Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 

2716 lignes
117 KiB

  1. /* ssl/ssl.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #ifndef OPENSSL_HEADER_SSL_H
  143. #define OPENSSL_HEADER_SSL_H
  144. #include <openssl/base.h>
  145. #include <openssl/bio.h>
  146. #include <openssl/buf.h>
  147. #include <openssl/hmac.h>
  148. #include <openssl/lhash.h>
  149. #include <openssl/pem.h>
  150. #include <openssl/x509.h>
  151. #if !defined(OPENSSL_WINDOWS)
  152. #include <sys/time.h>
  153. #endif
  154. /* Some code expected to get the threading functions by including ssl.h. */
  155. #include <openssl/thread.h>
  156. /* wpa_supplicant expects to get the version functions from ssl.h */
  157. #include <openssl/crypto.h>
  158. #if defined(__cplusplus)
  159. extern "C" {
  160. #endif
  161. /* SSL implementation. */
  162. /* Initialization. */
  163. /* SSL_library_init initializes the crypto and SSL libraries and returns one. */
  164. OPENSSL_EXPORT int SSL_library_init(void);
  165. /* Cipher suites. */
  166. /* An SSL_CIPHER represents a cipher suite. */
  167. typedef struct ssl_cipher_st {
  168. /* name is the OpenSSL name for the cipher. */
  169. const char *name;
  170. /* id is the cipher suite value bitwise OR-d with 0x03000000. */
  171. uint32_t id;
  172. /* The following are internal fields. See ssl/internal.h for their values. */
  173. uint32_t algorithm_mkey;
  174. uint32_t algorithm_auth;
  175. uint32_t algorithm_enc;
  176. uint32_t algorithm_mac;
  177. uint32_t algorithm_ssl;
  178. uint32_t algo_strength;
  179. /* algorithm2 contains extra flags. See ssl/internal.h. */
  180. uint32_t algorithm2;
  181. /* strength_bits is the strength of the cipher in bits. */
  182. int strength_bits;
  183. /* alg_bits is the number of bits of key material used by the algorithm. */
  184. int alg_bits;
  185. } SSL_CIPHER;
  186. DECLARE_STACK_OF(SSL_CIPHER)
  187. /* SSL_get_cipher_by_value returns the structure representing a TLS cipher
  188. * suite based on its assigned number, or NULL if unknown. See
  189. * https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4. */
  190. OPENSSL_EXPORT const SSL_CIPHER *SSL_get_cipher_by_value(uint16_t value);
  191. /* SSL_CIPHER_get_id returns |cipher|'s id. It may be cast to a |uint16_t| to
  192. * get the cipher suite value. */
  193. OPENSSL_EXPORT uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *cipher);
  194. /* SSL_CIPHER_is_AES returns one if |cipher| uses AES (either GCM or CBC
  195. * mode). */
  196. OPENSSL_EXPORT int SSL_CIPHER_is_AES(const SSL_CIPHER *cipher);
  197. /* SSL_CIPHER_has_MD5_HMAC returns one if |cipher| uses HMAC-MD5. */
  198. OPENSSL_EXPORT int SSL_CIPHER_has_MD5_HMAC(const SSL_CIPHER *cipher);
  199. /* SSL_CIPHER_is_AESGCM returns one if |cipher| uses AES-GCM. */
  200. OPENSSL_EXPORT int SSL_CIPHER_is_AESGCM(const SSL_CIPHER *cipher);
  201. /* SSL_CIPHER_is_CHACHA20POLY1305 returns one if |cipher| uses
  202. * CHACHA20_POLY1305. */
  203. OPENSSL_EXPORT int SSL_CIPHER_is_CHACHA20POLY1305(const SSL_CIPHER *cipher);
  204. /* SSL_CIPHER_get_name returns the OpenSSL name of |cipher|. */
  205. OPENSSL_EXPORT const char *SSL_CIPHER_get_name(const SSL_CIPHER *cipher);
  206. /* SSL_CIPHER_get_kx_name returns a string that describes the key-exchange
  207. * method used by |cipher|. For example, "ECDHE_ECDSA". */
  208. OPENSSL_EXPORT const char *SSL_CIPHER_get_kx_name(const SSL_CIPHER *cipher);
  209. /* SSL_CIPHER_get_rfc_name returns a newly-allocated string with the standard
  210. * name for |cipher|. For example, "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256". The
  211. * caller is responsible for calling |OPENSSL_free| on the result. */
  212. OPENSSL_EXPORT char *SSL_CIPHER_get_rfc_name(const SSL_CIPHER *cipher);
  213. /* SSL_CIPHER_get_bits returns the strength, in bits, of |cipher|. If
  214. * |out_alg_bits| is not NULL, it writes the number of bits consumed by the
  215. * symmetric algorithm to |*out_alg_bits|. */
  216. OPENSSL_EXPORT int SSL_CIPHER_get_bits(const SSL_CIPHER *cipher,
  217. int *out_alg_bits);
  218. /* Underdocumented functions.
