1 /* ssl/ssl.h */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 /* ==================================================================== 59 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved. 60 * 61 * Redistribution and use in source and binary forms, with or without 62 * modification, are permitted provided that the following conditions 63 * are met: 64 * 65 * 1. Redistributions of source code must retain the above copyright 66 * notice, this list of conditions and the following disclaimer. 67 * 68 * 2. Redistributions in binary form must reproduce the above copyright 69 * notice, this list of conditions and the following disclaimer in 70 * the documentation and/or other materials provided with the 71 * distribution. 72 * 73 * 3. All advertising materials mentioning features or use of this 74 * software must display the following acknowledgment: 75 * "This product includes software developed by the OpenSSL Project 76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)" 77 * 78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 79 * endorse or promote products derived from this software without 80 * prior written permission. For written permission, please contact 81 * openssl-core@openssl.org. 82 * 83 * 5. Products derived from this software may not be called "OpenSSL" 84 * nor may "OpenSSL" appear in their names without prior written 85 * permission of the OpenSSL Project. 86 * 87 * 6. Redistributions of any form whatsoever must retain the following 88 * acknowledgment: 89 * "This product includes software developed by the OpenSSL Project 90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)" 91 * 92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 103 * OF THE POSSIBILITY OF SUCH DAMAGE. 104 * ==================================================================== 105 * 106 * This product includes cryptographic software written by Eric Young 107 * (eay@cryptsoft.com). This product includes software written by Tim 108 * Hudson (tjh@cryptsoft.com). 109 * 110 */ 111 /* ==================================================================== 112 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED. 113 * ECC cipher suite support in OpenSSL originally developed by 114 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project. 115 */ 116 /* ==================================================================== 117 * Copyright 2005 Nokia. All rights reserved. 118 * 119 * The portions of the attached software ("Contribution") is developed by 120 * Nokia Corporation and is licensed pursuant to the OpenSSL open source 121 * license. 122 * 123 * The Contribution, originally written by Mika Kousa and Pasi Eronen of 124 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites 125 * support (see RFC 4279) to OpenSSL. 126 * 127 * No patent licenses or other rights except those expressly stated in 128 * the OpenSSL open source license shall be deemed granted or received 129 * expressly, by implication, estoppel, or otherwise. 130 * 131 * No assurances are provided by Nokia that the Contribution does not 132 * infringe the patent or other intellectual property rights of any third 133 * party or that the license provides you with all the necessary rights 134 * to make use of the Contribution. 135 * 136 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN 137 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA 138 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY 139 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR 140 * OTHERWISE. 141 */ 142 143 module deimos.openssl.ssl; 144 145 import deimos.openssl._d_util; 146 147 import deimos.openssl.x509_vfy; // Needed for x509_store_st. 148 import deimos.openssl.ssl2; // Needed for SSL2_TXT_NULL_WITH_MD5, etc. 149 import deimos.openssl.ssl3; // Needed for SSL3_TXT_KRB5_DES_64_CBC_SHA, etc. 150 version (OPENSSL_NO_KRB5) {} else { 151 import deimos.openssl.kssl; // Needed for KSSL_CTX. 152 } 153 154 // Declare cert_st used multiple times below. 155 struct cert_st; 156 157 public import deimos.openssl.e_os2; 158 159 version(OPENSSL_NO_COMP) {} else { 160 public import deimos.openssl.comp; 161 } 162 version(OPENSSL_NO_BIO) {} else { 163 public import deimos.openssl.bio; 164 } 165 version (OPENSSL_NO_DEPRECATED) {} else { 166 version(OPENSSL_NO_X509) {} else { 167 public import deimos.openssl.x509; 168 } 169 public import deimos.openssl.crypto; 170 public import deimos.openssl.buffer; 171 } 172 public import deimos.openssl.lhash; // Needed for DECLARE_LHASH_OF. 173 public import deimos.openssl.pem; 174 public import deimos.openssl.hmac; 175 176 public import deimos.openssl.kssl; 177 public import deimos.openssl.safestack; 178 public import deimos.openssl.symhacks; 179 180 extern (C): 181 nothrow: 182 183 /* SSLeay version number for ASN.1 encoding of the session information */ 184 /* Version 0 - initial version 185 * Version 1 - added the optional peer certificate 186 */ 187 enum SSL_SESSION_ASN1_VERSION = 0x0001; 188 189 /* text strings for the ciphers */ 190 alias SSL2_TXT_NULL_WITH_MD5 SSL_TXT_NULL_WITH_MD5; 191 alias SSL2_TXT_RC4_128_WITH_MD5 SSL_TXT_RC4_128_WITH_MD5; 192 alias SSL2_TXT_RC4_128_EXPORT40_WITH_MD5 SSL_TXT_RC4_128_EXPORT40_WITH_MD5; 193 alias SSL2_TXT_RC2_128_CBC_WITH_MD5 SSL_TXT_RC2_128_CBC_WITH_MD5; 194 alias SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5; 195 alias SSL2_TXT_IDEA_128_CBC_WITH_MD5 SSL_TXT_IDEA_128_CBC_WITH_MD5; 196 alias SSL2_TXT_DES_64_CBC_WITH_MD5 SSL_TXT_DES_64_CBC_WITH_MD5; 197 alias SSL2_TXT_DES_64_CBC_WITH_SHA SSL_TXT_DES_64_CBC_WITH_SHA; 198 alias SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL_TXT_DES_192_EDE3_CBC_WITH_MD5; 199 alias SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA SSL_TXT_DES_192_EDE3_CBC_WITH_SHA; 200 201 /* VRS Additional Kerberos5 entries 202 */ 203 alias SSL3_TXT_KRB5_DES_64_CBC_SHA SSL_TXT_KRB5_DES_64_CBC_SHA; 204 alias SSL3_TXT_KRB5_DES_192_CBC3_SHA SSL_TXT_KRB5_DES_192_CBC3_SHA; 205 alias SSL3_TXT_KRB5_RC4_128_SHA SSL_TXT_KRB5_RC4_128_SHA; 206 alias SSL3_TXT_KRB5_IDEA_128_CBC_SHA SSL_TXT_KRB5_IDEA_128_CBC_SHA; 207 alias SSL3_TXT_KRB5_DES_64_CBC_MD5 SSL_TXT_KRB5_DES_64_CBC_MD5; 208 alias SSL3_TXT_KRB5_DES_192_CBC3_MD5 SSL_TXT_KRB5_DES_192_CBC3_MD5; 209 alias SSL3_TXT_KRB5_RC4_128_MD5 SSL_TXT_KRB5_RC4_128_MD5; 210 alias SSL3_TXT_KRB5_IDEA_128_CBC_MD5 SSL_TXT_KRB5_IDEA_128_CBC_MD5; 211 212 alias SSL3_TXT_KRB5_DES_40_CBC_SHA SSL_TXT_KRB5_DES_40_CBC_SHA; 213 alias SSL3_TXT_KRB5_RC2_40_CBC_SHA SSL_TXT_KRB5_RC2_40_CBC_SHA; 214 alias SSL3_TXT_KRB5_RC4_40_SHA SSL_TXT_KRB5_RC4_40_SHA; 215 alias SSL3_TXT_KRB5_DES_40_CBC_MD5 SSL_TXT_KRB5_DES_40_CBC_MD5; 216 alias SSL3_TXT_KRB5_RC2_40_CBC_MD5 SSL_TXT_KRB5_RC2_40_CBC_MD5; 217 alias SSL3_TXT_KRB5_RC4_40_MD5 SSL_TXT_KRB5_RC4_40_MD5; 218 219 // Oversight in the original headers: Already defined above. 220 // alias SSL3_TXT_KRB5_DES_40_CBC_SHA SSL_TXT_KRB5_DES_40_CBC_SHA; 221 // alias SSL3_TXT_KRB5_DES_40_CBC_MD5 SSL_TXT_KRB5_DES_40_CBC_MD5; 222 // alias SSL3_TXT_KRB5_DES_64_CBC_SHA SSL_TXT_KRB5_DES_64_CBC_SHA; 223 // alias SSL3_TXT_KRB5_DES_64_CBC_MD5 SSL_TXT_KRB5_DES_64_CBC_MD5; 224 // alias SSL3_TXT_KRB5_DES_192_CBC3_SHA SSL_TXT_KRB5_DES_192_CBC3_SHA; 225 // alias SSL3_TXT_KRB5_DES_192_CBC3_MD5 SSL_TXT_KRB5_DES_192_CBC3_MD5; 226 enum SSL_MAX_KRB5_PRINCIPAL_LENGTH = 256; 227 228 enum SSL_MAX_SSL_SESSION_ID_LENGTH = 32; 229 enum SSL_MAX_SID_CTX_LENGTH = 32; 230 231 enum SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES = (512/8); 232 enum SSL_MAX_KEY_ARG_LENGTH = 8; 233 enum SSL_MAX_MASTER_KEY_LENGTH = 48; 234 235 236 /* These are used to specify which ciphers to use and not to use */ 237 238 enum SSL_TXT_EXP40 = "EXPORT40"; 239 enum SSL_TXT_EXP56 = "EXPORT56"; 240 enum SSL_TXT_LOW = "LOW"; 241 enum SSL_TXT_MEDIUM = "MEDIUM"; 242 enum SSL_TXT_HIGH = "HIGH"; 243 enum SSL_TXT_FIPS = "FIPS"; 244 245 enum SSL_TXT_kFZA = "kFZA"; /* unused! */ 246 enum SSL_TXT_aFZA = "aFZA"; /* unused! */ 247 enum SSL_TXT_eFZA = "eFZA"; /* unused! */ 248 enum SSL_TXT_FZA = "FZA"; /* unused! */ 249 250 enum SSL_TXT_aNULL = "aNULL"; 251 enum SSL_TXT_eNULL = "eNULL"; 252 enum SSL_TXT_NULL = "NULL"; 253 254 enum SSL_TXT_kRSA = "kRSA"; 255 enum SSL_TXT_kDHr = "kDHr"; /* no such ciphersuites supported! */ 256 enum SSL_TXT_kDHd = "kDHd"; /* no such ciphersuites supported! */ 257 enum SSL_TXT_kDH = "kDH"; /* no such ciphersuites supported! */ 258 enum SSL_TXT_kEDH = "kEDH"; 259 enum SSL_TXT_kKRB5 = "kKRB5"; 260 enum SSL_TXT_kECDHr = "kECDHr"; 261 enum SSL_TXT_kECDHe = "kECDHe"; 262 enum SSL_TXT_kECDH = "kECDH"; 263 enum SSL_TXT_kEECDH = "kEECDH"; 264 enum SSL_TXT_kPSK = "kPSK"; 265 enum SSL_TXT_kGOST = "kGOST"; 266 enum SSL_TXT_kSRP = "kSRP"; 267 268 enum SSL_TXT_aRSA = "aRSA"; 269 enum SSL_TXT_aDSS = "aDSS"; 270 enum SSL_TXT_aDH = "aDH"; /* no such ciphersuites supported! */ 271 enum SSL_TXT_aECDH = "aECDH"; 272 enum SSL_TXT_aKRB5 = "aKRB5"; 273 enum SSL_TXT_aECDSA = "aECDSA"; 274 enum SSL_TXT_aPSK = "aPSK"; 275 enum SSL_TXT_aGOST94 = "aGOST94"; 276 enum SSL_TXT_aGOST01 = "aGOST01"; 277 enum SSL_TXT_aGOST = "aGOST"; 278 279 enum SSL_TXT_DSS = "DSS"; 280 enum SSL_TXT_DH = "DH"; 281 enum SSL_TXT_EDH = "EDH"; /* same as "kEDH:-ADH" */ 282 enum SSL_TXT_ADH = "ADH"; 283 enum SSL_TXT_RSA = "RSA"; 284 enum SSL_TXT_ECDH = "ECDH"; 285 enum SSL_TXT_EECDH = "EECDH"; /* same as "kEECDH:-AECDH" */ 286 enum SSL_TXT_AECDH = "AECDH"; 287 enum SSL_TXT_ECDSA = "ECDSA"; 288 enum SSL_TXT_KRB5 = "KRB5"; 289 enum SSL_TXT_PSK = "PSK"; 290 enum SSL_TXT_SRP = "SRP"; 291 292 enum SSL_TXT_DES = "DES"; 293 enum SSL_TXT_3DES = "3DES"; 294 enum SSL_TXT_RC4 = "RC4"; 295 enum SSL_TXT_RC2 = "RC2"; 296 enum SSL_TXT_IDEA = "IDEA"; 297 enum SSL_TXT_SEED = "SEED"; 298 enum SSL_TXT_AES128 = "AES128"; 299 enum SSL_TXT_AES256 = "AES256"; 300 enum SSL_TXT_AES = "AES"; 301 enum SSL_TXT_AES_GCM = "AESGCM"; 302 enum SSL_TXT_CAMELLIA128 = "CAMELLIA128"; 303 enum SSL_TXT_CAMELLIA256 = "CAMELLIA256"; 304 enum SSL_TXT_CAMELLIA = "CAMELLIA"; 305 306 enum SSL_TXT_MD5 = "MD5"; 307 enum SSL_TXT_SHA1 = "SHA1"; 308 enum SSL_TXT_SHA = "SHA"; /* same as "SHA1" */ 309 enum SSL_TXT_GOST94 = "GOST94"; 310 enum SSL_TXT_GOST89MAC = "GOST89MAC"; 311 enum SSL_TXT_SHA256 = "SHA256"; 312 enum SSL_TXT_SHA384 = "SHA384"; 313 314 enum SSL_TXT_SSLV2 = "SSLv2"; 315 enum SSL_TXT_SSLV3 = "SSLv3"; 316 enum SSL_TXT_TLSV1 = "TLSv1"; 317 enum SSL_TXT_TLSV1_1 = "TLSv1.1"; 318 enum SSL_TXT_TLSV1_2 = "TLSv1.2"; 319 320 enum SSL_TXT_EXP = "EXP"; 321 enum SSL_TXT_EXPORT = "EXPORT"; 322 323 enum SSL_TXT_ALL = "ALL"; 324 325 /* 326 * COMPLEMENTOF* definitions. These identifiers are used to (de-select) 327 * ciphers normally not being used. 328 * Example: "RC4" will activate all ciphers using RC4 including ciphers 329 * without authentication, which would normally disabled by DEFAULT (due 330 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT" 331 * will make sure that it is also disabled in the specific selection. 332 * COMPLEMENTOF* identifiers are portable between version_, as adjustments 333 * to the default cipher setup will also be included here. 334 * 335 * COMPLEMENTOFDEFAULT does not experience the same special treatment that 336 * DEFAULT gets, as only selection is being done and no sorting as needed 337 * for DEFAULT. 338 */ 339 enum SSL_TXT_CMPALL = "COMPLEMENTOFALL"; 340 enum SSL_TXT_CMPDEF = "COMPLEMENTOFDEFAULT"; 341 342 /* The following cipher list is used by default. 343 * It also is substituted when an application-defined cipher list string 344 * starts with 'DEFAULT'. */ 345 enum SSL_DEFAULT_CIPHER_LIST = "ALL:!aNULL:!eNULL:!SSLv2"; 346 /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always 347 * starts with a reasonable order, and all we have to do for DEFAULT is 348 * throwing out anonymous and unencrypted ciphersuites! 349 * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable 350 * some of them.) 351 */ 352 353 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */ 354 enum SSL_SENT_SHUTDOWN = 1; 355 enum SSL_RECEIVED_SHUTDOWN = 2; 356 357 extern (C): 358 nothrow: 359 360 version (OPENSSL_NO_RSA) { version = OPENSSL_NO_SSL2; } 361 version (OPENSSL_NO_MD5) { version = OPENSSL_NO_SSL2; } 362 363 alias X509_FILETYPE_ASN1 SSL_FILETYPE_ASN1; 364 alias X509_FILETYPE_PEM SSL_FILETYPE_PEM; 365 366 /* This is needed to stop compilers complaining about the 367 * 'ssl_st* ' function parameters used to prototype callbacks 368 * in SSL_CTX. */ 369 alias ssl_st* ssl_crock_st; 370 import deimos.openssl.tls1; 371 alias tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT; 372 alias ssl_method_st SSL_METHOD; 373 alias ssl_cipher_st SSL_CIPHER; 374 alias ssl_session_st SSL_SESSION; 375 376 /+mixin DECLARE_STACK_OF(SSL_CIPHER);+/ 377 378 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/ 379 struct srtp_protection_profile_st 380 { 381 const(char)* name; 382 c_ulong id; 383 } 384 alias srtp_protection_profile_st SRTP_PROTECTION_PROFILE; 385 386 /+mixin DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE);+/ 387 388 alias ExternC!(int function(SSL* s, const(ubyte)* data, int len, void* arg)) tls_session_ticket_ext_cb_fn; 389 alias ExternC!(int function(SSL* s, void* secret, int* secret_len, STACK_OF!(SSL_CIPHER) *peer_ciphers, SSL_CIPHER** cipher, void* arg)) tls_session_secret_cb_fn; 390 391 392 version(OPENSSL_NO_SSL_INTERN) {} else { 393 394 /* used to hold info on the particular ciphers used */ 395 struct ssl_cipher_st { 396 int valid; 397 const(char)* name; /* text name */ 398 c_ulong id; /* id, 4 bytes, first is version */ 399 400 /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */ 401 c_ulong algorithm_mkey; /* key exchange algorithm */ 402 c_ulong algorithm_auth; /* server authentication */ 403 c_ulong algorithm_enc; /* symmetric encryption */ 404 c_ulong algorithm_mac; /* symmetric authentication */ 405 c_ulong algorithm_ssl; /* (major) protocol version */ 406 407 c_ulong algo_strength; /* strength and export flags */ 408 c_ulong algorithm2; /* Extra flags */ 409 int strength_bits; /* Number of bits really used */ 410 int alg_bits; /* Number of bits for algorithm */ 411 } 412 413 414 /* Used to hold functions for SSLv2 or SSLv3/TLSv1 functions */ 415 struct ssl_method_st { 416 int version_; 417 ExternC!(int function(SSL* s)) ssl_new; 418 ExternC!(void function(SSL* s)) ssl_clear; 419 ExternC!(void function(SSL* s)) ssl_free; 420 ExternC!