]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Fixup SSL EX_DATA index
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57 /* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
65 * notice, this list of conditions and the following disclaimer.
66 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110 /* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
112 * ECC cipher suite support in OpenSSL originally developed by
113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115 /* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
142 #ifndef HEADER_SSL_H
143 # define HEADER_SSL_H
144
145 # include <openssl/e_os2.h>
146 # include <openssl/opensslconf.h>
147 # include <openssl/comp.h>
148 # include <openssl/bio.h>
149 # if OPENSSL_API_COMPAT < 0x10100000L
150 # include <openssl/x509.h>
151 # include <openssl/crypto.h>
152 # include <openssl/lhash.h>
153 # include <openssl/buffer.h>
154 # endif
155 # include <openssl/pem.h>
156 # include <openssl/hmac.h>
157 # include <openssl/async.h>
158
159 # include <openssl/safestack.h>
160 # include <openssl/symhacks.h>
161 # include <openssl/ct.h>
162
163 #ifdef __cplusplus
164 extern "C" {
165 #endif
166
167 /* OpenSSL version number for ASN.1 encoding of the session information */
168 /*-
169 * Version 0 - initial version
170 * Version 1 - added the optional peer certificate
171 */
172 # define SSL_SESSION_ASN1_VERSION 0x0001
173
174 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
175 # define SSL_MAX_SID_CTX_LENGTH 32
176
177 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
178 # define SSL_MAX_KEY_ARG_LENGTH 8
179 # define SSL_MAX_MASTER_KEY_LENGTH 48
180
181 /* The maximum number of encrypt/decrypt pipelines we can support */
182 # define SSL_MAX_PIPELINES 32
183
184 /* text strings for the ciphers */
185
186 /* These are used to specify which ciphers to use and not to use */
187
188 # define SSL_TXT_LOW "LOW"
189 # define SSL_TXT_MEDIUM "MEDIUM"
190 # define SSL_TXT_HIGH "HIGH"
191 # define SSL_TXT_FIPS "FIPS"
192
193 # define SSL_TXT_aNULL "aNULL"
194 # define SSL_TXT_eNULL "eNULL"
195 # define SSL_TXT_NULL "NULL"
196
197 # define SSL_TXT_kRSA "kRSA"
198 # define SSL_TXT_kDHr "kDHr"
199 # define SSL_TXT_kDHd "kDHd"
200 # define SSL_TXT_kDH "kDH"
201 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
202 # define SSL_TXT_kDHE "kDHE"
203 # define SSL_TXT_kECDHr "kECDHr"
204 # define SSL_TXT_kECDHe "kECDHe"
205 # define SSL_TXT_kECDH "kECDH"
206 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
207 # define SSL_TXT_kECDHE "kECDHE"
208 # define SSL_TXT_kPSK "kPSK"
209 # define SSL_TXT_kRSAPSK "kRSAPSK"
210 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
211 # define SSL_TXT_kDHEPSK "kDHEPSK"
212 # define SSL_TXT_kGOST "kGOST"
213 # define SSL_TXT_kSRP "kSRP"
214
215 # define SSL_TXT_aRSA "aRSA"
216 # define SSL_TXT_aDSS "aDSS"
217 # define SSL_TXT_aDH "aDH"
218 # define SSL_TXT_aECDH "aECDH"
219 # define SSL_TXT_aECDSA "aECDSA"
220 # define SSL_TXT_aPSK "aPSK"
221 # define SSL_TXT_aGOST94 "aGOST94"
222 # define SSL_TXT_aGOST01 "aGOST01"
223 # define SSL_TXT_aGOST12 "aGOST12"
224 # define SSL_TXT_aGOST "aGOST"
225 # define SSL_TXT_aSRP "aSRP"
226
227 # define SSL_TXT_DSS "DSS"
228 # define SSL_TXT_DH "DH"
229 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
230 # define SSL_TXT_EDH "EDH"/* alias for DHE */
231 # define SSL_TXT_ADH "ADH"
232 # define SSL_TXT_RSA "RSA"
233 # define SSL_TXT_ECDH "ECDH"
234 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
235 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
236 # define SSL_TXT_AECDH "AECDH"
237 # define SSL_TXT_ECDSA "ECDSA"
238 # define SSL_TXT_PSK "PSK"
239 # define SSL_TXT_SRP "SRP"
240
241 # define SSL_TXT_DES "DES"
242 # define SSL_TXT_3DES "3DES"
243 # define SSL_TXT_RC4 "RC4"
244 # define SSL_TXT_RC2 "RC2"
245 # define SSL_TXT_IDEA "IDEA"
246 # define SSL_TXT_SEED "SEED"
247 # define SSL_TXT_AES128 "AES128"
248 # define SSL_TXT_AES256 "AES256"
249 # define SSL_TXT_AES "AES"
250 # define SSL_TXT_AES_GCM "AESGCM"
251 # define SSL_TXT_AES_CCM "AESCCM"
252 # define SSL_TXT_AES_CCM_8 "AESCCM8"
253 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
254 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
255 # define SSL_TXT_CAMELLIA "CAMELLIA"
256 # define SSL_TXT_CHACHA20 "CHACHA20"
257 # define SSL_TXT_GOST "GOST89"
258
259 # define SSL_TXT_MD5 "MD5"
260 # define SSL_TXT_SHA1 "SHA1"
261 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
262 # define SSL_TXT_GOST94 "GOST94"
263 # define SSL_TXT_GOST89MAC "GOST89MAC"
264 # define SSL_TXT_GOST12 "GOST12"
265 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
266 # define SSL_TXT_SHA256 "SHA256"
267 # define SSL_TXT_SHA384 "SHA384"
268
269 # define SSL_TXT_SSLV3 "SSLv3"
270 # define SSL_TXT_TLSV1 "TLSv1"
271 # define SSL_TXT_TLSV1_1 "TLSv1.1"
272 # define SSL_TXT_TLSV1_2 "TLSv1.2"
273
274 # define SSL_TXT_ALL "ALL"
275
276 /*-
277 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
278 * ciphers normally not being used.
279 * Example: "RC4" will activate all ciphers using RC4 including ciphers
280 * without authentication, which would normally disabled by DEFAULT (due
281 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
282 * will make sure that it is also disabled in the specific selection.
283 * COMPLEMENTOF* identifiers are portable between version, as adjustments
284 * to the default cipher setup will also be included here.
285 *
286 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
287 * DEFAULT gets, as only selection is being done and no sorting as needed
288 * for DEFAULT.
289 */
290 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
291 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
292
293 /*
294 * The following cipher list is used by default. It also is substituted when
295 * an application-defined cipher list string starts with 'DEFAULT'.
296 */
297 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
298 /*
299 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
300 * starts with a reasonable order, and all we have to do for DEFAULT is
301 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
302 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
303 */
304
305 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
306 # define SSL_SENT_SHUTDOWN 1
307 # define SSL_RECEIVED_SHUTDOWN 2
308
309 #ifdef __cplusplus
310 }
311 #endif
312
313 #ifdef __cplusplus
314 extern "C" {
315 #endif
316
317 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
318 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
319
320 /*
321 * This is needed to stop compilers complaining about the 'struct ssl_st *'
322 * function parameters used to prototype callbacks in SSL_CTX.
323 */
324 typedef struct ssl_st *ssl_crock_st;
325 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
326 typedef struct ssl_method_st SSL_METHOD;
327 typedef struct ssl_cipher_st SSL_CIPHER;
328 typedef struct ssl_session_st SSL_SESSION;
329 typedef struct tls_sigalgs_st TLS_SIGALGS;
330 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
331 typedef struct ssl_comp_st SSL_COMP;
332
333 STACK_OF(SSL_CIPHER);
334 STACK_OF(SSL_COMP);
335
336 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
337 typedef struct srtp_protection_profile_st {
338 const char *name;
339 unsigned long id;
340 } SRTP_PROTECTION_PROFILE;
341
342 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
343
344 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
345 const unsigned char *data,
346 int len, void *arg);
347 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
348 int *secret_len,
349 STACK_OF(SSL_CIPHER) *peer_ciphers,
350 const SSL_CIPHER **cipher, void *arg);
351
352 /* Typedefs for handling custom extensions */
353
354 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
355 const unsigned char **out,
356 size_t *outlen, int *al, void *add_arg);
357
358 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
359 const unsigned char *out, void *add_arg);
360
361 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
362 const unsigned char *in,
363 size_t inlen, int *al, void *parse_arg);
364
365 /* Allow initial connection to servers that don't support RI */
366 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
367 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
368 /* Dead forever, see CVE-2010-4180. */
369 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
370 # define SSL_OP_TLSEXT_PADDING 0x00000010U
371 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
372 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
373 /* Ancient SSLeay version, retained for compatibility */
374 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
375 # define SSL_OP_TLS_D5_BUG 0x0U
376 /* Removed from OpenSSL 1.1.0 */
377 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
378
379 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
380 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
381 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
382 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
383 /* Related to removed SSLv2 */
384 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
385 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
386
387 /*
388 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
389 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
390 * workaround is not needed. Unfortunately some broken SSL/TLS
391 * implementations cannot handle it at all, which is why we include it in
392 * SSL_OP_ALL.
393 */
394 /* added in 0.9.6e */
395 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
396
397 /*
398 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
399 * used to be 0x000FFFFFL before 0.9.7.
