]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Implement SSL_read_ex() and SSL_write_ex() as documented.
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* ====================================================================
11 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
12 * ECC cipher suite support in OpenSSL originally developed by
13 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
14 */
15 /* ====================================================================
16 * Copyright 2005 Nokia. All rights reserved.
17 *
18 * The portions of the attached software ("Contribution") is developed by
19 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
20 * license.
21 *
22 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
23 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
24 * support (see RFC 4279) to OpenSSL.
25 *
26 * No patent licenses or other rights except those expressly stated in
27 * the OpenSSL open source license shall be deemed granted or received
28 * expressly, by implication, estoppel, or otherwise.
29 *
30 * No assurances are provided by Nokia that the Contribution does not
31 * infringe the patent or other intellectual property rights of any third
32 * party or that the license provides you with all the necessary rights
33 * to make use of the Contribution.
34 *
35 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
36 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
37 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
38 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
39 * OTHERWISE.
40 */
41
42 #ifndef HEADER_SSL_H
43 # define HEADER_SSL_H
44
45 # include <openssl/e_os2.h>
46 # include <openssl/opensslconf.h>
47 # include <openssl/comp.h>
48 # include <openssl/bio.h>
49 # if OPENSSL_API_COMPAT < 0x10100000L
50 # include <openssl/x509.h>
51 # include <openssl/crypto.h>
52 # include <openssl/lhash.h>
53 # include <openssl/buffer.h>
54 # endif
55 # include <openssl/pem.h>
56 # include <openssl/hmac.h>
57 # include <openssl/async.h>
58
59 # include <openssl/safestack.h>
60 # include <openssl/symhacks.h>
61 # include <openssl/ct.h>
62
63 #ifdef __cplusplus
64 extern "C" {
65 #endif
66
67 /* OpenSSL version number for ASN.1 encoding of the session information */
68 /*-
69 * Version 0 - initial version
70 * Version 1 - added the optional peer certificate
71 */
72 # define SSL_SESSION_ASN1_VERSION 0x0001
73
74 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
75 # define SSL_MAX_SID_CTX_LENGTH 32
76
77 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
78 # define SSL_MAX_KEY_ARG_LENGTH 8
79 # define SSL_MAX_MASTER_KEY_LENGTH 48
80 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
81
82 /* The maximum number of encrypt/decrypt pipelines we can support */
83 # define SSL_MAX_PIPELINES 32
84
85 /* text strings for the ciphers */
86
87 /* These are used to specify which ciphers to use and not to use */
88
89 # define SSL_TXT_LOW "LOW"
90 # define SSL_TXT_MEDIUM "MEDIUM"
91 # define SSL_TXT_HIGH "HIGH"
92 # define SSL_TXT_FIPS "FIPS"
93
94 # define SSL_TXT_aNULL "aNULL"
95 # define SSL_TXT_eNULL "eNULL"
96 # define SSL_TXT_NULL "NULL"
97
98 # define SSL_TXT_kRSA "kRSA"
99 # define SSL_TXT_kDHr "kDHr"
100 # define SSL_TXT_kDHd "kDHd"
101 # define SSL_TXT_kDH "kDH"
102 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
103 # define SSL_TXT_kDHE "kDHE"
104 # define SSL_TXT_kECDHr "kECDHr"
105 # define SSL_TXT_kECDHe "kECDHe"
106 # define SSL_TXT_kECDH "kECDH"
107 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
108 # define SSL_TXT_kECDHE "kECDHE"
109 # define SSL_TXT_kPSK "kPSK"
110 # define SSL_TXT_kRSAPSK "kRSAPSK"
111 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
112 # define SSL_TXT_kDHEPSK "kDHEPSK"
113 # define SSL_TXT_kGOST "kGOST"
114 # define SSL_TXT_kSRP "kSRP"
115
116 # define SSL_TXT_aRSA "aRSA"
117 # define SSL_TXT_aDSS "aDSS"
118 # define SSL_TXT_aDH "aDH"
119 # define SSL_TXT_aECDH "aECDH"
120 # define SSL_TXT_aECDSA "aECDSA"
121 # define SSL_TXT_aPSK "aPSK"
122 # define SSL_TXT_aGOST94 "aGOST94"
123 # define SSL_TXT_aGOST01 "aGOST01"
124 # define SSL_TXT_aGOST12 "aGOST12"
125 # define SSL_TXT_aGOST "aGOST"
126 # define SSL_TXT_aSRP "aSRP"
127
128 # define SSL_TXT_DSS "DSS"
129 # define SSL_TXT_DH "DH"
130 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
131 # define SSL_TXT_EDH "EDH"/* alias for DHE */
132 # define SSL_TXT_ADH "ADH"
133 # define SSL_TXT_RSA "RSA"
134 # define SSL_TXT_ECDH "ECDH"
135 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
136 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
137 # define SSL_TXT_AECDH "AECDH"
138 # define SSL_TXT_ECDSA "ECDSA"
139 # define SSL_TXT_PSK "PSK"
140 # define SSL_TXT_SRP "SRP"
141
142 # define SSL_TXT_DES "DES"
143 # define SSL_TXT_3DES "3DES"
144 # define SSL_TXT_RC4 "RC4"
145 # define SSL_TXT_RC2 "RC2"
146 # define SSL_TXT_IDEA "IDEA"
147 # define SSL_TXT_SEED "SEED"
148 # define SSL_TXT_AES128 "AES128"
149 # define SSL_TXT_AES256 "AES256"
150 # define SSL_TXT_AES "AES"
151 # define SSL_TXT_AES_GCM "AESGCM"
152 # define SSL_TXT_AES_CCM "AESCCM"
153 # define SSL_TXT_AES_CCM_8 "AESCCM8"
154 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
155 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
156 # define SSL_TXT_CAMELLIA "CAMELLIA"
157 # define SSL_TXT_CHACHA20 "CHACHA20"
158 # define SSL_TXT_GOST "GOST89"
159
160 # define SSL_TXT_MD5 "MD5"
161 # define SSL_TXT_SHA1 "SHA1"
162 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
163 # define SSL_TXT_GOST94 "GOST94"
164 # define SSL_TXT_GOST89MAC "GOST89MAC"
165 # define SSL_TXT_GOST12 "GOST12"
166 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
167 # define SSL_TXT_SHA256 "SHA256"
168 # define SSL_TXT_SHA384 "SHA384"
169
170 # define SSL_TXT_SSLV3 "SSLv3"
171 # define SSL_TXT_TLSV1 "TLSv1"
172 # define SSL_TXT_TLSV1_1 "TLSv1.1"
173 # define SSL_TXT_TLSV1_2 "TLSv1.2"
174
175 # define SSL_TXT_ALL "ALL"
176
177 /*-
178 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
179 * ciphers normally not being used.
180 * Example: "RC4" will activate all ciphers using RC4 including ciphers
181 * without authentication, which would normally disabled by DEFAULT (due
182 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
183 * will make sure that it is also disabled in the specific selection.
184 * COMPLEMENTOF* identifiers are portable between version, as adjustments
185 * to the default cipher setup will also be included here.
186 *
187 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
188 * DEFAULT gets, as only selection is being done and no sorting as needed
189 * for DEFAULT.
190 */
191 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
192 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
193
194 /*
195 * The following cipher list is used by default. It also is substituted when
196 * an application-defined cipher list string starts with 'DEFAULT'.
197 */
198 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
199 /*
200 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
201 * starts with a reasonable order, and all we have to do for DEFAULT is
202 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
203 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
204 */
205
206 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
207 # define SSL_SENT_SHUTDOWN 1
208 # define SSL_RECEIVED_SHUTDOWN 2
209
210 #ifdef __cplusplus
211 }
212 #endif
213
214 #ifdef __cplusplus
215 extern "C" {
216 #endif
217
218 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
219 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
220
221 /*
222 * This is needed to stop compilers complaining about the 'struct ssl_st *'
223 * function parameters used to prototype callbacks in SSL_CTX.
224 */
225 typedef struct ssl_st *ssl_crock_st;
226 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
227 typedef struct ssl_method_st SSL_METHOD;
228 typedef struct ssl_cipher_st SSL_CIPHER;
229 typedef struct ssl_session_st SSL_SESSION;
230 typedef struct tls_sigalgs_st TLS_SIGALGS;
231 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
232 typedef struct ssl_comp_st SSL_COMP;
233
234 STACK_OF(SSL_CIPHER);
235 STACK_OF(SSL_COMP);
236
237 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
238 typedef struct srtp_protection_profile_st {
239 const char *name;
240 unsigned long id;
241 } SRTP_PROTECTION_PROFILE;
242
243 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
244
245 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
246 const unsigned char *data,
247 int len, void *arg);
248 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
249 int *secret_len,
250 STACK_OF(SSL_CIPHER) *peer_ciphers,
251 const SSL_CIPHER **cipher, void *arg);
252
253 /* Typedefs for handling custom extensions */
254
255 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
256 const unsigned char **out,
257 size_t *outlen, int *al, void *add_arg);
258
259 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
260 const unsigned char *out, void *add_arg);
261
262 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
263 const unsigned char *in,
264 size_t inlen, int *al, void *parse_arg);
265
266 /* Typedef for verification callback */
267 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
268
269 /* Allow initial connection to servers that don't support RI */
270 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
271 /* Removed from OpenSSL 0.9.8q and 1.0.0c */
272 /* Dead forever, see CVE-2010-4180. */
273 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0U
274 # define SSL_OP_TLSEXT_PADDING 0x00000010U
275 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0U
276 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
277 /* Ancient SSLeay version, retained for compatibility */
278 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
279 # define SSL_OP_TLS_D5_BUG 0x0U
280 /* Removed from OpenSSL 1.1.0 */
281 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0U
282
283 /* Hasn't done anything since OpenSSL 0.9.7h, retained for compatibility */
284 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
285 /* Refers to ancient SSLREF and SSLv2, retained for compatibility */
286 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
287 /* Related to removed SSLv2 */
288 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
289 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
290
291 /*
292 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
293 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
294 * workaround is not needed. Unfortunately some broken SSL/TLS
295 * implementations cannot handle it at all, which is why we include it in
296 * SSL_OP_ALL.
297 */
298 /* added in 0.9.6e */
299 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
300
301 /*
302 * SSL_OP_ALL: various bug workarounds that should be rather harmless. This
303 * used to be 0x000FFFFFL before 0.9.7.
304 */
305 # define SSL_OP_ALL 0x80000BFFU
306
307 /* DTLS options */
308 # define SSL_OP_NO_QUERY_MTU 0x00001000U
309 /* Turn on Cookie Exchange (on relevant for servers) */
310 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
311 /* Don't use RFC4507 ticket extension */
312 # define SSL_OP_NO_TICKET 0x00004000U
313 # ifndef OPENSSL_NO_DTLS1_METHOD
314 /* Use Cisco's "speshul" version of DTLS_BAD_VER
315 * (only with deprecated DTLSv1_client_method()) */
316 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
317 # endif
318
319 /* As server, disallow session resumption on renegotiation */
320 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
321 /* Don't use compression even if supported */
322 # define SSL_OP_NO_COMPRESSION 0x00020000U
323 /* Permit unsafe legacy renegotiation */
324 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
325 /* Disable encrypt-then-mac */
326 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
327 /* Does nothing: retained for compatibility */
328 # define SSL_OP_SINGLE_ECDH_USE 0x0
329 /* Does nothing: retained for compatibility */
330 # define SSL_OP_SINGLE_DH_USE 0x0
331 /* Does nothing: retained for compatibility */
332 # define SSL_OP_EPHEMERAL_RSA 0x0
333 /*
334 * Set on servers to choose the cipher according to the server's preferences
335 */
336 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
337 /*
338 * If set, a server will allow a client to issue a SSLv3.0 version number as
339 * latest version supported in the premaster secret, even when TLSv1.0
340 * (version 3.1) was announced in the client hello. Normally this is
341 * forbidden to prevent version rollback attacks.
