ssl.h 84 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108
  1. /* ssl/ssl.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
  113. *
  114. * Redistribution and use in source and binary forms, with or without
  115. * modification, are permitted provided that the following conditions
  116. * are met:
  117. *
  118. * 1. Redistributions of source code must retain the above copyright
  119. * notice, this list of conditions and the following disclaimer.
  120. *
  121. * 2. Redistributions in binary form must reproduce the above copyright
  122. * notice, this list of conditions and the following disclaimer in
  123. * the documentation and/or other materials provided with the
  124. * distribution.
  125. *
  126. * 3. All advertising materials mentioning features or use of this
  127. * software must display the following acknowledgment:
  128. * "This product includes software developed by the OpenSSL Project
  129. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  130. *
  131. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  132. * endorse or promote products derived from this software without
  133. * prior written permission. For written permission, please contact
  134. * openssl-core@openssl.org.
  135. *
  136. * 5. Products derived from this software may not be called "OpenSSL"
  137. * nor may "OpenSSL" appear in their names without prior written
  138. * permission of the OpenSSL Project.
  139. *
  140. * 6. Redistributions of any form whatsoever must retain the following
  141. * acknowledgment:
  142. * "This product includes software developed by the OpenSSL Project
  143. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  144. *
  145. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  146. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  147. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  148. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  149. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  150. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  151. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  152. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  153. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  154. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  155. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  156. * OF THE POSSIBILITY OF SUCH DAMAGE.
  157. * ====================================================================
  158. *
  159. * This product includes cryptographic software written by Eric Young
  160. * (eay@cryptsoft.com). This product includes software written by Tim
  161. * Hudson (tjh@cryptsoft.com).
  162. *
  163. */
  164. /* ====================================================================
  165. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  166. * ECC cipher suite support in OpenSSL originally developed by
  167. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  168. */
  169. /* ====================================================================
  170. * Copyright 2005 Nokia. All rights reserved.
  171. *
  172. * The portions of the attached software ("Contribution") is developed by
  173. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  174. * license.
  175. *
  176. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  177. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  178. * support (see RFC 4279) to OpenSSL.
  179. *
  180. * No patent licenses or other rights except those expressly stated in
  181. * the OpenSSL open source license shall be deemed granted or received
  182. * expressly, by implication, estoppel, or otherwise.
  183. *
  184. * No assurances are provided by Nokia that the Contribution does not
  185. * infringe the patent or other intellectual property rights of any third
  186. * party or that the license provides you with all the necessary rights
  187. * to make use of the Contribution.
  188. *
  189. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  190. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  191. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  192. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  193. * OTHERWISE.
  194. */
  195. #ifndef HEADER_SSL_H
  196. #define HEADER_SSL_H
  197. #include <openssl/e_os2.h>
  198. #ifndef OPENSSL_NO_COMP
  199. #include <openssl/comp.h>
  200. #endif
  201. #ifndef OPENSSL_NO_BIO
  202. #include <openssl/bio.h>
  203. #endif
  204. #ifndef OPENSSL_NO_DEPRECATED
  205. #ifndef OPENSSL_NO_X509
  206. #include <openssl/x509.h>
  207. #endif
  208. #include <openssl/crypto.h>
  209. #include <openssl/lhash.h>
  210. #include <openssl/buffer.h>
  211. #endif
  212. #include <openssl/pem.h>
  213. #include <openssl/kssl.h>
  214. #include <openssl/safestack.h>
  215. #include <openssl/symhacks.h>
  216. #ifdef __cplusplus
  217. extern "C" {
  218. #endif
  219. /* SSLeay version number for ASN.1 encoding of the session information */
  220. /* Version 0 - initial version
  221. * Version 1 - added the optional peer certificate
  222. */
  223. #define SSL_SESSION_ASN1_VERSION 0x0001
  224. /* text strings for the ciphers */
  225. #define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
  226. #define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
  227. #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
  228. #define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
  229. #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
  230. #define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
  231. #define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
  232. #define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
  233. #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
  234. #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
  235. /* VRS Additional Kerberos5 entries
  236. */
  237. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  238. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  239. #define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
  240. #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
  241. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  242. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  243. #define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
  244. #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
  245. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  246. #define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
  247. #define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
  248. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  249. #define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
  250. #define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
  251. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  252. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  253. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  254. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  255. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  256. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  257. #define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
  258. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  259. #define SSL_MAX_SID_CTX_LENGTH 32
  260. #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
  261. #define SSL_MAX_KEY_ARG_LENGTH 8
  262. #define SSL_MAX_MASTER_KEY_LENGTH 48
  263. /* These are used to specify which ciphers to use and not to use */
  264. #define SSL_TXT_LOW "LOW"
  265. #define SSL_TXT_MEDIUM "MEDIUM"
  266. #define SSL_TXT_HIGH "HIGH"
  267. #define SSL_TXT_kFZA "kFZA"
  268. #define SSL_TXT_aFZA "aFZA"
  269. #define SSL_TXT_eFZA "eFZA"
  270. #define SSL_TXT_FZA "FZA"
  271. #define SSL_TXT_aNULL "aNULL"
  272. #define SSL_TXT_eNULL "eNULL"
  273. #define SSL_TXT_NULL "NULL"
  274. #define SSL_TXT_kKRB5 "kKRB5"
  275. #define SSL_TXT_aKRB5 "aKRB5"
  276. #define SSL_TXT_KRB5 "KRB5"
  277. #define SSL_TXT_kRSA "kRSA"
  278. #define SSL_TXT_kDHr "kDHr"
  279. #define SSL_TXT_kDHd "kDHd"
  280. #define SSL_TXT_kEDH "kEDH"
  281. #define SSL_TXT_aRSA "aRSA"
  282. #define SSL_TXT_aDSS "aDSS"
  283. #define SSL_TXT_aDH "aDH"
  284. #define SSL_TXT_DSS "DSS"
  285. #define SSL_TXT_DH "DH"
  286. #define SSL_TXT_EDH "EDH"
  287. #define SSL_TXT_ADH "ADH"
  288. #define SSL_TXT_RSA "RSA"
  289. #define SSL_TXT_DES "DES"
  290. #define SSL_TXT_3DES "3DES"
  291. #define SSL_TXT_RC4 "RC4"
  292. #define SSL_TXT_RC2 "RC2"
  293. #define SSL_TXT_IDEA "IDEA"
  294. #define SSL_TXT_AES "AES"
  295. #define SSL_TXT_MD5 "MD5"
  296. #define SSL_TXT_SHA1 "SHA1"
  297. #define SSL_TXT_SHA "SHA"
  298. #define SSL_TXT_EXP "EXP"
  299. #define SSL_TXT_EXPORT "EXPORT"
  300. #define SSL_TXT_EXP40 "EXPORT40"
  301. #define SSL_TXT_EXP56 "EXPORT56"
  302. #define SSL_TXT_SSLV2 "SSLv2"
  303. #define SSL_TXT_SSLV3 "SSLv3"
  304. #define SSL_TXT_TLSV1 "TLSv1"
  305. #define SSL_TXT_ALL "ALL"
  306. #define SSL_TXT_ECC "ECCdraft" /* ECC ciphersuites are not yet official */
  307. #define SSL_TXT_PSK "PSK"
  308. #define SSL_TXT_kPSK "kPSK"
  309. #define SSL_TXT_aPSK "aPSK"
  310. /*
  311. * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
  312. * ciphers normally not being used.
  313. * Example: "RC4" will activate all ciphers using RC4 including ciphers
  314. * without authentication, which would normally disabled by DEFAULT (due
  315. * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
  316. * will make sure that it is also disabled in the specific selection.
  317. * COMPLEMENTOF* identifiers are portable between version, as adjustments
  318. * to the default cipher setup will also be included here.
  319. *
  320. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  321. * DEFAULT gets, as only selection is being done and no sorting as needed
  322. * for DEFAULT.
  323. */
  324. #define SSL_TXT_CMPALL "COMPLEMENTOFALL"
  325. #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  326. /* The following cipher list is used by default.
