Home | History | Annotate | Download | only in ssl
      1 /* ssl/ssl.h */
      2 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      3  * All rights reserved.
      4  *
      5  * This package is an SSL implementation written
      6  * by Eric Young (eay (at) cryptsoft.com).
      7  * The implementation was written so as to conform with Netscapes SSL.
      8  *
      9  * This library is free for commercial and non-commercial use as long as
     10  * the following conditions are aheared to.  The following conditions
     11  * apply to all code found in this distribution, be it the RC4, RSA,
     12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     13  * included with this distribution is covered by the same copyright terms
     14  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     15  *
     16  * Copyright remains Eric Young's, and as such any Copyright notices in
     17  * the code are not to be removed.
     18  * If this package is used in a product, Eric Young should be given attribution
     19  * as the author of the parts of the library used.
     20  * This can be in the form of a textual message at program startup or
     21  * in documentation (online or textual) provided with the package.
     22  *
     23  * Redistribution and use in source and binary forms, with or without
     24  * modification, are permitted provided that the following conditions
     25  * are met:
     26  * 1. Redistributions of source code must retain the copyright
     27  *    notice, this list of conditions and the following disclaimer.
     28  * 2. Redistributions in binary form must reproduce the above copyright
     29  *    notice, this list of conditions and the following disclaimer in the
     30  *    documentation and/or other materials provided with the distribution.
     31  * 3. All advertising materials mentioning features or use of this software
     32  *    must display the following acknowledgement:
     33  *    "This product includes cryptographic software written by
     34  *     Eric Young (eay (at) cryptsoft.com)"
     35  *    The word 'cryptographic' can be left out if the rouines from the library
     36  *    being used are not cryptographic related :-).
     37  * 4. If you include any Windows specific code (or a derivative thereof) from
     38  *    the apps directory (application code) you must include an acknowledgement:
     39  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     40  *
     41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     51  * SUCH DAMAGE.
     52  *
     53  * The licence and distribution terms for any publically available version or
     54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     55  * copied and put under another distribution licence
     56  * [including the GNU Public Licence.]
     57  */
     58 /* ====================================================================
     59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
     60  *
     61  * Redistribution and use in source and binary forms, with or without
     62  * modification, are permitted provided that the following conditions
     63  * are met:
     64  *
     65  * 1. Redistributions of source code must retain the above copyright
     66  *    notice, this list of conditions and the following disclaimer.
     67  *
     68  * 2. Redistributions in binary form must reproduce the above copyright
     69  *    notice, this list of conditions and the following disclaimer in
     70  *    the documentation and/or other materials provided with the
     71  *    distribution.
     72  *
     73  * 3. All advertising materials mentioning features or use of this
     74  *    software must display the following acknowledgment:
     75  *    "This product includes software developed by the OpenSSL Project
     76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
     77  *
     78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     79  *    endorse or promote products derived from this software without
     80  *    prior written permission. For written permission, please contact
     81  *    openssl-core (at) openssl.org.
     82  *
     83  * 5. Products derived from this software may not be called "OpenSSL"
     84  *    nor may "OpenSSL" appear in their names without prior written
     85  *    permission of the OpenSSL Project.
     86  *
     87  * 6. Redistributions of any form whatsoever must retain the following
     88  *    acknowledgment:
     89  *    "This product includes software developed by the OpenSSL Project
     90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
     91  *
     92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
    100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
    101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
    102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
    103  * OF THE POSSIBILITY OF SUCH DAMAGE.
    104  * ====================================================================
    105  *
    106  * This product includes cryptographic software written by Eric Young
    107  * (eay (at) cryptsoft.com).  This product includes software written by Tim
    108  * Hudson (tjh (at) cryptsoft.com).
    109  *
    110  */
    111 /* ====================================================================
    112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
    113  * ECC cipher suite support in OpenSSL originally developed by
    114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
    115  */
    116 /* ====================================================================
    117  * Copyright 2005 Nokia. All rights reserved.
    118  *
    119  * The portions of the attached software ("Contribution") is developed by
    120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
    121  * license.
    122  *
    123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
    124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
    125  * support (see RFC 4279) to OpenSSL.
    126  *
    127  * No patent licenses or other rights except those expressly stated in
    128  * the OpenSSL open source license shall be deemed granted or received
    129  * expressly, by implication, estoppel, or otherwise.
    130  *
    131  * No assurances are provided by Nokia that the Contribution does not
    132  * infringe the patent or other intellectual property rights of any third
    133  * party or that the license provides you with all the necessary rights
    134  * to make use of the Contribution.
    135  *
    136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
    137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
    138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
    139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
    140  * OTHERWISE.
    141  */
    142 
    143 #ifndef HEADER_SSL_H
    144 #define HEADER_SSL_H
    145 
    146 #include <openssl/e_os2.h>
    147 
    148 #ifndef OPENSSL_NO_COMP
    149 #include <openssl/comp.h>
    150 #endif
    151 #ifndef OPENSSL_NO_BIO
    152 #include <openssl/bio.h>
    153 #endif
    154 #ifndef OPENSSL_NO_DEPRECATED
    155 #ifndef OPENSSL_NO_X509
    156 #include <openssl/x509.h>
    157 #endif
    158 #include <openssl/crypto.h>
    159 #include <openssl/lhash.h>
    160 #include <openssl/buffer.h>
    161 #endif
    162 #include <openssl/pem.h>
    163 #include <openssl/hmac.h>
    164 
    165 #include <openssl/kssl.h>
    166 #include <openssl/safestack.h>
    167 #include <openssl/symhacks.h>
    168 
    169 #ifdef  __cplusplus
    170 extern "C" {
    171 #endif
    172 
    173 /* SSLeay version number for ASN.1 encoding of the session information */
    174 /* Version 0 - initial version
    175  * Version 1 - added the optional peer certificate
    176  */
    177 #define SSL_SESSION_ASN1_VERSION 0x0001
    178 
    179 /* text strings for the ciphers */
    180 #define SSL_TXT_NULL_WITH_MD5		SSL2_TXT_NULL_WITH_MD5
    181 #define SSL_TXT_RC4_128_WITH_MD5	SSL2_TXT_RC4_128_WITH_MD5
    182 #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
    183 #define SSL_TXT_RC2_128_CBC_WITH_MD5	SSL2_TXT_RC2_128_CBC_WITH_MD5
    184 #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
    185 #define SSL_TXT_IDEA_128_CBC_WITH_MD5	SSL2_TXT_IDEA_128_CBC_WITH_MD5
    186 #define SSL_TXT_DES_64_CBC_WITH_MD5	SSL2_TXT_DES_64_CBC_WITH_MD5
    187 #define SSL_TXT_DES_64_CBC_WITH_SHA	SSL2_TXT_DES_64_CBC_WITH_SHA
    188 #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
    189 #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
    190 
    191 /*    VRS Additional Kerberos5 entries
    192  */
    193 #define SSL_TXT_KRB5_DES_64_CBC_SHA   SSL3_TXT_KRB5_DES_64_CBC_SHA
    194 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
    195 #define SSL_TXT_KRB5_RC4_128_SHA      SSL3_TXT_KRB5_RC4_128_SHA
    196 #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
    197 #define SSL_TXT_KRB5_DES_64_CBC_MD5   SSL3_TXT_KRB5_DES_64_CBC_MD5
    198 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
    199 #define SSL_TXT_KRB5_RC4_128_MD5      SSL3_TXT_KRB5_RC4_128_MD5
    200 #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
    201 
    202 #define SSL_TXT_KRB5_DES_40_CBC_SHA   SSL3_TXT_KRB5_DES_40_CBC_SHA
    203 #define SSL_TXT_KRB5_RC2_40_CBC_SHA   SSL3_TXT_KRB5_RC2_40_CBC_SHA
    204 #define SSL_TXT_KRB5_RC4_40_SHA	      SSL3_TXT_KRB5_RC4_40_SHA
    205 #define SSL_TXT_KRB5_DES_40_CBC_MD5   SSL3_TXT_KRB5_DES_40_CBC_MD5
    206 #define SSL_TXT_KRB5_RC2_40_CBC_MD5   SSL3_TXT_KRB5_RC2_40_CBC_MD5
    207 #define SSL_TXT_KRB5_RC4_40_MD5	      SSL3_TXT_KRB5_RC4_40_MD5
    208 
    209 #define SSL_TXT_KRB5_DES_40_CBC_SHA   SSL3_TXT_KRB5_DES_40_CBC_SHA
    210 #define SSL_TXT_KRB5_DES_40_CBC_MD5   SSL3_TXT_KRB5_DES_40_CBC_MD5
    211 #define SSL_TXT_KRB5_DES_64_CBC_SHA   SSL3_TXT_KRB5_DES_64_CBC_SHA
    212 #define SSL_TXT_KRB5_DES_64_CBC_MD5   SSL3_TXT_KRB5_DES_64_CBC_MD5
    213 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
    214 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
    215 #define SSL_MAX_KRB5_PRINCIPAL_LENGTH  256
    216 
    217 #define SSL_MAX_SSL_SESSION_ID_LENGTH		32
    218 #define SSL_MAX_SID_CTX_LENGTH			32
    219 
    220 #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES	(512/8)
    221 #define SSL_MAX_KEY_ARG_LENGTH			8
    222 #define SSL_MAX_MASTER_KEY_LENGTH		48
    223 
    224 
    225 /* These are used to specify which ciphers to use and not to use */
    226 
    227 #define SSL_TXT_EXP40		"EXPORT40"
    228 #define SSL_TXT_EXP56		"EXPORT56"
    229 #define SSL_TXT_LOW		"LOW"
    230 #define SSL_TXT_MEDIUM		"MEDIUM"
    231 #define SSL_TXT_HIGH		"HIGH"
    232 #define SSL_TXT_FIPS		"FIPS"
    233 
    234 #define SSL_TXT_kFZA		"kFZA" /* unused! */
    235 #define	SSL_TXT_aFZA		"aFZA" /* unused! */
    236 #define SSL_TXT_eFZA		"eFZA" /* unused! */
    237 #define SSL_TXT_FZA		"FZA"  /* unused! */
    238 
    239 #define	SSL_TXT_aNULL		"aNULL"
    240 #define	SSL_TXT_eNULL		"eNULL"
    241 #define	SSL_TXT_NULL		"NULL"
    242 
    243 #define SSL_TXT_kRSA		"kRSA"
    244 #define SSL_TXT_kDHr		"kDHr" /* no such ciphersuites supported! */
    245 #define SSL_TXT_kDHd		"kDHd" /* no such ciphersuites supported! */
    246 #define SSL_TXT_kDH 		"kDH"  /* no such ciphersuites supported! */
    247 #define SSL_TXT_kEDH		"kEDH"
    248 #define SSL_TXT_kKRB5     	"kKRB5"
    249 #define SSL_TXT_kECDHr		"kECDHr"
    250 #define SSL_TXT_kECDHe		"kECDHe"
    251 #define SSL_TXT_kECDH		"kECDH"
    252 #define SSL_TXT_kEECDH		"kEECDH"
    253 #define SSL_TXT_kPSK            "kPSK"
    254 #define SSL_TXT_kGOST		"kGOST"
    255 #define SSL_TXT_kSRP		"kSRP"
    256 
    257 #define	SSL_TXT_aRSA		"aRSA"
    258 #define	SSL_TXT_aDSS		"aDSS"
    259 #define	SSL_TXT_aDH		"aDH" /* no such ciphersuites supported! */
    260 #define	SSL_TXT_aECDH		"aECDH"
    261 #define SSL_TXT_aKRB5     	"aKRB5"
    262 #define SSL_TXT_aECDSA		"aECDSA"
    263 #define SSL_TXT_aPSK            "aPSK"
    264 #define SSL_TXT_aGOST94	"aGOST94"
    265 #define SSL_TXT_aGOST01 "aGOST01"
    266 #define SSL_TXT_aGOST  "aGOST"
    267 
    268 #define	SSL_TXT_DSS		"DSS"
    269 #define SSL_TXT_DH		"DH"
    270 #define SSL_TXT_EDH		"EDH" /* same as "kEDH:-ADH" */
    271 #define SSL_TXT_ADH		"ADH"
    272 #define SSL_TXT_RSA		"RSA"
    273 #define SSL_TXT_ECDH		"ECDH"
    274 #define SSL_TXT_EECDH		"EECDH" /* same as "kEECDH:-AECDH" */
    275 #define SSL_TXT_AECDH		"AECDH"
    276 #define SSL_TXT_ECDSA		"ECDSA"
    277 #define SSL_TXT_KRB5      	"KRB5"
    278 #define SSL_TXT_PSK             "PSK"
    279 #define SSL_TXT_SRP		"SRP"
    280 
    281 #define SSL_TXT_DES		"DES"
    282 #define SSL_TXT_3DES		"3DES"
    283 #define SSL_TXT_RC4		"RC4"
    284 #define SSL_TXT_RC2		"RC2"
    285 #define SSL_TXT_IDEA		"IDEA"
    286 #define SSL_TXT_SEED		"SEED"
    287 #define SSL_TXT_AES128		"AES128"
    288 #define SSL_TXT_AES256		"AES256"
    289 #define SSL_TXT_AES		"AES"
    290 #define SSL_TXT_AES_GCM		"AESGCM"
    291 #define SSL_TXT_CAMELLIA128	"CAMELLIA128"
    292 #define SSL_TXT_CAMELLIA256	"CAMELLIA256"
    293 #define SSL_TXT_CAMELLIA	"CAMELLIA"
    294 
    295 #define SSL_TXT_MD5		"MD5"
    296 #define SSL_TXT_SHA1		"SHA1"
    297 #define SSL_TXT_SHA		"SHA" /* same as "SHA1" */
    298 #define SSL_TXT_GOST94		"GOST94"
    299 #define SSL_TXT_GOST89MAC		"GOST89MAC"
    300 #define SSL_TXT_SHA256		"SHA256"
    301 #define SSL_TXT_SHA384		"SHA384"
    302 
    303 #define SSL_TXT_SSLV2		"SSLv2"
    304 #define SSL_TXT_SSLV3		"SSLv3"
    305 #define SSL_TXT_TLSV1		"TLSv1"
    306 #define SSL_TXT_TLSV1_1		"TLSv1.1"
    307 #define SSL_TXT_TLSV1_2		"TLSv1.2"
    308 
    309 #define SSL_TXT_EXP		"EXP"
    310 #define SSL_TXT_EXPORT		"EXPORT"
    311 
    312 #define SSL_TXT_ALL		"ALL"
    313 
    314 /*
    315  * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
    316  * ciphers normally not being used.
    317  * Example: "RC4" will activate all ciphers using RC4 including ciphers
    318  * without authentication, which would normally disabled by DEFAULT (due
    319  * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
    320  * will make sure that it is also disabled in the specific selection.
    321  * COMPLEMENTOF* identifiers are portable between version, as adjustments
    322  * to the default cipher setup will also be included here.
    323  *
    324  * COMPLEMENTOFDEFAULT does not experience the same special treatment that
    325  * DEFAULT gets, as only selection is being done and no sorting as needed
    326  * for DEFAULT.
    327  */
    328 #define SSL_TXT_CMPALL		"COMPLEMENTOFALL"
    329 #define SSL_TXT_CMPDEF		"COMPLEMENTOFDEFAULT"
    330 
    331 /* The following cipher list is used by default.
    332  * It also is substituted when an application-defined cipher list string
    333  * starts with 'DEFAULT'. */
    334 #define SSL_DEFAULT_CIPHER_LIST	"ALL:!aNULL:!eNULL:!SSLv2"
    335 /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
    336  * starts with a reasonable order, and all we have to do for DEFAULT is
    337  * throwing out anonymous and unencrypted ciphersuites!
    338  * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
    339  * some of them.)