400 */
401 # define SSL_OP_ALL 0x80000BFFU
402
403 /* DTLS options */
404 # define SSL_OP_NO_QUERY_MTU 0x00001000U
405 /* Turn on Cookie Exchange (on relevant for servers) */
406 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
407 /* Don't use RFC4507 ticket extension */
408 # define SSL_OP_NO_TICKET 0x00004000U
409 /* Use Cisco's "speshul" version of DTLS_BAD_VER (as client) */
410 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
411
412 /* As server, disallow session resumption on renegotiation */
413 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
414 /* Don't use compression even if supported */
415 # define SSL_OP_NO_COMPRESSION 0x00020000U
416 /* Permit unsafe legacy renegotiation */
417 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
418 /* Does nothing: retained for compatibility */
419 # define SSL_OP_SINGLE_ECDH_USE 0x0
420 /* Does nothing: retained for compatibility */
421 # define SSL_OP_SINGLE_DH_USE 0x0
422 /* Does nothing: retained for compatibiity */
423 # define SSL_OP_EPHEMERAL_RSA 0x0
424 /*
425 * Set on servers to choose the cipher according to the server's preferences
426 */
427 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
428 /*
429 * If set, a server will allow a client to issue a SSLv3.0 version number as
430 * latest version supported in the premaster secret, even when TLSv1.0
431 * (version 3.1) was announced in the client hello. Normally this is
432 * forbidden to prevent version rollback attacks.
433 */
434 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
435
436 # define SSL_OP_NO_SSLv2 0x00000000U
437 # define SSL_OP_NO_SSLv3 0x02000000U
438 # define SSL_OP_NO_TLSv1 0x04000000U
439 # define SSL_OP_NO_TLSv1_2 0x08000000U
440 # define SSL_OP_NO_TLSv1_1 0x10000000U
441
442 # define SSL_OP_NO_DTLSv1 0x04000000U
443 # define SSL_OP_NO_DTLSv1_2 0x08000000U
444
445 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
446 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
447 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
448
449
450 /* Removed from previous versions */
451 # define SSL_OP_PKCS1_CHECK_1 0x0
452 # define SSL_OP_PKCS1_CHECK_2 0x0
453 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
454 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
455 /*
456 * Make server add server-hello extension from early version of cryptopro
457 * draft, when GOST ciphersuite is negotiated. Required for interoperability
458 * with CryptoPro CSP 3.x
459 */
460 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
461
462 /*
463 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
464 * when just a single record has been written):
465 */
466 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
467 /*
468 * Make it possible to retry SSL_write() with changed buffer location (buffer
469 * contents must stay the same!); this is not the default to avoid the
470 * misconception that non-blocking SSL_write() behaves like non-blocking
471 * write():
472 */
473 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
474 /*
475 * Never bother the application with retries if the transport is blocking:
476 */
477 # define SSL_MODE_AUTO_RETRY 0x00000004U
478 /* Don't attempt to automatically build certificate chain */
479 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
480 /*
481 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
482 * TLS only.) "Released" buffers are put onto a free-list in the context or
483 * just freed (depending on the context's setting for freelist_max_len).
484 */
485 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
486 /*
487 * Send the current time in the Random fields of the ClientHello and
488 * ServerHello records for compatibility with hypothetical implementations
489 * that require it.
490 */
491 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
492 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
493 /*
494 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
495 * that reconnect with a downgraded protocol version; see
496 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
497 * application attempts a normal handshake. Only use this in explicit
498 * fallback retries, following the guidance in
499 * draft-ietf-tls-downgrade-scsv-00.
500 */
501 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
502 /*
503 * Support Asynchronous operation
504 */
505 # define SSL_MODE_ASYNC 0x00000100U
506
507 /* Cert related flags */
508 /*
509 * Many implementations ignore some aspects of the TLS standards such as
510 * enforcing certifcate chain algorithms. When this is set we enforce them.
511 */
512 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
513
514 /* Suite B modes, takes same values as certificate verify flags */
515 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
516 /* Suite B 192 bit only mode */
517 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
518 /* Suite B 128 bit mode allowing 192 bit algorithms */
519 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
520
521 /* Perform all sorts of protocol violations for testing purposes */
522 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
523
524 /* Flags for building certificate chains */
525 /* Treat any existing certificates as untrusted CAs */
526 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
527 /* Don't include root CA in chain */
528 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
529 /* Just check certificates already there */
530 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
531 /* Ignore verification errors */
532 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
533 /* Clear verification errors from queue */
534 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
535
536 /* Flags returned by SSL_check_chain */
537 /* Certificate can be used with this session */
538 # define CERT_PKEY_VALID 0x1
539 /* Certificate can also be used for signing */
540 # define CERT_PKEY_SIGN 0x2
541 /* EE certificate signing algorithm OK */
542 # define CERT_PKEY_EE_SIGNATURE 0x10
543 /* CA signature algorithms OK */
544 # define CERT_PKEY_CA_SIGNATURE 0x20
545 /* EE certificate parameters OK */
546 # define CERT_PKEY_EE_PARAM 0x40
547 /* CA certificate parameters OK */
548 # define CERT_PKEY_CA_PARAM 0x80
549 /* Signing explicitly allowed as opposed to SHA1 fallback */
550 # define CERT_PKEY_EXPLICIT_SIGN 0x100
551 /* Client CA issuer names match (always set for server cert) */
552 # define CERT_PKEY_ISSUER_NAME 0x200
553 /* Cert type matches client types (always set for server cert) */
554 # define CERT_PKEY_CERT_TYPE 0x400
555 /* Cert chain suitable to Suite B */
556 # define CERT_PKEY_SUITEB 0x800
557
558 # define SSL_CONF_FLAG_CMDLINE 0x1
559 # define SSL_CONF_FLAG_FILE 0x2
560 # define SSL_CONF_FLAG_CLIENT 0x4
561 # define SSL_CONF_FLAG_SERVER 0x8
562 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
563 # define SSL_CONF_FLAG_CERTIFICATE 0x20
564 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
565 /* Configuration value types */
566 # define SSL_CONF_TYPE_UNKNOWN 0x0
567 # define SSL_CONF_TYPE_STRING 0x1
568 # define SSL_CONF_TYPE_FILE 0x2
569 # define SSL_CONF_TYPE_DIR 0x3
570 # define SSL_CONF_TYPE_NONE 0x4
571
572 /*
573 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
574 * cannot be used to clear bits.
575 */
576
577 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
578 unsigned long SSL_get_options(const SSL* s);
579 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
580 unsigned long SSL_clear_options(SSL *s, unsigned long op);
581 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
582 unsigned long SSL_set_options(SSL *s, unsigned long op);
583
584 # define SSL_CTX_set_mode(ctx,op) \
585 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
586 # define SSL_CTX_clear_mode(ctx,op) \
587 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
588 # define SSL_CTX_get_mode(ctx) \
589 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
590 # define SSL_clear_mode(ssl,op) \
591 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
592 # define SSL_set_mode(ssl,op) \
593 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
594 # define SSL_get_mode(ssl) \
595 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
596 # define SSL_set_mtu(ssl, mtu) \
597 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
598 # define DTLS_set_link_mtu(ssl, mtu) \
599 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
600 # define DTLS_get_link_min_mtu(ssl) \
601 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
602
603 # define SSL_get_secure_renegotiation_support(ssl) \
604 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
605
606 # ifndef OPENSSL_NO_HEARTBEATS
607 # define SSL_heartbeat(ssl) \
608 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
609 # endif
610
611 # define SSL_CTX_set_cert_flags(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
613 # define SSL_set_cert_flags(s,op) \
614 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
615 # define SSL_CTX_clear_cert_flags(ctx,op) \
616 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
617 # define SSL_clear_cert_flags(s,op) \
618 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
619
620 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
621 void (*cb) (int write_p, int version,
622 int content_type, const void *buf,
623 size_t len, SSL *ssl, void *arg));
624 void SSL_set_msg_callback(SSL *ssl,
625 void (*cb) (int write_p, int version,
626 int content_type, const void *buf,
627 size_t len, SSL *ssl, void *arg));
628 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
629 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
630
631 # define SSL_get_extms_support(s) \
632 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
633
634 # ifndef OPENSSL_NO_SRP
635
636 /* see tls_srp.c */
637 __owur int SSL_SRP_CTX_init(SSL *s);
638 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
639 int SSL_SRP_CTX_free(SSL *ctx);
640 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
641 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
642 __owur int SRP_Calc_A_param(SSL *s);
643
644 # endif
645
646 /* 100k max cert list */
647 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
648
649 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
650
651 /*
652 * This callback type is used inside SSL_CTX, SSL, and in the functions that
653 * set them. It is used to override the generation of SSL/TLS session IDs in
654 * a server. Return value should be zero on an error, non-zero to proceed.
655 * Also, callbacks should themselves check if the id they generate is unique
656 * otherwise the SSL handshake will fail with an error - callbacks can do
657 * this using the 'ssl' value they're passed by;
658 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
659 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
660 * bytes. The callback can alter this length to be less if desired. It is
661 * also an error for the callback to set the size to zero.