  327. * It also is substituted when an application-defined cipher list string
  328. * starts with 'DEFAULT'. */
  329. #define SSL_DEFAULT_CIPHER_LIST "ALL:!ADH:+RC4:@STRENGTH" /* low priority for RC4 */
  330. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  331. #define SSL_SENT_SHUTDOWN 1
  332. #define SSL_RECEIVED_SHUTDOWN 2
  333. #ifdef __cplusplus
  334. }
  335. #endif
  336. #ifdef __cplusplus
  337. extern "C" {
  338. #endif
  339. #if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
  340. #define OPENSSL_NO_SSL2
  341. #endif
  342. #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  343. #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  344. /* This is needed to stop compilers complaining about the
  345. * 'struct ssl_st *' function parameters used to prototype callbacks
  346. * in SSL_CTX. */
  347. typedef struct ssl_st *ssl_crock_st;
  348. /* used to hold info on the particular ciphers used */
  349. typedef struct ssl_cipher_st
  350. {
  351. int valid;
  352. const char *name; /* text name */
  353. unsigned long id; /* id, 4 bytes, first is version */
  354. unsigned long algorithms; /* what ciphers are used */
  355. unsigned long algo_strength; /* strength and export flags */
  356. unsigned long algorithm2; /* Extra flags */
  357. int strength_bits; /* Number of bits really used */
  358. int alg_bits; /* Number of bits for algorithm */
  359. unsigned long mask; /* used for matching */
  360. unsigned long mask_strength; /* also used for matching */
  361. } SSL_CIPHER;
  362. DECLARE_STACK_OF(SSL_CIPHER)
  363. typedef struct ssl_st SSL;
  364. typedef struct ssl_ctx_st SSL_CTX;
  365. /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
  366. typedef struct ssl_method_st
  367. {
  368. int version;
  369. int (*ssl_new)(SSL *s);
  370. void (*ssl_clear)(SSL *s);
  371. void (*ssl_free)(SSL *s);
  372. int (*ssl_accept)(SSL *s);
  373. int (*ssl_connect)(SSL *s);
  374. int (*ssl_read)(SSL *s,void *buf,int len);
  375. int (*ssl_peek)(SSL *s,void *buf,int len);
  376. int (*ssl_write)(SSL *s,const void *buf,int len);
  377. int (*ssl_shutdown)(SSL *s);
  378. int (*ssl_renegotiate)(SSL *s);
  379. int (*ssl_renegotiate_check)(SSL *s);
  380. long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
  381. max, int *ok);
  382. int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
  383. int peek);
  384. int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
  385. int (*ssl_dispatch_alert)(SSL *s);
  386. long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
  387. long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
  388. SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
  389. int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
  390. int (*ssl_pending)(const SSL *s);
  391. int (*num_ciphers)(void);
  392. SSL_CIPHER *(*get_cipher)(unsigned ncipher);
  393. const struct ssl_method_st *(*get_ssl_method)(int version);
  394. long (*get_timeout)(void);
  395. struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
  396. int (*ssl_version)(void);
  397. long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
  398. long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
  399. } SSL_METHOD;
  400. /* Lets make this into an ASN.1 type structure as follows
  401. * SSL_SESSION_ID ::= SEQUENCE {
  402. * version INTEGER, -- structure version number
  403. * SSLversion INTEGER, -- SSL version number
  404. * Cipher OCTET STRING, -- the 3 byte cipher ID
  405. * Session_ID OCTET STRING, -- the Session ID
  406. * Master_key OCTET STRING, -- the master key
  407. * KRB5_principal OCTET STRING -- optional Kerberos principal
  408. * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
  409. * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
  410. * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
  411. * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
  412. * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
  413. * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
  414. * HostName [ 6 ] EXPLICY OCTET STRING, -- optional HostName from servername TLS extension
  415. * ECPointFormatList [ 7 ] OCTET STRING, -- optional EC point format list from TLS extension
  416. * PSK_identity_hint [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
  417. * PSK_identity [ 9 ] EXPLICIT OCTET STRING -- optional PSK identity
  418. * }
  419. * Look in ssl/ssl_asn1.c for more details
  420. * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
  421. */
  422. typedef struct ssl_session_st
  423. {
  424. int ssl_version; /* what ssl version session info is
  425. * being kept in here? */
  426. /* only really used in SSLv2 */
  427. unsigned int key_arg_length;
  428. unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
  429. int master_key_length;
  430. unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
  431. /* session_id - valid? */
  432. unsigned int session_id_length;
  433. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  434. /* this is used to determine whether the session is being reused in
  435. * the appropriate context. It is up to the application to set this,
  436. * via SSL_new */
  437. unsigned int sid_ctx_length;
  438. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  439. #ifndef OPENSSL_NO_KRB5
  440. unsigned int krb5_client_princ_len;
  441. unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
  442. #endif /* OPENSSL_NO_KRB5 */
  443. #ifndef OPENSSL_NO_PSK
  444. char *psk_identity_hint;
  445. char *psk_identity;
  446. #endif
  447. int not_resumable;
  448. /* The cert is the certificate used to establish this connection */
  449. struct sess_cert_st /* SESS_CERT */ *sess_cert;
  450. /* This is the cert for the other end.
  451. * On clients, it will be the same as sess_cert->peer_key->x509
  452. * (the latter is not enough as sess_cert is not retained
  453. * in the external representation of sessions, see ssl_asn1.c). */
  454. X509 *peer;
  455. /* when app_verify_callback accepts a session where the peer's certificate
  456. * is not ok, we must remember the error for session reuse: */
  457. long verify_result; /* only for servers */
  458. int references;
  459. long timeout;
  460. long time;
  461. int compress_meth; /* Need to lookup the method */
  462. SSL_CIPHER *cipher;
  463. unsigned long cipher_id; /* when ASN.1 loaded, this
  464. * needs to be used to load
  465. * the 'cipher' structure */
  466. STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
  467. CRYPTO_EX_DATA ex_data; /* application specific data */
  468. /* These are used to make removal of session-ids more
  469. * efficient and to implement a maximum cache size. */
  470. struct ssl_session_st *prev,*next;
  471. #ifndef OPENSSL_NO_TLSEXT
  472. char *tlsext_hostname;
  473. #ifndef OPENSSL_NO_EC
  474. size_t tlsext_ecpointformatlist_length;
  475. unsigned char *tlsext_ecpointformatlist; /* peer's list */
  476. size_t tlsext_ellipticcurvelist_length;
  477. unsigned char *tlsext_ellipticcurvelist; /* peer's list */
  478. #endif /* OPENSSL_NO_EC */
  479. #endif
  480. } SSL_SESSION;
  481. #define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
  482. #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
  483. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
  484. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x00000010L
  485. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
  486. #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x00000040L /* no effect since 0.9.7h and 0.9.8b */
  487. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
  488. #define SSL_OP_TLS_D5_BUG 0x00000100L
  489. #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
  490. /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
  491. * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
  492. * the workaround is not needed. Unfortunately some broken SSL/TLS
  493. * implementations cannot handle it at all, which is why we include
  494. * it in SSL_OP_ALL. */
  495. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L /* added in 0.9.6e */
  496. /* SSL_OP_ALL: various bug workarounds that should be rather harmless.
  497. * This used to be 0x000FFFFFL before 0.9.7. */
  498. #define SSL_OP_ALL 0x00000FFFL
  499. /* DTLS options */
  500. #define SSL_OP_NO_QUERY_MTU 0x00001000L
  501. /* Turn on Cookie Exchange (on relevant for servers) */
  502. #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
  503. /* As server, disallow session resumption on renegotiation */
  504. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
  505. /* Don't use compression even if supported */
  506. #define SSL_OP_NO_COMPRESSION 0x00020000L
  507. /* If set, always create a new key when using tmp_ecdh parameters */
  508. #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
  509. /* If set, always create a new key when using tmp_dh parameters */
  510. #define SSL_OP_SINGLE_DH_USE 0x00100000L
  511. /* Set to always use the tmp_rsa key when doing RSA operations,
  512. * even when this violates protocol specs */
  513. #define SSL_OP_EPHEMERAL_RSA 0x00200000L
  514. /* Set on servers to choose the cipher according to the server's
  515. * preferences */
  516. #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
  517. /* If set, a server will allow a client to issue a SSLv3.0 version number
  518. * as latest version supported in the premaster secret, even when TLSv1.0
  519. * (version 3.1) was announced in the client hello. Normally this is
  520. * forbidden to prevent version rollback attacks. */
  521. #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
  522. #define SSL_OP_NO_SSLv2 0x01000000L
  523. #define SSL_OP_NO_SSLv3 0x02000000L
  524. #define SSL_OP_NO_TLSv1 0x04000000L
  525. /* The next flag deliberately changes the ciphertest, this is a check
  526. * for the PKCS#1 attack */
  527. #define SSL_OP_PKCS1_CHECK_1 0x08000000L
  528. #define SSL_OP_PKCS1_CHECK_2 0x10000000L
  529. #define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
  530. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
  531. /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  532. * when just a single record has been written): */
  533. #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
  534. /* Make it possible to retry SSL_write() with changed buffer location
  535. * (buffer contents must stay the same!); this is not the default to avoid
  536. * the misconception that non-blocking SSL_write() behaves like
  537. * non-blocking write(): */
  538. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
  539. /* Never bother the application with retries if the transport
  540. * is blocking: */
  541. #define SSL_MODE_AUTO_RETRY 0x00000004L
  542. /* Don't attempt to automatically build certificate chain */
  543. #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
  544. /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
  545. * they cannot be used to clear bits. */
  546. #define SSL_CTX_set_options(ctx,op) \
  547. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
  548. #define SSL_CTX_get_options(ctx) \
  549. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
  550. #define SSL_set_options(ssl,op) \
  551. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
  552. #define SSL_get_options(ssl) \
  553. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
  554. #define SSL_CTX_set_mode(ctx,op) \
  555. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  556. #define SSL_CTX_get_mode(ctx) \
  557. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
  558. #define SSL_set_mode(ssl,op) \
  559. SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
  560. #define SSL_get_mode(ssl) \
  561. SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
  562. #define SSL_set_mtu(ssl, mtu) \
  563. SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
  564. void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  565. void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  566. #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  567. #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  568. #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
  569. #define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
  570. #else
  571. #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
  572. #endif
  573. #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
  574. /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
  575. * them. It is used to override the generation of SSL/TLS session IDs in a
  576. * server. Return value should be zero on an error, non-zero to proceed. Also,
  577. * callbacks should themselves check if the id they generate is unique otherwise
  578. * the SSL handshake will fail with an error - callbacks can do this using the
  579. * 'ssl' value they're passed by;
  580. * SSL_has_matching_session_id(ssl, id, *id_len)
  581. * The length value passed in is set at the maximum size the session ID can be.