(int function(SSL* s)) ssl_accept; 421 ExternC!(int function(SSL* s)) ssl_connect; 422 ExternC!(int function(SSL* s,void* buf,int len)) ssl_read; 423 ExternC!(int function(SSL* s,void* buf,int len)) ssl_peek; 424 ExternC!(int function(SSL* s,const(void)* buf,int len)) ssl_write; 425 ExternC!(int function(SSL* s)) ssl_shutdown; 426 ExternC!(int function(SSL* s)) ssl_renegotiate; 427 ExternC!(int function(SSL* s)) ssl_renegotiate_check; 428 ExternC!(c_long function(SSL* s, int st1, int stn, int mt, c_long 429 max, int* ok)) ssl_get_message; 430 ExternC!(int function(SSL* s, int type, ubyte* buf, int len, 431 int peek)) ssl_read_bytes; 432 ExternC!(int function(SSL* s, int type, const(void)* buf_, int len)) ssl_write_bytes; 433 ExternC!(int function(SSL* s)) ssl_dispatch_alert; 434 ExternC!(c_long function(SSL* s,int cmd,c_long larg,void* parg)) ssl_ctrl; 435 ExternC!(c_long function(SSL_CTX* ctx,int cmd,c_long larg,void* parg)) ssl_ctx_ctrl; 436 const ExternC!(SSL_CIPHER* function(const(ubyte)* ptr)) get_cipher_by_char; 437 ExternC!(int function(const(SSL_CIPHER)* cipher,ubyte* ptr)) put_cipher_by_char; 438 ExternC!(int function(const(SSL)* s)) ssl_pending; 439 ExternC!(int function()) num_ciphers; 440 const ExternC!(SSL_CIPHER* function(uint ncipher)) get_cipher; 441 const ExternC!(ssl_method_st* function(int version_)) get_ssl_method; 442 ExternC!(c_long function()) get_timeout; 443 struct ssl3_enc_method; 444 ssl3_enc_method* ssl3_enc; /* Extra SSLv3/TLS stuff */ 445 ExternC!(int function()) ssl_version; 446 ExternC!(c_long function(SSL* s, int cb_id, ExternC!(void function()) fp)) ssl_callback_ctrl; 447 ExternC!(c_long function(SSL_CTX* s, int cb_id, ExternC!(void function()) fp)) ssl_ctx_callback_ctrl; 448 } 449 450 /* Lets make this into an ASN.1 type structure as follows 451 * SSL_SESSION_ID ::= SEQUENCE { 452 * version INTEGER, -- structure version number 453 * SSLversion INTEGER, -- SSL version number 454 * Cipher OCTET STRING, -- the 3 byte cipher ID 455 * Session_ID OCTET STRING, -- the Session ID 456 * Master_key OCTET STRING, -- the master key 457 * KRB5_principal OCTET STRING -- optional Kerberos principal 458 * Key_Arg [ 0 ] IMPLICIT OCTET STRING, -- the optional Key argument 459 * Time [ 1 ] EXPLICIT INTEGER, -- optional Start Time 460 * Timeout [ 2 ] EXPLICIT INTEGER, -- optional Timeout ins seconds 461 * Peer [ 3 ] EXPLICIT X509, -- optional Peer Certificate 462 * Session_ID_context [ 4 ] EXPLICIT OCTET STRING, -- the Session ID context 463 * Verify_result [ 5 ] EXPLICIT INTEGER, -- X509_V_... code for `Peer' 464 * HostName [ 6 ] EXPLICIT OCTET STRING, -- optional HostName from servername TLS extension 465 * PSK_identity_hint [ 7 ] EXPLICIT OCTET STRING, -- optional PSK identity hint 466 * PSK_identity [ 8 ] EXPLICIT OCTET STRING, -- optional PSK identity 467 * Ticket_lifetime_hint [9] EXPLICIT INTEGER, -- server's lifetime hint for session ticket 468 * Ticket [10] EXPLICIT OCTET STRING, -- session ticket (clients only) 469 * Compression_meth [11] EXPLICIT OCTET STRING, -- optional compression method 470 * SRP_username [ 12 ] EXPLICIT OCTET STRING -- optional SRP username 471 * } 472 * Look in ssl/ssl_asn1.c for more details 473 * I'm using EXPLICIT tags so I can read the damn things using asn1parse :-). 474 */ 475 struct ssl_session_st 476 { 477 int ssl_version; /* what ssl version session info is 478 * being kept in here? */ 479 480 /* only really used in SSLv2 */ 481 uint key_arg_length; 482 ubyte[SSL_MAX_KEY_ARG_LENGTH] key_arg; 483 int master_key_length; 484 ubyte[SSL_MAX_MASTER_KEY_LENGTH] master_key; 485 /* session_id - valid? */ 486 uint session_id_length; 487 ubyte[SSL_MAX_SSL_SESSION_ID_LENGTH] session_id; 488 /* this is used to determine whether the session is being reused in 489 * the appropriate context. It is up to the application to set this, 490 * via SSL_new */ 491 uint sid_ctx_length; 492 ubyte[SSL_MAX_SID_CTX_LENGTH] sid_ctx; 493 494 version(OPENSSL_NO_KRB5) {} else { 495 uint krb5_client_princ_len; 496 ubyte[SSL_MAX_KRB5_PRINCIPAL_LENGTH] krb5_client_princ; 497 } /* OPENSSL_NO_KRB5 */ 498 version(OPENSSL_NO_PSK) {} else { 499 char* psk_identity_hint; 500 char* psk_identity; 501 } 502 /* Used to indicate that session resumption is not allowed. 503 * Applications can also set this bit for a new session via 504 * not_resumable_session_cb to disable session caching and tickets. */ 505 int not_resumable; 506 507 /* The cert is the certificate used to establish this connection */ 508 struct sess_cert_st; 509 sess_cert_st /* SESS_CERT */ *sess_cert; 510 511 /* This is the cert for the other end. 512 * On clients, it will be the same as sess_cert->peer_key->x509 513 * (the latter is not enough as sess_cert is not retained 514 * in the external representation of sessions, see ssl_asn1.c). */ 515 X509* peer; 516 /* when app_verify_callback accepts a session where the peer's certificate 517 * is not ok, we must remember the error for session reuse: */ 518 c_long verify_result; /* only for servers */ 519 520 int references; 521 c_long timeout; 522 c_long time; 523 524 uint compress_meth; /* Need to lookup the method */ 525 526 const(SSL_CIPHER)* cipher; 527 c_ulong cipher_id; /* when ASN.1 loaded, this 528 * needs to be used to load 529 * the 'cipher' structure */ 530 531 STACK_OF!(SSL_CIPHER) *ciphers; /* shared ciphers? */ 532 533 CRYPTO_EX_DATA ex_data; /* application specific data */ 534 535 /* These are used to make removal of session-ids more 536 * efficient and to implement a maximum cache size. */ 537 ssl_session_st* prev,next; 538 version (OPENSSL_NO_TLSEXT) {} else { 539 char* tlsext_hostname; 540 version(OPENSSL_NO_EC) {} else { 541 size_t tlsext_ecpointformatlist_length; 542 ubyte* tlsext_ecpointformatlist; /* peer's list */ 543 size_t tlsext_ellipticcurvelist_length; 544 ubyte* tlsext_ellipticcurvelist; /* peer's list */ 545 } /* OPENSSL_NO_EC */ 546 /* RFC4507 info */ 547 ubyte* tlsext_tick; /* Session ticket */ 548 size_t tlsext_ticklen; /* Session ticket length */ 549 c_long tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */ 550 } 551 version(OPENSSL_NO_SRP) {} else { 552 char *srp_username; 553 } 554 } 555 556 } // OPENSSL_NO_SSL_INTERN 557 558 enum SSL_OP_MICROSOFT_SESS_ID_BUG = 0x00000001; 559 enum SSL_OP_NETSCAPE_CHALLENGE_BUG = 0x00000002; 560 /* Allow initial connection to servers that don't support RI */ 561 enum SSL_OP_LEGACY_SERVER_CONNECT = 0x00000004; 562 enum SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG = 0x00000008; 563 enum SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG = 0x00000010; 564 enum SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER = 0x00000020; 565 enum SSL_OP_SAFARI_ECDHE_ECDSA_BUG = 0x00000040; 566 enum SSL_OP_SSLEAY_080_CLIENT_DH_BUG = 0x00000080; 567 enum SSL_OP_TLS_D5_BUG = 0x00000100; 568 enum SSL_OP_TLS_BLOCK_PADDING_BUG = 0x00000200; 569 570 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */ 571 enum SSL_OP_MSIE_SSLV2_RSA_PADDING = 0x0; 572 573 /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added 574 * in OpenSSL 0.9.6d. Usually (depending on the application protocol) 575 * the workaround is not needed. Unfortunately some broken SSL/TLS 576 * implementations cannot handle it at all, which is why we include 577 * it in SSL_OP_ALL. */ 578 enum SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS = 0x00000800; /* added in 0.9.6e */ 579 580 /* SSL_OP_ALL: various bug workarounds that should be rather harmless. 581 * This used to be 0x000FFFFFL before 0.9.7. */ 582 enum SSL_OP_ALL = 0x80000BFFL; 583 584 /* DTLS options */ 585 enum SSL_OP_NO_QUERY_MTU = 0x00001000; 586 /* Turn on Cookie Exchange (on relevant for servers) */ 587 enum SSL_OP_COOKIE_EXCHANGE = 0x00002000; 588 /* Don't use RFC4507 ticket extension */ 589 enum SSL_OP_NO_TICKET = 0x00004000; 590 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */ 591 enum SSL_OP_CISCO_ANYCONNECT = 0x00008000; 592 593 /* As server, disallow session resumption on renegotiation */ 594 enum SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00010000; 595 /* Don't use compression even if supported */ 596 enum SSL_OP_NO_COMPRESSION = 0x00020000; 597 /* Permit unsafe legacy renegotiation */ 598 enum SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION = 0x00040000; 599 /* If set, always create a new key when using tmp_ecdh parameters */ 600 enum SSL_OP_SINGLE_ECDH_USE = 0x00080000; 601 /* If set, always create a new key when using tmp_dh parameters */ 602 enum SSL_OP_SINGLE_DH_USE = 0x00100000; 603 /* Set to always use the tmp_rsa key when doing RSA operations, 604 * even when this violates protocol specs */ 605 enum SSL_OP_EPHEMERAL_RSA = 0x00200000; 606 /* Set on servers to choose the cipher according to the server's 607 * preferences */ 608 enum SSL_OP_CIPHER_SERVER_PREFERENCE = 0x00400000; 609 /* If set, a server will allow a client to issue a SSLv3.0 version number 610 * as latest version supported in the premaster secret, even when TLSv1.0 611 * (version 3.1) was announced in the client hello. Normally this is 612 * forbidden to prevent version rollback attacks. */ 613 enum SSL_OP_TLS_ROLLBACK_BUG = 0x00800000; 614 615 enum SSL_OP_NO_SSLv2 = 0x01000000; 616 enum SSL_OP_NO_SSLv3 = 0x02000000; 617 enum SSL_OP_NO_TLSv1 = 0x04000000; 618 enum SSL_OP_NO_TLSv1_2 = 0x08000000L; 619 enum SSL_OP_NO_TLSv1_1 = 0x10000000L; 620 621 /* These next two were never actually used for anything since SSLeay 622 * zap so we have some more flags. 623 */ 624 /* The next flag deliberately changes the ciphertest, this is a check 625 * for the PKCS#1 attack */ 626 enum SSL_OP_PKCS1_CHECK_1 = 0x0; 627 enum SSL_OP_PKCS1_CHECK_2 = 0x0; 628 629 enum SSL_OP_NETSCAPE_CA_DN_BUG = 0x20000000; 630 enum SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG = 0x40000000; 631 /* Make server add server-hello extension from early version of 632 * cryptopro draft, when GOST ciphersuite is negotiated. 633 * Required for interoperability with CryptoPro CSP 3.x 634 */ 635 enum SSL_OP_CRYPTOPRO_TLSEXT_BUG = 0x80000000; 636 637 /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success 638 * when just a single record has been written): */ 639 enum SSL_MODE_ENABLE_PARTIAL_WRITE = 0x00000001; 640 /* Make it possible to retry SSL_write() with changed buffer location 641 * (buffer contents must stay the same!); this is not the default to avoid 642 * the misconception that non-blocking SSL_write() behaves like 643 * non-blocking write(): */ 644 enum SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER = 0x00000002; 645 /* Never bother the application with retries if the transport 646 * is blocking: */ 647 enum SSL_MODE_AUTO_RETRY = 0x00000004; 648 /* Don't attempt to automatically build certificate chain */ 649 enum SSL_MODE_NO_AUTO_CHAIN = 0x00000008; 650 /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and 651 * TLS only.) "Released" buffers are put onto a free-list in the context 652 * or just freed (depending on the context's setting for freelist_max_len). */ 653 enum SSL_MODE_RELEASE_BUFFERS = 0x00000010; 654 /* Send the current time in the Random fields of the ClientHello and 655 * ServerHello records for compatibility with hypothetical implementations 656 * that require it. 657 */ 658 enum SSL_MODE_SEND_CLIENTHELLO_TIME = 0x00000020L; 659 enum SSL_MODE_SEND_SERVERHELLO_TIME = 0x00000040L; 660 661 /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, 662 * they cannot be used to clear bits. */ 663 664 c_ulong SSL_CTX_get_options(const SSL_CTX *ctx); 665 c_ulong SSL_get_options(const SSL *s); 666 c_ulong SSL_CTX_clear_options(SSL_CTX *ctx, c_ulong op); 667 c_ulong SSL_clear_options(SSL *s, c_ulong op); 668 c_ulong SSL_CTX_set_options(SSL_CTX *ctx, c_ulong op); 669 c_ulong SSL_set_options(SSL *s, c_ulong op); 670 671 auto SSL_CTX_set_mode()(SSL_CTX* ctx, c_long op) { 672 return SSL_CTX_ctrl(ctx,SSL_CTRL_MODE,op,null); 673 } 674 auto SSL_CTX_clear_mode()(SSL_CTX* ctx, c_long op) { 675 return SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_MODE,op,null); 676 } 677 auto SSL_CTX_get_mode()(SSL_CTX* ctx) { 678 return SSL_CTX_ctrl(ctx,SSL_CTRL_MODE,0,null); 679 } 680 auto SSL_clear_mode()(SSL* ssl, c_long op) { 681 return SSL_ctrl(ssl,SSL_CTRL_CLEAR_MODE,op,null); 682 } 683 auto SSL_set_mode()(SSL* ssl, c_long op) { 684 return SSL_ctrl(ssl,SSL_CTRL_MODE,op,null); 685 } 686 auto SSL_get_mode()(SSL* ssl) { 687 return SSL_ctrl(ssl,SSL_CTRL_MODE,0,null); 688 } 689 auto SSL_set_mtu()(SSL* ssl, c_long mtu) { 690 return SSL_ctrl(ssl,SSL_CTRL_MTU,mtu,null); 691 } 692 693 auto SSL_get_secure_renegotiation_support()(SSL* ssl) { 694 return SSL_ctrl(ssl,SSL_CTRL_GET_RI_SUPPORT,0,null); 695 } 696 697 version(OPENSSL_NO_HEARTBEATS) {} else { 698 auto SSL_get_secure_renegotiation_support()(SSL* ssl) { 699 return SSL_ctrl(ssl,SSL_CTRL_TLS_EXT_SEND_HEARTBEAT,0,null); 700 } 701 } 702 703 void SSL_CTX_set_msg_callback(SSL_CTX* ctx, ExternC!(void function(int write_p, int version_, int content_type, const(void)* buf, size_t len, SSL* ssl, void* arg)) cb); 704 void SSL_set_msg_callback(SSL* ssl, ExternC!(void function(int write_p, int version_, int content_type, const(void)* buf, size_t len, SSL* ssl, void* arg)) cb); 705 auto SSL_CTX_set_msg_callback_arg()(SSL_CTX* ctx, void* arg) { 706 return SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, arg); 707 } 708 auto SSL_CTX_set_msg_callback_arg()(SSL* ssl, void* arg) { 709 return SSL_CTX_ctrl(ssl, SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, arg); 710 } 711 712 version(OPENSSL_NO_SRP) {} else { 713 714 version(OPENSSL_NO_SSL_INTERN) {} else { 715 716 struct srp_ctx_st 717 { 718 /* param for all the callbacks */ 719 void *SRP_cb_arg; 720 /* set client Hello login callback */ 721 ExternC!(int function(SSL *, int *, void *)) TLS_ext_srp_username_callback; 722 /* set SRP N/g param callback for verification */ 723 ExternC!(int function(SSL *, void *)) SRP_verify_param_callback; 724 /* set SRP client passwd callback */ 725 ExternC!