xref: /openbsd/lib/libssl/ssl.h (revision 451d66bb)
1 /* $OpenBSD: ssl.h,v 1.236 2024/03/02 11:48:55 tb Exp $ */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 /* ====================================================================
59  * Copyright (c) 1998-2007 The OpenSSL Project.  All rights reserved.
60  *
61  * Redistribution and use in source and binary forms, with or without
62  * modification, are permitted provided that the following conditions
63  * are met:
64  *
65  * 1. Redistributions of source code must retain the above copyright
66  *    notice, this list of conditions and the following disclaimer.
67  *
68  * 2. Redistributions in binary form must reproduce the above copyright
69  *    notice, this list of conditions and the following disclaimer in
70  *    the documentation and/or other materials provided with the
71  *    distribution.
72  *
73  * 3. All advertising materials mentioning features or use of this
74  *    software must display the following acknowledgment:
75  *    "This product includes software developed by the OpenSSL Project
76  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77  *
78  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79  *    endorse or promote products derived from this software without
80  *    prior written permission. For written permission, please contact
81  *    openssl-core@openssl.org.
82  *
83  * 5. Products derived from this software may not be called "OpenSSL"
84  *    nor may "OpenSSL" appear in their names without prior written
85  *    permission of the OpenSSL Project.
86  *
87  * 6. Redistributions of any form whatsoever must retain the following
88  *    acknowledgment:
89  *    "This product includes software developed by the OpenSSL Project
90  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91  *
92  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103  * OF THE POSSIBILITY OF SUCH DAMAGE.
104  * ====================================================================
105  *
106  * This product includes cryptographic software written by Eric Young
107  * (eay@cryptsoft.com).  This product includes software written by Tim
108  * Hudson (tjh@cryptsoft.com).
109  *
110  */
111 /* ====================================================================
112  * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
113  * ECC cipher suite support in OpenSSL originally developed by
114  * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
115  */
116 /* ====================================================================
117  * Copyright 2005 Nokia. All rights reserved.
118  *
119  * The portions of the attached software ("Contribution") is developed by
120  * Nokia Corporation and is licensed pursuant to the OpenSSL open source
121  * license.
122  *
123  * The Contribution, originally written by Mika Kousa and Pasi Eronen of
124  * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
125  * support (see RFC 4279) to OpenSSL.
126  *
127  * No patent licenses or other rights except those expressly stated in
128  * the OpenSSL open source license shall be deemed granted or received
129  * expressly, by implication, estoppel, or otherwise.
130  *
131  * No assurances are provided by Nokia that the Contribution does not
132  * infringe the patent or other intellectual property rights of any third
133  * party or that the license provides you with all the necessary rights
134  * to make use of the Contribution.
135  *
136  * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
137  * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
138  * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
139  * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
140  * OTHERWISE.
141  */
142 
143 #ifndef HEADER_SSL_H
144 #define HEADER_SSL_H
145 
146 #include <stdint.h>
147 
148 #include <openssl/opensslconf.h>
149 
150 #include <openssl/hmac.h>
151 #include <openssl/pem.h>
152 #include <openssl/safestack.h>
153 
154 #include <openssl/bio.h>
155 
156 #ifndef OPENSSL_NO_DEPRECATED
157 #include <openssl/buffer.h>
158 #include <openssl/crypto.h>
159 #include <openssl/lhash.h>
160 
161 #ifndef OPENSSL_NO_X509
162 #include <openssl/x509.h>
163 #endif
164 #endif
165 
166 #ifdef  __cplusplus
167 extern "C" {
168 #endif
169 
170 /* SSLeay version number for ASN.1 encoding of the session information */
171 /* Version 0 - initial version
172  * Version 1 - added the optional peer certificate
173  */
174 #define SSL_SESSION_ASN1_VERSION 0x0001
175 
176 /* text strings for the ciphers */
177 #define SSL_TXT_NULL_WITH_MD5		SSL2_TXT_NULL_WITH_MD5
178 #define SSL_TXT_RC4_128_WITH_MD5	SSL2_TXT_RC4_128_WITH_MD5
179 #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
180 #define SSL_TXT_RC2_128_CBC_WITH_MD5	SSL2_TXT_RC2_128_CBC_WITH_MD5
181 #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
182 #define SSL_TXT_IDEA_128_CBC_WITH_MD5	SSL2_TXT_IDEA_128_CBC_WITH_MD5
183 #define SSL_TXT_DES_64_CBC_WITH_MD5	SSL2_TXT_DES_64_CBC_WITH_MD5
184 #define SSL_TXT_DES_64_CBC_WITH_SHA	SSL2_TXT_DES_64_CBC_WITH_SHA
185 #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
186 #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
187 
188 /*    VRS Additional Kerberos5 entries
189  */
190 #define SSL_TXT_KRB5_DES_64_CBC_SHA   SSL3_TXT_KRB5_DES_64_CBC_SHA
191 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
192 #define SSL_TXT_KRB5_RC4_128_SHA      SSL3_TXT_KRB5_RC4_128_SHA
193 #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
194 #define SSL_TXT_KRB5_DES_64_CBC_MD5   SSL3_TXT_KRB5_DES_64_CBC_MD5
195 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
196 #define SSL_TXT_KRB5_RC4_128_MD5      SSL3_TXT_KRB5_RC4_128_MD5
197 #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
198 
199 #define SSL_TXT_KRB5_DES_40_CBC_SHA   SSL3_TXT_KRB5_DES_40_CBC_SHA
200 #define SSL_TXT_KRB5_RC2_40_CBC_SHA   SSL3_TXT_KRB5_RC2_40_CBC_SHA
201 #define SSL_TXT_KRB5_RC4_40_SHA	      SSL3_TXT_KRB5_RC4_40_SHA
202 #define SSL_TXT_KRB5_DES_40_CBC_MD5   SSL3_TXT_KRB5_DES_40_CBC_MD5
203 #define SSL_TXT_KRB5_RC2_40_CBC_MD5   SSL3_TXT_KRB5_RC2_40_CBC_MD5
204 #define SSL_TXT_KRB5_RC4_40_MD5	      SSL3_TXT_KRB5_RC4_40_MD5
205 
206 #define SSL_TXT_KRB5_DES_40_CBC_SHA   SSL3_TXT_KRB5_DES_40_CBC_SHA
207 #define SSL_TXT_KRB5_DES_40_CBC_MD5   SSL3_TXT_KRB5_DES_40_CBC_MD5
208 #define SSL_TXT_KRB5_DES_64_CBC_SHA   SSL3_TXT_KRB5_DES_64_CBC_SHA
209 #define SSL_TXT_KRB5_DES_64_CBC_MD5   SSL3_TXT_KRB5_DES_64_CBC_MD5
210 #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
211 #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
212 #define SSL_MAX_KRB5_PRINCIPAL_LENGTH  256
213 
214 #define SSL_MAX_SSL_SESSION_ID_LENGTH		32
215 #define SSL_MAX_SID_CTX_LENGTH			32
216 
217 #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES	(512/8)
218 #define SSL_MAX_KEY_ARG_LENGTH			8
219 #define SSL_MAX_MASTER_KEY_LENGTH		48
220 
221 
222 /* These are used to specify which ciphers to use and not to use */
223 
224 #define SSL_TXT_LOW		"LOW"
225 #define SSL_TXT_MEDIUM		"MEDIUM"
226 #define SSL_TXT_HIGH		"HIGH"
227 
228 #define SSL_TXT_kFZA		"kFZA" /* unused! */
229 #define	SSL_TXT_aFZA		"aFZA" /* unused! */
230 #define SSL_TXT_eFZA		"eFZA" /* unused! */
231 #define SSL_TXT_FZA		"FZA"  /* unused! */
232 
233 #define	SSL_TXT_aNULL		"aNULL"
234 #define	SSL_TXT_eNULL		"eNULL"
235 #define	SSL_TXT_NULL		"NULL"
236 
237 #define SSL_TXT_kRSA		"kRSA"
238 #define SSL_TXT_kDHr		"kDHr" /* no such ciphersuites supported! */
239 #define SSL_TXT_kDHd		"kDHd" /* no such ciphersuites supported! */
240 #define SSL_TXT_kDH 		"kDH"  /* no such ciphersuites supported! */
241 #define SSL_TXT_kEDH		"kEDH"
242 #define SSL_TXT_kKRB5     	"kKRB5"
243 #define SSL_TXT_kECDHr		"kECDHr"
244 #define SSL_TXT_kECDHe		"kECDHe"
245 #define SSL_TXT_kECDH		"kECDH"
246 #define SSL_TXT_kEECDH		"kEECDH"
247 #define SSL_TXT_kPSK            "kPSK"
248 #define SSL_TXT_kSRP		"kSRP"
249 
250 #define	SSL_TXT_aRSA		"aRSA"
251 #define	SSL_TXT_aDSS		"aDSS"
252 #define	SSL_TXT_aDH		"aDH" /* no such ciphersuites supported! */
253 #define	SSL_TXT_aECDH		"aECDH"
254 #define SSL_TXT_aKRB5     	"aKRB5"
255 #define SSL_TXT_aECDSA		"aECDSA"
256 #define SSL_TXT_aPSK            "aPSK"
257 
258 #define	SSL_TXT_DSS		"DSS"
259 #define SSL_TXT_DH		"DH"
260 #define SSL_TXT_DHE		"DHE" /* same as "kDHE:-ADH" */
261 #define SSL_TXT_EDH		"EDH" /* previous name for DHE */
262 #define SSL_TXT_ADH		"ADH"
263 #define SSL_TXT_RSA		"RSA"
264 #define SSL_TXT_ECDH		"ECDH"
265 #define SSL_TXT_ECDHE		"ECDHE" /* same as "kECDHE:-AECDH" */
266 #define SSL_TXT_EECDH		"EECDH" /* previous name for ECDHE */
267 #define SSL_TXT_AECDH		"AECDH"
268 #define SSL_TXT_ECDSA		"ECDSA"
269 #define SSL_TXT_KRB5      	"KRB5"
270 #define SSL_TXT_PSK             "PSK"
271 #define SSL_TXT_SRP		"SRP"
272 
273 #define SSL_TXT_DES		"DES"
274 #define SSL_TXT_3DES		"3DES"
275 #define SSL_TXT_RC4		"RC4"
276 #define SSL_TXT_RC2		"RC2"
277 #define SSL_TXT_IDEA		"IDEA"
278 #define SSL_TXT_SEED		"SEED"
279 #define SSL_TXT_AES128		"AES128"
280 #define SSL_TXT_AES256		"AES256"
281 #define SSL_TXT_AES		"AES"
282 #define SSL_TXT_AES_GCM		"AESGCM"
283 #define SSL_TXT_CAMELLIA128	"CAMELLIA128"
284 #define SSL_TXT_CAMELLIA256	"CAMELLIA256"
285 #define SSL_TXT_CAMELLIA	"CAMELLIA"
286 #define SSL_TXT_CHACHA20	"CHACHA20"
287 
288 #define SSL_TXT_AEAD		"AEAD"
289 #define SSL_TXT_MD5		"MD5"
290 #define SSL_TXT_SHA1		"SHA1"
291 #define SSL_TXT_SHA		"SHA" /* same as "SHA1" */
292 #define SSL_TXT_SHA256		"SHA256"
293 #define SSL_TXT_SHA384		"SHA384"
294 
295 #define SSL_TXT_DTLS1		"DTLSv1"
296 #define SSL_TXT_DTLS1_2		"DTLSv1.2"
297 #define SSL_TXT_SSLV2		"SSLv2"
298 #define SSL_TXT_SSLV3		"SSLv3"
299 #define SSL_TXT_TLSV1		"TLSv1"
300 #define SSL_TXT_TLSV1_1		"TLSv1.1"
301 #define SSL_TXT_TLSV1_2		"TLSv1.2"
302 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
303 #define SSL_TXT_TLSV1_3		"TLSv1.3"
304 #endif
305 
306 #define SSL_TXT_EXP		"EXP"
307 #define SSL_TXT_EXPORT		"EXPORT"
308 
309 #define SSL_TXT_ALL		"ALL"
310 
311 /*
312  * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
313  * ciphers normally not being used.
314  * Example: "RC4" will activate all ciphers using RC4 including ciphers
315  * without authentication, which would normally disabled by DEFAULT (due
316  * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
317  * will make sure that it is also disabled in the specific selection.
318  * COMPLEMENTOF* identifiers are portable between version, as adjustments
319  * to the default cipher setup will also be included here.
320  *
321  * COMPLEMENTOFDEFAULT does not experience the same special treatment that
322  * DEFAULT gets, as only selection is being done and no sorting as needed
323  * for DEFAULT.
324  */
325 #define SSL_TXT_CMPALL		"COMPLEMENTOFALL"
326 #define SSL_TXT_CMPDEF		"COMPLEMENTOFDEFAULT"
327 
328 /* The following cipher list is used by default.
329  * It also is substituted when an application-defined cipher list string
330  * starts with 'DEFAULT'. */
331 #define SSL_DEFAULT_CIPHER_LIST	"ALL:!aNULL:!eNULL:!SSLv2"
332 /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
333  * starts with a reasonable order, and all we have to do for DEFAULT is
334  * throwing out anonymous and unencrypted ciphersuites!
335  * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
336  * some of them.)