  582. * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
  583. * can alter this length to be less if desired, but under SSLv2 session IDs are
  584. * supposed to be fixed at 16 bytes so the id will be padded after the callback
  585. * returns in this case. It is also an error for the callback to set the size to
  586. * zero. */
  587. typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
  588. unsigned int *id_len);
  589. typedef struct ssl_comp_st
  590. {
  591. int id;
  592. const char *name;
  593. #ifndef OPENSSL_NO_COMP
  594. COMP_METHOD *method;
  595. #else
  596. char *method;
  597. #endif
  598. } SSL_COMP;
  599. DECLARE_STACK_OF(SSL_COMP)
  600. struct ssl_ctx_st
  601. {
  602. const SSL_METHOD *method;
  603. STACK_OF(SSL_CIPHER) *cipher_list;
  604. /* same as above but sorted for lookup */
  605. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  606. struct x509_store_st /* X509_STORE */ *cert_store;
  607. struct lhash_st /* LHASH */ *sessions; /* a set of SSL_SESSIONs */
  608. /* Most session-ids that will be cached, default is
  609. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
  610. unsigned long session_cache_size;
  611. struct ssl_session_st *session_cache_head;
  612. struct ssl_session_st *session_cache_tail;
  613. /* This can have one of 2 values, ored together,
  614. * SSL_SESS_CACHE_CLIENT,
  615. * SSL_SESS_CACHE_SERVER,
  616. * Default is SSL_SESSION_CACHE_SERVER, which means only
  617. * SSL_accept which cache SSL_SESSIONS. */
  618. int session_cache_mode;
  619. /* If timeout is not 0, it is the default timeout value set
  620. * when SSL_new() is called. This has been put in to make
  621. * life easier to set things up */
  622. long session_timeout;
  623. /* If this callback is not null, it will be called each
  624. * time a session id is added to the cache. If this function
  625. * returns 1, it means that the callback will do a
  626. * SSL_SESSION_free() when it has finished using it. Otherwise,
  627. * on 0, it means the callback has finished with it.
  628. * If remove_session_cb is not null, it will be called when
  629. * a session-id is removed from the cache. After the call,
  630. * OpenSSL will SSL_SESSION_free() it. */
  631. int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
  632. void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
  633. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
  634. unsigned char *data,int len,int *copy);
  635. struct
  636. {
  637. int sess_connect; /* SSL new conn - started */
  638. int sess_connect_renegotiate;/* SSL reneg - requested */
  639. int sess_connect_good; /* SSL new conne/reneg - finished */
  640. int sess_accept; /* SSL new accept - started */
  641. int sess_accept_renegotiate;/* SSL reneg - requested */
  642. int sess_accept_good; /* SSL accept/reneg - finished */
  643. int sess_miss; /* session lookup misses */
  644. int sess_timeout; /* reuse attempt on timeouted session */
  645. int sess_cache_full; /* session removed due to full cache */
  646. int sess_hit; /* session reuse actually done */
  647. int sess_cb_hit; /* session-id that was not
  648. * in the cache was
  649. * passed back via the callback. This
  650. * indicates that the application is
  651. * supplying session-id's from other
  652. * processes - spooky :-) */
  653. } stats;
  654. int references;
  655. /* if defined, these override the X509_verify_cert() calls */
  656. int (*app_verify_callback)(X509_STORE_CTX *, void *);
  657. void *app_verify_arg;
  658. /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  659. * ('app_verify_callback' was called with just one argument) */
  660. /* Default password callback. */
  661. pem_password_cb *default_passwd_callback;
  662. /* Default password callback user data. */
  663. void *default_passwd_callback_userdata;
  664. /* get client cert callback */
  665. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  666. /* cookie generate callback */
  667. int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
  668. unsigned int *cookie_len);
  669. /* verify cookie callback */
  670. int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
  671. unsigned int cookie_len);
  672. CRYPTO_EX_DATA ex_data;
  673. const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
  674. const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
  675. const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
  676. STACK_OF(X509) *extra_certs;
  677. STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
  678. /* Default values used when no per-SSL value is defined follow */
  679. void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
  680. /* what we put in client cert requests */
  681. STACK_OF(X509_NAME) *client_CA;
  682. /* Default values to use in SSL structures follow (these are copied by SSL_new) */
  683. unsigned long options;
  684. unsigned long mode;
  685. long max_cert_list;
  686. struct cert_st /* CERT */ *cert;
  687. int read_ahead;
  688. /* callback that allows applications to peek at protocol messages */
  689. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  690. void *msg_callback_arg;
  691. int verify_mode;
  692. unsigned int sid_ctx_length;
  693. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  694. int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
  695. /* Default generate session ID callback. */
  696. GEN_SESSION_CB generate_session_id;
  697. X509_VERIFY_PARAM *param;
  698. #if 0
  699. int purpose; /* Purpose setting */
  700. int trust; /* Trust setting */
  701. #endif
  702. int quiet_shutdown;
  703. /* Maximum amount of data to send in one fragment.
  704. * actual record size can be more than this due to
  705. * padding and MAC overheads.
  706. */
  707. unsigned int max_send_fragment;
  708. #ifndef OPENSSL_NO_TLSEXT
  709. /* TLS extensions servername callback */
  710. int (*tlsext_servername_callback)(SSL*, int *, void *);
  711. void *tlsext_servername_arg;
  712. #endif
  713. #ifndef OPENSSL_NO_PSK
  714. char *psk_identity_hint;
  715. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  716. unsigned int max_identity_len, unsigned char *psk,
  717. unsigned int max_psk_len);
  718. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  719. unsigned char *psk, unsigned int max_psk_len);
  720. #endif
  721. };
  722. #define SSL_SESS_CACHE_OFF 0x0000
  723. #define SSL_SESS_CACHE_CLIENT 0x0001
  724. #define SSL_SESS_CACHE_SERVER 0x0002
  725. #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
  726. #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  727. /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
  728. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  729. #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  730. #define SSL_SESS_CACHE_NO_INTERNAL \
  731. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
  732. struct lhash_st *SSL_CTX_sessions(SSL_CTX *ctx);
  733. #define SSL_CTX_sess_number(ctx) \
  734. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
  735. #define SSL_CTX_sess_connect(ctx) \
  736. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
  737. #define SSL_CTX_sess_connect_good(ctx) \
  738. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
  739. #define SSL_CTX_sess_connect_renegotiate(ctx) \
  740. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
  741. #define SSL_CTX_sess_accept(ctx) \
  742. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
  743. #define SSL_CTX_sess_accept_renegotiate(ctx) \
  744. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
  745. #define SSL_CTX_sess_accept_good(ctx) \
  746. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
  747. #define SSL_CTX_sess_hits(ctx) \
  748. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
  749. #define SSL_CTX_sess_cb_hits(ctx) \
  750. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
  751. #define SSL_CTX_sess_misses(ctx) \
  752. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
  753. #define SSL_CTX_sess_timeouts(ctx) \
  754. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
  755. #define SSL_CTX_sess_cache_full(ctx) \
  756. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
  757. #define SSL_CTX_sess_set_new_cb(ctx,cb) ((ctx)->new_session_cb=(cb))
  758. #define SSL_CTX_sess_get_new_cb(ctx) ((ctx)->new_session_cb)
  759. #define SSL_CTX_sess_set_remove_cb(ctx,cb) ((ctx)->remove_session_cb=(cb))
  760. #define SSL_CTX_sess_get_remove_cb(ctx) ((ctx)->remove_session_cb)
  761. #define SSL_CTX_sess_set_get_cb(ctx,cb) ((ctx)->get_session_cb=(cb))
  762. #define SSL_CTX_sess_get_get_cb(ctx) ((ctx)->get_session_cb)
  763. #define SSL_CTX_set_info_callback(ctx,cb) ((ctx)->info_callback=(cb))
  764. #define SSL_CTX_get_info_callback(ctx) ((ctx)->info_callback)
  765. #define SSL_CTX_set_client_cert_cb(ctx,cb) ((ctx)->client_cert_cb=(cb))
  766. #define SSL_CTX_get_client_cert_cb(ctx) ((ctx)->client_cert_cb)
  767. #define SSL_CTX_set_cookie_generate_cb(ctx,cb) ((ctx)->app_gen_cookie_cb=(cb))
  768. #define SSL_CTX_set_cookie_verify_cb(ctx,cb) ((ctx)->app_verify_cookie_cb=(cb))
  769. #ifndef OPENSSL_NO_PSK
  770. /* the maximum length of the buffer given to callbacks containing the
  771. * resulting identity/psk */
  772. #define PSK_MAX_IDENTITY_LEN 128
  773. #define PSK_MAX_PSK_LEN 64
  774. #define SSL_CTX_set_psk_client_callback(ctx,cb) ((ctx)->psk_client_callback=(cb))
  775. #define SSL_set_psk_client_callback(ssl, cb) ((ssl)->psk_client_callback=(cb))
  776. #define SSL_CTX_set_psk_server_callback(ctx,cb) ((ctx)->psk_server_callback=(cb))
  777. #define SSL_set_psk_server_callback(ssl, cb) ((ssl)->psk_server_callback=(cb))
  778. int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
  779. int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
  780. const char *SSL_get_psk_identity_hint(const SSL *s);
  781. const char *SSL_get_psk_identity(const SSL *s);
  782. #endif
  783. #define SSL_NOTHING 1
  784. #define SSL_WRITING 2
  785. #define SSL_READING 3
  786. #define SSL_X509_LOOKUP 4
  787. /* These will only be used when doing non-blocking IO */
  788. #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  789. #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  790. #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  791. #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  792. struct ssl_st
  793. {
  794. /* protocol version
  795. * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
  796. */
  797. int version;
  798. int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
  799. const SSL_METHOD *method; /* SSLv3 */
  800. /* There are 2 BIO's even though they are normally both the
  801. * same. This is so data can be read and written to different
  802. * handlers */
  803. #ifndef OPENSSL_NO_BIO
  804. BIO *rbio; /* used by SSL_read */
  805. BIO *wbio; /* used by SSL_write */
  806. BIO *bbio; /* used during session-id reuse to concatenate
  807. * messages */
  808. #else
  809. char *rbio; /* used by SSL_read */
  810. char *wbio; /* used by SSL_write */
  811. char *bbio;
  812. #endif
  813. /* This holds a variable that indicates what we were doing
  814. * when a 0 or -1 is returned. This is needed for
  815. * non-blocking IO so we know what request needs re-doing when
  816. * in SSL_accept or SSL_connect */
  817. int rwstate;
  818. /* true when we are actually in SSL_accept() or SSL_connect() */
  819. int in_handshake;
  820. int (*handshake_func)(SSL *);
  821. /* Imagine that here's a boolean member "init" that is
  822. * switched as soon as SSL_set_{accept/connect}_state
  823. * is called for the first time, so that "state" and
  824. * "handshake_func" are properly initialized. But as
  825. * handshake_func is == 0 until then, we use this
  826. * test instead of an "init" member.