(char* function(SSL *, void *)) SRP_give_srp_client_pwd_callback; 726 727 char *login; 728 BIGNUM* N, g, s, B, A; 729 BIGNUM* a, b, v; 730 char* info; 731 int strength; 732 733 c_ulong srp_Mask; 734 } 735 alias srp_ctx_st SRP_CTX; 736 } 737 738 /* see tls_srp.c */ 739 int SSL_SRP_CTX_init(SSL *s); 740 int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx); 741 int SSL_SRP_CTX_free(SSL *ctx); 742 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx); 743 int SSL_srp_server_param_with_username(SSL *s, int *ad); 744 int SRP_generate_server_master_secret(SSL *s,ubyte *master_key); 745 int SRP_Calc_A_param(SSL *s); 746 int SRP_generate_client_master_secret(SSL *s,ubyte *master_key); 747 748 } 749 750 version (Win32) { 751 enum SSL_MAX_CERT_LIST_DEFAULT = 1024*30; /* 30k max cert list :-) */ 752 } else { 753 enum SSL_MAX_CERT_LIST_DEFAULT = 1024*100; /* 100k max cert list :-) */ 754 } 755 756 enum SSL_SESSION_CACHE_MAX_SIZE_DEFAULT = (1024*20); 757 758 /* This callback type is used inside SSL_CTX, SSL, and in the functions that set 759 * them. It is used to override the generation of SSL/TLS session IDs in a 760 * server. Return value should be zero on an error, non-zero to proceed. Also, 761 * callbacks should themselves check if the id they generate is unique otherwise 762 * the SSL handshake will fail with an error - callbacks can do this using the 763 * 'ssl' value they're passed by; 764 * SSL_has_matching_session_id(ssl, id, *id_len) 765 * The length value passed in is set at the maximum size the session ID can be. 766 * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback 767 * can alter this length to be less if desired, but under SSLv2 session IDs are 768 * supposed to be fixed at 16 bytes so the id will be padded after the callback 769 * returns in this case. It is also an error for the callback to set the size to 770 * zero. */ 771 alias ExternC!(int function(/+ FIXME: @@BUG7127@@ const+/ SSL* ssl, ubyte* id, 772 uint* id_len)) GEN_SESSION_CB; 773 774 alias ssl_comp_st SSL_COMP; 775 776 version(OPENSSL_NO_SSL_INTERN) { 777 struct ssl_comp_st; 778 } else { 779 struct ssl_comp_st 780 { 781 int id; 782 const(char)* name; 783 version(OPENSSL_NO_COMP) { 784 char* method; 785 } else { 786 COMP_METHOD* method; 787 } 788 } 789 790 /+mixin DECLARE_STACK_OF!(SSL_COMP);+/ 791 mixin DECLARE_LHASH_OF!(SSL_SESSION); 792 793 struct ssl_ctx_st 794 { 795 const(SSL_METHOD)* method; 796 797 STACK_OF!(SSL_CIPHER) *cipher_list; 798 /* same as above but sorted for lookup */ 799 STACK_OF!(SSL_CIPHER) *cipher_list_by_id; 800 801 x509_store_st /* X509_STORE */ *cert_store; 802 LHASH_OF!(SSL_SESSION) *sessions; 803 /* Most session-ids that will be cached, default is 804 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */ 805 c_ulong session_cache_size; 806 ssl_session_st* session_cache_head; 807 ssl_session_st* session_cache_tail; 808 809 /* This can have one of 2 values, ored together, 810 * SSL_SESS_CACHE_CLIENT, 811 * SSL_SESS_CACHE_SERVER, 812 * Default is SSL_SESSION_CACHE_SERVER, which means only 813 * SSL_accept which cache SSL_SESSIONS. */ 814 int session_cache_mode; 815 816 /* If timeout is not 0, it is the default timeout value set 817 * when SSL_new() is called. This has been put in to make 818 * life easier to set things up */ 819 c_long session_timeout; 820 821 /* If this callback is not null, it will be called each 822 * time a session id is added to the cache. If this function 823 * returns 1, it means that the callback will do a 824 * SSL_SESSION_free() when it has finished using it. Otherwise, 825 * on 0, it means the callback has finished with it. 826 * If remove_session_cb is not null, it will be called when 827 * a session-id is removed from the cache. After the call, 828 * OpenSSL will SSL_SESSION_free() it. */ 829 ExternC!(int function(ssl_st* ssl,SSL_SESSION* sess)) new_session_cb; 830 ExternC!(void function(ssl_ctx_st* ctx,SSL_SESSION* sess)) remove_session_cb; 831 ExternC!(SSL_SESSION* function(ssl_st* ssl, 832 ubyte* data,int len,int* copy)) get_session_cb; 833 834 struct stats_ 835 { 836 int sess_connect; /* SSL new conn - started */ 837 int sess_connect_renegotiate;/* SSL reneg - requested */ 838 int sess_connect_good; /* SSL new conne/reneg - finished */ 839 int sess_accept; /* SSL new accept - started */ 840 int sess_accept_renegotiate;/* SSL reneg - requested */ 841 int sess_accept_good; /* SSL accept/reneg - finished */ 842 int sess_miss; /* session lookup misses */ 843 int sess_timeout; /* reuse attempt on timeouted session */ 844 int sess_cache_full; /* session removed due to full cache */ 845 int sess_hit; /* session reuse actually done */ 846 int sess_cb_hit; /* session-id that was not 847 * in the cache was 848 * passed back via the callback. This 849 * indicates that the application is 850 * supplying session-id's from other 851 * processes - spooky :-) */ 852 } 853 stats_ stats; 854 855 int references; 856 857 /* if defined, these override the X509_verify_cert() calls */ 858 ExternC!(int function(X509_STORE_CTX*, void*)) app_verify_callback; 859 void* app_verify_arg; 860 /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored 861 * ('app_verify_callback' was called with just one argument) */ 862 863 /* Default password callback. */ 864 pem_password_cb* default_passwd_callback; 865 866 /* Default password callback user data. */ 867 void* default_passwd_callback_userdata; 868 869 /* get client cert callback */ 870 ExternC!(int function(SSL* ssl, X509** x509, EVP_PKEY** pkey)) client_cert_cb; 871 872 /* cookie generate callback */ 873 ExternC!(int function(SSL* ssl, ubyte* cookie, 874 uint* cookie_len)) app_gen_cookie_cb; 875 876 /* verify cookie callback */ 877 ExternC!(int function(SSL* ssl, ubyte* cookie, 878 uint cookie_len)) app_verify_cookie_cb; 879 880 CRYPTO_EX_DATA ex_data; 881 882 const(EVP_MD)* rsa_md5;/* For SSLv2 - name is 'ssl2-md5' */ 883 const(EVP_MD)* md5; /* For SSLv3/TLSv1 'ssl3-md5' */ 884 const(EVP_MD)* sha1; /* For SSLv3/TLSv1 'ssl3->sha1' */ 885 886 STACK_OF!(X509) *extra_certs; 887 STACK_OF!(SSL_COMP) *comp_methods; /* stack of SSL_COMP, SSLv3/TLSv1 */ 888 889 890 /* Default values used when no per-SSL value is defined follow */ 891 892 ExternC!(void function(const(SSL)* ssl,int type,int val)) info_callback; /* used if SSL's info_callback is NULL */ 893 894 /* what we put in client cert requests */ 895 STACK_OF!(X509_NAME) *client_CA; 896 897 898 /* Default values to use in SSL structures follow (these are copied by SSL_new) */ 899 900 c_ulong options; 901 c_ulong mode; 902 c_long max_cert_list; 903 904 cert_st /* CERT */ *cert; 905 int read_ahead; 906 907 /* callback that allows applications to peek at protocol messages */ 908 ExternC!(void function(int write_p, int version_, int content_type, const(void)* buf, size_t len, SSL* ssl, void* arg)) msg_callback; 909 void* msg_callback_arg; 910 911 int verify_mode; 912 uint sid_ctx_length; 913 ubyte[SSL_MAX_SID_CTX_LENGTH] sid_ctx; 914 ExternC!(int function(int ok,X509_STORE_CTX* ctx)) default_verify_callback; /* called 'verify_callback' in the SSL */ 915 916 /* Default generate session ID callback. */ 917 GEN_SESSION_CB generate_session_id; 918 919 X509_VERIFY_PARAM* param; 920 921 version (none) { 922 int purpose; /* Purpose setting */ 923 int trust; /* Trust setting */ 924 } 925 926 int quiet_shutdown; 927 928 /* Maximum amount of data to send in one fragment. 929 * actual record size can be more than this due to 930 * padding and MAC overheads. 931 */ 932 uint max_send_fragment; 933 934 version(OPENSSL_NO_ENGINE) {} else { 935 /* Engine to pass requests for client certs to 936 */ 937 ENGINE* client_cert_engine; 938 } 939 940 version(OPENSSL_NO_TLSEXT) {} else { 941 /* TLS extensions servername callback */ 942 ExternC!(int function(SSL*, int*, void*)) tlsext_servername_callback; 943 void* tlsext_servername_arg; 944 /* RFC 4507 session ticket keys */ 945 ubyte[16] tlsext_tick_key_name; 946 ubyte[16] tlsext_tick_hmac_key; 947 ubyte[16] tlsext_tick_aes_key; 948 /* Callback to support customisation of ticket key setting */ 949 ExternC!(int function(SSL* ssl, 950 ubyte* name, ubyte* iv, 951 EVP_CIPHER_CTX* ectx, 952 HMAC_CTX* hctx, int enc)) tlsext_ticket_key_cb; 953 954 /* certificate status request info */ 955 /* Callback for status request */ 956 ExternC!(int function(SSL* ssl, void* arg)) tlsext_status_cb; 957 void* tlsext_status_arg; 958 959 /* draft-rescorla-tls-opaque-prf-input-00.txt information */ 960 ExternC!(int function(SSL*, void* peerinput, size_t len, void* arg)) tlsext_opaque_prf_input_callback; 961 void* tlsext_opaque_prf_input_callback_arg; 962 } 963 964 version(OPENSSL_NO_PSK) {} else { 965 char* psk_identity_hint; 966 ExternC!(uint function(SSL* ssl, const(char)* hint, char* identity, 967 uint max_identity_len, ubyte* psk, 968 uint max_psk_len)) psk_client_callback; 969 ExternC!(uint function(SSL* ssl, const(char)* identity, 970 ubyte* psk, uint max_psk_len)) psk_server_callback; 971 } 972 973 version(OPENSSL_NO_BUF_FREELISTS) {} else { 974 enum SSL_MAX_BUF_FREELIST_LEN_DEFAULT = 32; 975 uint freelist_max_len; 976 struct ssl3_buf_freelist_st; 977 ssl3_buf_freelist_st* wbuf_freelist; 978 ssl3_buf_freelist_st* rbuf_freelist; 979 } 980 version(OPENSSL_NO_SRP) {} else { 981 SRP_CTX srp_ctx; /* ctx for SRP authentication */ 982 } 983 984 version(OPENSSL_NO_TLSEXT) {} else { 985 986 version(OPENSSL_NO_NEXTPROTONEG) {} else { 987 /* Next protocol negotiation information */ 988 /* (for experimental NPN extension). */ 989 990 /* For a server, this contains a callback function by which the set of 991 * advertised protocols can be provided. */ 992 ExternC!(int function(SSL *s, const(ubyte)** buf, 993 uint *len, void *arg)) next_protos_advertised_cb; 994 void *next_protos_advertised_cb_arg; 995 /* For a client, this contains a callback function that selects the 996 * next protocol from the list provided by the server. */ 997 ExternC!(int function(SSL *s, ubyte** out_, 998 ubyte* outlen, 999 const(ubyte)* in_, 1000 uint inlen, 1001 void *arg)) next_proto_select_cb; 1002 void *next_proto_select_cb_arg; 1003 } 1004 /* SRTP profiles we are willing to do from RFC 5764 */ 1005 STACK_OF!(SRTP_PROTECTION_PROFILE) *srtp_profiles; 1006 } 1007 } 1008 alias SSL_CTX = ssl_ctx_st; 1009 } 1010 1011 enum SSL_SESS_CACHE_OFF = 0x0000; 1012 enum SSL_SESS_CACHE_CLIENT = 0x0001; 1013 enum SSL_SESS_CACHE_SERVER = 0x0002; 1014 enum SSL_SESS_CACHE_BOTH = (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER); 1015 enum SSL_SESS_CACHE_NO_AUTO_CLEAR = 0x0080; 1016 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */ 1017 enum SSL_SESS_CACHE_NO_INTERNAL_LOOKUP = 0x0100; 1018 enum SSL_SESS_CACHE_NO_INTERNAL_STORE = 0x0200; 1019 enum SSL_SESS_CACHE_NO_INTERNAL = (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE); 1020 1021 LHASH_OF!(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX* ctx); 1022 auto SSL_CTX_sess_number()(SSL_CTX* ctx) { 1023 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,null); 1024 } 1025 auto SSL_CTX_sess_connect()(SSL_CTX* ctx) { 1026 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,null); 1027 } 1028 auto SSL_CTX_sess_connect_good()(SSL_CTX* ctx) { 1029 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,null); 1030 } 1031 auto SSL_CTX_sess_connect_renegotiate()(SSL_CTX* ctx) { 1032 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,null); 1033 } 1034 auto SSL_CTX_sess_accept()(SSL_CTX* ctx) { 1035 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,null); 1036 } 1037 auto SSL_CTX_sess_accept_renegotiate()(SSL_CTX* ctx) { 1038 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,null); 1039 } 1040 auto SSL_CTX_sess_accept_good()(SSL_CTX* ctx) { 1041 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,null); 1042 } 1043 auto SSL_CTX_sess_hits()(SSL_CTX* ctx) { 1044 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,null); 1045 } 1046 auto SSL_CTX_sess_cb_hits()(SSL_CTX* ctx) { 1047 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,null); 1048 } 1049 auto SSL_CTX_sess_misses()(SSL_CTX* ctx) { 1050 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,null); 1051 } 1052 auto SSL_CTX_sess_timeouts()(SSL_CTX* ctx) { 1053 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,null); 1054 } 1055 auto SSL_CTX_sess_cache_full()(SSL_CTX* ctx) { 1056 return SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,null); 1057 } 1058 1059 void SSL_CTX_sess_set_new_cb(SSL_CTX* ctx, ExternC!(int function(ssl_st* ssl,SSL_SESSION* sess)) new_session_cb); 1060 ExternC!(int function(ssl_st* ssl, SSL_SESSION* sess)) SSL_CTX_sess_get_new_cb(SSL_CTX* ctx); 1061 void SSL_CTX_sess_set_remove_cb(SSL_CTX* ctx, ExternC!(void function(ssl_ctx_st* ctx,SSL_SESSION* sess)) remove_session_cb); 1062 ExternC!(void function(ssl_st* ssl, SSL_SESSION* sess)) SSL_CTX_sess_get_remove_cb(SSL_CTX* ctx); 1063 void SSL_CTX_sess_set_get_cb(SSL_CTX* ctx, ExternC!(SSL_SESSION* function(ssl_st* ssl, ubyte* data,int len,int* copy)) get_session_cb); 1064 ExternC!(SSL_SESSION* function(ssl_st* ssl, ubyte* Data, int len, int* copy)) SSL_CTX_sess_get_get_cb(SSL_CTX* ctx); 1065 void SSL_CTX_set_info_callback(SSL_CTX* ctx, ExternC!(void function(const(SSL)* ssl,int type,int val)) cb); 1066 ExternC!(void function(const(SSL)* ssl,int type,int val)) SSL_CTX_get_info_callback(SSL_CTX* ctx); 1067 void SSL_CTX_set_client_cert_cb(SSL_CTX* ctx, ExternC!(int function(SSL* ssl, X509** x509, EVP_PKEY** pkey)) client_cert_cb); 1068 ExternC!(int function(SSL* ssl, X509** x509, EVP_PKEY** pkey)) SSL_CTX_get_client_cert_cb(SSL_CTX* ctx); 1069 version(OPENSSL_NO_ENGINE) {} else { 1070 int SSL_CTX_set_client_cert_engine(SSL_CTX* ctx, ENGINE* e); 1071 } 1072 void SSL_CTX_set_cookie_generate_cb(SSL_CTX* ctx, ExternC!(int function(SSL* ssl, ubyte* cookie, uint* cookie_len)) app_gen_cookie_cb); 1073 void SSL_CTX_set_cookie_verify_cb(SSL_CTX* ctx, ExternC!(int function(SSL* ssl, ubyte* cookie, uint cookie_len)) app_verify_cookie_cb); 1074 version(OPENSSL_NO_NEXTPROTONEG) {} else { 1075 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s, 1076 ExternC!(int function(SSL *ssl, 1077 const(ubyte)** out_, 1078 uint* outlen, 1079 void* arg)), 1080 void* arg); 1081 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s, 1082 ExternC!(int function(SSL *ssl, 1083 ubyte** out_, 1084 ubyte* outlen, 1085 const(ubyte)* in_, 1086 uint inlen, 1087 void *arg)), 1088 void *arg); 1089 1090 int SSL_select_next_proto(ubyte** out_, ubyte* outlen, 1091 const(ubyte)* in_, uint inlen, 1092 const(ubyte)* client, uint client_len); 1093 void SSL_get0_next_proto_negotiated(const SSL *s, 1094 const(ubyte)** data, uint *len); 1095 1096 enum OPENSSL_NPN_UNSUPPORTED = 0; 1097 enum OPENSSL_NPN_NEGOTIATED = 1; 1098 enum OPENSSL_NPN_NO_OVERLAP = 2; 1099 } 1100 1101 static if (OPENSSL_VERSION_AT_LEAST(1, 0, 2)) 1102 { 1103 int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const(ubyte)* protos, 1104 uint protos_len); 1105 int SSL_set_alpn_protos(SSL *ssl, const(ubyte)* protos, 1106 uint protos_len); 1107 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx, 1108 ExternC!