337  */
338 
339 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
340 #define SSL_SENT_SHUTDOWN	1
341 #define SSL_RECEIVED_SHUTDOWN	2
342 
343 
344 #define SSL_FILETYPE_ASN1	X509_FILETYPE_ASN1
345 #define SSL_FILETYPE_PEM	X509_FILETYPE_PEM
346 
347 /* This is needed to stop compilers complaining about the
348  * 'struct ssl_st *' function parameters used to prototype callbacks
349  * in SSL_CTX. */
350 typedef struct ssl_st *ssl_crock_st;
351 
352 typedef struct ssl_method_st SSL_METHOD;
353 typedef struct ssl_cipher_st SSL_CIPHER;
354 typedef struct ssl_session_st SSL_SESSION;
355 
356 #if defined(LIBRESSL_HAS_QUIC) || defined(LIBRESSL_INTERNAL)
357 typedef struct ssl_quic_method_st SSL_QUIC_METHOD;
358 #endif
359 
360 DECLARE_STACK_OF(SSL_CIPHER)
361 
362 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
363 typedef struct srtp_protection_profile_st {
364 	const char *name;
365 	unsigned long id;
366 } SRTP_PROTECTION_PROFILE;
367 
368 DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
369 
370 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
371     int len, void *arg);
372 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
373     STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
374 
375 /* Allow initial connection to servers that don't support RI */
376 #define SSL_OP_LEGACY_SERVER_CONNECT			0x00000004L
377 
378 /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
379  * in OpenSSL 0.9.6d.  Usually (depending on the application protocol)
380  * the workaround is not needed.
381  * Unfortunately some broken SSL/TLS implementations cannot handle it
382  * at all, which is why it was previously included in SSL_OP_ALL.
383  * Now it's not.
384  */
385 #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS		0x00000800L
386 
387 /* DTLS options */
388 #define SSL_OP_NO_QUERY_MTU				0x00001000L
389 /* Turn on Cookie Exchange (on relevant for servers) */
390 #define SSL_OP_COOKIE_EXCHANGE				0x00002000L
391 /* Don't use RFC4507 ticket extension */
392 #define SSL_OP_NO_TICKET				0x00004000L
393 
394 /* As server, disallow session resumption on renegotiation */
395 #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION	0x00010000L
396 /* Disallow client initiated renegotiation. */
397 #define SSL_OP_NO_CLIENT_RENEGOTIATION			0x00020000L
398 /* If set, always create a new key when using tmp_dh parameters */
399 #define SSL_OP_SINGLE_DH_USE				0x00100000L
400 /* Set on servers to choose the cipher according to the server's
401  * preferences */
402 #define SSL_OP_CIPHER_SERVER_PREFERENCE			0x00400000L
403 
404 #define SSL_OP_NO_TLSv1					0x04000000L
405 #define SSL_OP_NO_TLSv1_2				0x08000000L
406 #define SSL_OP_NO_TLSv1_1				0x10000000L
407 
408 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
409 #define SSL_OP_NO_TLSv1_3				0x20000000L
410 #endif
411 
412 #define SSL_OP_NO_DTLSv1				0x40000000L
413 #define SSL_OP_NO_DTLSv1_2				0x80000000L
414 
415 /* SSL_OP_ALL: various bug workarounds that should be rather harmless. */
416 #define SSL_OP_ALL \
417     (SSL_OP_LEGACY_SERVER_CONNECT)
418 
419 /* Obsolete flags kept for compatibility. No sane code should use them. */
420 #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION	0x0
421 #define SSL_OP_CISCO_ANYCONNECT				0x0
422 #define SSL_OP_CRYPTOPRO_TLSEXT_BUG			0x0
423 #define SSL_OP_EPHEMERAL_RSA				0x0
424 #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER		0x0
425 #define SSL_OP_MICROSOFT_SESS_ID_BUG			0x0
426 #define SSL_OP_MSIE_SSLV2_RSA_PADDING			0x0
427 #define SSL_OP_NETSCAPE_CA_DN_BUG			0x0
428 #define SSL_OP_NETSCAPE_CHALLENGE_BUG			0x0
429 #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG		0x0
430 #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG		0x0
431 #define SSL_OP_NO_COMPRESSION				0x0
432 #define SSL_OP_NO_SSLv2					0x0
433 #define SSL_OP_NO_SSLv3					0x0
434 #define SSL_OP_PKCS1_CHECK_1				0x0
435 #define SSL_OP_PKCS1_CHECK_2				0x0
436 #define SSL_OP_SAFARI_ECDHE_ECDSA_BUG			0x0
437 #define SSL_OP_SINGLE_ECDH_USE				0x0
438 #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG			0x0
439 #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG		0x0
440 #define SSL_OP_TLSEXT_PADDING				0x0
441 #define SSL_OP_TLS_BLOCK_PADDING_BUG			0x0
442 #define SSL_OP_TLS_D5_BUG				0x0
443 #define SSL_OP_TLS_ROLLBACK_BUG				0x0
444 
445 /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
446  * when just a single record has been written): */
447 #define SSL_MODE_ENABLE_PARTIAL_WRITE       0x00000001L
448 /* Make it possible to retry SSL_write() with changed buffer location
449  * (buffer contents must stay the same!); this is not the default to avoid
450  * the misconception that non-blocking SSL_write() behaves like
451  * non-blocking write(): */
452 #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
453 /* Never bother the application with retries if the transport
454  * is blocking: */
455 #define SSL_MODE_AUTO_RETRY 0x00000004L
456 /* Don't attempt to automatically build certificate chain */
457 #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
458 /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
459  * TLS only.)  "Released" buffers are put onto a free-list in the context
460  * or just freed (depending on the context's setting for freelist_max_len). */
461 #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
462 
463 /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
464  * they cannot be used to clear bits. */
465 
466 #define SSL_CTX_set_options(ctx,op) \
467 	SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
468 #define SSL_CTX_clear_options(ctx,op) \
469 	SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
470 #define SSL_CTX_get_options(ctx) \
471 	SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
472 #define SSL_set_options(ssl,op) \
473 	SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
474 #define SSL_clear_options(ssl,op) \
475 	SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
476 #define SSL_get_options(ssl) \
477         SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
478 
479 #define SSL_CTX_set_mode(ctx,op) \
480 	SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
481 #define SSL_CTX_clear_mode(ctx,op) \
482 	SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
483 #define SSL_CTX_get_mode(ctx) \
484 	SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
485 #define SSL_clear_mode(ssl,op) \
486 	SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
487 #define SSL_set_mode(ssl,op) \
488 	SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
489 #define SSL_get_mode(ssl) \
490         SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
491 #define SSL_set_mtu(ssl, mtu) \
492         SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
493 
494 #define SSL_get_secure_renegotiation_support(ssl) \
495 	SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
496 
497 void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p,
498     int version, int content_type, const void *buf, size_t len, SSL *ssl,
499     void *arg));
500 void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
501     int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
502 #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
503 #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
504 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
505 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
506 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
507 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
508 size_t SSL_get_num_tickets(const SSL *s);
509 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
510 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
511 STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
512 
513 #ifndef LIBRESSL_INTERNAL
514 struct ssl_aead_ctx_st;
515 typedef struct ssl_aead_ctx_st SSL_AEAD_CTX;
516 #endif
517 
518 #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
519 
520 #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT	(1024*20)
521 
522 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
523  * them. It is used to override the generation of SSL/TLS session IDs in a
524  * server. Return value should be zero on an error, non-zero to proceed. Also,
525  * callbacks should themselves check if the id they generate is unique otherwise
526  * the SSL handshake will fail with an error - callbacks can do this using the
527  * 'ssl' value they're passed by;
528  *      SSL_has_matching_session_id(ssl, id, *id_len)
529  * The length value passed in is set at the maximum size the session ID can be.
530  * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
531  * can alter this length to be less if desired, but under SSLv2 session IDs are
532  * supposed to be fixed at 16 bytes so the id will be padded after the callback
533  * returns in this case. It is also an error for the callback to set the size to
534  * zero. */
535 typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
536     unsigned int *id_len);
537 
538 typedef struct ssl_comp_st SSL_COMP;
539 
540 #ifdef LIBRESSL_INTERNAL
541 DECLARE_STACK_OF(SSL_COMP)
542 struct lhash_st_SSL_SESSION {
543 	int dummy;
544 };
545 #endif
546 
547 #define SSL_SESS_CACHE_OFF			0x0000
548 #define SSL_SESS_CACHE_CLIENT			0x0001
549 #define SSL_SESS_CACHE_SERVER			0x0002
550 #define SSL_SESS_CACHE_BOTH	(SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
551 #define SSL_SESS_CACHE_NO_AUTO_CLEAR		0x0080
552 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
553 #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP	0x0100
554 #define SSL_SESS_CACHE_NO_INTERNAL_STORE	0x0200
555 #define SSL_SESS_CACHE_NO_INTERNAL \
556 	(SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
557 
558 struct lhash_st_SSL_SESSION *SSL_CTX_sessions(SSL_CTX *ctx);
559 #define SSL_CTX_sess_number(ctx) \
560 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
561 #define SSL_CTX_sess_connect(ctx) \
562 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
563 #define SSL_CTX_sess_connect_good(ctx) \
564 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
565 #define SSL_CTX_sess_connect_renegotiate(ctx) \
566 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
567 #define SSL_CTX_sess_accept(ctx) \
568 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
569 #define SSL_CTX_sess_accept_renegotiate(ctx) \
570 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
571 #define SSL_CTX_sess_accept_good(ctx) \
572 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
573 #define SSL_CTX_sess_hits(ctx) \
574 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
575 #define SSL_CTX_sess_cb_hits(ctx) \
576 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
577 #define SSL_CTX_sess_misses(ctx) \
578 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
579 #define SSL_CTX_sess_timeouts(ctx) \
580 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
581 #define SSL_CTX_sess_cache_full(ctx) \
582 	SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
583 
584 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
585     int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess));
586 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl,
587     SSL_SESSION *sess);
588 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
589     void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess));
590 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx,
591     SSL_SESSION *sess);
592 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
593     SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
594     const unsigned char *data, int len, int *copy));
595 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl,
596     const unsigned char *data, int len, int *copy);
597 void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,
598     int type, int val));
599 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type,
600     int val);
601 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
602     int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
603 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509,
604     EVP_PKEY **pkey);
605 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
606     int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
607     unsigned int *cookie_len));
608 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
609     int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
610     unsigned int cookie_len));
611 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s, int (*cb)(SSL *ssl,
612     const unsigned char **out, unsigned int *outlen, void *arg), void *arg);
613 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s, int (*cb)(SSL *ssl,
614     unsigned char **out, unsigned char *outlen, const unsigned char *in,
615     unsigned int inlen, void *arg), void *arg);
616 
617 int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
618     const unsigned char *in, unsigned int inlen, const unsigned char *client,
619     unsigned int client_len);
620 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
621     unsigned int *len);
622 
623 #define OPENSSL_NPN_UNSUPPORTED	0
624 #define OPENSSL_NPN_NEGOTIATED	1
625 #define OPENSSL_NPN_NO_OVERLAP	2
626 
627 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
628     unsigned int protos_len);
629 int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
630     unsigned int protos_len);
631 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
632     int (*cb)(SSL *ssl, const unsigned char **out, unsigned char *outlen,
633     const unsigned char *in, unsigned int inlen, void *arg), void *arg);
634 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
635     unsigned int *len);
636 
637 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
638 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
639     const unsigned char **id, size_t *idlen, SSL_SESSION **sess);
640 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
641 #endif
642 
643 #define SSL_NOTHING	1
644 #define SSL_WRITING	2
645 #define SSL_READING	3
646 #define SSL_X509_LOOKUP	4
647 
648 /* These will only be used when doing non-blocking IO */
649 #define SSL_want_nothing(s)	(SSL_want(s) == SSL_NOTHING)
650 #define SSL_want_read(s)	(SSL_want(s) == SSL_READING)
651 #define SSL_want_write(s)	(SSL_want(s) == SSL_WRITING)
652 #define SSL_want_x509_lookup(s)	(SSL_want(s) == SSL_X509_LOOKUP)
653 
654 #define SSL_MAC_FLAG_READ_MAC_STREAM 1
655 #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
656 
657 #ifdef __cplusplus
658 }
659 #endif
660 
661 #include <openssl/ssl2.h>
662 #include <openssl/ssl3.h>
663 #include <openssl/tls1.h>	/* This is mostly sslv3 with a few tweaks */
664 #include <openssl/dtls1.h>	/* Datagram TLS */
665 #include <openssl/ssl23.h>
666 #include <openssl/srtp.h>	/* Support for the use_srtp extension */
667 
668 #ifdef  __cplusplus
669 extern "C" {
670 #endif
671 
672 /* compatibility */
673 #define SSL_set_app_data(s,arg)		(SSL_set_ex_data(s,0,(char *)arg))
674 #define SSL_get_app_data(s)		(SSL_get_ex_data(s,0))
675 #define SSL_SESSION_set_app_data(s,a)	(SSL_SESSION_set_ex_data(s,0,(char *)a))
676 #define SSL_SESSION_get_app_data(s)	(SSL_SESSION_get_ex_data(s,0))
677 #define SSL_CTX_get_app_data(ctx)	(SSL_CTX_get_ex_data(ctx,0))
678 #define SSL_CTX_set_app_data(ctx,arg)	(SSL_CTX_set_ex_data(ctx,0,(char *)arg))
679 
680 /* The following are the possible values for ssl->state are are
681  * used to indicate where we are up to in the SSL connection establishment.
682  * The macros that follow are about the only things you should need to use
683  * and even then, only when using non-blocking IO.