  827. */
  828. int server; /* are we the server side? - mostly used by SSL_clear*/
  829. int new_session;/* 1 if we are to use a new session.
  830. * 2 if we are a server and are inside a handshake
  831. * (i.e. not just sending a HelloRequest)
  832. * NB: For servers, the 'new' session may actually be a previously
  833. * cached session or even the previous session unless
  834. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
  835. int quiet_shutdown;/* don't send shutdown packets */
  836. int shutdown; /* we have shut things down, 0x01 sent, 0x02
  837. * for received */
  838. int state; /* where we are */
  839. int rstate; /* where we are when reading */
  840. BUF_MEM *init_buf; /* buffer used during init */
  841. void *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
  842. int init_num; /* amount read/written */
  843. int init_off; /* amount read/written */
  844. /* used internally to point at a raw packet */
  845. unsigned char *packet;
  846. unsigned int packet_length;
  847. struct ssl2_state_st *s2; /* SSLv2 variables */
  848. struct ssl3_state_st *s3; /* SSLv3 variables */
  849. struct dtls1_state_st *d1; /* DTLSv1 variables */
  850. int read_ahead; /* Read as many input bytes as possible
  851. * (for non-blocking reads) */
  852. /* callback that allows applications to peek at protocol messages */
  853. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  854. void *msg_callback_arg;
  855. int hit; /* reusing a previous session */
  856. X509_VERIFY_PARAM *param;
  857. #if 0
  858. int purpose; /* Purpose setting */
  859. int trust; /* Trust setting */
  860. #endif
  861. /* crypto */
  862. STACK_OF(SSL_CIPHER) *cipher_list;
  863. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  864. /* These are the ones being used, the ones in SSL_SESSION are
  865. * the ones to be 'copied' into these ones */
  866. EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
  867. const EVP_MD *read_hash; /* used for mac generation */
  868. #ifndef OPENSSL_NO_COMP
  869. COMP_CTX *expand; /* uncompress */
  870. #else
  871. char *expand;
  872. #endif
  873. EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
  874. const EVP_MD *write_hash; /* used for mac generation */
  875. #ifndef OPENSSL_NO_COMP
  876. COMP_CTX *compress; /* compression */
  877. #else
  878. char *compress;
  879. #endif
  880. /* session info */
  881. /* client cert? */
  882. /* This is used to hold the server certificate used */
  883. struct cert_st /* CERT */ *cert;
  884. /* the session_id_context is used to ensure sessions are only reused
  885. * in the appropriate context */
  886. unsigned int sid_ctx_length;
  887. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  888. /* This can also be in the session once a session is established */
  889. SSL_SESSION *session;
  890. /* Default generate session ID callback. */
  891. GEN_SESSION_CB generate_session_id;
  892. /* Used in SSL2 and SSL3 */
  893. int verify_mode; /* 0 don't care about verify failure.
  894. * 1 fail if verify fails */
  895. int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
  896. void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
  897. int error; /* error bytes to be written */
  898. int error_code; /* actual code */
  899. #ifndef OPENSSL_NO_KRB5
  900. KSSL_CTX *kssl_ctx; /* Kerberos 5 context */
  901. #endif /* OPENSSL_NO_KRB5 */
  902. #ifndef OPENSSL_NO_PSK
  903. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  904. unsigned int max_identity_len, unsigned char *psk,
  905. unsigned int max_psk_len);
  906. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  907. unsigned char *psk, unsigned int max_psk_len);
  908. #endif
  909. SSL_CTX *ctx;
  910. /* set this flag to 1 and a sleep(1) is put into all SSL_read()
  911. * and SSL_write() calls, good for nbio debuging :-) */
  912. int debug;
  913. /* extra application data */
  914. long verify_result;
  915. CRYPTO_EX_DATA ex_data;
  916. /* for server side, keep the list of CA_dn we can use */
  917. STACK_OF(X509_NAME) *client_CA;
  918. int references;
  919. unsigned long options; /* protocol behaviour */
  920. unsigned long mode; /* API behaviour */
  921. long max_cert_list;
  922. int first_packet;
  923. int client_version; /* what was passed, used for
  924. * SSLv3/TLS rollback check */
  925. unsigned int max_send_fragment;
  926. #ifndef OPENSSL_NO_TLSEXT
  927. char *tlsext_hostname;
  928. int servername_done; /* no further mod of servername
  929. 0 : call the servername extension callback.
  930. 1 : prepare 2, allow last ack just after in server callback.
  931. 2 : don't call servername callback, no ack in server hello
  932. */
  933. #ifndef OPENSSL_NO_EC
  934. size_t tlsext_ecpointformatlist_length;
  935. unsigned char *tlsext_ecpointformatlist; /* our list */
  936. size_t tlsext_ellipticcurvelist_length;
  937. unsigned char *tlsext_ellipticcurvelist; /* our list */
  938. #endif /* OPENSSL_NO_EC */
  939. SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
  940. #define session_ctx initial_ctx
  941. #else
  942. #define session_ctx ctx
  943. #endif
  944. };
  945. #ifdef __cplusplus
  946. }
  947. #endif
  948. #include <openssl/ssl2.h>
  949. #include <openssl/ssl3.h>
  950. #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  951. #include <openssl/dtls1.h> /* Datagram TLS */
  952. #include <openssl/ssl23.h>
  953. #ifdef __cplusplus
  954. extern "C" {
  955. #endif
  956. /* compatibility */
  957. #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
  958. #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
  959. #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
  960. #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
  961. #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
  962. #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
  963. /* The following are the possible values for ssl->state are are
  964. * used to indicate where we are up to in the SSL connection establishment.
  965. * The macros that follow are about the only things you should need to use
  966. * and even then, only when using non-blocking IO.
  967. * It can also be useful to work out where you were when the connection
  968. * failed */
  969. #define SSL_ST_CONNECT 0x1000
  970. #define SSL_ST_ACCEPT 0x2000
  971. #define SSL_ST_MASK 0x0FFF
  972. #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
  973. #define SSL_ST_BEFORE 0x4000
  974. #define SSL_ST_OK 0x03
  975. #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
  976. #define SSL_CB_LOOP 0x01
  977. #define SSL_CB_EXIT 0x02
  978. #define SSL_CB_READ 0x04
  979. #define SSL_CB_WRITE 0x08
  980. #define SSL_CB_ALERT 0x4000 /* used in callback */
  981. #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
  982. #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
  983. #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
  984. #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
  985. #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
  986. #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
  987. #define SSL_CB_HANDSHAKE_START 0x10
  988. #define SSL_CB_HANDSHAKE_DONE 0x20
  989. /* Is the SSL_connection established? */
  990. #define SSL_get_state(a) SSL_state(a)
  991. #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
  992. #define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
  993. #define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
  994. #define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
  995. #define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
  996. /* The following 2 states are kept in ssl->rstate when reads fail,
  997. * you should not need these */
  998. #define SSL_ST_READ_HEADER 0xF0
  999. #define SSL_ST_READ_BODY 0xF1
  1000. #define SSL_ST_READ_DONE 0xF2
  1001. /* Obtain latest Finished message
  1002. * -- that we sent (SSL_get_finished)
  1003. * -- that we expected from peer (SSL_get_peer_finished).