662 */
663 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
664 unsigned int *id_len);
665
666 # define SSL_SESS_CACHE_OFF 0x0000
667 # define SSL_SESS_CACHE_CLIENT 0x0001
668 # define SSL_SESS_CACHE_SERVER 0x0002
669 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
670 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
671 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
672 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
673 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
674 # define SSL_SESS_CACHE_NO_INTERNAL \
675 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
676
677 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
678 # define SSL_CTX_sess_number(ctx) \
679 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
680 # define SSL_CTX_sess_connect(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
682 # define SSL_CTX_sess_connect_good(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
684 # define SSL_CTX_sess_connect_renegotiate(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
686 # define SSL_CTX_sess_accept(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
688 # define SSL_CTX_sess_accept_renegotiate(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
690 # define SSL_CTX_sess_accept_good(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
692 # define SSL_CTX_sess_hits(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
694 # define SSL_CTX_sess_cb_hits(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
696 # define SSL_CTX_sess_misses(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
698 # define SSL_CTX_sess_timeouts(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
700 # define SSL_CTX_sess_cache_full(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
702
703 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
704 int (*new_session_cb) (struct ssl_st *ssl,
705 SSL_SESSION *sess));
706 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
707 SSL_SESSION *sess);
708 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
709 void (*remove_session_cb) (struct ssl_ctx_st
710 *ctx,
711 SSL_SESSION
712 *sess));
713 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
714 SSL_SESSION *sess);
715 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
716 SSL_SESSION *(*get_session_cb) (struct ssl_st
717 *ssl,
718 const unsigned char
719 *data, int len,
720 int *copy));
721 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
722 const unsigned char *data,
723 int len, int *copy);
724 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
725 void (*cb) (const SSL *ssl, int type,
726 int val));
727 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
728 int val);
729 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
730 int (*client_cert_cb) (SSL *ssl, X509 **x509,
731 EVP_PKEY **pkey));
732 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
733 EVP_PKEY **pkey);
734 # ifndef OPENSSL_NO_ENGINE
735 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
736 # endif
737 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
738 int (*app_gen_cookie_cb) (SSL *ssl,
739 unsigned char
740 *cookie,
741 unsigned int
742 *cookie_len));
743 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
744 int (*app_verify_cookie_cb) (SSL *ssl,
745 const unsigned char
746 *cookie,
747 unsigned int
748 cookie_len));
749 # ifndef OPENSSL_NO_NEXTPROTONEG
750 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
751 int (*cb) (SSL *ssl,
752 const unsigned char
753 **out,
754 unsigned int *outlen,
755 void *arg), void *arg);
756 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
757 int (*cb) (SSL *ssl,
758 unsigned char **out,
759 unsigned char *outlen,
760 const unsigned char *in,
761 unsigned int inlen,
762 void *arg), void *arg);
763 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
764 unsigned *len);
765 # endif
766
767 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
768 const unsigned char *in, unsigned int inlen,
769 const unsigned char *client,
770 unsigned int client_len);
771
772 # define OPENSSL_NPN_UNSUPPORTED 0
773 # define OPENSSL_NPN_NEGOTIATED 1
774 # define OPENSSL_NPN_NO_OVERLAP 2
775
776 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
777 unsigned int protos_len);
778 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
779 unsigned int protos_len);
780 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
781 int (*cb) (SSL *ssl,
782 const unsigned char **out,
783 unsigned char *outlen,
784 const unsigned char *in,
785 unsigned int inlen,
786 void *arg), void *arg);
787 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
788 unsigned int *len);
789
790 # ifndef OPENSSL_NO_PSK
791 /*
792 * the maximum length of the buffer given to callbacks containing the
793 * resulting identity/psk
794 */
795 # define PSK_MAX_IDENTITY_LEN 128
796 # define PSK_MAX_PSK_LEN 256
797 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
798 unsigned int (*psk_client_callback) (SSL
799 *ssl,
800 const
801 char
802 *hint,
803 char
804 *identity,
805 unsigned
806 int
807 max_identity_len,
808 unsigned
809 char
810 *psk,
811 unsigned
812 int
813 max_psk_len));
814 void SSL_set_psk_client_callback(SSL *ssl,
815 unsigned int (*psk_client_callback) (SSL
816 *ssl,
817 const
818 char
819 *hint,
820 char
821 *identity,
822 unsigned
823 int
824 max_identity_len,
825 unsigned
826 char
827 *psk,
828 unsigned
829 int
830 max_psk_len));
831 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
832 unsigned int (*psk_server_callback) (SSL
833 *ssl,
834 const
835 char
836 *identity,
837 unsigned
838 char
839 *psk,
840 unsigned
841 int
842 max_psk_len));
843 void SSL_set_psk_server_callback(SSL *ssl,
844 unsigned int (*psk_server_callback) (SSL
845 *ssl,
846 const
847 char
848 *identity,
849 unsigned
850 char
851 *psk,
852 unsigned
853 int
854 max_psk_len));
855 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
856 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
857 const char *SSL_get_psk_identity_hint(const SSL *s);
858 const char *SSL_get_psk_identity(const SSL *s);
859 # endif
860
861 /* Register callbacks to handle custom TLS Extensions for client or server. */
862
863 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
864 unsigned int ext_type);
865
866 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
867 custom_ext_add_cb add_cb,
868 custom_ext_free_cb free_cb,
869 void *add_arg,
870 custom_ext_parse_cb parse_cb,
871 void *parse_arg);
872
873 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
874 custom_ext_add_cb add_cb,
875 custom_ext_free_cb free_cb,
876 void *add_arg,
877 custom_ext_parse_cb parse_cb,
878 void *parse_arg);
879
880 __owur int SSL_extension_supported(unsigned int ext_type);
881
882 # define SSL_NOTHING 1
883 # define SSL_WRITING 2
884 # define SSL_READING 3
885 # define SSL_X509_LOOKUP 4
886 # define SSL_ASYNC_PAUSED 5
887
888 /* These will only be used when doing non-blocking IO */
889 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
890 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
891 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
892 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
893 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
894
895 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
896 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
897
898 #ifdef __cplusplus
899 }
900 #endif
901
902 # include <openssl/ssl2.h>
903 # include <openssl/ssl3.h>
904 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
905 # include <openssl/dtls1.h> /* Datagram TLS */
906 # include <openssl/srtp.h> /* Support for the use_srtp extension */
907
908 #ifdef __cplusplus
909 extern "C" {
910 #endif
911
912 /*
913 * These need to be after the above set of includes due to a compiler bug
914 * in VisualStudio 2015
915 */
916 DEFINE_STACK_OF_CONST(SSL_CIPHER)
917 DEFINE_STACK_OF(SSL_COMP)
918
919 /* compatibility */
920 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
921 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
922 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
923 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
924 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
925 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
926 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
927
928
929 /*
930 * The valid handshake states (one for each type message sent and one for each
931 * type of message received). There are also two "special" states:
932 * TLS = TLS or DTLS state
933 * DTLS = DTLS specific state
934 * CR/SR = Client Read/Server Read
935 * CW/SW = Client Write/Server Write
936 *
937 * The "special" states are:
938 * TLS_ST_BEFORE = No handshake has been initiated yet
939 * TLS_ST_OK = A handshake has been successfully completed
940 */
941 typedef enum {
942 TLS_ST_BEFORE,
943 TLS_ST_OK,
944 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
945 TLS_ST_CR_SRVR_HELLO,
946 TLS_ST_CR_CERT,
947 TLS_ST_CR_CERT_STATUS,
948 TLS_ST_CR_KEY_EXCH,
949 TLS_ST_CR_CERT_REQ,
950 TLS_ST_CR_SRVR_DONE,
951 TLS_ST_CR_SESSION_TICKET,
952 TLS_ST_CR_CHANGE,
953 TLS_ST_CR_FINISHED,
954 TLS_ST_CW_CLNT_HELLO,
955 TLS_ST_CW_CERT,
956 TLS_ST_CW_KEY_EXCH,
957 TLS_ST_CW_CERT_VRFY,
958 TLS_ST_CW_CHANGE,
959 TLS_ST_CW_NEXT_PROTO,
960 TLS_ST_CW_FINISHED,
961 TLS_ST_SW_HELLO_REQ,
962 TLS_ST_SR_CLNT_HELLO,
963 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
964 TLS_ST_SW_SRVR_HELLO,
965 TLS_ST_SW_CERT,
966 TLS_ST_SW_KEY_EXCH,
967 TLS_ST_SW_CERT_REQ,
968 TLS_ST_SW_SRVR_DONE,
969 TLS_ST_SR_CERT,
970 TLS_ST_SR_KEY_EXCH,
971 TLS_ST_SR_CERT_VRFY,
972 TLS_ST_SR_NEXT_PROTO,
973 TLS_ST_SR_CHANGE,
974 TLS_ST_SR_FINISHED,
975 TLS_ST_SW_SESSION_TICKET,
976 TLS_ST_SW_CERT_STATUS,
977 TLS_ST_SW_CHANGE,
978 TLS_ST_SW_FINISHED
979 } OSSL_HANDSHAKE_STATE;
980
981 /*
982 * Most of the following state values are no longer used and are defined to be
983 * the closest equivalent value in the current state machine code. Not all
984 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
985 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
986 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
987 */
988
989 # define SSL_ST_CONNECT 0x1000
990 # define SSL_ST_ACCEPT 0x2000
991
992 # define SSL_ST_MASK 0x0FFF
993
994 # define SSL_CB_LOOP 0x01
995 # define SSL_CB_EXIT 0x02
996 # define SSL_CB_READ 0x04
997 # define SSL_CB_WRITE 0x08
998 # define SSL_CB_ALERT 0x4000/* used in callback */
999 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1000 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1001 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1002 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1003 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1004 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1005 # define SSL_CB_HANDSHAKE_START 0x10
1006 # define SSL_CB_HANDSHAKE_DONE 0x20
1007
1008 /* Is the SSL_connection established? */
1009 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1010 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1011 int SSL_in_init(SSL *s);
1012 int SSL_in_before(SSL *s);
1013 int SSL_is_init_finished(SSL *s);
1014
1015 /*
1016 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1017 * should not need these
1018 */
1019 # define SSL_ST_READ_HEADER 0xF0
1020 # define SSL_ST_READ_BODY 0xF1
1021 # define SSL_ST_READ_DONE 0xF2
1022
1023 /*-
1024 * Obtain latest Finished message
1025 * -- that we sent (SSL_get_finished)
1026 * -- that we expected from peer (SSL_get_peer_finished).