(int function(SSL *ssl, 1109 const(ubyte)** out_, 1110 ubyte* outlen, 1111 const(ubyte)* in_, 1112 uint inlen, 1113 void *arg)), 1114 void *arg); 1115 void SSL_get0_alpn_selected(const SSL *ssl, 1116 const(ubyte)** data, uint *len); 1117 } 1118 1119 version(OPENSSL_NO_PSK) {} else { 1120 /* the maximum length of the buffer given to callbacks containing the 1121 * resulting identity/psk */ 1122 enum PSK_MAX_IDENTITY_LEN = 128; 1123 enum PSK_MAX_PSK_LEN = 256; 1124 void SSL_CTX_set_psk_client_callback(SSL_CTX* ctx, 1125 ExternC!(uint function(SSL* ssl, const(char)* hint, 1126 char* identity, uint max_identity_len, ubyte* psk, 1127 uint max_psk_len)) psk_client_callback); 1128 void SSL_set_psk_client_callback(SSL* ssl, 1129 ExternC!(uint function(SSL* ssl, const(char)* hint, 1130 char* identity, uint max_identity_len, ubyte* psk, 1131 uint max_psk_len)) psk_client_callback); 1132 void SSL_CTX_set_psk_server_callback(SSL_CTX* ctx, 1133 ExternC!(uint function(SSL* ssl, const(char)* identity, 1134 ubyte* psk, uint max_psk_len)) psk_server_callback); 1135 void SSL_set_psk_server_callback(SSL* ssl, 1136 ExternC!(uint function(SSL* ssl, const(char)* identity, 1137 ubyte* psk, uint max_psk_len)) psk_server_callback); 1138 int SSL_CTX_use_psk_identity_hint(SSL_CTX* ctx, const(char)* identity_hint); 1139 int SSL_use_psk_identity_hint(SSL* s, const(char)* identity_hint); 1140 const(char)* SSL_get_psk_identity_hint(const(SSL)* s); 1141 const(char)* SSL_get_psk_identity(const(SSL)* s); 1142 } 1143 1144 enum SSL_NOTHING = 1; 1145 enum SSL_WRITING = 2; 1146 enum SSL_READING = 3; 1147 enum SSL_X509_LOOKUP = 4; 1148 1149 /* These will only be used when doing non-blocking IO */ 1150 auto SSL_want_nothing()(const(SSL)* s) { return (SSL_want(s) == SSL_NOTHING); } 1151 auto SSL_want_read()(const(SSL)* s) { return (SSL_want(s) == SSL_READING); } 1152 auto SSL_want_write()(const(SSL)* s) { return (SSL_want(s) == SSL_WRITING); } 1153 auto SSL_want_x509_lookup()(const(SSL)* s) { return (SSL_want(s) == SSL_X509_LOOKUP); } 1154 1155 enum SSL_MAC_FLAG_READ_MAC_STREAM = 1; 1156 enum SSL_MAC_FLAG_WRITE_MAC_STREAM = 2; 1157 1158 version(OPENSSL_NO_SSL_INTERN) {} else { 1159 1160 struct ssl_st 1161 { 1162 /* protocol version 1163 * (one of SSL2_VERSION, SSL3_VERSION, TLS1_VERSION, DTLS1_VERSION) 1164 */ 1165 int version_; 1166 int type; /* SSL_ST_CONNECT or SSL_ST_ACCEPT */ 1167 1168 const(SSL_METHOD)* method; /* SSLv3 */ 1169 1170 /* There are 2 BIO's even though they are normally both the 1171 * same. This is so data can be read and written to different 1172 * handlers */ 1173 1174 version(OPENSSL_NO_BIO) { 1175 char* rbio; /* used by SSL_read */ 1176 char* wbio; /* used by SSL_write */ 1177 char* bbio; 1178 } else { 1179 BIO* rbio; /* used by SSL_read */ 1180 BIO* wbio; /* used by SSL_write */ 1181 BIO* bbio; /* used during session-id reuse to concatenate 1182 * messages */ 1183 } 1184 /* This holds a variable that indicates what we were doing 1185 * when a 0 or -1 is returned. This is needed for 1186 * non-blocking IO so we know what request needs re-doing when 1187 * in SSL_accept or SSL_connect */ 1188 int rwstate; 1189 1190 /* true when we are actually in SSL_accept() or SSL_connect() */ 1191 int in_handshake; 1192 ExternC!(int function(SSL*)) handshake_func; 1193 1194 /* Imagine that here's a boolean member "init" that is 1195 * switched as soon as SSL_set_{accept/connect}_state 1196 * is called for the first time, so that "state" and 1197 * "handshake_func" are properly initialized. But as 1198 * handshake_func is == 0 until then, we use this 1199 * test instead of an "init" member. 1200 */ 1201 1202 int server; /* are we the server side? - mostly used by SSL_clear*/ 1203 1204 int new_session;/* Generate a new session or reuse an old one. 1205 * NB: For servers, the 'new' session may actually be a previously 1206 * cached session or even the previous session unless 1207 * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */ 1208 int quiet_shutdown;/* don't send shutdown packets */ 1209 int shutdown; /* we have shut things down, 0x01 sent, 0x02 1210 * for received */ 1211 int state; /* where we are */ 1212 int rstate; /* where we are when reading */ 1213 1214 BUF_MEM* init_buf; /* buffer used during init */ 1215 void* init_msg; /* pointer to handshake message body, set by ssl3_get_message() */ 1216 int init_num; /* amount read/written */ 1217 int init_off; /* amount read/written */ 1218 1219 /* used internally to point at a raw packet */ 1220 ubyte* packet; 1221 uint packet_length; 1222 1223 ssl2_state_st* s2; /* SSLv2 variables */ 1224 ssl3_state_st* s3; /* SSLv3 variables */ 1225 import deimos.openssl.dtls1; 1226 dtls1_state_st* d1; /* DTLSv1 variables */ 1227 1228 int read_ahead; /* Read as many input bytes as possible 1229 * (for non-blocking reads) */ 1230 1231 /* callback that allows applications to peek at protocol messages */ 1232 ExternC!(void function(int write_p, int version_, int content_type, const(void)* buf, size_t len, SSL* ssl, void* arg)) msg_callback; 1233 void* msg_callback_arg; 1234 1235 int hit; /* reusing a previous session */ 1236 1237 X509_VERIFY_PARAM* param; 1238 1239 version (none) { 1240 int purpose; /* Purpose setting */ 1241 int trust; /* Trust setting */ 1242 } 1243 1244 /* crypto */ 1245 STACK_OF!(SSL_CIPHER) *cipher_list; 1246 STACK_OF!(SSL_CIPHER) *cipher_list_by_id; 1247 1248 /* These are the ones being used, the ones in SSL_SESSION are 1249 * the ones to be 'copied' into these ones */ 1250 int mac_flags; 1251 EVP_CIPHER_CTX* enc_read_ctx; /* cryptographic state */ 1252 EVP_MD_CTX* read_hash; /* used for mac generation */ 1253 version(OPENSSL_NO_COMP) { 1254 char* expand; 1255 } else { 1256 COMP_CTX* expand; /* uncompress */ 1257 } 1258 1259 EVP_CIPHER_CTX* enc_write_ctx; /* cryptographic state */ 1260 EVP_MD_CTX* write_hash; /* used for mac generation */ 1261 version(OPENSSL_NO_COMP) { 1262 char* compress; 1263 } else { 1264 COMP_CTX* compress; /* compression */ 1265 } 1266 1267 /* session info */ 1268 1269 /* client cert? */ 1270 /* This is used to hold the server certificate used */ 1271 cert_st /* CERT */ *cert; 1272 1273 /* the session_id_context is used to ensure sessions are only reused 1274 * in the appropriate context */ 1275 uint sid_ctx_length; 1276 ubyte[SSL_MAX_SID_CTX_LENGTH] sid_ctx; 1277 1278 /* This can also be in the session once a session is established */ 1279 SSL_SESSION* session; 1280 1281 /* Default generate session ID callback. */ 1282 GEN_SESSION_CB generate_session_id; 1283 1284 /* Used in SSL2 and SSL3 */ 1285 int verify_mode; /* 0 don't care about verify failure. 1286 * 1 fail if verify fails */ 1287 ExternC!(int function(int ok,X509_STORE_CTX* ctx)) verify_callback; /* fail if callback returns 0 */ 1288 1289 ExternC!(void function(/+ FIXME: @@BUG7127@@ const+/ SSL* ssl,int type,int val)) info_callback; /* optional informational callback */ 1290 1291 int error; /* error bytes to be written */ 1292 int error_code; /* actual code */ 1293 1294 version(OPENSSL_NO_KRB5) {} else { 1295 KSSL_CTX* kssl_ctx; /* Kerberos 5 context */ 1296 } /* OPENSSL_NO_KRB5 */ 1297 1298 version(OPENSSL_NO_PSK) {} else { 1299 ExternC!(uint function(SSL* ssl, const(char)* hint, char* identity, 1300 uint max_identity_len, ubyte* psk, 1301 uint max_psk_len)) psk_client_callback; 1302 ExternC!(uint function(SSL* ssl, const(char)* identity, 1303 ubyte* psk, uint max_psk_len)) psk_server_callback; 1304 } 1305 1306 SSL_CTX* ctx; 1307 /* set this flag to 1 and a sleep(1) is put into all SSL_read() 1308 * and SSL_write() calls, good for nbio debuging :-) */ 1309 int debug_; 1310 1311 /* extra application data */ 1312 c_long verify_result; 1313 CRYPTO_EX_DATA ex_data; 1314 1315 /* for server side, keep the list of CA_dn we can use */ 1316 STACK_OF!(X509_NAME) *client_CA; 1317 1318 int references; 1319 c_ulong options; /* protocol behaviour */ 1320 c_ulong mode; /* API behaviour */ 1321 c_long max_cert_list; 1322 int first_packet; 1323 int client_version; /* what was passed, used for 1324 * SSLv3/TLS rollback check */ 1325 uint max_send_fragment; 1326 version(OPENSSL_NO_TLSEXT) { 1327 alias ctx session_ctx; 1328 } else { 1329 /* TLS extension debug callback */ 1330 ExternC!(void function(SSL* s, int client_server, int type, 1331 ubyte* data, int len, 1332 void* arg)) tlsext_debug_cb; 1333 void* tlsext_debug_arg; 1334 char* tlsext_hostname; 1335 int servername_done; /* no further mod of servername 1336 0 : call the servername extension callback. 1337 1 : prepare 2, allow last ack just after in server callback. 1338 2 : don't call servername callback, no ack in server hello 1339 */ 1340 /* certificate status request info */ 1341 /* Status type or -1 if no status type */ 1342 int tlsext_status_type; 1343 /* Expect OCSP CertificateStatus message */ 1344 int tlsext_status_expected; 1345 /* OCSP status request only */ 1346 STACK_OF!(OCSP_RESPID) *tlsext_ocsp_ids; 1347 X509_EXTENSIONS* tlsext_ocsp_exts; 1348 /* OCSP response received or to be sent */ 1349 ubyte* tlsext_ocsp_resp; 1350 int tlsext_ocsp_resplen; 1351 1352 /* RFC4507 session ticket expected to be received or sent */ 1353 int tlsext_ticket_expected; 1354 version(OPENSSL_NO_EC) {} else { 1355 size_t tlsext_ecpointformatlist_length; 1356 ubyte* tlsext_ecpointformatlist; /* our list */ 1357 size_t tlsext_ellipticcurvelist_length; 1358 ubyte* tlsext_ellipticcurvelist; /* our list */ 1359 } /* OPENSSL_NO_EC */ 1360 1361 /* draft-rescorla-tls-opaque-prf-input-00.txt information to be used for handshakes */ 1362 void* tlsext_opaque_prf_input; 1363 size_t tlsext_opaque_prf_input_len; 1364 1365 /* TLS Session Ticket extension override */ 1366 TLS_SESSION_TICKET_EXT* tlsext_session_ticket; 1367 1368 /* TLS Session Ticket extension callback */ 1369 tls_session_ticket_ext_cb_fn tls_session_ticket_ext_cb; 1370 void* tls_session_ticket_ext_cb_arg; 1371 1372 /* TLS pre-shared secret session resumption */ 1373 tls_session_secret_cb_fn tls_session_secret_cb; 1374 void* tls_session_secret_cb_arg; 1375 1376 SSL_CTX* initial_ctx; /* initial ctx, used to store sessions */ 1377 1378 version(OPENSSL_NO_NEXTPROTONEG) {} else { 1379 /* Next protocol negotiation. For the client, this is the protocol that 1380 * we sent in NextProtocol and is set when handling ServerHello 1381 * extensions. 1382 * 1383 * For a server, this is the client's selected_protocol from 1384 * NextProtocol and is set when handling the NextProtocol message, 1385 * before the Finished message. */ 1386 ubyte* next_proto_negotiated; 1387 ubyte next_proto_negotiated_len; 1388 } 1389 1390 alias initial_ctx session_ctx; 1391 1392 STACK_OF!(SRTP_PROTECTION_PROFILE)* srtp_profiles; /* What we'll do */ 1393 SRTP_PROTECTION_PROFILE* srtp_profile; /* What's been chosen */ 1394 1395 uint tlsext_heartbeat; /* Is use of the Heartbeat extension negotiated? 1396 0: disabled 1397 1: enabled 1398 2: enabled, but not allowed to send Requests 1399 */ 1400 uint tlsext_hb_pending; /* Indicates if a HeartbeatRequest is in flight */ 1401 uint tlsext_hb_seq; /* HeartbeatRequest sequence number */ 1402 } /* OPENSSL_NO_TLSEXT */ 1403 1404 int renegotiate;/* 1 if we are renegotiating. 1405 * 2 if we are a server and are inside a handshake 1406 * (i.e. not just sending a HelloRequest) */ 1407 1408 version(OPENSSL_NO_SRP) {} else { 1409 SRP_CTX srp_ctx; /* ctx for SRP authentication */ 1410 } 1411 } 1412 alias SSL = ssl_st; 1413 } 1414 1415 public import deimos.openssl.ssl2; 1416 public import deimos.openssl.ssl3; 1417 public import deimos.openssl.tls1; /* This is mostly sslv3 with a few tweaks */ 1418 public import deimos.openssl.dtls1; /* Datagram TLS */ 1419 public import deimos.openssl.ssl23; 1420 public import deimos.openssl.srtp; /* Support for the use_srtp extension */ 1421 1422 extern (C): 1423 nothrow: 1424 1425 /* compatibility */ 1426 auto SSL_set_app_data()(SSL* s, char* arg) { return (SSL_set_ex_data()(SSL* s,0,arg)); } 1427 auto SSL_get_app_data()(const(SSL)* s) { return (SSL_get_ex_data()(SSL* s,0)); } 1428 auto SSL_SESSION_set_app_data()(SSL_SESSION* s, char* a) { return (SSL_SESSION_set_ex_data()(SSL* s,0,a)); } 1429 auto SSL_SESSION_get_app_data()(const(SSL_SESSION)* s) { return (SSL_SESSION_get_ex_data()(SSL* s,0)); } 1430 auto SSL_CTX_get_app_data()(const(SSL_CTX)* ctx) { return (SSL_CTX_get_ex_data(ctx,0)); } 1431 auto SSL_CTX_set_app_data()(SSL_CTX* ctx, char* arg) { return (SSL_CTX_set_ex_data(ctx,0,arg)); } 1432 1433 /* 1434 * The valid handshake states (one for each type message sent and one for each 1435 * type of message received). There are also two "special" states: 1436 * TLS = TLS or DTLS state 1437 * DTLS = DTLS specific state 1438 * CR/SR = Client Read/Server Read 1439 * CW/SW = Client Write/Server Write 1440 * 1441 * The "special" states are: 1442 * TLS_ST_BEFORE = No handshake has been initiated yet 1443 * TLS_ST_OK = A handshake has been successfully completed 1444 */ 1445 enum 1446 { 1447 TLS_ST_BEFORE, 1448 TLS_ST_OK, 1449 DTLS_ST_CR_HELLO_VERIFY_REQUEST, 1450 TLS_ST_CR_SRVR_HELLO, 1451 TLS_ST_CR_CERT, 1452 TLS_ST_CR_CERT_STATUS, 1453 TLS_ST_CR_KEY_EXCH, 1454 TLS_ST_CR_CERT_REQ, 1455 TLS_ST_CR_SRVR_DONE, 1456 TLS_ST_CR_SESSION_TICKET, 1457 TLS_ST_CR_CHANGE, 1458 TLS_ST_CR_FINISHED, 1459 TLS_ST_CW_CLNT_HELLO, 1460 TLS_ST_CW_CERT, 1461 TLS_ST_CW_KEY_EXCH, 1462 TLS_ST_CW_CERT_VRFY, 1463 TLS_ST_CW_CHANGE, 1464 TLS_ST_CW_NEXT_PROTO, 1465 TLS_ST_CW_FINISHED, 1466 TLS_ST_SW_HELLO_REQ, 1467 TLS_ST_SR_CLNT_HELLO, 1468 DTLS_ST_SW_HELLO_VERIFY_REQUEST, 1469 TLS_ST_SW_SRVR_HELLO, 1470 TLS_ST_SW_CERT, 1471 TLS_ST_SW_KEY_EXCH, 1472 TLS_ST_SW_CERT_REQ, 1473 TLS_ST_SW_SRVR_DONE, 1474 TLS_ST_SR_CERT, 1475 TLS_ST_SR_KEY_EXCH, 1476 TLS_ST_SR_CERT_VRFY, 1477 TLS_ST_SR_NEXT_PROTO, 1478 TLS_ST_SR_CHANGE, 1479 TLS_ST_SR_FINISHED, 1480 TLS_ST_SW_SESSION_TICKET, 1481 TLS_ST_SW_CERT_STATUS, 1482 TLS_ST_SW_CHANGE, 1483 TLS_ST_SW_FINISHED 1484 } 1485 alias OSSL_HANDSHAKE_STATE = typeof(TLS_ST_BEFORE); 1486 1487 /* The following are the possible values for ssl->state are are 1488 * used to indicate where we are up to in the SSL connection establishment. 