684  * It can also be useful to work out where you were when the connection
685  * failed */
686 
687 #define SSL_ST_CONNECT			0x1000
688 #define SSL_ST_ACCEPT			0x2000
689 #define SSL_ST_MASK			0x0FFF
690 #define SSL_ST_INIT			(SSL_ST_CONNECT|SSL_ST_ACCEPT)
691 #define SSL_ST_BEFORE			0x4000
692 #define SSL_ST_OK			0x03
693 #define SSL_ST_RENEGOTIATE		(0x04|SSL_ST_INIT)
694 
695 #define SSL_CB_LOOP			0x01
696 #define SSL_CB_EXIT			0x02
697 #define SSL_CB_READ			0x04
698 #define SSL_CB_WRITE			0x08
699 #define SSL_CB_ALERT			0x4000 /* used in callback */
700 #define SSL_CB_READ_ALERT		(SSL_CB_ALERT|SSL_CB_READ)
701 #define SSL_CB_WRITE_ALERT		(SSL_CB_ALERT|SSL_CB_WRITE)
702 #define SSL_CB_ACCEPT_LOOP		(SSL_ST_ACCEPT|SSL_CB_LOOP)
703 #define SSL_CB_ACCEPT_EXIT		(SSL_ST_ACCEPT|SSL_CB_EXIT)
704 #define SSL_CB_CONNECT_LOOP		(SSL_ST_CONNECT|SSL_CB_LOOP)
705 #define SSL_CB_CONNECT_EXIT		(SSL_ST_CONNECT|SSL_CB_EXIT)
706 #define SSL_CB_HANDSHAKE_START		0x10
707 #define SSL_CB_HANDSHAKE_DONE		0x20
708 
709 /* Is the SSL_connection established? */
710 #define SSL_get_state(a)		(SSL_state((a)))
711 #define SSL_is_init_finished(a)		(SSL_state((a)) == SSL_ST_OK)
712 #define SSL_in_init(a)			(SSL_state((a))&SSL_ST_INIT)
713 #define SSL_in_before(a)		(SSL_state((a))&SSL_ST_BEFORE)
714 #define SSL_in_connect_init(a)		(SSL_state((a))&SSL_ST_CONNECT)
715 #define SSL_in_accept_init(a)		(SSL_state((a))&SSL_ST_ACCEPT)
716 
717 /* The following 2 states are kept in ssl->rstate when reads fail,
718  * you should not need these */
719 #define SSL_ST_READ_HEADER		0xF0
720 #define SSL_ST_READ_BODY		0xF1
721 #define SSL_ST_READ_DONE		0xF2
722 
723 /* Obtain latest Finished message
724  *   -- that we sent (SSL_get_finished)
725  *   -- that we expected from peer (SSL_get_peer_finished).
726  * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
727 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
728 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
729 
730 /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
731  * are 'ored' with SSL_VERIFY_PEER if they are desired */
732 #define SSL_VERIFY_NONE			0x00
733 #define SSL_VERIFY_PEER			0x01
734 #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT	0x02
735 #define SSL_VERIFY_CLIENT_ONCE		0x04
736 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
737 #define SSL_VERIFY_POST_HANDSHAKE	0x08
738 
739 int SSL_verify_client_post_handshake(SSL *s);
740 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
741 void SSL_set_post_handshake_auth(SSL *s, int val);
742 #endif
743 
744 #define OpenSSL_add_ssl_algorithms()	SSL_library_init()
745 #define SSLeay_add_ssl_algorithms()	SSL_library_init()
746 
747 /* More backward compatibility */
748 #define SSL_get_cipher(s) \
749 		SSL_CIPHER_get_name(SSL_get_current_cipher(s))
750 #define SSL_get_cipher_bits(s,np) \
751 		SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
752 #define SSL_get_cipher_version(s) \
753 		SSL_CIPHER_get_version(SSL_get_current_cipher(s))
754 #define SSL_get_cipher_name(s) \
755 		SSL_CIPHER_get_name(SSL_get_current_cipher(s))
756 #define SSL_get_time(a)		SSL_SESSION_get_time(a)
757 #define SSL_set_time(a,b)	SSL_SESSION_set_time((a),(b))
758 #define SSL_get_timeout(a)	SSL_SESSION_get_timeout(a)
759 #define SSL_set_timeout(a,b)	SSL_SESSION_set_timeout((a),(b))
760 
761 #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
762 #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
763 
764 SSL_SESSION *PEM_read_bio_SSL_SESSION(BIO *bp, SSL_SESSION **x,
765     pem_password_cb *cb, void *u);
766 SSL_SESSION *PEM_read_SSL_SESSION(FILE *fp, SSL_SESSION **x,
767     pem_password_cb *cb, void *u);
768 int PEM_write_bio_SSL_SESSION(BIO *bp, SSL_SESSION *x);
769 int PEM_write_SSL_SESSION(FILE *fp, SSL_SESSION *x);
770 
771 /*
772  * TLS Alerts.
773  *
774  * https://www.iana.org/assignments/tls-parameters/#tls-parameters-6
775  */
776 
777 /* Obsolete alerts. */
778 #ifndef LIBRESSL_INTERNAL
779 #define SSL_AD_DECRYPTION_FAILED		21	/* Removed in TLSv1.1 */
780 #define SSL_AD_NO_CERTIFICATE			41	/* Removed in TLSv1.0 */
781 #define SSL_AD_EXPORT_RESTRICTION		60	/* Removed in TLSv1.1 */
782 #endif
783 
784 #define SSL_AD_CLOSE_NOTIFY			0
785 #define SSL_AD_UNEXPECTED_MESSAGE		10
786 #define SSL_AD_BAD_RECORD_MAC			20
787 #define SSL_AD_RECORD_OVERFLOW			22
788 #define SSL_AD_DECOMPRESSION_FAILURE		30	/* Removed in TLSv1.3 */
789 #define SSL_AD_HANDSHAKE_FAILURE		40
790 #define SSL_AD_BAD_CERTIFICATE			42
791 #define SSL_AD_UNSUPPORTED_CERTIFICATE		43
792 #define SSL_AD_CERTIFICATE_REVOKED		44
793 #define SSL_AD_CERTIFICATE_EXPIRED		45
794 #define SSL_AD_CERTIFICATE_UNKNOWN		46
795 #define SSL_AD_ILLEGAL_PARAMETER		47
796 #define SSL_AD_UNKNOWN_CA			48
797 #define SSL_AD_ACCESS_DENIED			49
798 #define SSL_AD_DECODE_ERROR			50
799 #define SSL_AD_DECRYPT_ERROR			51
800 #define SSL_AD_PROTOCOL_VERSION			70
801 #define SSL_AD_INSUFFICIENT_SECURITY		71
802 #define SSL_AD_INTERNAL_ERROR			80
803 #define SSL_AD_INAPPROPRIATE_FALLBACK		86
804 #define SSL_AD_USER_CANCELLED			90
805 #define SSL_AD_NO_RENEGOTIATION			100	/* Removed in TLSv1.3 */
806 #define SSL_AD_MISSING_EXTENSION		109	/* Added in TLSv1.3. */
807 #define SSL_AD_UNSUPPORTED_EXTENSION		110
808 #define SSL_AD_CERTIFICATE_UNOBTAINABLE		111	/* Removed in TLSv1.3 */
809 #define SSL_AD_UNRECOGNIZED_NAME		112
810 #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE	113
811 #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE	114	/* Removed in TLSv1.3 */
812 #define SSL_AD_UNKNOWN_PSK_IDENTITY		115
813 #define SSL_AD_CERTIFICATE_REQUIRED		116
814 #define SSL_AD_NO_APPLICATION_PROTOCOL		120
815 
816 /* Offset to get an SSL_R_... value from an SSL_AD_... value. */
817 #define SSL_AD_REASON_OFFSET			1000
818 
819 #define SSL_ERROR_NONE				0
820 #define SSL_ERROR_SSL				1
821 #define SSL_ERROR_WANT_READ			2
822 #define SSL_ERROR_WANT_WRITE			3
823 #define SSL_ERROR_WANT_X509_LOOKUP		4
824 #define SSL_ERROR_SYSCALL			5
825 #define SSL_ERROR_ZERO_RETURN			6
826 #define SSL_ERROR_WANT_CONNECT			7
827 #define SSL_ERROR_WANT_ACCEPT			8
828 #define SSL_ERROR_WANT_ASYNC			9
829 #define SSL_ERROR_WANT_ASYNC_JOB		10
830 #define SSL_ERROR_WANT_CLIENT_HELLO_CB		11
831 
832 #define SSL_CTRL_NEED_TMP_RSA			1
833 #define SSL_CTRL_SET_TMP_RSA			2
834 #define SSL_CTRL_SET_TMP_DH			3
835 #define SSL_CTRL_SET_TMP_ECDH			4
836 #define SSL_CTRL_SET_TMP_RSA_CB			5
837 #define SSL_CTRL_SET_TMP_DH_CB			6
838 #define SSL_CTRL_SET_TMP_ECDH_CB		7
839 
840 #define SSL_CTRL_GET_SESSION_REUSED		8
841 #define SSL_CTRL_GET_CLIENT_CERT_REQUEST	9
842 #define SSL_CTRL_GET_NUM_RENEGOTIATIONS		10
843 #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS	11
844 #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS	12
845 #define SSL_CTRL_GET_FLAGS			13
846 #define SSL_CTRL_EXTRA_CHAIN_CERT		14
847 
848 #define SSL_CTRL_SET_MSG_CALLBACK               15
849 #define SSL_CTRL_SET_MSG_CALLBACK_ARG           16
850 
851 /* only applies to datagram connections */
852 #define SSL_CTRL_SET_MTU                17
853 /* Stats */
854 #define SSL_CTRL_SESS_NUMBER			20
855 #define SSL_CTRL_SESS_CONNECT			21
856 #define SSL_CTRL_SESS_CONNECT_GOOD		22
857 #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE	23
858 #define SSL_CTRL_SESS_ACCEPT			24
859 #define SSL_CTRL_SESS_ACCEPT_GOOD		25
860 #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE	26
861 #define SSL_CTRL_SESS_HIT			27
862 #define SSL_CTRL_SESS_CB_HIT			28
863 #define SSL_CTRL_SESS_MISSES			29
864 #define SSL_CTRL_SESS_TIMEOUTS			30
865 #define SSL_CTRL_SESS_CACHE_FULL		31
866 #define SSL_CTRL_OPTIONS			32
867 #define SSL_CTRL_MODE				33
868 
869 #define SSL_CTRL_GET_READ_AHEAD			40
870 #define SSL_CTRL_SET_READ_AHEAD			41
871 #define SSL_CTRL_SET_SESS_CACHE_SIZE		42
872 #define SSL_CTRL_GET_SESS_CACHE_SIZE		43
873 #define SSL_CTRL_SET_SESS_CACHE_MODE		44
874 #define SSL_CTRL_GET_SESS_CACHE_MODE		45
875 
876 #define SSL_CTRL_GET_MAX_CERT_LIST		50
877 #define SSL_CTRL_SET_MAX_CERT_LIST		51
878 
879 #define SSL_CTRL_SET_MAX_SEND_FRAGMENT		52
880 
881 /* see tls1.h for macros based on these */
882 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB	53
883 #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG	54
884 #define SSL_CTRL_SET_TLSEXT_HOSTNAME		55
885 #define SSL_CTRL_SET_TLSEXT_DEBUG_CB		56
886 #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG		57
887 #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS		58
888 #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS		59
889 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB	128
890 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB	63
891 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG	129
892 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG	64
893 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE	127
894 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE	65
895 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS	66
896 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS	67
897 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS	68
898 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS	69
899 #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP	70
900 #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP	71
901 
902 #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB	72
903 
904 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB	75
905 #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB		76
906 #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB		77
907 
908 #define SSL_CTRL_SET_SRP_ARG		78
909 #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME		79
910 #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH		80
911 #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD		81
912 
913 #define DTLS_CTRL_GET_TIMEOUT		73
914 #define DTLS_CTRL_HANDLE_TIMEOUT	74
915 #define DTLS_CTRL_LISTEN			75
916 
917 #define SSL_CTRL_GET_RI_SUPPORT			76
918 #define SSL_CTRL_CLEAR_OPTIONS			77
919 #define SSL_CTRL_CLEAR_MODE			78
920 
921 #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS		82
922 #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS	83
923 
924 #define	SSL_CTRL_CHAIN					88
925 #define	SSL_CTRL_CHAIN_CERT				89
926 
927 #define SSL_CTRL_SET_GROUPS				91
928 #define SSL_CTRL_SET_GROUPS_LIST			92
929 #define SSL_CTRL_GET_SHARED_GROUP			93
930 #define SSL_CTRL_SET_ECDH_AUTO				94
931 
932 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
933 #define SSL_CTRL_GET_PEER_SIGNATURE_NID			108
934 #define SSL_CTRL_GET_PEER_TMP_KEY			109
935 #define SSL_CTRL_GET_SERVER_TMP_KEY SSL_CTRL_GET_PEER_TMP_KEY
936 #else
937 #define SSL_CTRL_GET_SERVER_TMP_KEY		109
938 #endif
939 
940 #define	SSL_CTRL_GET_CHAIN_CERTS			115
941 
942 #define SSL_CTRL_SET_DH_AUTO			118
943 
944 #define SSL_CTRL_SET_MIN_PROTO_VERSION			123
945 #define SSL_CTRL_SET_MAX_PROTO_VERSION			124
946 #define SSL_CTRL_GET_MIN_PROTO_VERSION			130
947 #define SSL_CTRL_GET_MAX_PROTO_VERSION			131
948 
949 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
950 #define SSL_CTRL_GET_SIGNATURE_NID			132
951 #endif
952 
953 #define DTLSv1_get_timeout(ssl, arg) \
954 	SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
955 #define DTLSv1_handle_timeout(ssl) \
956 	SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
957 #define DTLSv1_listen(ssl, peer) \
958 	SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
959 
960 #define SSL_session_reused(ssl) \
961 	SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
962 #define SSL_num_renegotiations(ssl) \
963 	SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
964 #define SSL_clear_num_renegotiations(ssl) \
965 	SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
966 #define SSL_total_renegotiations(ssl) \
967 	SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
968 
969 #define SSL_CTX_need_tmp_RSA(ctx) \
970 	SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
971 #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
972 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
973 #define SSL_CTX_set_tmp_dh(ctx,dh) \
974 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
975 #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
976 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
977 #define SSL_CTX_set_dh_auto(ctx, onoff) \
978 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
979 #define SSL_CTX_set_ecdh_auto(ctx, onoff) \
980 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
981 
982 #define SSL_need_tmp_RSA(ssl) \
983 	SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
984 #define SSL_set_tmp_rsa(ssl,rsa) \
985 	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
986 #define SSL_set_tmp_dh(ssl,dh) \
987 	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
988 #define SSL_set_tmp_ecdh(ssl,ecdh) \
989 	SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
990 #define SSL_set_dh_auto(s, onoff) \
991 	SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
992 #define SSL_set_ecdh_auto(s, onoff) \
993 	SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
994 
995 int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *chain);
996 int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *chain);
997 int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509);
998 int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509);
999 int SSL_CTX_get0_chain_certs(const SSL_CTX *ctx, STACK_OF(X509) **out_chain);
1000 int SSL_CTX_clear_chain_certs(SSL_CTX *ctx);
1001 
1002 int SSL_set0_chain(SSL *ssl, STACK_OF(X509) *chain);
1003 int SSL_set1_chain(SSL *ssl, STACK_OF(X509) *chain);
1004 int SSL_add0_chain_cert(SSL *ssl, X509 *x509);
1005 int SSL_add1_chain_cert(SSL *ssl, X509 *x509);
1006 int SSL_get0_chain_certs(const SSL *ssl, STACK_OF(X509) **out_chain);
1007 int SSL_clear_chain_certs(SSL *ssl);
1008 
1009 int SSL_CTX_set1_groups(SSL_CTX *ctx, const int *groups, size_t groups_len);
1010 int SSL_CTX_set1_groups_list(SSL_CTX *ctx, const char *groups);
1011 
1012 int SSL_set1_groups(SSL *ssl, const int *groups, size_t groups_len);