1027 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1028 */
1029 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1030 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1031
1032 /*
1033 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1034 * 'ored' with SSL_VERIFY_PEER if they are desired
1035 */
1036 # define SSL_VERIFY_NONE 0x00
1037 # define SSL_VERIFY_PEER 0x01
1038 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1039 # define SSL_VERIFY_CLIENT_ONCE 0x04
1040
1041 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1042 # if OPENSSL_API_COMPAT < 0x10100000L
1043 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1044 # endif
1045
1046 /* More backward compatibility */
1047 # define SSL_get_cipher(s) \
1048 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1049 # define SSL_get_cipher_bits(s,np) \
1050 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1051 # define SSL_get_cipher_version(s) \
1052 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1053 # define SSL_get_cipher_name(s) \
1054 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1055 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1056 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1057 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1058 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1059
1060 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1061 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1062
1063 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1064 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1065 * from SSL_AD_... */
1066 /* These alert types are for SSLv3 and TLSv1 */
1067 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1068 /* fatal */
1069 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1070 /* fatal */
1071 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1072 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1073 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1074 /* fatal */
1075 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1076 /* fatal */
1077 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1078 /* Not for TLS */
1079 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1080 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1081 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1082 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1083 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1084 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1085 /* fatal */
1086 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1087 /* fatal */
1088 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1089 /* fatal */
1090 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1091 /* fatal */
1092 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1093 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1094 /* fatal */
1095 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1096 /* fatal */
1097 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1098 /* fatal */
1099 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1100 /* fatal */
1101 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1102 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1103 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1104 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1105 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1106 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1107 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1108 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1109 /* fatal */
1110 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1111 /* fatal */
1112 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1113 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1114 # define SSL_ERROR_NONE 0
1115 # define SSL_ERROR_SSL 1
1116 # define SSL_ERROR_WANT_READ 2
1117 # define SSL_ERROR_WANT_WRITE 3
1118 # define SSL_ERROR_WANT_X509_LOOKUP 4
1119 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1120 * value/errno */
1121 # define SSL_ERROR_ZERO_RETURN 6
1122 # define SSL_ERROR_WANT_CONNECT 7
1123 # define SSL_ERROR_WANT_ACCEPT 8
1124 # define SSL_ERROR_WANT_ASYNC 9
1125 # define SSL_CTRL_SET_TMP_DH 3
1126 # define SSL_CTRL_SET_TMP_ECDH 4
1127 # define SSL_CTRL_SET_TMP_DH_CB 6
1128 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1129 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1130 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1131 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1132 # define SSL_CTRL_GET_FLAGS 13
1133 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1134 # define SSL_CTRL_SET_MSG_CALLBACK 15
1135 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1136 /* only applies to datagram connections */
1137 # define SSL_CTRL_SET_MTU 17
1138 /* Stats */
1139 # define SSL_CTRL_SESS_NUMBER 20
1140 # define SSL_CTRL_SESS_CONNECT 21
1141 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1142 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1143 # define SSL_CTRL_SESS_ACCEPT 24
1144 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1145 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1146 # define SSL_CTRL_SESS_HIT 27
1147 # define SSL_CTRL_SESS_CB_HIT 28
1148 # define SSL_CTRL_SESS_MISSES 29
1149 # define SSL_CTRL_SESS_TIMEOUTS 30
1150 # define SSL_CTRL_SESS_CACHE_FULL 31
1151 # define SSL_CTRL_MODE 33
1152 # define SSL_CTRL_GET_READ_AHEAD 40
1153 # define SSL_CTRL_SET_READ_AHEAD 41
1154 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1155 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1156 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1157 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1158 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1159 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1160 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1161 /* see tls1.h for macros based on these */
1162 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1163 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1164 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1165 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1166 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1167 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1168 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1169 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1170 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1171 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1172 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1173 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1174 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1175 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1176 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1177 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1178 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1179 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1180 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1181 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1182 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1183 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1184 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1185 # define SSL_CTRL_SET_SRP_ARG 78
1186 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1187 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1188 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1189 # ifndef OPENSSL_NO_HEARTBEATS
1190 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1191 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1192 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1193 # endif
1194 # define DTLS_CTRL_GET_TIMEOUT 73
1195 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1196 # define SSL_CTRL_GET_RI_SUPPORT 76
1197 # define SSL_CTRL_CLEAR_MODE 78
1198 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1199 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1200 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1201 # define SSL_CTRL_CHAIN 88
1202 # define SSL_CTRL_CHAIN_CERT 89
1203 # define SSL_CTRL_GET_CURVES 90
1204 # define SSL_CTRL_SET_CURVES 91
1205 # define SSL_CTRL_SET_CURVES_LIST 92
1206 # define SSL_CTRL_GET_SHARED_CURVE 93
1207 # define SSL_CTRL_SET_SIGALGS 97
1208 # define SSL_CTRL_SET_SIGALGS_LIST 98
1209 # define SSL_CTRL_CERT_FLAGS 99
1210 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1211 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1212 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1213 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1214 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1215 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1216 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1217 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1218 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1219 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1220 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1221 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1222 # define SSL_CTRL_GET_CHAIN_CERTS 115
1223 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1224 # define SSL_CTRL_SET_CURRENT_CERT 117
1225 # define SSL_CTRL_SET_DH_AUTO 118
1226 # define DTLS_CTRL_SET_LINK_MTU 120
1227 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1228 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1229 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1230 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1231 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1232 # define SSL_CTRL_SET_MAX_PIPELINES 126
1233 # define SSL_CERT_SET_FIRST 1
1234 # define SSL_CERT_SET_NEXT 2
1235 # define SSL_CERT_SET_SERVER 3
1236 # define DTLSv1_get_timeout(ssl, arg) \
1237 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1238 # define DTLSv1_handle_timeout(ssl) \
1239 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1240 # define SSL_num_renegotiations(ssl) \
1241 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1242 # define SSL_clear_num_renegotiations(ssl) \
1243 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1244 # define SSL_total_renegotiations(ssl) \
1245 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1246 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1247 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1248 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1249 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1250 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1251 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1252 # define SSL_set_dh_auto(s, onoff) \
1253 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1254 # define SSL_set_tmp_dh(ssl,dh) \
1255 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1256 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1257 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1258 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1259 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1260 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1261 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1262 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1263 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1264 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1265 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1266 # define SSL_CTX_set0_chain(ctx,sk) \
1267 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1268 # define SSL_CTX_set1_chain(ctx,sk) \
1269 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1270 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1271 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1272 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1273 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1274 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1275 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1276 # define SSL_CTX_clear_chain_certs(ctx) \
1277 SSL_CTX_set0_chain(ctx,NULL)
1278 # define SSL_CTX_build_cert_chain(ctx, flags) \
1279 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1280 # define SSL_CTX_select_current_cert(ctx,x509) \
1281 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1282 # define SSL_CTX_set_current_cert(ctx, op) \
1283 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1284 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1285 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1286 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1287 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1288 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1289 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1290 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1291 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1292 # define SSL_set0_chain(ctx,sk) \
1293 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1294 # define SSL_set1_chain(ctx,sk) \
1295 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1296 # define SSL_add0_chain_cert(ctx,x509) \
1297 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1298 # define SSL_add1_chain_cert(ctx,x509) \
1299 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1300 # define SSL_get0_chain_certs(ctx,px509) \
1301 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1302 # define SSL_clear_chain_certs(ctx) \
1303 SSL_set0_chain(ctx,NULL)
1304 # define SSL_build_cert_chain(s, flags) \
1305 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1306 # define SSL_select_current_cert(ctx,x509) \
1307 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1308 # define SSL_set_current_cert(ctx,op) \
1309 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1310 # define SSL_set0_verify_cert_store(s,st) \
1311 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1312 # define SSL_set1_verify_cert_store(s,st) \
1313 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1314 # define SSL_set0_chain_cert_store(s,st) \
1315 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1316 # define SSL_set1_chain_cert_store(s,st) \
1317 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1318 # define SSL_get1_curves(ctx, s) \
1319 SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
1320 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1321 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1322 # define SSL_CTX_set1_curves_list(ctx, s) \
1323 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1324 # define SSL_set1_curves(ctx, clist, clistlen) \
1325 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
1326 # define SSL_set1_curves_list(ctx, s) \
1327 SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
1328 # define SSL_get_shared_curve(s, n) \
1329 SSL_ctrl(s,SSL_CTRL_GET_SHARED_CURVE,n,NULL)
1330 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1331 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1332 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1334 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1335 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
1336 # define SSL_set1_sigalgs_list(ctx, s) \
1337 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1338 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1340 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1341 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1342 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1343 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1344 # define SSL_set1_client_sigalgs_list(ctx, s) \