    340  */
    341 
    342 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
    343 #define SSL_SENT_SHUTDOWN	1
    344 #define SSL_RECEIVED_SHUTDOWN	2
    345 
    346 #ifdef __cplusplus
    347 }
    348 #endif
    349 
    350 #ifdef  __cplusplus
    351 extern "C" {
    352 #endif
    353 
    354 #if (defined(OPENSSL_NO_RSA) || defined(OPENSSL_NO_MD5)) && !defined(OPENSSL_NO_SSL2)
    355 #define OPENSSL_NO_SSL2
    356 #endif
    357 
    358 #define SSL_FILETYPE_ASN1	X509_FILETYPE_ASN1
    359 #define SSL_FILETYPE_PEM	X509_FILETYPE_PEM
    360 
    361 /* This is needed to stop compilers complaining about the
    362  * 'struct ssl_st *' function parameters used to prototype callbacks
    363  * in SSL_CTX. */
    364 typedef struct ssl_st *ssl_crock_st;
    365 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
    366 typedef struct ssl_method_st SSL_METHOD;
    367 typedef struct ssl_cipher_st SSL_CIPHER;
    368 typedef struct ssl_session_st SSL_SESSION;
    369 
    370 DECLARE_STACK_OF(SSL_CIPHER)
    371 
    372 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
    373 typedef struct srtp_protection_profile_st
    374        {
    375        const char *name;
    376        unsigned long id;
    377        } SRTP_PROTECTION_PROFILE;
    378 
    379 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
    380 
    381 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data, int len, void *arg);
    382 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len, STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
    383 
    384 
    385 #ifndef OPENSSL_NO_SSL_INTERN
    386 
    387 /* used to hold info on the particular ciphers used */
    388 struct ssl_cipher_st
    389 	{
    390 	int valid;
    391 	const char *name;		/* text name */
    392 	unsigned long id;		/* id, 4 bytes, first is version */
    393 
    394 	/* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
    395 	unsigned long algorithm_mkey;	/* key exchange algorithm */
    396 	unsigned long algorithm_auth;	/* server authentication */
    397 	unsigned long algorithm_enc;	/* symmetric encryption */
    398 	unsigned long algorithm_mac;	/* symmetric authentication */
    399 	unsigned long algorithm_ssl;	/* (major) protocol version */
    400 
    401 	unsigned long algo_strength;	/* strength and export flags */
    402 	unsigned long algorithm2;	/* Extra flags */
    403 	int strength_bits;		/* Number of bits really used */
    404 	int alg_bits;			/* Number of bits for algorithm */
    405 	};
    406 
    407 
    408 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */
    409 struct ssl_method_st
    410 	{
    411 	int version;
    412 	int (*ssl_new)(SSL *s);
    413 	void (*ssl_clear)(SSL *s);
    414 	void (*ssl_free)(SSL *s);
    415 	int (*ssl_accept)(SSL *s);
    416 	int (*ssl_connect)(SSL *s);
    417 	int (*ssl_read)(SSL *s,void *buf,int len);
    418 	int (*ssl_peek)(SSL *s,void *buf,int len);
    419 	int (*ssl_write)(SSL *s,const void *buf,int len);
    420 	int (*ssl_shutdown)(SSL *s);
    421 	int (*ssl_renegotiate)(SSL *s);
    422 	int (*ssl_renegotiate_check)(SSL *s);
    423 	long (*ssl_get_message)(SSL *s, int st1, int stn, int mt, long
    424 		max, int *ok);
    425 	int (*ssl_read_bytes)(SSL *s, int type, unsigned char *buf, int len,
    426 		int peek);
    427 	int (*ssl_write_bytes)(SSL *s, int type, const void *buf_, int len);
    428 	int (*ssl_dispatch_alert)(SSL *s);
    429 	long (*ssl_ctrl)(SSL *s,int cmd,long larg,void *parg);
    430 	long (*ssl_ctx_ctrl)(SSL_CTX *ctx,int cmd,long larg,void *parg);
    431 	const SSL_CIPHER *(*get_cipher_by_char)(const unsigned char *ptr);
    432 	int (*put_cipher_by_char)(const SSL_CIPHER *cipher,unsigned char *ptr);
    433 	int (*ssl_pending)(const SSL *s);
    434 	int (*num_ciphers)(void);
    435 	const SSL_CIPHER *(*get_cipher)(unsigned ncipher);
    436 	const struct ssl_method_st *(*get_ssl_method)(int version);
    437 	long (*get_timeout)(void);
    438 	struct ssl3_enc_method *ssl3_enc; /* Extra SSLv3/TLS stuff */
    439 	int (*ssl_version)(void);
    440 	long (*ssl_callback_ctrl)(SSL *s, int cb_id, void (*fp)(void));
    441 	long (*ssl_ctx_callback_ctrl)(SSL_CTX *s, int cb_id, void (*fp)(void));
    442 	};
    443 
    444 /* Lets make this into an ASN.1 type structure as follows
    445  * SSL_SESSION_ID ::= SEQUENCE {
    446  *	version 		INTEGER,	-- structure version number
    447  *	SSLversion 		INTEGER,	-- SSL version number
    448  *	Cipher 			OCTET STRING,	-- the 3 byte cipher ID
    449  *	Session_ID 		OCTET STRING,	-- the Session ID
    450  *	Master_key 		OCTET STRING,	-- the master key
    451  *	KRB5_principal		OCTET STRING	-- optional Kerberos principal
    452  *	Key_Arg [ 0 ] IMPLICIT	OCTET STRING,	-- the optional Key argument
    453  *	Time [ 1 ] EXPLICIT	INTEGER,	-- optional Start Time
    454  *	Timeout [ 2 ] EXPLICIT	INTEGER,	-- optional Timeout ins seconds
    455  *	Peer [ 3 ] EXPLICIT	X509,		-- optional Peer Certificate
    456  *	Session_ID_context [ 4 ] EXPLICIT OCTET STRING,   -- the Session ID context
    457  *	Verify_result [ 5 ] EXPLICIT INTEGER,   -- X509_V_... code for `Peer'
    458  *	HostName [ 6 ] EXPLICIT OCTET STRING,   -- optional HostName from servername TLS extension
    459  *	PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint
    460  *	PSK_identity [ 8 ] EXPLICIT OCTET STRING,  -- optional PSK identity
    461  *	Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket
    462  *	Ticket [10]             EXPLICIT OCTET STRING, -- session ticket (clients only)
    463  *	Compression_meth [11]   EXPLICIT OCTET STRING, -- optional compression method
    464  *	SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username
    465  *	}
    466  * Look in ssl/ssl_asn1.c for more details
    467  * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-).
    468  */
    469 struct ssl_session_st
    470 	{
    471 	int ssl_version;	/* what ssl version session info is
    472 				 * being kept in here? */
    473 
    474 	/* only really used in SSLv2 */
    475 	unsigned int key_arg_length;
    476 	unsigned char key_arg[SSL_MAX_KEY_ARG_LENGTH];
    477 	int master_key_length;
    478 	unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
    479 	/* session_id - valid? */
    480 	unsigned int session_id_length;
    481 	unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
    482 	/* this is used to determine whether the session is being reused in
    483 	 * the appropriate context. It is up to the application to set this,
    484 	 * via SSL_new */
    485 	unsigned int sid_ctx_length;
    486 	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
    487 
    488 #ifndef OPENSSL_NO_KRB5
    489         unsigned int krb5_client_princ_len;
    490         unsigned char krb5_client_princ[SSL_MAX_KRB5_PRINCIPAL_LENGTH];
    491 #endif /* OPENSSL_NO_KRB5 */
    492 #ifndef OPENSSL_NO_PSK
    493 	char *psk_identity_hint;
    494 	char *psk_identity;
    495 #endif
    496 	/* Used to indicate that session resumption is not allowed.
    497 	 * Applications can also set this bit for a new session via
    498 	 * not_resumable_session_cb to disable session caching and tickets. */
    499 	int not_resumable;
    500 
    501 	/* The cert is the certificate used to establish this connection */
    502 	struct sess_cert_st /* SESS_CERT */ *sess_cert;
    503 
    504 	/* This is the cert for the other end.
    505 	 * On clients, it will be the same as sess_cert->peer_key->x509
    506 	 * (the latter is not enough as sess_cert is not retained
    507 	 * in the external representation of sessions, see ssl_asn1.c). */
    508 	X509 *peer;
    509 	/* when app_verify_callback accepts a session where the peer's certificate
    510 	 * is not ok, we must remember the error for session reuse: */
    511 	long verify_result; /* only for servers */
    512 
    513 	int references;
    514 	long timeout;
    515 	long time;
    516 
    517 	unsigned int compress_meth;	/* Need to lookup the method */
    518 
    519 	const SSL_CIPHER *cipher;
    520 	unsigned long cipher_id;	/* when ASN.1 loaded, this
    521 					 * needs to be used to load
    522 					 * the 'cipher' structure */
    523 
    524 	STACK_OF(SSL_CIPHER) *ciphers; /* shared ciphers? */
    525 
    526 	CRYPTO_EX_DATA ex_data; /* application specific data */
    527 
    528 	/* These are used to make removal of session-ids more
    529 	 * efficient and to implement a maximum cache size. */
    530 	struct ssl_session_st *prev,*next;
    531 #ifndef OPENSSL_NO_TLSEXT
    532 	char *tlsext_hostname;
    533 #ifndef OPENSSL_NO_EC
    534 	size_t tlsext_ecpointformatlist_length;
    535 	unsigned char *tlsext_ecpointformatlist; /* peer's list */
    536 	size_t tlsext_ellipticcurvelist_length;
    537 	unsigned char *tlsext_ellipticcurvelist; /* peer's list */
    538 #endif /* OPENSSL_NO_EC */
    539 	/* RFC4507 info */
    540 	unsigned char *tlsext_tick;	/* Session ticket */
    541 	size_t tlsext_ticklen;		/* Session ticket length */
    542 	long tlsext_tick_lifetime_hint;	/* Session lifetime hint in seconds */
    543 #endif
    544 #ifndef OPENSSL_NO_SRP
    545 	char *srp_username;
    546 #endif
    547 	};
    548 
    549 #endif
    550 
    551 #define SSL_OP_MICROSOFT_SESS_ID_BUG			0x00000001L
    552 #define SSL_OP_NETSCAPE_CHALLENGE_BUG			0x00000002L
    553 /* Allow initial connection to servers that don't support RI */
    554 #define SSL_OP_LEGACY_SERVER_CONNECT			0x00000004L
    555 #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG		0x00000008L
    556 #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG		0x00000010L
    557 #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER		0x00000020L
    558 #define SSL_OP_MSIE_SSLV2_RSA_PADDING			0x00000040L /* no effect since 0.9.7h and 0.9.8b */
    559 #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG			0x00000080L
    560 #define SSL_OP_TLS_D5_BUG				0x00000100L
    561 #define SSL_OP_TLS_BLOCK_PADDING_BUG			0x00000200L
    562 
    563 /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
    564  * in OpenSSL 0.9.6d.  Usually (depending on the application protocol)
    565  * the workaround is not needed.  Unfortunately some broken SSL/TLS
    566  * implementations cannot handle it at all, which is why we include
    567  * it in SSL_OP_ALL. */
    568 #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS              0x00000800L /* added in 0.9.6e */
    569 
    570 /* SSL_OP_ALL: various bug workarounds that should be rather harmless.
    571  *             This used to be 0x000FFFFFL before 0.9.7. */
    572 #define SSL_OP_ALL					0x80000BFFL
    573 
    574 /* DTLS options */
    575 #define SSL_OP_NO_QUERY_MTU                 0x00001000L
    576 /* Turn on Cookie Exchange (on relevant for servers) */
    577 #define SSL_OP_COOKIE_EXCHANGE              0x00002000L
    578 /* Don't use RFC4507 ticket extension */
    579 #define SSL_OP_NO_TICKET	            0x00004000L
    580 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client)  */
    581 #define SSL_OP_CISCO_ANYCONNECT		    0x00008000L
    582 
    583 /* As server, disallow session resumption on renegotiation */
    584 #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION	0x00010000L
    585 /* Don't use compression even if supported */
    586 #define SSL_OP_NO_COMPRESSION				0x00020000L
    587 /* Permit unsafe legacy renegotiation */
    588 #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION	0x00040000L
    589 /* If set, always create a new key when using tmp_ecdh parameters */
    590 #define SSL_OP_SINGLE_ECDH_USE				0x00080000L
    591 /* If set, always create a new key when using tmp_dh parameters */
    592 #define SSL_OP_SINGLE_DH_USE				0x00100000L
    593 /* Set to always use the tmp_rsa key when doing RSA operations,
    594  * even when this violates protocol specs */
    595 #define SSL_OP_EPHEMERAL_RSA				0x00200000L
    596 /* Set on servers to choose the cipher according to the server's
    597  * preferences */
    598 #define SSL_OP_CIPHER_SERVER_PREFERENCE			0x00400000L
    599 /* If set, a server will allow a client to issue a SSLv3.0 version number
    600  * as latest version supported in the premaster secret, even when TLSv1.0
    601  * (version 3.1) was announced in the client hello. Normally this is
    602  * forbidden to prevent version rollback attacks. */
    603 #define SSL_OP_TLS_ROLLBACK_BUG				0x00800000L
    604 
    605 #define SSL_OP_NO_SSLv2					0x01000000L
    606 #define SSL_OP_NO_SSLv3					0x02000000L
    607 #define SSL_OP_NO_TLSv1					0x04000000L
    608 #define SSL_OP_NO_TLSv1_2				0x08000000L
    609 #define SSL_OP_NO_TLSv1_1				0x10000000L
    610 
    611 /* These next two were never actually used for anything since SSLeay
    612  * zap so we have some more flags.
    613  */
    614 /* The next flag deliberately changes the ciphertest, this is a check
    615  * for the PKCS#1 attack */
    616 #define SSL_OP_PKCS1_CHECK_1				0x0
    617 #define SSL_OP_PKCS1_CHECK_2				0x0
    618 
    619 #define SSL_OP_NETSCAPE_CA_DN_BUG			0x20000000L
    620 #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG		0x40000000L
    621 /* Make server add server-hello extension from early version of
    622  * cryptopro draft, when GOST ciphersuite is negotiated.
    623  * Required for interoperability with CryptoPro CSP 3.x
    624  */
    625 #define SSL_OP_CRYPTOPRO_TLSEXT_BUG			0x80000000L
    626 
    627 /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
    628  * when just a single record has been written): */
    629 #define SSL_MODE_ENABLE_PARTIAL_WRITE       0x00000001L
    630 /* Make it possible to retry SSL_write() with changed buffer location
    631  * (buffer contents must stay the same!); this is not the default to avoid
    632  * the misconception that non-blocking SSL_write() behaves like
    633  * non-blocking write(): */
    634 #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
    635 /* Never bother the application with retries if the transport
    636  * is blocking: */
    637 #define SSL_MODE_AUTO_RETRY 0x00000004L
    638 /* Don't attempt to automatically build certificate chain */
    639 #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
    640 /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
    641  * TLS only.)  "Released" buffers are put onto a free-list in the context
    642  * or just freed (depending on the context's setting for freelist_max_len). */
    643 #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
    644 /* When set, clients may send application data before receipt of CCS
    645  * and Finished.  This mode enables full-handshakes to 'complete' in
    646  * one RTT. */
    647 #define SSL_MODE_HANDSHAKE_CUTTHROUGH 0x00000020L
    648 
    649 /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
    650  * they cannot be used to clear bits. */
    651 
    652 #define SSL_CTX_set_options(ctx,op) \
    653 	SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
    654 #define SSL_CTX_clear_options(ctx,op) \
    655 	SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
    656 #define SSL_CTX_get_options(ctx) \
    657 	SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
    658 #define SSL_set_options(ssl,op) \
    659 	SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
    660 #define SSL_clear_options(ssl,op) \
    661 	SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
    662 #define SSL_get_options(ssl) \
    663         SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
    664 
    665 #define SSL_CTX_set_mode(ctx,op) \
    666 	SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
    667 #define SSL_CTX_clear_mode(ctx,op) \
    668 	SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
    669 #define SSL_CTX_get_mode(ctx) \
    670 	SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
    671 #define SSL_clear_mode(ssl,op) \
    672 	SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
    673 #define SSL_set_mode(ssl,op) \
    674 	SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
    675 #define SSL_get_mode(ssl) \
    676         SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
    677 #define SSL_set_mtu(ssl, mtu) \
    678         SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
    679 
    680 #define SSL_get_secure_renegotiation_support(ssl) \
    681 	SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
    682 
    683 #ifndef OPENSSL_NO_HEARTBEATS
    684 #define SSL_heartbeat(ssl) \
    685         SSL_ctrl((ssl),SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,NULL)
    686 #endif
    687 
    688 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
    689 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
    690 #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
    691 #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
    692 
    693 #ifndef OPENSSL_NO_SRP
    694 
    695 #ifndef OPENSSL_NO_SSL_INTERN
    696 
    697 typedef struct srp_ctx_st
    698 	{
    699 	/* param for all the callbacks */
    700 	void *SRP_cb_arg;
    701 	/* set client Hello login callback */
    702 	int (*TLS_ext_srp_username_callback)(SSL *, int *, void *);
    703 	/* set SRP N/g param callback for verification */
    704 	int (*SRP_verify_param_callback)(SSL *, void *);
    705 	/* set SRP client passwd callback */
    706 	char *(*SRP_give_srp_client_pwd_callback)(SSL *, void *);
    707 
    708 	char *login;
    709 	BIGNUM *N,*g,*s,*B,*A;
    710 	BIGNUM *a,*b,*v;
    711 	char *info;
    712 	int strength;
    713 
    714 	unsigned long srp_Mask;
    715 	} SRP_CTX;
    716 
    717 #endif
    718 
    719 /* see tls_srp.c */
    720 int SSL_SRP_CTX_init(SSL *s);
    721 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
    722 int SSL_SRP_CTX_free(SSL *ctx);
    723 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
    724 int SSL_srp_server_param_with_username(SSL *s, int *ad);
    725 int SRP_generate_server_master_secret(SSL *s,unsigned char *master_key);
    726 int SRP_Calc_A_param(SSL *s);
    727 int SRP_generate_client_master_secret(SSL *s,unsigned char *master_key);
    728 
    729 #endif
    730 
    731 #if defined(OPENSSL_SYS_MSDOS) && !defined(OPENSSL_SYS_WIN32)
    732 #define SSL_MAX_CERT_LIST_DEFAULT 1024*30 /* 30k max cert list :-) */
    733 #else
    734 #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
    735 #endif
    736 
    737 #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT	(1024*20)
    738 
    739 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
    740  * them. It is used to override the generation of SSL/TLS session IDs in a
    741  * server. Return value should be zero on an error, non-zero to proceed. Also,
    742  * callbacks should themselves check if the id they generate is unique otherwise
    743  * the SSL handshake will fail with an error - callbacks can do this using the
    744  * 'ssl' value they're passed by;
    745  *      SSL_has_matching_session_id(ssl, id, *id_len)
    746  * The length value passed in is set at the maximum size the session ID can be.
