]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Send the supported_groups extension in EE where applicable
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #ifndef HEADER_SSL_H
43 # define HEADER_SSL_H
44
45 # include <openssl/e_os2.h>
46 # include <openssl/opensslconf.h>
47 # include <openssl/comp.h>
48 # include <openssl/bio.h>
49 # if OPENSSL_API_COMPAT < 0x10100000L
50 # include <openssl/x509.h>
51 # include <openssl/crypto.h>
52 # include <openssl/lhash.h>
53 # include <openssl/buffer.h>
54 # endif
55 # include <openssl/pem.h>
56 # include <openssl/hmac.h>
57 # include <openssl/async.h>
58
59 # include <openssl/safestack.h>
60 # include <openssl/symhacks.h>
61 # include <openssl/ct.h>
62
63 #ifdef __cplusplus
64 extern "C" {
65 #endif
66
67 /* OpenSSL version number for ASN.1 encoding of the session information */
68 /*-
69 * Version 0 - initial version
70 * Version 1 - added the optional peer certificate
71 */
72 # define SSL_SESSION_ASN1_VERSION 0x0001
73
74 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
75 # define SSL_MAX_SID_CTX_LENGTH 32
76
77 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
78 # define SSL_MAX_KEY_ARG_LENGTH 8
79 # define SSL_MAX_MASTER_KEY_LENGTH 48
80 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
81
82 /* The maximum number of encrypt/decrypt pipelines we can support */
83 # define SSL_MAX_PIPELINES 32
84
85 /* text strings for the ciphers */
86
87 /* These are used to specify which ciphers to use and not to use */
88
89 # define SSL_TXT_LOW "LOW"
90 # define SSL_TXT_MEDIUM "MEDIUM"
91 # define SSL_TXT_HIGH "HIGH"
92 # define SSL_TXT_FIPS "FIPS"
93
94 # define SSL_TXT_aNULL "aNULL"
95 # define SSL_TXT_eNULL "eNULL"
96 # define SSL_TXT_NULL "NULL"
97
98 # define SSL_TXT_kRSA "kRSA"
99 # define SSL_TXT_kDHr "kDHr"
100 # define SSL_TXT_kDHd "kDHd"
101 # define SSL_TXT_kDH "kDH"
102 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
103 # define SSL_TXT_kDHE "kDHE"
104 # define SSL_TXT_kECDHr "kECDHr"
105 # define SSL_TXT_kECDHe "kECDHe"
106 # define SSL_TXT_kECDH "kECDH"
107 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
108 # define SSL_TXT_kECDHE "kECDHE"
109 # define SSL_TXT_kPSK "kPSK"
110 # define SSL_TXT_kRSAPSK "kRSAPSK"
111 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
112 # define SSL_TXT_kDHEPSK "kDHEPSK"
113 # define SSL_TXT_kGOST "kGOST"
114 # define SSL_TXT_kSRP "kSRP"
115
116 # define SSL_TXT_aRSA "aRSA"
117 # define SSL_TXT_aDSS "aDSS"
118 # define SSL_TXT_aDH "aDH"
119 # define SSL_TXT_aECDH "aECDH"
120 # define SSL_TXT_aECDSA "aECDSA"
121 # define SSL_TXT_aPSK "aPSK"
122 # define SSL_TXT_aGOST94 "aGOST94"
123 # define SSL_TXT_aGOST01 "aGOST01"
124 # define SSL_TXT_aGOST12 "aGOST12"
125 # define SSL_TXT_aGOST "aGOST"
126 # define SSL_TXT_aSRP "aSRP"
127
128 # define SSL_TXT_DSS "DSS"
129 # define SSL_TXT_DH "DH"
130 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
131 # define SSL_TXT_EDH "EDH"/* alias for DHE */
132 # define SSL_TXT_ADH "ADH"
133 # define SSL_TXT_RSA "RSA"
134 # define SSL_TXT_ECDH "ECDH"
135 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
136 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
137 # define SSL_TXT_AECDH "AECDH"
138 # define SSL_TXT_ECDSA "ECDSA"
139 # define SSL_TXT_PSK "PSK"
140 # define SSL_TXT_SRP "SRP"
141
142 # define SSL_TXT_DES "DES"
143 # define SSL_TXT_3DES "3DES"
144 # define SSL_TXT_RC4 "RC4"
145 # define SSL_TXT_RC2 "RC2"
146 # define SSL_TXT_IDEA "IDEA"
147 # define SSL_TXT_SEED "SEED"
148 # define SSL_TXT_AES128 "AES128"
149 # define SSL_TXT_AES256 "AES256"
150 # define SSL_TXT_AES "AES"
151 # define SSL_TXT_AES_GCM "AESGCM"
152 # define SSL_TXT_AES_CCM "AESCCM"
153 # define SSL_TXT_AES_CCM_8 "AESCCM8"
154 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
155 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
156 # define SSL_TXT_CAMELLIA "CAMELLIA"
157 # define SSL_TXT_CHACHA20 "CHACHA20"
158 # define SSL_TXT_GOST "GOST89"
159
160 # define SSL_TXT_MD5 "MD5"
161 # define SSL_TXT_SHA1 "SHA1"
162 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
163 # define SSL_TXT_GOST94 "GOST94"
164 # define SSL_TXT_GOST89MAC "GOST89MAC"
165 # define SSL_TXT_GOST12 "GOST12"
166 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
167 # define SSL_TXT_SHA256 "SHA256"
168 # define SSL_TXT_SHA384 "SHA384"
169
170 # define SSL_TXT_SSLV3 "SSLv3"
171 # define SSL_TXT_TLSV1 "TLSv1"
172 # define SSL_TXT_TLSV1_1 "TLSv1.1"
173 # define SSL_TXT_TLSV1_2 "TLSv1.2"
174
175 # define SSL_TXT_ALL "ALL"
176
177 /*-
178 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
179 * ciphers normally not being used.
180 * Example: "RC4" will activate all ciphers using RC4 including ciphers
181 * without authentication, which would normally disabled by DEFAULT (due
182 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
183 * will make sure that it is also disabled in the specific selection.
184 * COMPLEMENTOF* identifiers are portable between version, as adjustments
185 * to the default cipher setup will also be included here.
186 *
187 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
188 * DEFAULT gets, as only selection is being done and no sorting as needed
189 * for DEFAULT.
190 */
191 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
192 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
193
194 /*
195 * The following cipher list is used by default. It also is substituted when
196 * an application-defined cipher list string starts with 'DEFAULT'.
197 */
198 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
199 /*
200 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
201 * starts with a reasonable order, and all we have to do for DEFAULT is
202 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
203 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
204 */
205
206 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
207 # define SSL_SENT_SHUTDOWN 1
208 # define SSL_RECEIVED_SHUTDOWN 2
209
210 #ifdef __cplusplus
211 }
212 #endif
213
214 #ifdef __cplusplus
215 extern "C" {
216 #endif
217
218 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
219 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
220
221 /*
222 * This is needed to stop compilers complaining about the 'struct ssl_st *'
223 * function parameters used to prototype callbacks in SSL_CTX.
224 */
225 typedef struct ssl_st *ssl_crock_st;
226 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
227 typedef struct ssl_method_st SSL_METHOD;
228 typedef struct ssl_cipher_st SSL_CIPHER;
229 typedef struct ssl_session_st SSL_SESSION;
230 typedef struct tls_sigalgs_st TLS_SIGALGS;
231 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
232 typedef struct ssl_comp_st SSL_COMP;
233
234 STACK_OF(SSL_CIPHER);
235 STACK_OF(SSL_COMP);
236
237 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
238 typedef struct srtp_protection_profile_st {
239 const char *name;
240 unsigned long id;
241 } SRTP_PROTECTION_PROFILE;
242
243 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
244
245 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
246 const unsigned char *data,
247 int len, void *arg);
248 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
249 int *secret_len,
250 STACK_OF(SSL_CIPHER) *peer_ciphers,
251 const SSL_CIPHER **cipher, void *arg);
252
253 /* Extension context codes */
254 /* This extension is only allowed in TLS */
255 #define SSL_EXT_TLS_ONLY 0x0001
256 /* This extension is only allowed in DTLS */
257 #define SSL_EXT_DTLS_ONLY 0x0002
258 /* Some extensions may be allowed in DTLS but we don't implement them for it */
259 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
260 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
261 #define SSL_EXT_SSL3_ALLOWED 0x0008
262 /* Extension is only defined for TLS1.2 and below */
263 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
264 /* Extension is only defined for TLS1.3 and above */
265 #define SSL_EXT_TLS1_3_ONLY 0x0020
266 /* Ignore this extension during parsing if we are resuming */
267 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
268 #define SSL_EXT_CLIENT_HELLO 0x0080
269 /* Really means TLS1.2 or below */
270 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
271 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
272 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
273 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
274 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
275 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
276 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
277
278 /* Typedefs for handling custom extensions */
279
280 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
281 const unsigned char **out,
282 size_t *outlen, int *al, void *add_arg);
283
284 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
285 const unsigned char *out, void *add_arg);
286
287 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
288 const unsigned char *in,
289 size_t inlen, int *al, void *parse_arg);
290
291
292 typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type,
293 unsigned int context,
294 const unsigned char **out,
295 size_t *outlen, X509 *x,
296 size_t chainidx,
297 int *al, void *add_arg);
298
299 typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type,
300 unsigned int context,
301 const unsigned char *out,
302 void *add_arg);
303
304 typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type,
305 unsigned int context,
306 const unsigned char *in,
307 size_t inlen, X509 *x,
308 size_t chainidx,
309 int *al, void *parse_arg);
310
311 /* Typedef for verification callback */
312 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
313
314 /* Allow initial connection to servers that don't support RI */
315 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
316 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
317 /* Dead forever, see CVE-2010-4180. */
318 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
319 # define SSL_OP_TLSEXT_PADDING 0x00000010U
320 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
321 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
322 /* Ancient SSLeay version, retained for compatibility */
323 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
324 # define SSL_OP_TLS_D5_BUG 0x0U
325 /* Removed from OpenSSL 1.1.0 */
326 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
327
328 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
329 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
330 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
331 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
332 /* Related to removed SSLv2 */
333 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
334 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
335
336 /*
337 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
338 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
339 * workaround is not needed. Unfortunately some broken SSL/TLS
340 * implementations cannot handle it at all, which is why we include it in
341 * SSL_OP_ALL.
342 */
343 /* added in 0.9.6e */
344 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
345
346 /*
347 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
348 * used to be 0x000FFFFFL before 0.9.7.