342 */
343 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
344
345 # define SSL_OP_NO_SSLv2 0x00000000U
346 # define SSL_OP_NO_SSLv3 0x02000000U
347 # define SSL_OP_NO_TLSv1 0x04000000U
348 # define SSL_OP_NO_TLSv1_2 0x08000000U
349 # define SSL_OP_NO_TLSv1_1 0x10000000U
350 # define SSL_OP_NO_TLSv1_3 0x20000000U
351
352 # define SSL_OP_NO_DTLSv1 0x04000000U
353 # define SSL_OP_NO_DTLSv1_2 0x08000000U
354
355 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
356 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
357 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
358
359
360 /* Removed from previous versions */
361 # define SSL_OP_PKCS1_CHECK_1 0x0
362 # define SSL_OP_PKCS1_CHECK_2 0x0
363 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
364 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0U
365 /*
366 * Make server add server-hello extension from early version of cryptopro
367 * draft, when GOST ciphersuite is negotiated. Required for interoperability
368 * with CryptoPro CSP 3.x
369 */
370 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
371
372 /*
373 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
374 * when just a single record has been written):
375 */
376 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
377 /*
378 * Make it possible to retry SSL_write() with changed buffer location (buffer
379 * contents must stay the same!); this is not the default to avoid the
380 * misconception that non-blocking SSL_write() behaves like non-blocking
381 * write():
382 */
383 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
384 /*
385 * Never bother the application with retries if the transport is blocking:
386 */
387 # define SSL_MODE_AUTO_RETRY 0x00000004U
388 /* Don't attempt to automatically build certificate chain */
389 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
390 /*
391 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
392 * TLS only.) "Released" buffers are put onto a free-list in the context or
393 * just freed (depending on the context's setting for freelist_max_len).
394 */
395 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
396 /*
397 * Send the current time in the Random fields of the ClientHello and
398 * ServerHello records for compatibility with hypothetical implementations
399 * that require it.
400 */
401 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
402 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
403 /*
404 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
405 * that reconnect with a downgraded protocol version; see
406 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
407 * application attempts a normal handshake. Only use this in explicit
408 * fallback retries, following the guidance in
409 * draft-ietf-tls-downgrade-scsv-00.
410 */
411 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
412 /*
413 * Support Asynchronous operation
414 */
415 # define SSL_MODE_ASYNC 0x00000100U
416
417 /* Cert related flags */
418 /*
419 * Many implementations ignore some aspects of the TLS standards such as
420 * enforcing certificate chain algorithms. When this is set we enforce them.
421 */
422 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
423
424 /* Suite B modes, takes same values as certificate verify flags */
425 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
426 /* Suite B 192 bit only mode */
427 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
428 /* Suite B 128 bit mode allowing 192 bit algorithms */
429 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
430
431 /* Perform all sorts of protocol violations for testing purposes */
432 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
433
434 /* Flags for building certificate chains */
435 /* Treat any existing certificates as untrusted CAs */
436 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
437 /* Don't include root CA in chain */
438 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
439 /* Just check certificates already there */
440 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
441 /* Ignore verification errors */
442 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
443 /* Clear verification errors from queue */
444 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
445
446 /* Flags returned by SSL_check_chain */
447 /* Certificate can be used with this session */
448 # define CERT_PKEY_VALID 0x1
449 /* Certificate can also be used for signing */
450 # define CERT_PKEY_SIGN 0x2
451 /* EE certificate signing algorithm OK */
452 # define CERT_PKEY_EE_SIGNATURE 0x10
453 /* CA signature algorithms OK */
454 # define CERT_PKEY_CA_SIGNATURE 0x20
455 /* EE certificate parameters OK */
456 # define CERT_PKEY_EE_PARAM 0x40
457 /* CA certificate parameters OK */
458 # define CERT_PKEY_CA_PARAM 0x80
459 /* Signing explicitly allowed as opposed to SHA1 fallback */
460 # define CERT_PKEY_EXPLICIT_SIGN 0x100
461 /* Client CA issuer names match (always set for server cert) */
462 # define CERT_PKEY_ISSUER_NAME 0x200
463 /* Cert type matches client types (always set for server cert) */
464 # define CERT_PKEY_CERT_TYPE 0x400
465 /* Cert chain suitable to Suite B */
466 # define CERT_PKEY_SUITEB 0x800
467
468 # define SSL_CONF_FLAG_CMDLINE 0x1
469 # define SSL_CONF_FLAG_FILE 0x2
470 # define SSL_CONF_FLAG_CLIENT 0x4
471 # define SSL_CONF_FLAG_SERVER 0x8
472 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
473 # define SSL_CONF_FLAG_CERTIFICATE 0x20
474 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
475 /* Configuration value types */
476 # define SSL_CONF_TYPE_UNKNOWN 0x0
477 # define SSL_CONF_TYPE_STRING 0x1
478 # define SSL_CONF_TYPE_FILE 0x2
479 # define SSL_CONF_TYPE_DIR 0x3
480 # define SSL_CONF_TYPE_NONE 0x4
481
482 /*
483 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
484 * cannot be used to clear bits.
485 */
486
487 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
488 unsigned long SSL_get_options(const SSL* s);
489 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
490 unsigned long SSL_clear_options(SSL *s, unsigned long op);
491 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
492 unsigned long SSL_set_options(SSL *s, unsigned long op);
493
494 # define SSL_CTX_set_mode(ctx,op) \
495 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
496 # define SSL_CTX_clear_mode(ctx,op) \
497 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
498 # define SSL_CTX_get_mode(ctx) \
499 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
500 # define SSL_clear_mode(ssl,op) \
501 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
502 # define SSL_set_mode(ssl,op) \
503 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
504 # define SSL_get_mode(ssl) \
505 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
506 # define SSL_set_mtu(ssl, mtu) \
507 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
508 # define DTLS_set_link_mtu(ssl, mtu) \
509 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
510 # define DTLS_get_link_min_mtu(ssl) \
511 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
512
513 # define SSL_get_secure_renegotiation_support(ssl) \
514 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
515
516 # ifndef OPENSSL_NO_HEARTBEATS
517 # define SSL_heartbeat(ssl) \
518 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
519 # endif
520
521 # define SSL_CTX_set_cert_flags(ctx,op) \
522 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
523 # define SSL_set_cert_flags(s,op) \
524 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
525 # define SSL_CTX_clear_cert_flags(ctx,op) \
526 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
527 # define SSL_clear_cert_flags(s,op) \
528 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
529
530 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
531 void (*cb) (int write_p, int version,
532 int content_type, const void *buf,
533 size_t len, SSL *ssl, void *arg));
534 void SSL_set_msg_callback(SSL *ssl,
535 void (*cb) (int write_p, int version,
536 int content_type, const void *buf,
537 size_t len, SSL *ssl, void *arg));
538 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
539 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
540
541 # define SSL_get_extms_support(s) \
542 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
543
544 # ifndef OPENSSL_NO_SRP
545
546 /* see tls_srp.c */
547 __owur int SSL_SRP_CTX_init(SSL *s);
548 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
549 int SSL_SRP_CTX_free(SSL *ctx);
550 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
551 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
552 __owur int SRP_Calc_A_param(SSL *s);
553
554 # endif
555
556 /* 100k max cert list */
557 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
558
559 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
560
561 /*
562 * This callback type is used inside SSL_CTX, SSL, and in the functions that
563 * set them. It is used to override the generation of SSL/TLS session IDs in
564 * a server. Return value should be zero on an error, non-zero to proceed.
565 * Also, callbacks should themselves check if the id they generate is unique
566 * otherwise the SSL handshake will fail with an error - callbacks can do
567 * this using the 'ssl' value they're passed by;
568 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
569 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
570 * bytes. The callback can alter this length to be less if desired. It is
571 * also an error for the callback to set the size to zero.
572 */
573 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
574 unsigned int *id_len);
575
576 # define SSL_SESS_CACHE_OFF 0x0000
577 # define SSL_SESS_CACHE_CLIENT 0x0001
578 # define SSL_SESS_CACHE_SERVER 0x0002
579 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
580 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
581 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
582 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
583 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
584 # define SSL_SESS_CACHE_NO_INTERNAL \
585 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
586
587 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
588 # define SSL_CTX_sess_number(ctx) \
589 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
590 # define SSL_CTX_sess_connect(ctx) \
591 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
592 # define SSL_CTX_sess_connect_good(ctx) \
593 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
594 # define SSL_CTX_sess_connect_renegotiate(ctx) \
595 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
596 # define SSL_CTX_sess_accept(ctx) \
597 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
598 # define SSL_CTX_sess_accept_renegotiate(ctx) \
599 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
600 # define SSL_CTX_sess_accept_good(ctx) \
601 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
602 # define SSL_CTX_sess_hits(ctx) \
603 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
604 # define SSL_CTX_sess_cb_hits(ctx) \
605 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
606 # define SSL_CTX_sess_misses(ctx) \
607 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
608 # define SSL_CTX_sess_timeouts(ctx) \
609 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
610 # define SSL_CTX_sess_cache_full(ctx) \
611 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
612
613 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
614 int (*new_session_cb) (struct ssl_st *ssl,
615 SSL_SESSION *sess));
616 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
617 SSL_SESSION *sess);
618 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
619 void (*remove_session_cb) (struct ssl_ctx_st
620 *ctx,
621 SSL_SESSION
622 *sess));
623 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
624 SSL_SESSION *sess);
625 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
626 SSL_SESSION *(*get_session_cb) (struct ssl_st
627 *ssl,
628 const unsigned char
629 *data, int len,
630 int *copy));
631 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
632 const unsigned char *data,
633 int len, int *copy);
634 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
635 void (*cb) (const SSL *ssl, int type,
636 int val));
637 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
638 int val);
639 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
640 int (*client_cert_cb) (SSL *ssl, X509 **x509,
641 EVP_PKEY **pkey));
642 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
643 EVP_PKEY **pkey);
644 # ifndef OPENSSL_NO_ENGINE
645 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
646 # endif
647 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
648 int (*app_gen_cookie_cb) (SSL *ssl,
649 unsigned char
650 *cookie,
651 unsigned int
652 *cookie_len));
653 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
654 int (*app_verify_cookie_cb) (SSL *ssl,
655 const unsigned char
656 *cookie,
657 unsigned int
658 cookie_len));
659 # ifndef OPENSSL_NO_NEXTPROTONEG
660
661 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
662 const unsigned char **out,
663 unsigned int *outlen,
664 void *arg);
665 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
666 SSL_CTX_npn_advertised_cb_func cb,
667 void *arg);
668 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
669
670 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
671 unsigned char **out,
672 unsigned char *outlen,
673 const unsigned char *in,
674 unsigned int inlen,
675 void *arg);
676 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
677 SSL_CTX_npn_select_cb_func cb,
678 void *arg);
679 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
680
681 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
682 unsigned *len);
683 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
684 # endif
685
686 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
687 const unsigned char *in, unsigned int inlen,
688 const unsigned char *client,
689 unsigned int client_len);
690
691 # define OPENSSL_NPN_UNSUPPORTED 0
692 # define OPENSSL_NPN_NEGOTIATED 1
693 # define OPENSSL_NPN_NO_OVERLAP 2
694
695 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
696 unsigned int protos_len);
697 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
698 unsigned int protos_len);
699 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
700 const unsigned char **out,
701 unsigned char *outlen,
702 const unsigned char *in,
703 unsigned int inlen,
704 void *arg);
705 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
706 SSL_CTX_alpn_select_cb_func cb,
707 void *arg);
708 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
709 unsigned int *len);
710
711 # ifndef OPENSSL_NO_PSK
712 /*
713 * the maximum length of the buffer given to callbacks containing the
714 * resulting identity/psk
715 */
716 # define PSK_MAX_IDENTITY_LEN 128
717 # define PSK_MAX_PSK_LEN 256
718 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
719 const char *hint,
720 char *identity,
721 unsigned int max_identity_len,
722 unsigned char *psk,
723 unsigned int max_psk_len);
724 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
725 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
726
727 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
728 const char *identity,
729 unsigned char *psk,
730 unsigned int max_psk_len);
731 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
732 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
733
734 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
735 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
736 const char *SSL_get_psk_identity_hint(const SSL *s);
737 const char *SSL_get_psk_identity(const SSL *s);
738 # endif
739
740 /* Register callbacks to handle custom TLS Extensions for client or server. */
741
742 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
743 unsigned int ext_type);
744
745 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
746 custom_ext_add_cb add_cb,
747 custom_ext_free_cb free_cb,
748 void *add_arg,
749 custom_ext_parse_cb parse_cb,
750 void *parse_arg);
751
752 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
753 custom_ext_add_cb add_cb,
754 custom_ext_free_cb free_cb,
755 void *add_arg,
756 custom_ext_parse_cb parse_cb,
757 void *parse_arg);
758
759 __owur int SSL_extension_supported(unsigned int ext_type);
760
761 # define SSL_NOTHING 1
762 # define SSL_WRITING 2
763 # define SSL_READING 3
764 # define SSL_X509_LOOKUP 4
765 # define SSL_ASYNC_PAUSED 5
766 # define SSL_ASYNC_NO_JOBS 6
767 # define SSL_EARLY_WORK 7
768
769 /* These will only be used when doing non-blocking IO */
770 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
771 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
772 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
773 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
774 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
775 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
776 # define SSL_want_early(s) (SSL_want(s) == SSL_EARLY_WORK)
777
778 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
779 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
780
781 /*
782 * A callback for logging out TLS key material. This callback should log out
783 * |line| followed by a newline.