1013 int SSL_set1_groups_list(SSL *ssl, const char *groups);
1014 
1015 int SSL_CTX_get_min_proto_version(SSL_CTX *ctx);
1016 int SSL_CTX_get_max_proto_version(SSL_CTX *ctx);
1017 int SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version);
1018 int SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version);
1019 
1020 int SSL_get_min_proto_version(SSL *ssl);
1021 int SSL_get_max_proto_version(SSL *ssl);
1022 int SSL_set_min_proto_version(SSL *ssl, uint16_t version);
1023 int SSL_set_max_proto_version(SSL *ssl, uint16_t version);
1024 
1025 const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1026 
1027 #ifndef LIBRESSL_INTERNAL
1028 #define SSL_CTRL_SET_CURVES			SSL_CTRL_SET_GROUPS
1029 #define SSL_CTRL_SET_CURVES_LIST		SSL_CTRL_SET_GROUPS_LIST
1030 
1031 #define SSL_CTX_set1_curves SSL_CTX_set1_groups
1032 #define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1033 #define SSL_set1_curves SSL_set1_groups
1034 #define SSL_set1_curves_list SSL_set1_groups_list
1035 #endif
1036 
1037 #define SSL_CTX_add_extra_chain_cert(ctx, x509) \
1038 	SSL_CTX_ctrl(ctx, SSL_CTRL_EXTRA_CHAIN_CERT, 0, (char *)x509)
1039 #define SSL_CTX_get_extra_chain_certs(ctx, px509) \
1040 	SSL_CTX_ctrl(ctx, SSL_CTRL_GET_EXTRA_CHAIN_CERTS, 0, px509)
1041 #define SSL_CTX_get_extra_chain_certs_only(ctx, px509) \
1042 	SSL_CTX_ctrl(ctx, SSL_CTRL_GET_EXTRA_CHAIN_CERTS, 1, px509)
1043 #define SSL_CTX_clear_extra_chain_certs(ctx) \
1044 	SSL_CTX_ctrl(ctx, SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS, 0, NULL)
1045 
1046 #define SSL_get_shared_group(s, n) \
1047 	SSL_ctrl((s), SSL_CTRL_GET_SHARED_GROUP, (n), NULL)
1048 #define SSL_get_shared_curve SSL_get_shared_group
1049 
1050 #define SSL_get_server_tmp_key(s, pk) \
1051 	SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1052 
1053 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
1054 #define SSL_get_signature_nid(s, pn) \
1055 	SSL_ctrl(s, SSL_CTRL_GET_SIGNATURE_NID, 0, pn)
1056 
1057 #define SSL_get_peer_signature_nid(s, pn) \
1058 	SSL_ctrl(s, SSL_CTRL_GET_PEER_SIGNATURE_NID, 0, pn)
1059 #define SSL_get_peer_tmp_key(s, pk) \
1060 	SSL_ctrl(s, SSL_CTRL_GET_PEER_TMP_KEY, 0, pk)
1061 #endif /* LIBRESSL_HAS_TLS1_3 || LIBRESSL_INTERNAL */
1062 
1063 #ifndef LIBRESSL_INTERNAL
1064 /*
1065  * Also provide those functions as macros for compatibility with
1066  * existing users.
1067  */
1068 #define SSL_CTX_set0_chain		SSL_CTX_set0_chain
1069 #define SSL_CTX_set1_chain		SSL_CTX_set1_chain
1070 #define SSL_CTX_add0_chain_cert		SSL_CTX_add0_chain_cert
1071 #define SSL_CTX_add1_chain_cert		SSL_CTX_add1_chain_cert
1072 #define SSL_CTX_get0_chain_certs	SSL_CTX_get0_chain_certs
1073 #define SSL_CTX_clear_chain_certs	SSL_CTX_clear_chain_certs
1074 
1075 #define SSL_add0_chain_cert		SSL_add0_chain_cert
1076 #define SSL_add1_chain_cert		SSL_add1_chain_cert
1077 #define SSL_set0_chain			SSL_set0_chain
1078 #define SSL_set1_chain			SSL_set1_chain
1079 #define SSL_get0_chain_certs		SSL_get0_chain_certs
1080 #define SSL_clear_chain_certs		SSL_clear_chain_certs
1081 
1082 #define SSL_CTX_set1_groups		SSL_CTX_set1_groups
1083 #define SSL_CTX_set1_groups_list	SSL_CTX_set1_groups_list
1084 #define SSL_set1_groups			SSL_set1_groups
1085 #define SSL_set1_groups_list		SSL_set1_groups_list
1086 
1087 #define SSL_CTX_get_min_proto_version	SSL_CTX_get_min_proto_version
1088 #define SSL_CTX_get_max_proto_version	SSL_CTX_get_max_proto_version
1089 #define SSL_CTX_set_min_proto_version	SSL_CTX_set_min_proto_version
1090 #define SSL_CTX_set_max_proto_version	SSL_CTX_set_max_proto_version
1091 
1092 #define SSL_get_min_proto_version	SSL_get_min_proto_version
1093 #define SSL_get_max_proto_version	SSL_get_max_proto_version
1094 #define SSL_set_min_proto_version	SSL_set_min_proto_version
1095 #define SSL_set_max_proto_version	SSL_set_max_proto_version
1096 #endif
1097 
1098 const BIO_METHOD *BIO_f_ssl(void);
1099 BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1100 BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1101 BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1102 int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1103 void BIO_ssl_shutdown(BIO *ssl_bio);
1104 
1105 STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1106 int	SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1107 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
1108 int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1109 #endif
1110 SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1111 void	SSL_CTX_free(SSL_CTX *);
1112 int SSL_CTX_up_ref(SSL_CTX *ctx);
1113 long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1114 long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1115 X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1116 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1117 X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1118 EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1119 int SSL_want(const SSL *s);
1120 int	SSL_clear(SSL *s);
1121 
1122 void	SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1123 
1124 const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1125 int	SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1126 const char *	SSL_CIPHER_get_version(const SSL_CIPHER *c);
1127 const char *	SSL_CIPHER_get_name(const SSL_CIPHER *c);
1128 unsigned long 	SSL_CIPHER_get_id(const SSL_CIPHER *c);
1129 uint16_t SSL_CIPHER_get_value(const SSL_CIPHER *c);
1130 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1131 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1132 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1133 int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1134 int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1135 int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1136 
1137 int	SSL_get_fd(const SSL *s);
1138 int	SSL_get_rfd(const SSL *s);
1139 int	SSL_get_wfd(const SSL *s);
1140 const char  * SSL_get_cipher_list(const SSL *s, int n);
1141 char *	SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1142 int	SSL_get_read_ahead(const SSL * s);
1143 int	SSL_pending(const SSL *s);
1144 int	SSL_set_fd(SSL *s, int fd);
1145 int	SSL_set_rfd(SSL *s, int fd);
1146 int	SSL_set_wfd(SSL *s, int fd);
1147 void	SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1148 BIO *	SSL_get_rbio(const SSL *s);
1149 void	SSL_set0_rbio(SSL *s, BIO *rbio);
1150 BIO *	SSL_get_wbio(const SSL *s);
1151 int	SSL_set_cipher_list(SSL *s, const char *str);
1152 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
1153 int	SSL_set_ciphersuites(SSL *s, const char *str);
1154 #endif
1155 void	SSL_set_read_ahead(SSL *s, int yes);
1156 int	SSL_get_verify_mode(const SSL *s);
1157 int	SSL_get_verify_depth(const SSL *s);
1158 int	(*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *);
1159 void	SSL_set_verify(SSL *s, int mode,
1160 	    int (*callback)(int ok, X509_STORE_CTX *ctx));
1161 void	SSL_set_verify_depth(SSL *s, int depth);
1162 int	SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1163 int	SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1164 int	SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1165 int	SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d, long len);
1166 int	SSL_use_certificate(SSL *ssl, X509 *x);
1167 int	SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1168 
1169 int	SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1170 int	SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1171 int	SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1172 int	SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1173 int	SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1174 int	SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1175 int	SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1176 int	SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
1177 int	SSL_CTX_use_certificate_chain_mem(SSL_CTX *ctx, void *buf, int len);
1178 STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1179 int	SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1180 	    const char *file);
1181 int	SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1182 	    const char *dir);
1183 
1184 void	SSL_load_error_strings(void );
1185 const char *SSL_state_string(const SSL *s);
1186 const char *SSL_rstate_string(const SSL *s);
1187 const char *SSL_state_string_long(const SSL *s);
1188 const char *SSL_rstate_string_long(const SSL *s);
1189 const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *ss);
1190 size_t	SSL_SESSION_get_master_key(const SSL_SESSION *ss,
1191 	    unsigned char *out, size_t max_out);
1192 int	SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1193 long	SSL_SESSION_get_time(const SSL_SESSION *s);
1194 long	SSL_SESSION_set_time(SSL_SESSION *s, long t);
1195 long	SSL_SESSION_get_timeout(const SSL_SESSION *s);
1196 long	SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1197 int	SSL_copy_session_id(SSL *to, const SSL *from);
1198 X509	*SSL_SESSION_get0_peer(SSL_SESSION *s);
1199 int	SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1200 	    unsigned int sid_len);
1201 int	SSL_SESSION_set1_id_context(SSL_SESSION *s,
1202 	    const unsigned char *sid_ctx, unsigned int sid_ctx_len);
1203 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
1204 int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1205 #endif
1206 
1207 SSL_SESSION *SSL_SESSION_new(void);
1208 void	SSL_SESSION_free(SSL_SESSION *ses);
1209 int	SSL_SESSION_up_ref(SSL_SESSION *ss);
1210 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *ss,
1211 	    unsigned int *len);
1212 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *ss,
1213 	    unsigned int *len);
1214 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
1215 uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *sess);
1216 int SSL_SESSION_set_max_early_data(SSL_SESSION *sess, uint32_t max_early_data);
1217 #endif
1218 unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1219 int	SSL_SESSION_has_ticket(const SSL_SESSION *s);
1220 unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *ss);
1221 int	SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1222 int	SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1223 int	i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1224 int	SSL_set_session(SSL *to, SSL_SESSION *session);
1225 int	SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1226 int	SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1227 int	SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1228 int	SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1229 int	SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1230 	    unsigned int id_len);
1231 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1232 	    long length);
1233 
1234 #ifdef HEADER_X509_H
1235 X509 *	SSL_get_peer_certificate(const SSL *s);
1236 #endif
1237 
1238 STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1239 
1240 int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1241 int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1242 int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *);
1243 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1244     int (*callback)(int, X509_STORE_CTX *));
1245 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1246 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *, void *), void *arg);
1247 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1248 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
1249 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1250 int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx, const unsigned char *d, long len);
1251 int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1252 int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
1253 
1254 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1255 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1256 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1257 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1258 
1259 int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1260 int SSL_check_private_key(const SSL *ctx);
1261 
1262 int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
1263 
1264 int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
1265 
1266 int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1267 int SSL_set_purpose(SSL *s, int purpose);
1268 int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1269 int SSL_set_trust(SSL *s, int trust);
1270 int SSL_set1_host(SSL *s, const char *hostname);
1271 void SSL_set_hostflags(SSL *s, unsigned int flags);
1272 const char *SSL_get0_peername(SSL *s);
1273 
1274 X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1275 int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1276 X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1277 int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1278 
1279 SSL *SSL_new(SSL_CTX *ctx);
1280 void	SSL_free(SSL *ssl);
1281 int	SSL_up_ref(SSL *ssl);
1282 int 	SSL_accept(SSL *ssl);
1283 int 	SSL_connect(SSL *ssl);
1284 int	SSL_is_dtls(const SSL *s);
1285 int	SSL_is_server(const SSL *s);
1286 int 	SSL_read(SSL *ssl, void *buf, int num);
1287 int 	SSL_peek(SSL *ssl, void *buf, int num);
1288 int 	SSL_write(SSL *ssl, const void *buf, int num);
1289 int 	SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *bytes_read);
1290 int 	SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *bytes_peeked);
1291 int 	SSL_write_ex(SSL *ssl, const void *buf, size_t num, size_t *bytes_written);
1292 
1293 #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
1294 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
1295 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
1296 
1297 uint32_t SSL_get_max_early_data(const SSL *s);
1298 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
1299 
1300 #define SSL_EARLY_DATA_NOT_SENT		0
1301 #define SSL_EARLY_DATA_REJECTED		1
1302 #define SSL_EARLY_DATA_ACCEPTED		2
1303 int SSL_get_early_data_status(const SSL *s);
1304 
1305 #define SSL_READ_EARLY_DATA_ERROR	0
1306 #define SSL_READ_EARLY_DATA_SUCCESS	1