349 */
350 # define SSL_OP_ALL 0x80000BFFU
351
352 /* DTLS options */
353 # define SSL_OP_NO_QUERY_MTU 0x00001000U
354 /* Turn on Cookie Exchange (on relevant for servers) */
355 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
356 /* Don't use RFC4507 ticket extension */
357 # define SSL_OP_NO_TICKET 0x00004000U
358 # ifndef OPENSSL_NO_DTLS1_METHOD
359 /* Use Cisco's "speshul" version of DTLS_BAD_VER
360 * (only with deprecated DTLSv1_client_method()) */
361 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
362 # endif
363
364 /* As server, disallow session resumption on renegotiation */
365 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
366 /* Don't use compression even if supported */
367 # define SSL_OP_NO_COMPRESSION 0x00020000U
368 /* Permit unsafe legacy renegotiation */
369 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
370 /* Disable encrypt-then-mac */
371 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
372 /* Does nothing: retained for compatibility */
373 # define SSL_OP_SINGLE_ECDH_USE 0x0
374 /* Does nothing: retained for compatibility */
375 # define SSL_OP_SINGLE_DH_USE 0x0
376 /* Does nothing: retained for compatibility */
377 # define SSL_OP_EPHEMERAL_RSA 0x0
378 /*
379 * Set on servers to choose the cipher according to the server's preferences
380 */
381 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
382 /*
383 * If set, a server will allow a client to issue a SSLv3.0 version number as
384 * latest version supported in the premaster secret, even when TLSv1.0
385 * (version 3.1) was announced in the client hello. Normally this is
386 * forbidden to prevent version rollback attacks.
387 */
388 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
389
390 # define SSL_OP_NO_SSLv2 0x00000000U
391 # define SSL_OP_NO_SSLv3 0x02000000U
392 # define SSL_OP_NO_TLSv1 0x04000000U
393 # define SSL_OP_NO_TLSv1_2 0x08000000U
394 # define SSL_OP_NO_TLSv1_1 0x10000000U
395 # define SSL_OP_NO_TLSv1_3 0x20000000U
396
397 # define SSL_OP_NO_DTLSv1 0x04000000U
398 # define SSL_OP_NO_DTLSv1_2 0x08000000U
399
400 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
401 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
402 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
403
404
405 /* Removed from previous versions */
406 # define SSL_OP_PKCS1_CHECK_1 0x0
407 # define SSL_OP_PKCS1_CHECK_2 0x0
408 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
409 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
410 /*
411 * Make server add server-hello extension from early version of cryptopro
412 * draft, when GOST ciphersuite is negotiated. Required for interoperability
413 * with CryptoPro CSP 3.x
414 */
415 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
416
417 /*
418 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
419 * when just a single record has been written):
420 */
421 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
422 /*
423 * Make it possible to retry SSL_write() with changed buffer location (buffer
424 * contents must stay the same!); this is not the default to avoid the
425 * misconception that non-blocking SSL_write() behaves like non-blocking
426 * write():
427 */
428 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
429 /*
430 * Never bother the application with retries if the transport is blocking:
431 */
432 # define SSL_MODE_AUTO_RETRY 0x00000004U
433 /* Don't attempt to automatically build certificate chain */
434 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
435 /*
436 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
437 * TLS only.) "Released" buffers are put onto a free-list in the context or
438 * just freed (depending on the context's setting for freelist_max_len).
439 */
440 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
441 /*
442 * Send the current time in the Random fields of the ClientHello and
443 * ServerHello records for compatibility with hypothetical implementations
444 * that require it.
445 */
446 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
447 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
448 /*
449 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
450 * that reconnect with a downgraded protocol version; see
451 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
452 * application attempts a normal handshake. Only use this in explicit
453 * fallback retries, following the guidance in
454 * draft-ietf-tls-downgrade-scsv-00.
455 */
456 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
457 /*
458 * Support Asynchronous operation
459 */
460 # define SSL_MODE_ASYNC 0x00000100U
461
462 /* Cert related flags */
463 /*
464 * Many implementations ignore some aspects of the TLS standards such as
465 * enforcing certificate chain algorithms. When this is set we enforce them.
466 */
467 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
468
469 /* Suite B modes, takes same values as certificate verify flags */
470 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
471 /* Suite B 192 bit only mode */
472 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
473 /* Suite B 128 bit mode allowing 192 bit algorithms */
474 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
475
476 /* Perform all sorts of protocol violations for testing purposes */
477 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
478
479 /* Flags for building certificate chains */
480 /* Treat any existing certificates as untrusted CAs */
481 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
482 /* Don't include root CA in chain */
483 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
484 /* Just check certificates already there */
485 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
486 /* Ignore verification errors */
487 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
488 /* Clear verification errors from queue */
489 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
490
491 /* Flags returned by SSL_check_chain */
492 /* Certificate can be used with this session */
493 # define CERT_PKEY_VALID 0x1
494 /* Certificate can also be used for signing */
495 # define CERT_PKEY_SIGN 0x2
496 /* EE certificate signing algorithm OK */
497 # define CERT_PKEY_EE_SIGNATURE 0x10
498 /* CA signature algorithms OK */
499 # define CERT_PKEY_CA_SIGNATURE 0x20
500 /* EE certificate parameters OK */
501 # define CERT_PKEY_EE_PARAM 0x40
502 /* CA certificate parameters OK */
503 # define CERT_PKEY_CA_PARAM 0x80
504 /* Signing explicitly allowed as opposed to SHA1 fallback */
505 # define CERT_PKEY_EXPLICIT_SIGN 0x100
506 /* Client CA issuer names match (always set for server cert) */
507 # define CERT_PKEY_ISSUER_NAME 0x200
508 /* Cert type matches client types (always set for server cert) */
509 # define CERT_PKEY_CERT_TYPE 0x400
510 /* Cert chain suitable to Suite B */
511 # define CERT_PKEY_SUITEB 0x800
512
513 # define SSL_CONF_FLAG_CMDLINE 0x1
514 # define SSL_CONF_FLAG_FILE 0x2
515 # define SSL_CONF_FLAG_CLIENT 0x4
516 # define SSL_CONF_FLAG_SERVER 0x8
517 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
518 # define SSL_CONF_FLAG_CERTIFICATE 0x20
519 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
520 /* Configuration value types */
521 # define SSL_CONF_TYPE_UNKNOWN 0x0
522 # define SSL_CONF_TYPE_STRING 0x1
523 # define SSL_CONF_TYPE_FILE 0x2
524 # define SSL_CONF_TYPE_DIR 0x3
525 # define SSL_CONF_TYPE_NONE 0x4
526
527 /*
528 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
529 * cannot be used to clear bits.
530 */
531
532 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
533 unsigned long SSL_get_options(const SSL* s);
534 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
535 unsigned long SSL_clear_options(SSL *s, unsigned long op);
536 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
537 unsigned long SSL_set_options(SSL *s, unsigned long op);
538
539 # define SSL_CTX_set_mode(ctx,op) \
540 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
541 # define SSL_CTX_clear_mode(ctx,op) \
542 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
543 # define SSL_CTX_get_mode(ctx) \
544 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
545 # define SSL_clear_mode(ssl,op) \
546 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
547 # define SSL_set_mode(ssl,op) \
548 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
549 # define SSL_get_mode(ssl) \
550 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
551 # define SSL_set_mtu(ssl, mtu) \
552 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
553 # define DTLS_set_link_mtu(ssl, mtu) \
554 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
555 # define DTLS_get_link_min_mtu(ssl) \
556 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
557
558 # define SSL_get_secure_renegotiation_support(ssl) \
559 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
560
561 # ifndef OPENSSL_NO_HEARTBEATS
562 # define SSL_heartbeat(ssl) \
563 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
564 # endif
565
566 # define SSL_CTX_set_cert_flags(ctx,op) \
567 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
568 # define SSL_set_cert_flags(s,op) \
569 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
570 # define SSL_CTX_clear_cert_flags(ctx,op) \
571 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
572 # define SSL_clear_cert_flags(s,op) \
573 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
574
575 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
576 void (*cb) (int write_p, int version,
577 int content_type, const void *buf,
578 size_t len, SSL *ssl, void *arg));
579 void SSL_set_msg_callback(SSL *ssl,
580 void (*cb) (int write_p, int version,
581 int content_type, const void *buf,
582 size_t len, SSL *ssl, void *arg));
583 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
584 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
585
586 # define SSL_get_extms_support(s) \
587 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
588
589 # ifndef OPENSSL_NO_SRP
590
591 /* see tls_srp.c */
592 __owur int SSL_SRP_CTX_init(SSL *s);
593 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
594 int SSL_SRP_CTX_free(SSL *ctx);
595 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
596 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
597 __owur int SRP_Calc_A_param(SSL *s);
598
599 # endif
600
601 /* 100k max cert list */
602 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
603
604 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
605
606 /*
607 * This callback type is used inside SSL_CTX, SSL, and in the functions that
608 * set them. It is used to override the generation of SSL/TLS session IDs in
609 * a server. Return value should be zero on an error, non-zero to proceed.
610 * Also, callbacks should themselves check if the id they generate is unique
611 * otherwise the SSL handshake will fail with an error - callbacks can do
612 * this using the 'ssl' value they're passed by;
613 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
614 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
615 * bytes. The callback can alter this length to be less if desired. It is
616 * also an error for the callback to set the size to zero.
