motion-openssl 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (88) hide show
  1. checksums.yaml +7 -0
  2. data/README.md +53 -0
  3. data/lib/OpenSSL/aes.h +149 -0
  4. data/lib/OpenSSL/asn1.h +1419 -0
  5. data/lib/OpenSSL/asn1_mac.h +579 -0
  6. data/lib/OpenSSL/asn1t.h +973 -0
  7. data/lib/OpenSSL/bio.h +879 -0
  8. data/lib/OpenSSL/blowfish.h +130 -0
  9. data/lib/OpenSSL/bn.h +939 -0
  10. data/lib/OpenSSL/buffer.h +125 -0
  11. data/lib/OpenSSL/camellia.h +132 -0
  12. data/lib/OpenSSL/cast.h +107 -0
  13. data/lib/OpenSSL/cmac.h +82 -0
  14. data/lib/OpenSSL/cms.h +555 -0
  15. data/lib/OpenSSL/comp.h +79 -0
  16. data/lib/OpenSSL/conf.h +267 -0
  17. data/lib/OpenSSL/conf_api.h +89 -0
  18. data/lib/OpenSSL/crypto.h +661 -0
  19. data/lib/OpenSSL/des.h +257 -0
  20. data/lib/OpenSSL/des_old.h +497 -0
  21. data/lib/OpenSSL/dh.h +392 -0
  22. data/lib/OpenSSL/dsa.h +332 -0
  23. data/lib/OpenSSL/dso.h +451 -0
  24. data/lib/OpenSSL/dtls1.h +272 -0
  25. data/lib/OpenSSL/e_os2.h +328 -0
  26. data/lib/OpenSSL/ebcdic.h +26 -0
  27. data/lib/OpenSSL/ec.h +1282 -0
  28. data/lib/OpenSSL/ecdh.h +134 -0
  29. data/lib/OpenSSL/ecdsa.h +335 -0
  30. data/lib/OpenSSL/engine.h +960 -0
  31. data/lib/OpenSSL/err.h +389 -0
  32. data/lib/OpenSSL/evp.h +1534 -0
  33. data/lib/OpenSSL/hmac.h +109 -0
  34. data/lib/OpenSSL/idea.h +105 -0
  35. data/lib/OpenSSL/krb5_asn.h +240 -0
  36. data/lib/OpenSSL/kssl.h +197 -0
  37. data/lib/OpenSSL/lhash.h +240 -0
  38. data/lib/OpenSSL/libcrypto-tvOS.a +0 -0
  39. data/lib/OpenSSL/libcrypto.a +0 -0
  40. data/lib/OpenSSL/libssl-tvOS.a +0 -0
  41. data/lib/OpenSSL/libssl.a +0 -0
  42. data/lib/OpenSSL/md4.h +119 -0
  43. data/lib/OpenSSL/md5.h +119 -0
  44. data/lib/OpenSSL/mdc2.h +94 -0
  45. data/lib/OpenSSL/modes.h +163 -0
  46. data/lib/OpenSSL/obj_mac.h +4194 -0
  47. data/lib/OpenSSL/objects.h +1143 -0
  48. data/lib/OpenSSL/ocsp.h +637 -0
  49. data/lib/OpenSSL/opensslconf.h +262 -0
  50. data/lib/OpenSSL/opensslv.h +97 -0
  51. data/lib/OpenSSL/ossl_typ.h +211 -0
  52. data/lib/OpenSSL/pem.h +615 -0
  53. data/lib/OpenSSL/pem2.h +70 -0
  54. data/lib/OpenSSL/pkcs12.h +342 -0
  55. data/lib/OpenSSL/pkcs7.h +481 -0
  56. data/lib/OpenSSL/pqueue.h +99 -0
  57. data/lib/OpenSSL/rand.h +150 -0
  58. data/lib/OpenSSL/rc2.h +103 -0
  59. data/lib/OpenSSL/rc4.h +88 -0
  60. data/lib/OpenSSL/ripemd.h +105 -0
  61. data/lib/OpenSSL/rsa.h +664 -0
  62. data/lib/OpenSSL/safestack.h +2672 -0
  63. data/lib/OpenSSL/seed.h +149 -0
  64. data/lib/OpenSSL/sha.h +214 -0
  65. data/lib/OpenSSL/srp.h +169 -0
  66. data/lib/OpenSSL/srtp.h +147 -0
  67. data/lib/OpenSSL/ssl.h +3168 -0
  68. data/lib/OpenSSL/ssl2.h +265 -0
  69. data/lib/OpenSSL/ssl23.h +84 -0
  70. data/lib/OpenSSL/ssl3.h +774 -0
  71. data/lib/OpenSSL/stack.h +107 -0
  72. data/lib/OpenSSL/symhacks.h +516 -0
  73. data/lib/OpenSSL/tls1.h +810 -0
  74. data/lib/OpenSSL/ts.h +862 -0
  75. data/lib/OpenSSL/txt_db.h +112 -0
  76. data/lib/OpenSSL/ui.h +415 -0
  77. data/lib/OpenSSL/ui_compat.h +88 -0
  78. data/lib/OpenSSL/whrlpool.h +41 -0
  79. data/lib/OpenSSL/x509.h +1327 -0
  80. data/lib/OpenSSL/x509_vfy.h +647 -0
  81. data/lib/OpenSSL/x509v3.h +1055 -0
  82. data/lib/motion-openssl.rb +8 -0
  83. data/lib/motion-openssl/hooks.rb +8 -0
  84. data/lib/motion-openssl/hooks/openssl.rb +20 -0
  85. data/lib/motion-openssl/version.rb +5 -0
  86. data/motion/openssl.rb +1 -0
  87. data/motion/openssl/random.rb +18 -0
  88. metadata +229 -0
@@ -0,0 +1,147 @@
1
+ /* ssl/srtp.h */
2
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
+ * All rights reserved.
4
+ *
5
+ * This package is an SSL implementation written
6
+ * by Eric Young (eay@cryptsoft.com).
7
+ * The implementation was written so as to conform with Netscapes SSL.
8
+ *
9
+ * This library is free for commercial and non-commercial use as long as
10
+ * the following conditions are aheared to. The following conditions
11
+ * apply to all code found in this distribution, be it the RC4, RSA,
12
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13
+ * included with this distribution is covered by the same copyright terms
14
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
+ *
16
+ * Copyright remains Eric Young's, and as such any Copyright notices in
17
+ * the code are not to be removed.
18
+ * If this package is used in a product, Eric Young should be given attribution
19
+ * as the author of the parts of the library used.
20
+ * This can be in the form of a textual message at program startup or
21
+ * in documentation (online or textual) provided with the package.
22
+ *
23
+ * Redistribution and use in source and binary forms, with or without
24
+ * modification, are permitted provided that the following conditions
25
+ * are met:
26
+ * 1. Redistributions of source code must retain the copyright
27
+ * notice, this list of conditions and the following disclaimer.
28
+ * 2. Redistributions in binary form must reproduce the above copyright
29
+ * notice, this list of conditions and the following disclaimer in the
30
+ * documentation and/or other materials provided with the distribution.
31
+ * 3. All advertising materials mentioning features or use of this software
32
+ * must display the following acknowledgement:
33
+ * "This product includes cryptographic software written by
34
+ * Eric Young (eay@cryptsoft.com)"
35
+ * The word 'cryptographic' can be left out if the rouines from the library
36
+ * being used are not cryptographic related :-).
37
+ * 4. If you include any Windows specific code (or a derivative thereof) from
38
+ * the apps directory (application code) you must include an acknowledgement:
39
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
+ *
41
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51
+ * SUCH DAMAGE.
52
+ *
53
+ * The licence and distribution terms for any publically available version or
54
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
55
+ * copied and put under another distribution licence
56
+ * [including the GNU Public Licence.]
57
+ */
58
+ /* ====================================================================
59
+ * Copyright (c) 1998-2006 The OpenSSL Project. All rights reserved.
60
+ *
61
+ * Redistribution and use in source and binary forms, with or without
62
+ * modification, are permitted provided that the following conditions
63
+ * are met:
64
+ *
65
+ * 1. Redistributions of source code must retain the above copyright
66
+ * notice, this list of conditions and the following disclaimer.
67
+ *
68
+ * 2. Redistributions in binary form must reproduce the above copyright
69
+ * notice, this list of conditions and the following disclaimer in
70
+ * the documentation and/or other materials provided with the
71
+ * distribution.
72
+ *
73
+ * 3. All advertising materials mentioning features or use of this
74
+ * software must display the following acknowledgment:
75
+ * "This product includes software developed by the OpenSSL Project
76
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77
+ *
78
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79
+ * endorse or promote products derived from this software without
80
+ * prior written permission. For written permission, please contact
81
+ * openssl-core@openssl.org.
82
+ *
83
+ * 5. Products derived from this software may not be called "OpenSSL"
84
+ * nor may "OpenSSL" appear in their names without prior written
85
+ * permission of the OpenSSL Project.
86
+ *
87
+ * 6. Redistributions of any form whatsoever must retain the following
88
+ * acknowledgment:
89
+ * "This product includes software developed by the OpenSSL Project
90
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91
+ *
92
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
104
+ * ====================================================================
105
+ *
106
+ * This product includes cryptographic software written by Eric Young
107
+ * (eay@cryptsoft.com). This product includes software written by Tim
108
+ * Hudson (tjh@cryptsoft.com).
109
+ *
110
+ */
111
+ /*
112
+ * DTLS code by Eric Rescorla <ekr@rtfm.com>
113
+ *
114
+ * Copyright (C) 2006, Network Resonance, Inc. Copyright (C) 2011, RTFM, Inc.
115
+ */
116
+
117
+ #ifndef HEADER_D1_SRTP_H
118
+ # define HEADER_D1_SRTP_H
119
+
120
+ # include <openssl/ssl.h>
121
+
122
+ #ifdef __cplusplus
123
+ extern "C" {
124
+ #endif
125
+
126
+ # define SRTP_AES128_CM_SHA1_80 0x0001
127
+ # define SRTP_AES128_CM_SHA1_32 0x0002
128
+ # define SRTP_AES128_F8_SHA1_80 0x0003
129
+ # define SRTP_AES128_F8_SHA1_32 0x0004
130
+ # define SRTP_NULL_SHA1_80 0x0005
131
+ # define SRTP_NULL_SHA1_32 0x0006
132
+
133
+ # ifndef OPENSSL_NO_SRTP
134
+
135
+ int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles);
136
+ int SSL_set_tlsext_use_srtp(SSL *ctx, const char *profiles);
137
+
138
+ STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *ssl);
139
+ SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s);
140
+
141
+ # endif
142
+
143
+ #ifdef __cplusplus
144
+ }
145
+ #endif
146
+
147
+ #endif
@@ -0,0 +1,3168 @@
1
+ /* ssl/ssl.h */
2
+ /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3
+ * All rights reserved.
4
+ *
5
+ * This package is an SSL implementation written
6
+ * by Eric Young (eay@cryptsoft.com).
7
+ * The implementation was written so as to conform with Netscapes SSL.
8
+ *
9
+ * This library is free for commercial and non-commercial use as long as
10
+ * the following conditions are aheared to. The following conditions
11
+ * apply to all code found in this distribution, be it the RC4, RSA,
12
+ * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13
+ * included with this distribution is covered by the same copyright terms
14
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15
+ *
16
+ * Copyright remains Eric Young's, and as such any Copyright notices in
17
+ * the code are not to be removed.
18
+ * If this package is used in a product, Eric Young should be given attribution
19
+ * as the author of the parts of the library used.
20
+ * This can be in the form of a textual message at program startup or
21
+ * in documentation (online or textual) provided with the package.
22
+ *
23
+ * Redistribution and use in source and binary forms, with or without
24
+ * modification, are permitted provided that the following conditions
25
+ * are met:
26
+ * 1. Redistributions of source code must retain the copyright
27
+ * notice, this list of conditions and the following disclaimer.
28
+ * 2. Redistributions in binary form must reproduce the above copyright
29
+ * notice, this list of conditions and the following disclaimer in the
30
+ * documentation and/or other materials provided with the distribution.
31
+ * 3. All advertising materials mentioning features or use of this software
32
+ * must display the following acknowledgement:
33
+ * "This product includes cryptographic software written by
34
+ * Eric Young (eay@cryptsoft.com)"
35
+ * The word 'cryptographic' can be left out if the rouines from the library
36
+ * being used are not cryptographic related :-).
37
+ * 4. If you include any Windows specific code (or a derivative thereof) from
38
+ * the apps directory (application code) you must include an acknowledgement:
39
+ * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40
+ *
41
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44
+ * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51
+ * SUCH DAMAGE.
52
+ *
53
+ * The licence and distribution terms for any publically available version or
54
+ * derivative of this code cannot be changed. i.e. this code cannot simply be
55
+ * copied and put under another distribution licence
56
+ * [including the GNU Public Licence.]
57
+ */
58
+ /* ====================================================================
59
+ * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
60
+ *
61
+ * Redistribution and use in source and binary forms, with or without
62
+ * modification, are permitted provided that the following conditions
63
+ * are met:
64
+ *
65
+ * 1. Redistributions of source code must retain the above copyright
66
+ * notice, this list of conditions and the following disclaimer.
67
+ *
68
+ * 2. Redistributions in binary form must reproduce the above copyright
69
+ * notice, this list of conditions and the following disclaimer in
70
+ * the documentation and/or other materials provided with the
71
+ * distribution.
72
+ *
73
+ * 3. All advertising materials mentioning features or use of this
74
+ * software must display the following acknowledgment:
75
+ * "This product includes software developed by the OpenSSL Project
76
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77
+ *
78
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79
+ * endorse or promote products derived from this software without
80
+ * prior written permission. For written permission, please contact
81
+ * openssl-core@openssl.org.
82
+ *
83
+ * 5. Products derived from this software may not be called "OpenSSL"
84
+ * nor may "OpenSSL" appear in their names without prior written
85
+ * permission of the OpenSSL Project.
86
+ *
87
+ * 6. Redistributions of any form whatsoever must retain the following
88
+ * acknowledgment:
89
+ * "This product includes software developed by the OpenSSL Project
90
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91
+ *
92
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
104
+ * ====================================================================
105
+ *
106
+ * This product includes cryptographic software written by Eric Young
107
+ * (eay@cryptsoft.com). This product includes software written by Tim
108
+ * Hudson (tjh@cryptsoft.com).
109
+ *
110
+ */
111
+ /* ====================================================================
112
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113
+ * ECC cipher suite support in OpenSSL originally developed by
114
+ * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115
+ */
116
+ /* ====================================================================
117
+ * Copyright 2005 Nokia. All rights reserved.
118
+ *
119
+ * The portions of the attached software ("Contribution") is developed by
120
+ * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121
+ * license.
122
+ *
123
+ * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124
+ * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125
+ * support (see RFC 4279) to OpenSSL.
126
+ *
127
+ * No patent licenses or other rights except those expressly stated in
128
+ * the OpenSSL open source license shall be deemed granted or received
129
+ * expressly, by implication, estoppel, or otherwise.
130
+ *
131
+ * No assurances are provided by Nokia that the Contribution does not
132
+ * infringe the patent or other intellectual property rights of any third
133
+ * party or that the license provides you with all the necessary rights
134
+ * to make use of the Contribution.
135
+ *
136
+ * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137
+ * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138
+ * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139
+ * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140
+ * OTHERWISE.