1489 * The macros that follow are about the only things you should need to use 1490 * and even then, only when using non-blocking IO. 1491 * It can also be useful to work out where you were when the connection 1492 * failed */ 1493 1494 enum SSL_ST_CONNECT = 0x1000; 1495 enum SSL_ST_ACCEPT = 0x2000; 1496 enum SSL_ST_MASK = 0x0FFF; 1497 enum SSL_ST_INIT = (SSL_ST_CONNECT|SSL_ST_ACCEPT); 1498 enum SSL_ST_BEFORE = 0x4000; 1499 enum SSL_ST_OK = 0x03; 1500 enum SSL_ST_RENEGOTIATE = (0x04|SSL_ST_INIT); 1501 1502 enum SSL_CB_LOOP = 0x01; 1503 enum SSL_CB_EXIT = 0x02; 1504 enum SSL_CB_READ = 0x04; 1505 enum SSL_CB_WRITE = 0x08; 1506 enum SSL_CB_ALERT = 0x4000; /* used in callback */ 1507 enum SSL_CB_READ_ALERT = (SSL_CB_ALERT|SSL_CB_READ); 1508 enum SSL_CB_WRITE_ALERT = (SSL_CB_ALERT|SSL_CB_WRITE); 1509 enum SSL_CB_ACCEPT_LOOP = (SSL_ST_ACCEPT|SSL_CB_LOOP); 1510 enum SSL_CB_ACCEPT_EXIT = (SSL_ST_ACCEPT|SSL_CB_EXIT); 1511 enum SSL_CB_CONNECT_LOOP = (SSL_ST_CONNECT|SSL_CB_LOOP); 1512 enum SSL_CB_CONNECT_EXIT = (SSL_ST_CONNECT|SSL_CB_EXIT); 1513 enum SSL_CB_HANDSHAKE_START = 0x10; 1514 enum SSL_CB_HANDSHAKE_DONE = 0x20; 1515 1516 /* Is the SSL_connection established? */ 1517 bool SSL_in_connect_init()(const(SSL)* a) { return SSL_in_init(a) && !SSL_is_server(a); } 1518 bool SSL_in_accept_init()(const(SSL)* a) { return SSL_in_init(a) && SSL_is_server(a); } 1519 int SSL_in_init(SSL *s); 1520 int SSL_in_before(SSL *s); 1521 int SSL_is_init_finished(SSL *s); 1522 1523 /* The following 2 states are kept in ssl->rstate when reads fail, 1524 * you should not need these */ 1525 enum SSL_ST_READ_HEADER = 0xF0; 1526 enum SSL_ST_READ_BODY = 0xF1; 1527 enum SSL_ST_READ_DONE = 0xF2; 1528 1529 /* Obtain latest Finished message 1530 * -- that we sent (SSL_get_finished) 1531 * -- that we expected from peer (SSL_get_peer_finished). 1532 * Returns length (0 == no Finished so far), copies up to 'count' bytes. */ 1533 size_t SSL_get_finished(const(SSL)* s, void* buf, size_t count); 1534 size_t SSL_get_peer_finished(const(SSL)* s, void* buf, size_t count); 1535 1536 /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options 1537 * are 'ored' with SSL_VERIFY_PEER if they are desired */ 1538 enum SSL_VERIFY_NONE = 0x00; 1539 enum SSL_VERIFY_PEER = 0x01; 1540 enum SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 0x02; 1541 enum SSL_VERIFY_CLIENT_ONCE = 0x04; 1542 1543 alias SSL_library_init OpenSSL_add_ssl_algorithms; 1544 alias SSL_library_init SSLeay_add_ssl_algorithms; 1545 1546 /* this is for backward compatibility */ 1547 //#if 0 /* NEW_SSLEAY */ 1548 //#define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c) 1549 //#define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n) 1550 //#define SSL_add_session(a,b) SSL_CTX_add_session((a),(b)) 1551 //#define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b)) 1552 //#define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b)) 1553 //#endif 1554 /* More backward compatibility */ 1555 auto SSL_get_cipher()(const(SSL)* s) { 1556 return SSL_CIPHER_get_name(SSL_get_current_cipher(s)); 1557 } 1558 auto SSL_get_cipher_bits()(const(SSL)* s, int np) { 1559 return SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np); 1560 } 1561 auto SSL_get_cipher_version()(const(SSL)* s) { 1562 return SSL_CIPHER_get_version(SSL_get_current_cipher(s)); 1563 } 1564 auto SSL_get_cipher_name()(const(SSL)* s) { 1565 return SSL_CIPHER_get_name(SSL_get_current_cipher(s)); 1566 } 1567 alias SSL_SESSION_get_time SSL_get_time; 1568 alias SSL_SESSION_set_time SSL_set_time; 1569 alias SSL_SESSION_get_timeout SSL_get_timeout; 1570 alias SSL_SESSION_set_timeout SSL_set_timeout; 1571 1572 auto d2i_SSL_SESSION_bio()(BIO* bp,SSL_SESSION** s_id) { 1573 return ASN1_d2i_bio_of!SSL_SESSION(&SSL_SESSION_new,&d2i_SSL_SESSION,bp,s_id); 1574 } 1575 auto i2d_SSL_SESSION_bio()(BIO* bp,SSL_SESSION** s_id) { 1576 return ASN1_i2d_bio_of!SSL_SESSION(&i2d_SSL_SESSION,bp,s_id); 1577 } 1578 1579 mixin(DECLARE_PEM_rw!("SSL_SESSION", "SSL_SESSION")()); 1580 1581 enum SSL_AD_REASON_OFFSET = 1000; /* offset to get SSL_R_... value from SSL_AD_... */ 1582 1583 /* These alert types are for SSLv3 and TLSv1 */ 1584 alias SSL3_AD_CLOSE_NOTIFY SSL_AD_CLOSE_NOTIFY; 1585 alias SSL3_AD_UNEXPECTED_MESSAGE SSL_AD_UNEXPECTED_MESSAGE; /* fatal */ 1586 alias SSL3_AD_BAD_RECORD_MAC SSL_AD_BAD_RECORD_MAC; /* fatal */ 1587 alias TLS1_AD_DECRYPTION_FAILED SSL_AD_DECRYPTION_FAILED; 1588 alias TLS1_AD_RECORD_OVERFLOW SSL_AD_RECORD_OVERFLOW; 1589 alias SSL3_AD_DECOMPRESSION_FAILURE SSL_AD_DECOMPRESSION_FAILURE;/* fatal */ 1590 alias SSL3_AD_HANDSHAKE_FAILURE SSL_AD_HANDSHAKE_FAILURE;/* fatal */ 1591 alias SSL3_AD_NO_CERTIFICATE SSL_AD_NO_CERTIFICATE; /* Not for TLS */ 1592 alias SSL3_AD_BAD_CERTIFICATE SSL_AD_BAD_CERTIFICATE; 1593 alias SSL3_AD_UNSUPPORTED_CERTIFICATE SSL_AD_UNSUPPORTED_CERTIFICATE; 1594 alias SSL3_AD_CERTIFICATE_REVOKED SSL_AD_CERTIFICATE_REVOKED; 1595 alias SSL3_AD_CERTIFICATE_EXPIRED SSL_AD_CERTIFICATE_EXPIRED; 1596 alias SSL3_AD_CERTIFICATE_UNKNOWN SSL_AD_CERTIFICATE_UNKNOWN; 1597 alias SSL3_AD_ILLEGAL_PARAMETER SSL_AD_ILLEGAL_PARAMETER; /* fatal */ 1598 alias TLS1_AD_UNKNOWN_CA SSL_AD_UNKNOWN_CA; /* fatal */ 1599 alias TLS1_AD_ACCESS_DENIED SSL_AD_ACCESS_DENIED; /* fatal */ 1600 alias TLS1_AD_DECODE_ERROR SSL_AD_DECODE_ERROR; /* fatal */ 1601 alias TLS1_AD_DECRYPT_ERROR SSL_AD_DECRYPT_ERROR; 1602 alias TLS1_AD_EXPORT_RESTRICTION SSL_AD_EXPORT_RESTRICTION;/* fatal */ 1603 alias TLS1_AD_PROTOCOL_VERSION SSL_AD_PROTOCOL_VERSION; /* fatal */ 1604 alias TLS1_AD_INSUFFICIENT_SECURITY SSL_AD_INSUFFICIENT_SECURITY;/* fatal */ 1605 alias TLS1_AD_INTERNAL_ERROR SSL_AD_INTERNAL_ERROR; /* fatal */ 1606 alias TLS1_AD_USER_CANCELLED SSL_AD_USER_CANCELLED; 1607 alias TLS1_AD_NO_RENEGOTIATION SSL_AD_NO_RENEGOTIATION; 1608 alias TLS1_AD_UNSUPPORTED_EXTENSION SSL_AD_UNSUPPORTED_EXTENSION; 1609 alias TLS1_AD_CERTIFICATE_UNOBTAINABLE SSL_AD_CERTIFICATE_UNOBTAINABLE; 1610 alias TLS1_AD_UNRECOGNIZED_NAME SSL_AD_UNRECOGNIZED_NAME; 1611 alias TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE; 1612 alias TLS1_AD_BAD_CERTIFICATE_HASH_VALUE SSL_AD_BAD_CERTIFICATE_HASH_VALUE; 1613 alias TLS1_AD_UNKNOWN_PSK_IDENTITY SSL_AD_UNKNOWN_PSK_IDENTITY; /* fatal */ 1614 1615 enum SSL_ERROR_NONE = 0; 1616 enum SSL_ERROR_SSL = 1; 1617 enum SSL_ERROR_WANT_READ = 2; 1618 enum SSL_ERROR_WANT_WRITE = 3; 1619 enum SSL_ERROR_WANT_X509_LOOKUP = 4; 1620 enum SSL_ERROR_SYSCALL = 5; /* look at error stack/return value/errno */ 1621 enum SSL_ERROR_ZERO_RETURN = 6; 1622 enum SSL_ERROR_WANT_CONNECT = 7; 1623 enum SSL_ERROR_WANT_ACCEPT = 8; 1624 1625 enum SSL_CTRL_NEED_TMP_RSA = 1; 1626 enum SSL_CTRL_SET_TMP_RSA = 2; 1627 enum SSL_CTRL_SET_TMP_DH = 3; 1628 enum SSL_CTRL_SET_TMP_ECDH = 4; 1629 enum SSL_CTRL_SET_TMP_RSA_CB = 5; 1630 enum SSL_CTRL_SET_TMP_DH_CB = 6; 1631 enum SSL_CTRL_SET_TMP_ECDH_CB = 7; 1632 1633 enum SSL_CTRL_GET_SESSION_REUSED = 8; 1634 enum SSL_CTRL_GET_CLIENT_CERT_REQUEST = 9; 1635 enum SSL_CTRL_GET_NUM_RENEGOTIATIONS = 10; 1636 enum SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS = 11; 1637 enum SSL_CTRL_GET_TOTAL_RENEGOTIATIONS = 12; 1638 enum SSL_CTRL_GET_FLAGS = 13; 1639 enum SSL_CTRL_EXTRA_CHAIN_CERT = 14; 1640 1641 enum SSL_CTRL_SET_MSG_CALLBACK = 15; 1642 enum SSL_CTRL_SET_MSG_CALLBACK_ARG = 16; 1643 1644 /* only applies to datagram connections */ 1645 enum SSL_CTRL_SET_MTU = 17; 1646 /* Stats */ 1647 enum SSL_CTRL_SESS_NUMBER = 20; 1648 enum SSL_CTRL_SESS_CONNECT = 21; 1649 enum SSL_CTRL_SESS_CONNECT_GOOD = 22; 1650 enum SSL_CTRL_SESS_CONNECT_RENEGOTIATE = 23; 1651 enum SSL_CTRL_SESS_ACCEPT = 24; 1652 enum SSL_CTRL_SESS_ACCEPT_GOOD = 25; 1653 enum SSL_CTRL_SESS_ACCEPT_RENEGOTIATE = 26; 1654 enum SSL_CTRL_SESS_HIT = 27; 1655 enum SSL_CTRL_SESS_CB_HIT = 28; 1656 enum SSL_CTRL_SESS_MISSES = 29; 1657 enum SSL_CTRL_SESS_TIMEOUTS = 30; 1658 enum SSL_CTRL_SESS_CACHE_FULL = 31; 1659 enum SSL_CTRL_OPTIONS = 32; 1660 enum SSL_CTRL_MODE = 33; 1661 1662 enum SSL_CTRL_GET_READ_AHEAD = 40; 1663 enum SSL_CTRL_SET_READ_AHEAD = 41; 1664 enum SSL_CTRL_SET_SESS_CACHE_SIZE = 42; 1665 enum SSL_CTRL_GET_SESS_CACHE_SIZE = 43; 1666 enum SSL_CTRL_SET_SESS_CACHE_MODE = 44; 1667 enum SSL_CTRL_GET_SESS_CACHE_MODE = 45; 1668 1669 enum SSL_CTRL_GET_MAX_CERT_LIST = 50; 1670 enum SSL_CTRL_SET_MAX_CERT_LIST = 51; 1671 1672 enum SSL_CTRL_SET_MAX_SEND_FRAGMENT = 52; 1673 1674 /* see tls1.h for macros based on these */ 1675 version(OPENSSL_NO_TLSEXT) {} else { 1676 enum SSL_CTRL_SET_TLSEXT_SERVERNAME_CB = 53; 1677 enum SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG = 54; 1678 enum SSL_CTRL_SET_TLSEXT_HOSTNAME = 55; 1679 enum SSL_CTRL_SET_TLSEXT_DEBUG_CB = 56; 1680 enum SSL_CTRL_SET_TLSEXT_DEBUG_ARG = 57; 1681 enum SSL_CTRL_GET_TLSEXT_TICKET_KEYS = 58; 1682 enum SSL_CTRL_SET_TLSEXT_TICKET_KEYS = 59; 1683 enum SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT = 60; 1684 enum SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB = 61; 1685 enum SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG = 62; 1686 enum SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB = 63; 1687 enum SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG = 64; 1688 enum SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE = 65; 1689 enum SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS = 66; 1690 enum SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS = 67; 1691 enum SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS = 68; 1692 enum SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS = 69; 1693 enum SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP = 70; 1694 enum SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP = 71; 1695 1696 enum SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB = 72; 1697 1698 enum SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB = 75; 1699 enum SSL_CTRL_SET_SRP_VERIFY_PARAM_CB = 76; 1700 enum SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB = 77; 1701 1702 enum SSL_CTRL_SET_SRP_ARG = 78; 1703 enum SSL_CTRL_SET_TLS_EXT_SRP_USERNAME = 79; 1704 enum SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH = 80; 1705 enum SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD = 81; 1706 version(OPENSSL_NO_HEARTBEATS) {} else { 1707 enum SSL_CTRL_TLS_EXT_SEND_HEARTBEAT = 85; 1708 enum SSL_CTRL_GET_TLS_EXT_HEARTBEAT_PENDING = 86; 1709 enum SSL_CTRL_SET_TLS_EXT_HEARTBEAT_NO_REQUESTS = 87; 1710 } 1711 } 1712 1713 enum DTLS_CTRL_GET_TIMEOUT = 73; 1714 enum DTLS_CTRL_HANDLE_TIMEOUT = 74; 1715 enum DTLS_CTRL_LISTEN = 75; 1716 1717 enum SSL_CTRL_GET_RI_SUPPORT = 76; 1718 enum SSL_CTRL_CLEAR_OPTIONS = 77; 1719 enum SSL_CTRL_CLEAR_MODE = 78; 1720 1721 enum SSL_CTRL_GET_EXTRA_CHAIN_CERTS = 82; 1722 enum SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS = 83; 1723 1724 auto DTLSv1_get_timeout()(SSL* ssl, void* arg) { 1725 return SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0,arg); 1726 } 1727 auto DTLSv1_handle_timeout()(SSL* ssl) { 1728 return SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0,null); 1729 } 1730 auto DTLSv1_listen()(SSL* ssl, void* peer) { 1731 return SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0,peer); 1732 } 1733 1734 auto SSL_session_reused()(SSL* ssl) { 1735 return SSL_ctrl(ssl,SSL_CTRL_GET_SESSION_REUSED,0,null); 1736 } 1737 auto SSL_session_reused()(SSL* ssl) { 1738 return SSL_ctrl(ssl,SSL_CTRL_GET_SESSION_REUSED,0,null); 1739 } 1740 auto SSL_num_renegotiations()(SSL* ssl) { 1741 return SSL_ctrl(ssl,SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,null); 1742 } 1743 auto SSL_clear_num_renegotiations()(SSL* ssl) { 1744 return SSL_ctrl(ssl,SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,null); 1745 } 1746 auto SSL_total_renegotiations()(SSL* ssl) { 1747 return SSL_ctrl(ssl,SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,null); 1748 } 1749 1750 auto SSL_CTX_need_tmp_RSA()(SSL_CTX* ctx) { 1751 return SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,null); 1752 } 1753 auto SSL_CTX_set_tmp_rsa()(SSL_CTX* ctx, void* rsa) { 1754 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,rsa); 1755 } 1756 auto SSL_CTX_set_tmp_dh()(SSL_CTX* ctx, void* dh) { 1757 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,dh); 1758 } 1759 auto SSL_CTX_set_tmp_ecdh()(SSL_CTX* ctx, void* ecdh) { 1760 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,ecdh); 1761 } 1762 1763 auto SSL_need_tmp_RSA()(SSL* ssl) { 1764 return SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,null); 1765 } 1766 auto SSL_set_tmp_rsa()(SSL* ssl, void* rsa) { 1767 return SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,rsa); 1768 } 1769 auto SSL_set_tmp_dh()(SSL* ssl, void* dh) { 1770 return SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,dh); 1771 } 1772 auto SSL_set_tmp_ecdh()(SSL* ssl, void* ecdh) { 1773 return SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,ecdh); 1774 } 1775 1776 auto SSL_CTX_add_extra_chain_cert()(SSL_CTX* ctx, void* x509) { 1777 return SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,x509); 1778 } 1779 auto SSL_CTX_get_extra_chain_certs()(SSL_CTX* ctx, void* x509) { 1780 return SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509); 1781 } 1782 auto SSL_CTX_clear_extra_chain_certs()(SSL_CTX* ctx, void* x509) { 1783 return SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,null); 1784 } 1785 1786 version(OPENSSL_NO_BIO) {} else { 1787 BIO_METHOD* BIO_f_ssl(); 1788 BIO* BIO_new_ssl(SSL_CTX* ctx,int client); 1789 BIO* BIO_new_ssl_connect(SSL_CTX* ctx); 1790 BIO* BIO_new_buffer_ssl_connect(SSL_CTX* ctx); 1791 int BIO_ssl_copy_session_id(BIO* to,BIO* from); 1792 void BIO_ssl_shutdown(BIO* ssl_bio); 1793 1794 } 1795 1796 int SSL_CTX_set_cipher_list(SSL_CTX*,const(char)* str); 1797 SSL_CTX* SSL_CTX_new(const(SSL_METHOD)* meth); 1798 void SSL_CTX_free(SSL_CTX*); 1799 c_long SSL_CTX_set_timeout(SSL_CTX* ctx,c_long t); 1800 c_long SSL_CTX_get_timeout(const(SSL_CTX)* ctx); 1801 X509_STORE* SSL_CTX_get_cert_store(const(SSL_CTX)*); 1802 void SSL_CTX_set_cert_store(SSL_CTX*,X509_STORE*); 1803 int SSL_want(const(SSL)* s); 1804 int SSL_clear(SSL* s); 1805 1806 void SSL_CTX_flush_sessions(SSL_CTX* ctx,c_long tm); 1807 1808 const(SSL_CIPHER)* SSL_get_current_cipher(const(SSL)* s); 1809 int SSL_CIPHER_get_bits(const(SSL_CIPHER)* c,int* alg_bits); 1810 char* SSL_CIPHER_get_version(const(SSL_CIPHER)* c); 1811 const(char)* SSL_CIPHER_get_name(const(SSL_CIPHER)* c); 1812 c_ulong SSL_CIPHER_get_id(const SSL_CIPHER *c); 1813 1814 int SSL_get_fd(const(SSL)* s); 1815 int SSL_get_rfd(const(SSL)* s); 1816 int SSL_get_wfd(const(SSL)* s); 1817 const(char)* SSL_get_cipher_list(const(SSL)* s,int n); 1818 char* SSL_get_shared_ciphers(const(SSL)* s, char* buf, int len); 1819 int SSL_get_read_ahead(const(SSL)* s); 1820 int SSL_pending(const(SSL)* s); 1821 version(OPENSSL_NO_SOCK) {} else { 1822 int SSL_set_fd(SSL* s, int fd); 1823 int SSL_set_rfd(SSL* s, int fd); 1824 int SSL_set_wfd(SSL* s, int fd); 1825 } 1826 version(OPENSSL_NO_BIO) {} else { 1827 void SSL_set_bio(SSL* s, BIO* rbio,BIO* wbio); 1828 BIO* SSL_get_rbio(const(SSL)* s); 1829 BIO* SSL_get_wbio(const(SSL)* s); 1830 } 1831 int SSL_set_cipher_list(SSL* s, const(char)* str); 1832 void SSL_set_read_ahead(SSL* s, int yes); 1833 int SSL_get_verify_mode(const(SSL)* s); 1834 int SSL_get_verify_depth(const(SSL)* s); 1835 int function(int,X509_STORE_CTX*) SSL_get_verify_callback(const(SSL)* s); 1836 void SSL_set_verify(SSL* s, int mode, 1837 ExternC!