617 */
618 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
619 unsigned int *id_len);
620
621 # define SSL_SESS_CACHE_OFF 0x0000
622 # define SSL_SESS_CACHE_CLIENT 0x0001
623 # define SSL_SESS_CACHE_SERVER 0x0002
624 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
625 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
626 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
627 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
628 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
629 # define SSL_SESS_CACHE_NO_INTERNAL \
630 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
631
632 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
633 # define SSL_CTX_sess_number(ctx) \
634 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
635 # define SSL_CTX_sess_connect(ctx) \
636 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
637 # define SSL_CTX_sess_connect_good(ctx) \
638 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
639 # define SSL_CTX_sess_connect_renegotiate(ctx) \
640 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
641 # define SSL_CTX_sess_accept(ctx) \
642 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
643 # define SSL_CTX_sess_accept_renegotiate(ctx) \
644 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
645 # define SSL_CTX_sess_accept_good(ctx) \
646 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
647 # define SSL_CTX_sess_hits(ctx) \
648 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
649 # define SSL_CTX_sess_cb_hits(ctx) \
650 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
651 # define SSL_CTX_sess_misses(ctx) \
652 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
653 # define SSL_CTX_sess_timeouts(ctx) \
654 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
655 # define SSL_CTX_sess_cache_full(ctx) \
656 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
657
658 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
659 int (*new_session_cb) (struct ssl_st *ssl,
660 SSL_SESSION *sess));
661 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
662 SSL_SESSION *sess);
663 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
664 void (*remove_session_cb) (struct ssl_ctx_st
665 *ctx,
666 SSL_SESSION
667 *sess));
668 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
669 SSL_SESSION *sess);
670 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
671 SSL_SESSION *(*get_session_cb) (struct ssl_st
672 *ssl,
673 const unsigned char
674 *data, int len,
675 int *copy));
676 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
677 const unsigned char *data,
678 int len, int *copy);
679 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
680 void (*cb) (const SSL *ssl, int type,
681 int val));
682 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
683 int val);
684 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
685 int (*client_cert_cb) (SSL *ssl, X509 **x509,
686 EVP_PKEY **pkey));
687 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
688 EVP_PKEY **pkey);
689 # ifndef OPENSSL_NO_ENGINE
690 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
691 # endif
692 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
693 int (*app_gen_cookie_cb) (SSL *ssl,
694 unsigned char
695 *cookie,
696 unsigned int
697 *cookie_len));
698 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
699 int (*app_verify_cookie_cb) (SSL *ssl,
700 const unsigned char
701 *cookie,
702 unsigned int
703 cookie_len));
704 # ifndef OPENSSL_NO_NEXTPROTONEG
705
706 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
707 const unsigned char **out,
708 unsigned int *outlen,
709 void *arg);
710 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
711 SSL_CTX_npn_advertised_cb_func cb,
712 void *arg);
713 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
714
715 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
716 unsigned char **out,
717 unsigned char *outlen,
718 const unsigned char *in,
719 unsigned int inlen,
720 void *arg);
721 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
722 SSL_CTX_npn_select_cb_func cb,
723 void *arg);
724 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
725
726 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
727 unsigned *len);
728 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
729 # endif
730
731 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
732 const unsigned char *in, unsigned int inlen,
733 const unsigned char *client,
734 unsigned int client_len);
735
736 # define OPENSSL_NPN_UNSUPPORTED 0
737 # define OPENSSL_NPN_NEGOTIATED 1
738 # define OPENSSL_NPN_NO_OVERLAP 2
739
740 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
741 unsigned int protos_len);
742 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
743 unsigned int protos_len);
744 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
745 const unsigned char **out,
746 unsigned char *outlen,
747 const unsigned char *in,
748 unsigned int inlen,
749 void *arg);
750 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
751 SSL_CTX_alpn_select_cb_func cb,
752 void *arg);
753 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
754 unsigned int *len);
755
756 # ifndef OPENSSL_NO_PSK
757 /*
758 * the maximum length of the buffer given to callbacks containing the
759 * resulting identity/psk
760 */
761 # define PSK_MAX_IDENTITY_LEN 128
762 # define PSK_MAX_PSK_LEN 256
763 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
764 const char *hint,
765 char *identity,
766 unsigned int max_identity_len,
767 unsigned char *psk,
768 unsigned int max_psk_len);
769 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
770 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
771
772 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
773 const char *identity,
774 unsigned char *psk,
775 unsigned int max_psk_len);
776 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
777 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
778
779 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
780 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
781 const char *SSL_get_psk_identity_hint(const SSL *s);
782 const char *SSL_get_psk_identity(const SSL *s);
783 # endif
784
785 /* Register callbacks to handle custom TLS Extensions for client or server. */
786
787 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
788 unsigned int ext_type);
789
790 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
791 custom_ext_add_cb add_cb,
792 custom_ext_free_cb free_cb,
793 void *add_arg,
794 custom_ext_parse_cb parse_cb,
795 void *parse_arg);
796
797 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
798 custom_ext_add_cb add_cb,
799 custom_ext_free_cb free_cb,
800 void *add_arg,
801 custom_ext_parse_cb parse_cb,
802 void *parse_arg);
803
804 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
805 unsigned int context,
806 SSL_custom_ext_add_cb_ex add_cb,
807 SSL_custom_ext_free_cb_ex free_cb,
808 void *add_arg,
809 SSL_custom_ext_parse_cb_ex parse_cb,
810 void *parse_arg);
811
812 __owur int SSL_extension_supported(unsigned int ext_type);
813
814 # define SSL_NOTHING 1
815 # define SSL_WRITING 2
816 # define SSL_READING 3
817 # define SSL_X509_LOOKUP 4
818 # define SSL_ASYNC_PAUSED 5
819 # define SSL_ASYNC_NO_JOBS 6
820 # define SSL_EARLY_WORK 7
821
822 /* These will only be used when doing non-blocking IO */
823 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
824 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
825 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
826 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
827 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
828 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
829 # define SSL_want_early(s) (SSL_want(s) == SSL_EARLY_WORK)
830
831 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
832 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
833
834 /*
835 * A callback for logging out TLS key material. This callback should log out
836 * |line| followed by a newline.
837 */
838 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
839
840 /*
841 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
842 * is intended for debugging use with tools like Wireshark. The cb function
843 * should log line followed by a newline.
844 */
845 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
846
847 /*
848 * SSL_CTX_get_keylog_callback returns the callback configured by
849 * SSL_CTX_set_keylog_callback.
850 */
851 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
852
853 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
854 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
855 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
856 uint32_t SSL_get_max_early_data(const SSL *s);
857
858 #ifdef __cplusplus
859 }
860 #endif
861
862 # include <openssl/ssl2.h>
863 # include <openssl/ssl3.h>
864 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
865 # include <openssl/dtls1.h> /* Datagram TLS */
866 # include <openssl/srtp.h> /* Support for the use_srtp extension */
867
868 #ifdef __cplusplus
869 extern "C" {
870 #endif
871
872 /*
873 * These need to be after the above set of includes due to a compiler bug
874 * in VisualStudio 2015
875 */
876 DEFINE_STACK_OF_CONST(SSL_CIPHER)
877 DEFINE_STACK_OF(SSL_COMP)
878
879 /* compatibility */
880 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
881 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
882 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
883 (char *)(a)))
884 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
885 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
886 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
887 (char *)(arg)))
888 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
889
890 /* TLSv1.3 KeyUpdate message types */
891 /* -1 used so that this is an invalid value for the on-the-wire protocol */
892 #define SSL_KEY_UPDATE_NONE -1
893 /* Values as defined for the on-the-wire protocol */
894 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
895 #define SSL_KEY_UPDATE_REQUESTED 1
896
897 /*
898 * The valid handshake states (one for each type message sent and one for each
899 * type of message received). There are also two "special" states:
900 * TLS = TLS or DTLS state
901 * DTLS = DTLS specific state
902 * CR/SR = Client Read/Server Read
903 * CW/SW = Client Write/Server Write
904 *
905 * The "special" states are:
906 * TLS_ST_BEFORE = No handshake has been initiated yet
907 * TLS_ST_OK = A handshake has been successfully completed
908 */
909 typedef enum {
910 TLS_ST_BEFORE,
911 TLS_ST_OK,
912 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
913 TLS_ST_CR_SRVR_HELLO,
914 TLS_ST_CR_CERT,
915 TLS_ST_CR_CERT_STATUS,
916 TLS_ST_CR_KEY_EXCH,
917 TLS_ST_CR_CERT_REQ,
918 TLS_ST_CR_SRVR_DONE,
919 TLS_ST_CR_SESSION_TICKET,
920 TLS_ST_CR_CHANGE,
921 TLS_ST_CR_FINISHED,
922 TLS_ST_CW_CLNT_HELLO,
923 TLS_ST_CW_CERT,
924 TLS_ST_CW_KEY_EXCH,
925 TLS_ST_CW_CERT_VRFY,
926 TLS_ST_CW_CHANGE,
927 TLS_ST_CW_NEXT_PROTO,
928 TLS_ST_CW_FINISHED,
929 TLS_ST_SW_HELLO_REQ,
930 TLS_ST_SR_CLNT_HELLO,
931 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
932 TLS_ST_SW_SRVR_HELLO,
933 TLS_ST_SW_CERT,
934 TLS_ST_SW_KEY_EXCH,
935 TLS_ST_SW_CERT_REQ,
936 TLS_ST_SW_SRVR_DONE,
937 TLS_ST_SR_CERT,
938 TLS_ST_SR_KEY_EXCH,
939 TLS_ST_SR_CERT_VRFY,
940 TLS_ST_SR_NEXT_PROTO,
941 TLS_ST_SR_CHANGE,
942 TLS_ST_SR_FINISHED,
943 TLS_ST_SW_SESSION_TICKET,
944 TLS_ST_SW_CERT_STATUS,
945 TLS_ST_SW_CHANGE,
946 TLS_ST_SW_FINISHED,
947 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
948 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
949 TLS_ST_CR_CERT_VRFY,
950 TLS_ST_SW_CERT_VRFY,
951 TLS_ST_CR_HELLO_REQ,
952 TLS_ST_SW_HELLO_RETRY_REQUEST,
953 TLS_ST_CR_HELLO_RETRY_REQUEST,
954 TLS_ST_SW_KEY_UPDATE,
955 TLS_ST_CW_KEY_UPDATE,
956 TLS_ST_SR_KEY_UPDATE,
957 TLS_ST_CR_KEY_UPDATE,
958 TLS_ST_EARLY_DATA,
959 TLS_ST_PENDING_EARLY_DATA_END,
960 TLS_ST_CW_END_OF_EARLY_DATA,
961 TLS_ST_SR_END_OF_EARLY_DATA
962 } OSSL_HANDSHAKE_STATE;
963
964 /*
965 * Most of the following state values are no longer used and are defined to be
966 * the closest equivalent value in the current state machine code. Not all
967 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
968 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
969 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
970 */
971
972 # define SSL_ST_CONNECT 0x1000
973 # define SSL_ST_ACCEPT 0x2000
974
975 # define SSL_ST_MASK 0x0FFF
976
977 # define SSL_CB_LOOP 0x01
978 # define SSL_CB_EXIT 0x02
979 # define SSL_CB_READ 0x04
980 # define SSL_CB_WRITE 0x08
981 # define SSL_CB_ALERT 0x4000/* used in callback */
982 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
983 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
984 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
985 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
986 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
987 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
988 # define SSL_CB_HANDSHAKE_START 0x10
989 # define SSL_CB_HANDSHAKE_DONE 0x20
990
991 /* Is the SSL_connection established? */
992 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
993 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
994 int SSL_in_init(SSL *s);
995 int SSL_in_before(SSL *s);
996 int SSL_is_init_finished(SSL *s);
997
998 /*
999 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1000 * should not need these
1001 */
1002 # define SSL_ST_READ_HEADER 0xF0
1003 # define SSL_ST_READ_BODY 0xF1
1004 # define SSL_ST_READ_DONE 0xF2
1005
1006 /*-
1007 * Obtain latest Finished message
1008 * -- that we sent (SSL_get_finished)
1009 * -- that we expected from peer (SSL_get_peer_finished).