141
+ */
142
+
143
+ #ifndef HEADER_SSL_H
144
+ # define HEADER_SSL_H
145
+
146
+ # include <openssl/e_os2.h>
147
+
148
+ # ifndef OPENSSL_NO_COMP
149
+ # include <openssl/comp.h>
150
+ # endif
151
+ # ifndef OPENSSL_NO_BIO
152
+ # include <openssl/bio.h>
153
+ # endif
154
+ # ifndef OPENSSL_NO_DEPRECATED
155
+ # ifndef OPENSSL_NO_X509
156
+ # include <openssl/x509.h>
157
+ # endif
158
+ # include <openssl/crypto.h>
159
+ # include <openssl/lhash.h>
160
+ # include <openssl/buffer.h>
161
+ # endif
162
+ # include <openssl/pem.h>
163
+ # include <openssl/hmac.h>
164
+
165
+ # include <openssl/kssl.h>
166
+ # include <openssl/safestack.h>
167
+ # include <openssl/symhacks.h>
168
+
169
+ #ifdef __cplusplus
170
+ extern "C" {
171
+ #endif
172
+
173
+ /* SSLeay version number for ASN.1 encoding of the session information */
174
+ /*-
175
+ * Version 0 - initial version
176
+ * Version 1 - added the optional peer certificate
177
+ */
178
+ # define SSL_SESSION_ASN1_VERSION 0x0001
179
+
180
+ /* text strings for the ciphers */
181
+ # define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
182
+ # define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
183
+ # define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
184
+ # define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
185
+ # define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
186
+ # define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
187
+ # define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
188
+ # define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
189
+ # define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
190
+ # define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
191
+
192
+ /*
193
+ * VRS Additional Kerberos5 entries
194
+ */
195
+ # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
196
+ # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
197
+ # define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
198
+ # define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
199
+ # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
200
+ # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
201
+ # define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
202
+ # define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
203
+
204
+ # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
205
+ # define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
206
+ # define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
207
+ # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
208
+ # define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
209
+ # define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
210
+
211
+ # define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
212
+ # define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
213
+ # define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
214
+ # define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
215
+ # define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
216
+ # define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
217
+ # define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
218
+
219
+ # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
220
+ # define SSL_MAX_SID_CTX_LENGTH 32
221
+
222
+ # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
223
+ # define SSL_MAX_KEY_ARG_LENGTH 8
224
+ # define SSL_MAX_MASTER_KEY_LENGTH 48
225
+
226
+ /* These are used to specify which ciphers to use and not to use */
227
+
228
+ # define SSL_TXT_EXP40 "EXPORT40"
229
+ # define SSL_TXT_EXP56 "EXPORT56"
230
+ # define SSL_TXT_LOW "LOW"
231
+ # define SSL_TXT_MEDIUM "MEDIUM"
232
+ # define SSL_TXT_HIGH "HIGH"
233
+ # define SSL_TXT_FIPS "FIPS"
234
+
235
+ # define SSL_TXT_kFZA "kFZA"/* unused! */
236
+ # define SSL_TXT_aFZA "aFZA"/* unused! */
237
+ # define SSL_TXT_eFZA "eFZA"/* unused! */
238
+ # define SSL_TXT_FZA "FZA"/* unused! */
239
+
240
+ # define SSL_TXT_aNULL "aNULL"
241
+ # define SSL_TXT_eNULL "eNULL"
242
+ # define SSL_TXT_NULL "NULL"
243
+
244
+ # define SSL_TXT_kRSA "kRSA"
245
+ # define SSL_TXT_kDHr "kDHr"
246
+ # define SSL_TXT_kDHd "kDHd"
247
+ # define SSL_TXT_kDH "kDH"
248
+ # define SSL_TXT_kEDH "kEDH"
249
+ # define SSL_TXT_kDHE "kDHE"/* alias for kEDH */
250
+ # define SSL_TXT_kKRB5 "kKRB5"
251
+ # define SSL_TXT_kECDHr "kECDHr"
252
+ # define SSL_TXT_kECDHe "kECDHe"
253
+ # define SSL_TXT_kECDH "kECDH"
254
+ # define SSL_TXT_kEECDH "kEECDH"
255
+ # define SSL_TXT_kECDHE "kECDHE"/* alias for kEECDH */
256
+ # define SSL_TXT_kPSK "kPSK"
257
+ # define SSL_TXT_kGOST "kGOST"
258
+ # define SSL_TXT_kSRP "kSRP"
259
+
260
+ # define SSL_TXT_aRSA "aRSA"
261
+ # define SSL_TXT_aDSS "aDSS"
262
+ # define SSL_TXT_aDH "aDH"
263
+ # define SSL_TXT_aECDH "aECDH"
264
+ # define SSL_TXT_aKRB5 "aKRB5"
265
+ # define SSL_TXT_aECDSA "aECDSA"
266
+ # define SSL_TXT_aPSK "aPSK"
267
+ # define SSL_TXT_aGOST94 "aGOST94"
268
+ # define SSL_TXT_aGOST01 "aGOST01"
269
+ # define SSL_TXT_aGOST "aGOST"
270
+ # define SSL_TXT_aSRP "aSRP"
271
+
272
+ # define SSL_TXT_DSS "DSS"
273
+ # define SSL_TXT_DH "DH"
274
+ # define SSL_TXT_EDH "EDH"/* same as "kEDH:-ADH" */
275
+ # define SSL_TXT_DHE "DHE"/* alias for EDH */
276
+ # define SSL_TXT_ADH "ADH"
277
+ # define SSL_TXT_RSA "RSA"
278
+ # define SSL_TXT_ECDH "ECDH"
279
+ # define SSL_TXT_EECDH "EECDH"/* same as "kEECDH:-AECDH" */
280
+ # define SSL_TXT_ECDHE "ECDHE"/* alias for ECDHE" */
281
+ # define SSL_TXT_AECDH "AECDH"
282
+ # define SSL_TXT_ECDSA "ECDSA"
283
+ # define SSL_TXT_KRB5 "KRB5"
284
+ # define SSL_TXT_PSK "PSK"
285
+ # define SSL_TXT_SRP "SRP"
286
+
287
+ # define SSL_TXT_DES "DES"
288
+ # define SSL_TXT_3DES "3DES"
289
+ # define SSL_TXT_RC4 "RC4"
290
+ # define SSL_TXT_RC2 "RC2"
291
+ # define SSL_TXT_IDEA "IDEA"
292
+ # define SSL_TXT_SEED "SEED"
293
+ # define SSL_TXT_AES128 "AES128"
294
+ # define SSL_TXT_AES256 "AES256"
295
+ # define SSL_TXT_AES "AES"
296
+ # define SSL_TXT_AES_GCM "AESGCM"
297
+ # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
298
+ # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
299
+ # define SSL_TXT_CAMELLIA "CAMELLIA"
300
+
301
+ # define SSL_TXT_MD5 "MD5"
302
+ # define SSL_TXT_SHA1 "SHA1"
303
+ # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
304
+ # define SSL_TXT_GOST94 "GOST94"
305
+ # define SSL_TXT_GOST89MAC "GOST89MAC"
306
+ # define SSL_TXT_SHA256 "SHA256"
307
+ # define SSL_TXT_SHA384 "SHA384"
308
+
309
+ # define SSL_TXT_SSLV2 "SSLv2"
310
+ # define SSL_TXT_SSLV3 "SSLv3"
311
+ # define SSL_TXT_TLSV1 "TLSv1"
312
+ # define SSL_TXT_TLSV1_1 "TLSv1.1"
313
+ # define SSL_TXT_TLSV1_2 "TLSv1.2"
314
+
315
+ # define SSL_TXT_EXP "EXP"
316
+ # define SSL_TXT_EXPORT "EXPORT"
317
+
318
+ # define SSL_TXT_ALL "ALL"
319
+
320
+ /*-
321
+ * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
322
+ * ciphers normally not being used.
323
+ * Example: "RC4" will activate all ciphers using RC4 including ciphers
324
+ * without authentication, which would normally disabled by DEFAULT (due
325
+ * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
326
+ * will make sure that it is also disabled in the specific selection.
327
+ * COMPLEMENTOF* identifiers are portable between version, as adjustments
328
+ * to the default cipher setup will also be included here.
329
+ *
330
+ * COMPLEMENTOFDEFAULT does not experience the same special treatment that
331
+ * DEFAULT gets, as only selection is being done and no sorting as needed
332
+ * for DEFAULT.
333
+ */
334
+ # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
335
+ # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
336
+
337
+ /*
338
+ * The following cipher list is used by default. It also is substituted when
339
+ * an application-defined cipher list string starts with 'DEFAULT'.
340
+ */
341
+ # define SSL_DEFAULT_CIPHER_LIST "ALL:!EXPORT:!aNULL:!eNULL:!SSLv2"
342
+ /*
343
+ * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
344
+ * starts with a reasonable order, and all we have to do for DEFAULT is
345
+ * throwing out anonymous and unencrypted ciphersuites! (The latter are not
346
+ * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
347
+ */
348
+
349
+ /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
350
+ # define SSL_SENT_SHUTDOWN 1
351
+ # define SSL_RECEIVED_SHUTDOWN 2
352
+
353
+ #ifdef __cplusplus
354
+ }
355
+ #endif
356
+
357
+ #ifdef __cplusplus
358
+ extern "C" {
359
+ #endif
360
+
361
+ # if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
362
+ # define OPENSSL_NO_SSL2
363
+ # endif
364
+
365
+ # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
366
+ # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
367
+
368
+ /*
369
+ * This is needed to stop compilers complaining about the 'struct ssl_st *'
370
+ * function parameters used to prototype callbacks in SSL_CTX.
371
+ */
372
+ typedef struct ssl_st *ssl_crock_st;
373
+ typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
374
+ typedef struct ssl_method_st SSL_METHOD;
375
+ typedef struct ssl_cipher_st SSL_CIPHER;
376
+ typedef struct ssl_session_st SSL_SESSION;
377
+ typedef struct tls_sigalgs_st TLS_SIGALGS;
378
+ typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
379
+
380
+ DECLARE_STACK_OF(SSL_CIPHER)
381
+
382
+ /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
383
+ typedef struct srtp_protection_profile_st {
384
+ const char *name;
385
+ unsigned long id;
386
+ } SRTP_PROTECTION_PROFILE;
387
+
388
+ DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
389
+
390
+ typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
391
+ const unsigned char *data,
392
+ int len, void *arg);
393
+ typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
394
+ int *secret_len,
395
+ STACK_OF(SSL_CIPHER) *peer_ciphers,
396
+ SSL_CIPHER **cipher, void *arg);
397
+
398
+ # ifndef OPENSSL_NO_TLSEXT
399
+
400
+ /* Typedefs for handling custom extensions */
401
+
402
+ typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
403
+ const unsigned char **out,
404
+ size_t *outlen, int *al, void *add_arg);
405
+
406
+ typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
407
+ const unsigned char *out, void *add_arg);
408
+
409
+ typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
410
+ const unsigned char *in,
411
+ size_t inlen, int *al, void *parse_arg);
412
+
413
+ # endif
414
+
415
+ # ifndef OPENSSL_NO_SSL_INTERN
416
+
417
+ /* used to hold info on the particular ciphers used */
418
+ struct ssl_cipher_st {
419
+ int valid;
420
+ const char *name; /* text name */
421
+ unsigned long id; /* id, 4 bytes, first is version */
422
+ /*
423
+ * changed in 0.9.9: these four used to be portions of a single value
424
+ * 'algorithms'
425
+ */
426
+ unsigned long algorithm_mkey; /* key exchange algorithm */
427
+ unsigned long algorithm_auth; /* server authentication */
428
+ unsigned long algorithm_enc; /* symmetric encryption */
429
+ unsigned long algorithm_mac; /* symmetric authentication */
430
+ unsigned long algorithm_ssl; /* (major) protocol version */
431
+ unsigned long algo_strength; /* strength and export flags */
432
+ unsigned long algorithm2; /* Extra flags */
433
+ int strength_bits; /* Number of bits really used */
434
+ int alg_bits; /* Number of bits for algorithm */
435
+ };
436
+
437
+ /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
438
+ struct ssl_method_st {
439
+ int version;
440
+ int (*ssl_new) (SSL *s);
441
+ void (*ssl_clear) (SSL *s);
442
+ void (*ssl_free) (SSL *s);
443
+ int (*ssl_accept) (SSL *s);
444
+ int (*ssl_connect) (SSL *s);
445
+ int (*ssl_read) (SSL *s, void *buf, int len);
446
+ int (*ssl_peek) (SSL *s, void *buf, int len);
447
+ int (*ssl_write) (SSL *s, const void *buf, int len);
448
+ int (*ssl_shutdown) (SSL *s);
449
+ int (*ssl_renegotiate) (SSL *s);
450
+ int (*ssl_renegotiate_check) (SSL *s);
451
+ long (*ssl_get_message) (SSL *s, int st1, int stn, int mt, long
452
+ max, int *ok);
453
+ int (*ssl_read_bytes) (SSL *s, int type, unsigned char *buf, int len,
454
+ int peek);
455
+ int (*ssl_write_bytes) (SSL *s, int type, const void *buf_, int len);
456
+ int (*ssl_dispatch_alert) (SSL *s);
457
+ long (*ssl_ctrl) (SSL *s, int cmd, long larg, void *parg);
458
+ long (*ssl_ctx_ctrl) (SSL_CTX *ctx, int cmd, long larg, void *parg);
459
+ const SSL_CIPHER *(*get_cipher_by_char) (const unsigned char *ptr);
460
+ int (*put_cipher_by_char) (const SSL_CIPHER *cipher, unsigned char *ptr);
461
+ int (*ssl_pending) (const SSL *s);
462
+ int (*num_ciphers) (void);
463
+ const SSL_CIPHER *(*get_cipher) (unsigned ncipher);
464
+ const struct ssl_method_st *(*get_ssl_method) (int version);
465
+ long (*get_timeout) (void);
466
+ struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
467
+ int (*ssl_version) (void);
468
+ long (*ssl_callback_ctrl) (SSL *s, int cb_id, void (*fp) (void));
469
+ long (*ssl_ctx_callback_ctrl) (SSL_CTX *s, int cb_id, void (*fp) (void));
470
+ };
471
+
472
+ /*-
473
+ * Lets make this into an ASN.1 type structure as follows
474
+ * SSL_SESSION_ID ::= SEQUENCE {
475
+ * version INTEGER, -- structure version number
476
+ * SSLversion INTEGER, -- SSL version number
477
+ * Cipher OCTET STRING, -- the 3 byte cipher ID
478
+ * Session_ID OCTET STRING, -- the Session ID
479
+ * Master_key OCTET STRING, -- the master key
480
+ * KRB5_principal OCTET STRING -- optional Kerberos principal
481
+ * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument
482
+ * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time
483
+ * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds
484
+ * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate
485
+ * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context
486
+ * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer'
487
+ * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension
488
+ * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
489
+ * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity
490
+ * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
491
+ * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only)
492
+ * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method
493
+ * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
494
+ * }
495
+ * Look in ssl/ssl_asn1.c for more details
496
+ * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
497
+ */
498
+ struct ssl_session_st {
499
+ int ssl_version; /* what ssl version session info is being
500
+ * kept in here? */
501
+ /* only really used in SSLv2 */
502
+ unsigned int key_arg_length;
503
+ unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
504
+ int master_key_length;
505
+ unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
506
+ /* session_id - valid? */
507
+ unsigned int session_id_length;
508
+ unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
509
+ /*
510
+ * this is used to determine whether the session is being reused in the
511
+ * appropriate context. It is up to the application to set this, via
512
+ * SSL_new
513
+ */
514
+ unsigned int sid_ctx_length;
515
+ unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
516
+ # ifndef OPENSSL_NO_KRB5
517
+ unsigned int krb5_client_princ_len;
518
+ unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
519
+ # endif /* OPENSSL_NO_KRB5 */
520
+ # ifndef OPENSSL_NO_PSK
521
+ char *psk_identity_hint;
522
+ char *psk_identity;
523
+ # endif
524
+ /*
525
+ * Used to indicate that session resumption is not allowed. Applications
526
+ * can also set this bit for a new session via not_resumable_session_cb
527
+ * to disable session caching and tickets.
528
+ */
529
+ int not_resumable;
530
+ /* The cert is the certificate used to establish this connection */
531
+ struct sess_cert_st /* SESS_CERT */ *sess_cert;
532
+ /*
533
+ * This is the cert for the other end. On clients, it will be the same as
534
+ * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is
535
+ * not retained in the external representation of sessions, see
536
+ * ssl_asn1.c).
537
+ */
538
+ X509 *peer;
539
+ /*
540
+ * when app_verify_callback accepts a session where the peer's
541
+ * certificate is not ok, we must remember the error for session reuse:
542
+ */
543
+ long verify_result; /* only for servers */
544
+ int references;
545
+ long timeout;
546
+ long time;
547
+ unsigned int compress_meth; /* Need to lookup the method */
548
+ const SSL_CIPHER *cipher;
549
+ unsigned long cipher_id; /* when ASN.1 loaded, this needs to be used
550
+ * to load the 'cipher' structure */
551
+ STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
552
+ CRYPTO_EX_DATA ex_data; /* application specific data */
553
+ /*
554
+ * These are used to make removal of session-ids more efficient and to
555
+ * implement a maximum cache size.
556
+ */
557
+ struct ssl_session_st *prev, *next;
558
+ # ifndef OPENSSL_NO_TLSEXT
559
+ char *tlsext_hostname;
560
+ # ifndef OPENSSL_NO_EC
561
+ size_t tlsext_ecpointformatlist_length;
562
+ unsigned char *tlsext_ecpointformatlist; /* peer's list */
563
+ size_t tlsext_ellipticcurvelist_length;
564
+ unsigned char *tlsext_ellipticcurvelist; /* peer's list */
565
+ # endif /* OPENSSL_NO_EC */
566
+ /* RFC4507 info */
567
+ unsigned char *tlsext_tick; /* Session ticket */
568
+ size_t tlsext_ticklen; /* Session ticket length */
569
+ long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
570
+ # endif
571
+ # ifndef OPENSSL_NO_SRP
572
+ char *srp_username;
573
+ # endif
574
+ };
575
+
576
+ # endif
577
+
578
+ # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x00000001L
579
+ # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x00000002L
580
+ /* Allow initial connection to servers that don't support RI */
581
+ # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
582
+ # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x00000008L
583
+ # define SSL_OP_TLSEXT_PADDING 0x00000010L
584
+ # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
585
+ # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040L
586
+ # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x00000080L
587
+ # define SSL_OP_TLS_D5_BUG 0x00000100L
588
+ # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x00000200L
589
+
590
+ /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
591
+ # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
592
+ /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
593
+ # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
594
+
595
+ /*
596
+ * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
597
+ * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
598
+ * workaround is not needed. Unfortunately some broken SSL/TLS
599
+ * implementations cannot handle it at all, which is why we include it in
600
+ * SSL_OP_ALL.
601
+ */
602
+ /* added in 0.9.6e */
603
+ # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L
604
+
605
+ /*
606
+ * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
607
+ * used to be 0x000FFFFFL before 0.9.7.