1345 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1346 # define SSL_get0_certificate_types(s, clist) \
1347 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1348 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1349 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1350 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1351 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1352 # define SSL_get_peer_signature_nid(s, pn) \
1353 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1354 # define SSL_get_server_tmp_key(s, pk) \
1355 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1356 # define SSL_get0_raw_cipherlist(s, plst) \
1357 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1358 # define SSL_get0_ec_point_formats(s, plst) \
1359 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1360 #define SSL_CTX_set_min_proto_version(ctx, version) \
1361 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1362 #define SSL_CTX_set_max_proto_version(ctx, version) \
1363 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1364 #define SSL_set_min_proto_version(s, version) \
1365 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1366 #define SSL_set_max_proto_version(s, version) \
1367 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1368
1369
1370 __owur const BIO_METHOD *BIO_f_ssl(void);
1371 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1372 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1373 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1374 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1375 void BIO_ssl_shutdown(BIO *ssl_bio);
1376
1377 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1378 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1379 void SSL_CTX_up_ref(SSL_CTX *ctx);
1380 void SSL_CTX_free(SSL_CTX *);
1381 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1382 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1383 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1384 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1385 __owur int SSL_want(const SSL *s);
1386 __owur int SSL_clear(SSL *s);
1387
1388 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1389
1390 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1391 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1392 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1393 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1394 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1395 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1396 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1397 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1398
1399 __owur int SSL_get_fd(const SSL *s);
1400 __owur int SSL_get_rfd(const SSL *s);
1401 __owur int SSL_get_wfd(const SSL *s);
1402 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1403 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1404 __owur int SSL_get_read_ahead(const SSL *s);
1405 __owur int SSL_pending(const SSL *s);
1406 __owur int SSL_has_pending(const SSL *s);
1407 # ifndef OPENSSL_NO_SOCK
1408 __owur int SSL_set_fd(SSL *s, int fd);
1409 __owur int SSL_set_rfd(SSL *s, int fd);
1410 __owur int SSL_set_wfd(SSL *s, int fd);
1411 # endif
1412 void SSL_set_rbio(SSL *s, BIO *rbio);
1413 void SSL_set_wbio(SSL *s, BIO *wbio);
1414 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1415 __owur BIO *SSL_get_rbio(const SSL *s);
1416 __owur BIO *SSL_get_wbio(const SSL *s);
1417 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1418 void SSL_set_read_ahead(SSL *s, int yes);
1419 __owur int SSL_get_verify_mode(const SSL *s);
1420 __owur int SSL_get_verify_depth(const SSL *s);
1421 __owur int (*SSL_get_verify_callback(const SSL *s)) (int, X509_STORE_CTX *);
1422 void SSL_set_verify(SSL *s, int mode,
1423 int (*callback) (int ok, X509_STORE_CTX *ctx));
1424 void SSL_set_verify_depth(SSL *s, int depth);
1425 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1426 # ifndef OPENSSL_NO_RSA
1427 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1428 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1429 # endif
1430 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1431 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1432 long len);
1433 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1434 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1435
1436 /* Set serverinfo data for the current active cert. */
1437 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1438 size_t serverinfo_length);
1439 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1440
1441 #ifndef OPENSSL_NO_RSA
1442 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1443 #endif
1444
1445 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1446 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1447
1448 #ifndef OPENSSL_NO_RSA
1449 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1450 #endif
1451 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1452 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1453 /* PEM type */
1454 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1455 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1456 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1457 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1458 const char *file);
1459 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1460 const char *dir);
1461
1462 #if OPENSSL_API_COMPAT < 0x10100000L
1463 # define SSL_load_error_strings() \
1464 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1465 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1466 #endif
1467
1468 __owur const char *SSL_state_string(const SSL *s);
1469 __owur const char *SSL_rstate_string(const SSL *s);
1470 __owur const char *SSL_state_string_long(const SSL *s);
1471 __owur const char *SSL_rstate_string_long(const SSL *s);
1472 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1473 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1474 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1475 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1476 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1477 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1478 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, unsigned char **tick,
1479 size_t *len);
1480 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1481 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1482 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1483 unsigned int sid_ctx_len);
1484
1485 __owur SSL_SESSION *SSL_SESSION_new(void);
1486 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1487 unsigned int *len);
1488 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1489 # ifndef OPENSSL_NO_STDIO
1490 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1491 # endif
1492 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1493 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1494 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1495 void SSL_SESSION_free(SSL_SESSION *ses);
1496 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1497 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1498 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1499 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1500 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1501 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1502 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1503 unsigned int id_len);
1504 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1505 long length);
1506
1507 # ifdef HEADER_X509_H
1508 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1509 # endif
1510
1511 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1512
1513 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1514 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1515 __owur int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx)) (int,
1516 X509_STORE_CTX *);
1517 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
1518 int (*callback) (int, X509_STORE_CTX *));
1519 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1520 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1521 int (*cb) (X509_STORE_CTX *, void *),
1522 void *arg);
1523 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1524 void *arg);
1525 # ifndef OPENSSL_NO_RSA
1526 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1527 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1528 long len);
1529 # endif
1530 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1531 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1532 const unsigned char *d, long len);
1533 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1534 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1535 const unsigned char *d);
1536
1537 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1538 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1539 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1540 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1541 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1542 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1543 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1544 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1545
1546 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1547 __owur int SSL_check_private_key(const SSL *ctx);
1548
1549 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1550 unsigned int sid_ctx_len);
1551
1552 SSL *SSL_new(SSL_CTX *ctx);
1553 void SSL_up_ref(SSL *s);
1554 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1555 unsigned int sid_ctx_len);
1556
1557 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1558 __owur int SSL_set_purpose(SSL *s, int purpose);
1559 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1560 __owur int SSL_set_trust(SSL *s, int trust);
1561
1562 __owur int SSL_set1_host(SSL *s, const char *hostname);
1563 __owur int SSL_add1_host(SSL *s, const char *hostname);
1564 __owur const char *SSL_get0_peername(SSL *s);
1565 void SSL_set_hostflags(SSL *s, unsigned int flags);
1566
1567 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1568 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1569 uint8_t mtype, uint8_t ord);
1570 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1571 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1572 uint8_t mtype, unsigned char *data, size_t dlen);
1573 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1574 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1575 uint8_t *mtype, unsigned const char **data,
1576 size_t *dlen);
1577 /*
1578 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1579 * offline testing in test/danetest.c
1580 */
1581 struct dane_st *SSL_get0_dane(SSL *ssl);
1582
1583 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1584 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1585
1586 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1587 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1588
1589 # ifndef OPENSSL_NO_SRP
1590 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1591 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1592 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1593 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1594 char *(*cb) (SSL *, void *));
1595 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1596 int (*cb) (SSL *, void *));
1597 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1598 int (*cb) (SSL *, int *, void *));
1599 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1600
1601 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1602 BIGNUM *sa, BIGNUM *v, char *info);
1603 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1604 const char *grp);
1605
1606 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1607 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1608
1609 __owur char *SSL_get_srp_username(SSL *s);
1610 __owur char *SSL_get_srp_userinfo(SSL *s);
1611 # endif
1612
1613 void SSL_certs_clear(SSL *s);
1614 void SSL_free(SSL *ssl);
1615 __owur int SSL_waiting_for_async(SSL *s);
1616 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1617 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1618 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1619 size_t *numdelfds);
1620 __owur int SSL_accept(SSL *ssl);
1621 __owur int SSL_connect(SSL *ssl);
1622 __owur int SSL_read(SSL *ssl, void *buf, int num);
1623 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1624 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1625 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1626 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1627 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1628 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1629
1630 __owur int SSL_get_error(const SSL *s, int ret_code);
1631 __owur const char *SSL_get_version(const SSL *s);
1632
1633 /* This sets the 'default' SSL version that SSL_new() will create */
1634 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1635
1636 # ifndef OPENSSL_NO_SSL3_METHOD
1637 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1638 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1639 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1640 # endif
1641
1642 #define SSLv23_method TLS_method
1643 #define SSLv23_server_method TLS_server_method
1644 #define SSLv23_client_method TLS_client_method
1645
1646 /* Negotiate highest available SSL/TLS version */
1647 __owur const SSL_METHOD *TLS_method(void);
1648 __owur const SSL_METHOD *TLS_server_method(void);
1649 __owur const SSL_METHOD *TLS_client_method(void);
1650
1651 # ifndef OPENSSL_NO_TLS1_METHOD
1652 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1653 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1654 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1655 # endif
1656
1657 # ifndef OPENSSL_NO_TLS1_1_METHOD
1658 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1659 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1660 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1661 # endif
1662
1663 # ifndef OPENSSL_NO_TLS1_2_METHOD
1664 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1665 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1666 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1667 # endif
1668
1669 # ifndef OPENSSL_NO_DTLS1_METHOD
1670 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1671 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1672 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1673 # endif
1674
1675 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1676 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1677 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1678 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1679 #endif
1680
1681 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1682 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1683 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1684
1685 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1686 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1687 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1688
1689 __owur int SSL_do_handshake(SSL *s);
1690 int SSL_renegotiate(SSL *s);
1691 __owur int SSL_renegotiate_abbreviated(SSL *s);
1692 __owur int SSL_renegotiate_pending(SSL *s);
1693 int SSL_shutdown(SSL *s);
1694
1695 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1696 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1697 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1698 __owur const char *SSL_alert_type_string_long(int value);