1010 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1011 */
1012 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1013 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1014
1015 /*
1016 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1017 * 'ored' with SSL_VERIFY_PEER if they are desired
1018 */
1019 # define SSL_VERIFY_NONE 0x00
1020 # define SSL_VERIFY_PEER 0x01
1021 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1022 # define SSL_VERIFY_CLIENT_ONCE 0x04
1023
1024 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1025 # if OPENSSL_API_COMPAT < 0x10100000L
1026 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1027 # endif
1028
1029 /* More backward compatibility */
1030 # define SSL_get_cipher(s) \
1031 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1032 # define SSL_get_cipher_bits(s,np) \
1033 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1034 # define SSL_get_cipher_version(s) \
1035 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1036 # define SSL_get_cipher_name(s) \
1037 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1038 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1039 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1040 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1041 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1042
1043 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1044 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1045
1046 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1047 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1048 * from SSL_AD_... */
1049 /* These alert types are for SSLv3 and TLSv1 */
1050 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1051 /* fatal */
1052 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1053 /* fatal */
1054 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1055 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1056 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1057 /* fatal */
1058 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1059 /* fatal */
1060 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1061 /* Not for TLS */
1062 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1063 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1064 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1065 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1066 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1067 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1068 /* fatal */
1069 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1070 /* fatal */
1071 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1072 /* fatal */
1073 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1074 /* fatal */
1075 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1076 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1077 /* fatal */
1078 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1079 /* fatal */
1080 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1081 /* fatal */
1082 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1083 /* fatal */
1084 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1085 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1086 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1087 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1088 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1089 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1090 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1091 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1092 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1093 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1094 /* fatal */
1095 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1096 /* fatal */
1097 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1098 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1099 # define SSL_ERROR_NONE 0
1100 # define SSL_ERROR_SSL 1
1101 # define SSL_ERROR_WANT_READ 2
1102 # define SSL_ERROR_WANT_WRITE 3
1103 # define SSL_ERROR_WANT_X509_LOOKUP 4
1104 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1105 * value/errno */
1106 # define SSL_ERROR_ZERO_RETURN 6
1107 # define SSL_ERROR_WANT_CONNECT 7
1108 # define SSL_ERROR_WANT_ACCEPT 8
1109 # define SSL_ERROR_WANT_ASYNC 9
1110 # define SSL_ERROR_WANT_ASYNC_JOB 10
1111 # define SSL_ERROR_WANT_EARLY 11
1112 # define SSL_CTRL_SET_TMP_DH 3
1113 # define SSL_CTRL_SET_TMP_ECDH 4
1114 # define SSL_CTRL_SET_TMP_DH_CB 6
1115 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1116 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1117 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1118 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1119 # define SSL_CTRL_GET_FLAGS 13
1120 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1121 # define SSL_CTRL_SET_MSG_CALLBACK 15
1122 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1123 /* only applies to datagram connections */
1124 # define SSL_CTRL_SET_MTU 17
1125 /* Stats */
1126 # define SSL_CTRL_SESS_NUMBER 20
1127 # define SSL_CTRL_SESS_CONNECT 21
1128 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1129 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1130 # define SSL_CTRL_SESS_ACCEPT 24
1131 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1132 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1133 # define SSL_CTRL_SESS_HIT 27
1134 # define SSL_CTRL_SESS_CB_HIT 28
1135 # define SSL_CTRL_SESS_MISSES 29
1136 # define SSL_CTRL_SESS_TIMEOUTS 30
1137 # define SSL_CTRL_SESS_CACHE_FULL 31
1138 # define SSL_CTRL_MODE 33
1139 # define SSL_CTRL_GET_READ_AHEAD 40
1140 # define SSL_CTRL_SET_READ_AHEAD 41
1141 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1142 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1143 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1144 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1145 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1146 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1147 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1148 /* see tls1.h for macros based on these */
1149 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1150 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1151 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1152 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1153 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1154 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1155 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1156 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1157 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1158 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1159 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1160 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1161 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1162 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1163 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1164 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1165 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1166 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1167 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1168 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1169 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1170 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1171 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1172 # define SSL_CTRL_SET_SRP_ARG 78
1173 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1174 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1175 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1176 # ifndef OPENSSL_NO_HEARTBEATS
1177 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1178 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1179 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1180 # endif
1181 # define DTLS_CTRL_GET_TIMEOUT 73
1182 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1183 # define SSL_CTRL_GET_RI_SUPPORT 76
1184 # define SSL_CTRL_CLEAR_MODE 78
1185 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1186 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1187 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1188 # define SSL_CTRL_CHAIN 88
1189 # define SSL_CTRL_CHAIN_CERT 89
1190 # define SSL_CTRL_GET_GROUPS 90
1191 # define SSL_CTRL_SET_GROUPS 91
1192 # define SSL_CTRL_SET_GROUPS_LIST 92
1193 # define SSL_CTRL_GET_SHARED_GROUP 93
1194 # define SSL_CTRL_SET_SIGALGS 97
1195 # define SSL_CTRL_SET_SIGALGS_LIST 98
1196 # define SSL_CTRL_CERT_FLAGS 99
1197 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1198 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1199 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1200 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1201 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1202 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1203 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1204 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1205 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1206 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1207 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1208 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1209 # define SSL_CTRL_GET_CHAIN_CERTS 115
1210 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1211 # define SSL_CTRL_SET_CURRENT_CERT 117
1212 # define SSL_CTRL_SET_DH_AUTO 118
1213 # define DTLS_CTRL_SET_LINK_MTU 120
1214 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1215 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1216 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1217 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1218 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1219 # define SSL_CTRL_SET_MAX_PIPELINES 126
1220 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1221 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1222 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1223 # define SSL_CERT_SET_FIRST 1
1224 # define SSL_CERT_SET_NEXT 2
1225 # define SSL_CERT_SET_SERVER 3
1226 # define DTLSv1_get_timeout(ssl, arg) \
1227 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1228 # define DTLSv1_handle_timeout(ssl) \
1229 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1230 # define SSL_num_renegotiations(ssl) \
1231 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1232 # define SSL_clear_num_renegotiations(ssl) \
1233 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1234 # define SSL_total_renegotiations(ssl) \
1235 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1236 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1237 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1238 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1239 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1240 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1241 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1242 # define SSL_set_dh_auto(s, onoff) \
1243 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1244 # define SSL_set_tmp_dh(ssl,dh) \
1245 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1246 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1247 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1248 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1249 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1250 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1251 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1252 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1253 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1254 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1255 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1256 # define SSL_CTX_set0_chain(ctx,sk) \
1257 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1258 # define SSL_CTX_set1_chain(ctx,sk) \
1259 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1260 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1261 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1262 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1263 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1264 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1265 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1266 # define SSL_CTX_clear_chain_certs(ctx) \
1267 SSL_CTX_set0_chain(ctx,NULL)
1268 # define SSL_CTX_build_cert_chain(ctx, flags) \
1269 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1270 # define SSL_CTX_select_current_cert(ctx,x509) \
1271 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1272 # define SSL_CTX_set_current_cert(ctx, op) \
1273 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1274 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1275 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1276 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1277 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1278 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1279 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1280 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1281 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1282 # define SSL_set0_chain(ctx,sk) \
1283 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1284 # define SSL_set1_chain(ctx,sk) \
1285 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1286 # define SSL_add0_chain_cert(ctx,x509) \
1287 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1288 # define SSL_add1_chain_cert(ctx,x509) \
1289 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1290 # define SSL_get0_chain_certs(ctx,px509) \
1291 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1292 # define SSL_clear_chain_certs(ctx) \
1293 SSL_set0_chain(ctx,NULL)
1294 # define SSL_build_cert_chain(s, flags) \
1295 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1296 # define SSL_select_current_cert(ctx,x509) \
1297 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1298 # define SSL_set_current_cert(ctx,op) \
1299 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1300 # define SSL_set0_verify_cert_store(s,st) \
1301 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1302 # define SSL_set1_verify_cert_store(s,st) \
1303 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1304 # define SSL_set0_chain_cert_store(s,st) \
1305 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1306 # define SSL_set1_chain_cert_store(s,st) \
1307 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1308 # define SSL_get1_groups(ctx, s) \
1309 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1310 # define SSL_get1_curves(ctx, s) \
1311 SSL_get1_groups((ctx), (s))
1312 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1313 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1314 # define SSL_CTX_set1_groups_list(ctx, s) \
1315 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1316 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1317 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
1318 # define SSL_CTX_set1_curves_list(ctx, s) \
1319 SSL_CTX_set1_groups_list((ctx), (s))
1320 # define SSL_set1_groups(ctx, glist, glistlen) \
1321 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1322 # define SSL_set1_groups_list(ctx, s) \
1323 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1324 # define SSL_set1_curves(ctx, clist, clistlen) \
1325 SSL_set1_groups((ctx), (clist), (clistlen))
1326 # define SSL_set1_curves_list(ctx, s) \
1327 SSL_set1_groups_list((ctx), (s))
1328 # define SSL_get_shared_group(s, n) \
1329 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1330 # define SSL_get_shared_curve(s, n) \
1331 SSL_get_shared_group((s), (n))
1332 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1334 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1335 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1336 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1337 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1338 # define SSL_set1_sigalgs_list(ctx, s) \
1339 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1340 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1341 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1342 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1343 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1344 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1345 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1346 # define SSL_set1_client_sigalgs_list(ctx, s) \
1347 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1348 # define SSL_get0_certificate_types(s, clist) \
1349 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1350 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1351 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1352 (char *)(clist))
1353 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1354 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1355 # define SSL_get_peer_signature_nid(s, pn) \
1356 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1357 # define SSL_get_server_tmp_key(s, pk) \
1358 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1359 # define SSL_get0_raw_cipherlist(s, plst) \
1360 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1361 # define SSL_get0_ec_point_formats(s, plst) \
1362 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1363 #define SSL_CTX_set_min_proto_version(ctx, version) \
1364 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1365 #define SSL_CTX_set_max_proto_version(ctx, version) \
1366 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1367 #define SSL_set_min_proto_version(s, version) \
1368 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1369 #define SSL_set_max_proto_version(s, version) \
1370 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1371
1372 #if OPENSSL_API_COMPAT < 0x10100000L
1373 /* Provide some compatibility macros for removed functionality. */
1374 # define SSL_CTX_need_tmp_RSA(ctx) 0
1375 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1376 # define SSL_need_tmp_RSA(ssl) 0
1377 # define SSL_set_tmp_rsa(ssl,rsa) 1
1378 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1379 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1380 /*
1381 * We "pretend" to call the callback to avoid warnings about unused static
1382 * functions.