608
+ */
609
+ # define SSL_OP_ALL 0x80000BFFL
610
+
611
+ /* DTLS options */
612
+ # define SSL_OP_NO_QUERY_MTU 0x00001000L
613
+ /* Turn on Cookie Exchange (on relevant for servers) */
614
+ # define SSL_OP_COOKIE_EXCHANGE 0x00002000L
615
+ /* Don't use RFC4507 ticket extension */
616
+ # define SSL_OP_NO_TICKET 0x00004000L
617
+ /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
618
+ # define SSL_OP_CISCO_ANYCONNECT 0x00008000L
619
+
620
+ /* As server, disallow session resumption on renegotiation */
621
+ # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
622
+ /* Don't use compression even if supported */
623
+ # define SSL_OP_NO_COMPRESSION 0x00020000L
624
+ /* Permit unsafe legacy renegotiation */
625
+ # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
626
+ /* If set, always create a new key when using tmp_ecdh parameters */
627
+ # define SSL_OP_SINGLE_ECDH_USE 0x00080000L
628
+ /* If set, always create a new key when using tmp_dh parameters */
629
+ # define SSL_OP_SINGLE_DH_USE 0x00100000L
630
+ /* Does nothing: retained for compatibiity */
631
+ # define SSL_OP_EPHEMERAL_RSA 0x0
632
+ /*
633
+ * Set on servers to choose the cipher according to the server's preferences
634
+ */
635
+ # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
636
+ /*
637
+ * If set, a server will allow a client to issue a SSLv3.0 version number as
638
+ * latest version supported in the premaster secret, even when TLSv1.0
639
+ * (version 3.1) was announced in the client hello. Normally this is
640
+ * forbidden to prevent version rollback attacks.
641
+ */
642
+ # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
643
+
644
+ # define SSL_OP_NO_SSLv2 0x01000000L
645
+ # define SSL_OP_NO_SSLv3 0x02000000L
646
+ # define SSL_OP_NO_TLSv1 0x04000000L
647
+ # define SSL_OP_NO_TLSv1_2 0x08000000L
648
+ # define SSL_OP_NO_TLSv1_1 0x10000000L
649
+
650
+ # define SSL_OP_NO_DTLSv1 0x04000000L
651
+ # define SSL_OP_NO_DTLSv1_2 0x08000000L
652
+
653
+ # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv2|SSL_OP_NO_SSLv3|\
654
+ SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
655
+
656
+ /*
657
+ * These next two were never actually used for anything since SSLeay zap so
658
+ * we have some more flags.
659
+ */
660
+ /*
661
+ * The next flag deliberately changes the ciphertest, this is a check for the
662
+ * PKCS#1 attack
663
+ */
664
+ # define SSL_OP_PKCS1_CHECK_1 0x0
665
+ # define SSL_OP_PKCS1_CHECK_2 0x0
666
+
667
+ # define SSL_OP_NETSCAPE_CA_DN_BUG 0x20000000L
668
+ # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x40000000L
669
+ /*
670
+ * Make server add server-hello extension from early version of cryptopro
671
+ * draft, when GOST ciphersuite is negotiated. Required for interoperability
672
+ * with CryptoPro CSP 3.x
673
+ */
674
+ # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000L
675
+
676
+ /*
677
+ * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
678
+ * when just a single record has been written):
679
+ */
680
+ # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
681
+ /*
682
+ * Make it possible to retry SSL_write() with changed buffer location (buffer
683
+ * contents must stay the same!); this is not the default to avoid the
684
+ * misconception that non-blocking SSL_write() behaves like non-blocking
685
+ * write():
686
+ */
687
+ # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
688
+ /*
689
+ * Never bother the application with retries if the transport is blocking:
690
+ */
691
+ # define SSL_MODE_AUTO_RETRY 0x00000004L
692
+ /* Don't attempt to automatically build certificate chain */
693
+ # define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
694
+ /*
695
+ * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
696
+ * TLS only.) "Released" buffers are put onto a free-list in the context or
697
+ * just freed (depending on the context's setting for freelist_max_len).
698
+ */
699
+ # define SSL_MODE_RELEASE_BUFFERS 0x00000010L
700
+ /*
701
+ * Send the current time in the Random fields of the ClientHello and
702
+ * ServerHello records for compatibility with hypothetical implementations
703
+ * that require it.
704
+ */
705
+ # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
706
+ # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
707
+ /*
708
+ * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
709
+ * that reconnect with a downgraded protocol version; see
710
+ * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
711
+ * application attempts a normal handshake. Only use this in explicit
712
+ * fallback retries, following the guidance in
713
+ * draft-ietf-tls-downgrade-scsv-00.
714
+ */
715
+ # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L
716
+
717
+ /* Cert related flags */
718
+ /*
719
+ * Many implementations ignore some aspects of the TLS standards such as
720
+ * enforcing certifcate chain algorithms. When this is set we enforce them.
721
+ */
722
+ # define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
723
+
724
+ /* Suite B modes, takes same values as certificate verify flags */
725
+ # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
726
+ /* Suite B 192 bit only mode */
727
+ # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
728
+ /* Suite B 128 bit mode allowing 192 bit algorithms */
729
+ # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
730
+
731
+ /* Perform all sorts of protocol violations for testing purposes */
732
+ # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
733
+
734
+ /* Flags for building certificate chains */
735
+ /* Treat any existing certificates as untrusted CAs */
736
+ # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
737
+ /* Don't include root CA in chain */
738
+ # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
739
+ /* Just check certificates already there */
740
+ # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
741
+ /* Ignore verification errors */
742
+ # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
743
+ /* Clear verification errors from queue */
744
+ # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
745
+
746
+ /* Flags returned by SSL_check_chain */
747
+ /* Certificate can be used with this session */
748
+ # define CERT_PKEY_VALID 0x1
749
+ /* Certificate can also be used for signing */
750
+ # define CERT_PKEY_SIGN 0x2
751
+ /* EE certificate signing algorithm OK */
752
+ # define CERT_PKEY_EE_SIGNATURE 0x10
753
+ /* CA signature algorithms OK */
754
+ # define CERT_PKEY_CA_SIGNATURE 0x20
755
+ /* EE certificate parameters OK */
756
+ # define CERT_PKEY_EE_PARAM 0x40
757
+ /* CA certificate parameters OK */
758
+ # define CERT_PKEY_CA_PARAM 0x80
759
+ /* Signing explicitly allowed as opposed to SHA1 fallback */
760
+ # define CERT_PKEY_EXPLICIT_SIGN 0x100
761
+ /* Client CA issuer names match (always set for server cert) */
762
+ # define CERT_PKEY_ISSUER_NAME 0x200
763
+ /* Cert type matches client types (always set for server cert) */
764
+ # define CERT_PKEY_CERT_TYPE 0x400
765
+ /* Cert chain suitable to Suite B */
766
+ # define CERT_PKEY_SUITEB 0x800
767
+
768
+ # define SSL_CONF_FLAG_CMDLINE 0x1
769
+ # define SSL_CONF_FLAG_FILE 0x2
770
+ # define SSL_CONF_FLAG_CLIENT 0x4
771
+ # define SSL_CONF_FLAG_SERVER 0x8
772
+ # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
773
+ # define SSL_CONF_FLAG_CERTIFICATE 0x20
774
+ /* Configuration value types */
775
+ # define SSL_CONF_TYPE_UNKNOWN 0x0
776
+ # define SSL_CONF_TYPE_STRING 0x1
777
+ # define SSL_CONF_TYPE_FILE 0x2
778
+ # define SSL_CONF_TYPE_DIR 0x3
779
+
780
+ /*
781
+ * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
782
+ * cannot be used to clear bits.
783
+ */
784
+
785
+ # define SSL_CTX_set_options(ctx,op) \
786
+ SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
787
+ # define SSL_CTX_clear_options(ctx,op) \
788
+ SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
789
+ # define SSL_CTX_get_options(ctx) \
790
+ SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
791
+ # define SSL_set_options(ssl,op) \
792
+ SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
793
+ # define SSL_clear_options(ssl,op) \
794
+ SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
795
+ # define SSL_get_options(ssl) \
796
+ SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
797
+
798
+ # define SSL_CTX_set_mode(ctx,op) \
799
+ SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
800
+ # define SSL_CTX_clear_mode(ctx,op) \
801
+ SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
802
+ # define SSL_CTX_get_mode(ctx) \
803
+ SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
804
+ # define SSL_clear_mode(ssl,op) \
805
+ SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
806
+ # define SSL_set_mode(ssl,op) \
807
+ SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
808
+ # define SSL_get_mode(ssl) \
809
+ SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
810
+ # define SSL_set_mtu(ssl, mtu) \
811
+ SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
812
+ # define DTLS_set_link_mtu(ssl, mtu) \
813
+ SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
814
+ # define DTLS_get_link_min_mtu(ssl) \
815
+ SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
816
+
817
+ # define SSL_get_secure_renegotiation_support(ssl) \
818
+ SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
819
+
820
+ # ifndef OPENSSL_NO_HEARTBEATS
821
+ # define SSL_heartbeat(ssl) \
822
+ SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
823
+ # endif
824
+
825
+ # define SSL_CTX_set_cert_flags(ctx,op) \
826
+ SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
827
+ # define SSL_set_cert_flags(s,op) \
828
+ SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
829
+ # define SSL_CTX_clear_cert_flags(ctx,op) \
830
+ SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
831
+ # define SSL_clear_cert_flags(s,op) \
832
+ SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
833
+
834
+ void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
835
+ void (*cb) (int write_p, int version,
836
+ int content_type, const void *buf,
837
+ size_t len, SSL *ssl, void *arg));
838
+ void SSL_set_msg_callback(SSL *ssl,
839
+ void (*cb) (int write_p, int version,
840
+ int content_type, const void *buf,
841
+ size_t len, SSL *ssl, void *arg));
842
+ # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
843
+ # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
844
+
845
+ # ifndef OPENSSL_NO_SRP
846
+
847
+ # ifndef OPENSSL_NO_SSL_INTERN
848
+
849
+ typedef struct srp_ctx_st {
850
+ /* param for all the callbacks */
851
+ void *SRP_cb_arg;
852
+ /* set client Hello login callback */
853
+ int (*TLS_ext_srp_username_callback) (SSL *, int *, void *);
854
+ /* set SRP N/g param callback for verification */
855
+ int (*SRP_verify_param_callback) (SSL *, void *);
856
+ /* set SRP client passwd callback */
857
+ char *(*SRP_give_srp_client_pwd_callback) (SSL *, void *);
858
+ char *login;
859
+ BIGNUM *N, *g, *s, *B, *A;
860
+ BIGNUM *a, *b, *v;
861
+ char *info;
862
+ int strength;
863
+ unsigned long srp_Mask;
864
+ } SRP_CTX;
865
+
866
+ # endif
867
+
868
+ /* see tls_srp.c */
869
+ int SSL_SRP_CTX_init(SSL *s);
870
+ int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
871
+ int SSL_SRP_CTX_free(SSL *ctx);
872
+ int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
873
+ int SSL_srp_server_param_with_username(SSL *s, int *ad);
874
+ int SRP_generate_server_master_secret(SSL *s, unsigned char *master_key);
875
+ int SRP_Calc_A_param(SSL *s);
876
+ int SRP_generate_client_master_secret(SSL *s, unsigned char *master_key);
877
+
878
+ # endif
879
+
880
+ # if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
881
+ # define SSL_MAX_CERT_LIST_DEFAULT 1024*30
882
+ /* 30k max cert list :-) */
883
+ # else
884
+ # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
885
+ /* 100k max cert list :-) */
886
+ # endif
887
+
888
+ # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
889
+
890
+ /*
891
+ * This callback type is used inside SSL_CTX, SSL, and in the functions that
892
+ * set them. It is used to override the generation of SSL/TLS session IDs in
893
+ * a server. Return value should be zero on an error, non-zero to proceed.
894
+ * Also, callbacks should themselves check if the id they generate is unique
895
+ * otherwise the SSL handshake will fail with an error - callbacks can do
896
+ * this using the 'ssl' value they're passed by;
897
+ * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
898
+ * is set at the maximum size the session ID can be. In SSLv2 this is 16
899
+ * bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback can alter this
900
+ * length to be less if desired, but under SSLv2 session IDs are supposed to
901
+ * be fixed at 16 bytes so the id will be padded after the callback returns
902
+ * in this case. It is also an error for the callback to set the size to
903
+ * zero.
904
+ */
905
+ typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
906
+ unsigned int *id_len);
907
+
908
+ typedef struct ssl_comp_st SSL_COMP;
909
+
910
+ # ifndef OPENSSL_NO_SSL_INTERN
911
+
912
+ struct ssl_comp_st {
913
+ int id;
914
+ const char *name;
915
+ # ifndef OPENSSL_NO_COMP
916
+ COMP_METHOD *method;
917
+ # else
918
+ char *method;
919
+ # endif
920
+ };
921
+
922
+ DECLARE_STACK_OF(SSL_COMP)
923
+ DECLARE_LHASH_OF(SSL_SESSION);
924
+
925
+ struct ssl_ctx_st {
926
+ const SSL_METHOD *method;
927
+ STACK_OF(SSL_CIPHER) *cipher_list;
928
+ /* same as above but sorted for lookup */
929
+ STACK_OF(SSL_CIPHER) *cipher_list_by_id;
930
+ struct x509_store_st /* X509_STORE */ *cert_store;
931
+ LHASH_OF(SSL_SESSION) *sessions;
932
+ /*
933
+ * Most session-ids that will be cached, default is
934
+ * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited.
935
+ */
936
+ unsigned long session_cache_size;
937
+ struct ssl_session_st *session_cache_head;
938
+ struct ssl_session_st *session_cache_tail;
939
+ /*
940
+ * This can have one of 2 values, ored together, SSL_SESS_CACHE_CLIENT,
941
+ * SSL_SESS_CACHE_SERVER, Default is SSL_SESSION_CACHE_SERVER, which
942
+ * means only SSL_accept which cache SSL_SESSIONS.
943
+ */
944
+ int session_cache_mode;
945
+ /*
946
+ * If timeout is not 0, it is the default timeout value set when
947
+ * SSL_new() is called. This has been put in to make life easier to set
948
+ * things up
949
+ */
950
+ long session_timeout;
951
+ /*
952
+ * If this callback is not null, it will be called each time a session id
953
+ * is added to the cache. If this function returns 1, it means that the
954
+ * callback will do a SSL_SESSION_free() when it has finished using it.
955
+ * Otherwise, on 0, it means the callback has finished with it. If
956
+ * remove_session_cb is not null, it will be called when a session-id is
957
+ * removed from the cache. After the call, OpenSSL will
958
+ * SSL_SESSION_free() it.
959
+ */
960
+ int (*new_session_cb) (struct ssl_st *ssl, SSL_SESSION *sess);
961
+ void (*remove_session_cb) (struct ssl_ctx_st *ctx, SSL_SESSION *sess);
962
+ SSL_SESSION *(*get_session_cb) (struct ssl_st *ssl,
963
+ unsigned char *data, int len, int *copy);
964
+ struct {
965
+ int sess_connect; /* SSL new conn - started */
966
+ int sess_connect_renegotiate; /* SSL reneg - requested */
967
+ int sess_connect_good; /* SSL new conne/reneg - finished */
968
+ int sess_accept; /* SSL new accept - started */
969
+ int sess_accept_renegotiate; /* SSL reneg - requested */
970
+ int sess_accept_good; /* SSL accept/reneg - finished */
971
+ int sess_miss; /* session lookup misses */
972
+ int sess_timeout; /* reuse attempt on timeouted session */
973
+ int sess_cache_full; /* session removed due to full cache */
974
+ int sess_hit; /* session reuse actually done */
975
+ int sess_cb_hit; /* session-id that was not in the cache was
976
+ * passed back via the callback. This
977
+ * indicates that the application is
978
+ * supplying session-id's from other
979
+ * processes - spooky :-) */
980
+ } stats;
981
+
982
+ int references;
983
+
984
+ /* if defined, these override the X509_verify_cert() calls */
985
+ int (*app_verify_callback) (X509_STORE_CTX *, void *);
986
+ void *app_verify_arg;
987
+ /*
988
+ * before OpenSSL 0.9.7, 'app_verify_arg' was ignored
989
+ * ('app_verify_callback' was called with just one argument)
990
+ */
991
+
992
+ /* Default password callback. */
993
+ pem_password_cb *default_passwd_callback;
994
+
995
+ /* Default password callback user data. */
996
+ void *default_passwd_callback_userdata;
997
+
998
+ /* get client cert callback */
999
+ int (*client_cert_cb) (SSL *ssl, X509 **x509, EVP_PKEY **pkey);
1000
+
1001
+ /* cookie generate callback */
1002
+ int (*app_gen_cookie_cb) (SSL *ssl, unsigned char *cookie,
1003
+ unsigned int *cookie_len);
1004
+
1005
+ /* verify cookie callback */
1006
+ int (*app_verify_cookie_cb) (SSL *ssl, unsigned char *cookie,
1007
+ unsigned int cookie_len);
1008
+
1009
+ CRYPTO_EX_DATA ex_data;
1010
+
1011
+ const EVP_MD *rsa_md5; /* For SSLv2 - name is 'ssl2-md5' */
1012
+ const EVP_MD *md5; /* For SSLv3/TLSv1 'ssl3-md5' */
1013
+ const EVP_MD *sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */
1014
+
1015
+ STACK_OF(X509) *extra_certs;
1016
+ STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
1017
+
1018
+ /* Default values used when no per-SSL value is defined follow */
1019
+
1020
+ /* used if SSL's info_callback is NULL */
1021
+ void (*info_callback) (const SSL *ssl, int type, int val);
1022
+
1023
+ /* what we put in client cert requests */
1024
+ STACK_OF(X509_NAME) *client_CA;
1025
+
1026
+ /*
1027
+ * Default values to use in SSL structures follow (these are copied by
1028
+ * SSL_new)
1029
+ */
1030
+
1031
+ unsigned long options;
1032
+ unsigned long mode;
1033
+ long max_cert_list;
1034
+
1035
+ struct cert_st /* CERT */ *cert;
1036
+ int read_ahead;
1037
+
1038
+ /* callback that allows applications to peek at protocol messages */
1039
+ void (*msg_callback) (int write_p, int version, int content_type,
1040
+ const void *buf, size_t len, SSL *ssl, void *arg);
1041
+ void *msg_callback_arg;
1042
+
1043
+ int verify_mode;
1044
+ unsigned int sid_ctx_length;
1045
+ unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1046
+ /* called 'verify_callback' in the SSL */
1047
+ int (*default_verify_callback) (int ok, X509_STORE_CTX *ctx);
1048
+
1049
+ /* Default generate session ID callback. */
1050
+ GEN_SESSION_CB generate_session_id;
1051
+
1052
+ X509_VERIFY_PARAM *param;
1053
+
1054
+ # if 0
1055
+ int purpose; /* Purpose setting */
1056
+ int trust; /* Trust setting */
1057
+ # endif
1058
+
1059
+ int quiet_shutdown;
1060
+
1061
+ /*
1062
+ * Maximum amount of data to send in one fragment. actual record size can
1063
+ * be more than this due to padding and MAC overheads.