784 */
785 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
786
787 /*
788 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
789 * is intended for debugging use with tools like Wireshark. The cb function
790 * should log line followed by a newline.
791 */
792 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
793
794 /*
795 * SSL_CTX_get_keylog_callback returns the callback configured by
796 * SSL_CTX_set_keylog_callback.
797 */
798 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
799
800 #ifdef __cplusplus
801 }
802 #endif
803
804 # include <openssl/ssl2.h>
805 # include <openssl/ssl3.h>
806 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
807 # include <openssl/dtls1.h> /* Datagram TLS */
808 # include <openssl/srtp.h> /* Support for the use_srtp extension */
809
810 #ifdef __cplusplus
811 extern "C" {
812 #endif
813
814 /*
815 * These need to be after the above set of includes due to a compiler bug
816 * in VisualStudio 2015
817 */
818 DEFINE_STACK_OF_CONST(SSL_CIPHER)
819 DEFINE_STACK_OF(SSL_COMP)
820
821 /* compatibility */
822 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
823 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
824 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
825 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
826 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
827 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
828 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
829
830 /* TLSv1.3 KeyUpdate message types */
831 /* -1 used so that this is an invalid value for the on-the-wire protocol */
832 #define SSL_KEY_UPDATE_NONE -1
833 /* Values as defined for the on-the-wire protocol */
834 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
835 #define SSL_KEY_UPDATE_REQUESTED 1
836
837 /*
838 * The valid handshake states (one for each type message sent and one for each
839 * type of message received). There are also two "special" states:
840 * TLS = TLS or DTLS state
841 * DTLS = DTLS specific state
842 * CR/SR = Client Read/Server Read
843 * CW/SW = Client Write/Server Write
844 *
845 * The "special" states are:
846 * TLS_ST_BEFORE = No handshake has been initiated yet
847 * TLS_ST_OK = A handshake has been successfully completed
848 */
849 typedef enum {
850 TLS_ST_BEFORE,
851 TLS_ST_OK,
852 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
853 TLS_ST_CR_SRVR_HELLO,
854 TLS_ST_CR_CERT,
855 TLS_ST_CR_CERT_STATUS,
856 TLS_ST_CR_KEY_EXCH,
857 TLS_ST_CR_CERT_REQ,
858 TLS_ST_CR_SRVR_DONE,
859 TLS_ST_CR_SESSION_TICKET,
860 TLS_ST_CR_CHANGE,
861 TLS_ST_CR_FINISHED,
862 TLS_ST_CW_CLNT_HELLO,
863 TLS_ST_CW_CERT,
864 TLS_ST_CW_KEY_EXCH,
865 TLS_ST_CW_CERT_VRFY,
866 TLS_ST_CW_CHANGE,
867 TLS_ST_CW_NEXT_PROTO,
868 TLS_ST_CW_FINISHED,
869 TLS_ST_SW_HELLO_REQ,
870 TLS_ST_SR_CLNT_HELLO,
871 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
872 TLS_ST_SW_SRVR_HELLO,
873 TLS_ST_SW_CERT,
874 TLS_ST_SW_KEY_EXCH,
875 TLS_ST_SW_CERT_REQ,
876 TLS_ST_SW_SRVR_DONE,
877 TLS_ST_SR_CERT,
878 TLS_ST_SR_KEY_EXCH,
879 TLS_ST_SR_CERT_VRFY,
880 TLS_ST_SR_NEXT_PROTO,
881 TLS_ST_SR_CHANGE,
882 TLS_ST_SR_FINISHED,
883 TLS_ST_SW_SESSION_TICKET,
884 TLS_ST_SW_CERT_STATUS,
885 TLS_ST_SW_CHANGE,
886 TLS_ST_SW_FINISHED,
887 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
888 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
889 TLS_ST_CR_CERT_VRFY,
890 TLS_ST_SW_CERT_VRFY,
891 TLS_ST_CR_HELLO_REQ,
892 TLS_ST_SW_HELLO_RETRY_REQUEST,
893 TLS_ST_CR_HELLO_RETRY_REQUEST,
894 TLS_ST_SW_KEY_UPDATE,
895 TLS_ST_CW_KEY_UPDATE,
896 TLS_ST_SR_KEY_UPDATE,
897 TLS_ST_CR_KEY_UPDATE
898 } OSSL_HANDSHAKE_STATE;
899
900 /*
901 * Most of the following state values are no longer used and are defined to be
902 * the closest equivalent value in the current state machine code. Not all
903 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
904 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
905 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
906 */
907
908 # define SSL_ST_CONNECT 0x1000
909 # define SSL_ST_ACCEPT 0x2000
910
911 # define SSL_ST_MASK 0x0FFF
912
913 # define SSL_CB_LOOP 0x01
914 # define SSL_CB_EXIT 0x02
915 # define SSL_CB_READ 0x04
916 # define SSL_CB_WRITE 0x08
917 # define SSL_CB_ALERT 0x4000/* used in callback */
918 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
919 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
920 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
921 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
922 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
923 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
924 # define SSL_CB_HANDSHAKE_START 0x10
925 # define SSL_CB_HANDSHAKE_DONE 0x20
926
927 /* Is the SSL_connection established? */
928 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
929 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
930 int SSL_in_init(SSL *s);
931 int SSL_in_before(SSL *s);
932 int SSL_is_init_finished(SSL *s);
933
934 /*
935 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
936 * should not need these
937 */
938 # define SSL_ST_READ_HEADER 0xF0
939 # define SSL_ST_READ_BODY 0xF1
940 # define SSL_ST_READ_DONE 0xF2
941
942 /*-
943 * Obtain latest Finished message
944 * -- that we sent (SSL_get_finished)
945 * -- that we expected from peer (SSL_get_peer_finished).
946 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
947 */
948 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
949 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
950
951 /*
952 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
953 * 'ored' with SSL_VERIFY_PEER if they are desired
954 */
955 # define SSL_VERIFY_NONE 0x00
956 # define SSL_VERIFY_PEER 0x01
957 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
958 # define SSL_VERIFY_CLIENT_ONCE 0x04
959
960 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
961 # if OPENSSL_API_COMPAT < 0x10100000L
962 # define SSLeay_add_ssl_algorithms() SSL_library_init()
963 # endif
964
965 /* More backward compatibility */
966 # define SSL_get_cipher(s) \
967 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
968 # define SSL_get_cipher_bits(s,np) \
969 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
970 # define SSL_get_cipher_version(s) \
971 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
972 # define SSL_get_cipher_name(s) \
973 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
974 # define SSL_get_time(a) SSL_SESSION_get_time(a)
975 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
976 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
977 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
978
979 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
980 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
981
982 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
983 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
984 * from SSL_AD_... */
985 /* These alert types are for SSLv3 and TLSv1 */
986 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
987 /* fatal */
988 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
989 /* fatal */
990 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
991 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
992 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
993 /* fatal */
994 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
995 /* fatal */
996 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
997 /* Not for TLS */
998 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
999 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1000 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1001 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1002 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1003 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1004 /* fatal */
1005 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1006 /* fatal */
1007 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1008 /* fatal */
1009 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1010 /* fatal */
1011 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1012 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1013 /* fatal */
1014 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1015 /* fatal */
1016 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1017 /* fatal */
1018 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1019 /* fatal */
1020 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1021 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1022 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1023 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1024 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1025 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1026 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1027 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1028 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1029 /* fatal */
1030 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1031 /* fatal */
1032 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1033 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1034 # define SSL_ERROR_NONE 0
1035 # define SSL_ERROR_SSL 1
1036 # define SSL_ERROR_WANT_READ 2
1037 # define SSL_ERROR_WANT_WRITE 3
1038 # define SSL_ERROR_WANT_X509_LOOKUP 4
1039 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1040 * value/errno */
1041 # define SSL_ERROR_ZERO_RETURN 6
1042 # define SSL_ERROR_WANT_CONNECT 7
1043 # define SSL_ERROR_WANT_ACCEPT 8
1044 # define SSL_ERROR_WANT_ASYNC 9
1045 # define SSL_ERROR_WANT_ASYNC_JOB 10
1046 # define SSL_ERROR_WANT_EARLY 11
1047 # define SSL_CTRL_SET_TMP_DH 3
1048 # define SSL_CTRL_SET_TMP_ECDH 4
1049 # define SSL_CTRL_SET_TMP_DH_CB 6
1050 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1051 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1052 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1053 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1054 # define SSL_CTRL_GET_FLAGS 13
1055 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1056 # define SSL_CTRL_SET_MSG_CALLBACK 15
1057 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1058 /* only applies to datagram connections */
1059 # define SSL_CTRL_SET_MTU 17
1060 /* Stats */
1061 # define SSL_CTRL_SESS_NUMBER 20
1062 # define SSL_CTRL_SESS_CONNECT 21
1063 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1064 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1065 # define SSL_CTRL_SESS_ACCEPT 24
1066 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1067 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1068 # define SSL_CTRL_SESS_HIT 27
1069 # define SSL_CTRL_SESS_CB_HIT 28
1070 # define SSL_CTRL_SESS_MISSES 29
1071 # define SSL_CTRL_SESS_TIMEOUTS 30
1072 # define SSL_CTRL_SESS_CACHE_FULL 31
1073 # define SSL_CTRL_MODE 33
1074 # define SSL_CTRL_GET_READ_AHEAD 40
1075 # define SSL_CTRL_SET_READ_AHEAD 41
1076 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1077 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1078 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1079 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1080 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1081 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1082 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1083 /* see tls1.h for macros based on these */
1084 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1085 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1086 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1087 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1088 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1089 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1090 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1091 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1092 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1093 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1094 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1095 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1096 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1097 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1098 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1099 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1100 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1101 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1102 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1103 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1104 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1105 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1106 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1107 # define SSL_CTRL_SET_SRP_ARG 78
1108 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1109 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1110 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1111 # ifndef OPENSSL_NO_HEARTBEATS
1112 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1113 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1114 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1115 # endif
1116 # define DTLS_CTRL_GET_TIMEOUT 73
1117 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1118 # define SSL_CTRL_GET_RI_SUPPORT 76
1119 # define SSL_CTRL_CLEAR_MODE 78
1120 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1121 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1122 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1123 # define SSL_CTRL_CHAIN 88
1124 # define SSL_CTRL_CHAIN_CERT 89
1125 # define SSL_CTRL_GET_GROUPS 90
1126 # define SSL_CTRL_SET_GROUPS 91
1127 # define SSL_CTRL_SET_GROUPS_LIST 92
1128 # define SSL_CTRL_GET_SHARED_GROUP 93
1129 # define SSL_CTRL_SET_SIGALGS 97
1130 # define SSL_CTRL_SET_SIGALGS_LIST 98
1131 # define SSL_CTRL_CERT_FLAGS 99
1132 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1133 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1134 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1135 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1136 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1137 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1138 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1139 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1140 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1141 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1142 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1143 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1144 # define SSL_CTRL_GET_CHAIN_CERTS 115
1145 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1146 # define SSL_CTRL_SET_CURRENT_CERT 117
1147 # define SSL_CTRL_SET_DH_AUTO 118
1148 # define DTLS_CTRL_SET_LINK_MTU 120
1149 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1150 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1151 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1152 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1153 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1154 # define SSL_CTRL_SET_MAX_PIPELINES 126
1155 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1156 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1157 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1158 # define SSL_CERT_SET_FIRST 1
1159 # define SSL_CERT_SET_NEXT 2
1160 # define SSL_CERT_SET_SERVER 3
1161 # define DTLSv1_get_timeout(ssl, arg) \
1162 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
1163 # define DTLSv1_handle_timeout(ssl) \
1164 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1165 # define SSL_num_renegotiations(ssl) \
1166 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1167 # define SSL_clear_num_renegotiations(ssl) \
1168 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1169 # define SSL_total_renegotiations(ssl) \
1170 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1171 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1172 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1173 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1174 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1175 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1176 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1177 # define SSL_set_dh_auto(s, onoff) \
1178 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1179 # define SSL_set_tmp_dh(ssl,dh) \
1180 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
1181 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1182 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
1183 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1184 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
1185 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1186 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1187 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1188 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1189 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1190 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1191 # define SSL_CTX_set0_chain(ctx,sk) \
1192 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1193 # define SSL_CTX_set1_chain(ctx,sk) \
1194 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1195 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1196 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1197 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1198 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1199 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1200 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1201 # define SSL_CTX_clear_chain_certs(ctx) \