1383 */
1384 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1385 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1386 #endif
1387
1388 __owur const BIO_METHOD *BIO_f_ssl(void);
1389 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1390 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1391 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1392 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1393 void BIO_ssl_shutdown(BIO *ssl_bio);
1394
1395 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1396 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1397 int SSL_CTX_up_ref(SSL_CTX *ctx);
1398 void SSL_CTX_free(SSL_CTX *);
1399 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1400 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1401 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1402 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1403 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1404 __owur int SSL_want(const SSL *s);
1405 __owur int SSL_clear(SSL *s);
1406
1407 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1408
1409 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1410 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1411 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1412 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1413 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1414 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1415 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1416 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1417
1418 __owur int SSL_get_fd(const SSL *s);
1419 __owur int SSL_get_rfd(const SSL *s);
1420 __owur int SSL_get_wfd(const SSL *s);
1421 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1422 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1423 __owur int SSL_get_read_ahead(const SSL *s);
1424 __owur int SSL_pending(const SSL *s);
1425 __owur int SSL_has_pending(const SSL *s);
1426 # ifndef OPENSSL_NO_SOCK
1427 __owur int SSL_set_fd(SSL *s, int fd);
1428 __owur int SSL_set_rfd(SSL *s, int fd);
1429 __owur int SSL_set_wfd(SSL *s, int fd);
1430 # endif
1431 void SSL_set0_rbio(SSL *s, BIO *rbio);
1432 void SSL_set0_wbio(SSL *s, BIO *wbio);
1433 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1434 __owur BIO *SSL_get_rbio(const SSL *s);
1435 __owur BIO *SSL_get_wbio(const SSL *s);
1436 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1437 void SSL_set_read_ahead(SSL *s, int yes);
1438 __owur int SSL_get_verify_mode(const SSL *s);
1439 __owur int SSL_get_verify_depth(const SSL *s);
1440 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1441 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1442 void SSL_set_verify_depth(SSL *s, int depth);
1443 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1444 # ifndef OPENSSL_NO_RSA
1445 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1446 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1447 # endif
1448 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1449 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1450 long len);
1451 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1452 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1453
1454
1455 /* serverinfo file format versions */
1456 # define SSL_SERVERINFOV1 1
1457 # define SSL_SERVERINFOV2 2
1458
1459 /* Set serverinfo data for the current active cert. */
1460 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1461 size_t serverinfo_length);
1462 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1463 const unsigned char *serverinfo,
1464 size_t serverinfo_length);
1465 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1466
1467 #ifndef OPENSSL_NO_RSA
1468 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1469 #endif
1470
1471 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1472 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1473
1474 #ifndef OPENSSL_NO_RSA
1475 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1476 #endif
1477 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1478 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1479 /* PEM type */
1480 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1481 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1482 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1483 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1484 const char *file);
1485 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1486 const char *dir);
1487
1488 #if OPENSSL_API_COMPAT < 0x10100000L
1489 # define SSL_load_error_strings() \
1490 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1491 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1492 #endif
1493
1494 __owur const char *SSL_state_string(const SSL *s);
1495 __owur const char *SSL_rstate_string(const SSL *s);
1496 __owur const char *SSL_state_string_long(const SSL *s);
1497 __owur const char *SSL_rstate_string_long(const SSL *s);
1498 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1499 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1500 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1501 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1502 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1503 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1504 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1505 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1506 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1507 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1508 size_t *len);
1509 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1510 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1511 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1512 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1513 unsigned int sid_ctx_len);
1514 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1515 unsigned int sid_len);
1516 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1517
1518 __owur SSL_SESSION *SSL_SESSION_new(void);
1519 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1520 unsigned int *len);
1521 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1522 unsigned int *len);
1523 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1524 # ifndef OPENSSL_NO_STDIO
1525 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1526 # endif
1527 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1528 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1529 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1530 void SSL_SESSION_free(SSL_SESSION *ses);
1531 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1532 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1533 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1534 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1535 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1536 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1537 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1538 unsigned int id_len);
1539 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1540 long length);
1541
1542 # ifdef HEADER_X509_H
1543 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1544 # endif
1545
1546 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1547
1548 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1549 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1550 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1551 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1552 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1553 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1554 int (*cb) (X509_STORE_CTX *, void *),
1555 void *arg);
1556 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1557 void *arg);
1558 # ifndef OPENSSL_NO_RSA
1559 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1560 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1561 long len);
1562 # endif
1563 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1564 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1565 const unsigned char *d, long len);
1566 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1567 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1568 const unsigned char *d);
1569
1570 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1571 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1572 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1573 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1574 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1575 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1576 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1577 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1578
1579 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1580 __owur int SSL_check_private_key(const SSL *ctx);
1581
1582 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1583 unsigned int sid_ctx_len);
1584
1585 SSL *SSL_new(SSL_CTX *ctx);
1586 int SSL_up_ref(SSL *s);
1587 int SSL_is_dtls(const SSL *s);
1588 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1589 unsigned int sid_ctx_len);
1590
1591 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1592 __owur int SSL_set_purpose(SSL *s, int purpose);
1593 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1594 __owur int SSL_set_trust(SSL *s, int trust);
1595
1596 __owur int SSL_set1_host(SSL *s, const char *hostname);
1597 __owur int SSL_add1_host(SSL *s, const char *hostname);
1598 __owur const char *SSL_get0_peername(SSL *s);
1599 void SSL_set_hostflags(SSL *s, unsigned int flags);
1600
1601 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1602 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1603 uint8_t mtype, uint8_t ord);
1604 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1605 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1606 uint8_t mtype, unsigned char *data, size_t dlen);
1607 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1608 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1609 uint8_t *mtype, unsigned const char **data,
1610 size_t *dlen);
1611 /*
1612 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1613 * offline testing in test/danetest.c
1614 */
1615 SSL_DANE *SSL_get0_dane(SSL *ssl);
1616 /*
1617 * DANE flags
1618 */
1619 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1620 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1621 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1622 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1623
1624 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1625 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1626
1627 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1628 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1629
1630 # ifndef OPENSSL_NO_SRP
1631 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1632 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1633 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1634 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1635 char *(*cb) (SSL *, void *));
1636 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1637 int (*cb) (SSL *, void *));
1638 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1639 int (*cb) (SSL *, int *, void *));
1640 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1641
1642 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1643 BIGNUM *sa, BIGNUM *v, char *info);
1644 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1645 const char *grp);
1646
1647 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1648 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1649
1650 __owur char *SSL_get_srp_username(SSL *s);
1651 __owur char *SSL_get_srp_userinfo(SSL *s);
1652 # endif
1653
1654 /*
1655 * Early callback and helpers.
1656 */
1657 typedef int (*SSL_early_cb_fn) (SSL *s, int *al, void *arg);
1658 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg);
1659 int SSL_early_isv2(SSL *s);
1660 unsigned int SSL_early_get0_legacy_version(SSL *s);
1661 size_t SSL_early_get0_random(SSL *s, const unsigned char **out);
1662 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out);
1663 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out);
1664 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out);
1665 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
1666 size_t *outlen);
1667
1668 void SSL_certs_clear(SSL *s);
1669 void SSL_free(SSL *ssl);
1670 # ifdef OSSL_ASYNC_FD
1671 /*
1672 * Windows application developer has to include windows.h to use these.
1673 */
1674 __owur int SSL_waiting_for_async(SSL *s);
1675 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1676 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1677 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1678 size_t *numdelfds);
1679 # endif
1680 __owur int SSL_accept(SSL *ssl);
1681 __owur int SSL_connect(SSL *ssl);
1682 __owur int SSL_read(SSL *ssl, void *buf, int num);
1683 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1684
1685 # define SSL_READ_EARLY_DATA_ERROR 0
1686 # define SSL_READ_EARLY_DATA_SUCCESS 1
1687 # define SSL_READ_EARLY_DATA_FINISH 2
1688
1689 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1690 size_t *readbytes);
1691 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1692 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1693 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1694 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1695 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1696 size_t *written);
1697 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1698 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1699 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1700 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1701
1702 # define SSL_EARLY_DATA_NOT_SENT 0
1703 # define SSL_EARLY_DATA_REJECTED 1
1704 # define SSL_EARLY_DATA_ACCEPTED 2
1705
1706 __owur int SSL_get_early_data_status(const SSL *s);
1707
1708 __owur int SSL_get_error(const SSL *s, int ret_code);
1709 __owur const char *SSL_get_version(const SSL *s);
1710
1711 /* This sets the 'default' SSL version that SSL_new() will create */
1712 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1713
1714 # ifndef OPENSSL_NO_SSL3_METHOD
1715 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1716 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1717 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1718 # endif
1719
1720 #define SSLv23_method TLS_method
1721 #define SSLv23_server_method TLS_server_method
1722 #define SSLv23_client_method TLS_client_method
1723
1724 /* Negotiate highest available SSL/TLS version */
1725 __owur const SSL_METHOD *TLS_method(void);
1726 __owur const SSL_METHOD *TLS_server_method(void);
1727 __owur const SSL_METHOD *TLS_client_method(void);
1728
1729 # ifndef OPENSSL_NO_TLS1_METHOD
1730 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1731 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1732 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1733 # endif
1734
1735 # ifndef OPENSSL_NO_TLS1_1_METHOD
1736 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1737 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1738 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1739 # endif
1740
1741 # ifndef OPENSSL_NO_TLS1_2_METHOD
1742 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1743 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1744 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1745 # endif
1746
1747 # ifndef OPENSSL_NO_DTLS1_METHOD
1748 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1749 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1750 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1751 # endif
1752
1753 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1754 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1755 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1756 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1757 #endif
1758
1759 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1760 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1761 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1762
1763 __owur size_t DTLS_get_data_mtu(const SSL *s);
1764
1765 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1766 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1767 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1768 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1769
1770 __owur int SSL_do_handshake(SSL *s);
1771 int SSL_key_update(SSL *s, int updatetype);
1772 int SSL_get_key_update_type(SSL *s);
1773 int SSL_renegotiate(SSL *s);
1774 int SSL_renegotiate_abbreviated(SSL *s);
1775 __owur int SSL_renegotiate_pending(SSL *s);
1776 int SSL_shutdown(SSL *s);
1777
1778 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1779 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1780 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1781 __owur const char *SSL_alert_type_string_long(int value);
1782 __owur const char *SSL_alert_type_string(int value);
1783 __owur const char *SSL_alert_desc_string_long(int value);
1784 __owur const char *SSL_alert_desc_string(int value);
1785
1786 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1787 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1788 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1789 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1790 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1791 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1792 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1793