1064
+ */
1065
+ unsigned int max_send_fragment;
1066
+
1067
+ # ifndef OPENSSL_NO_ENGINE
1068
+ /*
1069
+ * Engine to pass requests for client certs to
1070
+ */
1071
+ ENGINE *client_cert_engine;
1072
+ # endif
1073
+
1074
+ # ifndef OPENSSL_NO_TLSEXT
1075
+ /* TLS extensions servername callback */
1076
+ int (*tlsext_servername_callback) (SSL *, int *, void *);
1077
+ void *tlsext_servername_arg;
1078
+ /* RFC 4507 session ticket keys */
1079
+ unsigned char tlsext_tick_key_name[16];
1080
+ unsigned char tlsext_tick_hmac_key[16];
1081
+ unsigned char tlsext_tick_aes_key[16];
1082
+ /* Callback to support customisation of ticket key setting */
1083
+ int (*tlsext_ticket_key_cb) (SSL *ssl,
1084
+ unsigned char *name, unsigned char *iv,
1085
+ EVP_CIPHER_CTX *ectx,
1086
+ HMAC_CTX *hctx, int enc);
1087
+
1088
+ /* certificate status request info */
1089
+ /* Callback for status request */
1090
+ int (*tlsext_status_cb) (SSL *ssl, void *arg);
1091
+ void *tlsext_status_arg;
1092
+
1093
+ /* draft-rescorla-tls-opaque-prf-input-00.txt information */
1094
+ int (*tlsext_opaque_prf_input_callback) (SSL *, void *peerinput,
1095
+ size_t len, void *arg);
1096
+ void *tlsext_opaque_prf_input_callback_arg;
1097
+ # endif
1098
+
1099
+ # ifndef OPENSSL_NO_PSK
1100
+ char *psk_identity_hint;
1101
+ unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1102
+ char *identity,
1103
+ unsigned int max_identity_len,
1104
+ unsigned char *psk,
1105
+ unsigned int max_psk_len);
1106
+ unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1107
+ unsigned char *psk,
1108
+ unsigned int max_psk_len);
1109
+ # endif
1110
+
1111
+ # ifndef OPENSSL_NO_BUF_FREELISTS
1112
+ # define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
1113
+ unsigned int freelist_max_len;
1114
+ struct ssl3_buf_freelist_st *wbuf_freelist;
1115
+ struct ssl3_buf_freelist_st *rbuf_freelist;
1116
+ # endif
1117
+ # ifndef OPENSSL_NO_SRP
1118
+ SRP_CTX srp_ctx; /* ctx for SRP authentication */
1119
+ # endif
1120
+
1121
+ # ifndef OPENSSL_NO_TLSEXT
1122
+
1123
+ # ifndef OPENSSL_NO_NEXTPROTONEG
1124
+ /* Next protocol negotiation information */
1125
+ /* (for experimental NPN extension). */
1126
+
1127
+ /*
1128
+ * For a server, this contains a callback function by which the set of
1129
+ * advertised protocols can be provided.
1130
+ */
1131
+ int (*next_protos_advertised_cb) (SSL *s, const unsigned char **buf,
1132
+ unsigned int *len, void *arg);
1133
+ void *next_protos_advertised_cb_arg;
1134
+ /*
1135
+ * For a client, this contains a callback function that selects the next
1136
+ * protocol from the list provided by the server.
1137
+ */
1138
+ int (*next_proto_select_cb) (SSL *s, unsigned char **out,
1139
+ unsigned char *outlen,
1140
+ const unsigned char *in,
1141
+ unsigned int inlen, void *arg);
1142
+ void *next_proto_select_cb_arg;
1143
+ # endif
1144
+ /* SRTP profiles we are willing to do from RFC 5764 */
1145
+ STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1146
+
1147
+ /*
1148
+ * ALPN information (we are in the process of transitioning from NPN to
1149
+ * ALPN.)
1150
+ */
1151
+
1152
+ /*-
1153
+ * For a server, this contains a callback function that allows the
1154
+ * server to select the protocol for the connection.
1155
+ * out: on successful return, this must point to the raw protocol
1156
+ * name (without the length prefix).
1157
+ * outlen: on successful return, this contains the length of |*out|.
1158
+ * in: points to the client's list of supported protocols in
1159
+ * wire-format.
1160
+ * inlen: the length of |in|.
1161
+ */
1162
+ int (*alpn_select_cb) (SSL *s,
1163
+ const unsigned char **out,
1164
+ unsigned char *outlen,
1165
+ const unsigned char *in,
1166
+ unsigned int inlen, void *arg);
1167
+ void *alpn_select_cb_arg;
1168
+
1169
+ /*
1170
+ * For a client, this contains the list of supported protocols in wire
1171
+ * format.
1172
+ */
1173
+ unsigned char *alpn_client_proto_list;
1174
+ unsigned alpn_client_proto_list_len;
1175
+
1176
+ # ifndef OPENSSL_NO_EC
1177
+ /* EC extension values inherited by SSL structure */
1178
+ size_t tlsext_ecpointformatlist_length;
1179
+ unsigned char *tlsext_ecpointformatlist;
1180
+ size_t tlsext_ellipticcurvelist_length;
1181
+ unsigned char *tlsext_ellipticcurvelist;
1182
+ # endif /* OPENSSL_NO_EC */
1183
+ # endif
1184
+ };
1185
+
1186
+ # endif
1187
+
1188
+ # define SSL_SESS_CACHE_OFF 0x0000
1189
+ # define SSL_SESS_CACHE_CLIENT 0x0001
1190
+ # define SSL_SESS_CACHE_SERVER 0x0002
1191
+ # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
1192
+ # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
1193
+ /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
1194
+ # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
1195
+ # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1196
+ # define SSL_SESS_CACHE_NO_INTERNAL \
1197
+ (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
1198
+
1199
+ LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
1200
+ # define SSL_CTX_sess_number(ctx) \
1201
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
1202
+ # define SSL_CTX_sess_connect(ctx) \
1203
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
1204
+ # define SSL_CTX_sess_connect_good(ctx) \
1205
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
1206
+ # define SSL_CTX_sess_connect_renegotiate(ctx) \
1207
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
1208
+ # define SSL_CTX_sess_accept(ctx) \
1209
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
1210
+ # define SSL_CTX_sess_accept_renegotiate(ctx) \
1211
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
1212
+ # define SSL_CTX_sess_accept_good(ctx) \
1213
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
1214
+ # define SSL_CTX_sess_hits(ctx) \
1215
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
1216
+ # define SSL_CTX_sess_cb_hits(ctx) \
1217
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
1218
+ # define SSL_CTX_sess_misses(ctx) \
1219
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
1220
+ # define SSL_CTX_sess_timeouts(ctx) \
1221
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
1222
+ # define SSL_CTX_sess_cache_full(ctx) \
1223
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
1224
+
1225
+ void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
1226
+ int (*new_session_cb) (struct ssl_st *ssl,
1227
+ SSL_SESSION *sess));
1228
+ int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1229
+ SSL_SESSION *sess);
1230
+ void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
1231
+ void (*remove_session_cb) (struct ssl_ctx_st
1232
+ *ctx,
1233
+ SSL_SESSION
1234
+ *sess));
1235
+ void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
1236
+ SSL_SESSION *sess);
1237
+ void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
1238
+ SSL_SESSION *(*get_session_cb) (struct ssl_st
1239
+ *ssl,
1240
+ unsigned char
1241
+ *data, int len,
1242
+ int *copy));
1243
+ SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
1244
+ unsigned char *Data,
1245
+ int len, int *copy);
1246
+ void SSL_CTX_set_info_callback(SSL_CTX *ctx,
1247
+ void (*cb) (const SSL *ssl, int type,
1248
+ int val));
1249
+ void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
1250
+ int val);
1251
+ void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
1252
+ int (*client_cert_cb) (SSL *ssl, X509 **x509,
1253
+ EVP_PKEY **pkey));
1254
+ int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
1255
+ EVP_PKEY **pkey);
1256
+ # ifndef OPENSSL_NO_ENGINE
1257
+ int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
1258
+ # endif
1259
+ void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
1260
+ int (*app_gen_cookie_cb) (SSL *ssl,
1261
+ unsigned char
1262
+ *cookie,
1263
+ unsigned int
1264
+ *cookie_len));
1265
+ void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
1266
+ int (*app_verify_cookie_cb) (SSL *ssl,
1267
+ unsigned char
1268
+ *cookie,
1269
+ unsigned int
1270
+ cookie_len));
1271
+ # ifndef OPENSSL_NO_NEXTPROTONEG
1272
+ void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
1273
+ int (*cb) (SSL *ssl,
1274
+ const unsigned char
1275
+ **out,
1276
+ unsigned int *outlen,
1277
+ void *arg), void *arg);
1278
+ void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
1279
+ int (*cb) (SSL *ssl,
1280
+ unsigned char **out,
1281
+ unsigned char *outlen,
1282
+ const unsigned char *in,
1283
+ unsigned int inlen,
1284
+ void *arg), void *arg);
1285
+ void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
1286
+ unsigned *len);
1287
+ # endif
1288
+
1289
+ # ifndef OPENSSL_NO_TLSEXT
1290
+ int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
1291
+ const unsigned char *in, unsigned int inlen,
1292
+ const unsigned char *client,
1293
+ unsigned int client_len);
1294
+ # endif
1295
+
1296
+ # define OPENSSL_NPN_UNSUPPORTED 0
1297
+ # define OPENSSL_NPN_NEGOTIATED 1
1298
+ # define OPENSSL_NPN_NO_OVERLAP 2
1299
+
1300
+ int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
1301
+ unsigned protos_len);
1302
+ int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
1303
+ unsigned protos_len);
1304
+ void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
1305
+ int (*cb) (SSL *ssl,
1306
+ const unsigned char **out,
1307
+ unsigned char *outlen,
1308
+ const unsigned char *in,
1309
+ unsigned int inlen,
1310
+ void *arg), void *arg);
1311
+ void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
1312
+ unsigned *len);
1313
+
1314
+ # ifndef OPENSSL_NO_PSK
1315
+ /*
1316
+ * the maximum length of the buffer given to callbacks containing the
1317
+ * resulting identity/psk
1318
+ */
1319
+ # define PSK_MAX_IDENTITY_LEN 128
1320
+ # define PSK_MAX_PSK_LEN 256
1321
+ void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
1322
+ unsigned int (*psk_client_callback) (SSL
1323
+ *ssl,
1324
+ const
1325
+ char
1326
+ *hint,
1327
+ char
1328
+ *identity,
1329
+ unsigned
1330
+ int
1331
+ max_identity_len,
1332
+ unsigned
1333
+ char
1334
+ *psk,
1335
+ unsigned
1336
+ int
1337
+ max_psk_len));
1338
+ void SSL_set_psk_client_callback(SSL *ssl,
1339
+ unsigned int (*psk_client_callback) (SSL
1340
+ *ssl,
1341
+ const
1342
+ char
1343
+ *hint,
1344
+ char
1345
+ *identity,
1346
+ unsigned
1347
+ int
1348
+ max_identity_len,
1349
+ unsigned
1350
+ char
1351
+ *psk,
1352
+ unsigned
1353
+ int
1354
+ max_psk_len));
1355
+ void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
1356
+ unsigned int (*psk_server_callback) (SSL
1357
+ *ssl,
1358
+ const
1359
+ char
1360
+ *identity,
1361
+ unsigned
1362
+ char
1363
+ *psk,
1364
+ unsigned
1365
+ int
1366
+ max_psk_len));
1367
+ void SSL_set_psk_server_callback(SSL *ssl,
1368
+ unsigned int (*psk_server_callback) (SSL
1369
+ *ssl,
1370
+ const
1371
+ char
1372
+ *identity,
1373
+ unsigned
1374
+ char
1375
+ *psk,
1376
+ unsigned
1377
+ int
1378
+ max_psk_len));
1379
+ int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
1380
+ int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
1381
+ const char *SSL_get_psk_identity_hint(const SSL *s);
1382
+ const char *SSL_get_psk_identity(const SSL *s);
1383
+ # endif
1384
+
1385
+ # ifndef OPENSSL_NO_TLSEXT
1386
+ /* Register callbacks to handle custom TLS Extensions for client or server. */
1387
+
1388
+ int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
1389
+ custom_ext_add_cb add_cb,
1390
+ custom_ext_free_cb free_cb,
1391
+ void *add_arg,
1392
+ custom_ext_parse_cb parse_cb,
1393
+ void *parse_arg);
1394
+
1395
+ int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
1396
+ custom_ext_add_cb add_cb,
1397
+ custom_ext_free_cb free_cb,
1398
+ void *add_arg,
1399
+ custom_ext_parse_cb parse_cb,
1400
+ void *parse_arg);
1401
+
1402
+ int SSL_extension_supported(unsigned int ext_type);
1403
+
1404
+ # endif
1405
+
1406
+ # define SSL_NOTHING 1
1407
+ # define SSL_WRITING 2
1408
+ # define SSL_READING 3
1409
+ # define SSL_X509_LOOKUP 4
1410
+
1411
+ /* These will only be used when doing non-blocking IO */
1412
+ # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
1413
+ # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
1414
+ # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
1415
+ # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
1416
+
1417
+ # define SSL_MAC_FLAG_READ_MAC_STREAM 1
1418
+ # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
1419
+
1420
+ # ifndef OPENSSL_NO_SSL_INTERN
1421
+
1422
+ struct ssl_st {
1423
+ /*
1424
+ * protocol version (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION,
1425
+ * DTLS1_VERSION)
1426
+ */
1427
+ int version;
1428
+ /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
1429
+ int type;
1430
+ /* SSLv3 */
1431
+ const SSL_METHOD *method;
1432
+ /*
1433
+ * There are 2 BIO's even though they are normally both the same. This
1434
+ * is so data can be read and written to different handlers
1435
+ */
1436
+ # ifndef OPENSSL_NO_BIO
1437
+ /* used by SSL_read */
1438
+ BIO *rbio;
1439
+ /* used by SSL_write */
1440
+ BIO *wbio;
1441
+ /* used during session-id reuse to concatenate messages */
1442
+ BIO *bbio;
1443
+ # else
1444
+ /* used by SSL_read */
1445
+ char *rbio;
1446
+ /* used by SSL_write */
1447
+ char *wbio;
1448
+ char *bbio;
1449
+ # endif
1450
+ /*
1451
+ * This holds a variable that indicates what we were doing when a 0 or -1
1452
+ * is returned. This is needed for non-blocking IO so we know what
1453
+ * request needs re-doing when in SSL_accept or SSL_connect
1454
+ */
1455
+ int rwstate;
1456
+ /* true when we are actually in SSL_accept() or SSL_connect() */
1457
+ int in_handshake;
1458
+ int (*handshake_func) (SSL *);
1459
+ /*
1460
+ * Imagine that here's a boolean member "init" that is switched as soon
1461
+ * as SSL_set_{accept/connect}_state is called for the first time, so
1462
+ * that "state" and "handshake_func" are properly initialized. But as
1463
+ * handshake_func is == 0 until then, we use this test instead of an
1464
+ * "init" member.
1465
+ */
1466
+ /* are we the server side? - mostly used by SSL_clear */
1467
+ int server;
1468
+ /*
1469
+ * Generate a new session or reuse an old one.