1307 #define SSL_READ_EARLY_DATA_FINISH	2
1308 int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes);
1309 int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written);
1310 #endif
1311 
1312 long	SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1313 long	SSL_callback_ctrl(SSL *, int, void (*)(void));
1314 long	SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1315 long	SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1316 
1317 int	SSL_get_error(const SSL *s, int ret_code);
1318 const char *SSL_get_version(const SSL *s);
1319 
1320 /* This sets the 'default' SSL version that SSL_new() will create */
1321 int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1322 
1323 const SSL_METHOD *SSLv23_method(void);		/* SSLv3 or TLSv1.* */
1324 const SSL_METHOD *SSLv23_server_method(void);	/* SSLv3 or TLSv1.* */
1325 const SSL_METHOD *SSLv23_client_method(void);	/* SSLv3 or TLSv1.* */
1326 
1327 const SSL_METHOD *TLSv1_method(void);		/* TLSv1.0 */
1328 const SSL_METHOD *TLSv1_server_method(void);	/* TLSv1.0 */
1329 const SSL_METHOD *TLSv1_client_method(void);	/* TLSv1.0 */
1330 
1331 const SSL_METHOD *TLSv1_1_method(void);		/* TLSv1.1 */
1332 const SSL_METHOD *TLSv1_1_server_method(void);	/* TLSv1.1 */
1333 const SSL_METHOD *TLSv1_1_client_method(void);	/* TLSv1.1 */
1334 
1335 const SSL_METHOD *TLSv1_2_method(void);		/* TLSv1.2 */
1336 const SSL_METHOD *TLSv1_2_server_method(void);	/* TLSv1.2 */
1337 const SSL_METHOD *TLSv1_2_client_method(void);	/* TLSv1.2 */
1338 
1339 const SSL_METHOD *TLS_method(void);		/* TLS v1.0 or later */
1340 const SSL_METHOD *TLS_server_method(void);	/* TLS v1.0 or later */
1341 const SSL_METHOD *TLS_client_method(void);	/* TLS v1.0 or later */
1342 
1343 const SSL_METHOD *DTLSv1_method(void);		/* DTLSv1.0 */
1344 const SSL_METHOD *DTLSv1_server_method(void);	/* DTLSv1.0 */
1345 const SSL_METHOD *DTLSv1_client_method(void);	/* DTLSv1.0 */
1346 
1347 const SSL_METHOD *DTLSv1_2_method(void);	/* DTLSv1.2 */
1348 const SSL_METHOD *DTLSv1_2_server_method(void);	/* DTLSv1.2 */
1349 const SSL_METHOD *DTLSv1_2_client_method(void);	/* DTLSv1.2 */
1350 
1351 const SSL_METHOD *DTLS_method(void);		/* DTLS v1.0 or later */
1352 const SSL_METHOD *DTLS_server_method(void);	/* DTLS v1.0 or later */
1353 const SSL_METHOD *DTLS_client_method(void);	/* DTLS v1.0 or later */
1354 
1355 STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1356 STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1357 STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1358 
1359 int SSL_do_handshake(SSL *s);
1360 int SSL_renegotiate(SSL *s);
1361 int SSL_renegotiate_abbreviated(SSL *s);
1362 int SSL_renegotiate_pending(SSL *s);
1363 int SSL_shutdown(SSL *s);
1364 
1365 const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1366 int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1367 const char *SSL_alert_type_string_long(int value);
1368 const char *SSL_alert_type_string(int value);
1369 const char *SSL_alert_desc_string_long(int value);
1370 const char *SSL_alert_desc_string(int value);
1371 
1372 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1373 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1374 STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1375 STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1376 int SSL_add_client_CA(SSL *ssl, X509 *x);
1377 int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1378 
1379 void SSL_set_connect_state(SSL *s);
1380 void SSL_set_accept_state(SSL *s);
1381 
1382 long SSL_get_default_timeout(const SSL *s);
1383 
1384 char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1385 STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1386 
1387 SSL *SSL_dup(SSL *ssl);
1388 
1389 X509 *SSL_get_certificate(const SSL *ssl);
1390 /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1391 
1392 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
1393 int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1394 void SSL_set_quiet_shutdown(SSL *ssl,int mode);
1395 int SSL_get_quiet_shutdown(const SSL *ssl);
1396 void SSL_set_shutdown(SSL *ssl,int mode);
1397 int SSL_get_shutdown(const SSL *ssl);
1398 int SSL_version(const SSL *ssl);
1399 int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1400 int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1401     const char *CApath);
1402 int SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len);
1403 #define SSL_get0_session SSL_get_session /* just peek at pointer */
1404 SSL_SESSION *SSL_get_session(const SSL *ssl);
1405 SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1406 SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1407 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
1408 void SSL_set_info_callback(SSL *ssl,
1409     void (*cb)(const SSL *ssl, int type, int val));
1410 void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val);
1411 int SSL_state(const SSL *ssl);
1412 void SSL_set_state(SSL *ssl, int state);
1413 
1414 void SSL_set_verify_result(SSL *ssl, long v);
1415 long SSL_get_verify_result(const SSL *ssl);
1416 
1417 int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1418 void *SSL_get_ex_data(const SSL *ssl, int idx);
1419 int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1420     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1421 
1422 int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1423 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1424 int SSL_SESSION_get_ex_new_index(long argl, void *argp,
1425     CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
1426     CRYPTO_EX_free *free_func);
1427 
1428 int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1429 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1430 int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
1431     CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
1432 
1433 int SSL_get_ex_data_X509_STORE_CTX_idx(void );
1434 
1435 #define SSL_CTX_sess_set_cache_size(ctx,t) \
1436 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1437 #define SSL_CTX_sess_get_cache_size(ctx) \
1438 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1439 #define SSL_CTX_set_session_cache_mode(ctx,m) \
1440 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1441 #define SSL_CTX_get_session_cache_mode(ctx) \
1442 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1443 
1444 #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1445 #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1446 #define SSL_CTX_get_read_ahead(ctx) \
1447 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1448 #define SSL_CTX_set_read_ahead(ctx,m) \
1449 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1450 #define SSL_CTX_get_max_cert_list(ctx) \
1451 	SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1452 #define SSL_CTX_set_max_cert_list(ctx,m) \
1453 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1454 #define SSL_get_max_cert_list(ssl) \
1455 	SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1456 #define SSL_set_max_cert_list(ssl,m) \
1457 	SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1458 
1459 #define SSL_CTX_set_max_send_fragment(ctx,m) \
1460 	SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1461 #define SSL_set_max_send_fragment(ssl,m) \
1462 	SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1463 
1464 /* NB: the keylength is only applicable when is_export is true */
1465 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
1466     RSA *(*cb)(SSL *ssl, int is_export, int keylength));
1467 
1468 void SSL_set_tmp_rsa_callback(SSL *ssl,
1469     RSA *(*cb)(SSL *ssl, int is_export, int keylength));
1470 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1471     DH *(*dh)(SSL *ssl, int is_export, int keylength));
1472 void SSL_set_tmp_dh_callback(SSL *ssl,
1473     DH *(*dh)(SSL *ssl, int is_export, int keylength));
1474 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
1475     EC_KEY *(*ecdh)(SSL *ssl, int is_export, int keylength));
1476 void SSL_set_tmp_ecdh_callback(SSL *ssl,
1477     EC_KEY *(*ecdh)(SSL *ssl, int is_export, int keylength));
1478 
1479 size_t SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out);
1480 size_t SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out);
1481 
1482 const void *SSL_get_current_compression(SSL *s);
1483 const void *SSL_get_current_expansion(SSL *s);
1484 
1485 const char *SSL_COMP_get_name(const void *comp);
1486 void *SSL_COMP_get_compression_methods(void);
1487 int SSL_COMP_add_compression_method(int id, void *cm);
1488 
1489 /* TLS extensions functions */
1490 int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1491 
1492 int SSL_set_session_ticket_ext_cb(SSL *s,
1493     tls_session_ticket_ext_cb_fn cb, void *arg);
1494 
1495 /* Pre-shared secret session resumption functions */
1496 int SSL_set_session_secret_cb(SSL *s,
1497     tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
1498 
1499 int SSL_cache_hit(SSL *s);
1500 
1501 /* What the "other" parameter contains in security callback */
1502 /* Mask for type */
1503 #define SSL_SECOP_OTHER_TYPE		0xffff0000
1504 #define SSL_SECOP_OTHER_NONE		0
1505 #define SSL_SECOP_OTHER_CIPHER		(1 << 16)
1506 #define SSL_SECOP_OTHER_CURVE		(2 << 16)
1507 #define SSL_SECOP_OTHER_DH		(3 << 16)
1508 #define SSL_SECOP_OTHER_PKEY		(4 << 16)
1509 #define SSL_SECOP_OTHER_SIGALG		(5 << 16)
1510 #define SSL_SECOP_OTHER_CERT		(6 << 16)
1511 
1512 /* Indicated operation refers to peer key or certificate */
1513 #define SSL_SECOP_PEER			0x1000
1514 
1515 /* Values for "op" parameter in security callback */
1516 
1517 /* Called to filter ciphers */
1518 /* Ciphers client supports */
1519 #define SSL_SECOP_CIPHER_SUPPORTED	(1 | SSL_SECOP_OTHER_CIPHER)
1520 /* Cipher shared by client/server */
1521 #define SSL_SECOP_CIPHER_SHARED		(2 | SSL_SECOP_OTHER_CIPHER)
1522 /* Sanity check of cipher server selects */
1523 #define SSL_SECOP_CIPHER_CHECK		(3 | SSL_SECOP_OTHER_CIPHER)
1524 /* Curves supported by client */
1525 #define SSL_SECOP_CURVE_SUPPORTED	(4 | SSL_SECOP_OTHER_CURVE)
1526 /* Curves shared by client/server */
1527 #define SSL_SECOP_CURVE_SHARED		(5 | SSL_SECOP_OTHER_CURVE)
1528 /* Sanity check of curve server selects */
1529 #define SSL_SECOP_CURVE_CHECK		(6 | SSL_SECOP_OTHER_CURVE)
1530 /* Temporary DH key */
1531 /*
1532  * XXX: changed in OpenSSL e2b420fdd70 to (7 | SSL_SECOP_OTHER_PKEY)
1533  * Needs switching internal use of DH to EVP_PKEY. The code is not reachable
1534  * from outside the library as long as we do not expose the callback in the API.
1535  */
1536 #define SSL_SECOP_TMP_DH		(7 | SSL_SECOP_OTHER_DH)
1537 /* SSL/TLS version */
1538 #define SSL_SECOP_VERSION		(9 | SSL_SECOP_OTHER_NONE)
1539 /* Session tickets */
1540 #define SSL_SECOP_TICKET		(10 | SSL_SECOP_OTHER_NONE)
1541 /* Supported signature algorithms sent to peer */
1542 #define SSL_SECOP_SIGALG_SUPPORTED	(11 | SSL_SECOP_OTHER_SIGALG)
1543 /* Shared signature algorithm */
1544 #define SSL_SECOP_SIGALG_SHARED		(12 | SSL_SECOP_OTHER_SIGALG)
1545 /* Sanity check signature algorithm allowed */
1546 #define SSL_SECOP_SIGALG_CHECK		(13 | SSL_SECOP_OTHER_SIGALG)
1547 /* Used to get mask of supported public key signature algorithms */
1548 #define SSL_SECOP_SIGALG_MASK		(14 | SSL_SECOP_OTHER_SIGALG)
1549 /* Use to see if compression is allowed */
1550 #define SSL_SECOP_COMPRESSION		(15 | SSL_SECOP_OTHER_NONE)
1551 /* EE key in certificate */
1552 #define SSL_SECOP_EE_KEY		(16 | SSL_SECOP_OTHER_CERT)
1553 /* CA key in certificate */
1554 #define SSL_SECOP_CA_KEY		(17 | SSL_SECOP_OTHER_CERT)
1555 /* CA digest algorithm in certificate */
1556 #define SSL_SECOP_CA_MD			(18 | SSL_SECOP_OTHER_CERT)
1557 /* Peer EE key in certificate */
1558 #define SSL_SECOP_PEER_EE_KEY		(SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
1559 /* Peer CA key in certificate */
1560 #define SSL_SECOP_PEER_CA_KEY		(SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
1561 /* Peer CA digest algorithm in certificate */
1562 #define SSL_SECOP_PEER_CA_MD		(SSL_SECOP_CA_MD | SSL_SECOP_PEER)
1563 
1564 void SSL_set_security_level(SSL *ssl, int level);
1565 int SSL_get_security_level(const SSL *ssl);
1566 
1567 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
1568 int SSL_CTX_get_security_level(const SSL_CTX *ctx);
1569 
1570 #if defined(LIBRESSL_HAS_QUIC) || defined(LIBRESSL_INTERNAL)
1571 /*
1572  * QUIC integration.
1573  *
1574  * QUIC acts as an underlying transport for the TLS 1.3 handshake. The following
1575  * functions allow a QUIC implementation to serve as the underlying transport as
1576  * described in RFC 9001.
1577  *
1578  * When configured for QUIC, |SSL_do_handshake| will drive the handshake as
1579  * before, but it will not use the configured |BIO|. It will call functions on
1580  * |SSL_QUIC_METHOD| to configure secrets and send data. If data is needed from
1581  * the peer, it will return |SSL_ERROR_WANT_READ|. As the caller receives data
1582  * it can decrypt, it calls |SSL_provide_quic_data|. Subsequent
1583  * |SSL_do_handshake| calls will then consume that data and progress the
1584  * handshake. After the handshake is complete, the caller should continue to
1585  * call |SSL_provide_quic_data| for any post-handshake data, followed by
1586  * |SSL_process_quic_post_handshake| to process it. It is an error to call
1587  * |SSL_peek|, |SSL_read| and |SSL_write| in QUIC.
1588  *
1589  * To avoid DoS attacks, the QUIC implementation must limit the amount of data
1590  * being queued up. The implementation can call
1591  * |SSL_quic_max_handshake_flight_len| to get the maximum buffer length at each
1592  * encryption level.
1593  *
1594  * QUIC implementations must additionally configure transport parameters with
1595  * |SSL_set_quic_transport_params|. |SSL_get_peer_quic_transport_params| may be
1596  * used to query the value received from the peer. This extension is handled
1597  * as an opaque byte string, which the caller is responsible for serializing
1598  * and parsing. See RFC 9000 section 7.4 for further details.