1699 __owur const char *SSL_alert_type_string(int value);
1700 __owur const char *SSL_alert_desc_string_long(int value);
1701 __owur const char *SSL_alert_desc_string(int value);
1702
1703 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1704 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1705 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1706 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1707 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1708 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1709
1710 void SSL_set_connect_state(SSL *s);
1711 void SSL_set_accept_state(SSL *s);
1712
1713 __owur long SSL_get_default_timeout(const SSL *s);
1714
1715 #if OPENSSL_API_COMPAT < 0x10100000L
1716 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1717 #endif
1718
1719 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1720 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1721
1722 __owur SSL *SSL_dup(SSL *ssl);
1723
1724 __owur X509 *SSL_get_certificate(const SSL *ssl);
1725 /*
1726 * EVP_PKEY
1727 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1728
1729 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1730 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1731
1732 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1733 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1734 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1735 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1736 void SSL_set_shutdown(SSL *ssl, int mode);
1737 __owur int SSL_get_shutdown(const SSL *ssl);
1738 __owur int SSL_version(const SSL *ssl);
1739 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1740 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1741 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1742 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1743 const char *CApath);
1744 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1745 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1746 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1747 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1748 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1749 void SSL_set_info_callback(SSL *ssl,
1750 void (*cb) (const SSL *ssl, int type, int val));
1751 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1752 int val);
1753 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1754
1755 void SSL_set_verify_result(SSL *ssl, long v);
1756 __owur long SSL_get_verify_result(const SSL *ssl);
1757 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1758
1759 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1760 size_t outlen);
1761 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1762 size_t outlen);
1763 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1764 unsigned char *out, size_t outlen);
1765
1766 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1767 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1768 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1769 void *SSL_get_ex_data(const SSL *ssl, int idx);
1770 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1771 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1772 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1773 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1774 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1775 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1776 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1777 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1778
1779 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1780
1781 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1782 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1783 # define SSL_CTX_sess_get_cache_size(ctx) \
1784 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1785 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1786 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1787 # define SSL_CTX_get_session_cache_mode(ctx) \
1788 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1789
1790 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1791 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1792 # define SSL_CTX_get_read_ahead(ctx) \
1793 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1794 # define SSL_CTX_set_read_ahead(ctx,m) \
1795 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1796 # define SSL_CTX_get_max_cert_list(ctx) \
1797 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1798 # define SSL_CTX_set_max_cert_list(ctx,m) \
1799 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1800 # define SSL_get_max_cert_list(ssl) \
1801 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1802 # define SSL_set_max_cert_list(ssl,m) \
1803 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1804
1805 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1806 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1807 # define SSL_set_max_send_fragment(ssl,m) \
1808 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1809 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1810 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1811 # define SSL_set_split_send_fragment(ssl,m) \
1812 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1813 # define SSL_CTX_set_max_pipelines(ctx,m) \
1814 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1815 # define SSL_set_max_pipelines(ssl,m) \
1816 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1817
1818 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1819 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1820
1821 /* NB: the keylength is only applicable when is_export is true */
1822 # ifndef OPENSSL_NO_DH
1823 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1824 DH *(*dh) (SSL *ssl, int is_export,
1825 int keylength));
1826 void SSL_set_tmp_dh_callback(SSL *ssl,
1827 DH *(*dh) (SSL *ssl, int is_export,
1828 int keylength));
1829 # endif
1830
1831 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1832 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1833 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1834 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1835 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1836 *meths);
1837 void SSL_COMP_free_compression_methods(void);
1838 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1839
1840 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1841 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1842 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1843
1844 /* TLS extensions functions */
1845 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1846
1847 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1848 void *arg);
1849
1850 /* Pre-shared secret session resumption functions */
1851 __owur int SSL_set_session_secret_cb(SSL *s,
1852 tls_session_secret_cb_fn tls_session_secret_cb,
1853 void *arg);
1854
1855 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1856 int (*cb) (SSL *ssl,
1857 int
1858 is_forward_secure));
1859
1860 void SSL_set_not_resumable_session_callback(SSL *ssl,
1861 int (*cb) (SSL *ssl,
1862 int
1863 is_forward_secure));
1864 # if OPENSSL_API_COMPAT < 0x10100000L
1865 # define SSL_cache_hit(s) SSL_session_reused(s)
1866 # endif
1867
1868 __owur int SSL_session_reused(SSL *s);
1869 __owur int SSL_is_server(SSL *s);
1870
1871 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1872 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1873 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1874 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1875 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1876 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1877
1878 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1879 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1880
1881 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1882 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1883 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1884
1885 void SSL_add_ssl_module(void);
1886 int SSL_config(SSL *s, const char *name);
1887 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1888
1889 # ifndef OPENSSL_NO_SSL_TRACE
1890 void SSL_trace(int write_p, int version, int content_type,
1891 const void *buf, size_t len, SSL *ssl, void *arg);
1892 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1893 # endif
1894
1895 # ifndef OPENSSL_NO_SOCK
1896 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
1897 # endif
1898
1899 # ifndef OPENSSL_NO_CT
1900
1901 /*
1902 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
1903 * the received SCTs.
1904 * If the callback returns a non-positive result, the connection is terminated.
1905 * Call this function before beginning a handshake.
1906 * If a NULL |callback| is provided, SCT validation is disabled.
1907 * |arg| is arbitrary userdata that will be passed to the callback whenever it
1908 * is invoked. Ownership of |arg| remains with the caller.
1909 *
1910 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
1911 * will be requested.
1912 */
1913 __owur int SSL_set_ct_validation_callback(SSL *s,
1914 ct_validation_cb callback,
1915 void *arg);
1916 __owur int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
1917 ct_validation_cb callback,
1918 void *arg);
1919 /*
1920 * Gets the callback being used to validate SCTs.
1921 * This will return NULL if SCTs are neither being requested nor validated.
1922 */
1923 __owur ct_validation_cb SSL_get_ct_validation_callback(const SSL *s);
1924 __owur ct_validation_cb SSL_CTX_get_ct_validation_callback(const SSL_CTX *ctx);
1925
1926 /* Gets the SCTs received from a connection */
1927 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
1928
1929 /*
1930 * Loads the CT log list from the default location.
1931 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1932 * the log information loaded from this file will be appended to the
1933 * CTLOG_STORE.
1934 * Returns 1 on success, 0 otherwise.
1935 */
1936 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
1937
1938 /*
1939 * Loads the CT log list from the specified file path.
1940 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1941 * the log information loaded from this file will be appended to the
1942 * CTLOG_STORE.
1943 * Returns 1 on success, 0 otherwise.
1944 */
1945 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
1946
1947 /*
1948 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
1949 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
1950 */
1951 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
1952
1953 /*
1954 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
1955 * This will be NULL unless one of the following functions has been called:
1956 * - SSL_CTX_set_default_ctlog_list_file
1957 * - SSL_CTX_set_ctlog_list_file
1958 * - SSL_CTX_set_ctlog_store
1959 */
1960 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
1961
1962 # endif /* OPENSSL_NO_CT */
1963
1964 /* What the "other" parameter contains in security callback */
1965 /* Mask for type */
1966 # define SSL_SECOP_OTHER_TYPE 0xffff0000
1967 # define SSL_SECOP_OTHER_NONE 0
1968 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
1969 # define SSL_SECOP_OTHER_CURVE (2 << 16)
1970 # define SSL_SECOP_OTHER_DH (3 << 16)
1971 # define SSL_SECOP_OTHER_PKEY (4 << 16)
1972 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
1973 # define SSL_SECOP_OTHER_CERT (6 << 16)
1974
1975 /* Indicated operation refers to peer key or certificate */
1976 # define SSL_SECOP_PEER 0x1000
1977
1978 /* Values for "op" parameter in security callback */
1979
1980 /* Called to filter ciphers */
1981 /* Ciphers client supports */
1982 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
1983 /* Cipher shared by client/server */
1984 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
1985 /* Sanity check of cipher server selects */
1986 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
1987 /* Curves supported by client */
1988 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
1989 /* Curves shared by client/server */
1990 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
1991 /* Sanity check of curve server selects */
1992 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
1993 /* Temporary DH key */
1994 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
1995 /* SSL/TLS version */
1996 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
1997 /* Session tickets */
1998 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
1999 /* Supported signature algorithms sent to peer */
2000 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2001 /* Shared signature algorithm */
2002 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2003 /* Sanity check signature algorithm allowed */
2004 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2005 /* Used to get mask of supported public key signature algorithms */
2006 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2007 /* Use to see if compression is allowed */
2008 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2009 /* EE key in certificate */
2010 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2011 /* CA key in certificate */
2012 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2013 /* CA digest algorithm in certificate */
2014 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2015 /* Peer EE key in certificate */
2016 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2017 /* Peer CA key in certificate */
2018 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2019 /* Peer CA digest algorithm in certificate */
2020 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2021
2022 void SSL_set_security_level(SSL *s, int level);
2023 __owur int SSL_get_security_level(const SSL *s);
2024 void SSL_set_security_callback(SSL *s,
2025 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2026 int bits, int nid, void *other,
2027 void *ex));
2028 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2029 int bits, int nid,
2030 void *other, void *ex);
2031 void SSL_set0_security_ex_data(SSL *s, void *ex);
2032 __owur void *SSL_get0_security_ex_data(const SSL *s);
2033
2034 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2035 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2036 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2037 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2038 int bits, int nid, void *other,
2039 void *ex));
2040 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2041 const SSL_CTX *ctx,
2042 int op, int bits,
2043 int nid,
2044 void *other,
2045 void *ex);
2046 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2047 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2048
2049 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2050 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2051 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2052
2053 #define OPENSSL_INIT_SSL_DEFAULT \
2054 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2055
2056 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2057
2058 # ifndef OPENSSL_NO_UNIT_TEST
2059 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2060 # endif
2061
2062 extern const char SSL_version_str[];
2063
2064 /* BEGIN ERROR CODES */
2065 /*
2066 * The following lines are auto generated by the script mkerr.pl. Any changes
2067 * made after this point may be overwritten when the script is next run.