(int function(int ok,X509_STORE_CTX* ctx)) callback); 1838 void SSL_set_verify_depth(SSL* s, int depth); 1839 version(OPENSSL_NO_RSA) {} else { 1840 int SSL_use_RSAPrivateKey(SSL* ssl, RSA* rsa); 1841 } 1842 int SSL_use_RSAPrivateKey_ASN1(SSL* ssl, ubyte* d, c_long len); 1843 int SSL_use_PrivateKey(SSL* ssl, EVP_PKEY* pkey); 1844 int SSL_use_PrivateKey_ASN1(int pk,SSL* ssl, const(ubyte)* d, c_long len); 1845 int SSL_use_certificate(SSL* ssl, X509* x); 1846 int SSL_use_certificate_ASN1(SSL* ssl, const(ubyte)* d, int len); 1847 1848 version (OPENSSL_NO_STDIO) {} else { 1849 int SSL_use_RSAPrivateKey_file(SSL* ssl, const(char)* file, int type); 1850 int SSL_use_PrivateKey_file(SSL* ssl, const(char)* file, int type); 1851 int SSL_use_certificate_file(SSL* ssl, const(char)* file, int type); 1852 int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX* ctx, const(char)* file, int type); 1853 int SSL_CTX_use_PrivateKey_file(SSL_CTX* ctx, const(char)* file, int type); 1854 int SSL_CTX_use_certificate_file(SSL_CTX* ctx, const(char)* file, int type); 1855 int SSL_CTX_use_certificate_chain_file(SSL_CTX* ctx, const(char)* file); /* PEM type */ 1856 STACK_OF!(X509_NAME) *SSL_load_client_CA_file(const(char)* file); 1857 int SSL_add_file_cert_subjects_to_stack(STACK_OF!(X509_NAME) *stackCAs, 1858 const(char)* file); 1859 //#ifndef OPENSSL_SYS_VMS 1860 //#ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */ 1861 int SSL_add_dir_cert_subjects_to_stack(STACK_OF!(X509_NAME) *stackCAs, 1862 const(char)* dir); 1863 //#endif 1864 //#endif 1865 } 1866 1867 void SSL_load_error_strings(); 1868 const(char)* SSL_state_string(const(SSL)* s); 1869 const(char)* SSL_rstate_string(const(SSL)* s); 1870 const(char)* SSL_state_string_long(const(SSL)* s); 1871 const(char)* SSL_rstate_string_long(const(SSL)* s); 1872 c_long SSL_SESSION_get_time(const(SSL_SESSION)* s); 1873 c_long SSL_SESSION_set_time(SSL_SESSION* s, c_long t); 1874 c_long SSL_SESSION_get_timeout(const(SSL_SESSION)* s); 1875 c_long SSL_SESSION_set_timeout(SSL_SESSION* s, c_long t); 1876 void SSL_copy_session_id(SSL* to,const(SSL)* from); 1877 X509 *SSL_SESSION_get0_peer(SSL_SESSION *s); 1878 int SSL_SESSION_set1_id_context(SSL_SESSION *s,const(ubyte)* sid_ctx, 1879 uint sid_ctx_len); 1880 1881 SSL_SESSION* SSL_SESSION_new(); 1882 const(ubyte)* SSL_SESSION_get_id(const(SSL_SESSION)* s, 1883 uint* len); 1884 uint SSL_SESSION_get_compress_id(const SSL_SESSION *s); 1885 version(OPENSSL_NO_FP_API) {} else { 1886 int SSL_SESSION_print_fp(FILE* fp,const(SSL_SESSION)* ses); 1887 } 1888 version(OPENSSL_NO_BIO) {} else { 1889 int SSL_SESSION_print(BIO* fp,const(SSL_SESSION)* ses); 1890 } 1891 void SSL_SESSION_free(SSL_SESSION* ses); 1892 int i2d_SSL_SESSION(SSL_SESSION* in_,ubyte** pp); 1893 int SSL_set_session(SSL* to, SSL_SESSION* session); 1894 int SSL_CTX_add_session(SSL_CTX* s, SSL_SESSION* c); 1895 int SSL_CTX_remove_session(SSL_CTX*,SSL_SESSION* c); 1896 int SSL_CTX_set_generate_session_id(SSL_CTX*, GEN_SESSION_CB); 1897 int SSL_set_generate_session_id(SSL*, GEN_SESSION_CB); 1898 int SSL_has_matching_session_id(const(SSL)* ssl, const(ubyte)* id, 1899 uint id_len); 1900 SSL_SESSION* d2i_SSL_SESSION(SSL_SESSION** a,const(ubyte)** pp, 1901 c_long length); 1902 1903 //#ifdef HEADER_X509_H 1904 X509* SSL_get_peer_certificate(const(SSL)* s); 1905 //#endif 1906 1907 STACK_OF!(X509) *SSL_get_peer_cert_chain(const(SSL)* s); 1908 1909 int SSL_CTX_get_verify_mode(const(SSL_CTX)* ctx); 1910 int SSL_CTX_get_verify_depth(const(SSL_CTX)* ctx); 1911 ExternC!(int function(int,X509_STORE_CTX*)) SSL_CTX_get_verify_callback(const(SSL_CTX)* ctx); 1912 void SSL_CTX_set_verify(SSL_CTX* ctx,int mode, 1913 ExternC!(int function(int, X509_STORE_CTX*)) callback); 1914 void SSL_CTX_set_verify_depth(SSL_CTX* ctx,int depth); 1915 void SSL_CTX_set_cert_verify_callback(SSL_CTX* ctx, ExternC!(int function(X509_STORE_CTX*,void*)) cb, void* arg); 1916 version(OPENSSL_NO_RSA) {} else { 1917 int SSL_CTX_use_RSAPrivateKey(SSL_CTX* ctx, RSA* rsa); 1918 } 1919 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX* ctx, const(ubyte)* d, c_long len); 1920 int SSL_CTX_use_PrivateKey(SSL_CTX* ctx, EVP_PKEY* pkey); 1921 int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX* ctx, 1922 const(ubyte)* d, c_long len); 1923 int SSL_CTX_use_certificate(SSL_CTX* ctx, X509* x); 1924 int SSL_CTX_use_certificate_ASN1(SSL_CTX* ctx, int len, const(ubyte)* d); 1925 1926 void SSL_CTX_set_default_passwd_cb(SSL_CTX* ctx, pem_password_cb* cb); 1927 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX* ctx, void* u); 1928 1929 int SSL_CTX_check_private_key(const(SSL_CTX)* ctx); 1930 int SSL_check_private_key(const(SSL)* ctx); 1931 1932 int SSL_CTX_set_session_id_context(SSL_CTX* ctx,const(ubyte)* sid_ctx, 1933 uint sid_ctx_len); 1934 1935 SSL* SSL_new(SSL_CTX* ctx); 1936 int SSL_set_session_id_context(SSL* ssl,const(ubyte)* sid_ctx, 1937 uint sid_ctx_len); 1938 1939 int SSL_CTX_set_purpose(SSL_CTX* s, int purpose); 1940 int SSL_set_purpose(SSL* s, int purpose); 1941 int SSL_CTX_set_trust(SSL_CTX* s, int trust); 1942 int SSL_set_trust(SSL* s, int trust); 1943 1944 int SSL_set1_host(SSL* s, const(char)* hostname); 1945 int SSL_add1_host(SSL* s, const(char)* hostname); 1946 const(char)* SSL_get0_peername(SSL* s); 1947 void SSL_set_hostflags(SSL* s, uint flags); 1948 1949 int SSL_CTX_set1_param(SSL_CTX* ctx, X509_VERIFY_PARAM* vpm); 1950 int SSL_set1_param(SSL* ssl, X509_VERIFY_PARAM* vpm); 1951 1952 version(OPENSSL_NO_SRP) {} else { 1953 int SSL_CTX_set_srp_username(SSL_CTX *ctx,char *name); 1954 int SSL_CTX_set_srp_password(SSL_CTX *ctx,char *password); 1955 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength); 1956 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx, 1957 ExternC!(char function(SSL *,void *)) cb); 1958 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx, 1959 ExternC!(char function(SSL *,void *)) cb); 1960 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx, 1961 ExternC!(char function(SSL *,int *,void *)) cb); 1962 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg); 1963 1964 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g, 1965 BIGNUM *sa, BIGNUM *v, char *info); 1966 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass, 1967 const char *grp); 1968 1969 BIGNUM *SSL_get_srp_g(SSL *s); 1970 BIGNUM *SSL_get_srp_N(SSL *s); 1971 1972 char *SSL_get_srp_username(SSL *s); 1973 char *SSL_get_srp_userinfo(SSL *s); 1974 } 1975 1976 void SSL_free(SSL* ssl); 1977 int SSL_accept(SSL* ssl); 1978 int SSL_connect(SSL* ssl); 1979 int SSL_read(SSL* ssl,void* buf,int num); 1980 int SSL_peek(SSL* ssl,void* buf,int num); 1981 int SSL_write(SSL* ssl,const(void)* buf,int num); 1982 c_long SSL_ctrl(SSL* ssl,int cmd, c_long larg, void* parg); 1983 c_long SSL_callback_ctrl(SSL*, int, ExternC!(void function()) ); 1984 c_long SSL_CTX_ctrl(SSL_CTX* ctx,int cmd, c_long larg, void* parg); 1985 c_long SSL_CTX_callback_ctrl(SSL_CTX*, int, ExternC!(void function()) ); 1986 1987 int SSL_get_error(const(SSL)* s,int ret_code); 1988 const(char)* SSL_get_version(const(SSL)* s); 1989 1990 /* This sets the 'default' SSL version that SSL_new() will create */ 1991 int SSL_CTX_set_ssl_version(SSL_CTX* ctx, const(SSL_METHOD)* meth); 1992 1993 const(SSL_METHOD)* SSLv3_method(); /* SSLv3 */ 1994 const(SSL_METHOD)* SSLv3_server_method(); /* SSLv3 */ 1995 const(SSL_METHOD)* SSLv3_client_method(); /* SSLv3 */ 1996 1997 const(SSL_METHOD)* TLS_method(); /* handshake SSLv3 or later, negotiate to highest possible security */ 1998 const(SSL_METHOD)* TLS_server_method(); /* see above */ 1999 const(SSL_METHOD)* TLS_client_method(); /* see above */ 2000 2001 const(SSL_METHOD)* TLSv1_method(); /* TLSv1.0 */ 2002 const(SSL_METHOD)* TLSv1_server_method(); /* TLSv1.0 */ 2003 const(SSL_METHOD)* TLSv1_client_method(); /* TLSv1.0 */ 2004 2005 const(SSL_METHOD)* TLSv1_1_method(); /* TLSv1.1 */ 2006 const(SSL_METHOD)* TLSv1_1_server_method(); /* TLSv1.1 */ 2007 const(SSL_METHOD)* TLSv1_1_client_method(); /* TLSv1.1 */ 2008 2009 const(SSL_METHOD)* TLSv1_2_method(); /* TLSv1.2 */ 2010 const(SSL_METHOD)* TLSv1_2_server_method(); /* TLSv1.2 */ 2011 const(SSL_METHOD)* TLSv1_2_client_method(); /* TLSv1.2 */ 2012 2013 const(SSL_METHOD)* DTLSv1_method(); /* DTLSv1.0 */ 2014 const(SSL_METHOD)* DTLSv1_server_method(); /* DTLSv1.0 */ 2015 const(SSL_METHOD)* DTLSv1_client_method(); /* DTLSv1.0 */ 2016 2017 STACK_OF!(SSL_CIPHER) *SSL_get_ciphers(const(SSL)* s); 2018 2019 int SSL_do_handshake(SSL* s); 2020 int SSL_renegotiate(SSL* s); 2021 int SSL_renegotiate_abbreviated(SSL *s); 2022 int SSL_renegotiate_pending(SSL* s); 2023 int SSL_shutdown(SSL* s); 2024 2025 const(SSL_METHOD)* SSL_get_ssl_method(SSL* s); 2026 int SSL_set_ssl_method(SSL* s, const(SSL_METHOD)* method); 2027 const(char)* SSL_alert_type_string_long(int value); 2028 const(char)* SSL_alert_type_string(int value); 2029 const(char)* SSL_alert_desc_string_long(int value); 2030 const(char)* SSL_alert_desc_string(int value); 2031 2032 void SSL_set_client_CA_list(SSL* s, STACK_OF!(X509_NAME) *name_list); 2033 void SSL_CTX_set_client_CA_list(SSL_CTX* ctx, STACK_OF!(X509_NAME) *name_list); 2034 STACK_OF!(X509_NAME) *SSL_get_client_CA_list(const(SSL)* s); 2035 STACK_OF!(X509_NAME) *SSL_CTX_get_client_CA_list(const(SSL_CTX)* s); 2036 int SSL_add_client_CA(SSL* ssl,X509* x); 2037 int SSL_CTX_add_client_CA(SSL_CTX* ctx,X509* x); 2038 2039 void SSL_set_connect_state(SSL* s); 2040 void SSL_set_accept_state(SSL* s); 2041 2042 c_long SSL_get_default_timeout(const(SSL)* s); 2043 2044 int SSL_library_init(); 2045 2046 char* SSL_CIPHER_description(const(SSL_CIPHER)*,char* buf,int size); 2047 STACK_OF!(X509_NAME) *SSL_dup_CA_list(STACK_OF!(X509_NAME) *sk); 2048 2049 SSL* SSL_dup(SSL* ssl); 2050 2051 X509* SSL_get_certificate(const(SSL)* ssl); 2052 /* EVP_PKEY */ evp_pkey_st* SSL_get_privatekey(SSL* ssl); 2053 2054 void SSL_CTX_set_quiet_shutdown(SSL_CTX* ctx,int mode); 2055 int SSL_CTX_get_quiet_shutdown(const(SSL_CTX)* ctx); 2056 void SSL_set_quiet_shutdown(SSL* ssl,int mode); 2057 int SSL_get_quiet_shutdown(const(SSL)* ssl); 2058 void SSL_set_shutdown(SSL* ssl,int mode); 2059 int SSL_get_shutdown(const(SSL)* ssl); 2060 int SSL_version(const(SSL)* ssl); 2061 int SSL_CTX_set_default_verify_paths(SSL_CTX* ctx); 2062 int SSL_CTX_load_verify_locations(SSL_CTX* ctx, const(char)* CAfile, 2063 const(char)* CApath); 2064 alias SSL_get_session SSL_get0_session; /* just peek at pointer */ 2065 SSL_SESSION* SSL_get_session(const(SSL)* ssl); 2066 SSL_SESSION* SSL_get1_session(SSL* ssl); /* obtain a reference count */ 2067 SSL_CTX* SSL_get_SSL_CTX(const(SSL)* ssl); 2068 SSL_CTX* SSL_set_SSL_CTX(SSL* ssl, SSL_CTX* ctx); 2069 void SSL_set_info_callback(SSL* ssl, 2070 ExternC!(void function(const(SSL)* ssl,int type,int val)) cb); 2071 ExternC!(void function(const(SSL)* ssl,int type,int val)) SSL_get_info_callback(const(SSL)* ssl); 2072 OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl); 2073 2074 void SSL_set_verify_result(SSL* ssl,c_long v); 2075 c_long SSL_get_verify_result(const(SSL)* ssl); 2076 2077 int SSL_set_ex_data(SSL* ssl,int idx,void* data); 2078 void* SSL_get_ex_data(const(SSL)* ssl,int idx); 2079 int SSL_get_ex_new_index(c_long argl, void* argp, CRYPTO_EX_new* new_func, 2080 CRYPTO_EX_dup* dup_func, CRYPTO_EX_free* free_func); 2081 2082 int SSL_SESSION_set_ex_data(SSL_SESSION* ss,int idx,void* data); 2083 void* SSL_SESSION_get_ex_data(const(SSL_SESSION)* ss,int idx); 2084 int SSL_SESSION_get_ex_new_index(c_long argl, void* argp, CRYPTO_EX_new* new_func, 2085 CRYPTO_EX_dup* dup_func, CRYPTO_EX_free* free_func); 2086 2087 int SSL_CTX_set_ex_data(SSL_CTX* ssl,int idx,void* data); 2088 void* SSL_CTX_get_ex_data(const(SSL_CTX)* ssl,int idx); 2089 int SSL_CTX_get_ex_new_index(c_long argl, void* argp, CRYPTO_EX_new* new_func, 2090 CRYPTO_EX_dup* dup_func, CRYPTO_EX_free* free_func); 2091 2092 int SSL_get_ex_data_X509_STORE_CTX_idx(); 2093 2094 auto SSL_CTX_sess_set_cache_size()(SSL_CTX* ctx, c_long t) { 2095 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,null); 2096 } 2097 auto SSL_CTX_sess_get_cache_size()(SSL_CTX* ctx) { 2098 return SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,null); 2099 } 2100 auto SSL_CTX_set_session_cache_mode()(SSL_CTX* ctx, c_long m) { 2101 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,null); 2102 } 2103 auto SSL_CTX_get_session_cache_mode()(SSL_CTX* ctx) { 2104 return SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,null); 2105 } 2106 2107 alias SSL_CTX_get_read_ahead SSL_CTX_get_default_read_ahead; 2108 alias SSL_CTX_set_read_ahead SSL_CTX_set_default_read_ahead; 2109 auto SSL_CTX_get_read_ahead()(SSL_CTX* ctx) { 2110 return SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,null); 2111 } 2112 auto SSL_CTX_set_read_ahead()(SSL_CTX* ctx, c_long m) { 2113 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,null); 2114 } 2115 auto SSL_CTX_get_max_cert_list()(SSL_CTX* ctx) { 2116 return SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,null); 2117 } 2118 auto SSL_CTX_set_max_cert_list()(SSL_CTX* ctx, c_long m) { 2119 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,null); 2120 } 2121 auto SSL_get_max_cert_list()(SSL* ssl) { 2122 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,null); 2123 } 2124 auto SSL_set_max_cert_list()(SSL* ssl,c_long m) { 2125 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,null); 2126 } 2127 2128 auto SSL_CTX_set_max_send_fragment()(SSL_CTX* ctx, c_long m) { 2129 return SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,null); 2130 } 2131 auto SSL_set_max_send_fragment()(SSL* ssl,m) { 2132 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,null); 2133 } 2134 2135 /* NB: the keylength is only applicable when is_export is true */ 2136 version(OPENSSL_NO_RSA) {} else { 2137 void SSL_CTX_set_tmp_rsa_callback(SSL_CTX* ctx, 2138 ExternC!