1599  */
1600 
1601 /*
1602  * ssl_encryption_level_t specifies the QUIC encryption level used to transmit
1603  * handshake messages.
1604  */
1605 typedef enum ssl_encryption_level_t {
1606 	ssl_encryption_initial = 0,
1607 	ssl_encryption_early_data,
1608 	ssl_encryption_handshake,
1609 	ssl_encryption_application,
1610 } OSSL_ENCRYPTION_LEVEL;
1611 
1612 /*
1613  * ssl_quic_method_st (aka |SSL_QUIC_METHOD|) describes custom QUIC hooks.
1614  *
1615  * Note that we provide both the new (BoringSSL) secrets interface
1616  * (set_read_secret/set_write_secret) along with the old interface
1617  * (set_encryption_secrets), which quictls is still using.
1618  *
1619  * Since some consumers fail to use named initialisers, the order of these
1620  * functions is important. Hopefully all of these consumers use the old version.
1621  */
1622 struct ssl_quic_method_st {
1623 	/*
1624 	 * set_encryption_secrets configures the read and write secrets for the
1625 	 * given encryption level. This function will always be called before an
1626 	 * encryption level other than |ssl_encryption_initial| is used.
1627 	 *
1628 	 * When reading packets at a given level, the QUIC implementation must
1629 	 * send ACKs at the same level, so this function provides read and write
1630 	 * secrets together. The exception is |ssl_encryption_early_data|, where
1631 	 * secrets are only available in the client to server direction. The
1632 	 * other secret will be NULL. The server acknowledges such data at
1633 	 * |ssl_encryption_application|, which will be configured in the same
1634 	 * |SSL_do_handshake| call.
1635 	 *
1636 	 * This function should use |SSL_get_current_cipher| to determine the TLS
1637 	 * cipher suite.
1638 	 */
1639 	int (*set_encryption_secrets)(SSL *ssl, enum ssl_encryption_level_t level,
1640 	    const uint8_t *read_secret, const uint8_t *write_secret,
1641 	    size_t secret_len);
1642 
1643 	/*
1644 	 * add_handshake_data adds handshake data to the current flight at the
1645 	 * given encryption level. It returns one on success and zero on error.
1646 	 * Callers should defer writing data to the network until |flush_flight|
1647 	 * to better pack QUIC packets into transport datagrams.
1648 	 *
1649 	 * If |level| is not |ssl_encryption_initial|, this function will not be
1650 	 * called before |level| is initialized with |set_write_secret|.
1651 	 */
1652 	int (*add_handshake_data)(SSL *ssl, enum ssl_encryption_level_t level,
1653 	    const uint8_t *data, size_t len);
1654 
1655 	/*
1656 	 * flush_flight is called when the current flight is complete and should
1657 	 * be written to the transport. Note a flight may contain data at
1658 	 * several encryption levels. It returns one on success and zero on
1659 	 * error.
1660 	 */
1661 	int (*flush_flight)(SSL *ssl);
1662 
1663 	/*
1664 	 * send_alert sends a fatal alert at the specified encryption level. It
1665 	 * returns one on success and zero on error.
1666 	 *
1667 	 * If |level| is not |ssl_encryption_initial|, this function will not be
1668 	 * called before |level| is initialized with |set_write_secret|.
1669 	 */
1670 	int (*send_alert)(SSL *ssl, enum ssl_encryption_level_t level,
1671 	    uint8_t alert);
1672 
1673 	/*
1674 	 * set_read_secret configures the read secret and cipher suite for the
1675 	 * given encryption level. It returns one on success and zero to
1676 	 * terminate the handshake with an error. It will be called at most once
1677 	 * per encryption level.
1678 	 *
1679 	 * Read keys will not be released before QUIC may use them. Once a level
1680 	 * has been initialized, QUIC may begin processing data from it.
1681 	 * Handshake data should be passed to |SSL_provide_quic_data| and
1682 	 * application data (if |level| is |ssl_encryption_early_data| or
1683 	 * |ssl_encryption_application|) may be processed according to the rules
1684 	 * of the QUIC protocol.
1685 	 */
1686 	int (*set_read_secret)(SSL *ssl, enum ssl_encryption_level_t level,
1687 	    const SSL_CIPHER *cipher, const uint8_t *secret, size_t secret_len);
1688 
1689 	/*
1690 	 * set_write_secret behaves like |set_read_secret| but configures the
1691 	 * write secret and cipher suite for the given encryption level. It will
1692 	 * be called at most once per encryption level.
1693 	 *
1694 	 * Write keys will not be released before QUIC may use them. If |level|
1695 	 * is |ssl_encryption_early_data| or |ssl_encryption_application|, QUIC
1696 	 * may begin sending application data at |level|.
1697 	 */
1698 	int (*set_write_secret)(SSL *ssl, enum ssl_encryption_level_t level,
1699 	    const SSL_CIPHER *cipher, const uint8_t *secret, size_t secret_len);
1700 };
1701 
1702 /*
1703  * SSL_CTX_set_quic_method configures the QUIC hooks. This should only be
1704  * configured with a minimum version of TLS 1.3. |quic_method| must remain valid
1705  * for the lifetime of |ctx|. It returns one on success and zero on error.
1706  */
1707 int SSL_CTX_set_quic_method(SSL_CTX *ctx, const SSL_QUIC_METHOD *quic_method);
1708 
1709 /*
1710  * SSL_set_quic_method configures the QUIC hooks. This should only be
1711  * configured with a minimum version of TLS 1.3. |quic_method| must remain valid
1712  * for the lifetime of |ssl|. It returns one on success and zero on error.
1713  */
1714 int SSL_set_quic_method(SSL *ssl, const SSL_QUIC_METHOD *quic_method);
1715 
1716 /* SSL_is_quic returns true if an SSL has been configured for use with QUIC. */
1717 int SSL_is_quic(const SSL *ssl);
1718 
1719 /*
1720  * SSL_quic_max_handshake_flight_len returns returns the maximum number of bytes
1721  * that may be received at the given encryption level. This function should be
1722  * used to limit buffering in the QUIC implementation. See RFC 9000 section 7.5.
1723  */
1724 size_t SSL_quic_max_handshake_flight_len(const SSL *ssl,
1725     enum ssl_encryption_level_t level);
1726 
1727 /*
1728  * SSL_quic_read_level returns the current read encryption level.
1729  */
1730 enum ssl_encryption_level_t SSL_quic_read_level(const SSL *ssl);
1731 
1732 /*
1733  * SSL_quic_write_level returns the current write encryption level.
1734  */
1735 enum ssl_encryption_level_t SSL_quic_write_level(const SSL *ssl);
1736 
1737 /*
1738  * SSL_provide_quic_data provides data from QUIC at a particular encryption
1739  * level |level|. It returns one on success and zero on error. Note this
1740  * function will return zero if the handshake is not expecting data from |level|
1741  * at this time. The QUIC implementation should then close the connection with
1742  * an error.
1743  */
1744 int SSL_provide_quic_data(SSL *ssl, enum ssl_encryption_level_t level,
1745     const uint8_t *data, size_t len);
1746 
1747 /*
1748  * SSL_process_quic_post_handshake processes any data that QUIC has provided
1749  * after the handshake has completed. This includes NewSessionTicket messages
1750  * sent by the server. It returns one on success and zero on error.
1751  */
1752 int SSL_process_quic_post_handshake(SSL *ssl);
1753 
1754 /*
1755  * SSL_set_quic_transport_params configures |ssl| to send |params| (of length
1756  * |params_len|) in the quic_transport_parameters extension in either the
1757  * ClientHello or EncryptedExtensions handshake message. It is an error to set
1758  * transport parameters if |ssl| is not configured for QUIC. The buffer pointed
1759  * to by |params| only need be valid for the duration of the call to this
1760  * function. This function returns 1 on success and 0 on failure.
1761  */
1762 int SSL_set_quic_transport_params(SSL *ssl, const uint8_t *params,
1763     size_t params_len);
1764 
1765 /*
1766  * SSL_get_peer_quic_transport_params provides the caller with the value of the
1767  * quic_transport_parameters extension sent by the peer. A pointer to the buffer
1768  * containing the TransportParameters will be put in |*out_params|, and its
1769  * length in |*params_len|. This buffer will be valid for the lifetime of the
1770  * |SSL|. If no params were received from the peer, |*out_params_len| will be 0.
1771  */
1772 void SSL_get_peer_quic_transport_params(const SSL *ssl,
1773     const uint8_t **out_params, size_t *out_params_len);
1774 
1775 /*
1776  * SSL_set_quic_use_legacy_codepoint configures whether to use the legacy QUIC
1777  * extension codepoint 0xffa5 as opposed to the official value 57. This is
1778  * unsupported in LibreSSL.
1779  */
1780 void SSL_set_quic_use_legacy_codepoint(SSL *ssl, int use_legacy);
1781 
1782 #endif
1783 
1784 void ERR_load_SSL_strings(void);
1785 
1786 /* Error codes for the SSL functions. */
1787 
1788 /* Function codes. */
1789 #define SSL_F_CLIENT_CERTIFICATE			 100
1790 #define SSL_F_CLIENT_FINISHED				 167
1791 #define SSL_F_CLIENT_HELLO				 101
1792 #define SSL_F_CLIENT_MASTER_KEY				 102
1793 #define SSL_F_D2I_SSL_SESSION				 103
1794 #define SSL_F_DO_DTLS1_WRITE				 245
1795 #define SSL_F_DO_SSL3_WRITE				 104
1796 #define SSL_F_DTLS1_ACCEPT				 246
1797 #define SSL_F_DTLS1_ADD_CERT_TO_BUF			 295
1798 #define SSL_F_DTLS1_BUFFER_RECORD			 247
1799 #define SSL_F_DTLS1_CHECK_TIMEOUT_NUM			 316
1800 #define SSL_F_DTLS1_CLIENT_HELLO			 248
1801 #define SSL_F_DTLS1_CONNECT				 249
1802 #define SSL_F_DTLS1_ENC					 250
1803 #define SSL_F_DTLS1_GET_HELLO_VERIFY			 251
1804 #define SSL_F_DTLS1_GET_MESSAGE				 252
1805 #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT		 253
1806 #define SSL_F_DTLS1_GET_RECORD				 254
1807 #define SSL_F_DTLS1_HANDLE_TIMEOUT			 297
1808 #define SSL_F_DTLS1_HEARTBEAT				 305
1809 #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN			 255
1810 #define SSL_F_DTLS1_PREPROCESS_FRAGMENT			 288
1811 #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE		 256
1812 #define SSL_F_DTLS1_PROCESS_RECORD			 257
1813 #define SSL_F_DTLS1_READ_BYTES				 258
1814 #define SSL_F_DTLS1_READ_FAILED				 259
1815 #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST		 260
1816 #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE		 261
1817 #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE		 262
1818 #define SSL_F_DTLS1_SEND_CLIENT_VERIFY			 263
1819 #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST		 264
1820 #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE		 265
1821 #define SSL_F_DTLS1_SEND_SERVER_HELLO			 266
1822 #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE		 267
1823 #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES		 268
1824 #define SSL_F_GET_CLIENT_FINISHED			 105
1825 #define SSL_F_GET_CLIENT_HELLO				 106
1826 #define SSL_F_GET_CLIENT_MASTER_KEY			 107
1827 #define SSL_F_GET_SERVER_FINISHED			 108
1828 #define SSL_F_GET_SERVER_HELLO				 109
1829 #define SSL_F_GET_SERVER_VERIFY				 110
1830 #define SSL_F_I2D_SSL_SESSION				 111
1831 #define SSL_F_READ_N					 112
1832 #define SSL_F_REQUEST_CERTIFICATE			 113
1833 #define SSL_F_SERVER_FINISH				 239
1834 #define SSL_F_SERVER_HELLO				 114
1835 #define SSL_F_SERVER_VERIFY				 240
1836 #define SSL_F_SSL23_ACCEPT				 115
1837 #define SSL_F_SSL23_CLIENT_HELLO			 116
1838 #define SSL_F_SSL23_CONNECT				 117
1839 #define SSL_F_SSL23_GET_CLIENT_HELLO			 118
1840 #define SSL_F_SSL23_GET_SERVER_HELLO			 119
1841 #define SSL_F_SSL23_PEEK				 237
1842 #define SSL_F_SSL23_READ				 120
1843 #define SSL_F_SSL23_WRITE				 121
1844 #define SSL_F_SSL2_ACCEPT				 122
1845 #define SSL_F_SSL2_CONNECT				 123
1846 #define SSL_F_SSL2_ENC_INIT				 124
1847 #define SSL_F_SSL2_GENERATE_KEY_MATERIAL		 241
1848 #define SSL_F_SSL2_PEEK					 234
1849 #define SSL_F_SSL2_READ					 125
1850 #define SSL_F_SSL2_READ_INTERNAL			 236
1851 #define SSL_F_SSL2_SET_CERTIFICATE			 126
1852 #define SSL_F_SSL2_WRITE				 127
1853 #define SSL_F_SSL3_ACCEPT				 128
1854 #define SSL_F_SSL3_ADD_CERT_TO_BUF			 296
1855 #define SSL_F_SSL3_CALLBACK_CTRL			 233
1856 #define SSL_F_SSL3_CHANGE_CIPHER_STATE			 129
1857 #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM		 130
1858 #define SSL_F_SSL3_CHECK_CLIENT_HELLO			 304
1859 #define SSL_F_SSL3_CLIENT_HELLO				 131
1860 #define SSL_F_SSL3_CONNECT				 132
1861 #define SSL_F_SSL3_CTRL					 213
1862 #define SSL_F_SSL3_CTX_CTRL				 133
1863 #define SSL_F_SSL3_DIGEST_CACHED_RECORDS		 293
1864 #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC		 292
1865 #define SSL_F_SSL3_ENC					 134