2068 */
2069 void ERR_load_SSL_strings(void);
2070
2071 /* Error codes for the SSL functions. */
2072
2073 /* Function codes. */
2074 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2075 # define SSL_F_CT_MOVE_SCTS 345
2076 # define SSL_F_D2I_SSL_SESSION 103
2077 # define SSL_F_DANE_CTX_ENABLE 347
2078 # define SSL_F_DANE_MTYPE_SET 393
2079 # define SSL_F_DANE_TLSA_ADD 394
2080 # define SSL_F_DO_DTLS1_WRITE 245
2081 # define SSL_F_DO_SSL3_WRITE 104
2082 # define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
2083 # define SSL_F_DTLS1_BUFFER_RECORD 247
2084 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2085 # define SSL_F_DTLS1_ENC 250
2086 # define SSL_F_DTLS1_GET_HELLO_VERIFY 251
2087 # define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
2088 # define SSL_F_DTLS1_HANDLE_TIMEOUT 297
2089 # define SSL_F_DTLS1_HEARTBEAT 305
2090 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2091 # define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
2092 # define SSL_F_DTLS1_PROCESS_RECORD 257
2093 # define SSL_F_DTLS1_READ_BYTES 258
2094 # define SSL_F_DTLS1_READ_FAILED 259
2095 # define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
2096 # define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
2097 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2098 # define SSL_F_DTLSV1_LISTEN 350
2099 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2100 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2101 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2102 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2103 # define SSL_F_OPENSSL_INIT_SSL 342
2104 # define SSL_F_READ_STATE_MACHINE 352
2105 # define SSL_F_SSL3_ADD_CERT_TO_BUF 296
2106 # define SSL_F_SSL3_CALLBACK_CTRL 233
2107 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2108 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2109 # define SSL_F_SSL3_CHECK_FINISHED 339
2110 # define SSL_F_SSL3_CTRL 213
2111 # define SSL_F_SSL3_CTX_CTRL 133
2112 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2113 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2114 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
2115 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2116 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2117 # define SSL_F_SSL3_GET_RECORD 143
2118 # define SSL_F_SSL3_NEW_SESSION_TICKET 287
2119 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2120 # define SSL_F_SSL3_PEEK 235
2121 # define SSL_F_SSL3_READ_BYTES 148
2122 # define SSL_F_SSL3_READ_N 149
2123 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2124 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2125 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2126 # define SSL_F_SSL3_WRITE_BYTES 158
2127 # define SSL_F_SSL3_WRITE_PENDING 159
2128 # define SSL_F_SSL_ACCEPT 390
2129 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2130 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2131 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2132 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2133 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2134 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2135 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2136 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2137 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2138 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2139 # define SSL_F_SSL_BAD_METHOD 160
2140 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2141 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2142 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2143 # define SSL_F_SSL_CERT_DUP 221
2144 # define SSL_F_SSL_CERT_INSTANTIATE 214
2145 # define SSL_F_SSL_CERT_NEW 162
2146 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2147 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2148 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2149 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2150 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2151 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2152 # define SSL_F_SSL_CLEAR 164
2153 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2154 # define SSL_F_SSL_CONF_CMD 334
2155 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2156 # define SSL_F_SSL_CTRL 232
2157 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2158 # define SSL_F_SSL_CTX_GET_CT_VALIDATION_CALLBACK 349
2159 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2160 # define SSL_F_SSL_CTX_NEW 169
2161 # define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2162 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2163 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2164 # define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
2165 # define SSL_F_SSL_CTX_SET_PURPOSE 226
2166 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2167 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2168 # define SSL_F_SSL_CTX_SET_TRUST 229
2169 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2170 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2171 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2172 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2173 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2174 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2175 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2176 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2177 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2178 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2179 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2180 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2181 # define SSL_F_SSL_DANE_ENABLE 395
2182 # define SSL_F_SSL_DO_CONFIG 391
2183 # define SSL_F_SSL_DO_HANDSHAKE 180
2184 # define SSL_F_SSL_GET0_PEER_SCTS 397
2185 # define SSL_F_SSL_GET_CT_VALIDATION_CALLBACK 398
2186 # define SSL_F_SSL_GET_NEW_SESSION 181
2187 # define SSL_F_SSL_GET_PREV_SESSION 217
2188 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2189 # define SSL_F_SSL_GET_SERVER_SEND_CERT 182
2190 # define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
2191 # define SSL_F_SSL_GET_SIGN_PKEY 183
2192 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2193 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2194 # define SSL_F_SSL_MODULE_INIT 392
2195 # define SSL_F_SSL_NEW 186
2196 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2197 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2198 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2199 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2200 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2201 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2202 # define SSL_F_SSL_PEEK 270
2203 # define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
2204 # define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
2205 # define SSL_F_SSL_READ 223
2206 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2207 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2208 # define SSL_F_SSL_SESSION_DUP 348
2209 # define SSL_F_SSL_SESSION_NEW 189
2210 # define SSL_F_SSL_SESSION_PRINT_FP 190
2211 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2212 # define SSL_F_SSL_SET_ALPN_PROTOS 344
2213 # define SSL_F_SSL_SET_CERT 191
2214 # define SSL_F_SSL_SET_CIPHER_LIST 271
2215 # define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
2216 # define SSL_F_SSL_SET_FD 192
2217 # define SSL_F_SSL_SET_PKEY 193
2218 # define SSL_F_SSL_SET_PURPOSE 227
2219 # define SSL_F_SSL_SET_RFD 194
2220 # define SSL_F_SSL_SET_SESSION 195
2221 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2222 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2223 # define SSL_F_SSL_SET_TRUST 228
2224 # define SSL_F_SSL_SET_WFD 196
2225 # define SSL_F_SSL_SHUTDOWN 224
2226 # define SSL_F_SSL_SRP_CTX_INIT 313
2227 # define SSL_F_SSL_START_ASYNC_JOB 389
2228 # define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
2229 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2230 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2231 # define SSL_F_SSL_USE_CERTIFICATE 198
2232 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2233 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2234 # define SSL_F_SSL_USE_PRIVATEKEY 201
2235 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2236 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2237 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2238 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2239 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2240 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2241 # define SSL_F_SSL_VALIDATE_CT 400
2242 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2243 # define SSL_F_SSL_WRITE 208
2244 # define SSL_F_STATE_MACHINE 353
2245 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2246 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2247 # define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2248 # define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
2249 # define SSL_F_TLS1_ENC 401
2250 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2251 # define SSL_F_TLS1_GET_CURVELIST 338
2252 # define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
2253 # define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
2254 # define SSL_F_TLS1_PRF 284
2255 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2256 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2257 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2258 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2259 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 355
2260 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 356
2261 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 357
2262 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 358
2263 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2264 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2265 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 374
2266 # define SSL_F_TLS_CONSTRUCT_SERVER_DONE 375
2267 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 376
2268 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 377
2269 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2270 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2271 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2272 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2273 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2274 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2275 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2276 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2277 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2278 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2279 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2280 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2281 # define SSL_F_TLS_PROCESS_FINISHED 364
2282 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2283 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2284 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2285 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2286 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2287 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2288 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2289
2290 /* Reason codes. */
2291 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2292 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2293 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2294 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2295 # define SSL_R_BAD_ALERT_RECORD 101
2296 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2297 # define SSL_R_BAD_DATA 390
2298 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2299 # define SSL_R_BAD_DECOMPRESSION 107
2300 # define SSL_R_BAD_DH_G_LENGTH 108
2301 # define SSL_R_BAD_DH_G_VALUE 375
2302 # define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
2303 # define SSL_R_BAD_DH_PUB_KEY_VALUE 393
2304 # define SSL_R_BAD_DH_P_LENGTH 110
2305 # define SSL_R_BAD_DH_P_VALUE 395
2306 # define SSL_R_BAD_DH_VALUE 102
2307 # define SSL_R_BAD_DIGEST_LENGTH 111
2308 # define SSL_R_BAD_DSA_SIGNATURE 112
2309 # define SSL_R_BAD_ECC_CERT 304
2310 # define SSL_R_BAD_ECDSA_SIGNATURE 305
2311 # define SSL_R_BAD_ECPOINT 306
2312 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2313 # define SSL_R_BAD_HELLO_REQUEST 105
2314 # define SSL_R_BAD_LENGTH 271
2315 # define SSL_R_BAD_MAC_LENGTH 333
2316 # define SSL_R_BAD_MESSAGE_TYPE 114
2317 # define SSL_R_BAD_PACKET_LENGTH 115
2318 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2319 # define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
2320 # define SSL_R_BAD_RSA_DECRYPT 118
2321 # define SSL_R_BAD_RSA_ENCRYPT 119
2322 # define SSL_R_BAD_RSA_E_LENGTH 120