(RSA* function(SSL* ssl,int is_export, 2139 int keylength)) cb); 2140 2141 void SSL_set_tmp_rsa_callback(SSL* ssl, 2142 ExternC!(RSA* function(SSL* ssl,int is_export, 2143 int keylength)) cb); 2144 } 2145 version(OPENSSL_NO_DH) {} else { 2146 void SSL_CTX_set_tmp_dh_callback(SSL_CTX* ctx, 2147 ExternC!(DH* function(SSL* ssl,int is_export, 2148 int keylength)) dh); 2149 void SSL_set_tmp_dh_callback(SSL* ssl, 2150 ExternC!(DH* function(SSL* ssl,int is_export, 2151 int keylength)) dh); 2152 } 2153 version(OPENSSL_NO_ECDH) {} else { 2154 void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX* ctx, 2155 ExternC!(EC_KEY* function(SSL* ssl,int is_export, 2156 int keylength)) ecdh); 2157 void SSL_set_tmp_ecdh_callback(SSL* ssl, 2158 ExternC!(EC_KEY* function(SSL* ssl,int is_export, 2159 int keylength)) ecdh); 2160 } 2161 2162 version(OPENSSL_NO_COMP) { 2163 const(void)* SSL_get_current_compression(SSL* s); 2164 const(void)* SSL_get_current_expansion(SSL* s); 2165 const(char)* SSL_COMP_get_name(const(void)* comp); 2166 void* SSL_COMP_get_compression_methods(); 2167 int SSL_COMP_add_compression_method(int id,void* cm); 2168 } else { 2169 const(COMP_METHOD)* SSL_get_current_compression(SSL* s); 2170 const(COMP_METHOD)* SSL_get_current_expansion(SSL* s); 2171 const(char)* SSL_COMP_get_name(const(COMP_METHOD)* comp); 2172 STACK_OF!(SSL_COMP) *SSL_COMP_get_compression_methods(); 2173 int SSL_COMP_add_compression_method(int id,COMP_METHOD* cm); 2174 } 2175 2176 /* TLS extensions functions */ 2177 int SSL_set_session_ticket_ext(SSL* s, void* ext_data, int ext_len); 2178 2179 int SSL_set_session_ticket_ext_cb(SSL* s, tls_session_ticket_ext_cb_fn cb, 2180 void* arg); 2181 2182 /* Pre-shared secret session resumption functions */ 2183 int SSL_set_session_secret_cb(SSL* s, tls_session_secret_cb_fn tls_session_secret_cb, void* arg); 2184 2185 void SSL_set_debug(SSL *s, int debug_); 2186 int SSL_cache_hit(SSL *s); 2187 2188 /* BEGIN ERROR CODES */ 2189 /* The following lines are auto generated by the script mkerr.pl. Any changes 2190 * made after this point may be overwritten when the script is next run. 2191 */ 2192 void ERR_load_SSL_strings(); 2193 2194 /* Error codes for the SSL functions. */ 2195 2196 /* Function codes. */ 2197 enum SSL_F_CLIENT_CERTIFICATE = 100; 2198 enum SSL_F_CLIENT_FINISHED = 167; 2199 enum SSL_F_CLIENT_HELLO = 101; 2200 enum SSL_F_CLIENT_MASTER_KEY = 102; 2201 enum SSL_F_D2I_SSL_SESSION = 103; 2202 enum SSL_F_DO_DTLS1_WRITE = 245; 2203 enum SSL_F_DO_SSL3_WRITE = 104; 2204 enum SSL_F_DTLS1_ACCEPT = 246; 2205 enum SSL_F_DTLS1_ADD_CERT_TO_BUF = 295; 2206 enum SSL_F_DTLS1_BUFFER_RECORD = 247; 2207 enum SSL_F_DTLS1_CHECK_TIMEOUT_NUM = 316; 2208 enum SSL_F_DTLS1_CLIENT_HELLO = 248; 2209 enum SSL_F_DTLS1_CONNECT = 249; 2210 enum SSL_F_DTLS1_ENC = 250; 2211 enum SSL_F_DTLS1_GET_HELLO_VERIFY = 251; 2212 enum SSL_F_DTLS1_GET_MESSAGE = 252; 2213 enum SSL_F_DTLS1_GET_MESSAGE_FRAGMENT = 253; 2214 enum SSL_F_DTLS1_GET_RECORD = 254; 2215 enum SSL_F_DTLS1_HANDLE_TIMEOUT = 297; 2216 enum SSL_F_DTLS1_HEARTBEAT = 305; 2217 enum SSL_F_DTLS1_OUTPUT_CERT_CHAIN = 255; 2218 enum SSL_F_DTLS1_PREPROCESS_FRAGMENT = 288; 2219 enum SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE = 256; 2220 enum SSL_F_DTLS1_PROCESS_RECORD = 257; 2221 enum SSL_F_DTLS1_READ_BYTES = 258; 2222 enum SSL_F_DTLS1_READ_FAILED = 259; 2223 enum SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST = 260; 2224 enum SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE = 261; 2225 enum SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE = 262; 2226 enum SSL_F_DTLS1_SEND_CLIENT_VERIFY = 263; 2227 enum SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST = 264; 2228 enum SSL_F_DTLS1_SEND_SERVER_CERTIFICATE = 265; 2229 enum SSL_F_DTLS1_SEND_SERVER_HELLO = 266; 2230 enum SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE = 267; 2231 enum SSL_F_DTLS1_WRITE_APP_DATA_BYTES = 268; 2232 enum SSL_F_GET_CLIENT_FINISHED = 105; 2233 enum SSL_F_GET_CLIENT_HELLO = 106; 2234 enum SSL_F_GET_CLIENT_MASTER_KEY = 107; 2235 enum SSL_F_GET_SERVER_FINISHED = 108; 2236 enum SSL_F_GET_SERVER_HELLO = 109; 2237 enum SSL_F_GET_SERVER_VERIFY = 110; 2238 enum SSL_F_I2D_SSL_SESSION = 111; 2239 enum SSL_F_READ_N = 112; 2240 enum SSL_F_REQUEST_CERTIFICATE = 113; 2241 enum SSL_F_SERVER_FINISH = 239; 2242 enum SSL_F_SERVER_HELLO = 114; 2243 enum SSL_F_SERVER_VERIFY = 240; 2244 enum SSL_F_SSL23_ACCEPT = 115; 2245 enum SSL_F_SSL23_CLIENT_HELLO = 116; 2246 enum SSL_F_SSL23_CONNECT = 117; 2247 enum SSL_F_SSL23_GET_CLIENT_HELLO = 118; 2248 enum SSL_F_SSL23_GET_SERVER_HELLO = 119; 2249 enum SSL_F_SSL23_PEEK = 237; 2250 enum SSL_F_SSL23_READ = 120; 2251 enum SSL_F_SSL23_WRITE = 121; 2252 enum SSL_F_SSL2_ACCEPT = 122; 2253 enum SSL_F_SSL2_CONNECT = 123; 2254 enum SSL_F_SSL2_ENC_INIT = 124; 2255 enum SSL_F_SSL2_GENERATE_KEY_MATERIAL = 241; 2256 enum SSL_F_SSL2_PEEK = 234; 2257 enum SSL_F_SSL2_READ = 125; 2258 enum SSL_F_SSL2_READ_INTERNAL = 236; 2259 enum SSL_F_SSL2_SET_CERTIFICATE = 126; 2260 enum SSL_F_SSL2_WRITE = 127; 2261 enum SSL_F_SSL3_ACCEPT = 128; 2262 enum SSL_F_SSL3_ADD_CERT_TO_BUF = 296; 2263 enum SSL_F_SSL3_CALLBACK_CTRL = 233; 2264 enum SSL_F_SSL3_CHANGE_CIPHER_STATE = 129; 2265 enum SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM = 130; 2266 enum SSL_F_SSL3_CHECK_CLIENT_HELLO = 304; 2267 enum SSL_F_SSL3_CLIENT_HELLO = 131; 2268 enum SSL_F_SSL3_CONNECT = 132; 2269 enum SSL_F_SSL3_CTRL = 213; 2270 enum SSL_F_SSL3_CTX_CTRL = 133; 2271 enum SSL_F_SSL3_DIGEST_CACHED_RECORDS = 293; 2272 enum SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC = 292; 2273 enum SSL_F_SSL3_ENC = 134; 2274 enum SSL_F_SSL3_GENERATE_KEY_BLOCK = 238; 2275 enum SSL_F_SSL3_GET_CERTIFICATE_REQUEST = 135; 2276 enum SSL_F_SSL3_GET_CERT_STATUS = 289; 2277 enum SSL_F_SSL3_GET_CERT_VERIFY = 136; 2278 enum SSL_F_SSL3_GET_CLIENT_CERTIFICATE = 137; 2279 enum SSL_F_SSL3_GET_CLIENT_HELLO = 138; 2280 enum SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE = 139; 2281 enum SSL_F_SSL3_GET_FINISHED = 140; 2282 enum SSL_F_SSL3_GET_KEY_EXCHANGE = 141; 2283 enum SSL_F_SSL3_GET_MESSAGE = 142; 2284 enum SSL_F_SSL3_GET_NEW_SESSION_TICKET = 283; 2285 enum SSL_F_SSL3_GET_NEXT_PROTO = 306; 2286 enum SSL_F_SSL3_GET_RECORD = 143; 2287 enum SSL_F_SSL3_GET_SERVER_CERTIFICATE = 144; 2288 enum SSL_F_SSL3_GET_SERVER_DONE = 145; 2289 enum SSL_F_SSL3_GET_SERVER_HELLO = 146; 2290 enum SSL_F_SSL3_HANDSHAKE_MAC = 285; 2291 enum SSL_F_SSL3_NEW_SESSION_TICKET = 287; 2292 enum SSL_F_SSL3_OUTPUT_CERT_CHAIN = 147; 2293 enum SSL_F_SSL3_PEEK = 235; 2294 enum SSL_F_SSL3_READ_BYTES = 148; 2295 enum SSL_F_SSL3_READ_N = 149; 2296 enum SSL_F_SSL3_SEND_CERTIFICATE_REQUEST = 150; 2297 enum SSL_F_SSL3_SEND_CLIENT_CERTIFICATE = 151; 2298 enum SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE = 152; 2299 enum SSL_F_SSL3_SEND_CLIENT_VERIFY = 153; 2300 enum SSL_F_SSL3_SEND_SERVER_CERTIFICATE = 154; 2301 enum SSL_F_SSL3_SEND_SERVER_HELLO = 242; 2302 enum SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE = 155; 2303 enum SSL_F_SSL3_SETUP_KEY_BLOCK = 157; 2304 enum SSL_F_SSL3_SETUP_READ_BUFFER = 156; 2305 enum SSL_F_SSL3_SETUP_WRITE_BUFFER = 291; 2306 enum SSL_F_SSL3_WRITE_BYTES = 158; 2307 enum SSL_F_SSL3_WRITE_PENDING = 159; 2308 enum SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT = 298; 2309 enum SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT = 277; 2310 enum SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT = 307; 2311 enum SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK = 215; 2312 enum SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK = 216; 2313 enum SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT = 299; 2314 enum SSL_F_SSL_ADD_SERVERHELLO_TLSEXT = 278; 2315 enum SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT = 308; 2316 enum SSL_F_SSL_BAD_METHOD = 160; 2317 enum SSL_F_SSL_BYTES_TO_CIPHER_LIST = 161; 2318 enum SSL_F_SSL_CERT_DUP = 221; 2319 enum SSL_F_SSL_CERT_INST = 222; 2320 enum SSL_F_SSL_CERT_INSTANTIATE = 214; 2321 enum SSL_F_SSL_CERT_NEW = 162; 2322 enum SSL_F_SSL_CHECK_PRIVATE_KEY = 163; 2323 enum SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT = 280; 2324 enum SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG = 279; 2325 enum SSL_F_SSL_CIPHER_PROCESS_RULESTR = 230; 2326 enum SSL_F_SSL_CIPHER_STRENGTH_SORT = 231; 2327 enum SSL_F_SSL_CLEAR = 164; 2328 enum SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD = 165; 2329 enum SSL_F_SSL_CREATE_CIPHER_LIST = 166; 2330 enum SSL_F_SSL_CTRL = 232; 2331 enum SSL_F_SSL_CTX_CHECK_PRIVATE_KEY = 168; 2332 enum SSL_F_SSL_CTX_MAKE_PROFILES = 309; 2333 enum SSL_F_SSL_CTX_NEW = 169; 2334 enum SSL_F_SSL_CTX_SET_ALPN_PROTOS = 343; 2335 enum SSL_F_SSL_CTX_SET_CIPHER_LIST = 269; 2336 enum SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE = 290; 2337 enum SSL_F_SSL_CTX_SET_PURPOSE = 226; 2338 enum SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT = 219; 2339 enum SSL_F_SSL_CTX_SET_SSL_VERSION = 170; 2340 enum SSL_F_SSL_CTX_SET_TRUST = 229; 2341 enum SSL_F_SSL_CTX_USE_CERTIFICATE = 171; 2342 enum SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 = 172; 2343 enum SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE = 220; 2344 enum SSL_F_SSL_CTX_USE_CERTIFICATE_FILE = 173; 2345 enum SSL_F_SSL_CTX_USE_PRIVATEKEY = 174; 2346 enum SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 = 175; 2347 enum SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE = 176; 2348 enum SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT = 272; 2349 enum SSL_F_SSL_CTX_USE_RSAPRIVATEKEY = 177; 2350 enum SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 = 178; 2351 enum SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE = 179; 2352 enum SSL_F_SSL_DO_HANDSHAKE = 180; 2353 enum SSL_F_SSL_GET_NEW_SESSION = 181; 2354 enum SSL_F_SSL_GET_PREV_SESSION = 217; 2355 enum SSL_F_SSL_GET_SERVER_SEND_CERT = 182; 2356 enum SSL_F_SSL_GET_SERVER_SEND_PKEY = 317; 2357 enum SSL_F_SSL_GET_SIGN_PKEY = 183; 2358 enum SSL_F_SSL_INIT_WBIO_BUFFER = 184; 2359 enum SSL_F_SSL_LOAD_CLIENT_CA_FILE = 185; 2360 enum SSL_F_SSL_NEW = 186; 2361 enum SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT = 300; 2362 enum SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT = 302; 2363 enum SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT = 310; 2364 enum SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT = 301; 2365 enum SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT = 303; 2366 enum SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT = 311; 2367 enum SSL_F_SSL_PEEK = 270; 2368 enum SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT = 281; 2369 enum SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT = 282; 2370 enum SSL_F_SSL_READ = 223; 2371 enum SSL_F_SSL_RSA_PRIVATE_DECRYPT = 187; 2372 enum SSL_F_SSL_RSA_PUBLIC_ENCRYPT = 188; 2373 enum SSL_F_SSL_SESSION_NEW = 189; 2374 enum SSL_F_SSL_SESSION_PRINT_FP = 190; 2375 enum SSL_F_SSL_SESSION_SET1_ID_CONTEXT = 312; 2376 enum SSL_F_SSL_SESS_CERT_NEW = 225; 2377 enum SSL_F_SSL_SET_ALPN_PROTOS = 344; 2378 enum SSL_F_SSL_SET_CERT = 191; 2379 enum SSL_F_SSL_SET_CIPHER_LIST = 271; 2380 enum SSL_F_SSL_SET_FD = 192; 2381 enum SSL_F_SSL_SET_PKEY = 193; 2382 enum SSL_F_SSL_SET_PURPOSE = 227; 2383 enum SSL_F_SSL_SET_RFD = 194; 2384 enum SSL_F_SSL_SET_SESSION = 195; 2385 enum SSL_F_SSL_SET_SESSION_ID_CONTEXT = 218; 2386 enum SSL_F_SSL_SET_SESSION_TICKET_EXT = 294; 2387 enum SSL_F_SSL_SET_TRUST = 228; 2388 enum SSL_F_SSL_SET_WFD = 196; 2389 enum SSL_F_SSL_SHUTDOWN = 224; 2390 enum SSL_F_SSL_SRP_CTX_INIT = 313; 2391 enum SSL_F_SSL_UNDEFINED_CONST_FUNCTION = 243; 2392 enum SSL_F_SSL_UNDEFINED_FUNCTION = 197; 2393 enum SSL_F_SSL_UNDEFINED_VOID_FUNCTION = 244; 2394 enum SSL_F_SSL_USE_CERTIFICATE = 198; 2395 enum SSL_F_SSL_USE_CERTIFICATE_ASN1 = 199; 2396 enum SSL_F_SSL_USE_CERTIFICATE_FILE = 200; 2397 enum SSL_F_SSL_USE_PRIVATEKEY = 201; 2398 enum SSL_F_SSL_USE_PRIVATEKEY_ASN1 = 202; 2399 enum SSL_F_SSL_USE_PRIVATEKEY_FILE = 203; 2400 enum SSL_F_SSL_USE_PSK_IDENTITY_HINT = 273; 2401 enum SSL_F_SSL_USE_RSAPRIVATEKEY = 204; 2402 enum SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 = 205; 2403 enum SSL_F_SSL_USE_RSAPRIVATEKEY_FILE = 206; 2404 enum SSL_F_SSL_VERIFY_CERT_CHAIN = 207; 2405 enum SSL_F_SSL_WRITE = 208; 2406 enum SSL_F_TLS1_CERT_VERIFY_MAC = 286; 2407 enum SSL_F_TLS1_CHANGE_CIPHER_STATE = 209; 2408 enum SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT = 274; 2409 enum SSL_F_TLS1_ENC = 210; 2410 enum SSL_F_TLS1_EXPORT_KEYING_MATERIAL = 314; 2411 enum SSL_F_TLS1_HEARTBEAT = 315; 2412 enum SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT = 275; 2413 enum SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT = 276; 2414 enum SSL_F_TLS1_PRF = 284; 2415 enum SSL_F_TLS1_SETUP_KEY_BLOCK = 211; 2416 enum SSL_F_WRITE_PENDING = 212; 2417 2418 /* Reason codes. */ 2419 enum SSL_R_APP_DATA_IN_HANDSHAKE = 100; 2420 enum SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT = 272; 2421 enum SSL_R_BAD_ALERT_RECORD = 101; 2422 enum SSL_R_BAD_AUTHENTICATION_TYPE = 102; 2423 enum SSL_R_BAD_CHANGE_CIPHER_SPEC = 103; 2424 enum SSL_R_BAD_CHECKSUM = 104; 2425 enum SSL_R_BAD_DATA_RETURNED_BY_CALLBACK = 106; 2426 enum SSL_R_BAD_DECOMPRESSION = 107; 2427 enum SSL_R_BAD_DH_G_LENGTH = 108; 2428 enum SSL_R_BAD_DH_PUB_KEY_LENGTH = 109; 2429 enum SSL_R_BAD_DH_P_LENGTH = 110; 2430 enum SSL_R_BAD_DIGEST_LENGTH = 111; 2431 enum SSL_R_BAD_DSA_SIGNATURE = 112; 2432 enum SSL_R_BAD_ECC_CERT = 304; 2433 enum