1202 SSL_CTX_set0_chain(ctx,NULL)
1203 # define SSL_CTX_build_cert_chain(ctx, flags) \
1204 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1205 # define SSL_CTX_select_current_cert(ctx,x509) \
1206 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1207 # define SSL_CTX_set_current_cert(ctx, op) \
1208 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1209 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1210 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1211 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1212 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1213 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1214 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1215 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1216 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1217 # define SSL_set0_chain(ctx,sk) \
1218 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
1219 # define SSL_set1_chain(ctx,sk) \
1220 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
1221 # define SSL_add0_chain_cert(ctx,x509) \
1222 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
1223 # define SSL_add1_chain_cert(ctx,x509) \
1224 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
1225 # define SSL_get0_chain_certs(ctx,px509) \
1226 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1227 # define SSL_clear_chain_certs(ctx) \
1228 SSL_set0_chain(ctx,NULL)
1229 # define SSL_build_cert_chain(s, flags) \
1230 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1231 # define SSL_select_current_cert(ctx,x509) \
1232 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
1233 # define SSL_set_current_cert(ctx,op) \
1234 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1235 # define SSL_set0_verify_cert_store(s,st) \
1236 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
1237 # define SSL_set1_verify_cert_store(s,st) \
1238 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
1239 # define SSL_set0_chain_cert_store(s,st) \
1240 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
1241 # define SSL_set1_chain_cert_store(s,st) \
1242 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
1243 # define SSL_get1_groups(ctx, s) \
1244 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)s)
1245 # define SSL_get1_curves(ctx, s) \
1246 SSL_get1_groups((ctx), (s))
1247 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1248 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)glist)
1249 # define SSL_CTX_set1_groups_list(ctx, s) \
1250 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)s)
1251 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1252 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
1253 # define SSL_CTX_set1_curves_list(ctx, s) \
1254 SSL_CTX_set1_groups_list((ctx), (s))
1255 # define SSL_set1_groups(ctx, glist, glistlen) \
1256 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)glist)
1257 # define SSL_set1_groups_list(ctx, s) \
1258 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)s)
1259 # define SSL_set1_curves(ctx, clist, clistlen) \
1260 SSL_set1_groups((ctx), (clist), (clistlen))
1261 # define SSL_set1_curves_list(ctx, s) \
1262 SSL_set1_groups_list((ctx), (s))
1263 # define SSL_get_shared_group(s, n) \
1264 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1265 # define SSL_get_shared_curve(s, n) \
1266 SSL_get_shared_group((s), (n))
1267 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1268 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1269 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1270 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1271 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1272 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
1273 # define SSL_set1_sigalgs_list(ctx, s) \
1274 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
1275 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1276 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
1277 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1278 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1279 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1280 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
1281 # define SSL_set1_client_sigalgs_list(ctx, s) \
1282 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
1283 # define SSL_get0_certificate_types(s, clist) \
1284 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
1285 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1286 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1287 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1288 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
1289 # define SSL_get_peer_signature_nid(s, pn) \
1290 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1291 # define SSL_get_server_tmp_key(s, pk) \
1292 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1293 # define SSL_get0_raw_cipherlist(s, plst) \
1294 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1295 # define SSL_get0_ec_point_formats(s, plst) \
1296 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1297 #define SSL_CTX_set_min_proto_version(ctx, version) \
1298 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1299 #define SSL_CTX_set_max_proto_version(ctx, version) \
1300 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1301 #define SSL_set_min_proto_version(s, version) \
1302 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1303 #define SSL_set_max_proto_version(s, version) \
1304 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1305
1306 #if OPENSSL_API_COMPAT < 0x10100000L
1307 /* Provide some compatibility macros for removed functionality. */
1308 # define SSL_CTX_need_tmp_RSA(ctx) 0
1309 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1310 # define SSL_need_tmp_RSA(ssl) 0
1311 # define SSL_set_tmp_rsa(ssl,rsa) 1
1312 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1313 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1314 /*
1315 * We "pretend" to call the callback to avoid warnings about unused static
1316 * functions.
1317 */
1318 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1319 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1320 #endif
1321
1322 __owur const BIO_METHOD *BIO_f_ssl(void);
1323 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1324 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1325 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1326 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1327 void BIO_ssl_shutdown(BIO *ssl_bio);
1328
1329 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1330 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1331 int SSL_CTX_up_ref(SSL_CTX *ctx);
1332 void SSL_CTX_free(SSL_CTX *);
1333 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1334 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1335 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1336 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1337 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1338 __owur int SSL_want(const SSL *s);
1339 __owur int SSL_clear(SSL *s);
1340
1341 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1342
1343 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1344 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1345 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1346 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1347 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1348 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1349 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1350 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1351
1352 __owur int SSL_get_fd(const SSL *s);
1353 __owur int SSL_get_rfd(const SSL *s);
1354 __owur int SSL_get_wfd(const SSL *s);
1355 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1356 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1357 __owur int SSL_get_read_ahead(const SSL *s);
1358 __owur int SSL_pending(const SSL *s);
1359 __owur int SSL_has_pending(const SSL *s);
1360 # ifndef OPENSSL_NO_SOCK
1361 __owur int SSL_set_fd(SSL *s, int fd);
1362 __owur int SSL_set_rfd(SSL *s, int fd);
1363 __owur int SSL_set_wfd(SSL *s, int fd);
1364 # endif
1365 void SSL_set0_rbio(SSL *s, BIO *rbio);
1366 void SSL_set0_wbio(SSL *s, BIO *wbio);
1367 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1368 __owur BIO *SSL_get_rbio(const SSL *s);
1369 __owur BIO *SSL_get_wbio(const SSL *s);
1370 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1371 void SSL_set_read_ahead(SSL *s, int yes);
1372 __owur int SSL_get_verify_mode(const SSL *s);
1373 __owur int SSL_get_verify_depth(const SSL *s);
1374 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1375 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1376 void SSL_set_verify_depth(SSL *s, int depth);
1377 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1378 # ifndef OPENSSL_NO_RSA
1379 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1380 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1381 # endif
1382 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1383 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1384 long len);
1385 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1386 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1387
1388 /* Set serverinfo data for the current active cert. */
1389 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1390 size_t serverinfo_length);
1391 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1392
1393 #ifndef OPENSSL_NO_RSA
1394 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1395 #endif
1396
1397 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1398 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1399
1400 #ifndef OPENSSL_NO_RSA
1401 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1402 #endif
1403 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1404 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1405 /* PEM type */
1406 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1407 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1408 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1409 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1410 const char *file);
1411 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1412 const char *dir);
1413
1414 #if OPENSSL_API_COMPAT < 0x10100000L
1415 # define SSL_load_error_strings() \
1416 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1417 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1418 #endif
1419
1420 __owur const char *SSL_state_string(const SSL *s);
1421 __owur const char *SSL_rstate_string(const SSL *s);
1422 __owur const char *SSL_state_string_long(const SSL *s);
1423 __owur const char *SSL_rstate_string_long(const SSL *s);
1424 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1425 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1426 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1427 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1428 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1429 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1430 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1431 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1432 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1433 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1434 size_t *len);
1435 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1436 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1437 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1438 unsigned int sid_ctx_len);
1439 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1440 unsigned int sid_len);
1441
1442 __owur SSL_SESSION *SSL_SESSION_new(void);
1443 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1444 unsigned int *len);
1445 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1446 unsigned int *len);
1447 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1448 # ifndef OPENSSL_NO_STDIO
1449 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1450 # endif
1451 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1452 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1453 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1454 void SSL_SESSION_free(SSL_SESSION *ses);
1455 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1456 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1457 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1458 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1459 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1460 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1461 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1462 unsigned int id_len);
1463 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1464 long length);
1465
1466 # ifdef HEADER_X509_H
1467 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1468 # endif
1469
1470 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1471
1472 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1473 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1474 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1475 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1476 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1477 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1478 int (*cb) (X509_STORE_CTX *, void *),
1479 void *arg);
1480 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1481 void *arg);
1482 # ifndef OPENSSL_NO_RSA
1483 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1484 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1485 long len);
1486 # endif
1487 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1488 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1489 const unsigned char *d, long len);
1490 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1491 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1492 const unsigned char *d);
1493
1494 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1495 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1496 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1497 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1498 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1499 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1500 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1501 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1502
1503 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1504 __owur int SSL_check_private_key(const SSL *ctx);
1505
1506 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1507 unsigned int sid_ctx_len);
1508
1509 SSL *SSL_new(SSL_CTX *ctx);
1510 int SSL_up_ref(SSL *s);
1511 int SSL_is_dtls(const SSL *s);
1512 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1513 unsigned int sid_ctx_len);
1514
1515 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1516 __owur int SSL_set_purpose(SSL *s, int purpose);
1517 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1518 __owur int SSL_set_trust(SSL *s, int trust);
1519
1520 __owur int SSL_set1_host(SSL *s, const char *hostname);
1521 __owur int SSL_add1_host(SSL *s, const char *hostname);
1522 __owur const char *SSL_get0_peername(SSL *s);
1523 void SSL_set_hostflags(SSL *s, unsigned int flags);
1524
1525 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1526 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1527 uint8_t mtype, uint8_t ord);
1528 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1529 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1530 uint8_t mtype, unsigned char *data, size_t dlen);
1531 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1532 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1533 uint8_t *mtype, unsigned const char **data,
1534 size_t *dlen);
1535 /*
1536 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1537 * offline testing in test/danetest.c
1538 */
1539 SSL_DANE *SSL_get0_dane(SSL *ssl);
1540 /*
1541 * DANE flags
1542 */
1543 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1544 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1545 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1546 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1547
1548 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1549 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1550
1551 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1552 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1553
1554 # ifndef OPENSSL_NO_SRP
1555 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1556 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1557 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1558 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1559 char *(*cb) (SSL *, void *));
1560 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1561 int (*cb) (SSL *, void *));
1562 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1563 int (*cb) (SSL *, int *, void *));
1564 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1565
1566 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1567 BIGNUM *sa, BIGNUM *v, char *info);
1568 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1569 const char *grp);
1570
1571 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1572 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1573
1574 __owur char *SSL_get_srp_username(SSL *s);
1575 __owur char *SSL_get_srp_userinfo(SSL *s);
1576 # endif
1577
1578 /*
1579 * Early callback and helpers.