1866 #define SSL_F_SSL3_GENERATE_KEY_BLOCK			 238
1867 #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST		 135
1868 #define SSL_F_SSL3_GET_CERT_STATUS			 289
1869 #define SSL_F_SSL3_GET_CERT_VERIFY			 136
1870 #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE		 137
1871 #define SSL_F_SSL3_GET_CLIENT_HELLO			 138
1872 #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE		 139
1873 #define SSL_F_SSL3_GET_FINISHED				 140
1874 #define SSL_F_SSL3_GET_KEY_EXCHANGE			 141
1875 #define SSL_F_SSL3_GET_MESSAGE				 142
1876 #define SSL_F_SSL3_GET_NEW_SESSION_TICKET		 283
1877 #define SSL_F_SSL3_GET_NEXT_PROTO			 306
1878 #define SSL_F_SSL3_GET_RECORD				 143
1879 #define SSL_F_SSL3_GET_SERVER_CERTIFICATE		 144
1880 #define SSL_F_SSL3_GET_SERVER_DONE			 145
1881 #define SSL_F_SSL3_GET_SERVER_HELLO			 146
1882 #define SSL_F_SSL3_HANDSHAKE_MAC			 285
1883 #define SSL_F_SSL3_NEW_SESSION_TICKET			 287
1884 #define SSL_F_SSL3_OUTPUT_CERT_CHAIN			 147
1885 #define SSL_F_SSL3_PEEK					 235
1886 #define SSL_F_SSL3_READ_BYTES				 148
1887 #define SSL_F_SSL3_READ_N				 149
1888 #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST		 150
1889 #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE		 151
1890 #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE		 152
1891 #define SSL_F_SSL3_SEND_CLIENT_VERIFY			 153
1892 #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE		 154
1893 #define SSL_F_SSL3_SEND_SERVER_HELLO			 242
1894 #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE		 155
1895 #define SSL_F_SSL3_SETUP_KEY_BLOCK			 157
1896 #define SSL_F_SSL3_SETUP_READ_BUFFER			 156
1897 #define SSL_F_SSL3_SETUP_WRITE_BUFFER			 291
1898 #define SSL_F_SSL3_WRITE_BYTES				 158
1899 #define SSL_F_SSL3_WRITE_PENDING			 159
1900 #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT	 298
1901 #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT		 277
1902 #define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT		 307
1903 #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK	 215
1904 #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK	 216
1905 #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT	 299
1906 #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT		 278
1907 #define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT		 308
1908 #define SSL_F_SSL_BAD_METHOD				 160
1909 #define SSL_F_SSL_BYTES_TO_CIPHER_LIST			 161
1910 #define SSL_F_SSL_CERT_DUP				 221
1911 #define SSL_F_SSL_CERT_INST				 222
1912 #define SSL_F_SSL_CERT_INSTANTIATE			 214
1913 #define SSL_F_SSL_CERT_NEW				 162
1914 #define SSL_F_SSL_CHECK_PRIVATE_KEY			 163
1915 #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT		 280
1916 #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG		 279
1917 #define SSL_F_SSL_CIPHER_PROCESS_RULESTR		 230
1918 #define SSL_F_SSL_CIPHER_STRENGTH_SORT			 231
1919 #define SSL_F_SSL_CLEAR					 164
1920 #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD		 165
1921 #define SSL_F_SSL_CREATE_CIPHER_LIST			 166
1922 #define SSL_F_SSL_CTRL					 232
1923 #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY			 168
1924 #define SSL_F_SSL_CTX_MAKE_PROFILES			 309
1925 #define SSL_F_SSL_CTX_NEW				 169
1926 #define SSL_F_SSL_CTX_SET_CIPHER_LIST			 269
1927 #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE		 290
1928 #define SSL_F_SSL_CTX_SET_PURPOSE			 226
1929 #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT		 219
1930 #define SSL_F_SSL_CTX_SET_SSL_VERSION			 170
1931 #define SSL_F_SSL_CTX_SET_TRUST				 229
1932 #define SSL_F_SSL_CTX_USE_CERTIFICATE			 171
1933 #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1		 172
1934 #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE	 220
1935 #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE		 173
1936 #define SSL_F_SSL_CTX_USE_PRIVATEKEY			 174
1937 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1		 175
1938 #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE		 176
1939 #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT		 272
1940 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY			 177
1941 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1		 178
1942 #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE		 179
1943 #define SSL_F_SSL_DO_HANDSHAKE				 180
1944 #define SSL_F_SSL_GET_NEW_SESSION			 181
1945 #define SSL_F_SSL_GET_PREV_SESSION			 217
1946 #define SSL_F_SSL_GET_SERVER_SEND_CERT			 182
1947 #define SSL_F_SSL_GET_SERVER_SEND_PKEY			 317
1948 #define SSL_F_SSL_GET_SIGN_PKEY				 183
1949 #define SSL_F_SSL_INIT_WBIO_BUFFER			 184
1950 #define SSL_F_SSL_LOAD_CLIENT_CA_FILE			 185
1951 #define SSL_F_SSL_NEW					 186
1952 #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT	 300
1953 #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT		 302
1954 #define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT	 310
1955 #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT	 301
1956 #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT		 303
1957 #define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT	 311
1958 #define SSL_F_SSL_PEEK					 270
1959 #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT		 281
1960 #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT		 282
1961 #define SSL_F_SSL_READ					 223
1962 #define SSL_F_SSL_RSA_PRIVATE_DECRYPT			 187
1963 #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT			 188
1964 #define SSL_F_SSL_SESSION_NEW				 189
1965 #define SSL_F_SSL_SESSION_PRINT_FP			 190
1966 #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT		 312
1967 #define SSL_F_SSL_SESS_CERT_NEW				 225
1968 #define SSL_F_SSL_SET_CERT				 191
1969 #define SSL_F_SSL_SET_CIPHER_LIST			 271
1970 #define SSL_F_SSL_SET_FD				 192
1971 #define SSL_F_SSL_SET_PKEY				 193
1972 #define SSL_F_SSL_SET_PURPOSE				 227
1973 #define SSL_F_SSL_SET_RFD				 194
1974 #define SSL_F_SSL_SET_SESSION				 195
1975 #define SSL_F_SSL_SET_SESSION_ID_CONTEXT		 218
1976 #define SSL_F_SSL_SET_SESSION_TICKET_EXT		 294
1977 #define SSL_F_SSL_SET_TRUST				 228
1978 #define SSL_F_SSL_SET_WFD				 196
1979 #define SSL_F_SSL_SHUTDOWN				 224
1980 #define SSL_F_SSL_SRP_CTX_INIT				 313
1981 #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION		 243
1982 #define SSL_F_SSL_UNDEFINED_FUNCTION			 197
1983 #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION		 244
1984 #define SSL_F_SSL_USE_CERTIFICATE			 198
1985 #define SSL_F_SSL_USE_CERTIFICATE_ASN1			 199
1986 #define SSL_F_SSL_USE_CERTIFICATE_FILE			 200
1987 #define SSL_F_SSL_USE_PRIVATEKEY			 201
1988 #define SSL_F_SSL_USE_PRIVATEKEY_ASN1			 202
1989 #define SSL_F_SSL_USE_PRIVATEKEY_FILE			 203
1990 #define SSL_F_SSL_USE_PSK_IDENTITY_HINT			 273
1991 #define SSL_F_SSL_USE_RSAPRIVATEKEY			 204
1992 #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1		 205
1993 #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE		 206
1994 #define SSL_F_SSL_VERIFY_CERT_CHAIN			 207
1995 #define SSL_F_SSL_WRITE					 208
1996 #define SSL_F_TLS1_AEAD_CTX_INIT			 339
1997 #define SSL_F_TLS1_CERT_VERIFY_MAC			 286
1998 #define SSL_F_TLS1_CHANGE_CIPHER_STATE			 209
1999 #define SSL_F_TLS1_CHANGE_CIPHER_STATE_AEAD		 340
2000 #define SSL_F_TLS1_CHANGE_CIPHER_STATE_CIPHER		 338
2001 #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT		 274
2002 #define SSL_F_TLS1_ENC					 210
2003 #define SSL_F_TLS1_EXPORT_KEYING_MATERIAL		 314
2004 #define SSL_F_TLS1_HEARTBEAT				 315
2005 #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT		 275
2006 #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT		 276
2007 #define SSL_F_TLS1_PRF					 284
2008 #define SSL_F_TLS1_SETUP_KEY_BLOCK			 211
2009 #define SSL_F_WRITE_PENDING				 212
2010 
2011 /* Reason codes. */
2012 #define SSL_R_APP_DATA_IN_HANDSHAKE			 100
2013 #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2014 #define SSL_R_BAD_ALERT_RECORD				 101
2015 #define SSL_R_BAD_AUTHENTICATION_TYPE			 102
2016 #define SSL_R_BAD_CHANGE_CIPHER_SPEC			 103
2017 #define SSL_R_BAD_CHECKSUM				 104
2018 #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK		 106
2019 #define SSL_R_BAD_DECOMPRESSION				 107
2020 #define SSL_R_BAD_DH_G_LENGTH				 108
2021 #define SSL_R_BAD_DH_PUB_KEY_LENGTH			 109
2022 #define SSL_R_BAD_DH_P_LENGTH				 110
2023 #define SSL_R_BAD_DIGEST_LENGTH				 111
2024 #define SSL_R_BAD_DSA_SIGNATURE				 112
2025 #define SSL_R_BAD_ECC_CERT				 304
2026 #define SSL_R_BAD_ECDSA_SIGNATURE			 305
2027 #define SSL_R_BAD_ECPOINT				 306
2028 #define SSL_R_BAD_HANDSHAKE_LENGTH			 332
2029 #define SSL_R_BAD_HELLO_REQUEST				 105
2030 #define SSL_R_BAD_LENGTH				 271
2031 #define SSL_R_BAD_MAC_DECODE				 113
2032 #define SSL_R_BAD_MAC_LENGTH				 333
2033 #define SSL_R_BAD_MESSAGE_TYPE				 114
2034 #define SSL_R_BAD_PACKET_LENGTH				 115
2035 #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER		 116
2036 #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH		 316
2037 #define SSL_R_BAD_RESPONSE_ARGUMENT			 117
2038 #define SSL_R_BAD_RSA_DECRYPT				 118
2039 #define SSL_R_BAD_RSA_ENCRYPT				 119
2040 #define SSL_R_BAD_RSA_E_LENGTH				 120
2041 #define SSL_R_BAD_RSA_MODULUS_LENGTH			 121
2042 #define SSL_R_BAD_RSA_SIGNATURE				 122
2043 #define SSL_R_BAD_SIGNATURE				 123
2044 #define SSL_R_BAD_SRP_A_LENGTH				 347
2045 #define SSL_R_BAD_SRP_B_LENGTH				 348
2046 #define SSL_R_BAD_SRP_G_LENGTH				 349
2047 #define SSL_R_BAD_SRP_N_LENGTH				 350
2048 #define SSL_R_BAD_SRP_S_LENGTH				 351
2049 #define SSL_R_BAD_SRTP_MKI_VALUE			 352
2050 #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST		 353
2051 #define SSL_R_BAD_SSL_FILETYPE				 124
2052 #define SSL_R_BAD_SSL_SESSION_ID_LENGTH			 125
2053 #define SSL_R_BAD_STATE					 126
2054 #define SSL_R_BAD_WRITE_RETRY				 127
2055 #define SSL_R_BIO_NOT_SET				 128
2056 #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG			 129
2057 #define SSL_R_BN_LIB					 130
2058 #define SSL_R_CA_DN_LENGTH_MISMATCH			 131
2059 #define SSL_R_CA_DN_TOO_LONG				 132
2060 #define SSL_R_CA_KEY_TOO_SMALL				 397
2061 #define SSL_R_CA_MD_TOO_WEAK				 398
2062 #define SSL_R_CCS_RECEIVED_EARLY			 133
2063 #define SSL_R_CERTIFICATE_VERIFY_FAILED			 134
2064 #define SSL_R_CERT_LENGTH_MISMATCH			 135
2065 #define SSL_R_CHALLENGE_IS_DIFFERENT			 136
2066 #define SSL_R_CIPHER_CODE_WRONG_LENGTH			 137
2067 #define SSL_R_CIPHER_COMPRESSION_UNAVAILABLE		 371
2068 #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE		 138
2069 #define SSL_R_CIPHER_TABLE_SRC_ERROR			 139
2070 #define SSL_R_CLIENTHELLO_TLSEXT			 226
2071 #define SSL_R_COMPRESSED_LENGTH_TOO_LONG		 140
2072 #define SSL_R_COMPRESSION_DISABLED			 343
2073 #define SSL_R_COMPRESSION_FAILURE			 141
2074 #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE	 307
2075 #define SSL_R_COMPRESSION_LIBRARY_ERROR			 142
2076 #define SSL_R_CONNECTION_ID_IS_DIFFERENT		 143
2077 #define SSL_R_CONNECTION_TYPE_NOT_SET			 144
2078 #define SSL_R_COOKIE_MISMATCH				 308
2079 #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED		 145
2080 #define SSL_R_DATA_LENGTH_TOO_LONG			 146
2081 #define SSL_R_DECRYPTION_FAILED				 147
2082 #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC	 281
2083 #define SSL_R_DH_KEY_TOO_SMALL				 394
2084 #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG		 148
2085 #define SSL_R_DIGEST_CHECK_FAILED			 149
2086 #define SSL_R_DTLS_MESSAGE_TOO_BIG			 334
2087 #define SSL_R_DUPLICATE_COMPRESSION_ID			 309
2088 #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT		 317
2089 #define SSL_R_ECC_CERT_NOT_FOR_SIGNING			 318
2090 #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE	 322
2091 #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE	 323
2092 #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER		 310
2093 #define SSL_R_EE_KEY_TOO_SMALL				 399
2094 #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST	 354
2095 #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG			 150
2096 #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY		 282
2097 #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST		 151
2098 #define SSL_R_EXCESSIVE_MESSAGE_SIZE			 152
2099 #define SSL_R_EXTRA_DATA_IN_MESSAGE			 153
2100 #define SSL_R_GOT_A_FIN_BEFORE_A_CCS			 154
2101 #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS		 355
2102 #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION		 356