2323 # define SSL_R_BAD_RSA_MODULUS_LENGTH 121
2324 # define SSL_R_BAD_RSA_SIGNATURE 122
2325 # define SSL_R_BAD_SIGNATURE 123
2326 # define SSL_R_BAD_SRP_A_LENGTH 347
2327 # define SSL_R_BAD_SRP_B_LENGTH 348
2328 # define SSL_R_BAD_SRP_G_LENGTH 349
2329 # define SSL_R_BAD_SRP_N_LENGTH 350
2330 # define SSL_R_BAD_SRP_PARAMETERS 371
2331 # define SSL_R_BAD_SRP_S_LENGTH 351
2332 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2333 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2334 # define SSL_R_BAD_SSL_FILETYPE 124
2335 # define SSL_R_BAD_VALUE 384
2336 # define SSL_R_BAD_WRITE_RETRY 127
2337 # define SSL_R_BIO_NOT_SET 128
2338 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2339 # define SSL_R_BN_LIB 130
2340 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2341 # define SSL_R_CA_DN_TOO_LONG 132
2342 # define SSL_R_CA_KEY_TOO_SMALL 397
2343 # define SSL_R_CA_MD_TOO_WEAK 398
2344 # define SSL_R_CCS_RECEIVED_EARLY 133
2345 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2346 # define SSL_R_CERT_CB_ERROR 377
2347 # define SSL_R_CERT_LENGTH_MISMATCH 135
2348 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2349 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2350 # define SSL_R_CLIENTHELLO_TLSEXT 226
2351 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2352 # define SSL_R_COMPRESSION_DISABLED 343
2353 # define SSL_R_COMPRESSION_FAILURE 141
2354 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2355 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2356 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2357 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2358 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2359 # define SSL_R_COOKIE_MISMATCH 308
2360 # define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
2361 # define SSL_R_DANE_ALREADY_ENABLED 172
2362 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2363 # define SSL_R_DANE_NOT_ENABLED 175
2364 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2365 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2366 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2367 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2368 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2369 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2370 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2371 # define SSL_R_DANE_TLSA_NULL_DATA 203
2372 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2373 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2374 # define SSL_R_DECRYPTION_FAILED 147
2375 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2376 # define SSL_R_DH_KEY_TOO_SMALL 394
2377 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2378 # define SSL_R_DIGEST_CHECK_FAILED 149
2379 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2380 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2381 # define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
2382 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2383 # define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
2384 # define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
2385 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2386 # define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
2387 # define SSL_R_EE_KEY_TOO_SMALL 399
2388 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2389 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2390 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2391 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2392 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2393 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2394 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2395 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2396 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2397 # define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
2398 # define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
2399 # define SSL_R_HTTPS_PROXY_REQUEST 155
2400 # define SSL_R_HTTP_REQUEST 156
2401 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2402 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2403 # define SSL_R_INCONSISTENT_COMPRESSION 340
2404 # define SSL_R_INCONSISTENT_EXTMS 104
2405 # define SSL_R_INVALID_COMMAND 280
2406 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2407 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2408 # define SSL_R_INVALID_NULL_CMD_NAME 385
2409 # define SSL_R_INVALID_PURPOSE 278
2410 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2411 # define SSL_R_INVALID_SERVERINFO_DATA 388
2412 # define SSL_R_INVALID_SRP_USERNAME 357
2413 # define SSL_R_INVALID_STATUS_RESPONSE 328
2414 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2415 # define SSL_R_INVALID_TRUST 279
2416 # define SSL_R_LENGTH_MISMATCH 159
2417 # define SSL_R_LENGTH_TOO_LONG 404
2418 # define SSL_R_LENGTH_TOO_SHORT 160
2419 # define SSL_R_LIBRARY_BUG 274
2420 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2421 # define SSL_R_MISSING_DH_DSA_CERT 162
2422 # define SSL_R_MISSING_DH_KEY 163
2423 # define SSL_R_MISSING_DH_RSA_CERT 164
2424 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2425 # define SSL_R_MISSING_ECDH_CERT 382
2426 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2427 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2428 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2429 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2430 # define SSL_R_MISSING_SRP_PARAM 358
2431 # define SSL_R_MISSING_TMP_DH_KEY 171
2432 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2433 # define SSL_R_MISSING_VERIFY_MESSAGE 174
2434 # define SSL_R_MULTIPLE_SGC_RESTARTS 346
2435 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2436 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2437 # define SSL_R_NO_CERTIFICATE_RETURNED 178
2438 # define SSL_R_NO_CERTIFICATE_SET 179
2439 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2440 # define SSL_R_NO_CIPHERS_PASSED 182
2441 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2442 # define SSL_R_NO_CIPHER_MATCH 185
2443 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2444 # define SSL_R_NO_CLIENT_CERT_RECEIVED 186
2445 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2446 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2447 # define SSL_R_NO_METHOD_SPECIFIED 188
2448 # define SSL_R_NO_PEM_EXTENSIONS 389
2449 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2450 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2451 # define SSL_R_NO_RENEGOTIATION 339
2452 # define SSL_R_NO_REQUIRED_DIGEST 324
2453 # define SSL_R_NO_SHARED_CIPHER 193
2454 # define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 376
2455 # define SSL_R_NO_SRTP_PROFILES 359
2456 # define SSL_R_NO_VERIFY_CALLBACK 194
2457 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2458 # define SSL_R_NULL_SSL_CTX 195
2459 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2460 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2461 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2462 # define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 327
2463 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2464 # define SSL_R_PARSE_TLSEXT 227
2465 # define SSL_R_PATH_TOO_LONG 270
2466 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2467 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2468 # define SSL_R_PEM_NAME_TOO_SHORT 392
2469 # define SSL_R_PIPELINE_FAILURE 406
2470 # define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
2471 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2472 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2473 # define SSL_R_PSK_NO_CLIENT_CB 224
2474 # define SSL_R_PSK_NO_SERVER_CB 225
2475 # define SSL_R_READ_BIO_NOT_SET 211
2476 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2477 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2478 # define SSL_R_RECORD_TOO_LARGE 214
2479 # define SSL_R_RECORD_TOO_SMALL 298
2480 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2481 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2482 # define SSL_R_RENEGOTIATION_MISMATCH 337
2483 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2484 # define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
2485 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2486 # define SSL_R_SCT_VERIFICATION_FAILED 208
2487 # define SSL_R_SERVERHELLO_TLSEXT 275
2488 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2489 # define SSL_R_SET_FAILED 209
2490 # define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2491 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2492 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2493 # define SSL_R_SRP_A_CALC 361
2494 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2495 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2496 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2497 # define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
2498 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2499 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2500 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2501 # define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
2502 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2503 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2504 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2505 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2506 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2507 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2508 # define SSL_R_SSL_SECTION_EMPTY 126
2509 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2510 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2511 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2512 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2513 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2514 # define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
2515 # define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
2516 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2517 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2518 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2519 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2520 # define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
2521 # define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
2522 # define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
2523 # define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
2524 # define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
2525 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2526 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2527 # define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
2528 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2529 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2530 # define SSL_R_UNEXPECTED_MESSAGE 244
2531 # define SSL_R_UNEXPECTED_RECORD 245
2532 # define SSL_R_UNINITIALIZED 276
2533 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2534 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2535 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2536 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2537 # define SSL_R_UNKNOWN_CMD_NAME 386
2538 # define SSL_R_UNKNOWN_COMMAND 139
2539 # define SSL_R_UNKNOWN_DIGEST 368
2540 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2541 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2542 # define SSL_R_UNKNOWN_PROTOCOL 252
2543 # define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
2544 # define SSL_R_UNKNOWN_SSL_VERSION 254
2545 # define SSL_R_UNKNOWN_STATE 255
2546 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2547 # define SSL_R_UNSUPPORTED_CIPHER 256
2548 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2549 # define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
2550 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2551 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2552 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2553 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2554 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2555 # define SSL_R_VERSION_TOO_HIGH 166
2556 # define SSL_R_VERSION_TOO_LOW 396
2557 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2558 # define SSL_R_WRONG_CIPHER_RETURNED 261
2559 # define SSL_R_WRONG_CURVE 378
2560 # define SSL_R_WRONG_MESSAGE_TYPE 262
2561 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2562 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2563 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2564 # define SSL_R_WRONG_SSL_VERSION 266
2565 # define SSL_R_WRONG_VERSION_NUMBER 267
2566 # define SSL_R_X509_LIB 268
2567 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2568
2569 #ifdef __cplusplus
2570 }
2571 #endif
2572 #endif