1794 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1795 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1796 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1797 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1798 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1799 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1800
1801 void SSL_set_connect_state(SSL *s);
1802 void SSL_set_accept_state(SSL *s);
1803
1804 __owur long SSL_get_default_timeout(const SSL *s);
1805
1806 #if OPENSSL_API_COMPAT < 0x10100000L
1807 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1808 #endif
1809
1810 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1811 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1812
1813 __owur SSL *SSL_dup(SSL *ssl);
1814
1815 __owur X509 *SSL_get_certificate(const SSL *ssl);
1816 /*
1817 * EVP_PKEY
1818 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1819
1820 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1821 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1822
1823 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1824 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1825 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1826 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1827 void SSL_set_shutdown(SSL *ssl, int mode);
1828 __owur int SSL_get_shutdown(const SSL *ssl);
1829 __owur int SSL_version(const SSL *ssl);
1830 __owur int SSL_client_version(const SSL *s);
1831 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1832 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1833 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1834 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1835 const char *CApath);
1836 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1837 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1838 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1839 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1840 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1841 void SSL_set_info_callback(SSL *ssl,
1842 void (*cb) (const SSL *ssl, int type, int val));
1843 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1844 int val);
1845 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1846
1847 void SSL_set_verify_result(SSL *ssl, long v);
1848 __owur long SSL_get_verify_result(const SSL *ssl);
1849 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1850
1851 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1852 size_t outlen);
1853 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1854 size_t outlen);
1855 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1856 unsigned char *out, size_t outlen);
1857
1858 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1859 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1860 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1861 void *SSL_get_ex_data(const SSL *ssl, int idx);
1862 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1863 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1864 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1865 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1866 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1867 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1868 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1869 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1870
1871 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1872
1873 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1874 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1875 # define SSL_CTX_sess_get_cache_size(ctx) \
1876 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1877 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1878 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1879 # define SSL_CTX_get_session_cache_mode(ctx) \
1880 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1881
1882 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1883 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1884 # define SSL_CTX_get_read_ahead(ctx) \
1885 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1886 # define SSL_CTX_set_read_ahead(ctx,m) \
1887 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1888 # define SSL_CTX_get_max_cert_list(ctx) \
1889 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1890 # define SSL_CTX_set_max_cert_list(ctx,m) \
1891 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1892 # define SSL_get_max_cert_list(ssl) \
1893 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1894 # define SSL_set_max_cert_list(ssl,m) \
1895 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1896
1897 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1898 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1899 # define SSL_set_max_send_fragment(ssl,m) \
1900 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1901 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1902 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1903 # define SSL_set_split_send_fragment(ssl,m) \
1904 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1905 # define SSL_CTX_set_max_pipelines(ctx,m) \
1906 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1907 # define SSL_set_max_pipelines(ssl,m) \
1908 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1909
1910 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1911 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1912
1913 # ifndef OPENSSL_NO_DH
1914 /* NB: the |keylength| is only applicable when is_export is true */
1915 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1916 DH *(*dh) (SSL *ssl, int is_export,
1917 int keylength));
1918 void SSL_set_tmp_dh_callback(SSL *ssl,
1919 DH *(*dh) (SSL *ssl, int is_export,
1920 int keylength));
1921 # endif
1922
1923 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1924 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1925 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1926 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1927 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
1928 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1929 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1930 *meths);
1931 #if OPENSSL_API_COMPAT < 0x10100000L
1932 # define SSL_COMP_free_compression_methods() while(0) continue
1933 #endif
1934 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1935
1936 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1937 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1938 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1939 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
1940 int isv2format, STACK_OF(SSL_CIPHER) **sk,
1941 STACK_OF(SSL_CIPHER) **scsvs);
1942
1943 /* TLS extensions functions */
1944 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1945
1946 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1947 void *arg);
1948
1949 /* Pre-shared secret session resumption functions */
1950 __owur int SSL_set_session_secret_cb(SSL *s,
1951 tls_session_secret_cb_fn tls_session_secret_cb,
1952 void *arg);
1953
1954 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1955 int (*cb) (SSL *ssl,
1956 int
1957 is_forward_secure));
1958
1959 void SSL_set_not_resumable_session_callback(SSL *ssl,
1960 int (*cb) (SSL *ssl,
1961 int
1962 is_forward_secure));
1963
1964 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
1965 size_t (*cb) (SSL *ssl, int type,
1966 size_t len, void *arg));
1967 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
1968 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
1969 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
1970
1971 void SSL_set_record_padding_callback(SSL *ssl,
1972 size_t (*cb) (SSL *ssl, int type,
1973 size_t len, void *arg));
1974 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
1975 void *SSL_get_record_padding_callback_arg(SSL *ssl);
1976 int SSL_set_block_padding(SSL *ssl, size_t block_size);
1977
1978 # if OPENSSL_API_COMPAT < 0x10100000L
1979 # define SSL_cache_hit(s) SSL_session_reused(s)
1980 # endif
1981
1982 __owur int SSL_session_reused(SSL *s);
1983 __owur int SSL_is_server(SSL *s);
1984
1985 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1986 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1987 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1988 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1989 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1990 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1991
1992 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1993 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1994
1995 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1996 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1997 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1998
1999 void SSL_add_ssl_module(void);
2000 int SSL_config(SSL *s, const char *name);
2001 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2002
2003 # ifndef OPENSSL_NO_SSL_TRACE
2004 void SSL_trace(int write_p, int version, int content_type,
2005 const void *buf, size_t len, SSL *ssl, void *arg);
2006 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
2007 # endif
2008
2009 # ifndef OPENSSL_NO_SOCK
2010 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2011 # endif
2012
2013 # ifndef OPENSSL_NO_CT
2014
2015 /*
2016 * A callback for verifying that the received SCTs are sufficient.
2017 * Expected to return 1 if they are sufficient, otherwise 0.
2018 * May return a negative integer if an error occurs.
2019 * A connection should be aborted if the SCTs are deemed insufficient.
2020 */
2021 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2022 const STACK_OF(SCT) *scts, void *arg);
2023
2024 /*
2025 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2026 * the received SCTs.
2027 * If the callback returns a non-positive result, the connection is terminated.
2028 * Call this function before beginning a handshake.
2029 * If a NULL |callback| is provided, SCT validation is disabled.
2030 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2031 * is invoked. Ownership of |arg| remains with the caller.
2032 *
2033 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2034 * will be requested.
2035 */
2036 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2037 void *arg);
2038 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2039 ssl_ct_validation_cb callback,
2040 void *arg);
2041 #define SSL_disable_ct(s) \
2042 ((void) SSL_set_validation_callback((s), NULL, NULL))
2043 #define SSL_CTX_disable_ct(ctx) \
2044 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2045
2046 /*
2047 * The validation type enumerates the available behaviours of the built-in SSL
2048 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2049 * The underlying callback is a static function in libssl.
2050 */
2051 enum {
2052 SSL_CT_VALIDATION_PERMISSIVE = 0,
2053 SSL_CT_VALIDATION_STRICT
2054 };
2055
2056 /*
2057 * Enable CT by setting up a callback that implements one of the built-in
2058 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2059 * continues the handshake, the application can make appropriate decisions at
2060 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2061 * least one valid SCT, or else handshake termination will be requested. The
2062 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2063 */
2064 int SSL_enable_ct(SSL *s, int validation_mode);
2065 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2066
2067 /*
2068 * Report whether a non-NULL callback is enabled.
2069 */
2070 int SSL_ct_is_enabled(const SSL *s);
2071 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2072
2073 /* Gets the SCTs received from a connection */
2074 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2075
2076 /*
2077 * Loads the CT log list from the default location.
2078 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2079 * the log information loaded from this file will be appended to the
2080 * CTLOG_STORE.
2081 * Returns 1 on success, 0 otherwise.
2082 */
2083 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2084
2085 /*
2086 * Loads the CT log list from the specified file path.
2087 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2088 * the log information loaded from this file will be appended to the
2089 * CTLOG_STORE.
2090 * Returns 1 on success, 0 otherwise.
2091 */
2092 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2093
2094 /*
2095 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2096 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2097 */
2098 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2099
2100 /*
2101 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2102 * This will be NULL unless one of the following functions has been called:
2103 * - SSL_CTX_set_default_ctlog_list_file
2104 * - SSL_CTX_set_ctlog_list_file
2105 * - SSL_CTX_set_ctlog_store
2106 */
2107 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2108
2109 # endif /* OPENSSL_NO_CT */
2110
2111 /* What the "other" parameter contains in security callback */
2112 /* Mask for type */
2113 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2114 # define SSL_SECOP_OTHER_NONE 0
2115 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2116 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2117 # define SSL_SECOP_OTHER_DH (3 << 16)
2118 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2119 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2120 # define SSL_SECOP_OTHER_CERT (6 << 16)
2121
2122 /* Indicated operation refers to peer key or certificate */
2123 # define SSL_SECOP_PEER 0x1000
2124
2125 /* Values for "op" parameter in security callback */
2126
2127 /* Called to filter ciphers */
2128 /* Ciphers client supports */
2129 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2130 /* Cipher shared by client/server */
2131 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2132 /* Sanity check of cipher server selects */
2133 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2134 /* Curves supported by client */
2135 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2136 /* Curves shared by client/server */
2137 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2138 /* Sanity check of curve server selects */
2139 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2140 /* Temporary DH key */
2141 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2142 /* SSL/TLS version */
2143 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2144 /* Session tickets */
2145 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2146 /* Supported signature algorithms sent to peer */
2147 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2148 /* Shared signature algorithm */
2149 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2150 /* Sanity check signature algorithm allowed */
2151 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2152 /* Used to get mask of supported public key signature algorithms */
2153 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2154 /* Use to see if compression is allowed */
2155 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2156 /* EE key in certificate */
2157 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2158 /* CA key in certificate */
2159 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2160 /* CA digest algorithm in certificate */
2161 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2162 /* Peer EE key in certificate */
2163 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2164 /* Peer CA key in certificate */
2165 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2166 /* Peer CA digest algorithm in certificate */
2167 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2168
2169 void SSL_set_security_level(SSL *s, int level);
2170 __owur int SSL_get_security_level(const SSL *s);
2171 void SSL_set_security_callback(SSL *s,
2172 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2173 int bits, int nid, void *other,
2174 void *ex));
2175 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2176 int bits, int nid,
2177 void *other, void *ex);
2178 void SSL_set0_security_ex_data(SSL *s, void *ex);
2179 __owur void *SSL_get0_security_ex_data(const SSL *s);
2180
2181 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2182 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2183 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2184 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2185 int bits, int nid, void *other,
2186 void *ex));
2187 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2188 const SSL_CTX *ctx,
2189 int op, int bits,
2190 int nid,
2191 void *other,
2192 void *ex);
2193 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2194 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2195
2196 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2197 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2198 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2199
2200 #define OPENSSL_INIT_SSL_DEFAULT \
2201 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2202
2203 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2204
2205 # ifndef OPENSSL_NO_UNIT_TEST
2206 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2207 # endif
2208
2209 extern const char SSL_version_str[];
2210
2211 /* BEGIN ERROR CODES */
2212 /*
2213 * The following lines are auto generated by the script mkerr.pl. Any changes
2214 * made after this point may be overwritten when the script is next run.