1580 */
1581 typedef int (*SSL_early_cb_fn) (SSL *s, int *al, void *arg);
1582 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg);
1583 int SSL_early_isv2(SSL *s);
1584 unsigned int SSL_early_get0_legacy_version(SSL *s);
1585 size_t SSL_early_get0_random(SSL *s, const unsigned char **out);
1586 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out);
1587 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out);
1588 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out);
1589 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
1590 size_t *outlen);
1591
1592 void SSL_certs_clear(SSL *s);
1593 void SSL_free(SSL *ssl);
1594 # ifdef OSSL_ASYNC_FD
1595 /*
1596 * Windows application developer has to include windows.h to use these.
1597 */
1598 __owur int SSL_waiting_for_async(SSL *s);
1599 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1600 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1601 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1602 size_t *numdelfds);
1603 # endif
1604 __owur int SSL_accept(SSL *ssl);
1605 __owur int SSL_connect(SSL *ssl);
1606 __owur int SSL_read(SSL *ssl, void *buf, int num);
1607 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1608 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1609 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1610 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1611 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1612 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1613 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1614 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1615 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1616
1617 __owur int SSL_get_error(const SSL *s, int ret_code);
1618 __owur const char *SSL_get_version(const SSL *s);
1619
1620 /* This sets the 'default' SSL version that SSL_new() will create */
1621 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1622
1623 # ifndef OPENSSL_NO_SSL3_METHOD
1624 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1625 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1626 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1627 # endif
1628
1629 #define SSLv23_method TLS_method
1630 #define SSLv23_server_method TLS_server_method
1631 #define SSLv23_client_method TLS_client_method
1632
1633 /* Negotiate highest available SSL/TLS version */
1634 __owur const SSL_METHOD *TLS_method(void);
1635 __owur const SSL_METHOD *TLS_server_method(void);
1636 __owur const SSL_METHOD *TLS_client_method(void);
1637
1638 # ifndef OPENSSL_NO_TLS1_METHOD
1639 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1640 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1641 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1642 # endif
1643
1644 # ifndef OPENSSL_NO_TLS1_1_METHOD
1645 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1646 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1647 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1648 # endif
1649
1650 # ifndef OPENSSL_NO_TLS1_2_METHOD
1651 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1652 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1653 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1654 # endif
1655
1656 # ifndef OPENSSL_NO_DTLS1_METHOD
1657 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1658 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1659 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1660 # endif
1661
1662 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1663 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1664 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1665 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1666 #endif
1667
1668 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1669 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1670 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1671
1672 __owur size_t DTLS_get_data_mtu(const SSL *s);
1673
1674 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1675 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1676 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1677 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1678
1679 __owur int SSL_do_handshake(SSL *s);
1680 int SSL_key_update(SSL *s, int updatetype);
1681 int SSL_get_key_update_type(SSL *s);
1682 int SSL_renegotiate(SSL *s);
1683 int SSL_renegotiate_abbreviated(SSL *s);
1684 __owur int SSL_renegotiate_pending(SSL *s);
1685 int SSL_shutdown(SSL *s);
1686
1687 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1688 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1689 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1690 __owur const char *SSL_alert_type_string_long(int value);
1691 __owur const char *SSL_alert_type_string(int value);
1692 __owur const char *SSL_alert_desc_string_long(int value);
1693 __owur const char *SSL_alert_desc_string(int value);
1694
1695 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1696 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1697 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1698 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1699 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1700 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1701
1702 void SSL_set_connect_state(SSL *s);
1703 void SSL_set_accept_state(SSL *s);
1704
1705 __owur long SSL_get_default_timeout(const SSL *s);
1706
1707 #if OPENSSL_API_COMPAT < 0x10100000L
1708 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1709 #endif
1710
1711 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1712 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
1713
1714 __owur SSL *SSL_dup(SSL *ssl);
1715
1716 __owur X509 *SSL_get_certificate(const SSL *ssl);
1717 /*
1718 * EVP_PKEY
1719 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1720
1721 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1722 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1723
1724 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1725 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1726 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1727 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1728 void SSL_set_shutdown(SSL *ssl, int mode);
1729 __owur int SSL_get_shutdown(const SSL *ssl);
1730 __owur int SSL_version(const SSL *ssl);
1731 __owur int SSL_client_version(const SSL *s);
1732 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1733 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1734 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1735 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1736 const char *CApath);
1737 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1738 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1739 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1740 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1741 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1742 void SSL_set_info_callback(SSL *ssl,
1743 void (*cb) (const SSL *ssl, int type, int val));
1744 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1745 int val);
1746 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1747
1748 void SSL_set_verify_result(SSL *ssl, long v);
1749 __owur long SSL_get_verify_result(const SSL *ssl);
1750 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1751
1752 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1753 size_t outlen);
1754 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1755 size_t outlen);
1756 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1757 unsigned char *out, size_t outlen);
1758
1759 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1760 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1761 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1762 void *SSL_get_ex_data(const SSL *ssl, int idx);
1763 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1764 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1765 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1766 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1767 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1768 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1769 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1770 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1771
1772 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1773
1774 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1775 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1776 # define SSL_CTX_sess_get_cache_size(ctx) \
1777 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1778 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1779 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1780 # define SSL_CTX_get_session_cache_mode(ctx) \
1781 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1782
1783 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1784 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1785 # define SSL_CTX_get_read_ahead(ctx) \
1786 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1787 # define SSL_CTX_set_read_ahead(ctx,m) \
1788 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1789 # define SSL_CTX_get_max_cert_list(ctx) \
1790 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1791 # define SSL_CTX_set_max_cert_list(ctx,m) \
1792 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1793 # define SSL_get_max_cert_list(ssl) \
1794 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1795 # define SSL_set_max_cert_list(ssl,m) \
1796 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1797
1798 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1799 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1800 # define SSL_set_max_send_fragment(ssl,m) \
1801 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1802 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1803 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1804 # define SSL_set_split_send_fragment(ssl,m) \
1805 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1806 # define SSL_CTX_set_max_pipelines(ctx,m) \
1807 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1808 # define SSL_set_max_pipelines(ssl,m) \
1809 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1810
1811 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1812 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1813
1814 # ifndef OPENSSL_NO_DH
1815 /* NB: the |keylength| is only applicable when is_export is true */
1816 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1817 DH *(*dh) (SSL *ssl, int is_export,
1818 int keylength));
1819 void SSL_set_tmp_dh_callback(SSL *ssl,
1820 DH *(*dh) (SSL *ssl, int is_export,
1821 int keylength));
1822 # endif
1823
1824 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1825 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1826 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1827 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1828 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
1829 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1830 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1831 *meths);
1832 #if OPENSSL_API_COMPAT < 0x10100000L
1833 # define SSL_COMP_free_compression_methods() while(0) continue
1834 #endif
1835 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1836
1837 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1838 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1839 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1840 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
1841 int isv2format, STACK_OF(SSL_CIPHER) **sk,
1842 STACK_OF(SSL_CIPHER) **scsvs);
1843
1844 /* TLS extensions functions */
1845 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1846
1847 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1848 void *arg);
1849
1850 /* Pre-shared secret session resumption functions */
1851 __owur int SSL_set_session_secret_cb(SSL *s,
1852 tls_session_secret_cb_fn tls_session_secret_cb,
1853 void *arg);
1854
1855 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1856 int (*cb) (SSL *ssl,
1857 int
1858 is_forward_secure));
1859
1860 void SSL_set_not_resumable_session_callback(SSL *ssl,
1861 int (*cb) (SSL *ssl,
1862 int
1863 is_forward_secure));
1864 # if OPENSSL_API_COMPAT < 0x10100000L
1865 # define SSL_cache_hit(s) SSL_session_reused(s)
1866 # endif
1867
1868 __owur int SSL_session_reused(SSL *s);
1869 __owur int SSL_is_server(SSL *s);
1870
1871 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
1872 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
1873 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
1874 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1875 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
1876 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
1877
1878 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
1879 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
1880
1881 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
1882 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
1883 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
1884
1885 void SSL_add_ssl_module(void);
1886 int SSL_config(SSL *s, const char *name);
1887 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
1888
1889 # ifndef OPENSSL_NO_SSL_TRACE
1890 void SSL_trace(int write_p, int version, int content_type,
1891 const void *buf, size_t len, SSL *ssl, void *arg);
1892 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1893 # endif
1894
1895 # ifndef OPENSSL_NO_SOCK
1896 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
1897 # endif
1898
1899 # ifndef OPENSSL_NO_CT
1900
1901 /*
1902 * A callback for verifying that the received SCTs are sufficient.
1903 * Expected to return 1 if they are sufficient, otherwise 0.
1904 * May return a negative integer if an error occurs.
1905 * A connection should be aborted if the SCTs are deemed insufficient.
1906 */
1907 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
1908 const STACK_OF(SCT) *scts, void *arg);
1909
1910 /*
1911 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
1912 * the received SCTs.
1913 * If the callback returns a non-positive result, the connection is terminated.
1914 * Call this function before beginning a handshake.
1915 * If a NULL |callback| is provided, SCT validation is disabled.
1916 * |arg| is arbitrary userdata that will be passed to the callback whenever it
1917 * is invoked. Ownership of |arg| remains with the caller.
1918 *
1919 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
1920 * will be requested.
1921 */
1922 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
1923 void *arg);
1924 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
1925 ssl_ct_validation_cb callback,
1926 void *arg);
1927 #define SSL_disable_ct(s) \
1928 ((void) SSL_set_validation_callback((s), NULL, NULL))
1929 #define SSL_CTX_disable_ct(ctx) \
1930 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
1931
1932 /*
1933 * The validation type enumerates the available behaviours of the built-in SSL
1934 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
1935 * The underlying callback is a static function in libssl.
1936 */
1937 enum {
1938 SSL_CT_VALIDATION_PERMISSIVE = 0,
1939 SSL_CT_VALIDATION_STRICT
1940 };
1941
1942 /*
1943 * Enable CT by setting up a callback that implements one of the built-in
1944 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
1945 * continues the handshake, the application can make appropriate decisions at
1946 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
1947 * least one valid SCT, or else handshake termination will be requested. The
1948 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
1949 */
1950 int SSL_enable_ct(SSL *s, int validation_mode);
1951 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
1952
1953 /*
1954 * Report whether a non-NULL callback is enabled.
1955 */
1956 int SSL_ct_is_enabled(const SSL *s);
1957 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
1958
1959 /* Gets the SCTs received from a connection */
1960 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
1961
1962 /*
1963 * Loads the CT log list from the default location.
1964 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1965 * the log information loaded from this file will be appended to the
1966 * CTLOG_STORE.
1967 * Returns 1 on success, 0 otherwise.
1968 */
1969 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
1970
1971 /*
1972 * Loads the CT log list from the specified file path.
1973 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
1974 * the log information loaded from this file will be appended to the
1975 * CTLOG_STORE.
1976 * Returns 1 on success, 0 otherwise.