    747  * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
    748  * can alter this length to be less if desired, but under SSLv2 session IDs are
    749  * supposed to be fixed at 16 bytes so the id will be padded after the callback
    750  * returns in this case. It is also an error for the callback to set the size to
    751  * zero. */
    752 typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
    753 				unsigned int *id_len);
    754 
    755 typedef struct ssl_comp_st SSL_COMP;
    756 
    757 #ifndef OPENSSL_NO_SSL_INTERN
    758 
    759 struct ssl_comp_st
    760 	{
    761 	int id;
    762 	const char *name;
    763 #ifndef OPENSSL_NO_COMP
    764 	COMP_METHOD *method;
    765 #else
    766 	char *method;
    767 #endif
    768 	};
    769 
    770 DECLARE_STACK_OF(SSL_COMP)
    771 DECLARE_LHASH_OF(SSL_SESSION);
    772 
    773 struct ssl_ctx_st
    774 	{
    775 	const SSL_METHOD *method;
    776 
    777 	STACK_OF(SSL_CIPHER) *cipher_list;
    778 	/* same as above but sorted for lookup */
    779 	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
    780 
    781 	struct x509_store_st /* X509_STORE */ *cert_store;
    782 	LHASH_OF(SSL_SESSION) *sessions;
    783 	/* Most session-ids that will be cached, default is
    784 	 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
    785 	unsigned long session_cache_size;
    786 	struct ssl_session_st *session_cache_head;
    787 	struct ssl_session_st *session_cache_tail;
    788 
    789 	/* This can have one of 2 values, ored together,
    790 	 * SSL_SESS_CACHE_CLIENT,
    791 	 * SSL_SESS_CACHE_SERVER,
    792 	 * Default is SSL_SESSION_CACHE_SERVER, which means only
    793 	 * SSL_accept which cache SSL_SESSIONS. */
    794 	int session_cache_mode;
    795 
    796 	/* If timeout is not 0, it is the default timeout value set
    797 	 * when SSL_new() is called.  This has been put in to make
    798 	 * life easier to set things up */
    799 	long session_timeout;
    800 
    801 	/* If this callback is not null, it will be called each
    802 	 * time a session id is added to the cache.  If this function
    803 	 * returns 1, it means that the callback will do a
    804 	 * SSL_SESSION_free() when it has finished using it.  Otherwise,
    805 	 * on 0, it means the callback has finished with it.
    806 	 * If remove_session_cb is not null, it will be called when
    807 	 * a session-id is removed from the cache.  After the call,
    808 	 * OpenSSL will SSL_SESSION_free() it. */
    809 	int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
    810 	void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
    811 	SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
    812 		unsigned char *data,int len,int *copy);
    813 
    814 	struct
    815 		{
    816 		int sess_connect;	/* SSL new conn - started */
    817 		int sess_connect_renegotiate;/* SSL reneg - requested */
    818 		int sess_connect_good;	/* SSL new conne/reneg - finished */
    819 		int sess_accept;	/* SSL new accept - started */
    820 		int sess_accept_renegotiate;/* SSL reneg - requested */
    821 		int sess_accept_good;	/* SSL accept/reneg - finished */
    822 		int sess_miss;		/* session lookup misses  */
    823 		int sess_timeout;	/* reuse attempt on timeouted session */
    824 		int sess_cache_full;	/* session removed due to full cache */
    825 		int sess_hit;		/* session reuse actually done */
    826 		int sess_cb_hit;	/* session-id that was not
    827 					 * in the cache was
    828 					 * passed back via the callback.  This
    829 					 * indicates that the application is
    830 					 * supplying session-id's from other
    831 					 * processes - spooky :-) */
    832 		} stats;
    833 
    834 	int references;
    835 
    836 	/* if defined, these override the X509_verify_cert() calls */
    837 	int (*app_verify_callback)(X509_STORE_CTX *, void *);
    838 	void *app_verify_arg;
    839 	/* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
    840 	 * ('app_verify_callback' was called with just one argument) */
    841 
    842 	/* Default password callback. */
    843 	pem_password_cb *default_passwd_callback;
    844 
    845 	/* Default password callback user data. */
    846 	void *default_passwd_callback_userdata;
    847 
    848 	/* get client cert callback */
    849 	int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
    850 
    851     /* cookie generate callback */
    852     int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
    853         unsigned int *cookie_len);
    854 
    855     /* verify cookie callback */
    856     int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie,
    857         unsigned int cookie_len);
    858 
    859 	CRYPTO_EX_DATA ex_data;
    860 
    861 	const EVP_MD *rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */
    862 	const EVP_MD *md5;	/* For SSLv3/TLSv1 'ssl3-md5' */
    863 	const EVP_MD *sha1;   /* For SSLv3/TLSv1 'ssl3->sha1' */
    864 
    865 	STACK_OF(X509) *extra_certs;
    866 	STACK_OF(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */
    867 
    868 
    869 	/* Default values used when no per-SSL value is defined follow */
    870 
    871 	void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
    872 
    873 	/* what we put in client cert requests */
    874 	STACK_OF(X509_NAME) *client_CA;
    875 
    876 
    877 	/* Default values to use in SSL structures follow (these are copied by SSL_new) */
    878 
    879 	unsigned long options;
    880 	unsigned long mode;
    881 	long max_cert_list;
    882 
    883 	struct cert_st /* CERT */ *cert;
    884 	int read_ahead;
    885 
    886 	/* callback that allows applications to peek at protocol messages */
    887 	void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
    888 	void *msg_callback_arg;
    889 
    890 	int verify_mode;
    891 	unsigned int sid_ctx_length;
    892 	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
    893 	int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
    894 
    895 	/* Default generate session ID callback. */
    896 	GEN_SESSION_CB generate_session_id;
    897 
    898 	X509_VERIFY_PARAM *param;
    899 
    900 #if 0
    901 	int purpose;		/* Purpose setting */
    902 	int trust;		/* Trust setting */
    903 #endif
    904 
    905 	int quiet_shutdown;
    906 
    907 	/* Maximum amount of data to send in one fragment.
    908 	 * actual record size can be more than this due to
    909 	 * padding and MAC overheads.
    910 	 */
    911 	unsigned int max_send_fragment;
    912 
    913 #ifndef OPENSSL_ENGINE
    914 	/* Engine to pass requests for client certs to
    915 	 */
    916 	ENGINE *client_cert_engine;
    917 #endif
    918 
    919 #ifndef OPENSSL_NO_TLSEXT
    920 	/* TLS extensions servername callback */
    921 	int (*tlsext_servername_callback)(SSL*, int *, void *);
    922 	void *tlsext_servername_arg;
    923 	/* RFC 4507 session ticket keys */
    924 	unsigned char tlsext_tick_key_name[16];
    925 	unsigned char tlsext_tick_hmac_key[16];
    926 	unsigned char tlsext_tick_aes_key[16];
    927 	/* Callback to support customisation of ticket key setting */
    928 	int (*tlsext_ticket_key_cb)(SSL *ssl,
    929 					unsigned char *name, unsigned char *iv,
    930 					EVP_CIPHER_CTX *ectx,
    931  					HMAC_CTX *hctx, int enc);
    932 
    933 	/* certificate status request info */
    934 	/* Callback for status request */
    935 	int (*tlsext_status_cb)(SSL *ssl, void *arg);
    936 	void *tlsext_status_arg;
    937 
    938 	/* draft-rescorla-tls-opaque-prf-input-00.txt information */
    939 	int (*tlsext_opaque_prf_input_callback)(SSL *, void *peerinput, size_t len, void *arg);
    940 	void *tlsext_opaque_prf_input_callback_arg;
    941 #endif
    942 
    943 #ifndef OPENSSL_NO_PSK
    944 	char *psk_identity_hint;
    945 	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
    946 		unsigned int max_identity_len, unsigned char *psk,
    947 		unsigned int max_psk_len);
    948 	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
    949 		unsigned char *psk, unsigned int max_psk_len);
    950 #endif
    951 
    952 #ifndef OPENSSL_NO_BUF_FREELISTS
    953 #define SSL_MAX_BUF_FREELIST_LEN_DEFAULT 32
    954 	unsigned int freelist_max_len;
    955 	struct ssl3_buf_freelist_st *wbuf_freelist;
    956 	struct ssl3_buf_freelist_st *rbuf_freelist;
    957 #endif
    958 #ifndef OPENSSL_NO_SRP
    959 	SRP_CTX srp_ctx; /* ctx for SRP authentication */
    960 #endif
    961 
    962 #ifndef OPENSSL_NO_TLSEXT
    963 
    964 # ifndef OPENSSL_NO_NEXTPROTONEG
    965 	/* Next protocol negotiation information */
    966 	/* (for experimental NPN extension). */
    967 
    968 	/* For a server, this contains a callback function by which the set of
    969 	 * advertised protocols can be provided. */
    970 	int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
    971 			                 unsigned int *len, void *arg);
    972 	void *next_protos_advertised_cb_arg;
    973 	/* For a client, this contains a callback function that selects the
    974 	 * next protocol from the list provided by the server. */
    975 	int (*next_proto_select_cb)(SSL *s, unsigned char **out,
    976 				    unsigned char *outlen,
    977 				    const unsigned char *in,
    978 				    unsigned int inlen,
    979 				    void *arg);
    980 	void *next_proto_select_cb_arg;
    981 # endif
    982 
    983 	/* ALPN information
    984 	 * (we are in the process of transitioning from NPN to ALPN.) */
    985 
    986 	/* For a server, this contains a callback function that allows the
    987 	 * server to select the protocol for the connection.
    988 	 *   out: on successful return, this must point to the raw protocol
    989 	 *        name (without the length prefix).
    990 	 *   outlen: on successful return, this contains the length of |*out|.
    991 	 *   in: points to the client's list of supported protocols in
    992 	 *       wire-format.
    993 	 *   inlen: the length of |in|. */
    994 	int (*alpn_select_cb)(SSL *s,
    995 			      const unsigned char **out,
    996 			      unsigned char *outlen,
    997 			      const unsigned char* in,
    998 			      unsigned int inlen,
    999 			      void *arg);
   1000 	void *alpn_select_cb_arg;
   1001 
   1002 	/* For a client, this contains the list of supported protocols in wire
   1003 	 * format. */
   1004 	unsigned char* alpn_client_proto_list;
   1005 	unsigned alpn_client_proto_list_len;
   1006 
   1007         /* SRTP profiles we are willing to do from RFC 5764 */
   1008         STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
   1009 
   1010 	/* If true, a client will advertise the Channel ID extension and a
   1011 	 * server will echo it. */
   1012 	char tlsext_channel_id_enabled;
   1013 	/* The client's Channel ID private key. */
   1014 	EVP_PKEY *tlsext_channel_id_private;
   1015 #endif
   1016 	};
   1017 
   1018 #endif
   1019 
   1020 #define SSL_SESS_CACHE_OFF			0x0000
   1021 #define SSL_SESS_CACHE_CLIENT			0x0001
   1022 #define SSL_SESS_CACHE_SERVER			0x0002
   1023 #define SSL_SESS_CACHE_BOTH	(SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
   1024 #define SSL_SESS_CACHE_NO_AUTO_CLEAR		0x0080
   1025 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
   1026 #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP	0x0100
   1027 #define SSL_SESS_CACHE_NO_INTERNAL_STORE	0x0200
   1028 #define SSL_SESS_CACHE_NO_INTERNAL \
   1029 	(SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
   1030 
   1031 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
   1032 #define SSL_CTX_sess_number(ctx) \
   1033 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
   1034 #define SSL_CTX_sess_connect(ctx) \
   1035 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
   1036 #define SSL_CTX_sess_connect_good(ctx) \
   1037 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
   1038 #define SSL_CTX_sess_connect_renegotiate(ctx) \
   1039 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
   1040 #define SSL_CTX_sess_accept(ctx) \
   1041 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
   1042 #define SSL_CTX_sess_accept_renegotiate(ctx) \
   1043 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
   1044 #define SSL_CTX_sess_accept_good(ctx) \
   1045 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
   1046 #define SSL_CTX_sess_hits(ctx) \
   1047 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
   1048 #define SSL_CTX_sess_cb_hits(ctx) \
   1049 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
   1050 #define SSL_CTX_sess_misses(ctx) \
   1051 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
   1052 #define SSL_CTX_sess_timeouts(ctx) \
   1053 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
   1054 #define SSL_CTX_sess_cache_full(ctx) \
   1055 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
   1056 /* SSL_CTX_enable_tls_channel_id configures a TLS server to accept TLS client
   1057  * IDs from clients. Returns 1 on success. */
   1058 #define SSL_CTX_enable_tls_channel_id(ctx) \
   1059 	SSL_CTX_ctrl(ctx,SSL_CTRL_CHANNEL_ID,0,NULL)
   1060 
   1061 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
   1062 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
   1063 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
   1064 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
   1065 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
   1066 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
   1067 void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
   1068 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
   1069 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
   1070 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
   1071 #ifndef OPENSSL_NO_ENGINE
   1072 int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
   1073 #endif
   1074 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int *cookie_len));
   1075 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, unsigned char *cookie, unsigned int cookie_len));
   1076 #ifndef OPENSSL_NO_NEXTPROTONEG
   1077 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
   1078 					   int (*cb) (SSL *ssl,
   1079 						      const unsigned char **out,
   1080 						      unsigned int *outlen,
   1081 						      void *arg),
   1082 					   void *arg);
   1083 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
   1084 				      int (*cb) (SSL *ssl,
   1085 						 unsigned char **out,
   1086 						 unsigned char *outlen,
   1087 						 const unsigned char *in,
   1088 						 unsigned int inlen,
   1089 						 void *arg),
   1090 				      void *arg);
   1091 
   1092 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
   1093 			  const unsigned char *in, unsigned int inlen,
   1094 			  const unsigned char *client, unsigned int client_len);
   1095 void SSL_get0_next_proto_negotiated(const SSL *s,
   1096 				    const unsigned char **data, unsigned *len);
   1097 
   1098 #define OPENSSL_NPN_UNSUPPORTED	0
   1099 #define OPENSSL_NPN_NEGOTIATED	1
   1100 #define OPENSSL_NPN_NO_OVERLAP	2
   1101 #endif
   1102 
   1103 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
   1104 			    unsigned protos_len);
   1105 int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
   1106 			unsigned protos_len);
   1107 void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
   1108 				int (*cb) (SSL *ssl,
   1109 					   const unsigned char **out,
   1110 					   unsigned char *outlen,
   1111 					   const unsigned char *in,
   1112 					   unsigned int inlen,
   1113 					   void *arg),
   1114 				void *arg);
   1115 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
   1116 			    unsigned *len);
   1117 
   1118 #ifndef OPENSSL_NO_PSK
   1119 /* the maximum length of the buffer given to callbacks containing the
   1120  * resulting identity/psk */
   1121 #define PSK_MAX_IDENTITY_LEN 128
   1122 #define PSK_MAX_PSK_LEN 256
   1123 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
   1124 	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
   1125 		char *identity, unsigned int max_identity_len, unsigned char *psk,
   1126 		unsigned int max_psk_len));
   1127 void SSL_set_psk_client_callback(SSL *ssl,
   1128 	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
   1129 		char *identity, unsigned int max_identity_len, unsigned char *psk,
   1130 		unsigned int max_psk_len));
   1131 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
   1132 	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
   1133 		unsigned char *psk, unsigned int max_psk_len));
   1134 void SSL_set_psk_server_callback(SSL *ssl,
   1135 	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
   1136 		unsigned char *psk, unsigned int max_psk_len));
   1137 int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
   1138 int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
   1139 const char *SSL_get_psk_identity_hint(const SSL *s);
   1140 const char *SSL_get_psk_identity(const SSL *s);
   1141 #endif
   1142 
   1143 #define SSL_NOTHING	1
   1144 #define SSL_WRITING	2
   1145 #define SSL_READING	3
   1146 #define SSL_X509_LOOKUP	4
   1147 
   1148 /* These will only be used when doing non-blocking IO */
   1149 #define SSL_want_nothing(s)	(SSL_want(s) == SSL_NOTHING)
   1150 #define SSL_want_read(s)	(SSL_want(s) == SSL_READING)
   1151 #define SSL_want_write(s)	(SSL_want(s) == SSL_WRITING)
   1152 #define SSL_want_x509_lookup(s)	(SSL_want(s) == SSL_X509_LOOKUP)
   1153 
   1154 #define SSL_MAC_FLAG_READ_MAC_STREAM 1
   1155 #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
   1156 
   1157 #ifndef OPENSSL_NO_SSL_INTERN
   1158 
   1159 struct ssl_st
   1160 	{
   1161 	/* protocol version
   1162 	 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION)
   1163 	 */
   1164 	int version;
   1165 	int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */
   1166 
   1167 	const SSL_METHOD *method; /* SSLv3 */
   1168 
   1169 	/* There are 2 BIO's even though they are normally both the
   1170 	 * same.  This is so data can be read and written to different
   1171 	 * handlers */
   1172 
   1173 #ifndef OPENSSL_NO_BIO
   1174 	BIO *rbio; /* used by SSL_read */
   1175 	BIO *wbio; /* used by SSL_write */
   1176 	BIO *bbio; /* used during session-id reuse to concatenate
   1177 		    * messages */
   1178 #else
   1179 	char *rbio; /* used by SSL_read */
   1180 	char *wbio; /* used by SSL_write */
   1181 	char *bbio;
   1182 #endif
   1183 	/* This holds a variable that indicates what we were doing
   1184 	 * when a 0 or -1 is returned.  This is needed for
   1185 	 * non-blocking IO so we know what request needs re-doing when
   1186 	 * in SSL_accept or SSL_connect */
   1187 	int rwstate;
   1188 
   1189 	/* true when we are actually in SSL_accept() or SSL_connect() */
   1190 	int in_handshake;
   1191 	int (*handshake_func)(SSL *);
   1192 
   1193 	/* Imagine that here's a boolean member "init" that is
   1194 	 * switched as soon as SSL_set_{accept/connect}_state
   1195 	 * is called for the first time, so that "state" and
   1196 	 * "handshake_func" are properly initialized.  But as
   1197 	 * handshake_func is == 0 until then, we use this
   1198 	 * test instead of an "init" member.