  219. *
  220. * Functions below here haven't been touched up and may be underdocumented. */
  221. /* SSLeay version number for ASN.1 encoding of the session information */
  222. /* Version 0 - initial version
  223. * Version 1 - added the optional peer certificate. */
  224. #define SSL_SESSION_ASN1_VERSION 0x0001
  225. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  226. #define SSL_MAX_SID_CTX_LENGTH 32
  227. #define SSL_MAX_MASTER_KEY_LENGTH 48
  228. /* These are used to specify which ciphers to use and not to use */
  229. #define SSL_TXT_MEDIUM "MEDIUM"
  230. #define SSL_TXT_HIGH "HIGH"
  231. #define SSL_TXT_FIPS "FIPS"
  232. #define SSL_TXT_kRSA "kRSA"
  233. #define SSL_TXT_kDHE "kDHE"
  234. #define SSL_TXT_kEDH "kEDH" /* same as "kDHE" */
  235. #define SSL_TXT_kECDHE "kECDHE"
  236. #define SSL_TXT_kEECDH "kEECDH" /* same as "kECDHE" */
  237. #define SSL_TXT_kPSK "kPSK"
  238. #define SSL_TXT_aRSA "aRSA"
  239. #define SSL_TXT_aECDSA "aECDSA"
  240. #define SSL_TXT_aPSK "aPSK"
  241. #define SSL_TXT_DH "DH"
  242. #define SSL_TXT_DHE "DHE" /* same as "kDHE" */
  243. #define SSL_TXT_EDH "EDH" /* same as "DHE" */
  244. #define SSL_TXT_RSA "RSA"
  245. #define SSL_TXT_ECDH "ECDH"
  246. #define SSL_TXT_ECDHE "ECDHE" /* same as "kECDHE" */
  247. #define SSL_TXT_EECDH "EECDH" /* same as "ECDHE" */
  248. #define SSL_TXT_ECDSA "ECDSA"
  249. #define SSL_TXT_PSK "PSK"
  250. #define SSL_TXT_3DES "3DES"
  251. #define SSL_TXT_RC4 "RC4"
  252. #define SSL_TXT_AES128 "AES128"
  253. #define SSL_TXT_AES256 "AES256"
  254. #define SSL_TXT_AES "AES"
  255. #define SSL_TXT_AES_GCM "AESGCM"
  256. #define SSL_TXT_CHACHA20 "CHACHA20"
  257. #define SSL_TXT_MD5 "MD5"
  258. #define SSL_TXT_SHA1 "SHA1"
  259. #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
  260. #define SSL_TXT_SHA256 "SHA256"
  261. #define SSL_TXT_SHA384 "SHA384"
  262. #define SSL_TXT_SSLV3 "SSLv3"
  263. #define SSL_TXT_TLSV1 "TLSv1"
  264. #define SSL_TXT_TLSV1_1 "TLSv1.1"
  265. #define SSL_TXT_TLSV1_2 "TLSv1.2"
  266. #define SSL_TXT_ALL "ALL"
  267. /* COMPLEMENTOF* definitions. These identifiers are used to (de-select) ciphers
  268. * normally not being used.
  269. *
  270. * Example: "RC4" will activate all ciphers using RC4 including ciphers without
  271. * authentication, which would normally disabled by DEFAULT (due the "!ADH"
  272. * being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT" will make sure
  273. * that it is also disabled in the specific selection. COMPLEMENTOF*
  274. * identifiers are portable between version, as adjustments to the default
  275. * cipher setup will also be included here.