1977 */
1978 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
1979
1980 /*
1981 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
1982 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
1983 */
1984 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
1985
1986 /*
1987 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
1988 * This will be NULL unless one of the following functions has been called:
1989 * - SSL_CTX_set_default_ctlog_list_file
1990 * - SSL_CTX_set_ctlog_list_file
1991 * - SSL_CTX_set_ctlog_store
1992 */
1993 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
1994
1995 # endif /* OPENSSL_NO_CT */
1996
1997 /* What the "other" parameter contains in security callback */
1998 /* Mask for type */
1999 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2000 # define SSL_SECOP_OTHER_NONE 0
2001 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2002 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2003 # define SSL_SECOP_OTHER_DH (3 << 16)
2004 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2005 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2006 # define SSL_SECOP_OTHER_CERT (6 << 16)
2007
2008 /* Indicated operation refers to peer key or certificate */
2009 # define SSL_SECOP_PEER 0x1000
2010
2011 /* Values for "op" parameter in security callback */
2012
2013 /* Called to filter ciphers */
2014 /* Ciphers client supports */
2015 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2016 /* Cipher shared by client/server */
2017 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2018 /* Sanity check of cipher server selects */
2019 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2020 /* Curves supported by client */
2021 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2022 /* Curves shared by client/server */
2023 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2024 /* Sanity check of curve server selects */
2025 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2026 /* Temporary DH key */
2027 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2028 /* SSL/TLS version */
2029 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2030 /* Session tickets */
2031 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2032 /* Supported signature algorithms sent to peer */
2033 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2034 /* Shared signature algorithm */
2035 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2036 /* Sanity check signature algorithm allowed */
2037 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2038 /* Used to get mask of supported public key signature algorithms */
2039 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2040 /* Use to see if compression is allowed */
2041 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2042 /* EE key in certificate */
2043 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2044 /* CA key in certificate */
2045 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2046 /* CA digest algorithm in certificate */
2047 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2048 /* Peer EE key in certificate */
2049 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2050 /* Peer CA key in certificate */
2051 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2052 /* Peer CA digest algorithm in certificate */
2053 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2054
2055 void SSL_set_security_level(SSL *s, int level);
2056 __owur int SSL_get_security_level(const SSL *s);
2057 void SSL_set_security_callback(SSL *s,
2058 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2059 int bits, int nid, void *other,
2060 void *ex));
2061 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2062 int bits, int nid,
2063 void *other, void *ex);
2064 void SSL_set0_security_ex_data(SSL *s, void *ex);
2065 __owur void *SSL_get0_security_ex_data(const SSL *s);
2066
2067 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2068 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2069 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2070 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2071 int bits, int nid, void *other,
2072 void *ex));
2073 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2074 const SSL_CTX *ctx,
2075 int op, int bits,
2076 int nid,
2077 void *other,
2078 void *ex);
2079 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2080 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2081
2082 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2083 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2084 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2085
2086 #define OPENSSL_INIT_SSL_DEFAULT \
2087 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2088
2089 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2090
2091 # ifndef OPENSSL_NO_UNIT_TEST
2092 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2093 # endif
2094
2095 extern const char SSL_version_str[];
2096
2097 /* BEGIN ERROR CODES */
2098 /*
2099 * The following lines are auto generated by the script mkerr.pl. Any changes
2100 * made after this point may be overwritten when the script is next run.
2101 */
2102
2103 int ERR_load_SSL_strings(void);
2104
2105 /* Error codes for the SSL functions. */
2106
2107 /* Function codes. */
2108 # define SSL_F_ADD_CLIENT_KEY_SHARE_EXT 438
2109 # define SSL_F_ADD_KEY_SHARE 512
2110 # define SSL_F_BYTES_TO_CIPHER_LIST 519
2111 # define SSL_F_CHECK_SUITEB_CIPHER_LIST 331
2112 # define SSL_F_CT_MOVE_SCTS 345
2113 # define SSL_F_CT_STRICT 349
2114 # define SSL_F_D2I_SSL_SESSION 103
2115 # define SSL_F_DANE_CTX_ENABLE 347
2116 # define SSL_F_DANE_MTYPE_SET 393
2117 # define SSL_F_DANE_TLSA_ADD 394
2118 # define SSL_F_DERIVE_SECRET_KEY_AND_IV 514
2119 # define SSL_F_DO_DTLS1_WRITE 245
2120 # define SSL_F_DO_SSL3_WRITE 104
2121 # define SSL_F_DTLS1_BUFFER_RECORD 247
2122 # define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 318
2123 # define SSL_F_DTLS1_HEARTBEAT 305
2124 # define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
2125 # define SSL_F_DTLS1_PROCESS_BUFFERED_RECORDS 424
2126 # define SSL_F_DTLS1_PROCESS_RECORD 257
2127 # define SSL_F_DTLS1_READ_BYTES 258
2128 # define SSL_F_DTLS1_READ_FAILED 339
2129 # define SSL_F_DTLS1_RETRANSMIT_MESSAGE 390
2130 # define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
2131 # define SSL_F_DTLSV1_LISTEN 350
2132 # define SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC 371
2133 # define SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST 385
2134 # define SSL_F_DTLS_GET_REASSEMBLED_MESSAGE 370
2135 # define SSL_F_DTLS_PROCESS_HELLO_VERIFY 386
2136 # define SSL_F_FINAL_EC_PT_FORMATS 485
2137 # define SSL_F_FINAL_EMS 486
2138 # define SSL_F_FINAL_KEY_SHARE 503
2139 # define SSL_F_FINAL_RENEGOTIATE 483
2140 # define SSL_F_FINAL_SIG_ALGS 497
2141 # define SSL_F_NSS_KEYLOG_INT 500
2142 # define SSL_F_OPENSSL_INIT_SSL 342
2143 # define SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION 436
2144 # define SSL_F_OSSL_STATEM_CLIENT_CONSTRUCT_MESSAGE 430
2145 # define SSL_F_OSSL_STATEM_CLIENT_READ_TRANSITION 417
2146 # define SSL_F_OSSL_STATEM_SERVER13_READ_TRANSITION 437
2147 # define SSL_F_OSSL_STATEM_SERVER_CONSTRUCT_MESSAGE 431
2148 # define SSL_F_OSSL_STATEM_SERVER_READ_TRANSITION 418
2149 # define SSL_F_PROCESS_KEY_SHARE_EXT 439
2150 # define SSL_F_READ_STATE_MACHINE 352
2151 # define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
2152 # define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
2153 # define SSL_F_SSL3_CTRL 213
2154 # define SSL_F_SSL3_CTX_CTRL 133
2155 # define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
2156 # define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
2157 # define SSL_F_SSL3_FINAL_FINISH_MAC 285
2158 # define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
2159 # define SSL_F_SSL3_GENERATE_MASTER_SECRET 388
2160 # define SSL_F_SSL3_GET_RECORD 143
2161 # define SSL_F_SSL3_INIT_FINISHED_MAC 397
2162 # define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
2163 # define SSL_F_SSL3_READ_BYTES 148
2164 # define SSL_F_SSL3_READ_N 149
2165 # define SSL_F_SSL3_SETUP_KEY_BLOCK 157
2166 # define SSL_F_SSL3_SETUP_READ_BUFFER 156
2167 # define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
2168 # define SSL_F_SSL3_WRITE_BYTES 158
2169 # define SSL_F_SSL3_WRITE_PENDING 159
2170 # define SSL_F_SSL_ADD_CERT_CHAIN 316
2171 # define SSL_F_SSL_ADD_CERT_TO_BUF 319
2172 # define SSL_F_SSL_ADD_CERT_TO_WPACKET 493
2173 # define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
2174 # define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
2175 # define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
2176 # define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
2177 # define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
2178 # define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
2179 # define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
2180 # define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
2181 # define SSL_F_SSL_BAD_METHOD 160
2182 # define SSL_F_SSL_BUILD_CERT_CHAIN 332
2183 # define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
2184 # define SSL_F_SSL_CACHE_CIPHERLIST 520
2185 # define SSL_F_SSL_CERT_ADD0_CHAIN_CERT 346
2186 # define SSL_F_SSL_CERT_DUP 221
2187 # define SSL_F_SSL_CERT_NEW 162
2188 # define SSL_F_SSL_CERT_SET0_CHAIN 340
2189 # define SSL_F_SSL_CHECK_PRIVATE_KEY 163
2190 # define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
2191 # define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
2192 # define SSL_F_SSL_CIPHER_LIST_TO_BYTES 425
2193 # define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
2194 # define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
2195 # define SSL_F_SSL_CLEAR 164
2196 # define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
2197 # define SSL_F_SSL_CONF_CMD 334
2198 # define SSL_F_SSL_CREATE_CIPHER_LIST 166
2199 # define SSL_F_SSL_CTRL 232
2200 # define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
2201 # define SSL_F_SSL_CTX_ENABLE_CT 398
2202 # define SSL_F_SSL_CTX_MAKE_PROFILES 309
2203 # define SSL_F_SSL_CTX_NEW 169
2204 # define SSL_F_SSL_CTX_SET_ALPN_PROTOS 343
2205 # define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
2206 # define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
2207 # define SSL_F_SSL_CTX_SET_CT_VALIDATION_CALLBACK 396
2208 # define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
2209 # define SSL_F_SSL_CTX_SET_SSL_VERSION 170
2210 # define SSL_F_SSL_CTX_USE_CERTIFICATE 171
2211 # define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
2212 # define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
2213 # define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
2214 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
2215 # define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
2216 # define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
2217 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
2218 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
2219 # define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
2220 # define SSL_F_SSL_CTX_USE_SERVERINFO 336
2221 # define SSL_F_SSL_CTX_USE_SERVERINFO_FILE 337
2222 # define SSL_F_SSL_DANE_DUP 403
2223 # define SSL_F_SSL_DANE_ENABLE 395
2224 # define SSL_F_SSL_DO_CONFIG 391
2225 # define SSL_F_SSL_DO_HANDSHAKE 180
2226 # define SSL_F_SSL_DUP_CA_LIST 408
2227 # define SSL_F_SSL_ENABLE_CT 402
2228 # define SSL_F_SSL_GET_NEW_SESSION 181
2229 # define SSL_F_SSL_GET_PREV_SESSION 217
2230 # define SSL_F_SSL_GET_SERVER_CERT_INDEX 322
2231 # define SSL_F_SSL_GET_SIGN_PKEY 183
2232 # define SSL_F_SSL_INIT_WBIO_BUFFER 184
2233 # define SSL_F_SSL_KEY_UPDATE 515
2234 # define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
2235 # define SSL_F_SSL_LOG_MASTER_SECRET 498
2236 # define SSL_F_SSL_LOG_RSA_CLIENT_KEY_EXCHANGE 499
2237 # define SSL_F_SSL_MODULE_INIT 392
2238 # define SSL_F_SSL_NEW 186