1470
+ * NB: For servers, the 'new' session may actually be a previously
1471
+ * cached session or even the previous session unless
1472
+ * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set
1473
+ */
1474
+ int new_session;
1475
+ /* don't send shutdown packets */
1476
+ int quiet_shutdown;
1477
+ /* we have shut things down, 0x01 sent, 0x02 for received */
1478
+ int shutdown;
1479
+ /* where we are */
1480
+ int state;
1481
+ /* where we are when reading */
1482
+ int rstate;
1483
+ BUF_MEM *init_buf; /* buffer used during init */
1484
+ void *init_msg; /* pointer to handshake message body, set by
1485
+ * ssl3_get_message() */
1486
+ int init_num; /* amount read/written */
1487
+ int init_off; /* amount read/written */
1488
+ /* used internally to point at a raw packet */
1489
+ unsigned char *packet;
1490
+ unsigned int packet_length;
1491
+ struct ssl2_state_st *s2; /* SSLv2 variables */
1492
+ struct ssl3_state_st *s3; /* SSLv3 variables */
1493
+ struct dtls1_state_st *d1; /* DTLSv1 variables */
1494
+ int read_ahead; /* Read as many input bytes as possible (for
1495
+ * non-blocking reads) */
1496
+ /* callback that allows applications to peek at protocol messages */
1497
+ void (*msg_callback) (int write_p, int version, int content_type,
1498
+ const void *buf, size_t len, SSL *ssl, void *arg);
1499
+ void *msg_callback_arg;
1500
+ int hit; /* reusing a previous session */
1501
+ X509_VERIFY_PARAM *param;
1502
+ # if 0
1503
+ int purpose; /* Purpose setting */
1504
+ int trust; /* Trust setting */
1505
+ # endif
1506
+ /* crypto */
1507
+ STACK_OF(SSL_CIPHER) *cipher_list;
1508
+ STACK_OF(SSL_CIPHER) *cipher_list_by_id;
1509
+ /*
1510
+ * These are the ones being used, the ones in SSL_SESSION are the ones to
1511
+ * be 'copied' into these ones
1512
+ */
1513
+ int mac_flags;
1514
+ EVP_CIPHER_CTX *enc_read_ctx; /* cryptographic state */
1515
+ EVP_MD_CTX *read_hash; /* used for mac generation */
1516
+ # ifndef OPENSSL_NO_COMP
1517
+ COMP_CTX *expand; /* uncompress */
1518
+ # else
1519
+ char *expand;
1520
+ # endif
1521
+ EVP_CIPHER_CTX *enc_write_ctx; /* cryptographic state */
1522
+ EVP_MD_CTX *write_hash; /* used for mac generation */
1523
+ # ifndef OPENSSL_NO_COMP
1524
+ COMP_CTX *compress; /* compression */
1525
+ # else
1526
+ char *compress;
1527
+ # endif
1528
+ /* session info */
1529
+ /* client cert? */
1530
+ /* This is used to hold the server certificate used */
1531
+ struct cert_st /* CERT */ *cert;
1532
+ /*
1533
+ * the session_id_context is used to ensure sessions are only reused in
1534
+ * the appropriate context
1535
+ */
1536
+ unsigned int sid_ctx_length;
1537
+ unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
1538
+ /* This can also be in the session once a session is established */
1539
+ SSL_SESSION *session;
1540
+ /* Default generate session ID callback. */
1541
+ GEN_SESSION_CB generate_session_id;
1542
+ /* Used in SSL2 and SSL3 */
1543
+ /*
1544
+ * 0 don't care about verify failure.
1545
+ * 1 fail if verify fails
1546
+ */
1547
+ int verify_mode;
1548
+ /* fail if callback returns 0 */
1549
+ int (*verify_callback) (int ok, X509_STORE_CTX *ctx);
1550
+ /* optional informational callback */
1551
+ void (*info_callback) (const SSL *ssl, int type, int val);
1552
+ /* error bytes to be written */
1553
+ int error;
1554
+ /* actual code */
1555
+ int error_code;
1556
+ # ifndef OPENSSL_NO_KRB5
1557
+ /* Kerberos 5 context */
1558
+ KSSL_CTX *kssl_ctx;
1559
+ # endif /* OPENSSL_NO_KRB5 */
1560
+ # ifndef OPENSSL_NO_PSK
1561
+ unsigned int (*psk_client_callback) (SSL *ssl, const char *hint,
1562
+ char *identity,
1563
+ unsigned int max_identity_len,
1564
+ unsigned char *psk,
1565
+ unsigned int max_psk_len);
1566
+ unsigned int (*psk_server_callback) (SSL *ssl, const char *identity,
1567
+ unsigned char *psk,
1568
+ unsigned int max_psk_len);
1569
+ # endif
1570
+ SSL_CTX *ctx;
1571
+ /*
1572
+ * set this flag to 1 and a sleep(1) is put into all SSL_read() and
1573
+ * SSL_write() calls, good for nbio debuging :-)
1574
+ */
1575
+ int debug;
1576
+ /* extra application data */
1577
+ long verify_result;
1578
+ CRYPTO_EX_DATA ex_data;
1579
+ /* for server side, keep the list of CA_dn we can use */
1580
+ STACK_OF(X509_NAME) *client_CA;
1581
+ int references;
1582
+ /* protocol behaviour */
1583
+ unsigned long options;
1584
+ /* API behaviour */
1585
+ unsigned long mode;
1586
+ long max_cert_list;
1587
+ int first_packet;
1588
+ /* what was passed, used for SSLv3/TLS rollback check */
1589
+ int client_version;
1590
+ unsigned int max_send_fragment;
1591
+ # ifndef OPENSSL_NO_TLSEXT
1592
+ /* TLS extension debug callback */
1593
+ void (*tlsext_debug_cb) (SSL *s, int client_server, int type,
1594
+ unsigned char *data, int len, void *arg);
1595
+ void *tlsext_debug_arg;
1596
+ char *tlsext_hostname;
1597
+ /*-
1598
+ * no further mod of servername
1599
+ * 0 : call the servername extension callback.
1600
+ * 1 : prepare 2, allow last ack just after in server callback.
1601
+ * 2 : don't call servername callback, no ack in server hello
1602
+ */
1603
+ int servername_done;
1604
+ /* certificate status request info */
1605
+ /* Status type or -1 if no status type */
1606
+ int tlsext_status_type;
1607
+ /* Expect OCSP CertificateStatus message */
1608
+ int tlsext_status_expected;
1609
+ /* OCSP status request only */
1610
+ STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
1611
+ X509_EXTENSIONS *tlsext_ocsp_exts;
1612
+ /* OCSP response received or to be sent */
1613
+ unsigned char *tlsext_ocsp_resp;
1614
+ int tlsext_ocsp_resplen;
1615
+ /* RFC4507 session ticket expected to be received or sent */
1616
+ int tlsext_ticket_expected;
1617
+ # ifndef OPENSSL_NO_EC
1618
+ size_t tlsext_ecpointformatlist_length;
1619
+ /* our list */
1620
+ unsigned char *tlsext_ecpointformatlist;
1621
+ size_t tlsext_ellipticcurvelist_length;
1622
+ /* our list */
1623
+ unsigned char *tlsext_ellipticcurvelist;
1624
+ # endif /* OPENSSL_NO_EC */
1625
+ /*
1626
+ * draft-rescorla-tls-opaque-prf-input-00.txt information to be used for
1627
+ * handshakes
1628
+ */
1629
+ void *tlsext_opaque_prf_input;
1630
+ size_t tlsext_opaque_prf_input_len;
1631
+ /* TLS Session Ticket extension override */
1632
+ TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
1633
+ /* TLS Session Ticket extension callback */
1634
+ tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
1635
+ void *tls_session_ticket_ext_cb_arg;
1636
+ /* TLS pre-shared secret session resumption */
1637
+ tls_session_secret_cb_fn tls_session_secret_cb;
1638
+ void *tls_session_secret_cb_arg;
1639
+ SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
1640
+ # ifndef OPENSSL_NO_NEXTPROTONEG
1641
+ /*
1642
+ * Next protocol negotiation. For the client, this is the protocol that
1643
+ * we sent in NextProtocol and is set when handling ServerHello
1644
+ * extensions. For a server, this is the client's selected_protocol from
1645
+ * NextProtocol and is set when handling the NextProtocol message, before
1646
+ * the Finished message.
1647
+ */
1648
+ unsigned char *next_proto_negotiated;
1649
+ unsigned char next_proto_negotiated_len;
1650
+ # endif
1651
+ # define session_ctx initial_ctx
1652
+ /* What we'll do */
1653
+ STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
1654
+ /* What's been chosen */
1655
+ SRTP_PROTECTION_PROFILE *srtp_profile;
1656
+ /*-
1657
+ * Is use of the Heartbeat extension negotiated?
1658
+ * 0: disabled
1659
+ * 1: enabled
1660
+ * 2: enabled, but not allowed to send Requests
1661
+ */
1662
+ unsigned int tlsext_heartbeat;
1663
+ /* Indicates if a HeartbeatRequest is in flight */
1664
+ unsigned int tlsext_hb_pending;
1665
+ /* HeartbeatRequest sequence number */
1666
+ unsigned int tlsext_hb_seq;
1667
+ # else
1668
+ # define session_ctx ctx
1669
+ # endif /* OPENSSL_NO_TLSEXT */
1670
+ /*-
1671
+ * 1 if we are renegotiating.
1672
+ * 2 if we are a server and are inside a handshake
1673
+ * (i.e. not just sending a HelloRequest)
1674
+ */
1675
+ int renegotiate;
1676
+ # ifndef OPENSSL_NO_SRP
1677
+ /* ctx for SRP authentication */
1678
+ SRP_CTX srp_ctx;
1679
+ # endif
1680
+ # ifndef OPENSSL_NO_TLSEXT
1681
+ /*
1682
+ * For a client, this contains the list of supported protocols in wire
1683
+ * format.
1684
+ */
1685
+ unsigned char *alpn_client_proto_list;
1686
+ unsigned alpn_client_proto_list_len;
1687
+ # endif /* OPENSSL_NO_TLSEXT */
1688
+ };
1689
+
1690
+ # endif
1691
+
1692
+ #ifdef __cplusplus
1693
+ }
1694
+ #endif
1695
+
1696
+ # include <openssl/ssl2.h>
1697
+ # include <openssl/ssl3.h>
1698
+ # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
1699
+ # include <openssl/dtls1.h> /* Datagram TLS */
1700
+ # include <openssl/ssl23.h>
1701
+ # include <openssl/srtp.h> /* Support for the use_srtp extension */
1702
+
1703
+ #ifdef __cplusplus
1704
+ extern "C" {
1705
+ #endif
1706
+
1707
+ /* compatibility */
1708
+ # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
1709
+ # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
1710
+ # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
1711
+ # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1712
+ # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
1713
+ # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
1714
+
1715
+ /*
1716
+ * The following are the possible values for ssl->state are are used to
1717
+ * indicate where we are up to in the SSL connection establishment. The
1718
+ * macros that follow are about the only things you should need to use and
1719
+ * even then, only when using non-blocking IO. It can also be useful to work
1720
+ * out where you were when the connection failed
1721
+ */
1722
+
1723
+ # define SSL_ST_CONNECT 0x1000
1724
+ # define SSL_ST_ACCEPT 0x2000
1725
+ # define SSL_ST_MASK 0x0FFF
1726
+ # define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
1727
+ # define SSL_ST_BEFORE 0x4000
1728
+ # define SSL_ST_OK 0x03
1729
+ # define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
1730
+ # define SSL_ST_ERR 0x05
1731
+
1732
+ # define SSL_CB_LOOP 0x01
1733
+ # define SSL_CB_EXIT 0x02
1734
+ # define SSL_CB_READ 0x04
1735
+ # define SSL_CB_WRITE 0x08
1736
+ # define SSL_CB_ALERT 0x4000/* used in callback */
1737
+ # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1738
+ # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1739
+ # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1740
+ # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1741
+ # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1742
+ # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1743
+ # define SSL_CB_HANDSHAKE_START 0x10
1744
+ # define SSL_CB_HANDSHAKE_DONE 0x20
1745
+
1746
+ /* Is the SSL_connection established? */
1747
+ # define SSL_get_state(a) SSL_state(a)
1748
+ # define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
1749
+ # define SSL_in_init(a) (SSL_state(a)&SSL_ST_INIT)
1750
+ # define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
1751
+ # define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
1752
+ # define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
1753
+
1754
+ /*
1755
+ * The following 2 states are kept in ssl->rstate when reads fail, you should
1756
+ * not need these
1757
+ */
1758
+ # define SSL_ST_READ_HEADER 0xF0
1759
+ # define SSL_ST_READ_BODY 0xF1
1760
+ # define SSL_ST_READ_DONE 0xF2
1761
+
1762
+ /*-
1763
+ * Obtain latest Finished message
1764
+ * -- that we sent (SSL_get_finished)
1765
+ * -- that we expected from peer (SSL_get_peer_finished).