  276. *
  277. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  278. * DEFAULT gets, as only selection is being done and no sorting as needed for
  279. * DEFAULT. */
  280. #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  281. /* The following cipher list is used by default. It also is substituted when an
  282. * application-defined cipher list string starts with 'DEFAULT'. */
  283. #define SSL_DEFAULT_CIPHER_LIST "ALL"
  284. /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
  285. * starts with a reasonable order, and all we have to do for DEFAULT is
  286. * throwing out anonymous and unencrypted ciphersuites! (The latter are not
  287. * actually enabled by ALL, but "ALL:RSA" would enable some of them.) */
  288. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  289. #define SSL_SENT_SHUTDOWN 1
  290. #define SSL_RECEIVED_SHUTDOWN 2
  291. #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  292. #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  293. typedef struct ssl_method_st SSL_METHOD;
  294. typedef struct ssl_protocol_method_st SSL_PROTOCOL_METHOD;
  295. typedef struct ssl_session_st SSL_SESSION;
  296. typedef struct tls_sigalgs_st TLS_SIGALGS;
  297. typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
  298. typedef struct ssl3_enc_method SSL3_ENC_METHOD;
  299. /* SRTP protection profiles for use with the use_srtp extension (RFC 5764). */
  300. typedef struct srtp_protection_profile_st {
  301. const char *name;
  302. unsigned long id;
  303. } SRTP_PROTECTION_PROFILE;
  304. DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
  305. /* An SSL_SESSION represents an SSL session that may be resumed in an
  306. * abbreviated handshake. */
  307. struct ssl_session_st {
  308. int ssl_version; /* what ssl version session info is being kept in here? */
  309. int master_key_length;
  310. uint8_t master_key[SSL_MAX_MASTER_KEY_LENGTH];
  311. /* session_id - valid? */
  312. unsigned int session_id_length;
  313. uint8_t session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  314. /* this is used to determine whether the session is being reused in
  315. * the appropriate context. It is up to the application to set this,
  316. * via SSL_new */
  317. unsigned int sid_ctx_length;
  318. uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  319. char *psk_identity;
  320. /* Used to indicate that session resumption is not allowed. Applications can
  321. * also set this bit for a new session via not_resumable_session_cb to
  322. * disable session caching and tickets. */
  323. int not_resumable;
  324. /* The cert is the certificate used to establish this connection */
  325. struct sess_cert_st /* SESS_CERT */ *sess_cert;
  326. /* This is the cert for the other end. On clients, it will be the same as
  327. * sess_cert->peer_key->x509 (the latter is not enough as sess_cert is not
  328. * retained in the external representation of sessions, see ssl_asn1.c). */
  329. X509 *peer;
  330. /* when app_verify_callback accepts a session where the peer's certificate is
  331. * not ok, we must remember the error for session reuse: */
  332. long verify_result; /* only for servers */
  333. int references;
  334. long timeout;
  335. long time;
  336. const SSL_CIPHER *cipher;
  337. CRYPTO_EX_DATA ex_data; /* application specific data */
  338. /* These are used to make removal of session-ids more efficient and to
  339. * implement a maximum cache size. */
  340. struct ssl_session_st *prev, *next;
  341. char *tlsext_hostname;
  342. /* RFC4507 info */
  343. uint8_t *tlsext_tick; /* Session ticket */
  344. size_t tlsext_ticklen; /* Session ticket length */
  345. uint32_t tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
  346. size_t tlsext_signed_cert_timestamp_list_length;
  347. uint8_t *tlsext_signed_cert_timestamp_list; /* Server's list. */
  348. /* The OCSP response that came with the session. */
  349. size_t ocsp_response_length;
  350. uint8_t *ocsp_response;
  351. char peer_sha256_valid; /* Non-zero if peer_sha256 is valid */
  352. uint8_t
  353. peer_sha256[SHA256_DIGEST_LENGTH]; /* SHA256 of peer certificate */
  354. /* original_handshake_hash contains the handshake hash (either SHA-1+MD5 or
  355. * SHA-2, depending on TLS version) for the original, full handshake that
  356. * created a session. This is used by Channel IDs during resumption. */
  357. uint8_t original_handshake_hash[EVP_MAX_MD_SIZE];
  358. unsigned int original_handshake_hash_len;
  359. /* extended_master_secret is true if the master secret in this session was
  360. * generated using EMS and thus isn't vulnerable to the Triple Handshake
  361. * attack. */
  362. char extended_master_secret;
  363. };
  364. #if defined(OPENSSL_WINDOWS)
  365. /* Because of Windows header issues, we can't get the normal declaration of
  366. * timeval. */
  367. typedef struct OPENSSL_timeval_st {
  368. long tv_sec;
  369. long tv_usec;
  370. } OPENSSL_timeval;
  371. #else
  372. typedef struct timeval OPENSSL_timeval;
  373. #endif
  374. /* SSL_OP_LEGACY_SERVER_CONNECT allows initial connection to servers that don't
  375. * support RI */
  376. #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
  377. /* SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER allows for record sizes SSL3_RT_MAX_EXTRA
  378. * bytes above the maximum record size. */
  379. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
  380. /* SSL_OP_TLS_D5_BUG accepts an RSAClientKeyExchange in TLS encoded as SSL3,
  381. * without a length prefix. */
  382. #define SSL_OP_TLS_D5_BUG 0x00000100L
  383. /* SSL_OP_ALL enables the above bug workarounds that should be rather harmless.