   1199 	 */
   1200 
   1201 	int server;	/* are we the server side? - mostly used by SSL_clear*/
   1202 
   1203 	int new_session;/* Generate a new session or reuse an old one.
   1204 	                 * NB: For servers, the 'new' session may actually be a previously
   1205 	                 * cached session or even the previous session unless
   1206 	                 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
   1207 	int quiet_shutdown;/* don't send shutdown packets */
   1208 	int shutdown;	/* we have shut things down, 0x01 sent, 0x02
   1209 			 * for received */
   1210 	int state;	/* where we are */
   1211 	int rstate;	/* where we are when reading */
   1212 
   1213 	BUF_MEM *init_buf;	/* buffer used during init */
   1214 	void *init_msg;   	/* pointer to handshake message body, set by ssl3_get_message() */
   1215 	int init_num;		/* amount read/written */
   1216 	int init_off;		/* amount read/written */
   1217 
   1218 	/* used internally to point at a raw packet */
   1219 	unsigned char *packet;
   1220 	unsigned int packet_length;
   1221 
   1222 	struct ssl2_state_st *s2; /* SSLv2 variables */
   1223 	struct ssl3_state_st *s3; /* SSLv3 variables */
   1224 	struct dtls1_state_st *d1; /* DTLSv1 variables */
   1225 
   1226 	int read_ahead;		/* Read as many input bytes as possible
   1227 	               	 	 * (for non-blocking reads) */
   1228 
   1229 	/* callback that allows applications to peek at protocol messages */
   1230 	void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
   1231 	void *msg_callback_arg;
   1232 
   1233 	int hit;		/* reusing a previous session */
   1234 
   1235 	X509_VERIFY_PARAM *param;
   1236 
   1237 #if 0
   1238 	int purpose;		/* Purpose setting */
   1239 	int trust;		/* Trust setting */
   1240 #endif
   1241 
   1242 	/* crypto */
   1243 	STACK_OF(SSL_CIPHER) *cipher_list;
   1244 	STACK_OF(SSL_CIPHER) *cipher_list_by_id;
   1245 
   1246 	/* These are the ones being used, the ones in SSL_SESSION are
   1247 	 * the ones to be 'copied' into these ones */
   1248 	int mac_flags;
   1249 	EVP_CIPHER_CTX *enc_read_ctx;		/* cryptographic state */
   1250 	EVP_MD_CTX *read_hash;		/* used for mac generation */
   1251 #ifndef OPENSSL_NO_COMP
   1252 	COMP_CTX *expand;			/* uncompress */
   1253 #else
   1254 	char *expand;
   1255 #endif
   1256 
   1257 	EVP_CIPHER_CTX *enc_write_ctx;		/* cryptographic state */
   1258 	EVP_MD_CTX *write_hash;		/* used for mac generation */
   1259 #ifndef OPENSSL_NO_COMP
   1260 	COMP_CTX *compress;			/* compression */
   1261 #else
   1262 	char *compress;
   1263 #endif
   1264 
   1265 	/* session info */
   1266 
   1267 	/* client cert? */
   1268 	/* This is used to hold the server certificate used */
   1269 	struct cert_st /* CERT */ *cert;
   1270 
   1271 	/* the session_id_context is used to ensure sessions are only reused
   1272 	 * in the appropriate context */
   1273 	unsigned int sid_ctx_length;
   1274 	unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
   1275 
   1276 	/* This can also be in the session once a session is established */
   1277 	SSL_SESSION *session;
   1278 
   1279         /* This can be disabled to prevent the use of uncached sessions */
   1280 	int session_creation_enabled;
   1281 
   1282 	/* Default generate session ID callback. */
   1283 	GEN_SESSION_CB generate_session_id;
   1284 
   1285 	/* Used in SSL2 and SSL3 */
   1286 	int verify_mode;	/* 0 don't care about verify failure.
   1287 				 * 1 fail if verify fails */
   1288 	int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
   1289 
   1290 	void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
   1291 
   1292 	int error;		/* error bytes to be written */
   1293 	int error_code;		/* actual code */
   1294 
   1295 #ifndef OPENSSL_NO_KRB5
   1296 	KSSL_CTX *kssl_ctx;     /* Kerberos 5 context */
   1297 #endif	/* OPENSSL_NO_KRB5 */
   1298 
   1299 #ifndef OPENSSL_NO_PSK
   1300 	unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
   1301 		unsigned int max_identity_len, unsigned char *psk,
   1302 		unsigned int max_psk_len);
   1303 	unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
   1304 		unsigned char *psk, unsigned int max_psk_len);
   1305 #endif
   1306 
   1307 	SSL_CTX *ctx;
   1308 	/* set this flag to 1 and a sleep(1) is put into all SSL_read()
   1309 	 * and SSL_write() calls, good for nbio debuging :-) */
   1310 	int debug;
   1311 
   1312 	/* extra application data */
   1313 	long verify_result;
   1314 	CRYPTO_EX_DATA ex_data;
   1315 
   1316 	/* for server side, keep the list of CA_dn we can use */
   1317 	STACK_OF(X509_NAME) *client_CA;
   1318 
   1319 	int references;
   1320 	unsigned long options; /* protocol behaviour */
   1321 	unsigned long mode; /* API behaviour */
   1322 	long max_cert_list;
   1323 	int first_packet;
   1324 	int client_version;	/* what was passed, used for
   1325 				 * SSLv3/TLS rollback check */
   1326 	unsigned int max_send_fragment;
   1327 #ifndef OPENSSL_NO_TLSEXT
   1328 	/* TLS extension debug callback */
   1329 	void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
   1330 					unsigned char *data, int len,
   1331 					void *arg);
   1332 	void *tlsext_debug_arg;
   1333 	char *tlsext_hostname;
   1334 	int servername_done;   /* no further mod of servername
   1335 	                          0 : call the servername extension callback.
   1336 	                          1 : prepare 2, allow last ack just after in server callback.
   1337 	                          2 : don't call servername callback, no ack in server hello
   1338 	                       */
   1339 	/* certificate status request info */
   1340 	/* Status type or -1 if no status type */
   1341 	int tlsext_status_type;
   1342 	/* Expect OCSP CertificateStatus message */
   1343 	int tlsext_status_expected;
   1344 	/* OCSP status request only */
   1345 	STACK_OF(OCSP_RESPID) *tlsext_ocsp_ids;
   1346 	X509_EXTENSIONS *tlsext_ocsp_exts;
   1347 	/* OCSP response received or to be sent */
   1348 	unsigned char *tlsext_ocsp_resp;
   1349 	int tlsext_ocsp_resplen;
   1350 
   1351 	/* RFC4507 session ticket expected to be received or sent */
   1352 	int tlsext_ticket_expected;
   1353 #ifndef OPENSSL_NO_EC
   1354 	size_t tlsext_ecpointformatlist_length;
   1355 	unsigned char *tlsext_ecpointformatlist; /* our list */
   1356 	size_t tlsext_ellipticcurvelist_length;
   1357 	unsigned char *tlsext_ellipticcurvelist; /* our list */
   1358 #endif /* OPENSSL_NO_EC */
   1359 
   1360 	/* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */
   1361 	void *tlsext_opaque_prf_input;
   1362 	size_t tlsext_opaque_prf_input_len;
   1363 
   1364 	/* TLS Session Ticket extension override */
   1365 	TLS_SESSION_TICKET_EXT *tlsext_session_ticket;
   1366 
   1367 	/* TLS Session Ticket extension callback */
   1368 	tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb;
   1369 	void *tls_session_ticket_ext_cb_arg;
   1370 
   1371 	/* TLS pre-shared secret session resumption */
   1372 	tls_session_secret_cb_fn tls_session_secret_cb;
   1373 	void *tls_session_secret_cb_arg;
   1374 
   1375 	SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
   1376 
   1377 #ifndef OPENSSL_NO_NEXTPROTONEG
   1378 	/* Next protocol negotiation. For the client, this is the protocol that
   1379 	 * we sent in NextProtocol and is set when handling ServerHello
   1380 	 * extensions.
   1381 	 *
   1382 	 * For a server, this is the client's selected_protocol from
   1383 	 * NextProtocol and is set when handling the NextProtocol message,
   1384 	 * before the Finished message. */
   1385 	unsigned char *next_proto_negotiated;
   1386 	unsigned char next_proto_negotiated_len;
   1387 #endif
   1388 
   1389 #define session_ctx initial_ctx
   1390 
   1391 	STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;  /* What we'll do */
   1392 	SRTP_PROTECTION_PROFILE *srtp_profile;            /* What's been chosen */
   1393 
   1394 	unsigned int tlsext_heartbeat;  /* Is use of the Heartbeat extension negotiated?
   1395 	                                   0: disabled
   1396 	                                   1: enabled
   1397 	                                   2: enabled, but not allowed to send Requests
   1398 	                                 */
   1399 	unsigned int tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */
   1400 	unsigned int tlsext_hb_seq;     /* HeartbeatRequest sequence number */
   1401 
   1402 	/* Copied from the SSL_CTX. For a server, means that we'll accept
   1403 	 * Channel IDs from clients. For a client, means that we'll advertise
   1404 	 * support. */
   1405 	char tlsext_channel_id_enabled;
   1406 	/* The client's Channel ID private key. */
   1407 	EVP_PKEY *tlsext_channel_id_private;
   1408 
   1409 	/* For a client, this contains the list of supported protocols in wire
   1410 	 * format. */
   1411 	unsigned char* alpn_client_proto_list;
   1412 	unsigned alpn_client_proto_list_len;
   1413 #else
   1414 #define session_ctx ctx
   1415 #endif /* OPENSSL_NO_TLSEXT */
   1416 
   1417 	int renegotiate;/* 1 if we are renegotiating.
   1418 	                 * 2 if we are a server and are inside a handshake
   1419 	                 * (i.e. not just sending a HelloRequest) */
   1420 
   1421 #ifndef OPENSSL_NO_SRP
   1422 	SRP_CTX srp_ctx; /* ctx for SRP authentication */
   1423 #endif
   1424 	};
   1425 
   1426 #endif
   1427 
   1428 #ifdef __cplusplus
   1429 }
   1430 #endif
   1431 
   1432 #include <openssl/ssl2.h>
   1433 #include <openssl/ssl3.h>
   1434 #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
   1435 #include <openssl/dtls1.h> /* Datagram TLS */
   1436 #include <openssl/ssl23.h>
   1437 #include <openssl/srtp.h>  /* Support for the use_srtp extension */
   1438 
   1439 #ifdef  __cplusplus
   1440 extern "C" {
   1441 #endif
   1442 
   1443 /* compatibility */
   1444 #define SSL_set_app_data(s,arg)		(SSL_set_ex_data(s,0,(char *)arg))
   1445 #define SSL_get_app_data(s)		(SSL_get_ex_data(s,0))
   1446 #define SSL_SESSION_set_app_data(s,a)	(SSL_SESSION_set_ex_data(s,0,(char *)a))
   1447 #define SSL_SESSION_get_app_data(s)	(SSL_SESSION_get_ex_data(s,0))
   1448 #define SSL_CTX_get_app_data(ctx)	(SSL_CTX_get_ex_data(ctx,0))
   1449 #define SSL_CTX_set_app_data(ctx,arg)	(SSL_CTX_set_ex_data(ctx,0,(char *)arg))
   1450 
   1451 /* The following are the possible values for ssl->state are are
   1452  * used to indicate where we are up to in the SSL connection establishment.
   1453  * The macros that follow are about the only things you should need to use
   1454  * and even then, only when using non-blocking IO.
