2196. #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
  2197. #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
  2198. #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
  2199. #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
  2200. #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
  2201. #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
  2202. #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
  2203. #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
  2204. #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
  2205. #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
  2206. #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
  2207. #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
  2208. #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
  2209. #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
  2210. #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
  2211. #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
  2212. #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
  2213. #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
  2214. #define SSL_R_UNEXPECTED_MESSAGE 244
  2215. #define SSL_R_UNEXPECTED_RECORD 245
  2216. #define SSL_R_UNINITIALIZED 276
  2217. #define SSL_R_UNKNOWN_ALERT_TYPE 246
  2218. #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
  2219. #define SSL_R_UNKNOWN_CIPHER_RETURNED 248
  2220. #define SSL_R_UNKNOWN_CIPHER_TYPE 249
  2221. #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
  2222. #define SSL_R_UNKNOWN_PKEY_TYPE 251
  2223. #define SSL_R_UNKNOWN_PROTOCOL 252
  2224. #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
  2225. #define SSL_R_UNKNOWN_SSL_VERSION 254
  2226. #define SSL_R_UNKNOWN_STATE 255
  2227. #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
  2228. #define SSL_R_UNSUPPORTED_CIPHER 256
  2229. #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
  2230. #define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
  2231. #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
  2232. #define SSL_R_UNSUPPORTED_PROTOCOL 258
  2233. #define SSL_R_UNSUPPORTED_SSL_VERSION 259
  2234. #define SSL_R_UNSUPPORTED_STATUS_TYPE 329
  2235. #define SSL_R_WRITE_BIO_NOT_SET 260
  2236. #define SSL_R_WRONG_CIPHER_RETURNED 261
  2237. #define SSL_R_WRONG_MESSAGE_TYPE 262
  2238. #define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
  2239. #define SSL_R_WRONG_SIGNATURE_LENGTH 264
  2240. #define SSL_R_WRONG_SIGNATURE_SIZE 265
  2241. #define SSL_R_WRONG_SSL_VERSION 266
  2242. #define SSL_R_WRONG_VERSION_NUMBER 267
  2243. #define SSL_R_X509_LIB 268
  2244. #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
  2245. #ifdef __cplusplus
  2246. }
  2247. #endif
  2248. #endif