  1004. * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
  1005. size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  1006. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  1007. /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
  1008. * are 'ored' with SSL_VERIFY_PEER if they are desired */
  1009. #define SSL_VERIFY_NONE 0x00
  1010. #define SSL_VERIFY_PEER 0x01
  1011. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  1012. #define SSL_VERIFY_CLIENT_ONCE 0x04
  1013. #define OpenSSL_add_ssl_algorithms() SSL_library_init()
  1014. #define SSLeay_add_ssl_algorithms() SSL_library_init()
  1015. /* this is for backward compatibility */
  1016. #if 0 /* NEW_SSLEAY */
  1017. #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
  1018. #define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
  1019. #define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
  1020. #define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
  1021. #define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
  1022. #endif
  1023. /* More backward compatibility */
  1024. #define SSL_get_cipher(s) \
  1025. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1026. #define SSL_get_cipher_bits(s,np) \
  1027. SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
  1028. #define SSL_get_cipher_version(s) \
  1029. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  1030. #define SSL_get_cipher_name(s) \
  1031. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1032. #define SSL_get_time(a) SSL_SESSION_get_time(a)
  1033. #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
  1034. #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  1035. #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
  1036. #if 1 /*SSLEAY_MACROS*/
  1037. #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
  1038. #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
  1039. #define PEM_read_SSL_SESSION(fp,x,cb,u) (SSL_SESSION *)PEM_ASN1_read( \
  1040. (char *(*)())d2i_SSL_SESSION,PEM_STRING_SSL_SESSION,fp,(char **)x,cb,u)
  1041. #define PEM_read_bio_SSL_SESSION(bp,x,cb,u) PEM_ASN1_read_bio_of(SSL_SESSION,d2i_SSL_SESSION,PEM_STRING_SSL_SESSION,bp,x,cb,u)
  1042. #define PEM_write_SSL_SESSION(fp,x) \
  1043. PEM_ASN1_write((int (*)())i2d_SSL_SESSION, \
  1044. PEM_STRING_SSL_SESSION,fp, (char *)x, NULL,NULL,0,NULL,NULL)
  1045. #define PEM_write_bio_SSL_SESSION(bp,x) \
  1046. PEM_ASN1_write_bio_of(SSL_SESSION,i2d_SSL_SESSION,PEM_STRING_SSL_SESSION,bp,x,NULL,NULL,0,NULL,NULL)
  1047. #endif
  1048. #define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
  1049. /* These alert types are for SSLv3 and TLSv1 */
  1050. #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
  1051. #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
  1052. #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
  1053. #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
  1054. #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
  1055. #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
  1056. #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
  1057. #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
  1058. #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
  1059. #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
  1060. #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
  1061. #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
  1062. #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
  1063. #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
  1064. #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
  1065. #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
  1066. #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
  1067. #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
  1068. #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
  1069. #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
  1070. #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
  1071. #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
  1072. #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
  1073. #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
  1074. #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
  1075. #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
  1076. #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
  1077. #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  1078. #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
  1079. #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
  1080. #define SSL_ERROR_NONE 0
  1081. #define SSL_ERROR_SSL 1
  1082. #define SSL_ERROR_WANT_READ 2
  1083. #define SSL_ERROR_WANT_WRITE 3
  1084. #define SSL_ERROR_WANT_X509_LOOKUP 4
  1085. #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
  1086. #define SSL_ERROR_ZERO_RETURN 6
  1087. #define SSL_ERROR_WANT_CONNECT 7
  1088. #define SSL_ERROR_WANT_ACCEPT 8
  1089. #define SSL_CTRL_NEED_TMP_RSA 1
  1090. #define SSL_CTRL_SET_TMP_RSA 2
  1091. #define SSL_CTRL_SET_TMP_DH 3
  1092. #define SSL_CTRL_SET_TMP_ECDH 4
  1093. #define SSL_CTRL_SET_TMP_RSA_CB 5
  1094. #define SSL_CTRL_SET_TMP_DH_CB 6
  1095. #define SSL_CTRL_SET_TMP_ECDH_CB 7
  1096. #define SSL_CTRL_GET_SESSION_REUSED 8
  1097. #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  1098. #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  1099. #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  1100. #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  1101. #define SSL_CTRL_GET_FLAGS 13
  1102. #define SSL_CTRL_EXTRA_CHAIN_CERT 14
  1103. #define SSL_CTRL_SET_MSG_CALLBACK 15
  1104. #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  1105. /* only applies to datagram connections */
  1106. #define SSL_CTRL_SET_MTU 17
  1107. /* Stats */
  1108. #define SSL_CTRL_SESS_NUMBER 20
  1109. #define SSL_CTRL_SESS_CONNECT 21
  1110. #define SSL_CTRL_SESS_CONNECT_GOOD 22
  1111. #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  1112. #define SSL_CTRL_SESS_ACCEPT 24
  1113. #define SSL_CTRL_SESS_ACCEPT_GOOD 25
  1114. #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  1115. #define SSL_CTRL_SESS_HIT 27
  1116. #define SSL_CTRL_SESS_CB_HIT 28
  1117. #define SSL_CTRL_SESS_MISSES 29
  1118. #define SSL_CTRL_SESS_TIMEOUTS 30
  1119. #define SSL_CTRL_SESS_CACHE_FULL 31
  1120. #define SSL_CTRL_OPTIONS 32
  1121. #define SSL_CTRL_MODE 33
  1122. #define SSL_CTRL_GET_READ_AHEAD 40
  1123. #define SSL_CTRL_SET_READ_AHEAD 41
  1124. #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  1125. #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  1126. #define SSL_CTRL_SET_SESS_CACHE_MODE 44
  1127. #define SSL_CTRL_GET_SESS_CACHE_MODE 45
  1128. #define SSL_CTRL_GET_MAX_CERT_LIST 50
  1129. #define SSL_CTRL_SET_MAX_CERT_LIST 51
  1130. #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  1131. /* see tls1.h for macros based on these */
  1132. #ifndef OPENSSL_NO_TLSEXT
  1133. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  1134. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  1135. #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  1136. #endif
  1137. #define SSL_session_reused(ssl) \
  1138. SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
  1139. #define SSL_num_renegotiations(ssl) \
  1140. SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
  1141. #define SSL_clear_num_renegotiations(ssl) \
  1142. SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
  1143. #define SSL_total_renegotiations(ssl) \
  1144. SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
  1145. #define SSL_CTX_need_tmp_RSA(ctx) \
  1146. SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1147. #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
  1148. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1149. #define SSL_CTX_set_tmp_dh(ctx,dh) \
  1150. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1151. #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
  1152. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1153. #define SSL_need_tmp_RSA(ssl) \
  1154. SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1155. #define SSL_set_tmp_rsa(ssl,rsa) \
  1156. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1157. #define SSL_set_tmp_dh(ssl,dh) \
  1158. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1159. #define SSL_set_tmp_ecdh(ssl,ecdh) \
  1160. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1161. #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
  1162. SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
  1163. #ifndef OPENSSL_NO_BIO
  1164. BIO_METHOD *BIO_f_ssl(void);
  1165. BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
  1166. BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
  1167. BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
  1168. int BIO_ssl_copy_session_id(BIO *to,BIO *from);
  1169. void BIO_ssl_shutdown(BIO *ssl_bio);
  1170. #endif
  1171. int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
  1172. SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  1173. void SSL_CTX_free(SSL_CTX *);
  1174. long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
  1175. long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  1176. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  1177. void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
  1178. int SSL_want(const SSL *s);
  1179. int SSL_clear(SSL *s);
  1180. void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
  1181. SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  1182. int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
  1183. char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
  1184. const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
  1185. int SSL_get_fd(const SSL *s);
  1186. int SSL_get_rfd(const SSL *s);
  1187. int SSL_get_wfd(const SSL *s);
  1188. const char * SSL_get_cipher_list(const SSL *s,int n);
  1189. char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
  1190. int SSL_get_read_ahead(const SSL * s);
  1191. int SSL_pending(const SSL *s);
  1192. #ifndef OPENSSL_NO_SOCK
  1193. int SSL_set_fd(SSL *s, int fd);
  1194. int SSL_set_rfd(SSL *s, int fd);
  1195. int SSL_set_wfd(SSL *s, int fd);
  1196. #endif
  1197. #ifndef OPENSSL_NO_BIO
  1198. void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
  1199. BIO * SSL_get_rbio(const SSL *s);
  1200. BIO * SSL_get_wbio(const SSL *s);
  1201. #endif
  1202. int SSL_set_cipher_list(SSL *s, const char *str);
  1203. void SSL_set_read_ahead(SSL *s, int yes);
  1204. int SSL_get_verify_mode(const SSL *s);
  1205. int SSL_get_verify_depth(const SSL *s);
  1206. int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
  1207. void SSL_set_verify(SSL *s, int mode,
  1208. int (*callback)(int ok,X509_STORE_CTX *ctx));
  1209. void SSL_set_verify_depth(SSL *s, int depth);
  1210. #ifndef OPENSSL_NO_RSA
  1211. int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1212. #endif
  1213. int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
  1214. int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1215. int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
  1216. int SSL_use_certificate(SSL *ssl, X509 *x);
  1217. int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
  1218. #ifndef OPENSSL_NO_STDIO
  1219. int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
  1220. int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
  1221. int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
  1222. int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1223. int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1224. int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
  1225. int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
  1226. STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1227. int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1228. const char *file);
  1229. #ifndef OPENSSL_SYS_VMS