1766
+ * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1767
+ */
1768
+ size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1769
+ size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1770
+
1771
+ /*
1772
+ * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1773
+ * 'ored' with SSL_VERIFY_PEER if they are desired
1774
+ */
1775
+ # define SSL_VERIFY_NONE 0x00
1776
+ # define SSL_VERIFY_PEER 0x01
1777
+ # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1778
+ # define SSL_VERIFY_CLIENT_ONCE 0x04
1779
+
1780
+ # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1781
+ # define SSLeay_add_ssl_algorithms() SSL_library_init()
1782
+
1783
+ /* this is for backward compatibility */
1784
+ # if 0 /* NEW_SSLEAY */
1785
+ # define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
1786
+ # define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
1787
+ # define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
1788
+ # define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
1789
+ # define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
1790
+ # endif
1791
+ /* More backward compatibility */
1792
+ # define SSL_get_cipher(s) \
1793
+ SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1794
+ # define SSL_get_cipher_bits(s,np) \
1795
+ SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1796
+ # define SSL_get_cipher_version(s) \
1797
+ SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1798
+ # define SSL_get_cipher_name(s) \
1799
+ SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1800
+ # define SSL_get_time(a) SSL_SESSION_get_time(a)
1801
+ # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1802
+ # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1803
+ # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1804
+
1805
+ # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1806
+ # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1807
+
1808
+ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1809
+ # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1810
+ * from SSL_AD_... */
1811
+ /* These alert types are for SSLv3 and TLSv1 */
1812
+ # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1813
+ /* fatal */
1814
+ # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1815
+ /* fatal */
1816
+ # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1817
+ # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1818
+ # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1819
+ /* fatal */
1820
+ # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1821
+ /* fatal */
1822
+ # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1823
+ /* Not for TLS */
1824
+ # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1825
+ # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1826
+ # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1827
+ # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1828
+ # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1829
+ # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1830
+ /* fatal */
1831
+ # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1832
+ /* fatal */
1833
+ # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1834
+ /* fatal */
1835
+ # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1836
+ /* fatal */
1837
+ # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1838
+ # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1839
+ /* fatal */
1840
+ # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1841
+ /* fatal */
1842
+ # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1843
+ /* fatal */
1844
+ # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1845
+ /* fatal */
1846
+ # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1847
+ # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1848
+ # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1849
+ # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1850
+ # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1851
+ # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1852
+ # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1853
+ # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1854
+ /* fatal */
1855
+ # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1856
+ /* fatal */
1857
+ # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1858
+ # define SSL_ERROR_NONE 0
1859
+ # define SSL_ERROR_SSL 1
1860
+ # define SSL_ERROR_WANT_READ 2
1861
+ # define SSL_ERROR_WANT_WRITE 3
1862
+ # define SSL_ERROR_WANT_X509_LOOKUP 4
1863
+ # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1864
+ * value/errno */
1865
+ # define SSL_ERROR_ZERO_RETURN 6
1866
+ # define SSL_ERROR_WANT_CONNECT 7
1867
+ # define SSL_ERROR_WANT_ACCEPT 8
1868
+ # define SSL_CTRL_NEED_TMP_RSA 1
1869
+ # define SSL_CTRL_SET_TMP_RSA 2
1870
+ # define SSL_CTRL_SET_TMP_DH 3
1871
+ # define SSL_CTRL_SET_TMP_ECDH 4
1872
+ # define SSL_CTRL_SET_TMP_RSA_CB 5
1873
+ # define SSL_CTRL_SET_TMP_DH_CB 6
1874
+ # define SSL_CTRL_SET_TMP_ECDH_CB 7
1875
+ # define SSL_CTRL_GET_SESSION_REUSED 8
1876
+ # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1877
+ # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1878
+ # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1879
+ # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1880
+ # define SSL_CTRL_GET_FLAGS 13
1881
+ # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1882
+ # define SSL_CTRL_SET_MSG_CALLBACK 15
1883
+ # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1884
+ /* only applies to datagram connections */
1885
+ # define SSL_CTRL_SET_MTU 17
1886
+ /* Stats */
1887
+ # define SSL_CTRL_SESS_NUMBER 20
1888
+ # define SSL_CTRL_SESS_CONNECT 21
1889
+ # define SSL_CTRL_SESS_CONNECT_GOOD 22
1890
+ # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1891
+ # define SSL_CTRL_SESS_ACCEPT 24
1892
+ # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1893
+ # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1894
+ # define SSL_CTRL_SESS_HIT 27
1895
+ # define SSL_CTRL_SESS_CB_HIT 28
1896
+ # define SSL_CTRL_SESS_MISSES 29
1897
+ # define SSL_CTRL_SESS_TIMEOUTS 30
1898
+ # define SSL_CTRL_SESS_CACHE_FULL 31
1899
+ # define SSL_CTRL_OPTIONS 32
1900
+ # define SSL_CTRL_MODE 33
1901
+ # define SSL_CTRL_GET_READ_AHEAD 40
1902
+ # define SSL_CTRL_SET_READ_AHEAD 41
1903
+ # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1904
+ # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1905
+ # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1906
+ # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1907
+ # define SSL_CTRL_GET_MAX_CERT_LIST 50
1908
+ # define SSL_CTRL_SET_MAX_CERT_LIST 51
1909
+ # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1910
+ /* see tls1.h for macros based on these */
1911
+ # ifndef OPENSSL_NO_TLSEXT
1912
+ # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1913
+ # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1914
+ # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1915
+ # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1916
+ # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1917
+ # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1918
+ # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1919
+ # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60
1920
+ # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61
1921
+ # define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
1922
+ # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1923
+ # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1924
+ # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1925
+ # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1926
+ # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1927
+ # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1928
+ # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1929
+ # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1930
+ # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1931
+ # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1932
+ # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1933
+ # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1934
+ # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1935
+ # define SSL_CTRL_SET_SRP_ARG 78
1936
+ # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1937
+ # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1938
+ # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1939
+ # ifndef OPENSSL_NO_HEARTBEATS
1940
+ # define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT 85
1941
+ # define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING 86
1942
+ # define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS 87
1943
+ # endif
1944
+ # endif /* OPENSSL_NO_TLSEXT */
1945
+ # define DTLS_CTRL_GET_TIMEOUT 73
1946
+ # define DTLS_CTRL_HANDLE_TIMEOUT 74
1947
+ # define DTLS_CTRL_LISTEN 75
1948
+ # define SSL_CTRL_GET_RI_SUPPORT 76
1949
+ # define SSL_CTRL_CLEAR_OPTIONS 77
1950
+ # define SSL_CTRL_CLEAR_MODE 78
1951
+ # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1952
+ # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1953
+ # define SSL_CTRL_CHAIN 88
1954
+ # define SSL_CTRL_CHAIN_CERT 89
1955
+ # define SSL_CTRL_GET_CURVES 90
1956
+ # define SSL_CTRL_SET_CURVES 91
1957
+ # define SSL_CTRL_SET_CURVES_LIST 92
1958
+ # define SSL_CTRL_GET_SHARED_CURVE 93
1959
+ # define SSL_CTRL_SET_ECDH_AUTO 94
1960
+ # define SSL_CTRL_SET_SIGALGS 97
1961
+ # define SSL_CTRL_SET_SIGALGS_LIST 98
1962
+ # define SSL_CTRL_CERT_FLAGS 99
1963
+ # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1964
+ # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1965
+ # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1966
+ # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1967
+ # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1968
+ # define SSL_CTRL_BUILD_CERT_CHAIN 105
1969
+ # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1970
+ # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1971
+ # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1972
+ # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1973
+ # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1974
+ # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1975
+ # define SSL_CTRL_GET_CHAIN_CERTS 115
1976
+ # define SSL_CTRL_SELECT_CURRENT_CERT 116
1977
+ # define SSL_CTRL_SET_CURRENT_CERT 117
1978
+ # define SSL_CTRL_CHECK_PROTO_VERSION 119
1979
+ # define DTLS_CTRL_SET_LINK_MTU 120
1980
+ # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1981
+ # define SSL_CERT_SET_FIRST 1
1982
+ # define SSL_CERT_SET_NEXT 2
1983
+ # define SSL_CERT_SET_SERVER 3
1984
+ # define DTLSv1_get_timeout(ssl, arg) \
1985
+ SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1986
+ # define DTLSv1_handle_timeout(ssl) \
1987
+ SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1988
+ # define DTLSv1_listen(ssl, peer) \
1989
+ SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
1990
+ # define SSL_session_reused(ssl) \
1991
+ SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
1992
+ # define SSL_num_renegotiations(ssl) \
1993
+ SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1994
+ # define SSL_clear_num_renegotiations(ssl) \
1995
+ SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1996
+ # define SSL_total_renegotiations(ssl) \
1997
+ SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1998
+ # define SSL_CTX_need_tmp_RSA(ctx) \
1999
+ SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
2000
+ # define SSL_CTX_set_tmp_rsa(ctx,rsa) \
2001
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
2002
+ # define SSL_CTX_set_tmp_dh(ctx,dh) \
2003
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
2004
+ # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
2005
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
2006
+ # define SSL_need_tmp_RSA(ssl) \
2007
+ SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
2008
+ # define SSL_set_tmp_rsa(ssl,rsa) \
2009
+ SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
2010
+ # define SSL_set_tmp_dh(ssl,dh) \
2011
+ SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
2012
+ # define SSL_set_tmp_ecdh(ssl,ecdh) \
2013
+ SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
2014
+ # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
2015
+ SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
2016
+ # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
2017
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
2018
+ # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
2019
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
2020
+ # define SSL_CTX_clear_extra_chain_certs(ctx) \
2021
+ SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
2022
+ # define SSL_CTX_set0_chain(ctx,sk) \
2023
+ SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
2024
+ # define SSL_CTX_set1_chain(ctx,sk) \
2025
+ SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
2026
+ # define SSL_CTX_add0_chain_cert(ctx,x509) \
2027
+ SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
2028
+ # define SSL_CTX_add1_chain_cert(ctx,x509) \
2029
+ SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
2030
+ # define SSL_CTX_get0_chain_certs(ctx,px509) \
2031
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
2032
+ # define SSL_CTX_clear_chain_certs(ctx) \
2033
+ SSL_CTX_set0_chain(ctx,NULL)
2034
+ # define SSL_CTX_build_cert_chain(ctx, flags) \
2035
+ SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
2036
+ # define SSL_CTX_select_current_cert(ctx,x509) \
2037
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
2038
+ # define SSL_CTX_set_current_cert(ctx, op) \
2039
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
2040
+ # define SSL_CTX_set0_verify_cert_store(ctx,st) \
2041
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
2042
+ # define SSL_CTX_set1_verify_cert_store(ctx,st) \
2043
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
2044
+ # define SSL_CTX_set0_chain_cert_store(ctx,st) \
2045
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
2046
+ # define SSL_CTX_set1_chain_cert_store(ctx,st) \
2047
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
2048
+ # define SSL_set0_chain(ctx,sk) \
2049
+ SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
2050
+ # define SSL_set1_chain(ctx,sk) \
2051
+ SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
2052
+ # define SSL_add0_chain_cert(ctx,x509) \
2053
+ SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
2054
+ # define SSL_add1_chain_cert(ctx,x509) \
2055
+ SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
2056
+ # define SSL_get0_chain_certs(ctx,px509) \
2057
+ SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
2058
+ # define SSL_clear_chain_certs(ctx) \
2059
+ SSL_set0_chain(ctx,NULL)
2060
+ # define SSL_build_cert_chain(s, flags) \
2061
+ SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
2062
+ # define SSL_select_current_cert(ctx,x509) \
2063
+ SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
2064
+ # define SSL_set_current_cert(ctx,op) \
2065
+ SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
2066
+ # define SSL_set0_verify_cert_store(s,st) \
2067
+ SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
2068
+ # define SSL_set1_verify_cert_store(s,st) \
2069
+ SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
2070
+ # define SSL_set0_chain_cert_store(s,st) \
2071
+ SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
2072
+ # define SSL_set1_chain_cert_store(s,st) \
2073
+ SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
2074
+ # define SSL_get1_curves(ctx, s) \
2075
+ SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
2076
+ # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
2077
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2078
+ # define SSL_CTX_set1_curves_list(ctx, s) \
2079
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2080
+ # define SSL_set1_curves(ctx, clist, clistlen) \
2081
+ SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
2082
+ # define SSL_set1_curves_list(ctx, s) \
2083
+ SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
2084
+ # define SSL_get_shared_curve(s, n) \
2085
+ SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
2086
+ # define SSL_CTX_set_ecdh_auto(ctx, onoff) \
2087
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2088
+ # define SSL_set_ecdh_auto(s, onoff) \
2089
+ SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
2090
+ # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
2091
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
2092
+ # define SSL_CTX_set1_sigalgs_list(ctx, s) \
2093
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2094
+ # define SSL_set1_sigalgs(ctx, slist, slistlen) \
2095
+ SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
2096
+ # define SSL_set1_sigalgs_list(ctx, s) \
2097
+ SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
2098
+ # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
2099
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
2100
+ # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
2101
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2102
+ # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
2103
+ SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
2104
+ # define SSL_set1_client_sigalgs_list(ctx, s) \
2105
+ SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
2106
+ # define SSL_get0_certificate_types(s, clist) \
2107
+ SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
2108
+ # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
2109
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2110
+ # define SSL_set1_client_certificate_types(s, clist, clistlen) \
2111
+ SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
2112
+ # define SSL_get_peer_signature_nid(s, pn) \
2113
+ SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
2114
+ # define SSL_get_server_tmp_key(s, pk) \
2115
+ SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
2116
+ # define SSL_get0_raw_cipherlist(s, plst) \
2117
+ SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,(char *)plst)
2118
+ # define SSL_get0_ec_point_formats(s, plst) \
2119
+ SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,(char *)plst)
2120
+ # ifndef OPENSSL_NO_BIO
2121
+ BIO_METHOD *BIO_f_ssl(void);
2122
+ BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
2123
+ BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
2124
+ BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
2125
+ int BIO_ssl_copy_session_id(BIO *to, BIO *from);
2126
+ void BIO_ssl_shutdown(BIO *ssl_bio);
2127
+
2128
+ # endif
2129
+
2130
+ int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
2131
+ SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
2132
+ void SSL_CTX_free(SSL_CTX *);
2133
+ long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
2134
+ long SSL_CTX_get_timeout(const SSL_CTX *ctx);
2135
+ X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
2136
+ void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
2137
+ int SSL_want(const SSL *s);
2138
+ int SSL_clear(SSL *s);
2139
+
2140
+ void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
2141
+
2142
+ const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
2143
+ int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
2144
+ char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
2145
+ const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
2146
+ unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
2147
+
2148
+ int SSL_get_fd(const SSL *s);
2149
+ int SSL_get_rfd(const SSL *s);
2150
+ int SSL_get_wfd(const SSL *s);
2151
+ const char *SSL_get_cipher_list(const SSL *s, int n);
2152
+ char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
2153
+ int SSL_get_read_ahead(const SSL *s);
2154
+ int SSL_pending(const SSL *s);
2155
+ # ifndef OPENSSL_NO_SOCK
2156
+ int SSL_set_fd(SSL *s, int fd);
2157
+ int SSL_set_rfd(SSL *s, int fd);
2158
+ int SSL_set_wfd(SSL *s, int fd);
2159
+ # endif
2160
+ # ifndef OPENSSL_NO_BIO
2161
+ void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
2162
+ BIO *SSL_get_rbio(const SSL *s);
2163
+ BIO *SSL_get_wbio(const SSL *s);
2164
+ # endif
2165
+ int SSL_set_cipher_list(SSL *s, const char *str);
2166
+ void SSL_set_read_ahead(SSL *s, int yes);
2167
+ int SSL_get_verify_mode(const SSL *s);
2168
+ int SSL_get_verify_depth(const SSL *s);
2169
+ int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
2170
+ void SSL_set_verify(SSL *s, int mode,
2171
+ int (*callback) (int ok, X509_STORE_CTX *ctx));
2172
+ void SSL_set_verify_depth(SSL *s, int depth);
2173
+ void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
2174
+ # ifndef OPENSSL_NO_RSA
2175
+ int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2176
+ # endif
2177
+ int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
2178
+ int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
2179
+ int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2180
+ long len);
2181
+ int SSL_use_certificate(SSL *ssl, X509 *x);
2182
+ int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
2183
+
2184
+ # ifndef OPENSSL_NO_TLSEXT
2185
+ /* Set serverinfo data for the current active cert. */
2186
+ int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2187
+ size_t serverinfo_length);
2188
+ # ifndef OPENSSL_NO_STDIO
2189
+ int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
2190
+ # endif /* NO_STDIO */
2191
+
2192
+ # endif
2193
+
2194
+ # ifndef OPENSSL_NO_STDIO
2195
+ int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
2196
+ int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
2197
+ int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
2198
+ int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2199
+ int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
2200
+ int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
2201
+ /* PEM type */
2202
+ int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
2203
+ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
2204
+ int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2205
+ const char *file);
2206
+ # ifndef OPENSSL_SYS_VMS
2207
+ /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
2208
+ # ifndef OPENSSL_SYS_MACINTOSH_CLASSIC
2209
+ int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2210
+ const char *dir);
2211
+ # endif
2212
+ # endif
2213
+
2214
+ # endif
2215
+
2216
+ void SSL_load_error_strings(void);
2217
+ const char *SSL_state_string(const SSL *s);
2218
+ const char *SSL_rstate_string(const SSL *s);
2219
+ const char *SSL_state_string_long(const SSL *s);
2220
+ const char *SSL_rstate_string_long(const SSL *s);
2221
+ long SSL_SESSION_get_time(const SSL_SESSION *s);
2222
+ long SSL_SESSION_set_time(SSL_SESSION *s, long t);
2223
+ long SSL_SESSION_get_timeout(const SSL_SESSION *s);
2224
+ long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
2225
+ void SSL_copy_session_id(SSL *to, const SSL *from);
2226
+ X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2227