   1455  * It can also be useful to work out where you were when the connection
   1456  * failed */
   1457 
   1458 #define SSL_ST_CONNECT			0x1000
   1459 #define SSL_ST_ACCEPT			0x2000
   1460 #define SSL_ST_MASK			0x0FFF
   1461 #define SSL_ST_INIT			(SSL_ST_CONNECT|SSL_ST_ACCEPT)
   1462 #define SSL_ST_BEFORE			0x4000
   1463 #define SSL_ST_OK			0x03
   1464 #define SSL_ST_RENEGOTIATE		(0x04|SSL_ST_INIT)
   1465 
   1466 #define SSL_CB_LOOP			0x01
   1467 #define SSL_CB_EXIT			0x02
   1468 #define SSL_CB_READ			0x04
   1469 #define SSL_CB_WRITE			0x08
   1470 #define SSL_CB_ALERT			0x4000 /* used in callback */
   1471 #define SSL_CB_READ_ALERT		(SSL_CB_ALERT|SSL_CB_READ)
   1472 #define SSL_CB_WRITE_ALERT		(SSL_CB_ALERT|SSL_CB_WRITE)
   1473 #define SSL_CB_ACCEPT_LOOP		(SSL_ST_ACCEPT|SSL_CB_LOOP)
   1474 #define SSL_CB_ACCEPT_EXIT		(SSL_ST_ACCEPT|SSL_CB_EXIT)
   1475 #define SSL_CB_CONNECT_LOOP		(SSL_ST_CONNECT|SSL_CB_LOOP)
   1476 #define SSL_CB_CONNECT_EXIT		(SSL_ST_CONNECT|SSL_CB_EXIT)
   1477 #define SSL_CB_HANDSHAKE_START		0x10
   1478 #define SSL_CB_HANDSHAKE_DONE		0x20
   1479 
   1480 /* Is the SSL_connection established? */
   1481 #define SSL_get_state(a)		SSL_state(a)
   1482 #define SSL_is_init_finished(a)		(SSL_state(a) == SSL_ST_OK)
   1483 #define SSL_in_init(a)			((SSL_state(a)&SSL_ST_INIT) && \
   1484 					!SSL_cutthrough_complete(a))
   1485 #define SSL_in_before(a)		(SSL_state(a)&SSL_ST_BEFORE)
   1486 #define SSL_in_connect_init(a)		(SSL_state(a)&SSL_ST_CONNECT)
   1487 #define SSL_in_accept_init(a)		(SSL_state(a)&SSL_ST_ACCEPT)
   1488 int SSL_cutthrough_complete(const SSL *s);
   1489 
   1490 /* The following 2 states are kept in ssl->rstate when reads fail,
   1491  * you should not need these */
   1492 #define SSL_ST_READ_HEADER			0xF0
   1493 #define SSL_ST_READ_BODY			0xF1
   1494 #define SSL_ST_READ_DONE			0xF2
   1495 
   1496 /* Obtain latest Finished message
   1497  *   -- that we sent (SSL_get_finished)
   1498  *   -- that we expected from peer (SSL_get_peer_finished).
   1499  * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
   1500 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
   1501 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
   1502 
   1503 /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
   1504  * are 'ored' with SSL_VERIFY_PEER if they are desired */
   1505 #define SSL_VERIFY_NONE			0x00
   1506 #define SSL_VERIFY_PEER			0x01
   1507 #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT	0x02
   1508 #define SSL_VERIFY_CLIENT_ONCE		0x04
   1509 
   1510 #define OpenSSL_add_ssl_algorithms()	SSL_library_init()
   1511 #define SSLeay_add_ssl_algorithms()	SSL_library_init()
   1512 
   1513 /* this is for backward compatibility */
   1514 #if 0 /* NEW_SSLEAY */
   1515 #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
   1516 #define SSL_set_pref_cipher(c,n)	SSL_set_cipher_list(c,n)
   1517 #define SSL_add_session(a,b)            SSL_CTX_add_session((a),(b))
   1518 #define SSL_remove_session(a,b)		SSL_CTX_remove_session((a),(b))
   1519 #define SSL_flush_sessions(a,b)		SSL_CTX_flush_sessions((a),(b))
   1520 #endif
   1521 /* More backward compatibility */
   1522 #define SSL_get_cipher(s) \
   1523 		SSL_CIPHER_get_name(SSL_get_current_cipher(s))
   1524 #define SSL_get_cipher_bits(s,np) \
   1525 		SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
   1526 #define SSL_get_cipher_version(s) \
   1527 		SSL_CIPHER_get_version(SSL_get_current_cipher(s))
   1528 #define SSL_get_cipher_name(s) \
   1529 		SSL_CIPHER_get_name(SSL_get_current_cipher(s))
   1530 #define SSL_get_time(a)		SSL_SESSION_get_time(a)
   1531 #define SSL_set_time(a,b)	SSL_SESSION_set_time((a),(b))
   1532 #define SSL_get_timeout(a)	SSL_SESSION_get_timeout(a)
   1533 #define SSL_set_timeout(a,b)	SSL_SESSION_set_timeout((a),(b))
   1534 
   1535 #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
   1536 #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
   1537 
   1538 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
   1539 
   1540 #define SSL_AD_REASON_OFFSET		1000 /* offset to get SSL_R_... value from SSL_AD_... */
   1541 
   1542 /* These alert types are for SSLv3 and TLSv1 */
   1543 #define SSL_AD_CLOSE_NOTIFY		SSL3_AD_CLOSE_NOTIFY
   1544 #define SSL_AD_UNEXPECTED_MESSAGE	SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
   1545 #define SSL_AD_BAD_RECORD_MAC		SSL3_AD_BAD_RECORD_MAC     /* fatal */
   1546 #define SSL_AD_DECRYPTION_FAILED	TLS1_AD_DECRYPTION_FAILED
   1547 #define SSL_AD_RECORD_OVERFLOW		TLS1_AD_RECORD_OVERFLOW
   1548 #define SSL_AD_DECOMPRESSION_FAILURE	SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
   1549 #define SSL_AD_HANDSHAKE_FAILURE	SSL3_AD_HANDSHAKE_FAILURE/* fatal */
   1550 #define SSL_AD_NO_CERTIFICATE		SSL3_AD_NO_CERTIFICATE /* Not for TLS */
   1551 #define SSL_AD_BAD_CERTIFICATE		SSL3_AD_BAD_CERTIFICATE
   1552 #define SSL_AD_UNSUPPORTED_CERTIFICATE	SSL3_AD_UNSUPPORTED_CERTIFICATE
   1553 #define SSL_AD_CERTIFICATE_REVOKED	SSL3_AD_CERTIFICATE_REVOKED
   1554 #define SSL_AD_CERTIFICATE_EXPIRED	SSL3_AD_CERTIFICATE_EXPIRED
   1555 #define SSL_AD_CERTIFICATE_UNKNOWN	SSL3_AD_CERTIFICATE_UNKNOWN
   1556 #define SSL_AD_ILLEGAL_PARAMETER	SSL3_AD_ILLEGAL_PARAMETER   /* fatal */
   1557 #define SSL_AD_UNKNOWN_CA		TLS1_AD_UNKNOWN_CA	/* fatal */
   1558 #define SSL_AD_ACCESS_DENIED		TLS1_AD_ACCESS_DENIED	/* fatal */
   1559 #define SSL_AD_DECODE_ERROR		TLS1_AD_DECODE_ERROR	/* fatal */
   1560 #define SSL_AD_DECRYPT_ERROR		TLS1_AD_DECRYPT_ERROR
   1561 #define SSL_AD_EXPORT_RESTRICTION	TLS1_AD_EXPORT_RESTRICTION/* fatal */
   1562 #define SSL_AD_PROTOCOL_VERSION		TLS1_AD_PROTOCOL_VERSION /* fatal */
   1563 #define SSL_AD_INSUFFICIENT_SECURITY	TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
   1564 #define SSL_AD_INTERNAL_ERROR		TLS1_AD_INTERNAL_ERROR	/* fatal */
   1565 #define SSL_AD_USER_CANCELLED		TLS1_AD_USER_CANCELLED
   1566 #define SSL_AD_NO_RENEGOTIATION		TLS1_AD_NO_RENEGOTIATION
   1567 #define SSL_AD_UNSUPPORTED_EXTENSION	TLS1_AD_UNSUPPORTED_EXTENSION
   1568 #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
   1569 #define SSL_AD_UNRECOGNIZED_NAME	TLS1_AD_UNRECOGNIZED_NAME
   1570 #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
   1571 #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
   1572 #define SSL_AD_UNKNOWN_PSK_IDENTITY     TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
   1573 
   1574 #define SSL_ERROR_NONE			0
   1575 #define SSL_ERROR_SSL			1
   1576 #define SSL_ERROR_WANT_READ		2
   1577 #define SSL_ERROR_WANT_WRITE		3
   1578 #define SSL_ERROR_WANT_X509_LOOKUP	4
   1579 #define SSL_ERROR_SYSCALL		5 /* look at error stack/return value/errno */
   1580 #define SSL_ERROR_ZERO_RETURN		6
   1581 #define SSL_ERROR_WANT_CONNECT		7
   1582 #define SSL_ERROR_WANT_ACCEPT		8
   1583 
   1584 #define SSL_CTRL_NEED_TMP_RSA			1
   1585 #define SSL_CTRL_SET_TMP_RSA			2
   1586 #define SSL_CTRL_SET_TMP_DH			3
   1587 #define SSL_CTRL_SET_TMP_ECDH			4
   1588 #define SSL_CTRL_SET_TMP_RSA_CB			5
   1589 #define SSL_CTRL_SET_TMP_DH_CB			6
   1590 #define SSL_CTRL_SET_TMP_ECDH_CB		7
   1591 
   1592 #define SSL_CTRL_GET_SESSION_REUSED		8
   1593 #define SSL_CTRL_GET_CLIENT_CERT_REQUEST	9
   1594 #define SSL_CTRL_GET_NUM_RENEGOTIATIONS		10
   1595 #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS	11
   1596 #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS	12
   1597 #define SSL_CTRL_GET_FLAGS			13
   1598 #define SSL_CTRL_EXTRA_CHAIN_CERT		14
   1599 
   1600 #define SSL_CTRL_SET_MSG_CALLBACK               15
   1601 #define SSL_CTRL_SET_MSG_CALLBACK_ARG           16
   1602 
   1603 /* only applies to datagram connections */
   1604 #define SSL_CTRL_SET_MTU                17
   1605 /* Stats */
   1606 #define SSL_CTRL_SESS_NUMBER			20
   1607 #define SSL_CTRL_SESS_CONNECT			21
   1608 #define SSL_CTRL_SESS_CONNECT_GOOD		22
   1609 #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE	23
   1610 #define SSL_CTRL_SESS_ACCEPT			24
   1611 #define SSL_CTRL_SESS_ACCEPT_GOOD		25
   1612 #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE	26
   1613 #define SSL_CTRL_SESS_HIT			27
   1614 #define SSL_CTRL_SESS_CB_HIT			28
   1615 #define SSL_CTRL_SESS_MISSES			29
   1616 #define SSL_CTRL_SESS_TIMEOUTS			30
   1617 #define SSL_CTRL_SESS_CACHE_FULL		31
   1618 #define SSL_CTRL_OPTIONS			32
   1619 #define SSL_CTRL_MODE				33
   1620 
   1621 #define SSL_CTRL_GET_READ_AHEAD			40
   1622 #define SSL_CTRL_SET_READ_AHEAD			41
   1623 #define SSL_CTRL_SET_SESS_CACHE_SIZE		42
   1624 #define SSL_CTRL_GET_SESS_CACHE_SIZE		43
   1625 #define SSL_CTRL_SET_SESS_CACHE_MODE		44
   1626 #define SSL_CTRL_GET_SESS_CACHE_MODE		45
   1627 
   1628 #define SSL_CTRL_GET_MAX_CERT_LIST		50
   1629 #define SSL_CTRL_SET_MAX_CERT_LIST		51
   1630 
   1631 #define SSL_CTRL_SET_MAX_SEND_FRAGMENT		52
   1632 
   1633 /* see tls1.h for macros based on these */
   1634 #ifndef OPENSSL_NO_TLSEXT
   1635 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB	53
   1636 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG	54
   1637 #define SSL_CTRL_SET_TLSEXT_HOSTNAME		55
   1638 #define SSL_CTRL_SET_TLSEXT_DEBUG_CB		56
   1639 #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG		57
   1640 #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS		58
   1641 #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS		59
   1642 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT	60
   1643 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB	61
   1644 #define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62
   1645 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB	63
   1646 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG	64
   1647 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE	65
   1648 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS	66
   1649 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS	67
   1650 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS	68
   1651 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS	69
   1652 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP	70
   1653 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP	71
   1654 
   1655 #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB	72
   1656 
   1657 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB	75
   1658 #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB		76
   1659 #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB		77
   1660 
   1661 #define SSL_CTRL_SET_SRP_ARG		78
   1662 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME		79
   1663 #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH		80
   1664 #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD		81
   1665 #ifndef OPENSSL_NO_HEARTBEATS
   1666 #define SSL_CTRL_TLS_EXT_SEND_HEARTBEAT				85
   1667 #define SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING		86
   1668 #define SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS	87
   1669 #endif
   1670 #define SSL_CTRL_CHANNEL_ID			88
   1671 #define SSL_CTRL_GET_CHANNEL_ID			89
   1672 #define SSL_CTRL_SET_CHANNEL_ID			90
   1673 #endif
   1674 
   1675 #define DTLS_CTRL_GET_TIMEOUT		73
   1676 #define DTLS_CTRL_HANDLE_TIMEOUT	74
   1677 #define DTLS_CTRL_LISTEN			75
   1678 
   1679 #define SSL_CTRL_GET_RI_SUPPORT			76
   1680 #define SSL_CTRL_CLEAR_OPTIONS			77
   1681 #define SSL_CTRL_CLEAR_MODE			78
   1682 
   1683 #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS		82
   1684 #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS	83
   1685 
   1686 #define DTLSv1_get_timeout(ssl, arg) \
   1687 	SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
   1688 #define DTLSv1_handle_timeout(ssl) \
   1689 	SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
   1690 #define DTLSv1_listen(ssl, peer) \
   1691 	SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
   1692 
   1693 #define SSL_session_reused(ssl) \
   1694 	SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
   1695 #define SSL_num_renegotiations(ssl) \
   1696 	SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
   1697 #define SSL_clear_num_renegotiations(ssl) \
   1698 	SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
   1699 #define SSL_total_renegotiations(ssl) \
   1700 	SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
   1701 
   1702 #define SSL_CTX_need_tmp_RSA(ctx) \
   1703 	SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
   1704 #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
   1705 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
   1706 #define SSL_CTX_set_tmp_dh(ctx,dh) \
   1707 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
   1708 #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
   1709 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
   1710 
   1711 #define SSL_need_tmp_RSA(ssl) \
   1712 	SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
   1713 #define SSL_set_tmp_rsa(ssl,rsa) \
   1714 	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
   1715 #define SSL_set_tmp_dh(ssl,dh) \
   1716 	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
   1717 #define SSL_set_tmp_ecdh(ssl,ecdh) \
   1718 	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
   1719 
   1720 /* SSL_enable_tls_channel_id configures a TLS server to accept TLS client
   1721  * IDs from clients. Returns 1 on success. */
   1722 #define SSL_enable_tls_channel_id(ctx) \
   1723 	SSL_ctrl(ctx,SSL_CTRL_CHANNEL_ID,0,NULL)
   1724 /* SSL_set1_tls_channel_id configures a TLS client to send a TLS Channel ID to
   1725  * compatible servers. private_key must be a P-256 EVP_PKEY*. Returns 1 on
   1726  * success. */
   1727 #define SSL_set1_tls_channel_id(s, private_key) \
   1728 	SSL_ctrl(s,SSL_CTRL_SET_CHANNEL_ID,0,(void*)private_key)
   1729 #define SSL_CTX_set1_tls_channel_id(ctx, private_key) \
   1730 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHANNEL_ID,0,(void*)private_key)
   1731 /* SSL_get_tls_channel_id gets the client's TLS Channel ID from a server SSL*
   1732  * and copies up to the first |channel_id_len| bytes into |channel_id|. The
   1733  * Channel ID consists of the client's P-256 public key as an (x,y) pair where
   1734  * each is a 32-byte, big-endian field element. Returns 0 if the client didn't
   1735  * offer a Channel ID and the length of the complete Channel ID otherwise. */
   1736 #define SSL_get_tls_channel_id(ctx, channel_id, channel_id_len) \
   1737 	SSL_ctrl(ctx,SSL_CTRL_GET_CHANNEL_ID,channel_id_len,(void*)channel_id)
   1738 
   1739 #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
   1740 	SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
   1741 #define SSL_CTX_get_extra_chain_certs(ctx,px509) \
   1742 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
   1743 #define SSL_CTX_clear_extra_chain_certs(ctx) \
   1744 	SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
   1745 
   1746 #ifndef OPENSSL_NO_BIO
   1747 BIO_METHOD *BIO_f_ssl(void);
   1748 BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
   1749 BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
   1750 BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
   1751 int BIO_ssl_copy_session_id(BIO *to,BIO *from);
   1752 void BIO_ssl_shutdown(BIO *ssl_bio);
   1753 
   1754 #endif
   1755 
   1756 int	SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
   1757 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
   1758 void	SSL_CTX_free(SSL_CTX *);
   1759 long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
   1760 long SSL_CTX_get_timeout(const SSL_CTX *ctx);
   1761 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
   1762 void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
   1763 int SSL_want(const SSL *s);
   1764 int	SSL_clear(SSL *s);
   1765 
   1766 void	SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
   1767 
   1768 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
   1769 int	SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
   1770 char *	SSL_CIPHER_get_version(const SSL_CIPHER *c);
   1771 const char *	SSL_CIPHER_get_name(const SSL_CIPHER *c);
   1772 unsigned long 	SSL_CIPHER_get_id(const SSL_CIPHER *c);
   1773 const char* SSL_CIPHER_authentication_method(const SSL_CIPHER* cipher);
   1774 
   1775 int	SSL_get_fd(const SSL *s);
   1776 int	SSL_get_rfd(const SSL *s);
   1777 int	SSL_get_wfd(const SSL *s);
   1778 const char  * SSL_get_cipher_list(const SSL *s,int n);
   1779 char *	SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
   1780 int	SSL_get_read_ahead(const SSL * s);
   1781 int	SSL_pending(const SSL *s);
   1782 const char *	SSL_authentication_method(const SSL *c);
   1783 #ifndef OPENSSL_NO_SOCK
   1784 int	SSL_set_fd(SSL *s, int fd);
   1785 int	SSL_set_rfd(SSL *s, int fd);
   1786 int	SSL_set_wfd(SSL *s, int fd);
   1787 #endif
   1788 #ifndef OPENSSL_NO_BIO
   1789 void	SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