2239 # define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
2240 # define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
2241 # define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
2242 # define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
2243 # define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
2244 # define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
2245 # define SSL_F_SSL_PEEK 270
2246 # define SSL_F_SSL_PEEK_EX 432
2247 # define SSL_F_SSL_PEEK_INTERNAL 521
2248 # define SSL_F_SSL_READ 223
2249 # define SSL_F_SSL_READ_EX 434
2250 # define SSL_F_SSL_READ_INTERNAL 519
2251 # define SSL_F_SSL_RENEGOTIATE 516
2252 # define SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT 320
2253 # define SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT 321
2254 # define SSL_F_SSL_SESSION_DUP 348
2255 # define SSL_F_SSL_SESSION_NEW 189
2256 # define SSL_F_SSL_SESSION_PRINT_FP 190
2257 # define SSL_F_SSL_SESSION_SET1_ID 423
2258 # define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
2259 # define SSL_F_SSL_SET_ALPN_PROTOS 344
2260 # define SSL_F_SSL_SET_CERT 191
2261 # define SSL_F_SSL_SET_CIPHER_LIST 271
2262 # define SSL_F_SSL_SET_CT_VALIDATION_CALLBACK 399
2263 # define SSL_F_SSL_SET_FD 192
2264 # define SSL_F_SSL_SET_PKEY 193
2265 # define SSL_F_SSL_SET_RFD 194
2266 # define SSL_F_SSL_SET_SESSION 195
2267 # define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
2268 # define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
2269 # define SSL_F_SSL_SET_WFD 196
2270 # define SSL_F_SSL_SHUTDOWN 224
2271 # define SSL_F_SSL_SRP_CTX_INIT 313
2272 # define SSL_F_SSL_START_ASYNC_JOB 389
2273 # define SSL_F_SSL_UNDEFINED_FUNCTION 197
2274 # define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
2275 # define SSL_F_SSL_USE_CERTIFICATE 198
2276 # define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
2277 # define SSL_F_SSL_USE_CERTIFICATE_FILE 200
2278 # define SSL_F_SSL_USE_PRIVATEKEY 201
2279 # define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
2280 # define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
2281 # define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
2282 # define SSL_F_SSL_USE_RSAPRIVATEKEY 204
2283 # define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
2284 # define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
2285 # define SSL_F_SSL_VALIDATE_CT 400
2286 # define SSL_F_SSL_VERIFY_CERT_CHAIN 207
2287 # define SSL_F_SSL_WRITE 208
2288 # define SSL_F_SSL_WRITE_EX 433
2289 # define SSL_F_SSL_WRITE_INTERNAL 520
2290 # define SSL_F_STATE_MACHINE 353
2291 # define SSL_F_TLS12_CHECK_PEER_SIGALG 333
2292 # define SSL_F_TLS13_CHANGE_CIPHER_STATE 440
2293 # define SSL_F_TLS13_SETUP_KEY_BLOCK 441
2294 # define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
2295 # define SSL_F_TLS1_CHECK_DUPLICATE_EXTENSIONS 341
2296 # define SSL_F_TLS1_ENC 401
2297 # define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
2298 # define SSL_F_TLS1_GET_CURVELIST 338
2299 # define SSL_F_TLS1_PRF 284
2300 # define SSL_F_TLS1_SETUP_KEY_BLOCK 211
2301 # define SSL_F_TLS1_SET_SERVER_SIGALGS 335
2302 # define SSL_F_TLS_CHOOSE_SIGALG 513
2303 # define SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK 354
2304 # define SSL_F_TLS_COLLECT_EXTENSIONS 435
2305 # define SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST 372
2306 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS 429
2307 # define SSL_F_TLS_CONSTRUCT_CERT_STATUS_BODY 494
2308 # define SSL_F_TLS_CONSTRUCT_CERT_VERIFY 496
2309 # define SSL_F_TLS_CONSTRUCT_CHANGE_CIPHER_SPEC 427
2310 # define SSL_F_TLS_CONSTRUCT_CKE_DHE 404
2311 # define SSL_F_TLS_CONSTRUCT_CKE_ECDHE 405
2312 # define SSL_F_TLS_CONSTRUCT_CKE_GOST 406
2313 # define SSL_F_TLS_CONSTRUCT_CKE_PSK_PREAMBLE 407
2314 # define SSL_F_TLS_CONSTRUCT_CKE_RSA 409
2315 # define SSL_F_TLS_CONSTRUCT_CKE_SRP 410
2316 # define SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE 484
2317 # define SSL_F_TLS_CONSTRUCT_CLIENT_HELLO 487
2318 # define SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE 488
2319 # define SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY 489
2320 # define SSL_F_TLS_CONSTRUCT_CTOS_ALPN 466
2321 # define SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE 355
2322 # define SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS 467
2323 # define SSL_F_TLS_CONSTRUCT_CTOS_EMS 468
2324 # define SSL_F_TLS_CONSTRUCT_CTOS_ETM 469
2325 # define SSL_F_TLS_CONSTRUCT_CTOS_HELLO 356
2326 # define SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE 357
2327 # define SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE 470
2328 # define SSL_F_TLS_CONSTRUCT_CTOS_NPN 471
2329 # define SSL_F_TLS_CONSTRUCT_CTOS_PADDING 472
2330 # define SSL_F_TLS_CONSTRUCT_CTOS_PSK 501
2331 # define SSL_F_TLS_CONSTRUCT_CTOS_PSK_KEX_MODES 509
2332 # define SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE 473
2333 # define SSL_F_TLS_CONSTRUCT_CTOS_SCT 474
2334 # define SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME 475
2335 # define SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET 476
2336 # define SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS 477
2337 # define SSL_F_TLS_CONSTRUCT_CTOS_SRP 478
2338 # define SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST 479
2339 # define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS 480
2340 # define SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS 481
2341 # define SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP 482
2342 # define SSL_F_TLS_CONSTRUCT_CTOS_VERIFY 358
2343 # define SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS 443
2344 # define SSL_F_TLS_CONSTRUCT_EXTENSIONS 447
2345 # define SSL_F_TLS_CONSTRUCT_FINISHED 359
2346 # define SSL_F_TLS_CONSTRUCT_HELLO_REQUEST 373
2347 # define SSL_F_TLS_CONSTRUCT_HELLO_RETRY_REQUEST 510
2348 # define SSL_F_TLS_CONSTRUCT_KEY_UPDATE 517
2349 # define SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET 428
2350 # define SSL_F_TLS_CONSTRUCT_NEXT_PROTO 426
2351 # define SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE 490
2352 # define SSL_F_TLS_CONSTRUCT_SERVER_HELLO 491
2353 # define SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE 492
2354 # define SSL_F_TLS_CONSTRUCT_STOC_ALPN 451
2355 # define SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE 374
2356 # define SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG 452
2357 # define SSL_F_TLS_CONSTRUCT_STOC_DONE 375
2358 # define SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS 453
2359 # define SSL_F_TLS_CONSTRUCT_STOC_EMS 454
2360 # define SSL_F_TLS_CONSTRUCT_STOC_ETM 455
2361 # define SSL_F_TLS_CONSTRUCT_STOC_HELLO 376
2362 # define SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE 377
2363 # define SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE 456
2364 # define SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG 457
2365 # define SSL_F_TLS_CONSTRUCT_STOC_PSK 504
2366 # define SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE 458
2367 # define SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME 459
2368 # define SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET 460
2369 # define SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST 461
2370 # define SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP 462
2371 # define SSL_F_TLS_EARLY_POST_PROCESS_CLIENT_HELLO 521
2372 # define SSL_F_TLS_GET_MESSAGE_BODY 351
2373 # define SSL_F_TLS_GET_MESSAGE_HEADER 387
2374 # define SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT 449
2375 # define SSL_F_TLS_PARSE_CTOS_KEY_SHARE 463
2376 # define SSL_F_TLS_PARSE_CTOS_PSK 505
2377 # define SSL_F_TLS_PARSE_CTOS_RENEGOTIATE 464
2378 # define SSL_F_TLS_PARSE_CTOS_USE_SRTP 465
2379 # define SSL_F_TLS_PARSE_STOC_KEY_SHARE 445
2380 # define SSL_F_TLS_PARSE_STOC_PSK 502
2381 # define SSL_F_TLS_PARSE_STOC_RENEGOTIATE 448
2382 # define SSL_F_TLS_PARSE_STOC_USE_SRTP 446
2383 # define SSL_F_TLS_POST_PROCESS_CLIENT_HELLO 378
2384 # define SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE 384
2385 # define SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE 360
2386 # define SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST 361
2387 # define SSL_F_TLS_PROCESS_CERT_STATUS 362
2388 # define SSL_F_TLS_PROCESS_CERT_STATUS_BODY 495
2389 # define SSL_F_TLS_PROCESS_CERT_VERIFY 379
2390 # define SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC 363
2391 # define SSL_F_TLS_PROCESS_CKE_DHE 411
2392 # define SSL_F_TLS_PROCESS_CKE_ECDHE 412
2393 # define SSL_F_TLS_PROCESS_CKE_GOST 413
2394 # define SSL_F_TLS_PROCESS_CKE_PSK_PREAMBLE 414
2395 # define SSL_F_TLS_PROCESS_CKE_RSA 415
2396 # define SSL_F_TLS_PROCESS_CKE_SRP 416
2397 # define SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE 380
2398 # define SSL_F_TLS_PROCESS_CLIENT_HELLO 381
2399 # define SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE 382
2400 # define SSL_F_TLS_PROCESS_ENCRYPTED_EXTENSIONS 444
2401 # define SSL_F_TLS_PROCESS_FINISHED 364
2402 # define SSL_F_TLS_PROCESS_HELLO_REQ 507
2403 # define SSL_F_TLS_PROCESS_HELLO_RETRY_REQUEST 511
2404 # define SSL_F_TLS_PROCESS_INITIAL_SERVER_FLIGHT 442
2405 # define SSL_F_TLS_PROCESS_KEY_EXCHANGE 365
2406 # define SSL_F_TLS_PROCESS_KEY_UPDATE 518
2407 # define SSL_F_TLS_PROCESS_NEW_SESSION_TICKET 366
2408 # define SSL_F_TLS_PROCESS_NEXT_PROTO 383
2409 # define SSL_F_TLS_PROCESS_SERVER_CERTIFICATE 367
2410 # define SSL_F_TLS_PROCESS_SERVER_DONE 368
2411 # define SSL_F_TLS_PROCESS_SERVER_HELLO 369
2412 # define SSL_F_TLS_PROCESS_SKE_DHE 419
2413 # define SSL_F_TLS_PROCESS_SKE_ECDHE 420
2414 # define SSL_F_TLS_PROCESS_SKE_PSK_PREAMBLE 421
2415 # define SSL_F_TLS_PROCESS_SKE_SRP 422
2416 # define SSL_F_TLS_PSK_DO_BINDER 506
2417 # define SSL_F_TLS_SCAN_CLIENTHELLO_TLSEXT 450
2418 # define SSL_F_TLS_SETUP_HANDSHAKE 508
2419 # define SSL_F_USE_CERTIFICATE_CHAIN_FILE 220
2420
2421 /* Reason codes. */
2422 # define SSL_R_APP_DATA_IN_HANDSHAKE 100
2423 # define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
2424 # define SSL_R_AT_LEAST_TLS_1_0_NEEDED_IN_FIPS_MODE 143
2425 # define SSL_R_AT_LEAST_TLS_1_2_NEEDED_IN_SUITEB_MODE 158
2426 # define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
2427 # define SSL_R_BAD_DATA 390
2428 # define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
2429 # define SSL_R_BAD_DECOMPRESSION 107
2430 # define SSL_R_BAD_DH_VALUE 102
2431 # define SSL_R_BAD_DIGEST_LENGTH 111
2432 # define SSL_R_BAD_ECC_CERT 304
2433 # define SSL_R_BAD_ECPOINT 306
2434 # define SSL_R_BAD_EXTENSION 110
2435 # define SSL_R_BAD_HANDSHAKE_LENGTH 332
2436 # define SSL_R_BAD_HELLO_REQUEST 105
2437 # define SSL_R_BAD_KEY_SHARE 108
2438 # define SSL_R_BAD_KEY_UPDATE 122
2439 # define SSL_R_BAD_LENGTH 271
2440 # define SSL_R_BAD_PACKET_LENGTH 115
2441 # define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
2442 # define SSL_R_BAD_PSK_IDENTITY 114
2443 # define SSL_R_BAD_RECORD_TYPE 443
2444 # define SSL_R_BAD_RSA_ENCRYPT 119
2445 # define SSL_R_BAD_SIGNATURE 123
2446 # define SSL_R_BAD_SRP_A_LENGTH 347
2447 # define SSL_R_BAD_SRP_PARAMETERS 371
2448 # define SSL_R_BAD_SRTP_MKI_VALUE 352
2449 # define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
2450 # define SSL_R_BAD_SSL_FILETYPE 124
2451 # define SSL_R_BAD_VALUE 384
2452 # define SSL_R_BAD_WRITE_RETRY 127
2453 # define SSL_R_BIO_NOT_SET 128
2454 # define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
2455 # define SSL_R_BN_LIB 130
2456 # define SSL_R_CANNOT_CHANGE_CIPHER 109
2457 # define SSL_R_CA_DN_LENGTH_MISMATCH 131
2458 # define SSL_R_CA_KEY_TOO_SMALL 397
2459 # define SSL_R_CA_MD_TOO_WEAK 398
2460 # define SSL_R_CCS_RECEIVED_EARLY 133
2461 # define SSL_R_CERTIFICATE_VERIFY_FAILED 134
2462 # define SSL_R_CERT_CB_ERROR 377
2463 # define SSL_R_CERT_LENGTH_MISMATCH 135
2464 # define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
2465 # define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