  1230. #ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
  1231. int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1232. const char *dir);
  1233. #endif
  1234. #endif
  1235. #endif
  1236. void SSL_load_error_strings(void );
  1237. const char *SSL_state_string(const SSL *s);
  1238. const char *SSL_rstate_string(const SSL *s);
  1239. const char *SSL_state_string_long(const SSL *s);
  1240. const char *SSL_rstate_string_long(const SSL *s);
  1241. long SSL_SESSION_get_time(const SSL_SESSION *s);
  1242. long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1243. long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1244. long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1245. void SSL_copy_session_id(SSL *to,const SSL *from);
  1246. SSL_SESSION *SSL_SESSION_new(void);
  1247. unsigned long SSL_SESSION_hash(const SSL_SESSION *a);
  1248. int SSL_SESSION_cmp(const SSL_SESSION *a,const SSL_SESSION *b);
  1249. const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len);
  1250. #ifndef OPENSSL_NO_FP_API
  1251. int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
  1252. #endif
  1253. #ifndef OPENSSL_NO_BIO
  1254. int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
  1255. #endif
  1256. void SSL_SESSION_free(SSL_SESSION *ses);
  1257. int i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
  1258. int SSL_set_session(SSL *to, SSL_SESSION *session);
  1259. int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
  1260. int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
  1261. int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
  1262. int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
  1263. int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
  1264. unsigned int id_len);
  1265. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
  1266. long length);
  1267. #ifdef HEADER_X509_H
  1268. X509 * SSL_get_peer_certificate(const SSL *s);
  1269. #endif
  1270. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1271. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1272. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1273. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
  1274. void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
  1275. int (*callback)(int, X509_STORE_CTX *));
  1276. void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
  1277. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
  1278. #ifndef OPENSSL_NO_RSA
  1279. int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1280. #endif
  1281. int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
  1282. int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1283. int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
  1284. const unsigned char *d, long len);
  1285. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1286. int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
  1287. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
  1288. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
  1289. int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1290. int SSL_check_private_key(const SSL *ctx);
  1291. int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
  1292. unsigned int sid_ctx_len);
  1293. SSL * SSL_new(SSL_CTX *ctx);
  1294. int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
  1295. unsigned int sid_ctx_len);
  1296. int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
  1297. int SSL_set_purpose(SSL *s, int purpose);
  1298. int SSL_CTX_set_trust(SSL_CTX *s, int trust);
  1299. int SSL_set_trust(SSL *s, int trust);
  1300. void SSL_free(SSL *ssl);
  1301. int SSL_accept(SSL *ssl);
  1302. int SSL_connect(SSL *ssl);
  1303. int SSL_read(SSL *ssl,void *buf,int num);
  1304. int SSL_peek(SSL *ssl,void *buf,int num);
  1305. int SSL_write(SSL *ssl,const void *buf,int num);
  1306. long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
  1307. long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1308. long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
  1309. long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1310. int SSL_get_error(const SSL *s,int ret_code);
  1311. const char *SSL_get_version(const SSL *s);
  1312. /* This sets the 'default' SSL version that SSL_new() will create */
  1313. int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
  1314. const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
  1315. const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
  1316. const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
  1317. const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
  1318. const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
  1319. const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
  1320. const SSL_METHOD *SSLv23_method(void); /* SSLv3 but can rollback to v2 */
  1321. const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 but can rollback to v2 */
  1322. const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 but can rollback to v2 */
  1323. const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
  1324. const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
  1325. const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
  1326. const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
  1327. const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
  1328. const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
  1329. STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1330. int SSL_do_handshake(SSL *s);
  1331. int SSL_renegotiate(SSL *s);
  1332. int SSL_renegotiate_pending(SSL *s);
  1333. int SSL_shutdown(SSL *s);
  1334. const SSL_METHOD *SSL_get_ssl_method(SSL *s);
  1335. int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
  1336. const char *SSL_alert_type_string_long(int value);
  1337. const char *SSL_alert_type_string(int value);
  1338. const char *SSL_alert_desc_string_long(int value);
  1339. const char *SSL_alert_desc_string(int value);
  1340. void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1341. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1342. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1343. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1344. int SSL_add_client_CA(SSL *ssl,X509 *x);
  1345. int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
  1346. void SSL_set_connect_state(SSL *s);
  1347. void SSL_set_accept_state(SSL *s);
  1348. long SSL_get_default_timeout(const SSL *s);
  1349. int SSL_library_init(void );
  1350. char *SSL_CIPHER_description(SSL_CIPHER *,char *buf,int size);
  1351. STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
  1352. SSL *SSL_dup(SSL *ssl);
  1353. X509 *SSL_get_certificate(const SSL *ssl);
  1354. /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
  1355. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
  1356. int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1357. void SSL_set_quiet_shutdown(SSL *ssl,int mode);
  1358. int SSL_get_quiet_shutdown(const SSL *ssl);
  1359. void SSL_set_shutdown(SSL *ssl,int mode);
  1360. int SSL_get_shutdown(const SSL *ssl);
  1361. int SSL_version(const SSL *ssl);
  1362. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1363. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  1364. const char *CApath);
  1365. #define SSL_get0_session SSL_get_session /* just peek at pointer */
  1366. SSL_SESSION *SSL_get_session(const SSL *ssl);
  1367. SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
  1368. SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1369. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
  1370. void SSL_set_info_callback(SSL *ssl,
  1371. void (*cb)(const SSL *ssl,int type,int val));
  1372. void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
  1373. int SSL_state(const SSL *ssl);
  1374. void SSL_set_verify_result(SSL *ssl,long v);
  1375. long SSL_get_verify_result(const SSL *ssl);
  1376. int SSL_set_ex_data(SSL *ssl,int idx,void *data);
  1377. void *SSL_get_ex_data(const SSL *ssl,int idx);
  1378. int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1379. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1380. int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
  1381. void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
  1382. int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1383. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1384. int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
  1385. void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
  1386. int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1387. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1388. int SSL_get_ex_data_X509_STORE_CTX_idx(void );
  1389. #define SSL_CTX_sess_set_cache_size(ctx,t) \
  1390. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
  1391. #define SSL_CTX_sess_get_cache_size(ctx) \
  1392. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
  1393. #define SSL_CTX_set_session_cache_mode(ctx,m) \
  1394. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
  1395. #define SSL_CTX_get_session_cache_mode(ctx) \
  1396. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
  1397. #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1398. #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
  1399. #define SSL_CTX_get_read_ahead(ctx) \
  1400. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
  1401. #define SSL_CTX_set_read_ahead(ctx,m) \
  1402. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
  1403. #define SSL_CTX_get_max_cert_list(ctx) \
  1404. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1405. #define SSL_CTX_set_max_cert_list(ctx,m) \
  1406. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1407. #define SSL_get_max_cert_list(ssl) \
  1408. SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1409. #define SSL_set_max_cert_list(ssl,m) \
  1410. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1411. #define SSL_CTX_set_max_send_fragment(ctx,m) \
  1412. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1413. #define SSL_set_max_send_fragment(ssl,m) \
  1414. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1415. /* NB: the keylength is only applicable when is_export is true */
  1416. #ifndef OPENSSL_NO_RSA
  1417. void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
  1418. RSA *(*cb)(SSL *ssl,int is_export,
  1419. int keylength));
  1420. void SSL_set_tmp_rsa_callback(SSL *ssl,
  1421. RSA *(*cb)(SSL *ssl,int is_export,
  1422. int keylength));
  1423. #endif
  1424. #ifndef OPENSSL_NO_DH
  1425. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  1426. DH *(*dh)(SSL *ssl,int is_export,
  1427. int keylength));
  1428. void SSL_set_tmp_dh_callback(SSL *ssl,
  1429. DH *(*dh)(SSL *ssl,int is_export,
  1430. int keylength));
  1431. #endif
  1432. #ifndef OPENSSL_NO_ECDH
  1433. void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
  1434. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1435. int keylength));
  1436. void SSL_set_tmp_ecdh_callback(SSL *ssl,
  1437. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1438. int keylength));
  1439. #endif
  1440. #ifndef OPENSSL_NO_COMP
  1441. const COMP_METHOD *SSL_get_current_compression(SSL *s);
  1442. const COMP_METHOD *SSL_get_current_expansion(SSL *s);
  1443. const char *SSL_COMP_get_name(const COMP_METHOD *comp);
  1444. STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
  1445. int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
  1446. #else
  1447. const void *SSL_get_current_compression(SSL *s);
  1448. const void *SSL_get_current_expansion(SSL *s);
  1449. const char *SSL_COMP_get_name(const void *comp);
  1450. void *SSL_COMP_get_compression_methods(void);
  1451. int SSL_COMP_add_compression_method(int id,void *cm);
  1452. #endif
  1453. /* BEGIN ERROR CODES */
  1454. /* The following lines are auto generated by the script mkerr.pl. Any changes
  1455. * made after this point may be overwritten when the script is next run.