   1790 BIO *	SSL_get_rbio(const SSL *s);
   1791 BIO *	SSL_get_wbio(const SSL *s);
   1792 #endif
   1793 int	SSL_set_cipher_list(SSL *s, const char *str);
   1794 int	SSL_set_cipher_lists(SSL *s, STACK_OF(SSL_CIPHER) *sk);
   1795 void	SSL_set_read_ahead(SSL *s, int yes);
   1796 int	SSL_get_verify_mode(const SSL *s);
   1797 int	SSL_get_verify_depth(const SSL *s);
   1798 int	(*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
   1799 void	SSL_set_verify(SSL *s, int mode,
   1800 		       int (*callback)(int ok,X509_STORE_CTX *ctx));
   1801 void	SSL_set_verify_depth(SSL *s, int depth);
   1802 #ifndef OPENSSL_NO_RSA
   1803 int	SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
   1804 #endif
   1805 int	SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
   1806 int	SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
   1807 int	SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
   1808 int	SSL_use_certificate(SSL *ssl, X509 *x);
   1809 int	SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
   1810 int	SSL_use_certificate_chain(SSL *ssl, STACK_OF(X509) *cert_chain);
   1811 STACK_OF(X509) * SSL_get_certificate_chain(SSL *ssl, X509 *x);
   1812 
   1813 #ifndef OPENSSL_NO_STDIO
   1814 int	SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
   1815 int	SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
   1816 int	SSL_use_certificate_file(SSL *ssl, const char *file, int type);
   1817 int	SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
   1818 int	SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
   1819 int	SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
   1820 int	SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
   1821 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
   1822 int	SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
   1823 					    const char *file);
   1824 #ifndef OPENSSL_SYS_VMS
   1825 #ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
   1826 int	SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
   1827 					   const char *dir);
   1828 #endif
   1829 #endif
   1830 
   1831 #endif
   1832 
   1833 void	SSL_load_error_strings(void );
   1834 const char *SSL_state_string(const SSL *s);
   1835 const char *SSL_rstate_string(const SSL *s);
   1836 const char *SSL_state_string_long(const SSL *s);
   1837 const char *SSL_rstate_string_long(const SSL *s);
   1838 long	SSL_SESSION_get_time(const SSL_SESSION *s);
   1839 long	SSL_SESSION_set_time(SSL_SESSION *s, long t);
   1840 long	SSL_SESSION_get_timeout(const SSL_SESSION *s);
   1841 long	SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
   1842 void	SSL_copy_session_id(SSL *to,const SSL *from);
   1843 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
   1844 int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx,
   1845 			       unsigned int sid_ctx_len);
   1846 
   1847 SSL_SESSION *SSL_SESSION_new(void);
   1848 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
   1849 					unsigned int *len);
   1850 const char *	SSL_SESSION_get_version(const SSL_SESSION *s);
   1851 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
   1852 #ifndef OPENSSL_NO_FP_API
   1853 int	SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
   1854 #endif
   1855 #ifndef OPENSSL_NO_BIO
   1856 int	SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
   1857 #endif
   1858 void	SSL_SESSION_free(SSL_SESSION *ses);
   1859 int	i2d_SSL_SESSION(SSL_SESSION *in,unsigned char **pp);
   1860 int	SSL_set_session(SSL *to, SSL_SESSION *session);
   1861 void	SSL_set_session_creation_enabled(SSL *, int);
   1862 int	SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
   1863 int	SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
   1864 int	SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
   1865 int	SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
   1866 int	SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
   1867 					unsigned int id_len);
   1868 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a,const unsigned char **pp,
   1869 			     long length);
   1870 
   1871 #ifdef HEADER_X509_H
   1872 X509 *	SSL_get_peer_certificate(const SSL *s);
   1873 #endif
   1874 
   1875 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
   1876 
   1877 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
   1878 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
   1879 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
   1880 void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
   1881 			int (*callback)(int, X509_STORE_CTX *));
   1882 void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
   1883 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
   1884 #ifndef OPENSSL_NO_RSA
   1885 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
   1886 #endif
   1887 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
   1888 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
   1889 int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
   1890 	const unsigned char *d, long len);
   1891 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
   1892 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
   1893 
   1894 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
   1895 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
   1896 
   1897 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
   1898 int SSL_check_private_key(const SSL *ctx);
   1899 
   1900 int	SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx,
   1901 				       unsigned int sid_ctx_len);
   1902 
   1903 SSL *	SSL_new(SSL_CTX *ctx);
   1904 int	SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx,
   1905 				   unsigned int sid_ctx_len);
   1906 
   1907 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
   1908 int SSL_set_purpose(SSL *s, int purpose);
   1909 int SSL_CTX_set_trust(SSL_CTX *s, int trust);
   1910 int SSL_set_trust(SSL *s, int trust);
   1911 
   1912 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
   1913 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
   1914 
   1915 #ifndef OPENSSL_NO_SRP
   1916 int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name);
   1917 int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password);
   1918 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
   1919 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
   1920 					char *(*cb)(SSL *,void *));
   1921 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
   1922 					  int (*cb)(SSL *,void *));
   1923 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
   1924 				      int (*cb)(SSL *,int *,void *));
   1925 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
   1926 
   1927 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
   1928 			     BIGNUM *sa, BIGNUM *v, char *info);
   1929 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
   1930 				const char *grp);
   1931 
   1932 BIGNUM *SSL_get_srp_g(SSL *s);
   1933 BIGNUM *SSL_get_srp_N(SSL *s);
   1934 
   1935 char *SSL_get_srp_username(SSL *s);
   1936 char *SSL_get_srp_userinfo(SSL *s);
   1937 #endif
   1938 
   1939 void	SSL_free(SSL *ssl);
   1940 int 	SSL_accept(SSL *ssl);
   1941 int 	SSL_connect(SSL *ssl);
   1942 int 	SSL_read(SSL *ssl,void *buf,int num);
   1943 int 	SSL_peek(SSL *ssl,void *buf,int num);
   1944 int 	SSL_write(SSL *ssl,const void *buf,int num);
   1945 long	SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
   1946 long	SSL_callback_ctrl(SSL *, int, void (*)(void));
   1947 long	SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
   1948 long	SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
   1949 
   1950 int	SSL_get_error(const SSL *s,int ret_code);
   1951 const char *SSL_get_version(const SSL *s);
   1952 
   1953 /* This sets the 'default' SSL version that SSL_new() will create */
   1954 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
   1955 
   1956 #ifndef OPENSSL_NO_SSL2
   1957 const SSL_METHOD *SSLv2_method(void);		/* SSLv2 */
   1958 const SSL_METHOD *SSLv2_server_method(void);	/* SSLv2 */
   1959 const SSL_METHOD *SSLv2_client_method(void);	/* SSLv2 */
   1960 #endif
   1961 
   1962 const SSL_METHOD *SSLv3_method(void);		/* SSLv3 */
   1963 const SSL_METHOD *SSLv3_server_method(void);	/* SSLv3 */
   1964 const SSL_METHOD *SSLv3_client_method(void);	/* SSLv3 */
   1965 
   1966 const SSL_METHOD *SSLv23_method(void);	/* SSLv3 but can rollback to v2 */
   1967 const SSL_METHOD *SSLv23_server_method(void);	/* SSLv3 but can rollback to v2 */
   1968 const SSL_METHOD *SSLv23_client_method(void);	/* SSLv3 but can rollback to v2 */
   1969 
   1970 const SSL_METHOD *TLSv1_method(void);		/* TLSv1.0 */
   1971 const SSL_METHOD *TLSv1_server_method(void);	/* TLSv1.0 */
   1972 const SSL_METHOD *TLSv1_client_method(void);	/* TLSv1.0 */
   1973 
   1974 const SSL_METHOD *TLSv1_1_method(void);		/* TLSv1.1 */
   1975 const SSL_METHOD *TLSv1_1_server_method(void);	/* TLSv1.1 */
   1976 const SSL_METHOD *TLSv1_1_client_method(void);	/* TLSv1.1 */
   1977 
   1978 const SSL_METHOD *TLSv1_2_method(void);		/* TLSv1.2 */
   1979 const SSL_METHOD *TLSv1_2_server_method(void);	/* TLSv1.2 */
   1980 const SSL_METHOD *TLSv1_2_client_method(void);	/* TLSv1.2 */
   1981 
   1982 
   1983 const SSL_METHOD *DTLSv1_method(void);		/* DTLSv1.0 */
   1984 const SSL_METHOD *DTLSv1_server_method(void);	/* DTLSv1.0 */
   1985 const SSL_METHOD *DTLSv1_client_method(void);	/* DTLSv1.0 */
   1986 
   1987 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
   1988 
   1989 int SSL_do_handshake(SSL *s);
   1990 int SSL_renegotiate(SSL *s);
   1991 int SSL_renegotiate_abbreviated(SSL *s);
   1992 int SSL_renegotiate_pending(SSL *s);
   1993 int SSL_shutdown(SSL *s);
   1994 
   1995 const SSL_METHOD *SSL_get_ssl_method(SSL *s);
   1996 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
   1997 const char *SSL_alert_type_string_long(int value);
   1998 const char *SSL_alert_type_string(int value);
   1999 const char *SSL_alert_desc_string_long(int value);
   2000 const char *SSL_alert_desc_string(int value);
   2001 
   2002 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
   2003 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
   2004 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
   2005 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
   2006 int SSL_add_client_CA(SSL *ssl,X509 *x);
   2007 int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
   2008 
   2009 void SSL_set_connect_state(SSL *s);
   2010 void SSL_set_accept_state(SSL *s);
   2011 
   2012 long SSL_get_default_timeout(const SSL *s);
   2013 
   2014 int SSL_library_init(void );
   2015 
   2016 char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
   2017 STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
   2018 
   2019 SSL *SSL_dup(SSL *ssl);
   2020 
   2021 X509 *SSL_get_certificate(const SSL *ssl);
   2022 /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(SSL *ssl);
   2023 
   2024 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
   2025 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
   2026 void SSL_set_quiet_shutdown(SSL *ssl,int mode);
   2027 int SSL_get_quiet_shutdown(const SSL *ssl);
   2028 void SSL_set_shutdown(SSL *ssl,int mode);
   2029 int SSL_get_shutdown(const SSL *ssl);
   2030 int SSL_version(const SSL *ssl);
   2031 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
   2032 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
   2033 	const char *CApath);
   2034 #define SSL_get0_session SSL_get_session /* just peek at pointer */
   2035 SSL_SESSION *SSL_get_session(const SSL *ssl);
   2036 SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
   2037 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
   2038 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
   2039 void SSL_set_info_callback(SSL *ssl,
   2040 			   void (*cb)(const SSL *ssl,int type,int val));
   2041 void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
   2042 int SSL_state(const SSL *ssl);
   2043 void SSL_set_state(SSL *ssl, int state);
   2044 
   2045 void SSL_set_verify_result(SSL *ssl,long v);
   2046 long SSL_get_verify_result(const SSL *ssl);
   2047 
   2048 int SSL_set_ex_data(SSL *ssl,int idx,void *data);
   2049 void *SSL_get_ex_data(const SSL *ssl,int idx);
   2050 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
   2051 	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
   2052 
   2053 int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
   2054 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
   2055 int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
   2056 	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
   2057 
   2058 int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
   2059 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
   2060 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
   2061 	CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
   2062 
   2063 int SSL_get_ex_data_X509_STORE_CTX_idx(void );
   2064 
   2065 #define SSL_CTX_sess_set_cache_size(ctx,t) \
   2066 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
   2067 #define SSL_CTX_sess_get_cache_size(ctx) \
   2068 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
   2069 #define SSL_CTX_set_session_cache_mode(ctx,m) \
   2070 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
   2071 #define SSL_CTX_get_session_cache_mode(ctx) \
   2072 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
   2073 
   2074 #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
   2075 #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
   2076 #define SSL_CTX_get_read_ahead(ctx) \
   2077 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
   2078 #define SSL_CTX_set_read_ahead(ctx,m) \
   2079 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
   2080 #define SSL_CTX_get_max_cert_list(ctx) \
   2081 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
   2082 #define SSL_CTX_set_max_cert_list(ctx,m) \
   2083 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
   2084 #define SSL_get_max_cert_list(ssl) \
   2085 	SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
   2086 #define SSL_set_max_cert_list(ssl,m) \
   2087 	SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
   2088 
   2089 #define SSL_CTX_set_max_send_fragment(ctx,m) \
   2090 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
   2091 #define SSL_set_max_send_fragment(ssl,m) \
   2092 	SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
   2093 
   2094      /* NB: the keylength is only applicable when is_export is true */
   2095 #ifndef OPENSSL_NO_RSA
   2096 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
   2097 				  RSA *(*cb)(SSL *ssl,int is_export,
   2098 					     int keylength));
   2099 
   2100 void SSL_set_tmp_rsa_callback(SSL *ssl,
   2101 				  RSA *(*cb)(SSL *ssl,int is_export,
   2102 					     int keylength));
   2103 #endif
   2104 #ifndef OPENSSL_NO_DH
   2105 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
   2106 				 DH *(*dh)(SSL *ssl,int is_export,
   2107 					   int keylength));
   2108 void SSL_set_tmp_dh_callback(SSL *ssl,
   2109 				 DH *(*dh)(SSL *ssl,int is_export,
   2110 					   int keylength));
   2111 #endif
   2112 #ifndef OPENSSL_NO_ECDH
   2113 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
   2114 				 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
   2115 					   int keylength));
   2116 void SSL_set_tmp_ecdh_callback(SSL *ssl,
   2117 				 EC_KEY *(*ecdh)(SSL *ssl,int is_export,
   2118 					   int keylength));
   2119 #endif
   2120 
   2121 #ifndef OPENSSL_NO_COMP
   2122 const COMP_METHOD *SSL_get_current_compression(SSL *s);
   2123 const COMP_METHOD *SSL_get_current_expansion(SSL *s);
   2124 const char *SSL_COMP_get_name(const COMP_METHOD *comp);
   2125 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
   2126 int SSL_COMP_add_compression_method(int id,COMP_METHOD *cm);
   2127 #else
   2128 const void *SSL_get_current_compression(SSL *s);
   2129 const void *SSL_get_current_expansion(SSL *s);
   2130 const char *SSL_COMP_get_name(const void *comp);
   2131 void *SSL_COMP_get_compression_methods(void);
   2132 int SSL_COMP_add_compression_method(int id,void *cm);
   2133 #endif
   2134 
   2135 /* TLS extensions functions */
   2136 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
   2137 
   2138 int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
   2139 				  void *arg);
   2140 
   2141 /* Pre-shared secret session resumption functions */
   2142 int SSL_set_session_secret_cb(SSL *s, tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
   2143 
   2144 void SSL_set_debug(SSL *s, int debug);
   2145 int SSL_cache_hit(SSL *s);
   2146 
   2147 /* BEGIN ERROR CODES */
   2148 /* The following lines are auto generated by the script mkerr.pl. Any changes
   2149  * made after this point may be overwritten when the script is next run.