+ int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
2228
+ unsigned int sid_ctx_len);
2229
+
2230
+ SSL_SESSION *SSL_SESSION_new(void);
2231
+ const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
2232
+ unsigned int *len);
2233
+ unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
2234
+ # ifndef OPENSSL_NO_FP_API
2235
+ int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
2236
+ # endif
2237
+ # ifndef OPENSSL_NO_BIO
2238
+ int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
2239
+ # endif
2240
+ void SSL_SESSION_free(SSL_SESSION *ses);
2241
+ int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
2242
+ int SSL_set_session(SSL *to, SSL_SESSION *session);
2243
+ int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
2244
+ int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
2245
+ int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
2246
+ int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
2247
+ int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
2248
+ unsigned int id_len);
2249
+ SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
2250
+ long length);
2251
+
2252
+ # ifdef HEADER_X509_H
2253
+ X509 *SSL_get_peer_certificate(const SSL *s);
2254
+ # endif
2255
+
2256
+ STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
2257
+
2258
+ int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
2259
+ int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
2260
+ int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
2261
+ X509_STORE_CTX *);
2262
+ void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
2263
+ int (*callback) (int, X509_STORE_CTX *));
2264
+ void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
2265
+ void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
2266
+ int (*cb) (X509_STORE_CTX *, void *),
2267
+ void *arg);
2268
+ void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
2269
+ void *arg);
2270
+ # ifndef OPENSSL_NO_RSA
2271
+ int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
2272
+ # endif
2273
+ int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2274
+ long len);
2275
+ int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
2276
+ int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2277
+ const unsigned char *d, long len);
2278
+ int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
2279
+ int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2280
+ const unsigned char *d);
2281
+
2282
+ void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
2283
+ void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
2284
+
2285
+ int SSL_CTX_check_private_key(const SSL_CTX *ctx);
2286
+ int SSL_check_private_key(const SSL *ctx);
2287
+
2288
+ int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
2289
+ unsigned int sid_ctx_len);
2290
+
2291
+ SSL *SSL_new(SSL_CTX *ctx);
2292
+ int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2293
+ unsigned int sid_ctx_len);
2294
+
2295
+ int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
2296
+ int SSL_set_purpose(SSL *s, int purpose);
2297
+ int SSL_CTX_set_trust(SSL_CTX *s, int trust);
2298
+ int SSL_set_trust(SSL *s, int trust);
2299
+
2300
+ int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
2301
+ int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
2302
+
2303
+ X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
2304
+ X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
2305
+
2306
+ # ifndef OPENSSL_NO_SRP
2307
+ int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
2308
+ int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
2309
+ int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
2310
+ int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
2311
+ char *(*cb) (SSL *, void *));
2312
+ int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
2313
+ int (*cb) (SSL *, void *));
2314
+ int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
2315
+ int (*cb) (SSL *, int *, void *));
2316
+ int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
2317
+
2318
+ int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
2319
+ BIGNUM *sa, BIGNUM *v, char *info);
2320
+ int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
2321
+ const char *grp);
2322
+
2323
+ BIGNUM *SSL_get_srp_g(SSL *s);
2324
+ BIGNUM *SSL_get_srp_N(SSL *s);
2325
+
2326
+ char *SSL_get_srp_username(SSL *s);
2327
+ char *SSL_get_srp_userinfo(SSL *s);
2328
+ # endif
2329
+
2330
+ void SSL_certs_clear(SSL *s);
2331
+ void SSL_free(SSL *ssl);
2332
+ int SSL_accept(SSL *ssl);
2333
+ int SSL_connect(SSL *ssl);
2334
+ int SSL_read(SSL *ssl, void *buf, int num);
2335
+ int SSL_peek(SSL *ssl, void *buf, int num);
2336
+ int SSL_write(SSL *ssl, const void *buf, int num);
2337
+ long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
2338
+ long SSL_callback_ctrl(SSL *, int, void (*)(void));
2339
+ long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
2340
+ long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
2341
+
2342
+ int SSL_get_error(const SSL *s, int ret_code);
2343
+ const char *SSL_get_version(const SSL *s);
2344
+
2345
+ /* This sets the 'default' SSL version that SSL_new() will create */
2346
+ int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
2347
+
2348
+ # ifndef OPENSSL_NO_SSL2
2349
+ const SSL_METHOD *SSLv2_method(void); /* SSLv2 */
2350
+ const SSL_METHOD *SSLv2_server_method(void); /* SSLv2 */
2351
+ const SSL_METHOD *SSLv2_client_method(void); /* SSLv2 */
2352
+ # endif
2353
+
2354
+ # ifndef OPENSSL_NO_SSL3_METHOD
2355
+ const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
2356
+ const SSL_METHOD *SSLv3_server_method(void); /* SSLv3 */
2357
+ const SSL_METHOD *SSLv3_client_method(void); /* SSLv3 */
2358
+ # endif
2359
+
2360
+ const SSL_METHOD *SSLv23_method(void); /* Negotiate highest available SSL/TLS
2361
+ * version */
2362
+ const SSL_METHOD *SSLv23_server_method(void); /* Negotiate highest available
2363
+ * SSL/TLS version */
2364
+ const SSL_METHOD *SSLv23_client_method(void); /* Negotiate highest available
2365
+ * SSL/TLS version */
2366
+
2367
+ const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
2368
+ const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
2369
+ const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
2370
+
2371
+ const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
2372
+ const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
2373
+ const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
2374
+
2375
+ const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2376
+ const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
2377
+ const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
2378
+
2379
+ const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2380
+ const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
2381
+ const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
2382
+
2383
+ const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
2384
+ const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
2385
+ const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
2386
+
2387
+ const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2388
+ const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2389
+ const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2390
+
2391
+ STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2392
+
2393
+ int SSL_do_handshake(SSL *s);
2394
+ int SSL_renegotiate(SSL *s);
2395
+ int SSL_renegotiate_abbreviated(SSL *s);
2396
+ int SSL_renegotiate_pending(SSL *s);
2397
+ int SSL_shutdown(SSL *s);
2398
+
2399
+ const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
2400
+ const SSL_METHOD *SSL_get_ssl_method(SSL *s);
2401
+ int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2402
+ const char *SSL_alert_type_string_long(int value);
2403
+ const char *SSL_alert_type_string(int value);
2404
+ const char *SSL_alert_desc_string_long(int value);
2405
+ const char *SSL_alert_desc_string(int value);
2406
+
2407
+ void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2408
+ void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2409
+ STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2410
+ STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2411
+ int SSL_add_client_CA(SSL *ssl, X509 *x);
2412
+ int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2413
+
2414
+ void SSL_set_connect_state(SSL *s);
2415
+ void SSL_set_accept_state(SSL *s);
2416
+
2417
+ long SSL_get_default_timeout(const SSL *s);
2418
+
2419
+ int SSL_library_init(void);
2420
+
2421
+ char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2422
+ STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
2423
+
2424
+ SSL *SSL_dup(SSL *ssl);
2425
+
2426
+ X509 *SSL_get_certificate(const SSL *ssl);
2427
+ /*
2428
+ * EVP_PKEY
2429
+ */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2430
+
2431
+ X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2432
+ EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2433
+
2434
+ void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2435
+ int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2436
+ void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2437
+ int SSL_get_quiet_shutdown(const SSL *ssl);
2438
+ void SSL_set_shutdown(SSL *ssl, int mode);
2439
+ int SSL_get_shutdown(const SSL *ssl);
2440
+ int SSL_version(const SSL *ssl);
2441
+ int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2442
+ int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2443
+ const char *CApath);
2444
+ # define SSL_get0_session SSL_get_session/* just peek at pointer */
2445
+ SSL_SESSION *SSL_get_session(const SSL *ssl);
2446
+ SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2447
+ SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2448
+ SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2449
+ void SSL_set_info_callback(SSL *ssl,
2450
+ void (*cb) (const SSL *ssl, int type, int val));
2451
+ void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2452
+ int val);
2453
+ int SSL_state(const SSL *ssl);
2454
+ void SSL_set_state(SSL *ssl, int state);
2455
+
2456
+ void SSL_set_verify_result(SSL *ssl, long v);
2457
+ long SSL_get_verify_result(const SSL *ssl);
2458
+
2459
+ int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2460
+ void *SSL_get_ex_data(const SSL *ssl, int idx);
2461
+ int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2462
+ CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
2463
+
2464
+ int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2465
+ void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2466
+ int SSL_SESSION_get_ex_new_index(long argl, void *argp,
2467
+ CRYPTO_EX_new *new_func,
2468
+ CRYPTO_EX_dup *dup_func,
2469
+ CRYPTO_EX_free *free_func);
2470
+
2471
+ int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2472
+ void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2473
+ int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
2474
+ CRYPTO_EX_dup *dup_func,
2475
+ CRYPTO_EX_free *free_func);
2476
+
2477
+ int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2478
+
2479
+ # define SSL_CTX_sess_set_cache_size(ctx,t) \
2480
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2481
+ # define SSL_CTX_sess_get_cache_size(ctx) \
2482
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2483
+ # define SSL_CTX_set_session_cache_mode(ctx,m) \
2484
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2485
+ # define SSL_CTX_get_session_cache_mode(ctx) \
2486
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2487
+
2488
+ # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2489
+ # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2490
+ # define SSL_CTX_get_read_ahead(ctx) \
2491
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2492
+ # define SSL_CTX_set_read_ahead(ctx,m) \
2493
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2494
+ # define SSL_CTX_get_max_cert_list(ctx) \
2495
+ SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2496
+ # define SSL_CTX_set_max_cert_list(ctx,m) \
2497
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2498
+ # define SSL_get_max_cert_list(ssl) \
2499
+ SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2500
+ # define SSL_set_max_cert_list(ssl,m) \
2501
+ SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2502
+
2503
+ # define SSL_CTX_set_max_send_fragment(ctx,m) \
2504
+ SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2505
+ # define SSL_set_max_send_fragment(ssl,m) \
2506
+ SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2507
+
2508
+ /* NB: the keylength is only applicable when is_export is true */
2509
+ # ifndef OPENSSL_NO_RSA
2510
+ void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
2511
+ RSA *(*cb) (SSL *ssl, int is_export,
2512
+ int keylength));
2513
+
2514
+ void SSL_set_tmp_rsa_callback(SSL *ssl,
2515
+ RSA *(*cb) (SSL *ssl, int is_export,
2516
+ int keylength));
2517
+ # endif
2518
+ # ifndef OPENSSL_NO_DH
2519
+ void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2520
+ DH *(*dh) (SSL *ssl, int is_export,
2521
+ int keylength));
2522
+ void SSL_set_tmp_dh_callback(SSL *ssl,
2523
+ DH *(*dh) (SSL *ssl, int is_export,
2524
+ int keylength));
2525
+ # endif
2526
+ # ifndef OPENSSL_NO_ECDH
2527
+ void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
2528
+ EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2529
+ int keylength));
2530
+ void SSL_set_tmp_ecdh_callback(SSL *ssl,
2531
+ EC_KEY *(*ecdh) (SSL *ssl, int is_export,
2532
+ int keylength));
2533
+ # endif
2534
+
2535
+ # ifndef OPENSSL_NO_COMP
2536
+ const COMP_METHOD *SSL_get_current_compression(SSL *s);
2537
+ const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2538
+ const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2539
+ STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2540
+ STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2541
+ *meths);
2542
+ void SSL_COMP_free_compression_methods(void);
2543
+ int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2544
+ # else
2545
+ const void *SSL_get_current_compression(SSL *s);
2546
+ const void *SSL_get_current_expansion(SSL *s);
2547
+ const char *SSL_COMP_get_name(const void *comp);
2548
+ void *SSL_COMP_get_compression_methods(void);
2549
+ int SSL_COMP_add_compression_method(int id, void *cm);
2550
+ # endif
2551
+
2552
+ const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2553
+
2554
+ /* TLS extensions functions */
2555
+ int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2556
+
2557
+ int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2558
+ void *arg);
2559
+
2560
+ /* Pre-shared secret session resumption functions */
2561
+ int SSL_set_session_secret_cb(SSL *s,
2562
+ tls_session_secret_cb_fn tls_session_secret_cb,
2563
+ void *arg);
2564
+
2565
+ void SSL_set_debug(SSL *s, int debug);
2566
+ int SSL_cache_hit(SSL *s);
2567
+ int SSL_is_server(SSL *s);
2568
+
2569
+ SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2570
+ int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2571
+ void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2572
+ unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2573
+ unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2574
+ int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2575
+
2576
+ void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2577
+ void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2578
+
2579
+ int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2580
+ int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2581
+ int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2582
+
2583
+ # ifndef OPENSSL_NO_SSL_TRACE
2584
+ void SSL_trace(int write_p, int version, int content_type,
2585
+ const void *buf, size_t len, SSL *ssl, void *arg);
2586
+ const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
2587
+ # endif
2588
+
2589
+ # ifndef OPENSSL_NO_UNIT_TEST
2590
+ const struct openssl_ssl_test_functions *SSL_test_functions(void);
2591
+ # endif
2592
+
2593
+ /* BEGIN ERROR CODES */
2594
+ /*
2595
+ * The following lines are auto generated by the script mkerr.pl. Any changes
2596
+ * made after this point may be overwritten when the script is next run.
2597
+ */
2598
+ void ERR_load_SSL_strings(void);
2599
+
2600
+ /* Error codes for the SSL functions. */
2601
+
2602
+ /* Function codes. */
2603
+ # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2604
+ # define SSL_F_CLIENT_CERTIFICATE 100
2605
+ # define SSL_F_CLIENT_FINISHED 167
2606
+ # define SSL_F_CLIENT_HELLO 101
2607
+ # define SSL_F_CLIENT_MASTER_KEY 102
2608
+ # define SSL_F_D2I_SSL_SESSION 103
2609
+ # define SSL_F_DO_DTLS1_WRITE 245
2610
+ # define SSL_F_DO_SSL3_WRITE 104
2611
+ # define SSL_F_DTLS1_ACCEPT 246
2612
+ # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2613
+ # define SSL_F_DTLS1_BUFFER_RECORD 247
2614
+ # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 316
2615
+ # define SSL_F_DTLS1_CLIENT_HELLO 248
2616
+ # define SSL_F_DTLS1_CONNECT 249
2617
+ # define SSL_F_DTLS1_ENC 250
2618
+ # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2619
+ # define SSL_F_DTLS1_GET_MESSAGE 252
2620
+ # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2621
+ # define SSL_F_DTLS1_GET_RECORD 254
2622
+ # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2623
+ # define SSL_F_DTLS1_HEARTBEAT 305
2624
+ # define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
2625
+ # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2626
+ # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2627
+ # define SSL_F_DTLS1_PROCESS_RECORD 257
2628
+ # define SSL_F_DTLS1_READ_BYTES 258
2629
+ # define SSL_F_DTLS1_READ_FAILED 259
2630
+ # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2631
+ # define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
2632
+ # define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
2633
+ # define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
2634
+ # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2635
+ # define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
2636
+ # define SSL_F_DTLS1_SEND_SERVER_HELLO 266
2637
+ # define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
2638
+ # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2639
+ # define SSL_F_GET_CLIENT_FINISHED 105
2640
+ # define SSL_F_GET_CLIENT_HELLO 106
2641
+ # define SSL_F_GET_CLIENT_MASTER_KEY 107
2642
+ # define SSL_F_GET_SERVER_FINISHED 108
2643
+ # define SSL_F_GET_SERVER_HELLO 109
2644
+ # define SSL_F_GET_SERVER_STATIC_DH_KEY 340
2645
+ # define SSL_F_GET_SERVER_VERIFY 110
2646
+ # define SSL_F_I2D_SSL_SESSION 111
2647
+ # define SSL_F_READ_N 112
2648
+ # define SSL_F_REQUEST_CERTIFICATE 113
2649
+ # define SSL_F_SERVER_FINISH 239
2650
+ # define SSL_F_SERVER_HELLO 114
2651
+ # define SSL_F_SERVER_VERIFY 240
2652
+ # define SSL_F_SSL23_ACCEPT 115
2653
+ # define SSL_F_SSL23_CLIENT_HELLO 116
2654
+ # define SSL_F_SSL23_CONNECT 117
2655
+ # define SSL_F_SSL23_GET_CLIENT_HELLO 118
2656
+ # define SSL_F_SSL23_GET_SERVER_HELLO 119
2657
+ # define SSL_F_SSL23_PEEK 237
2658
+ # define SSL_F_SSL23_READ 120
2659
+ # define SSL_F_SSL23_WRITE 121
2660
+ # define SSL_F_SSL2_ACCEPT 122
2661
+ # define SSL_F_SSL2_CONNECT 123
2662
+ # define SSL_F_SSL2_ENC_INIT 124
2663
+ # define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
2664
+ # define SSL_F_SSL2_PEEK 234
2665
+ # define SSL_F_SSL2_READ 125
2666
+ # define SSL_F_SSL2_READ_INTERNAL 236
2667
+ # define SSL_F_SSL2_SET_CERTIFICATE 126
2668
+ # define SSL_F_SSL2_WRITE 127
2669
+ # define SSL_F_SSL3_ACCEPT 128
2670
+ # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2671
+ # define SSL_F_SSL3_CALLBACK_CTRL 233
2672
+ # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2673
+ # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2674
+ # define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
2675
+ # define SSL_F_SSL3_CHECK_FINISHED 339
2676
+ # define SSL_F_SSL3_CLIENT_HELLO 131
2677
+ # define SSL_F_SSL3_CONNECT 132
2678
+ # define SSL_F_SSL3_CTRL 213
2679
+ # define SSL_F_SSL3_CTX_CTRL 133
2680
+ # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2681
+ # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2682
+ # define SSL_F_SSL3_ENC 134
2683
+ # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2684
+ # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2685
+ # define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
2686
+ # define SSL_F_SSL3_GET_CERT_STATUS 289
2687
+ # define SSL_F_SSL3_GET_CERT_VERIFY 136
2688
+ # define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
2689
+ # define SSL_F_SSL3_GET_CLIENT_HELLO 138
2690
+ # define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
2691
+ # define SSL_F_SSL3_GET_FINISHED 140
2692
+ # define SSL_F_SSL3_GET_KEY_EXCHANGE 141
2693
+ # define SSL_F_SSL3_GET_MESSAGE 142
2694
+ # define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
2695
+ # define SSL_F_SSL3_GET_NEXT_PROTO 306
2696
+ # define SSL_F_SSL3_GET_RECORD 143
2697
+ # define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
2698
+ # define SSL_F_SSL3_GET_SERVER_DONE 145
2699
+ # define SSL_F_SSL3_GET_SERVER_HELLO 146
2700
+ # define SSL_F_SSL3_HANDSHAKE_MAC 285
2701
+ # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2702
+ # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2703
+ # define SSL_F_SSL3_PEEK 235
2704
+ # define SSL_F_SSL3_READ_BYTES 148
2705
+ # define SSL_F_SSL3_READ_N 149
2706
+ # define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
2707
+ # define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
2708
+ # define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
2709
+ # define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
2710
+ # define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
2711
+ # define SSL_F_SSL3_SEND_SERVER_HELLO 242
2712
+ # define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
2713
+ # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2714
+ # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2715
+ # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2716
+ # define SSL_F_SSL3_WRITE_BYTES 158
2717
+ # define SSL_F_SSL3_WRITE_PENDING 159
2718
+ # define SSL_F_SSL_ADD_CERT_CHAIN 318
2719
+ # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2720
+ # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2721
+ # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2722
+ # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2723
+ # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2724
+ # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2725
+ # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2726
+ # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2727
+ # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2728
+ # define SSL_F_SSL_BAD_METHOD 160
2729
+ # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2730
+ # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2731
+ # define SSL_F_SSL_CERT_DUP 221
2732