SSL_R_BAD_ECDSA_SIGNATURE = 305; 2434 enum SSL_R_BAD_ECPOINT = 306; 2435 enum SSL_R_BAD_HANDSHAKE_LENGTH = 332; 2436 enum SSL_R_BAD_HELLO_REQUEST = 105; 2437 enum SSL_R_BAD_LENGTH = 271; 2438 enum SSL_R_BAD_MAC_DECODE = 113; 2439 enum SSL_R_BAD_MAC_LENGTH = 333; 2440 enum SSL_R_BAD_MESSAGE_TYPE = 114; 2441 enum SSL_R_BAD_PACKET_LENGTH = 115; 2442 enum SSL_R_BAD_PROTOCOL_VERSION_NUMBER = 116; 2443 enum SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH = 316; 2444 enum SSL_R_BAD_RESPONSE_ARGUMENT = 117; 2445 enum SSL_R_BAD_RSA_DECRYPT = 118; 2446 enum SSL_R_BAD_RSA_ENCRYPT = 119; 2447 enum SSL_R_BAD_RSA_E_LENGTH = 120; 2448 enum SSL_R_BAD_RSA_MODULUS_LENGTH = 121; 2449 enum SSL_R_BAD_RSA_SIGNATURE = 122; 2450 enum SSL_R_BAD_SIGNATURE = 123; 2451 enum SSL_R_BAD_SRP_A_LENGTH = 347; 2452 enum SSL_R_BAD_SRP_B_LENGTH = 348; 2453 enum SSL_R_BAD_SRP_G_LENGTH = 349; 2454 enum SSL_R_BAD_SRP_N_LENGTH = 350; 2455 enum SSL_R_BAD_SRP_S_LENGTH = 351; 2456 enum SSL_R_BAD_SRTP_MKI_VALUE = 352; 2457 enum SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST = 353; 2458 enum SSL_R_BAD_SSL_FILETYPE = 124; 2459 enum SSL_R_BAD_SSL_SESSION_ID_LENGTH = 125; 2460 enum SSL_R_BAD_STATE = 126; 2461 enum SSL_R_BAD_WRITE_RETRY = 127; 2462 enum SSL_R_BIO_NOT_SET = 128; 2463 enum SSL_R_BLOCK_CIPHER_PAD_IS_WRONG = 129; 2464 enum SSL_R_BN_LIB = 130; 2465 enum SSL_R_CA_DN_LENGTH_MISMATCH = 131; 2466 enum SSL_R_CA_DN_TOO_LONG = 132; 2467 enum SSL_R_CCS_RECEIVED_EARLY = 133; 2468 enum SSL_R_CERTIFICATE_VERIFY_FAILED = 134; 2469 enum SSL_R_CERT_LENGTH_MISMATCH = 135; 2470 enum SSL_R_CHALLENGE_IS_DIFFERENT = 136; 2471 enum SSL_R_CIPHER_CODE_WRONG_LENGTH = 137; 2472 enum SSL_R_CIPHER_OR_HASH_UNAVAILABLE = 138; 2473 enum SSL_R_CIPHER_TABLE_SRC_ERROR = 139; 2474 enum SSL_R_CLIENTHELLO_TLSEXT = 226; 2475 enum SSL_R_COMPRESSED_LENGTH_TOO_LONG = 140; 2476 enum SSL_R_COMPRESSION_DISABLED = 343; 2477 enum SSL_R_COMPRESSION_FAILURE = 141; 2478 enum SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE = 307; 2479 enum SSL_R_COMPRESSION_LIBRARY_ERROR = 142; 2480 enum SSL_R_CONNECTION_ID_IS_DIFFERENT = 143; 2481 enum SSL_R_CONNECTION_TYPE_NOT_SET = 144; 2482 enum SSL_R_COOKIE_MISMATCH = 308; 2483 enum SSL_R_DATA_BETWEEN_CCS_AND_FINISHED = 145; 2484 enum SSL_R_DATA_LENGTH_TOO_LONG = 146; 2485 enum SSL_R_DECRYPTION_FAILED = 147; 2486 enum SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC = 281; 2487 enum SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG = 148; 2488 enum SSL_R_DIGEST_CHECK_FAILED = 149; 2489 enum SSL_R_DTLS_MESSAGE_TOO_BIG = 334; 2490 enum SSL_R_DUPLICATE_COMPRESSION_ID = 309; 2491 enum SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT = 317; 2492 enum SSL_R_ECC_CERT_NOT_FOR_SIGNING = 318; 2493 enum SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE = 322; 2494 enum SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE = 323; 2495 enum SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER = 310; 2496 enum SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST = 354; 2497 enum SSL_R_ENCRYPTED_LENGTH_TOO_LONG = 150; 2498 enum SSL_R_ERROR_GENERATING_TMP_RSA_KEY = 282; 2499 enum SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST = 151; 2500 enum SSL_R_EXCESSIVE_MESSAGE_SIZE = 152; 2501 enum SSL_R_EXTRA_DATA_IN_MESSAGE = 153; 2502 enum SSL_R_GOT_A_FIN_BEFORE_A_CCS = 154; 2503 enum SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS = 355; 2504 enum SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION = 356; 2505 enum SSL_R_HTTPS_PROXY_REQUEST = 155; 2506 enum SSL_R_HTTP_REQUEST = 156; 2507 enum SSL_R_ILLEGAL_PADDING = 283; 2508 enum SSL_R_INCONSISTENT_COMPRESSION = 340; 2509 enum SSL_R_INVALID_CHALLENGE_LENGTH = 158; 2510 enum SSL_R_INVALID_COMMAND = 280; 2511 enum SSL_R_INVALID_COMPRESSION_ALGORITHM = 341; 2512 enum SSL_R_INVALID_PURPOSE = 278; 2513 enum SSL_R_INVALID_SRP_USERNAME = 357; 2514 enum SSL_R_INVALID_STATUS_RESPONSE = 328; 2515 enum SSL_R_INVALID_TICKET_KEYS_LENGTH = 325; 2516 enum SSL_R_INVALID_TRUST = 279; 2517 enum SSL_R_KEY_ARG_TOO_LONG = 284; 2518 enum SSL_R_KRB5 = 285; 2519 enum SSL_R_KRB5_C_CC_PRINC = 286; 2520 enum SSL_R_KRB5_C_GET_CRED = 287; 2521 enum SSL_R_KRB5_C_INIT = 288; 2522 enum SSL_R_KRB5_C_MK_REQ = 289; 2523 enum SSL_R_KRB5_S_BAD_TICKET = 290; 2524 enum SSL_R_KRB5_S_INIT = 291; 2525 enum SSL_R_KRB5_S_RD_REQ = 292; 2526 enum SSL_R_KRB5_S_TKT_EXPIRED = 293; 2527 enum SSL_R_KRB5_S_TKT_NYV = 294; 2528 enum SSL_R_KRB5_S_TKT_SKEW = 295; 2529 enum SSL_R_LENGTH_MISMATCH = 159; 2530 enum SSL_R_LENGTH_TOO_SHORT = 160; 2531 enum SSL_R_LIBRARY_BUG = 274; 2532 enum SSL_R_LIBRARY_HAS_NO_CIPHERS = 161; 2533 enum SSL_R_MESSAGE_TOO_LONG = 296; 2534 enum SSL_R_MISSING_DH_DSA_CERT = 162; 2535 enum SSL_R_MISSING_DH_KEY = 163; 2536 enum SSL_R_MISSING_DH_RSA_CERT = 164; 2537 enum SSL_R_MISSING_DSA_SIGNING_CERT = 165; 2538 enum SSL_R_MISSING_EXPORT_TMP_DH_KEY = 166; 2539 enum SSL_R_MISSING_EXPORT_TMP_RSA_KEY = 167; 2540 enum SSL_R_MISSING_RSA_CERTIFICATE = 168; 2541 enum SSL_R_MISSING_RSA_ENCRYPTING_CERT = 169; 2542 enum SSL_R_MISSING_RSA_SIGNING_CERT = 170; 2543 enum SSL_R_MISSING_SRP_PARAM = 358; 2544 enum SSL_R_MISSING_TMP_DH_KEY = 171; 2545 enum SSL_R_MISSING_TMP_ECDH_KEY = 311; 2546 enum SSL_R_MISSING_TMP_RSA_KEY = 172; 2547 enum SSL_R_MISSING_TMP_RSA_PKEY = 173; 2548 enum SSL_R_MISSING_VERIFY_MESSAGE = 174; 2549 enum SSL_R_MULTIPLE_SGC_RESTARTS = 346; 2550 enum SSL_R_NON_SSLV2_INITIAL_PACKET = 175; 2551 enum SSL_R_NO_CERTIFICATES_RETURNED = 176; 2552 enum SSL_R_NO_CERTIFICATE_ASSIGNED = 177; 2553 enum SSL_R_NO_CERTIFICATE_RETURNED = 178; 2554 enum SSL_R_NO_CERTIFICATE_SET = 179; 2555 enum SSL_R_NO_CERTIFICATE_SPECIFIED = 180; 2556 enum SSL_R_NO_CIPHERS_AVAILABLE = 181; 2557 enum SSL_R_NO_CIPHERS_PASSED = 182; 2558 enum SSL_R_NO_CIPHERS_SPECIFIED = 183; 2559 enum SSL_R_NO_CIPHER_LIST = 184; 2560 enum SSL_R_NO_CIPHER_MATCH = 185; 2561 enum SSL_R_NO_CLIENT_CERT_METHOD = 331; 2562 enum SSL_R_NO_CLIENT_CERT_RECEIVED = 186; 2563 enum SSL_R_NO_COMPRESSION_SPECIFIED = 187; 2564 enum SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER = 330; 2565 enum SSL_R_NO_METHOD_SPECIFIED = 188; 2566 enum SSL_R_NO_PRIVATEKEY = 189; 2567 enum SSL_R_NO_PRIVATE_KEY_ASSIGNED = 190; 2568 enum SSL_R_NO_PROTOCOLS_AVAILABLE = 191; 2569 enum SSL_R_NO_PUBLICKEY = 192; 2570 enum SSL_R_NO_RENEGOTIATION = 339; 2571 enum SSL_R_NO_REQUIRED_DIGEST = 324; 2572 enum SSL_R_NO_SHARED_CIPHER = 193; 2573 enum SSL_R_NO_SRTP_PROFILES = 359; 2574 enum SSL_R_NO_VERIFY_CALLBACK = 194; 2575 enum SSL_R_NULL_SSL_CTX = 195; 2576 enum SSL_R_NULL_SSL_METHOD_PASSED = 196; 2577 enum SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED = 197; 2578 enum SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED = 344; 2579 enum SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE = 297; 2580 enum SSL_R_OPAQUE_PRF_INPUT_TOO_LONG = 327; 2581 enum SSL_R_PACKET_LENGTH_TOO_LONG = 198; 2582 enum SSL_R_PARSE_TLSEXT = 227; 2583 enum SSL_R_PATH_TOO_LONG = 270; 2584 enum SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE = 199; 2585 enum SSL_R_PEER_ERROR = 200; 2586 enum SSL_R_PEER_ERROR_CERTIFICATE = 201; 2587 enum SSL_R_PEER_ERROR_NO_CERTIFICATE = 202; 2588 enum SSL_R_PEER_ERROR_NO_CIPHER = 203; 2589 enum SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE = 204; 2590 enum SSL_R_PRE_MAC_LENGTH_TOO_LONG = 205; 2591 enum SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS = 206; 2592 enum SSL_R_PROTOCOL_IS_SHUTDOWN = 207; 2593 enum SSL_R_PSK_IDENTITY_NOT_FOUND = 223; 2594 enum SSL_R_PSK_NO_CLIENT_CB = 224; 2595 enum SSL_R_PSK_NO_SERVER_CB = 225; 2596 enum SSL_R_PUBLIC_KEY_ENCRYPT_ERROR = 208; 2597 enum SSL_R_PUBLIC_KEY_IS_NOT_RSA = 209; 2598 enum SSL_R_PUBLIC_KEY_NOT_RSA = 210; 2599 enum SSL_R_READ_BIO_NOT_SET = 211; 2600 enum SSL_R_READ_TIMEOUT_EXPIRED = 312; 2601 enum SSL_R_READ_WRONG_PACKET_TYPE = 212; 2602 enum SSL_R_RECORD_LENGTH_MISMATCH = 213; 2603 enum SSL_R_RECORD_TOO_LARGE = 214; 2604 enum SSL_R_RECORD_TOO_SMALL = 298; 2605 enum SSL_R_RENEGOTIATE_EXT_TOO_LONG = 335; 2606 enum SSL_R_RENEGOTIATION_ENCODING_ERR = 336; 2607 enum SSL_R_RENEGOTIATION_MISMATCH = 337; 2608 enum SSL_R_REQUIRED_CIPHER_MISSING = 215; 2609 enum SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING = 342; 2610 enum SSL_R_REUSE_CERT_LENGTH_NOT_ZERO = 216; 2611 enum SSL_R_REUSE_CERT_TYPE_NOT_ZERO = 217; 2612 enum SSL_R_REUSE_CIPHER_LIST_NOT_ZERO = 218; 2613 enum SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING = 345; 2614 enum SSL_R_SERVERHELLO_TLSEXT = 275; 2615 enum SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED = 277; 2616 enum SSL_R_SHORT_READ = 219; 2617 enum SSL_R_SIGNATURE_ALGORITHMS_ERROR = 360; 2618 enum SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE = 220; 2619 enum SSL_R_SRP_A_CALC = 361; 2620 enum SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES = 362; 2621 enum SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG = 363; 2622 enum SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE = 364; 2623 enum SSL_R_SSL23_DOING_SESSION_ID_REUSE = 221; 2624 enum SSL_R_SSL2_CONNECTION_ID_TOO_LONG = 299; 2625 enum SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT = 321; 2626 enum SSL_R_SSL3_EXT_INVALID_SERVERNAME = 319; 2627 enum SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE = 320; 2628 enum SSL_R_SSL3_SESSION_ID_TOO_LONG = 300; 2629 enum SSL_R_SSL3_SESSION_ID_TOO_SHORT = 222; 2630 enum SSL_R_SSLV3_ALERT_BAD_CERTIFICATE = 1042; 2631 enum SSL_R_SSLV3_ALERT_BAD_RECORD_MAC = 1020; 2632 enum SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED = 1045; 2633 enum SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED = 1044; 2634 enum SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN = 1046; 2635 enum SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE = 1030; 2636 enum SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE = 1040; 2637 enum SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER = 1047; 2638 enum SSL_R_SSLV3_ALERT_NO_CERTIFICATE = 1041; 2639 enum SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE = 1010; 2640 enum SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE = 1043; 2641 enum SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION = 228; 2642 enum SSL_R_SSL_HANDSHAKE_FAILURE = 229; 2643 enum SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS = 230; 2644 enum SSL_R_SSL_SESSION_ID_CALLBACK_FAILED = 301; 2645 enum SSL_R_SSL_SESSION_ID_CONFLICT = 302; 2646 enum SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG = 273; 2647 enum SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH = 303; 2648 enum SSL_R_SSL_SESSION_ID_IS_DIFFERENT = 231; 2649 enum SSL_R_TLSV1_ALERT_ACCESS_DENIED = 1049; 2650 enum SSL_R_TLSV1_ALERT_DECODE_ERROR = 1050; 2651 enum SSL_R_TLSV1_ALERT_DECRYPTION_FAILED = 1021; 2652 enum SSL_R_TLSV1_ALERT_DECRYPT_ERROR = 1051; 2653 enum SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION = 1060; 2654 enum SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY = 1071; 2655 enum SSL_R_TLSV1_ALERT_INTERNAL_ERROR = 1080; 2656 enum SSL_R_TLSV1_ALERT_NO_RENEGOTIATION = 1100; 2657 enum SSL_R_TLSV1_ALERT_PROTOCOL_VERSION = 1070; 2658 enum SSL_R_TLSV1_ALERT_RECORD_OVERFLOW = 1022; 2659 enum SSL_R_TLSV1_ALERT_UNKNOWN_CA = 1048; 2660 enum SSL_R_TLSV1_ALERT_USER_CANCELLED = 1090; 2661 enum SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE = 1114; 2662 enum SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE = 1113; 2663 enum SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE = 1111; 2664 enum SSL_R_TLSV1_UNRECOGNIZED_NAME = 1112; 2665 enum SSL_R_TLSV1_UNSUPPORTED_EXTENSION = 1110; 2666 enum SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER = 232; 2667 enum SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT = 365; 2668 enum SSL_R_TLS_HEARTBEAT_PENDING = 366; 2669 enum SSL_R_TLS_ILLEGAL_EXPORTER_LABEL = 367; 2670 enum SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST = 157; 2671 enum SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST = 233; 2672 enum SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG = 234; 2673 enum SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER = 235; 2674 enum SSL_R_UNABLE_TO_DECODE_DH_CERTS = 236; 2675 enum SSL_R_UNABLE_TO_DECODE_ECDH_CERTS = 313; 2676 enum SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY = 237; 2677 enum SSL_R_UNABLE_TO_FIND_DH_PARAMETERS = 238; 2678 enum SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS = 314; 2679 enum SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS = 239; 2680 enum SSL_R_UNABLE_TO_FIND_SSL_METHOD = 240; 2681 enum SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES = 241; 2682 enum SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES = 242; 2683 enum SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES = 243; 2684 enum SSL_R_UNEXPECTED_MESSAGE = 244; 2685 enum SSL_R_UNEXPECTED_RECORD = 245; 2686 enum SSL_R_UNINITIALIZED = 276; 2687 enum SSL_R_UNKNOWN_ALERT_TYPE = 246; 2688 enum SSL_R_UNKNOWN_CERTIFICATE_TYPE = 247; 2689 enum SSL_R_UNKNOWN_CIPHER_RETURNED = 248; 2690 enum SSL_R_UNKNOWN_CIPHER_TYPE = 249; 2691 enum SSL_R_UNKNOWN_DIGEST = 368; 2692 enum SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE = 250; 2693 enum SSL_R_UNKNOWN_PKEY_TYPE = 251; 2694 enum SSL_R_UNKNOWN_PROTOCOL = 252; 2695 enum SSL_R_UNKNOWN_REMOTE_ERROR_TYPE = 253; 2696 enum SSL_R_UNKNOWN_SSL_VERSION = 254; 2697 enum SSL_R_UNKNOWN_STATE = 255; 2698 enum SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED = 338; 2699 enum SSL_R_UNSUPPORTED_CIPHER = 256; 2700 enum SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM = 257; 2701 enum SSL_R_UNSUPPORTED_DIGEST_TYPE = 326; 2702 enum SSL_R_UNSUPPORTED_ELLIPTIC_CURVE = 315; 2703 enum SSL_R_UNSUPPORTED_PROTOCOL = 258; 2704 enum SSL_R_UNSUPPORTED_SSL_VERSION = 259; 2705 enum SSL_R_UNSUPPORTED_STATUS_TYPE = 329; 2706 enum SSL_R_USE_SRTP_NOT_NEGOTIATED = 369; 2707 enum SSL_R_WRITE_BIO_NOT_SET = 260; 2708 enum SSL_R_WRONG_CIPHER_RETURNED = 261; 2709 enum SSL_R_WRONG_MESSAGE_TYPE = 262; 2710 enum SSL_R_WRONG_NUMBER_OF_KEY_BITS = 263; 2711 enum SSL_R_WRONG_SIGNATURE_LENGTH = 264; 2712 enum SSL_R_WRONG_SIGNATURE_SIZE = 265; 2713 enum SSL_R_WRONG_SIGNATURE_TYPE = 370; 2714 enum SSL_R_WRONG_SSL_VERSION = 266; 2715 enum SSL_R_WRONG_VERSION_NUMBER = 267; 2716 enum SSL_R_X509_LIB = 268; 2717 enum SSL_R_X509_VERIFICATION_SETUP_PROBLEMS = 269;