   2150  */
   2151 void ERR_load_SSL_strings(void);
   2152 
   2153 /* Error codes for the SSL functions. */
   2154 
   2155 /* Function codes. */
   2156 #define SSL_F_CLIENT_CERTIFICATE			 100
   2157 #define SSL_F_CLIENT_FINISHED				 167
   2158 #define SSL_F_CLIENT_HELLO				 101
   2159 #define SSL_F_CLIENT_MASTER_KEY				 102
   2160 #define SSL_F_D2I_SSL_SESSION				 103
   2161 #define SSL_F_DO_DTLS1_WRITE				 245
   2162 #define SSL_F_DO_SSL3_WRITE				 104
   2163 #define SSL_F_DTLS1_ACCEPT				 246
   2164 #define SSL_F_DTLS1_ADD_CERT_TO_BUF			 295
   2165 #define SSL_F_DTLS1_BUFFER_RECORD			 247
   2166 #define SSL_F_DTLS1_CHECK_TIMEOUT_NUM			 316
   2167 #define SSL_F_DTLS1_CLIENT_HELLO			 248
   2168 #define SSL_F_DTLS1_CONNECT				 249
   2169 #define SSL_F_DTLS1_ENC					 250
   2170 #define SSL_F_DTLS1_GET_HELLO_VERIFY			 251
   2171 #define SSL_F_DTLS1_GET_MESSAGE				 252
   2172 #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT		 253
   2173 #define SSL_F_DTLS1_GET_RECORD				 254
   2174 #define SSL_F_DTLS1_HANDLE_TIMEOUT			 297
   2175 #define SSL_F_DTLS1_HEARTBEAT				 305
   2176 #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN			 255
   2177 #define SSL_F_DTLS1_PREPROCESS_FRAGMENT			 288
   2178 #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE		 256
   2179 #define SSL_F_DTLS1_PROCESS_RECORD			 257
   2180 #define SSL_F_DTLS1_READ_BYTES				 258
   2181 #define SSL_F_DTLS1_READ_FAILED				 259
   2182 #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST		 260
   2183 #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE		 261
   2184 #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE		 262
   2185 #define SSL_F_DTLS1_SEND_CLIENT_VERIFY			 263
   2186 #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST		 264
   2187 #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE		 265
   2188 #define SSL_F_DTLS1_SEND_SERVER_HELLO			 266
   2189 #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE		 267
   2190 #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES		 268
   2191 #define SSL_F_GET_CLIENT_FINISHED			 105
   2192 #define SSL_F_GET_CLIENT_HELLO				 106
   2193 #define SSL_F_GET_CLIENT_MASTER_KEY			 107
   2194 #define SSL_F_GET_SERVER_FINISHED			 108
   2195 #define SSL_F_GET_SERVER_HELLO				 109
   2196 #define SSL_F_GET_SERVER_VERIFY				 110
   2197 #define SSL_F_I2D_SSL_SESSION				 111
   2198 #define SSL_F_READ_N					 112
   2199 #define SSL_F_REQUEST_CERTIFICATE			 113
   2200 #define SSL_F_SERVER_FINISH				 239
   2201 #define SSL_F_SERVER_HELLO				 114
   2202 #define SSL_F_SERVER_VERIFY				 240
   2203 #define SSL_F_SSL23_ACCEPT				 115
   2204 #define SSL_F_SSL23_CLIENT_HELLO			 116
   2205 #define SSL_F_SSL23_CONNECT				 117
   2206 #define SSL_F_SSL23_GET_CLIENT_HELLO			 118
   2207 #define SSL_F_SSL23_GET_SERVER_HELLO			 119
   2208 #define SSL_F_SSL23_PEEK				 237
   2209 #define SSL_F_SSL23_READ				 120
   2210 #define SSL_F_SSL23_WRITE				 121
   2211 #define SSL_F_SSL2_ACCEPT				 122
   2212 #define SSL_F_SSL2_CONNECT				 123
   2213 #define SSL_F_SSL2_ENC_INIT				 124
   2214 #define SSL_F_SSL2_GENERATE_KEY_MATERIAL		 241
   2215 #define SSL_F_SSL2_PEEK					 234
   2216 #define SSL_F_SSL2_READ					 125
   2217 #define SSL_F_SSL2_READ_INTERNAL			 236
   2218 #define SSL_F_SSL2_SET_CERTIFICATE			 126
   2219 #define SSL_F_SSL2_WRITE				 127
   2220 #define SSL_F_SSL3_ACCEPT				 128
   2221 #define SSL_F_SSL3_ADD_CERT_TO_BUF			 296
   2222 #define SSL_F_SSL3_CALLBACK_CTRL			 233
   2223 #define SSL_F_SSL3_CHANGE_CIPHER_STATE			 129
   2224 #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM		 130
   2225 #define SSL_F_SSL3_CHECK_CLIENT_HELLO			 304
   2226 #define SSL_F_SSL3_CLIENT_HELLO				 131
   2227 #define SSL_F_SSL3_CONNECT				 132
   2228 #define SSL_F_SSL3_CTRL					 213
   2229 #define SSL_F_SSL3_CTX_CTRL				 133
   2230 #define SSL_F_SSL3_DIGEST_CACHED_RECORDS		 293
   2231 #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC		 292
   2232 #define SSL_F_SSL3_ENC					 134
   2233 #define SSL_F_SSL3_GENERATE_KEY_BLOCK			 238
   2234 #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST		 135
   2235 #define SSL_F_SSL3_GET_CERT_STATUS			 289
   2236 #define SSL_F_SSL3_GET_CERT_VERIFY			 136
   2237 #define SSL_F_SSL3_GET_CHANNEL_ID			 317
   2238 #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE		 137
   2239 #define SSL_F_SSL3_GET_CLIENT_HELLO			 138
   2240 #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE		 139
   2241 #define SSL_F_SSL3_GET_FINISHED				 140
   2242 #define SSL_F_SSL3_GET_KEY_EXCHANGE			 141
   2243 #define SSL_F_SSL3_GET_MESSAGE				 142
   2244 #define SSL_F_SSL3_GET_NEW_SESSION_TICKET		 283
   2245 #define SSL_F_SSL3_GET_NEXT_PROTO			 306
   2246 #define SSL_F_SSL3_GET_RECORD				 143
   2247 #define SSL_F_SSL3_GET_SERVER_CERTIFICATE		 144
   2248 #define SSL_F_SSL3_GET_SERVER_DONE			 145
   2249 #define SSL_F_SSL3_GET_SERVER_HELLO			 146
   2250 #define SSL_F_SSL3_HANDSHAKE_MAC			 285
   2251 #define SSL_F_SSL3_NEW_SESSION_TICKET			 287
   2252 #define SSL_F_SSL3_OUTPUT_CERT_CHAIN			 147
   2253 #define SSL_F_SSL3_PEEK					 235
   2254 #define SSL_F_SSL3_READ_BYTES				 148
   2255 #define SSL_F_SSL3_READ_N				 149
   2256 #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST		 150
   2257 #define SSL_F_SSL3_SEND_CHANNEL_ID			 318
   2258 #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE		 151
   2259 #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE		 152
   2260 #define SSL_F_SSL3_SEND_CLIENT_VERIFY			 153
   2261 #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE		 154
   2262 #define SSL_F_SSL3_SEND_SERVER_HELLO			 242
   2263 #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE		 155
   2264 #define SSL_F_SSL3_SETUP_KEY_BLOCK			 157
   2265 #define SSL_F_SSL3_SETUP_READ_BUFFER			 156
   2266 #define SSL_F_SSL3_SETUP_WRITE_BUFFER			 291
   2267 #define SSL_F_SSL3_WRITE_BYTES				 158
   2268 #define SSL_F_SSL3_WRITE_PENDING			 159
   2269 #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT	 298
   2270 #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT		 277
   2271 #define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT		 307
   2272 #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK	 215
   2273 #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK	 216
   2274 #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT	 299
   2275 #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT		 278
   2276 #define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT		 308
   2277 #define SSL_F_SSL_BAD_METHOD				 160
   2278 #define SSL_F_SSL_BYTES_TO_CIPHER_LIST			 161
   2279 #define SSL_F_SSL_CERT_DUP				 221
   2280 #define SSL_F_SSL_CERT_INST				 222
   2281 #define SSL_F_SSL_CERT_INSTANTIATE			 214
   2282 #define SSL_F_SSL_CERT_NEW				 162
   2283 #define SSL_F_SSL_CHECK_PRIVATE_KEY			 163
   2284 #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT		 280
   2285 #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG		 279
   2286 #define SSL_F_SSL_CIPHER_PROCESS_RULESTR		 230
   2287 #define SSL_F_SSL_CIPHER_STRENGTH_SORT			 231
   2288 #define SSL_F_SSL_CLEAR					 164
   2289 #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD		 165
   2290 #define SSL_F_SSL_CREATE_CIPHER_LIST			 166
   2291 #define SSL_F_SSL_CTRL					 232
   2292 #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY			 168
   2293 #define SSL_F_SSL_CTX_MAKE_PROFILES			 309
   2294 #define SSL_F_SSL_CTX_NEW				 169
   2295 #define SSL_F_SSL_CTX_SET_CIPHER_LIST			 269
   2296 #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE		 290
   2297 #define SSL_F_SSL_CTX_SET_PURPOSE			 226
   2298 #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT		 219
   2299 #define SSL_F_SSL_CTX_SET_SSL_VERSION			 170
   2300 #define SSL_F_SSL_CTX_SET_TRUST				 229
   2301 #define SSL_F_SSL_CTX_USE_CERTIFICATE			 171
   2302 #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1		 172
   2303 #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE	 220
   2304 #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE		 173
   2305 #define SSL_F_SSL_CTX_USE_PRIVATEKEY			 174
   2306 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1		 175
   2307 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE		 176
   2308 #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT		 272
   2309 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY			 177
   2310 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1		 178
   2311 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE		 179
   2312 #define SSL_F_SSL_DO_HANDSHAKE				 180
   2313 #define SSL_F_SSL_GET_NEW_SESSION			 181
   2314 #define SSL_F_SSL_GET_PREV_SESSION			 217
   2315 #define SSL_F_SSL_GET_SERVER_SEND_CERT			 182
   2316 #define SSL_F_SSL_GET_SERVER_SEND_PKEY			 317
   2317 #define SSL_F_SSL_GET_SIGN_PKEY				 183
   2318 #define SSL_F_SSL_INIT_WBIO_BUFFER			 184
   2319 #define SSL_F_SSL_LOAD_CLIENT_CA_FILE			 185
   2320 #define SSL_F_SSL_NEW					 186
   2321 #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT	 300
   2322 #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT		 302
   2323 #define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT	 310
   2324 #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT	 301
   2325 #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT		 303
   2326 #define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT	 311
   2327 #define SSL_F_SSL_PEEK					 270
   2328 #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT		 281
   2329 #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT		 282
   2330 #define SSL_F_SSL_READ					 223
   2331 #define SSL_F_SSL_RSA_PRIVATE_DECRYPT			 187
   2332 #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT			 188
   2333 #define SSL_F_SSL_SESSION_NEW				 189
   2334 #define SSL_F_SSL_SESSION_PRINT_FP			 190
   2335 #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT		 312
   2336 #define SSL_F_SSL_SESS_CERT_NEW				 225
   2337 #define SSL_F_SSL_SET_CERT				 191
   2338 #define SSL_F_SSL_SET_CIPHER_LIST			 271
   2339 #define SSL_F_SSL_SET_FD				 192
   2340 #define SSL_F_SSL_SET_PKEY				 193
   2341 #define SSL_F_SSL_SET_PURPOSE				 227
   2342 #define SSL_F_SSL_SET_RFD				 194
   2343 #define SSL_F_SSL_SET_SESSION				 195
   2344 #define SSL_F_SSL_SET_SESSION_ID_CONTEXT		 218
   2345 #define SSL_F_SSL_SET_SESSION_TICKET_EXT		 294
   2346 #define SSL_F_SSL_SET_TRUST				 228
   2347 #define SSL_F_SSL_SET_WFD				 196
   2348 #define SSL_F_SSL_SHUTDOWN				 224
   2349 #define SSL_F_SSL_SRP_CTX_INIT				 313
   2350 #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION		 243
   2351 #define SSL_F_SSL_UNDEFINED_FUNCTION			 197
   2352 #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION		 244
   2353 #define SSL_F_SSL_USE_CERTIFICATE			 198
   2354 #define SSL_F_SSL_USE_CERTIFICATE_ASN1			 199
   2355 #define SSL_F_SSL_USE_CERTIFICATE_CHAIN			 2000
   2356 #define SSL_F_SSL_USE_CERTIFICATE_FILE			 200
   2357 #define SSL_F_SSL_USE_PRIVATEKEY			 201
   2358 #define SSL_F_SSL_USE_PRIVATEKEY_ASN1			 202
   2359 #define SSL_F_SSL_USE_PRIVATEKEY_FILE			 203
   2360 #define SSL_F_SSL_USE_PSK_IDENTITY_HINT			 273
   2361 #define SSL_F_SSL_USE_RSAPRIVATEKEY			 204
   2362 #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1		 205
   2363 #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE		 206
   2364 #define SSL_F_SSL_VERIFY_CERT_CHAIN			 207
   2365 #define SSL_F_SSL_WRITE					 208
   2366 #define SSL_F_TLS1_CERT_VERIFY_MAC			 286
   2367 #define SSL_F_TLS1_CHANGE_CIPHER_STATE			 209
   2368 #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT		 274
   2369 #define SSL_F_TLS1_ENC					 210
   2370 #define SSL_F_TLS1_EXPORT_KEYING_MATERIAL		 314
   2371 #define SSL_F_TLS1_HEARTBEAT				 315
   2372 #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT		 275
   2373 #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT		 276
   2374 #define SSL_F_TLS1_PRF					 284
   2375 #define SSL_F_TLS1_SETUP_KEY_BLOCK			 211
   2376 #define SSL_F_WRITE_PENDING				 212
   2377 
   2378 /* Reason codes. */
   2379 #define SSL_R_APP_DATA_IN_HANDSHAKE			 100
   2380 #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
   2381 #define SSL_R_BAD_ALERT_RECORD				 101
   2382 #define SSL_R_BAD_AUTHENTICATION_TYPE			 102
   2383 #define SSL_R_BAD_CHANGE_CIPHER_SPEC			 103
   2384 #define SSL_R_BAD_CHECKSUM				 104
   2385 #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK		 106
   2386 #define SSL_R_BAD_DECOMPRESSION				 107
   2387 #define SSL_R_BAD_DH_G_LENGTH				 108
   2388 #define SSL_R_BAD_DH_PUB_KEY_LENGTH			 109
   2389 #define SSL_R_BAD_DH_P_LENGTH				 110
   2390 #define SSL_R_BAD_DIGEST_LENGTH				 111
   2391 #define SSL_R_BAD_DSA_SIGNATURE				 112
   2392 #define SSL_R_BAD_ECC_CERT				 304
   2393 #define SSL_R_BAD_ECDSA_SIGNATURE			 305
   2394 #define SSL_R_BAD_ECPOINT				 306
   2395 #define SSL_R_BAD_HANDSHAKE_LENGTH			 332
   2396 #define SSL_R_BAD_HELLO_REQUEST				 105
   2397 #define SSL_R_BAD_LENGTH				 271
   2398 #define SSL_R_BAD_MAC_DECODE				 113
   2399 #define SSL_R_BAD_MAC_LENGTH				 333
   2400 #define SSL_R_BAD_MESSAGE_TYPE				 114
   2401 #define SSL_R_BAD_PACKET_LENGTH				 115
   2402 #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER		 116
   2403 #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH		 316
   2404 #define SSL_R_BAD_RESPONSE_ARGUMENT			 117
   2405 #define SSL_R_BAD_RSA_DECRYPT				 118
   2406 #define SSL_R_BAD_RSA_ENCRYPT				 119
   2407 #define SSL_R_BAD_RSA_E_LENGTH				 120
   2408 #define SSL_R_BAD_RSA_MODULUS_LENGTH			 121
   2409 #define SSL_R_BAD_RSA_SIGNATURE				 122
   2410 #define SSL_R_BAD_SIGNATURE				 123
   2411 #define SSL_R_BAD_SRP_A_LENGTH				 347
   2412 #define SSL_R_BAD_SRP_B_LENGTH				 348
   2413 #define SSL_R_BAD_SRP_G_LENGTH				 349
   2414 #define SSL_R_BAD_SRP_N_LENGTH				 350
   2415 #define SSL_R_BAD_SRP_S_LENGTH				 351
   2416 #define SSL_R_BAD_SRTP_MKI_VALUE			 352
   2417 #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST		 353
   2418 #define SSL_R_BAD_SSL_FILETYPE				 124
   2419 #define SSL_R_BAD_SSL_SESSION_ID_LENGTH			 125
   2420 #define SSL_R_BAD_STATE					 126
   2421 #define SSL_R_BAD_WRITE_RETRY				 127
   2422 #define SSL_R_BIO_NOT_SET				 128
   2423 #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG			 129
   2424 #define SSL_R_BN_LIB					 130
   2425 #define SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY		 376
   2426 #define SSL_R_CA_DN_LENGTH_MISMATCH			 131
   2427 #define SSL_R_CA_DN_TOO_LONG				 132
   2428 #define SSL_R_CCS_RECEIVED_EARLY			 133
   2429 #define SSL_R_CERTIFICATE_VERIFY_FAILED			 134
   2430 #define SSL_R_CERT_LENGTH_MISMATCH			 135