+ # define SSL_F_SSL_CERT_INST 222
2733
+ # define SSL_F_SSL_CERT_INSTANTIATE 214
2734
+ # define SSL_F_SSL_CERT_NEW 162
2735
+ # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2736
+ # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2737
+ # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2738
+ # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2739
+ # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2740
+ # define SSL_F_SSL_CLEAR 164
2741
+ # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2742
+ # define SSL_F_SSL_CONF_CMD 334
2743
+ # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2744
+ # define SSL_F_SSL_CTRL 232
2745
+ # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2746
+ # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2747
+ # define SSL_F_SSL_CTX_NEW 169
2748
+ # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2749
+ # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2750
+ # define SSL_F_SSL_CTX_SET_PURPOSE 226
2751
+ # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2752
+ # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2753
+ # define SSL_F_SSL_CTX_SET_TRUST 229
2754
+ # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2755
+ # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2756
+ # define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
2757
+ # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2758
+ # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2759
+ # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2760
+ # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2761
+ # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2762
+ # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2763
+ # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2764
+ # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2765
+ # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2766
+ # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2767
+ # define SSL_F_SSL_DO_HANDSHAKE 180
2768
+ # define SSL_F_SSL_GET_NEW_SESSION 181
2769
+ # define SSL_F_SSL_GET_PREV_SESSION 217
2770
+ # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2771
+ # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2772
+ # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2773
+ # define SSL_F_SSL_GET_SIGN_PKEY 183
2774
+ # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2775
+ # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2776
+ # define SSL_F_SSL_NEW 186
2777
+ # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2778
+ # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2779
+ # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2780
+ # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2781
+ # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2782
+ # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2783
+ # define SSL_F_SSL_PEEK 270
2784
+ # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2785
+ # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2786
+ # define SSL_F_SSL_READ 223
2787
+ # define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
2788
+ # define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
2789
+ # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2790
+ # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2791
+ # define SSL_F_SSL_SESSION_DUP 348
2792
+ # define SSL_F_SSL_SESSION_NEW 189
2793
+ # define SSL_F_SSL_SESSION_PRINT_FP 190
2794
+ # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2795
+ # define SSL_F_SSL_SESS_CERT_NEW 225
2796
+ # define SSL_F_SSL_SET_CERT 191
2797
+ # define SSL_F_SSL_SET_CIPHER_LIST 271
2798
+ # define SSL_F_SSL_SET_FD 192
2799
+ # define SSL_F_SSL_SET_PKEY 193
2800
+ # define SSL_F_SSL_SET_PURPOSE 227
2801
+ # define SSL_F_SSL_SET_RFD 194
2802
+ # define SSL_F_SSL_SET_SESSION 195
2803
+ # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2804
+ # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2805
+ # define SSL_F_SSL_SET_TRUST 228
2806
+ # define SSL_F_SSL_SET_WFD 196
2807
+ # define SSL_F_SSL_SHUTDOWN 224
2808
+ # define SSL_F_SSL_SRP_CTX_INIT 313
2809
+ # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2810
+ # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2811
+ # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2812
+ # define SSL_F_SSL_USE_CERTIFICATE 198
2813
+ # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2814
+ # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2815
+ # define SSL_F_SSL_USE_PRIVATEKEY 201
2816
+ # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2817
+ # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2818
+ # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2819
+ # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2820
+ # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2821
+ # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2822
+ # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2823
+ # define SSL_F_SSL_WRITE 208
2824
+ # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2825
+ # define SSL_F_TLS1_CERT_VERIFY_MAC 286
2826
+ # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2827
+ # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2828
+ # define SSL_F_TLS1_ENC 210
2829
+ # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2830
+ # define SSL_F_TLS1_GET_CURVELIST 338
2831
+ # define SSL_F_TLS1_HEARTBEAT 315
2832
+ # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2833
+ # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2834
+ # define SSL_F_TLS1_PRF 284
2835
+ # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2836
+ # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2837
+ # define SSL_F_WRITE_PENDING 212
2838
+
2839
+ /* Reason codes. */
2840
+ # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2841
+ # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2842
+ # define SSL_R_BAD_ALERT_RECORD 101
2843
+ # define SSL_R_BAD_AUTHENTICATION_TYPE 102
2844
+ # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2845
+ # define SSL_R_BAD_CHECKSUM 104
2846
+ # define SSL_R_BAD_DATA 390
2847
+ # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2848
+ # define SSL_R_BAD_DECOMPRESSION 107
2849
+ # define SSL_R_BAD_DH_G_LENGTH 108
2850
+ # define SSL_R_BAD_DH_G_VALUE 375
2851
+ # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2852
+ # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2853
+ # define SSL_R_BAD_DH_P_LENGTH 110
2854
+ # define SSL_R_BAD_DH_P_VALUE 395
2855
+ # define SSL_R_BAD_DIGEST_LENGTH 111
2856
+ # define SSL_R_BAD_DSA_SIGNATURE 112
2857
+ # define SSL_R_BAD_ECC_CERT 304
2858
+ # define SSL_R_BAD_ECDSA_SIGNATURE 305
2859
+ # define SSL_R_BAD_ECPOINT 306
2860
+ # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2861
+ # define SSL_R_BAD_HELLO_REQUEST 105
2862
+ # define SSL_R_BAD_LENGTH 271
2863
+ # define SSL_R_BAD_MAC_DECODE 113
2864
+ # define SSL_R_BAD_MAC_LENGTH 333
2865
+ # define SSL_R_BAD_MESSAGE_TYPE 114
2866
+ # define SSL_R_BAD_PACKET_LENGTH 115
2867
+ # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2868
+ # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2869
+ # define SSL_R_BAD_RESPONSE_ARGUMENT 117
2870
+ # define SSL_R_BAD_RSA_DECRYPT 118
2871
+ # define SSL_R_BAD_RSA_ENCRYPT 119
2872
+ # define SSL_R_BAD_RSA_E_LENGTH 120
2873
+ # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2874
+ # define SSL_R_BAD_RSA_SIGNATURE 122
2875
+ # define SSL_R_BAD_SIGNATURE 123
2876
+ # define SSL_R_BAD_SRP_A_LENGTH 347
2877
+ # define SSL_R_BAD_SRP_B_LENGTH 348
2878
+ # define SSL_R_BAD_SRP_G_LENGTH 349
2879
+ # define SSL_R_BAD_SRP_N_LENGTH 350
2880
+ # define SSL_R_BAD_SRP_PARAMETERS 371
2881
+ # define SSL_R_BAD_SRP_S_LENGTH 351
2882
+ # define SSL_R_BAD_SRTP_MKI_VALUE 352
2883
+ # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2884
+ # define SSL_R_BAD_SSL_FILETYPE 124
2885
+ # define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
2886
+ # define SSL_R_BAD_STATE 126
2887
+ # define SSL_R_BAD_VALUE 384
2888
+ # define SSL_R_BAD_WRITE_RETRY 127
2889
+ # define SSL_R_BIO_NOT_SET 128
2890
+ # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2891
+ # define SSL_R_BN_LIB 130
2892
+ # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2893
+ # define SSL_R_CA_DN_TOO_LONG 132
2894
+ # define SSL_R_CCS_RECEIVED_EARLY 133
2895
+ # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2896
+ # define SSL_R_CERT_CB_ERROR 377
2897
+ # define SSL_R_CERT_LENGTH_MISMATCH 135
2898
+ # define SSL_R_CHALLENGE_IS_DIFFERENT 136
2899
+ # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2900
+ # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2901
+ # define SSL_R_CIPHER_TABLE_SRC_ERROR 139
2902
+ # define SSL_R_CLIENTHELLO_TLSEXT 226
2903
+ # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2904
+ # define SSL_R_COMPRESSION_DISABLED 343
2905
+ # define SSL_R_COMPRESSION_FAILURE 141
2906
+ # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2907
+ # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2908
+ # define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
2909
+ # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2910
+ # define SSL_R_COOKIE_MISMATCH 308
2911
+ # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2912
+ # define SSL_R_DATA_LENGTH_TOO_LONG 146
2913
+ # define SSL_R_DECRYPTION_FAILED 147
2914
+ # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2915
+ # define SSL_R_DH_KEY_TOO_SMALL 372
2916
+ # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2917
+ # define SSL_R_DIGEST_CHECK_FAILED 149
2918
+ # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2919
+ # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2920
+ # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2921
+ # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2922
+ # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2923
+ # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2924
+ # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2925
+ # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2926
+ # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2927
+ # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2928
+ # define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
2929
+ # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2930
+ # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2931
+ # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2932
+ # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2933
+ # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2934
+ # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2935
+ # define SSL_R_HTTPS_PROXY_REQUEST 155
2936
+ # define SSL_R_HTTP_REQUEST 156
2937
+ # define SSL_R_ILLEGAL_PADDING 283
2938
+ # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2939
+ # define SSL_R_INAPPROPRIATE_FALLBACK 373
2940
+ # define SSL_R_INCONSISTENT_COMPRESSION 340
2941
+ # define SSL_R_INVALID_CHALLENGE_LENGTH 158
2942
+ # define SSL_R_INVALID_COMMAND 280
2943
+ # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2944
+ # define SSL_R_INVALID_NULL_CMD_NAME 385
2945
+ # define SSL_R_INVALID_PURPOSE 278
2946
+ # define SSL_R_INVALID_SERVERINFO_DATA 388
2947
+ # define SSL_R_INVALID_SRP_USERNAME 357
2948
+ # define SSL_R_INVALID_STATUS_RESPONSE 328
2949
+ # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2950
+ # define SSL_R_INVALID_TRUST 279
2951
+ # define SSL_R_KEY_ARG_TOO_LONG 284
2952
+ # define SSL_R_KRB5 285
2953
+ # define SSL_R_KRB5_C_CC_PRINC 286
2954
+ # define SSL_R_KRB5_C_GET_CRED 287
2955
+ # define SSL_R_KRB5_C_INIT 288
2956
+ # define SSL_R_KRB5_C_MK_REQ 289
2957
+ # define SSL_R_KRB5_S_BAD_TICKET 290
2958
+ # define SSL_R_KRB5_S_INIT 291
2959
+ # define SSL_R_KRB5_S_RD_REQ 292
2960
+ # define SSL_R_KRB5_S_TKT_EXPIRED 293
2961
+ # define SSL_R_KRB5_S_TKT_NYV 294
2962
+ # define SSL_R_KRB5_S_TKT_SKEW 295
2963
+ # define SSL_R_LENGTH_MISMATCH 159
2964
+ # define SSL_R_LENGTH_TOO_SHORT 160
2965
+ # define SSL_R_LIBRARY_BUG 274
2966
+ # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2967
+ # define SSL_R_MESSAGE_TOO_LONG 296
2968
+ # define SSL_R_MISSING_DH_DSA_CERT 162
2969
+ # define SSL_R_MISSING_DH_KEY 163
2970
+ # define SSL_R_MISSING_DH_RSA_CERT 164
2971
+ # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2972
+ # define SSL_R_MISSING_ECDH_CERT 382
2973
+ # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2974
+ # define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
2975
+ # define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
2976
+ # define SSL_R_MISSING_RSA_CERTIFICATE 168
2977
+ # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2978
+ # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2979
+ # define SSL_R_MISSING_SRP_PARAM 358
2980
+ # define SSL_R_MISSING_TMP_DH_KEY 171
2981
+ # define SSL_R_MISSING_TMP_ECDH_KEY 311
2982
+ # define SSL_R_MISSING_TMP_RSA_KEY 172
2983
+ # define SSL_R_MISSING_TMP_RSA_PKEY 173
2984
+ # define SSL_R_MISSING_VERIFY_MESSAGE 174
2985
+ # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2986
+ # define SSL_R_NON_SSLV2_INITIAL_PACKET 175
2987
+ # define SSL_R_NO_CERTIFICATES_RETURNED 176
2988
+ # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2989
+ # define SSL_R_NO_CERTIFICATE_RETURNED 178
2990
+ # define SSL_R_NO_CERTIFICATE_SET 179
2991
+ # define SSL_R_NO_CERTIFICATE_SPECIFIED 180
2992
+ # define SSL_R_NO_CIPHERS_AVAILABLE 181
2993
+ # define SSL_R_NO_CIPHERS_PASSED 182
2994
+ # define SSL_R_NO_CIPHERS_SPECIFIED 183
2995
+ # define SSL_R_NO_CIPHER_LIST 184
2996
+ # define SSL_R_NO_CIPHER_MATCH 185
2997
+ # define SSL_R_NO_CLIENT_CERT_METHOD 331
2998
+ # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2999
+ # define SSL_R_NO_COMPRESSION_SPECIFIED 187
3000
+ # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
3001
+ # define SSL_R_NO_METHOD_SPECIFIED 188
3002
+ # define SSL_R_NO_PEM_EXTENSIONS 389
3003
+ # define SSL_R_NO_PRIVATEKEY 189
3004
+ # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
3005
+ # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
3006
+ # define SSL_R_NO_PUBLICKEY 192
3007
+ # define SSL_R_NO_RENEGOTIATION 339
3008
+ # define SSL_R_NO_REQUIRED_DIGEST 324
3009
+ # define SSL_R_NO_SHARED_CIPHER 193
3010
+ # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
3011
+ # define SSL_R_NO_SRTP_PROFILES 359
3012
+ # define SSL_R_NO_VERIFY_CALLBACK 194
3013
+ # define SSL_R_NULL_SSL_CTX 195
3014
+ # define SSL_R_NULL_SSL_METHOD_PASSED 196
3015
+ # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
3016
+ # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
3017
+ # define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 387
3018
+ # define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 379
3019
+ # define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
3020
+ # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
3021
+ # define SSL_R_PACKET_LENGTH_TOO_LONG 198
3022
+ # define SSL_R_PARSE_TLSEXT 227
3023
+ # define SSL_R_PATH_TOO_LONG 270
3024
+ # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
3025
+ # define SSL_R_PEER_ERROR 200
3026
+ # define SSL_R_PEER_ERROR_CERTIFICATE 201
3027
+ # define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
3028
+ # define SSL_R_PEER_ERROR_NO_CIPHER 203
3029
+ # define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
3030
+ # define SSL_R_PEM_NAME_BAD_PREFIX 391
3031
+ # define SSL_R_PEM_NAME_TOO_SHORT 392
3032
+ # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
3033
+ # define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
3034
+ # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
3035
+ # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
3036
+ # define SSL_R_PSK_NO_CLIENT_CB 224
3037
+ # define SSL_R_PSK_NO_SERVER_CB 225
3038
+ # define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
3039
+ # define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
3040
+ # define SSL_R_PUBLIC_KEY_NOT_RSA 210
3041
+ # define SSL_R_READ_BIO_NOT_SET 211
3042
+ # define SSL_R_READ_TIMEOUT_EXPIRED 312
3043
+ # define SSL_R_READ_WRONG_PACKET_TYPE 212
3044
+ # define SSL_R_RECORD_LENGTH_MISMATCH 213
3045
+ # define SSL_R_RECORD_TOO_LARGE 214
3046
+ # define SSL_R_RECORD_TOO_SMALL 298
3047
+ # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
3048
+ # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
3049
+ # define SSL_R_RENEGOTIATION_MISMATCH 337
3050
+ # define SSL_R_REQUIRED_CIPHER_MISSING 215
3051
+ # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
3052
+ # define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
3053
+ # define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
3054
+ # define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
3055
+ # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
3056
+ # define SSL_R_SERVERHELLO_TLSEXT 275
3057
+ # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
3058
+ # define SSL_R_SHORT_READ 219
3059
+ # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
3060
+ # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
3061
+ # define SSL_R_SRP_A_CALC 361
3062
+ # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
3063
+ # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
3064
+ # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
3065
+ # define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
3066
+ # define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
3067
+ # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
3068
+ # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
3069
+ # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
3070
+ # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
3071
+ # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
3072
+ # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
3073
+ # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
3074
+ # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
3075
+ # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
3076
+ # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
3077
+ # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
3078
+ # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
3079
+ # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
3080
+ # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
3081
+ # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
3082
+ # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
3083
+ # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
3084
+ # define SSL_R_SSL_HANDSHAKE_FAILURE 229
3085
+ # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
3086
+ # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
3087
+ # define SSL_R_SSL_SESSION_ID_CONFLICT 302
3088
+ # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
3089
+ # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
3090
+ # define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
3091
+ # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
3092
+ # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
3093
+ # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
3094
+ # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
3095
+ # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
3096
+ # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
3097
+ # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
3098
+ # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
3099
+ # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
3100
+ # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
3101
+ # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
3102
+ # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
3103
+ # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
3104
+ # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
3105
+ # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
3106
+ # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
3107
+ # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
3108
+ # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
3109
+ # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
3110
+ # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
3111
+ # define SSL_R_TLS_HEARTBEAT_PENDING 366
3112
+ # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
3113
+ # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
3114
+ # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
3115
+ # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
3116
+ # define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
3117
+ # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
3118
+ # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
3119
+ # define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
3120
+ # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
3121
+ # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
3122
+ # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
3123
+ # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
3124
+ # define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
3125
+ # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
3126
+ # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
3127
+ # define SSL_R_UNEXPECTED_MESSAGE 244
3128
+ # define SSL_R_UNEXPECTED_RECORD 245
3129
+ # define SSL_R_UNINITIALIZED 276
3130
+ # define SSL_R_UNKNOWN_ALERT_TYPE 246
3131
+ # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
3132
+ # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
3133
+ # define SSL_R_UNKNOWN_CIPHER_TYPE 249
3134
+ # define SSL_R_UNKNOWN_CMD_NAME 386
3135
+ # define SSL_R_UNKNOWN_DIGEST 368
3136
+ # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
3137
+ # define SSL_R_UNKNOWN_PKEY_TYPE 251
3138
+ # define SSL_R_UNKNOWN_PROTOCOL 252
3139
+ # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
3140
+ # define SSL_R_UNKNOWN_SSL_VERSION 254
3141
+ # define SSL_R_UNKNOWN_STATE 255
3142
+ # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
3143
+ # define SSL_R_UNSUPPORTED_CIPHER 256
3144
+ # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
3145
+ # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
3146
+ # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
3147
+ # define SSL_R_UNSUPPORTED_PROTOCOL 258
3148
+ # define SSL_R_UNSUPPORTED_SSL_VERSION 259
3149
+ # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
3150
+ # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
3151
+ # define SSL_R_WRITE_BIO_NOT_SET 260
3152
+ # define SSL_R_WRONG_CERTIFICATE_TYPE 383
3153
+ # define SSL_R_WRONG_CIPHER_RETURNED 261
3154
+ # define SSL_R_WRONG_CURVE 378
3155
+ # define SSL_R_WRONG_MESSAGE_TYPE 262
3156
+ # define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
3157
+ # define SSL_R_WRONG_SIGNATURE_LENGTH 264
3158
+ # define SSL_R_WRONG_SIGNATURE_SIZE 265
3159
+ # define SSL_R_WRONG_SIGNATURE_TYPE 370
3160
+ # define SSL_R_WRONG_SSL_VERSION 266
3161
+ # define SSL_R_WRONG_VERSION_NUMBER 267
3162
+ # define SSL_R_X509_LIB 268
3163
+ # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
3164
+
3165
+ #ifdef __cplusplus
3166
+ }
3167
+ #endif
3168
+ #endif