2215 */
2216
2217 int ERR_load_SSL_strings(void);
2218
2219 /* Error codes for the SSL functions. */
2220
2221 /* Function codes. */
2222 # define SSL_F_ADD_CLIENT_KEY_SHARE_EXT 438
2223 # define SSL_F_ADD_KEY_SHARE 512
2224 # define SSL_F_BYTES_TO_CIPHER_LIST 519
2225 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2226 # define SSL_F_CREATE_SYNTHETIC_MESSAGE_HASH 539
2227 # define SSL_F_CT_MOVE_SCTS 345
2228 # define SSL_F_CT_STRICT 349
2229 # define SSL_F_D2I_SSL_SESSION 103
2230 # define SSL_F_DANE_CTX_ENABLE 347
2231 # define SSL_F_DANE_MTYPE_SET 393
2232 # define SSL_F_DANE_TLSA_ADD 394
2233 # define SSL_F_DERIVE_SECRET_KEY_AND_IV 514
2234 # define SSL_F_DO_DTLS1_WRITE 245
2235 # define SSL_F_DO_SSL3_WRITE 104
2236 # define SSL_F_DTLS1_BUFFER_RECORD 247
2237 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2238 # define SSL_F_DTLS1_HEARTBEAT 305
2239 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2240 # define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS 424
2241 # define SSL_F_DTLS1_PROCESS_RECORD 257
2242 # define SSL_F_DTLS1_READ_BYTES 258
2243 # define SSL_F_DTLS1_READ_FAILED 339
2244 # define SSL_F_DTLS1_RETRANSMIT_MESSAGE 390
2245 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2246 # define SSL_F_DTLSV1_LISTEN 350
2247 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2248 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2249 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2250 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2251 # define SSL_F_EARLY_DATA_COUNT_OK 532
2252 # define SSL_F_FINAL_EC_PT_FORMATS 485
2253 # define SSL_F_FINAL_EMS 486
2254 # define SSL_F_FINAL_KEY_SHARE 503
2255 # define SSL_F_FINAL_RENEGOTIATE 483
2256 # define SSL_F_FINAL_SIG_ALGS 497
2257 # define SSL_F_NSS_KEYLOG_INT 500
2258 # define SSL_F_OPENSSL_INIT_SSL 342
2259 # define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION 436
2260 # define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE 430
2261 # define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION 417
2262 # define SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION 437
2263 # define SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE 431
2264 # define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION 418
2265 # define SSL_F_PARSE_CA_NAMES 541
2266 # define SSL_F_PROCESS_KEY_SHARE_EXT 439
2267 # define SSL_F_READ_STATE_MACHINE 352
2268 # define SSL_F_SET_CLIENT_CIPHERSUITE 540
2269 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2270 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2271 # define SSL_F_SSL3_CTRL 213
2272 # define SSL_F_SSL3_CTX_CTRL 133
2273 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2274 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2275 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
2276 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2277 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2278 # define SSL_F_SSL3_GET_RECORD 143
2279 # define SSL_F_SSL3_INIT_FINISHED_MAC 397
2280 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2281 # define SSL_F_SSL3_READ_BYTES 148
2282 # define SSL_F_SSL3_READ_N 149
2283 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2284 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2285 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2286 # define SSL_F_SSL3_WRITE_BYTES 158
2287 # define SSL_F_SSL3_WRITE_PENDING 159
2288 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2289 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2290 # define SSL_F_SSL_ADD_CERT_TO_WPACKET 493
2291 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2292 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2293 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2294 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2295 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2296 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2297 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2298 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2299 # define SSL_F_SSL_BAD_METHOD 160
2300 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2301 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2302 # define SSL_F_SSL_CACHE_CIPHERLIST 520
2303 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2304 # define SSL_F_SSL_CERT_DUP 221
2305 # define SSL_F_SSL_CERT_NEW 162
2306 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2307 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2308 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2309 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2310 # define SSL_F_SSL_CIPHER_LIST_TO_BYTES 425
2311 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2312 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2313 # define SSL_F_SSL_CLEAR 164
2314 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2315 # define SSL_F_SSL_CONF_CMD 334
2316 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2317 # define SSL_F_SSL_CTRL 232
2318 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2319 # define SSL_F_SSL_CTX_ENABLE_CT 398
2320 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2321 # define SSL_F_SSL_CTX_NEW 169
2322 # define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2323 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2324 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2325 # define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
2326 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2327 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2328 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2329 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2330 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2331 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2332 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2333 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2334 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2335 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2336 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2337 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2338 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2339 # define SSL_F_SSL_CTX_USE_SERVERINFO_EX 543
2340 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2341 # define SSL_F_SSL_DANE_DUP 403
2342 # define SSL_F_SSL_DANE_ENABLE 395
2343 # define SSL_F_SSL_DO_CONFIG 391
2344 # define SSL_F_SSL_DO_HANDSHAKE 180
2345 # define SSL_F_SSL_DUP_CA_LIST 408
2346 # define SSL_F_SSL_ENABLE_CT 402
2347 # define SSL_F_SSL_GET_NEW_SESSION 181
2348 # define SSL_F_SSL_GET_PREV_SESSION 217
2349 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2350 # define SSL_F_SSL_GET_SIGN_PKEY 183
2351 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2352 # define SSL_F_SSL_KEY_UPDATE 515
2353 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2354 # define SSL_F_SSL_LOG_MASTER_SECRET 498
2355 # define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE 499
2356 # define SSL_F_SSL_MODULE_INIT 392
2357 # define SSL_F_SSL_NEW 186
2358 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2359 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2360 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2361 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2362 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2363 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2364 # define SSL_F_SSL_PEEK 270
2365 # define SSL_F_SSL_PEEK_EX 432
2366 # define SSL_F_SSL_PEEK_INTERNAL 522
2367 # define SSL_F_SSL_READ 223
2368 # define SSL_F_SSL_READ_EARLY_DATA 529
2369 # define SSL_F_SSL_READ_EX 434
2370 # define SSL_F_SSL_READ_INTERNAL 523
2371 # define SSL_F_SSL_RENEGOTIATE 516
2372 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2373 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2374 # define SSL_F_SSL_SESSION_DUP 348
2375 # define SSL_F_SSL_SESSION_NEW 189
2376 # define SSL_F_SSL_SESSION_PRINT_FP 190
2377 # define SSL_F_SSL_SESSION_SET1_ID 423
2378 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2379 # define SSL_F_SSL_SET_ALPN_PROTOS 344
2380 # define SSL_F_SSL_SET_CERT 191
2381 # define SSL_F_SSL_SET_CIPHER_LIST 271
2382 # define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
2383 # define SSL_F_SSL_SET_FD 192
2384 # define SSL_F_SSL_SET_PKEY 193
2385 # define SSL_F_SSL_SET_RFD 194
2386 # define SSL_F_SSL_SET_SESSION 195
2387 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2388 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2389 # define SSL_F_SSL_SET_WFD 196
2390 # define SSL_F_SSL_SHUTDOWN 224
2391 # define SSL_F_SSL_SRP_CTX_INIT 313
2392 # define SSL_F_SSL_START_ASYNC_JOB 389
2393 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2394 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2395 # define SSL_F_SSL_USE_CERTIFICATE 198
2396 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2397 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2398 # define SSL_F_SSL_USE_PRIVATEKEY 201
2399 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2400 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2401 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2402 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2403 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2404 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2405 # define SSL_F_SSL_VALIDATE_CT 400
2406 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2407 # define SSL_F_SSL_WRITE 208
2408 # define SSL_F_SSL_WRITE_EARLY_DATA 526
2409 # define SSL_F_SSL_WRITE_EARLY_FINISH 527
2410 # define SSL_F_SSL_WRITE_EX 433
2411 # define SSL_F_SSL_WRITE_INTERNAL 524
2412 # define SSL_F_STATE_MACHINE 353
2413 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2414 # define SSL_F_TLS12_COPY_SIGALGS 533
2415 # define SSL_F_TLS13_CHANGE_CIPHER_STATE 440
2416 # define SSL_F_TLS13_SETUP_KEY_BLOCK 441
2417 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2418 # define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2419 # define SSL_F_TLS1_ENC 401
2420 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2421 # define SSL_F_TLS1_GET_CURVELIST 338
2422 # define SSL_F_TLS1_PRF 284
2423 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2424 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2425 # define SSL_F_TLS_CHOOSE_SIGALG 513
2426 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2427 # define SSL_F_TLS_COLLECT_EXTENSIONS 435
2428 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES 542
2429 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2430 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS 429
2431 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY 494
2432 # define SSL_F_TLS_CONSTRUCT_CERT_VERIFY 496
2433 # define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC 427
2434 # define SSL_F_TLS_CONSTRUCT_CKE_DHE 404
2435 # define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405
2436 # define SSL_F_TLS_CONSTRUCT_CKE_GOST 406
2437 # define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE 407
2438 # define SSL_F_TLS_CONSTRUCT_CKE_RSA 409
2439 # define SSL_F_TLS_CONSTRUCT_CKE_SRP 410
2440 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 484
2441 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 487
2442 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 488
2443 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 489
2444 # define SSL_F_TLS_CONSTRUCT_CTOS_ALPN 466
2445 # define SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE 355
2446 # define SSL_F_TLS_CONSTRUCT_CTOS_COOKIE 535
2447 # define SSL_F_TLS_CONSTRUCT_CTOS_EARLY_DATA 530
2448 # define SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS 467
2449 # define SSL_F_TLS_CONSTRUCT_CTOS_EMS 468
2450 # define SSL_F_TLS_CONSTRUCT_CTOS_ETM 469
2451 # define SSL_F_TLS_CONSTRUCT_CTOS_HELLO 356
2452 # define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE 357
2453 # define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE 470
2454 # define SSL_F_TLS_CONSTRUCT_CTOS_NPN 471
2455 # define SSL_F_TLS_CONSTRUCT_CTOS_PADDING 472
2456 # define SSL_F_TLS_CONSTRUCT_CTOS_PSK 501
2457 # define SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES 509
2458 # define SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE 473
2459 # define SSL_F_TLS_CONSTRUCT_CTOS_SCT 474
2460 # define SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME 475
2461 # define SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET 476
2462 # define SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS 477
2463 # define SSL_F_TLS_CONSTRUCT_CTOS_SRP 478
2464 # define SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST 479
2465 # define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS 480
2466 # define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS 481
2467 # define SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP 482
2468 # define SSL_F_TLS_CONSTRUCT_CTOS_VERIFY 358
2469 # define SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS 443
2470 # define SSL_F_TLS_CONSTRUCT_END_OF_EARLY_DATA 536
2471 # define SSL_F_TLS_CONSTRUCT_EXTENSIONS 447
2472 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2473 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2474 # define SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST 510
2475 # define SSL_F_TLS_CONSTRUCT_KEY_UPDATE 517
2476 # define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET 428
2477 # define SSL_F_TLS_CONSTRUCT_NEXT_PROTO 426
2478 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 490
2479 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 491
2480 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 492
2481 # define SSL_F_TLS_CONSTRUCT_STOC_ALPN 451
2482 # define SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE 374
2483 # define SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG 452
2484 # define SSL_F_TLS_CONSTRUCT_STOC_DONE 375
2485 # define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA 531
2486 # define SSL_F_TLS_CONSTRUCT_STOC_EARLY_DATA_INFO 525
2487 # define SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS 453
2488 # define SSL_F_TLS_CONSTRUCT_STOC_EMS 454
2489 # define SSL_F_TLS_CONSTRUCT_STOC_ETM 455
2490 # define SSL_F_TLS_CONSTRUCT_STOC_HELLO 376
2491 # define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE 377
2492 # define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE 456
2493 # define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG 457
2494 # define SSL_F_TLS_CONSTRUCT_STOC_PSK 504
2495 # define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE 458
2496 # define SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME 459
2497 # define SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET 460
2498 # define SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST 461
2499 # define SSL_F_TLS_CONSTRUCT_STOC_SUPPORTED_GROUPS 544
2500 # define SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP 462
2501 # define SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO 521
2502 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2503 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2504 # define SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT 449
2505 # define SSL_F_TLS_PARSE_CTOS_KEY_SHARE 463
2506 # define SSL_F_TLS_PARSE_CTOS_PSK 505
2507 # define SSL_F_TLS_PARSE_CTOS_RENEGOTIATE 464
2508 # define SSL_F_TLS_PARSE_CTOS_USE_SRTP 465
2509 # define SSL_F_TLS_PARSE_STOC_COOKIE 534
2510 # define SSL_F_TLS_PARSE_STOC_EARLY_DATA 538
2511 # define SSL_F_TLS_PARSE_STOC_EARLY_DATA_INFO 528
2512 # define SSL_F_TLS_PARSE_STOC_KEY_SHARE 445
2513 # define SSL_F_TLS_PARSE_STOC_PSK 502
2514 # define SSL_F_TLS_PARSE_STOC_RENEGOTIATE 448
2515 # define SSL_F_TLS_PARSE_STOC_USE_SRTP 446
2516 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2517 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2518 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2519 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2520 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2521 # define SSL_F_TLS_PROCESS_CERT_STATUS_BODY 495