   2431 #define SSL_R_CHALLENGE_IS_DIFFERENT			 136
   2432 #define SSL_R_CHANNEL_ID_NOT_P256			 375
   2433 #define SSL_R_CHANNEL_ID_SIGNATURE_INVALID		 371
   2434 #define SSL_R_CIPHER_CODE_WRONG_LENGTH			 137
   2435 #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE		 138
   2436 #define SSL_R_CIPHER_TABLE_SRC_ERROR			 139
   2437 #define SSL_R_CLIENTHELLO_TLSEXT			 226
   2438 #define SSL_R_COMPRESSED_LENGTH_TOO_LONG		 140
   2439 #define SSL_R_COMPRESSION_DISABLED			 343
   2440 #define SSL_R_COMPRESSION_FAILURE			 141
   2441 #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE	 307
   2442 #define SSL_R_COMPRESSION_LIBRARY_ERROR			 142
   2443 #define SSL_R_CONNECTION_ID_IS_DIFFERENT		 143
   2444 #define SSL_R_CONNECTION_TYPE_NOT_SET			 144
   2445 #define SSL_R_COOKIE_MISMATCH				 308
   2446 #define SSL_R_D2I_ECDSA_SIG				 379
   2447 #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED		 145
   2448 #define SSL_R_DATA_LENGTH_TOO_LONG			 146
   2449 #define SSL_R_DECRYPTION_FAILED				 147
   2450 #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC	 281
   2451 #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG		 148
   2452 #define SSL_R_DIGEST_CHECK_FAILED			 149
   2453 #define SSL_R_DTLS_MESSAGE_TOO_BIG			 334
   2454 #define SSL_R_DUPLICATE_COMPRESSION_ID			 309
   2455 #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT		 317
   2456 #define SSL_R_ECC_CERT_NOT_FOR_SIGNING			 318
   2457 #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE	 322
   2458 #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE	 323
   2459 #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER		 310
   2460 #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST	 354
   2461 #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG			 150
   2462 #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY		 282
   2463 #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST		 151
   2464 #define SSL_R_EVP_DIGESTSIGNFINAL_FAILED		 377
   2465 #define SSL_R_EVP_DIGESTSIGNINIT_FAILED			 378
   2466 #define SSL_R_EXCESSIVE_MESSAGE_SIZE			 152
   2467 #define SSL_R_EXTRA_DATA_IN_MESSAGE			 153
   2468 #define SSL_R_GOT_A_FIN_BEFORE_A_CCS			 154
   2469 #define SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS		 372
   2470 #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS		 355
   2471 #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION		 356
   2472 #define SSL_R_HTTPS_PROXY_REQUEST			 155
   2473 #define SSL_R_HTTP_REQUEST				 156
   2474 #define SSL_R_ILLEGAL_PADDING				 283
   2475 #define SSL_R_INCONSISTENT_COMPRESSION			 340
   2476 #define SSL_R_INVALID_CHALLENGE_LENGTH			 158
   2477 #define SSL_R_INVALID_COMMAND				 280
   2478 #define SSL_R_INVALID_COMPRESSION_ALGORITHM		 341
   2479 #define SSL_R_INVALID_MESSAGE				 374
   2480 #define SSL_R_INVALID_PURPOSE				 278
   2481 #define SSL_R_INVALID_SRP_USERNAME			 357
   2482 #define SSL_R_INVALID_STATUS_RESPONSE			 328
   2483 #define SSL_R_INVALID_TICKET_KEYS_LENGTH		 325
   2484 #define SSL_R_INVALID_TRUST				 279
   2485 #define SSL_R_KEY_ARG_TOO_LONG				 284
   2486 #define SSL_R_KRB5					 285
   2487 #define SSL_R_KRB5_C_CC_PRINC				 286
   2488 #define SSL_R_KRB5_C_GET_CRED				 287
   2489 #define SSL_R_KRB5_C_INIT				 288
   2490 #define SSL_R_KRB5_C_MK_REQ				 289
   2491 #define SSL_R_KRB5_S_BAD_TICKET				 290
   2492 #define SSL_R_KRB5_S_INIT				 291
   2493 #define SSL_R_KRB5_S_RD_REQ				 292
   2494 #define SSL_R_KRB5_S_TKT_EXPIRED			 293
   2495 #define SSL_R_KRB5_S_TKT_NYV				 294
   2496 #define SSL_R_KRB5_S_TKT_SKEW				 295
   2497 #define SSL_R_LENGTH_MISMATCH				 159
   2498 #define SSL_R_LENGTH_TOO_SHORT				 160
   2499 #define SSL_R_LIBRARY_BUG				 274
   2500 #define SSL_R_LIBRARY_HAS_NO_CIPHERS			 161
   2501 #define SSL_R_MESSAGE_TOO_LONG				 296
   2502 #define SSL_R_MISSING_DH_DSA_CERT			 162
   2503 #define SSL_R_MISSING_DH_KEY				 163
   2504 #define SSL_R_MISSING_DH_RSA_CERT			 164
   2505 #define SSL_R_MISSING_DSA_SIGNING_CERT			 165
   2506 #define SSL_R_MISSING_EXPORT_TMP_DH_KEY			 166
   2507 #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY		 167
   2508 #define SSL_R_MISSING_RSA_CERTIFICATE			 168
   2509 #define SSL_R_MISSING_RSA_ENCRYPTING_CERT		 169
   2510 #define SSL_R_MISSING_RSA_SIGNING_CERT			 170
   2511 #define SSL_R_MISSING_SRP_PARAM				 358
   2512 #define SSL_R_MISSING_TMP_DH_KEY			 171
   2513 #define SSL_R_MISSING_TMP_ECDH_KEY			 311
   2514 #define SSL_R_MISSING_TMP_RSA_KEY			 172
   2515 #define SSL_R_MISSING_TMP_RSA_PKEY			 173
   2516 #define SSL_R_MISSING_VERIFY_MESSAGE			 174
   2517 #define SSL_R_MULTIPLE_SGC_RESTARTS			 346
   2518 #define SSL_R_NON_SSLV2_INITIAL_PACKET			 175
   2519 #define SSL_R_NO_CERTIFICATES_RETURNED			 176
   2520 #define SSL_R_NO_CERTIFICATE_ASSIGNED			 177
   2521 #define SSL_R_NO_CERTIFICATE_RETURNED			 178
   2522 #define SSL_R_NO_CERTIFICATE_SET			 179
   2523 #define SSL_R_NO_CERTIFICATE_SPECIFIED			 180
   2524 #define SSL_R_NO_CIPHERS_AVAILABLE			 181
   2525 #define SSL_R_NO_CIPHERS_PASSED				 182
   2526 #define SSL_R_NO_CIPHERS_SPECIFIED			 183
   2527 #define SSL_R_NO_CIPHER_LIST				 184
   2528 #define SSL_R_NO_CIPHER_MATCH				 185
   2529 #define SSL_R_NO_CLIENT_CERT_METHOD			 331
   2530 #define SSL_R_NO_CLIENT_CERT_RECEIVED			 186
   2531 #define SSL_R_NO_COMPRESSION_SPECIFIED			 187
   2532 #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER		 330
   2533 #define SSL_R_NO_METHOD_SPECIFIED			 188
   2534 #define SSL_R_NO_P256_SUPPORT				 373
   2535 #define SSL_R_NO_PRIVATEKEY				 189
   2536 #define SSL_R_NO_PRIVATE_KEY_ASSIGNED			 190
   2537 #define SSL_R_NO_PROTOCOLS_AVAILABLE			 191
   2538 #define SSL_R_NO_PUBLICKEY				 192
   2539 #define SSL_R_NO_RENEGOTIATION				 339
   2540 #define SSL_R_NO_REQUIRED_DIGEST			 324
   2541 #define SSL_R_NO_SHARED_CIPHER				 193
   2542 #define SSL_R_NO_SRTP_PROFILES				 359
   2543 #define SSL_R_NO_VERIFY_CALLBACK			 194
   2544 #define SSL_R_NULL_SSL_CTX				 195
   2545 #define SSL_R_NULL_SSL_METHOD_PASSED			 196
   2546 #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED		 197
   2547 #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
   2548 #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE		 297
   2549 #define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG			 327
   2550 #define SSL_R_PACKET_LENGTH_TOO_LONG			 198
   2551 #define SSL_R_PARSE_TLSEXT				 227
   2552 #define SSL_R_PATH_TOO_LONG				 270
   2553 #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE		 199
   2554 #define SSL_R_PEER_ERROR				 200
   2555 #define SSL_R_PEER_ERROR_CERTIFICATE			 201
   2556 #define SSL_R_PEER_ERROR_NO_CERTIFICATE			 202
   2557 #define SSL_R_PEER_ERROR_NO_CIPHER			 203
   2558 #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE	 204
   2559 #define SSL_R_PRE_MAC_LENGTH_TOO_LONG			 205
   2560 #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS		 206
   2561 #define SSL_R_PROTOCOL_IS_SHUTDOWN			 207
   2562 #define SSL_R_PSK_IDENTITY_NOT_FOUND			 223
   2563 #define SSL_R_PSK_NO_CLIENT_CB				 224
   2564 #define SSL_R_PSK_NO_SERVER_CB				 225
   2565 #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR			 208
   2566 #define SSL_R_PUBLIC_KEY_IS_NOT_RSA			 209
   2567 #define SSL_R_PUBLIC_KEY_NOT_RSA			 210
   2568 #define SSL_R_READ_BIO_NOT_SET				 211
   2569 #define SSL_R_READ_TIMEOUT_EXPIRED			 312
   2570 #define SSL_R_READ_WRONG_PACKET_TYPE			 212
   2571 #define SSL_R_RECORD_LENGTH_MISMATCH			 213
   2572 #define SSL_R_RECORD_TOO_LARGE				 214
   2573 #define SSL_R_RECORD_TOO_SMALL				 298
   2574 #define SSL_R_RENEGOTIATE_EXT_TOO_LONG			 335
   2575 #define SSL_R_RENEGOTIATION_ENCODING_ERR		 336
   2576 #define SSL_R_RENEGOTIATION_MISMATCH			 337
   2577 #define SSL_R_REQUIRED_CIPHER_MISSING			 215
   2578 #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING	 342
   2579 #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO		 216
   2580 #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO			 217
   2581 #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO		 218
   2582 #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING		 345
   2583 #define SSL_R_SERVERHELLO_TLSEXT			 275
   2584 #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED		 277
   2585 #define SSL_R_SESSION_MAY_NOT_BE_CREATED		 2000
   2586 #define SSL_R_SHORT_READ				 219
   2587 #define SSL_R_SIGNATURE_ALGORITHMS_ERROR		 360
   2588 #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE	 220
   2589 #define SSL_R_SRP_A_CALC				 361
   2590 #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES		 362
   2591 #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG	 363
   2592 #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE		 364
   2593 #define SSL_R_SSL23_DOING_SESSION_ID_REUSE		 221
   2594 #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG		 299
   2595 #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT		 321
   2596 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME		 319
   2597 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE		 320
   2598 #define SSL_R_SSL3_SESSION_ID_TOO_LONG			 300
   2599 #define SSL_R_SSL3_SESSION_ID_TOO_SHORT			 222
   2600 #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE		 1042
   2601 #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC		 1020
   2602 #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED		 1045
   2603 #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED		 1044
   2604 #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN		 1046
   2605 #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE		 1030
   2606 #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE		 1040
   2607 #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER		 1047
   2608 #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE		 1041
   2609 #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE		 1010
   2610 #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE	 1043
   2611 #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION	 228
   2612 #define SSL_R_SSL_HANDSHAKE_FAILURE			 229
   2613 #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS		 230
   2614 #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED		 301
   2615 #define SSL_R_SSL_SESSION_ID_CONFLICT			 302
   2616 #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG		 273
   2617 #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH		 303
   2618 #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT		 231
   2619 #define SSL_R_TLSV1_ALERT_ACCESS_DENIED			 1049
   2620 #define SSL_R_TLSV1_ALERT_DECODE_ERROR			 1050
   2621 #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED		 1021
   2622 #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR			 1051
   2623 #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION		 1060
   2624 #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY		 1071
   2625 #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR		 1080
   2626 #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION		 1100
   2627 #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION		 1070
   2628 #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW		 1022
   2629 #define SSL_R_TLSV1_ALERT_UNKNOWN_CA			 1048
   2630 #define SSL_R_TLSV1_ALERT_USER_CANCELLED		 1090
   2631 #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE		 1114
   2632 #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE	 1113
   2633 #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE		 1111
   2634 #define SSL_R_TLSV1_UNRECOGNIZED_NAME			 1112
   2635 #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION		 1110
   2636 #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER	 232
   2637 #define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT		 365
   2638 #define SSL_R_TLS_HEARTBEAT_PENDING			 366
   2639 #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL		 367
   2640 #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST		 157
   2641 #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
   2642 #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG	 234
   2643 #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER		 235
   2644 #define SSL_R_UNABLE_TO_DECODE_DH_CERTS			 236
   2645 #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS		 313
   2646 #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY		 237
   2647 #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS		 238
   2648 #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS		 314
   2649 #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS	 239
   2650 #define SSL_R_UNABLE_TO_FIND_SSL_METHOD			 240
   2651 #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES		 241
   2652 #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES		 242
   2653 #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES		 243
   2654 #define SSL_R_UNEXPECTED_MESSAGE			 244
   2655 #define SSL_R_UNEXPECTED_RECORD				 245
   2656 #define SSL_R_UNINITIALIZED				 276
   2657 #define SSL_R_UNKNOWN_ALERT_TYPE			 246
   2658 #define SSL_R_UNKNOWN_CERTIFICATE_TYPE			 247
   2659 #define SSL_R_UNKNOWN_CIPHER_RETURNED			 248
   2660 #define SSL_R_UNKNOWN_CIPHER_TYPE			 249
   2661 #define SSL_R_UNKNOWN_DIGEST				 368
   2662 #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE			 250
   2663 #define SSL_R_UNKNOWN_PKEY_TYPE				 251
   2664 #define SSL_R_UNKNOWN_PROTOCOL				 252
   2665 #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE			 253
   2666 #define SSL_R_UNKNOWN_SSL_VERSION			 254
   2667 #define SSL_R_UNKNOWN_STATE				 255
   2668 #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED	 338
   2669 #define SSL_R_UNSUPPORTED_CIPHER			 256
   2670 #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM		 257
   2671 #define SSL_R_UNSUPPORTED_DIGEST_TYPE			 326
   2672 #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE		 315
   2673 #define SSL_R_UNSUPPORTED_PROTOCOL			 258
   2674 #define SSL_R_UNSUPPORTED_SSL_VERSION			 259
   2675 #define SSL_R_UNSUPPORTED_STATUS_TYPE			 329
   2676 #define SSL_R_USE_SRTP_NOT_NEGOTIATED			 369
   2677 #define SSL_R_WRITE_BIO_NOT_SET				 260
   2678 #define SSL_R_WRONG_CIPHER_RETURNED			 261
   2679 #define SSL_R_WRONG_MESSAGE_TYPE			 262
   2680 #define SSL_R_WRONG_NUMBER_OF_KEY_BITS			 263
   2681 #define SSL_R_WRONG_SIGNATURE_LENGTH			 264
   2682 #define SSL_R_WRONG_SIGNATURE_SIZE			 265
   2683 #define SSL_R_WRONG_SIGNATURE_TYPE			 370
   2684 #define SSL_R_WRONG_SSL_VERSION				 266
   2685 #define SSL_R_WRONG_VERSION_NUMBER			 267
   2686 #define SSL_R_X509_LIB					 268
   2687 #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS		 269
   2688 
   2689 #ifdef  __cplusplus
   2690 }
   2691 #endif
   2692 #endif
   2693