2466 # define SSL_R_CLIENTHELLO_TLSEXT 226
2467 # define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
2468 # define SSL_R_COMPRESSION_DISABLED 343
2469 # define SSL_R_COMPRESSION_FAILURE 141
2470 # define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
2471 # define SSL_R_COMPRESSION_LIBRARY_ERROR 142
2472 # define SSL_R_CONNECTION_TYPE_NOT_SET 144
2473 # define SSL_R_CONTEXT_NOT_DANE_ENABLED 167
2474 # define SSL_R_COOKIE_GEN_CALLBACK_FAILURE 400
2475 # define SSL_R_COOKIE_MISMATCH 308
2476 # define SSL_R_CUSTOM_EXT_HANDLER_ALREADY_INSTALLED 206
2477 # define SSL_R_DANE_ALREADY_ENABLED 172
2478 # define SSL_R_DANE_CANNOT_OVERRIDE_MTYPE_FULL 173
2479 # define SSL_R_DANE_NOT_ENABLED 175
2480 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE 180
2481 # define SSL_R_DANE_TLSA_BAD_CERTIFICATE_USAGE 184
2482 # define SSL_R_DANE_TLSA_BAD_DATA_LENGTH 189
2483 # define SSL_R_DANE_TLSA_BAD_DIGEST_LENGTH 192
2484 # define SSL_R_DANE_TLSA_BAD_MATCHING_TYPE 200
2485 # define SSL_R_DANE_TLSA_BAD_PUBLIC_KEY 201
2486 # define SSL_R_DANE_TLSA_BAD_SELECTOR 202
2487 # define SSL_R_DANE_TLSA_NULL_DATA 203
2488 # define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
2489 # define SSL_R_DATA_LENGTH_TOO_LONG 146
2490 # define SSL_R_DECRYPTION_FAILED 147
2491 # define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
2492 # define SSL_R_DH_KEY_TOO_SMALL 394
2493 # define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
2494 # define SSL_R_DIGEST_CHECK_FAILED 149
2495 # define SSL_R_DTLS_MESSAGE_TOO_BIG 334
2496 # define SSL_R_DUPLICATE_COMPRESSION_ID 309
2497 # define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
2498 # define SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE 374
2499 # define SSL_R_EE_KEY_TOO_SMALL 399
2500 # define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
2501 # define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
2502 # define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
2503 # define SSL_R_ERROR_SETTING_TLSA_BASE_DOMAIN 204
2504 # define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
2505 # define SSL_R_EXTRA_DATA_IN_MESSAGE 153
2506 # define SSL_R_FAILED_TO_INIT_ASYNC 405
2507 # define SSL_R_FRAGMENTED_CLIENT_HELLO 401
2508 # define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
2509 # define SSL_R_HTTPS_PROXY_REQUEST 155
2510 # define SSL_R_HTTP_REQUEST 156
2511 # define SSL_R_ILLEGAL_SUITEB_DIGEST 380
2512 # define SSL_R_INAPPROPRIATE_FALLBACK 373
2513 # define SSL_R_INCONSISTENT_COMPRESSION 340
2514 # define SSL_R_INCONSISTENT_EXTMS 104
2515 # define SSL_R_INVALID_COMMAND 280
2516 # define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
2517 # define SSL_R_INVALID_CONFIGURATION_NAME 113
2518 # define SSL_R_INVALID_CT_VALIDATION_TYPE 212
2519 # define SSL_R_INVALID_KEY_UPDATE_TYPE 120
2520 # define SSL_R_INVALID_NULL_CMD_NAME 385
2521 # define SSL_R_INVALID_SEQUENCE_NUMBER 402
2522 # define SSL_R_INVALID_SERVERINFO_DATA 388
2523 # define SSL_R_INVALID_SRP_USERNAME 357
2524 # define SSL_R_INVALID_STATUS_RESPONSE 328
2525 # define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
2526 # define SSL_R_LENGTH_MISMATCH 159
2527 # define SSL_R_LENGTH_TOO_LONG 404
2528 # define SSL_R_LENGTH_TOO_SHORT 160
2529 # define SSL_R_LIBRARY_BUG 274
2530 # define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
2531 # define SSL_R_MISSING_DSA_SIGNING_CERT 165
2532 # define SSL_R_MISSING_ECDSA_SIGNING_CERT 381
2533 # define SSL_R_MISSING_RSA_CERTIFICATE 168
2534 # define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
2535 # define SSL_R_MISSING_RSA_SIGNING_CERT 170
2536 # define SSL_R_MISSING_SIGALGS_EXTENSION 112
2537 # define SSL_R_MISSING_SRP_PARAM 358
2538 # define SSL_R_MISSING_TMP_DH_KEY 171
2539 # define SSL_R_MISSING_TMP_ECDH_KEY 311
2540 # define SSL_R_NO_CERTIFICATES_RETURNED 176
2541 # define SSL_R_NO_CERTIFICATE_ASSIGNED 177
2542 # define SSL_R_NO_CERTIFICATE_SET 179
2543 # define SSL_R_NO_CIPHERS_AVAILABLE 181
2544 # define SSL_R_NO_CIPHERS_SPECIFIED 183
2545 # define SSL_R_NO_CIPHER_MATCH 185
2546 # define SSL_R_NO_CLIENT_CERT_METHOD 331
2547 # define SSL_R_NO_COMPRESSION_SPECIFIED 187
2548 # define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
2549 # define SSL_R_NO_METHOD_SPECIFIED 188
2550 # define SSL_R_NO_PEM_EXTENSIONS 389
2551 # define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
2552 # define SSL_R_NO_PROTOCOLS_AVAILABLE 191
2553 # define SSL_R_NO_RENEGOTIATION 339
2554 # define SSL_R_NO_REQUIRED_DIGEST 324
2555 # define SSL_R_NO_SHARED_CIPHER 193
2556 # define SSL_R_NO_SHARED_GROUPS 410
2557 # define SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS 376
2558 # define SSL_R_NO_SRTP_PROFILES 359
2559 # define SSL_R_NO_SUITABLE_KEY_SHARE 101
2560 # define SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM 118
2561 # define SSL_R_NO_VALID_SCTS 216
2562 # define SSL_R_NO_VERIFY_COOKIE_CALLBACK 403
2563 # define SSL_R_NULL_SSL_CTX 195
2564 # define SSL_R_NULL_SSL_METHOD_PASSED 196
2565 # define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
2566 # define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
2567 # define SSL_R_PACKET_LENGTH_TOO_LONG 198
2568 # define SSL_R_PARSE_TLSEXT 227
2569 # define SSL_R_PATH_TOO_LONG 270
2570 # define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
2571 # define SSL_R_PEM_NAME_BAD_PREFIX 391
2572 # define SSL_R_PEM_NAME_TOO_SHORT 392
2573 # define SSL_R_PIPELINE_FAILURE 406
2574 # define SSL_R_PROTOCOL_IS_SHUTDOWN 207
2575 # define SSL_R_PSK_IDENTITY_NOT_FOUND 223
2576 # define SSL_R_PSK_NO_CLIENT_CB 224
2577 # define SSL_R_PSK_NO_SERVER_CB 225
2578 # define SSL_R_READ_BIO_NOT_SET 211
2579 # define SSL_R_READ_TIMEOUT_EXPIRED 312
2580 # define SSL_R_RECORD_LENGTH_MISMATCH 213
2581 # define SSL_R_RECORD_TOO_SMALL 298
2582 # define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
2583 # define SSL_R_RENEGOTIATION_ENCODING_ERR 336
2584 # define SSL_R_RENEGOTIATION_MISMATCH 337
2585 # define SSL_R_REQUIRED_CIPHER_MISSING 215
2586 # define SSL_R_REQUIRED_COMPRESSION_ALGORITHM_MISSING 342
2587 # define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
2588 # define SSL_R_SCT_VERIFICATION_FAILED 208
2589 # define SSL_R_SERVERHELLO_TLSEXT 275
2590 # define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
2591 # define SSL_R_SHUTDOWN_WHILE_IN_INIT 407
2592 # define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
2593 # define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
2594 # define SSL_R_SRP_A_CALC 361
2595 # define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
2596 # define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
2597 # define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
2598 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
2599 # define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
2600 # define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
2601 # define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
2602 # define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
2603 # define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
2604 # define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
2605 # define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
2606 # define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
2607 # define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
2608 # define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
2609 # define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
2610 # define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
2611 # define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
2612 # define SSL_R_SSL_COMMAND_SECTION_EMPTY 117
2613 # define SSL_R_SSL_COMMAND_SECTION_NOT_FOUND 125
2614 # define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
2615 # define SSL_R_SSL_HANDSHAKE_FAILURE 229
2616 # define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
2617 # define SSL_R_SSL_NEGATIVE_LENGTH 372
2618 # define SSL_R_SSL_SECTION_EMPTY 126
2619 # define SSL_R_SSL_SECTION_NOT_FOUND 136
2620 # define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
2621 # define SSL_R_SSL_SESSION_ID_CONFLICT 302
2622 # define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
2623 # define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
2624 # define SSL_R_SSL_SESSION_ID_TOO_LONG 408
2625 # define SSL_R_SSL_SESSION_VERSION_MISMATCH 210
2626 # define SSL_R_STILL_IN_INIT 121
2627 # define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
2628 # define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
2629 # define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
2630 # define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
2631 # define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
2632 # define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
2633 # define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
2634 # define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
2635 # define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
2636 # define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
2637 # define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
2638 # define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
2639 # define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
2640 # define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
2641 # define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
2642 # define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
2643 # define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
2644 # define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
2645 # define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
2646 # define SSL_R_TLS_HEARTBEAT_PENDING 366
2647 # define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
2648 # define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
2649 # define SSL_R_TOO_MANY_KEY_UPDATES 132
2650 # define SSL_R_TOO_MANY_WARN_ALERTS 409
2651 # define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
2652 # define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
2653 # define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
2654 # define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
2655 # define SSL_R_UNEXPECTED_MESSAGE 244
2656 # define SSL_R_UNEXPECTED_RECORD 245
2657 # define SSL_R_UNINITIALIZED 276
2658 # define SSL_R_UNKNOWN_ALERT_TYPE 246
2659 # define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
2660 # define SSL_R_UNKNOWN_CIPHER_RETURNED 248
2661 # define SSL_R_UNKNOWN_CIPHER_TYPE 249
2662 # define SSL_R_UNKNOWN_CMD_NAME 386
2663 # define SSL_R_UNKNOWN_COMMAND 139
2664 # define SSL_R_UNKNOWN_DIGEST 368
2665 # define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
2666 # define SSL_R_UNKNOWN_PKEY_TYPE 251
2667 # define SSL_R_UNKNOWN_PROTOCOL 252
2668 # define SSL_R_UNKNOWN_SSL_VERSION 254
2669 # define SSL_R_UNKNOWN_STATE 255
2670 # define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
2671 # define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
2672 # define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
2673 # define SSL_R_UNSUPPORTED_PROTOCOL 258
2674 # define SSL_R_UNSUPPORTED_SSL_VERSION 259
2675 # define SSL_R_UNSUPPORTED_STATUS_TYPE 329
2676 # define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
2677 # define SSL_R_VERSION_TOO_HIGH 166
2678 # define SSL_R_VERSION_TOO_LOW 396
2679 # define SSL_R_WRONG_CERTIFICATE_TYPE 383
2680 # define SSL_R_WRONG_CIPHER_RETURNED 261
2681 # define SSL_R_WRONG_CURVE 378
2682 # define SSL_R_WRONG_SIGNATURE_LENGTH 264
2683 # define SSL_R_WRONG_SIGNATURE_SIZE 265
2684 # define SSL_R_WRONG_SIGNATURE_TYPE 370
2685 # define SSL_R_WRONG_SSL_VERSION 266
2686 # define SSL_R_WRONG_VERSION_NUMBER 267
2687 # define SSL_R_X509_LIB 268
2688 # define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
2689
2690 # ifdef __cplusplus
2691 }
2692 # endif
2693 #endif