  1456. */
  1457. void ERR_load_SSL_strings(void);
  1458. /* Error codes for the SSL functions. */
  1459. /* Function codes. */
  1460. #define SSL_F_CLIENT_CERTIFICATE 100
  1461. #define SSL_F_CLIENT_FINISHED 167
  1462. #define SSL_F_CLIENT_HELLO 101
  1463. #define SSL_F_CLIENT_MASTER_KEY 102
  1464. #define SSL_F_D2I_SSL_SESSION 103
  1465. #define SSL_F_DO_DTLS1_WRITE 245
  1466. #define SSL_F_DO_SSL3_WRITE 104
  1467. #define SSL_F_DTLS1_ACCEPT 246
  1468. #define SSL_F_DTLS1_BUFFER_RECORD 247
  1469. #define SSL_F_DTLS1_CLIENT_HELLO 248
  1470. #define SSL_F_DTLS1_CONNECT 249
  1471. #define SSL_F_DTLS1_ENC 250
  1472. #define SSL_F_DTLS1_GET_HELLO_VERIFY 251
  1473. #define SSL_F_DTLS1_GET_MESSAGE 252
  1474. #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
  1475. #define SSL_F_DTLS1_GET_RECORD 254
  1476. #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
  1477. #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
  1478. #define SSL_F_DTLS1_PROCESS_RECORD 257
  1479. #define SSL_F_DTLS1_READ_BYTES 258
  1480. #define SSL_F_DTLS1_READ_FAILED 259
  1481. #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
  1482. #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
  1483. #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
  1484. #define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
  1485. #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
  1486. #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
  1487. #define SSL_F_DTLS1_SEND_SERVER_HELLO 266
  1488. #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
  1489. #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
  1490. #define SSL_F_GET_CLIENT_FINISHED 105
  1491. #define SSL_F_GET_CLIENT_HELLO 106
  1492. #define SSL_F_GET_CLIENT_MASTER_KEY 107
  1493. #define SSL_F_GET_SERVER_FINISHED 108
  1494. #define SSL_F_GET_SERVER_HELLO 109
  1495. #define SSL_F_GET_SERVER_VERIFY 110
  1496. #define SSL_F_I2D_SSL_SESSION 111
  1497. #define SSL_F_READ_N 112
  1498. #define SSL_F_REQUEST_CERTIFICATE 113
  1499. #define SSL_F_SERVER_FINISH 239
  1500. #define SSL_F_SERVER_HELLO 114
  1501. #define SSL_F_SERVER_VERIFY 240
  1502. #define SSL_F_SSL23_ACCEPT 115
  1503. #define SSL_F_SSL23_CLIENT_HELLO 116
  1504. #define SSL_F_SSL23_CONNECT 117
  1505. #define SSL_F_SSL23_GET_CLIENT_HELLO 118
  1506. #define SSL_F_SSL23_GET_SERVER_HELLO 119
  1507. #define SSL_F_SSL23_PEEK 237
  1508. #define SSL_F_SSL23_READ 120
  1509. #define SSL_F_SSL23_WRITE 121
  1510. #define SSL_F_SSL2_ACCEPT 122
  1511. #define SSL_F_SSL2_CONNECT 123
  1512. #define SSL_F_SSL2_ENC_INIT 124
  1513. #define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
  1514. #define SSL_F_SSL2_PEEK 234
  1515. #define SSL_F_SSL2_READ 125
  1516. #define SSL_F_SSL2_READ_INTERNAL 236
  1517. #define SSL_F_SSL2_SET_CERTIFICATE 126
  1518. #define SSL_F_SSL2_WRITE 127
  1519. #define SSL_F_SSL3_ACCEPT 128
  1520. #define SSL_F_SSL3_CALLBACK_CTRL 233
  1521. #define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
  1522. #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
  1523. #define SSL_F_SSL3_CLIENT_HELLO 131
  1524. #define SSL_F_SSL3_CONNECT 132
  1525. #define SSL_F_SSL3_CTRL 213
  1526. #define SSL_F_SSL3_CTX_CTRL 133
  1527. #define SSL_F_SSL3_ENC 134
  1528. #define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
  1529. #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
  1530. #define SSL_F_SSL3_GET_CERT_VERIFY 136
  1531. #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
  1532. #define SSL_F_SSL3_GET_CLIENT_HELLO 138
  1533. #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
  1534. #define SSL_F_SSL3_GET_FINISHED 140
  1535. #define SSL_F_SSL3_GET_KEY_EXCHANGE 141
  1536. #define SSL_F_SSL3_GET_MESSAGE 142
  1537. #define SSL_F_SSL3_GET_RECORD 143
  1538. #define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
  1539. #define SSL_F_SSL3_GET_SERVER_DONE 145
  1540. #define SSL_F_SSL3_GET_SERVER_HELLO 146
  1541. #define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
  1542. #define SSL_F_SSL3_PEEK 235
  1543. #define SSL_F_SSL3_READ_BYTES 148
  1544. #define SSL_F_SSL3_READ_N 149
  1545. #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
  1546. #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
  1547. #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
  1548. #define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
  1549. #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
  1550. #define SSL_F_SSL3_SEND_SERVER_HELLO 242
  1551. #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
  1552. #define SSL_F_SSL3_SETUP_BUFFERS 156
  1553. #define SSL_F_SSL3_SETUP_KEY_BLOCK 157
  1554. #define SSL_F_SSL3_WRITE_BYTES 158
  1555. #define SSL_F_SSL3_WRITE_PENDING 159
  1556. #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
  1557. #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
  1558. #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
  1559. #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
  1560. #define SSL_F_SSL_BAD_METHOD 160
  1561. #define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
  1562. #define SSL_F_SSL_CERT_DUP 221
  1563. #define SSL_F_SSL_CERT_INST 222
  1564. #define SSL_F_SSL_CERT_INSTANTIATE 214
  1565. #define SSL_F_SSL_CERT_NEW 162
  1566. #define SSL_F_SSL_CHECK_PRIVATE_KEY 163
  1567. #define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
  1568. #define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
  1569. #define SSL_F_SSL_CLEAR 164
  1570. #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
  1571. #define SSL_F_SSL_CREATE_CIPHER_LIST 166
  1572. #define SSL_F_SSL_CTRL 232
  1573. #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
  1574. #define SSL_F_SSL_CTX_NEW 169
  1575. #define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
  1576. #define SSL_F_SSL_CTX_SET_PURPOSE 226
  1577. #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
  1578. #define SSL_F_SSL_CTX_SET_SSL_VERSION 170
  1579. #define SSL_F_SSL_CTX_SET_TRUST 229
  1580. #define SSL_F_SSL_CTX_USE_CERTIFICATE 171
  1581. #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
  1582. #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
  1583. #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
  1584. #define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
  1585. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
  1586. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
  1587. #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
  1588. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
  1589. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
  1590. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
  1591. #define SSL_F_SSL_DO_HANDSHAKE 180
  1592. #define SSL_F_SSL_GET_NEW_SESSION 181
  1593. #define SSL_F_SSL_GET_PREV_SESSION 217
  1594. #define SSL_F_SSL_GET_SERVER_SEND_CERT 182
  1595. #define SSL_F_SSL_GET_SIGN_PKEY 183
  1596. #define SSL_F_SSL_INIT_WBIO_BUFFER 184
  1597. #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
  1598. #define SSL_F_SSL_NEW 186
  1599. #define SSL_F_SSL_PEEK 270
  1600. #define SSL_F_SSL_READ 223
  1601. #define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
  1602. #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
  1603. #define SSL_F_SSL_SESSION_NEW 189
  1604. #define SSL_F_SSL_SESSION_PRINT_FP 190
  1605. #define SSL_F_SSL_SESS_CERT_NEW 225
  1606. #define SSL_F_SSL_SET_CERT 191
  1607. #define SSL_F_SSL_SET_CIPHER_LIST 271
  1608. #define SSL_F_SSL_SET_FD 192
  1609. #define SSL_F_SSL_SET_PKEY 193
  1610. #define SSL_F_SSL_SET_PURPOSE 227
  1611. #define SSL_F_SSL_SET_RFD 194
  1612. #define SSL_F_SSL_SET_SESSION 195
  1613. #define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
  1614. #define SSL_F_SSL_SET_TRUST 228
  1615. #define SSL_F_SSL_SET_WFD 196
  1616. #define SSL_F_SSL_SHUTDOWN 224
  1617. #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
  1618. #define SSL_F_SSL_UNDEFINED_FUNCTION 197
  1619. #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
  1620. #define SSL_F_SSL_USE_CERTIFICATE 198
  1621. #define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
  1622. #define SSL_F_SSL_USE_CERTIFICATE_FILE 200
  1623. #define SSL_F_SSL_USE_PRIVATEKEY 201
  1624. #define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
  1625. #define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
  1626. #define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
  1627. #define SSL_F_SSL_USE_RSAPRIVATEKEY 204
  1628. #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
  1629. #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
  1630. #define SSL_F_SSL_VERIFY_CERT_CHAIN 207
  1631. #define SSL_F_SSL_WRITE 208
  1632. #define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
  1633. #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
  1634. #define SSL_F_TLS1_ENC 210
  1635. #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
  1636. #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
  1637. #define SSL_F_TLS1_SETUP_KEY_BLOCK 211
  1638. #define SSL_F_WRITE_PENDING 212
  1639. /* Reason codes. */
  1640. #define SSL_R_APP_DATA_IN_HANDSHAKE 100
  1641. #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
  1642. #define SSL_R_BAD_ALERT_RECORD 101
  1643. #define SSL_R_BAD_AUTHENTICATION_TYPE 102
  1644. #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
  1645. #define SSL_R_BAD_CHECKSUM 104
  1646. #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
  1647. #define SSL_R_BAD_DECOMPRESSION 107
  1648. #define SSL_R_BAD_DH_G_LENGTH 108
  1649. #define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
  1650. #define SSL_R_BAD_DH_P_LENGTH 110
  1651. #define SSL_R_BAD_DIGEST_LENGTH 111
  1652. #define SSL_R_BAD_DSA_SIGNATURE 112
  1653. #define SSL_R_BAD_ECC_CERT 304
  1654. #define SSL_R_BAD_ECDSA_SIGNATURE 305
  1655. #define SSL_R_BAD_ECPOINT 306
  1656. #define SSL_R_BAD_HELLO_REQUEST 105
  1657. #define SSL_R_BAD_LENGTH 271
  1658. #define SSL_R_BAD_MAC_DECODE 113
  1659. #define SSL_R_BAD_MESSAGE_TYPE 114
  1660. #define SSL_R_BAD_PACKET_LENGTH 115
  1661. #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
  1662. #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
  1663. #define SSL_R_BAD_RESPONSE_ARGUMENT 117
  1664. #define SSL_R_BAD_RSA_DECRYPT 118
  1665. #define SSL_R_BAD_RSA_ENCRYPT 119
  1666. #define SSL_R_BAD_RSA_E_LENGTH 120
  1667. #define SSL_R_BAD_RSA_MODULUS_LENGTH 121
  1668. #define SSL_R_BAD_RSA_SIGNATURE 122
  1669. #define SSL_R_BAD_SIGNATURE 123
  1670. #define SSL_R_BAD_SSL_FILETYPE 124
  1671. #define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
  1672. #define SSL_R_BAD_STATE 126
  1673. #define SSL_R_BAD_WRITE_RETRY 127
  1674. #define SSL_R_BIO_NOT_SET 128
  1675. #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
  1676. #define SSL_R_BN_LIB 130
  1677. #define SSL_R_CA_DN_LENGTH_MISMATCH 131
  1678. #define SSL_R_CA_DN_TOO_LONG 132
  1679. #define SSL_R_CCS_RECEIVED_EARLY 133
  1680. #define SSL_R_CERTIFICATE_VERIFY_FAILED 134
  1681. #define SSL_R_CERT_LENGTH_MISMATCH 135