2103 #define SSL_R_HTTPS_PROXY_REQUEST			 155
2104 #define SSL_R_HTTP_REQUEST				 156
2105 #define SSL_R_ILLEGAL_PADDING				 283
2106 #define SSL_R_INAPPROPRIATE_FALLBACK			 373
2107 #define SSL_R_INCONSISTENT_COMPRESSION			 340
2108 #define SSL_R_INVALID_CHALLENGE_LENGTH			 158
2109 #define SSL_R_INVALID_COMMAND				 280
2110 #define SSL_R_INVALID_COMPRESSION_ALGORITHM		 341
2111 #define SSL_R_INVALID_PURPOSE				 278
2112 #define SSL_R_INVALID_SRP_USERNAME			 357
2113 #define SSL_R_INVALID_STATUS_RESPONSE			 328
2114 #define SSL_R_INVALID_TICKET_KEYS_LENGTH		 325
2115 #define SSL_R_INVALID_TRUST				 279
2116 #define SSL_R_KEY_ARG_TOO_LONG				 284
2117 #define SSL_R_KRB5					 285
2118 #define SSL_R_KRB5_C_CC_PRINC				 286
2119 #define SSL_R_KRB5_C_GET_CRED				 287
2120 #define SSL_R_KRB5_C_INIT				 288
2121 #define SSL_R_KRB5_C_MK_REQ				 289
2122 #define SSL_R_KRB5_S_BAD_TICKET				 290
2123 #define SSL_R_KRB5_S_INIT				 291
2124 #define SSL_R_KRB5_S_RD_REQ				 292
2125 #define SSL_R_KRB5_S_TKT_EXPIRED			 293
2126 #define SSL_R_KRB5_S_TKT_NYV				 294
2127 #define SSL_R_KRB5_S_TKT_SKEW				 295
2128 #define SSL_R_LENGTH_MISMATCH				 159
2129 #define SSL_R_LENGTH_TOO_SHORT				 160
2130 #define SSL_R_LIBRARY_BUG				 274
2131 #define SSL_R_LIBRARY_HAS_NO_CIPHERS			 161
2132 #define SSL_R_MESSAGE_TOO_LONG				 296
2133 #define SSL_R_MISSING_DH_DSA_CERT			 162
2134 #define SSL_R_MISSING_DH_KEY				 163
2135 #define SSL_R_MISSING_DH_RSA_CERT			 164
2136 #define SSL_R_MISSING_DSA_SIGNING_CERT			 165
2137 #define SSL_R_MISSING_EXPORT_TMP_DH_KEY			 166
2138 #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY		 167
2139 #define SSL_R_MISSING_RSA_CERTIFICATE			 168
2140 #define SSL_R_MISSING_RSA_ENCRYPTING_CERT		 169
2141 #define SSL_R_MISSING_RSA_SIGNING_CERT			 170
2142 #define SSL_R_MISSING_SRP_PARAM				 358
2143 #define SSL_R_MISSING_TMP_DH_KEY			 171
2144 #define SSL_R_MISSING_TMP_ECDH_KEY			 311
2145 #define SSL_R_MISSING_TMP_RSA_KEY			 172
2146 #define SSL_R_MISSING_TMP_RSA_PKEY			 173
2147 #define SSL_R_MISSING_VERIFY_MESSAGE			 174
2148 #define SSL_R_MULTIPLE_SGC_RESTARTS			 346
2149 #define SSL_R_NON_SSLV2_INITIAL_PACKET			 175
2150 #define SSL_R_NO_APPLICATION_PROTOCOL			 235
2151 #define SSL_R_NO_CERTIFICATES_RETURNED			 176
2152 #define SSL_R_NO_CERTIFICATE_ASSIGNED			 177
2153 #define SSL_R_NO_CERTIFICATE_RETURNED			 178
2154 #define SSL_R_NO_CERTIFICATE_SET			 179
2155 #define SSL_R_NO_CERTIFICATE_SPECIFIED			 180
2156 #define SSL_R_NO_CIPHERS_AVAILABLE			 181
2157 #define SSL_R_NO_CIPHERS_PASSED				 182
2158 #define SSL_R_NO_CIPHERS_SPECIFIED			 183
2159 #define SSL_R_NO_CIPHER_LIST				 184
2160 #define SSL_R_NO_CIPHER_MATCH				 185
2161 #define SSL_R_NO_CLIENT_CERT_METHOD			 331
2162 #define SSL_R_NO_CLIENT_CERT_RECEIVED			 186
2163 #define SSL_R_NO_COMPRESSION_SPECIFIED			 187
2164 #define SSL_R_NO_METHOD_SPECIFIED			 188
2165 #define SSL_R_NO_PRIVATEKEY				 189
2166 #define SSL_R_NO_PRIVATE_KEY_ASSIGNED			 190
2167 #define SSL_R_NO_PROTOCOLS_AVAILABLE			 191
2168 #define SSL_R_NO_PUBLICKEY				 192
2169 #define SSL_R_NO_RENEGOTIATION				 339
2170 #define SSL_R_NO_REQUIRED_DIGEST			 324
2171 #define SSL_R_NO_SHARED_CIPHER				 193
2172 #define SSL_R_NO_SRTP_PROFILES				 359
2173 #define SSL_R_NO_VERIFY_CALLBACK			 194
2174 #define SSL_R_NULL_SSL_CTX				 195
2175 #define SSL_R_NULL_SSL_METHOD_PASSED			 196
2176 #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED		 197
2177 #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2178 #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE		 297
2179 #define SSL_R_PACKET_LENGTH_TOO_LONG			 198
2180 #define SSL_R_PARSE_TLSEXT				 227
2181 #define SSL_R_PATH_TOO_LONG				 270
2182 #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE		 199
2183 #define SSL_R_PEER_ERROR				 200
2184 #define SSL_R_PEER_ERROR_CERTIFICATE			 201
2185 #define SSL_R_PEER_ERROR_NO_CERTIFICATE			 202
2186 #define SSL_R_PEER_ERROR_NO_CIPHER			 203
2187 #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE	 204
2188 #define SSL_R_PRE_MAC_LENGTH_TOO_LONG			 205
2189 #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS		 206
2190 #define SSL_R_PROTOCOL_IS_SHUTDOWN			 207
2191 #define SSL_R_PSK_IDENTITY_NOT_FOUND			 223
2192 #define SSL_R_PSK_NO_CLIENT_CB				 224
2193 #define SSL_R_PSK_NO_SERVER_CB				 225
2194 #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR			 208
2195 #define SSL_R_PUBLIC_KEY_IS_NOT_RSA			 209
2196 #define SSL_R_PUBLIC_KEY_NOT_RSA			 210
2197 #define SSL_R_READ_BIO_NOT_SET				 211
2198 #define SSL_R_READ_TIMEOUT_EXPIRED			 312
2199 #define SSL_R_READ_WRONG_PACKET_TYPE			 212
2200 #define SSL_R_RECORD_LENGTH_MISMATCH			 213
2201 #define SSL_R_RECORD_TOO_LARGE				 214
2202 #define SSL_R_RECORD_TOO_SMALL				 298
2203 #define SSL_R_RENEGOTIATE_EXT_TOO_LONG			 335
2204 #define SSL_R_RENEGOTIATION_ENCODING_ERR		 336
2205 #define SSL_R_RENEGOTIATION_MISMATCH			 337
2206 #define SSL_R_REQUIRED_CIPHER_MISSING			 215
2207 #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING	 342
2208 #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO		 216
2209 #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO			 217
2210 #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO		 218
2211 #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING		 345
2212 #define SSL_R_SERVERHELLO_TLSEXT			 275
2213 #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED		 277
2214 #define SSL_R_SHORT_READ				 219
2215 #define SSL_R_SIGNATURE_ALGORITHMS_ERROR		 360
2216 #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE	 220
2217 #define SSL_R_SRP_A_CALC				 361
2218 #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES		 362
2219 #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG	 363
2220 #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE		 364
2221 #define SSL_R_SSL23_DOING_SESSION_ID_REUSE		 221
2222 #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG		 299
2223 #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT		 321
2224 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME		 319
2225 #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE		 320
2226 #define SSL_R_SSL3_SESSION_ID_TOO_LONG			 300
2227 #define SSL_R_SSL3_SESSION_ID_TOO_SHORT			 222
2228 #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE		 1042
2229 #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC		 1020
2230 #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED		 1045
2231 #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED		 1044
2232 #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN		 1046
2233 #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE		 1030
2234 #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE		 1040
2235 #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER		 1047
2236 #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE		 1041
2237 #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE		 1010
2238 #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE	 1043
2239 #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION	 228
2240 #define SSL_R_SSL_HANDSHAKE_FAILURE			 229
2241 #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS		 230
2242 #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED		 301
2243 #define SSL_R_SSL_SESSION_ID_CONFLICT			 302
2244 #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG		 273
2245 #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH		 303
2246 #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT		 231
2247 #define SSL_R_SSL_SESSION_ID_TOO_LONG			 408
2248 #define SSL_R_TLSV1_ALERT_ACCESS_DENIED			 1049
2249 #define SSL_R_TLSV1_ALERT_DECODE_ERROR			 1050
2250 #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED		 1021
2251 #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR			 1051
2252 #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION		 1060
2253 #define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK	 1086
2254 #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY		 1071
2255 #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR		 1080
2256 #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION		 1100
2257 #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION		 1070
2258 #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW		 1022
2259 #define SSL_R_TLSV1_ALERT_UNKNOWN_CA			 1048
2260 #define SSL_R_TLSV1_ALERT_USER_CANCELLED		 1090
2261 #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE		 1114
2262 #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE	 1113
2263 #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE		 1111
2264 #define SSL_R_TLSV1_UNRECOGNIZED_NAME			 1112
2265 #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION		 1110
2266 #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER	 232
2267 #define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT		 365
2268 #define SSL_R_TLS_HEARTBEAT_PENDING			 366
2269 #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL		 367
2270 #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST		 157
2271 #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2272 #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG	 234
2273 #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER		 235
2274 #define SSL_R_UNABLE_TO_DECODE_DH_CERTS			 236
2275 #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS		 313
2276 #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY		 237
2277 #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS		 238
2278 #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS		 314
2279 #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS	 239
2280 #define SSL_R_UNABLE_TO_FIND_SSL_METHOD			 240
2281 #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES		 241
2282 #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES		 242
2283 #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES		 243
2284 #define SSL_R_UNEXPECTED_MESSAGE			 244
2285 #define SSL_R_UNEXPECTED_RECORD				 245
2286 #define SSL_R_UNINITIALIZED				 276
2287 #define SSL_R_UNKNOWN_ALERT_TYPE			 246
2288 #define SSL_R_UNKNOWN_CERTIFICATE_TYPE			 247
2289 #define SSL_R_UNKNOWN_CIPHER_RETURNED			 248
2290 #define SSL_R_UNKNOWN_CIPHER_TYPE			 249
2291 #define SSL_R_UNKNOWN_DIGEST				 368
2292 #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE			 250
2293 #define SSL_R_UNKNOWN_PKEY_TYPE				 251
2294 #define SSL_R_UNKNOWN_PROTOCOL				 252
2295 #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE			 253
2296 #define SSL_R_UNKNOWN_SSL_VERSION			 254
2297 #define SSL_R_UNKNOWN_STATE				 255
2298 #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED	 338
2299 #define SSL_R_UNSUPPORTED_CIPHER			 256
2300 #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM		 257
2301 #define SSL_R_UNSUPPORTED_DIGEST_TYPE			 326
2302 #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE		 315
2303 #define SSL_R_UNSUPPORTED_PROTOCOL			 258
2304 #define SSL_R_UNSUPPORTED_SSL_VERSION			 259
2305 #define SSL_R_UNSUPPORTED_STATUS_TYPE			 329
2306 #define SSL_R_USE_SRTP_NOT_NEGOTIATED			 369
2307 #define SSL_R_VERSION_TOO_LOW				 396
2308 #define SSL_R_WRITE_BIO_NOT_SET				 260
2309 #define SSL_R_WRONG_CIPHER_RETURNED			 261
2310 #define SSL_R_WRONG_CURVE				 378
2311 #define SSL_R_WRONG_MESSAGE_TYPE			 262
2312 #define SSL_R_WRONG_NUMBER_OF_KEY_BITS			 263
2313 #define SSL_R_WRONG_SIGNATURE_LENGTH			 264
2314 #define SSL_R_WRONG_SIGNATURE_SIZE			 265
2315 #define SSL_R_WRONG_SIGNATURE_TYPE			 370
2316 #define SSL_R_WRONG_SSL_VERSION				 266
2317 #define SSL_R_WRONG_VERSION_NUMBER			 267
2318 #define SSL_R_X509_LIB					 268
2319 #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS		 269
2320 #define SSL_R_PEER_BEHAVING_BADLY			 666
2321 #define SSL_R_QUIC_INTERNAL_ERROR			 667
2322 #define SSL_R_WRONG_ENCRYPTION_LEVEL_RECEIVED		 668
2323 #define SSL_R_UNKNOWN					 999
2324 
2325 /*
2326  * OpenSSL compatible OPENSSL_INIT options
2327  */
2328 
2329 /*
2330  * These are provided for compatibility, but have no effect
2331  * on how LibreSSL is initialized.
2332  */
2333 #define OPENSSL_INIT_LOAD_SSL_STRINGS	_OPENSSL_INIT_FLAG_NOOP
2334 #define OPENSSL_INIT_SSL_DEFAULT	_OPENSSL_INIT_FLAG_NOOP
2335 
2336 int OPENSSL_init_ssl(uint64_t opts, const void *settings);
2337 int SSL_library_init(void);
2338 
2339 #ifdef  __cplusplus
2340 }
2341 #endif
2342 #endif
2343