2522 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2523 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2524 # define SSL_F_TLS_PROCESS_CKE_DHE 411
2525 # define SSL_F_TLS_PROCESS_CKE_ECDHE 412
2526 # define SSL_F_TLS_PROCESS_CKE_GOST 413
2527 # define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE 414
2528 # define SSL_F_TLS_PROCESS_CKE_RSA 415
2529 # define SSL_F_TLS_PROCESS_CKE_SRP 416
2530 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2531 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2532 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2533 # define SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS 444
2534 # define SSL_F_TLS_PROCESS_END_OF_EARLY_DATA 537
2535 # define SSL_F_TLS_PROCESS_FINISHED 364
2536 # define SSL_F_TLS_PROCESS_HELLO_REQ 507
2537 # define SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST 511
2538 # define SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT 442
2539 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2540 # define SSL_F_TLS_PROCESS_KEY_UPDATE 518
2541 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2542 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2543 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2544 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2545 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2546 # define SSL_F_TLS_PROCESS_SKE_DHE 419
2547 # define SSL_F_TLS_PROCESS_SKE_ECDHE 420
2548 # define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE 421
2549 # define SSL_F_TLS_PROCESS_SKE_SRP 422
2550 # define SSL_F_TLS_PSK_DO_BINDER 506
2551 # define SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT 450
2552 # define SSL_F_TLS_SETUP_HANDSHAKE 508
2553 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2554
2555 /* Reason codes. */
2556 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2557 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2558 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2559 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2560 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2561 # define SSL_R_BAD_CIPHER 186
2562 # define SSL_R_BAD_DATA 390
2563 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2564 # define SSL_R_BAD_DECOMPRESSION 107
2565 # define SSL_R_BAD_DH_VALUE 102
2566 # define SSL_R_BAD_DIGEST_LENGTH 111
2567 # define SSL_R_BAD_ECC_CERT 304
2568 # define SSL_R_BAD_ECPOINT 306
2569 # define SSL_R_BAD_EXTENSION 110
2570 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2571 # define SSL_R_BAD_HELLO_REQUEST 105
2572 # define SSL_R_BAD_KEY_SHARE 108
2573 # define SSL_R_BAD_KEY_UPDATE 122
2574 # define SSL_R_BAD_LENGTH 271
2575 # define SSL_R_BAD_PACKET_LENGTH 115
2576 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2577 # define SSL_R_BAD_PSK_IDENTITY 114
2578 # define SSL_R_BAD_RECORD_TYPE 443
2579 # define SSL_R_BAD_RSA_ENCRYPT 119
2580 # define SSL_R_BAD_SIGNATURE 123
2581 # define SSL_R_BAD_SRP_A_LENGTH 347
2582 # define SSL_R_BAD_SRP_PARAMETERS 371
2583 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2584 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2585 # define SSL_R_BAD_SSL_FILETYPE 124
2586 # define SSL_R_BAD_VALUE 384
2587 # define SSL_R_BAD_WRITE_RETRY 127
2588 # define SSL_R_BIO_NOT_SET 128
2589 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2590 # define SSL_R_BN_LIB 130
2591 # define SSL_R_CANNOT_CHANGE_CIPHER 109
2592 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2593 # define SSL_R_CA_KEY_TOO_SMALL 397
2594 # define SSL_R_CA_MD_TOO_WEAK 398
2595 # define SSL_R_CCS_RECEIVED_EARLY 133
2596 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2597 # define SSL_R_CERT_CB_ERROR 377
2598 # define SSL_R_CERT_LENGTH_MISMATCH 135
2599 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2600 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2601 # define SSL_R_CLIENTHELLO_TLSEXT 226
2602 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2603 # define SSL_R_COMPRESSION_DISABLED 343
2604 # define SSL_R_COMPRESSION_FAILURE 141
2605 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2606 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2607 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2608 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2609 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2610 # define SSL_R_COOKIE_MISMATCH 308
2611 # define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
2612 # define SSL_R_DANE_ALREADY_ENABLED 172
2613 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2614 # define SSL_R_DANE_NOT_ENABLED 175
2615 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2616 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2617 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2618 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2619 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2620 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2621 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2622 # define SSL_R_DANE_TLSA_NULL_DATA 203
2623 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2624 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2625 # define SSL_R_DECRYPTION_FAILED 147
2626 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2627 # define SSL_R_DH_KEY_TOO_SMALL 394
2628 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2629 # define SSL_R_DIGEST_CHECK_FAILED 149
2630 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2631 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2632 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2633 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2634 # define SSL_R_EE_KEY_TOO_SMALL 399
2635 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2636 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2637 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2638 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2639 # define SSL_R_EXCEEDS_MAX_FRAGMENT_SIZE 194
2640 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2641 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2642 # define SSL_R_EXT_LENGTH_MISMATCH 163
2643 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2644 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2645 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2646 # define SSL_R_HTTPS_PROXY_REQUEST 155
2647 # define SSL_R_HTTP_REQUEST 156
2648 # define SSL_R_ILLEGAL_POINT_COMPRESSION 162
2649 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2650 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2651 # define SSL_R_INCONSISTENT_COMPRESSION 340
2652 # define SSL_R_INCONSISTENT_EXTMS 104
2653 # define SSL_R_INVALID_COMMAND 280
2654 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2655 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2656 # define SSL_R_INVALID_CT_VALIDATION_TYPE 212
2657 # define SSL_R_INVALID_KEY_UPDATE_TYPE 120
2658 # define SSL_R_INVALID_MAX_EARLY_DATA 174
2659 # define SSL_R_INVALID_NULL_CMD_NAME 385
2660 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2661 # define SSL_R_INVALID_SERVERINFO_DATA 388
2662 # define SSL_R_INVALID_SRP_USERNAME 357
2663 # define SSL_R_INVALID_STATUS_RESPONSE 328
2664 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2665 # define SSL_R_LENGTH_MISMATCH 159
2666 # define SSL_R_LENGTH_TOO_LONG 404
2667 # define SSL_R_LENGTH_TOO_SHORT 160
2668 # define SSL_R_LIBRARY_BUG 274
2669 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2670 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2671 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2672 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2673 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2674 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2675 # define SSL_R_MISSING_SIGALGS_EXTENSION 112
2676 # define SSL_R_MISSING_SRP_PARAM 358
2677 # define SSL_R_MISSING_TMP_DH_KEY 171
2678 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2679 # define SSL_R_NOT_ON_RECORD_BOUNDARY 182
2680 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2681 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2682 # define SSL_R_NO_CERTIFICATE_SET 179
2683 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2684 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2685 # define SSL_R_NO_CIPHER_MATCH 185
2686 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2687 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2688 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2689 # define SSL_R_NO_METHOD_SPECIFIED 188
2690 # define SSL_R_NO_PEM_EXTENSIONS 389
2691 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2692 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2693 # define SSL_R_NO_RENEGOTIATION 339
2694 # define SSL_R_NO_REQUIRED_DIGEST 324
2695 # define SSL_R_NO_SHARED_CIPHER 193
2696 # define SSL_R_NO_SHARED_GROUPS 410
2697 # define SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS 376
2698 # define SSL_R_NO_SRTP_PROFILES 359
2699 # define SSL_R_NO_SUITABLE_KEY_SHARE 101
2700 # define SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM 118
2701 # define SSL_R_NO_VALID_SCTS 216
2702 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2703 # define SSL_R_NULL_SSL_CTX 195
2704 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2705 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2706 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2707 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2708 # define SSL_R_PARSE_TLSEXT 227
2709 # define SSL_R_PATH_TOO_LONG 270
2710 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2711 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2712 # define SSL_R_PEM_NAME_TOO_SHORT 392
2713 # define SSL_R_PIPELINE_FAILURE 406
2714 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2715 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2716 # define SSL_R_PSK_NO_CLIENT_CB 224
2717 # define SSL_R_PSK_NO_SERVER_CB 225
2718 # define SSL_R_READ_BIO_NOT_SET 211
2719 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2720 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2721 # define SSL_R_RECORD_TOO_SMALL 298
2722 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2723 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2724 # define SSL_R_RENEGOTIATION_MISMATCH 337
2725 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2726 # define SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING 342
2727 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2728 # define SSL_R_SCT_VERIFICATION_FAILED 208
2729 # define SSL_R_SERVERHELLO_TLSEXT 275
2730 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2731 # define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2732 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2733 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2734 # define SSL_R_SRP_A_CALC 361
2735 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2736 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2737 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2738 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2739 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2740 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2741 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2742 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2743 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2744 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2745 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2746 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2747 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2748 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2749 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2750 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2751 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2752 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2753 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2754 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2755 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2756 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2757 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2758 # define SSL_R_SSL_SECTION_EMPTY 126
2759 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2760 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2761 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2762 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2763 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2764 # define SSL_R_SSL_SESSION_ID_TOO_LONG 408
2765 # define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
2766 # define SSL_R_STILL_IN_INIT 121
2767 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2768 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2769 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2770 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2771 # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2772 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2773 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2774 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2775 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2776 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2777 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2778 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2779 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2780 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2781 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2782 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2783 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2784 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2785 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2786 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2787 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2788 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2789 # define SSL_R_TOO_MANY_KEY_UPDATES 132
2790 # define SSL_R_TOO_MANY_WARN_ALERTS 409
2791 # define SSL_R_TOO_MUCH_EARLY_DATA 164
2792 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2793 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2794 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2795 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2796 # define SSL_R_UNEXPECTED_END_OF_EARLY_DATA 178
2797 # define SSL_R_UNEXPECTED_MESSAGE 244
2798 # define SSL_R_UNEXPECTED_RECORD 245
2799 # define SSL_R_UNINITIALIZED 276
2800 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2801 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2802 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2803 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2804 # define SSL_R_UNKNOWN_CMD_NAME 386
2805 # define SSL_R_UNKNOWN_COMMAND 139
2806 # define SSL_R_UNKNOWN_DIGEST 368
2807 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2808 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2809 # define SSL_R_UNKNOWN_PROTOCOL 252
2810 # define SSL_R_UNKNOWN_SSL_VERSION 254
2811 # define SSL_R_UNKNOWN_STATE 255
2812 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2813 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2814 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2815 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2816 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2817 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2818 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2819 # define SSL_R_VERSION_TOO_HIGH 166
2820 # define SSL_R_VERSION_TOO_LOW 396
2821 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2822 # define SSL_R_WRONG_CIPHER_RETURNED 261
2823 # define SSL_R_WRONG_CURVE 378
2824 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2825 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2826 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2827 # define SSL_R_WRONG_SSL_VERSION 266
2828 # define SSL_R_WRONG_VERSION_NUMBER 267
2829 # define SSL_R_X509_LIB 268
2830 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2831
2832 # ifdef __cplusplus
2833 }
2834 # endif
2835 #endif