  1682. #define SSL_R_CHALLENGE_IS_DIFFERENT 136
  1683. #define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
  1684. #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
  1685. #define SSL_R_CIPHER_TABLE_SRC_ERROR 139
  1686. #define SSL_R_CLIENTHELLO_TLSEXT 226
  1687. #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
  1688. #define SSL_R_COMPRESSION_FAILURE 141
  1689. #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
  1690. #define SSL_R_COMPRESSION_LIBRARY_ERROR 142
  1691. #define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
  1692. #define SSL_R_CONNECTION_TYPE_NOT_SET 144
  1693. #define SSL_R_COOKIE_MISMATCH 308
  1694. #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
  1695. #define SSL_R_DATA_LENGTH_TOO_LONG 146
  1696. #define SSL_R_DECRYPTION_FAILED 147
  1697. #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
  1698. #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
  1699. #define SSL_R_DIGEST_CHECK_FAILED 149
  1700. #define SSL_R_DUPLICATE_COMPRESSION_ID 309
  1701. #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
  1702. #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
  1703. #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
  1704. #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
  1705. #define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
  1706. #define SSL_R_EXTRA_DATA_IN_MESSAGE 153
  1707. #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
  1708. #define SSL_R_HTTPS_PROXY_REQUEST 155
  1709. #define SSL_R_HTTP_REQUEST 156
  1710. #define SSL_R_ILLEGAL_PADDING 283
  1711. #define SSL_R_INVALID_CHALLENGE_LENGTH 158
  1712. #define SSL_R_INVALID_COMMAND 280
  1713. #define SSL_R_INVALID_PURPOSE 278
  1714. #define SSL_R_INVALID_TRUST 279
  1715. #define SSL_R_KEY_ARG_TOO_LONG 284
  1716. #define SSL_R_KRB5 285
  1717. #define SSL_R_KRB5_C_CC_PRINC 286
  1718. #define SSL_R_KRB5_C_GET_CRED 287
  1719. #define SSL_R_KRB5_C_INIT 288
  1720. #define SSL_R_KRB5_C_MK_REQ 289
  1721. #define SSL_R_KRB5_S_BAD_TICKET 290
  1722. #define SSL_R_KRB5_S_INIT 291
  1723. #define SSL_R_KRB5_S_RD_REQ 292
  1724. #define SSL_R_KRB5_S_TKT_EXPIRED 293
  1725. #define SSL_R_KRB5_S_TKT_NYV 294
  1726. #define SSL_R_KRB5_S_TKT_SKEW 295
  1727. #define SSL_R_LENGTH_MISMATCH 159
  1728. #define SSL_R_LENGTH_TOO_SHORT 160
  1729. #define SSL_R_LIBRARY_BUG 274
  1730. #define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
  1731. #define SSL_R_MESSAGE_TOO_LONG 296
  1732. #define SSL_R_MISSING_DH_DSA_CERT 162
  1733. #define SSL_R_MISSING_DH_KEY 163
  1734. #define SSL_R_MISSING_DH_RSA_CERT 164
  1735. #define SSL_R_MISSING_DSA_SIGNING_CERT 165
  1736. #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
  1737. #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
  1738. #define SSL_R_MISSING_RSA_CERTIFICATE 168
  1739. #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
  1740. #define SSL_R_MISSING_RSA_SIGNING_CERT 170
  1741. #define SSL_R_MISSING_TMP_DH_KEY 171
  1742. #define SSL_R_MISSING_TMP_ECDH_KEY 311
  1743. #define SSL_R_MISSING_TMP_RSA_KEY 172
  1744. #define SSL_R_MISSING_TMP_RSA_PKEY 173
  1745. #define SSL_R_MISSING_VERIFY_MESSAGE 174
  1746. #define SSL_R_NON_SSLV2_INITIAL_PACKET 175
  1747. #define SSL_R_NO_CERTIFICATES_RETURNED 176
  1748. #define SSL_R_NO_CERTIFICATE_ASSIGNED 177
  1749. #define SSL_R_NO_CERTIFICATE_RETURNED 178
  1750. #define SSL_R_NO_CERTIFICATE_SET 179
  1751. #define SSL_R_NO_CERTIFICATE_SPECIFIED 180
  1752. #define SSL_R_NO_CIPHERS_AVAILABLE 181
  1753. #define SSL_R_NO_CIPHERS_PASSED 182
  1754. #define SSL_R_NO_CIPHERS_SPECIFIED 183
  1755. #define SSL_R_NO_CIPHER_LIST 184
  1756. #define SSL_R_NO_CIPHER_MATCH 185
  1757. #define SSL_R_NO_CLIENT_CERT_RECEIVED 186
  1758. #define SSL_R_NO_COMPRESSION_SPECIFIED 187
  1759. #define SSL_R_NO_METHOD_SPECIFIED 188
  1760. #define SSL_R_NO_PRIVATEKEY 189
  1761. #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
  1762. #define SSL_R_NO_PROTOCOLS_AVAILABLE 191
  1763. #define SSL_R_NO_PUBLICKEY 192
  1764. #define SSL_R_NO_SHARED_CIPHER 193
  1765. #define SSL_R_NO_VERIFY_CALLBACK 194
  1766. #define SSL_R_NULL_SSL_CTX 195
  1767. #define SSL_R_NULL_SSL_METHOD_PASSED 196
  1768. #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
  1769. #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
  1770. #define SSL_R_PACKET_LENGTH_TOO_LONG 198
  1771. #define SSL_R_PARSE_TLSEXT 227
  1772. #define SSL_R_PATH_TOO_LONG 270
  1773. #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
  1774. #define SSL_R_PEER_ERROR 200
  1775. #define SSL_R_PEER_ERROR_CERTIFICATE 201
  1776. #define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
  1777. #define SSL_R_PEER_ERROR_NO_CIPHER 203
  1778. #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
  1779. #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
  1780. #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
  1781. #define SSL_R_PROTOCOL_IS_SHUTDOWN 207
  1782. #define SSL_R_PSK_IDENTITY_NOT_FOUND 223
  1783. #define SSL_R_PSK_NO_CLIENT_CB 224
  1784. #define SSL_R_PSK_NO_SERVER_CB 225
  1785. #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
  1786. #define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
  1787. #define SSL_R_PUBLIC_KEY_NOT_RSA 210
  1788. #define SSL_R_READ_BIO_NOT_SET 211
  1789. #define SSL_R_READ_TIMEOUT_EXPIRED 312
  1790. #define SSL_R_READ_WRONG_PACKET_TYPE 212
  1791. #define SSL_R_RECORD_LENGTH_MISMATCH 213
  1792. #define SSL_R_RECORD_TOO_LARGE 214
  1793. #define SSL_R_RECORD_TOO_SMALL 298
  1794. #define SSL_R_REQUIRED_CIPHER_MISSING 215
  1795. #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
  1796. #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
  1797. #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
  1798. #define SSL_R_SERVERHELLO_TLSEXT 275
  1799. #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
  1800. #define SSL_R_SHORT_READ 219
  1801. #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
  1802. #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
  1803. #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
  1804. #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
  1805. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
  1806. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
  1807. #define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
  1808. #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
  1809. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
  1810. #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
  1811. #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
  1812. #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
  1813. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
  1814. #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
  1815. #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
  1816. #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
  1817. #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
  1818. #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
  1819. #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
  1820. #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
  1821. #define SSL_R_SSL_HANDSHAKE_FAILURE 229
  1822. #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
  1823. #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
  1824. #define SSL_R_SSL_SESSION_ID_CONFLICT 302
  1825. #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
  1826. #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
  1827. #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
  1828. #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
  1829. #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
  1830. #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
  1831. #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
  1832. #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
  1833. #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
  1834. #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
  1835. #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
  1836. #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
  1837. #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
  1838. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
  1839. #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
  1840. #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
  1841. #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
  1842. #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
  1843. #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
  1844. #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
  1845. #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
  1846. #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
  1847. #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
  1848. #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
  1849. #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
  1850. #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
  1851. #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
  1852. #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
  1853. #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
  1854. #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
  1855. #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
  1856. #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
  1857. #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
  1858. #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
  1859. #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
  1860. #define SSL_R_UNEXPECTED_MESSAGE 244
  1861. #define SSL_R_UNEXPECTED_RECORD 245
  1862. #define SSL_R_UNINITIALIZED 276
  1863. #define SSL_R_UNKNOWN_ALERT_TYPE 246
  1864. #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
  1865. #define SSL_R_UNKNOWN_CIPHER_RETURNED 248
  1866. #define SSL_R_UNKNOWN_CIPHER_TYPE 249
  1867. #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
  1868. #define SSL_R_UNKNOWN_PKEY_TYPE 251
  1869. #define SSL_R_UNKNOWN_PROTOCOL 252
  1870. #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
  1871. #define SSL_R_UNKNOWN_SSL_VERSION 254
  1872. #define SSL_R_UNKNOWN_STATE 255
  1873. #define SSL_R_UNSUPPORTED_CIPHER 256
  1874. #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
  1875. #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
  1876. #define SSL_R_UNSUPPORTED_PROTOCOL 258
  1877. #define SSL_R_UNSUPPORTED_SSL_VERSION 259
  1878. #define SSL_R_WRITE_BIO_NOT_SET 260
  1879. #define SSL_R_WRONG_CIPHER_RETURNED 261
  1880. #define SSL_R_WRONG_MESSAGE_TYPE 262
  1881. #define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
  1882. #define SSL_R_WRONG_SIGNATURE_LENGTH 264
  1883. #define SSL_R_WRONG_SIGNATURE_SIZE 265
  1884. #define SSL_R_WRONG_SSL_VERSION 266
  1885. #define SSL_R_WRONG_VERSION_NUMBER 267
  1886. #define SSL_R_X509_LIB 268
  1887. #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
  1888. #ifdef __cplusplus
  1889. }
  1890. #endif
  1891. #endif