  384. * */
  385. #define SSL_OP_ALL 0x00000BFFL
  386. /* DTLS options */
  387. #define SSL_OP_NO_QUERY_MTU 0x00001000L
  388. /* Don't use RFC4507 ticket extension */
  389. #define SSL_OP_NO_TICKET 0x00004000L
  390. /* As server, disallow session resumption on renegotiation */
  391. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
  392. /* Don't use compression even if supported */
  393. #define SSL_OP_NO_COMPRESSION 0x00020000L
  394. /* Permit unsafe legacy renegotiation */
  395. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  396. /* SSL_OP_SINGLE_ECDH_USE does nothing. */
  397. #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
  398. /* If set, always create a new key when using tmp_dh parameters */
  399. #define SSL_OP_SINGLE_DH_USE 0x00100000L
  400. /* Set on servers to choose the cipher according to the server's preferences */
  401. #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
  402. /* SSL_OP_TLS_ROLLBACK_BUG does nothing. */
  403. #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
  404. /* Deprecated: Use SSL_CTX_set_min_version and SSL_CTX_set_max_version
  405. * instead. */
  406. #define SSL_OP_NO_SSLv2 0x01000000L
  407. #define SSL_OP_NO_SSLv3 0x02000000L
  408. #define SSL_OP_NO_TLSv1 0x04000000L
  409. #define SSL_OP_NO_TLSv1_2 0x08000000L
  410. #define SSL_OP_NO_TLSv1_1 0x10000000L
  411. #define SSL_OP_NO_DTLSv1 SSL_OP_NO_TLSv1
  412. #define SSL_OP_NO_DTLSv1_2 SSL_OP_NO_TLSv1_2
  413. #define SSL_OP_NO_SSL_MASK \
  414. (SSL_OP_NO_SSLv2 | SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 | \
  415. SSL_OP_NO_TLSv1_2)
  416. /* The following flags do nothing and are included only to make it easier to
  417. * compile code with BoringSSL. */
  418. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0
  419. #define SSL_OP_MICROSOFT_SESS_ID_BUG 0
  420. #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0
  421. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0
  422. #define SSL_OP_TLS_BLOCK_PADDING_BUG 0
  423. /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success when
  424. * just a single record has been written): */
  425. #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
  426. /* Make it possible to retry SSL_write() with changed buffer location (buffer
  427. * contents must stay the same!); this is not the default to avoid the
  428. * misconception that non-blocking SSL_write() behaves like non-blocking
  429. * write(): */
  430. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
  431. /* Don't attempt to automatically build certificate chain */
  432. #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
  433. /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
  434. * TLS only.) "Released" buffers are put onto a free-list in the context or
  435. * just freed (depending on the context's setting for freelist_max_len). */
  436. #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
  437. /* The following flags do nothing and are included only to make it easier to
  438. * compile code with BoringSSL. */
  439. #define SSL_MODE_AUTO_RETRY 0
  440. /* Send the current time in the Random fields of the ClientHello and
  441. * ServerHello records for compatibility with hypothetical implementations that
  442. * require it. */
  443. #define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
  444. #define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
  445. /* Cert related flags */
  446. /* Many implementations ignore some aspects of the TLS standards such as
  447. * enforcing certifcate chain algorithms. When this is set we enforce them. */
  448. #define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
  449. /* Flags for building certificate chains */
  450. /* Treat any existing certificates as untrusted CAs */
  451. #define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
  452. /* Don't include root CA in chain */
  453. #define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
  454. /* Just check certificates already there */
  455. #define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
  456. /* Ignore verification errors */
  457. #define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
  458. /* Clear verification errors from queue */
  459. #define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
  460. /* SSL_MODE_ENABLE_FALSE_START allows clients to send application data before
  461. * receipt of CCS and Finished. This mode enables full-handshakes to 'complete'
  462. * in one RTT. See draft-bmoeller-tls-falsestart-01. */
  463. #define SSL_MODE_ENABLE_FALSE_START 0x00000080L
  464. /* Deprecated: SSL_MODE_HANDSHAKE_CUTTHROUGH is the same as
  465. * SSL_MODE_ENABLE_FALSE_START. */
  466. #define SSL_MODE_HANDSHAKE_CUTTHROUGH SSL_MODE_ENABLE_FALSE_START
  467. /* When set, TLS 1.0 and SSLv3, multi-byte, CBC records will be split in two:
  468. * the first record will contain a single byte and the second will contain the
  469. * rest of the bytes. This effectively randomises the IV and prevents BEAST
  470. * attacks. */
  471. #define SSL_MODE_CBC_RECORD_SPLITTING 0x00000100L
  472. /* SSL_MODE_NO_SESSION_CREATION will cause any attempts to create a session to
  473. * fail with SSL_R_SESSION_MAY_NOT_BE_CREATED. This can be used to enforce that
  474. * session resumption is used for a given SSL*. */
  475. #define SSL_MODE_NO_SESSION_CREATION 0x00000200L
  476. /* SSL_MODE_SEND_SERVERHELLO_TIME sends TLS_FALLBACK_SCSV in the ClientHello.
  477. * To be set only by applications that reconnect with a downgraded protocol
  478. * version; see https://tools.ietf.org/html/draft-ietf-tls-downgrade-scsv-05
  479. * for details.
  480. *
  481. * DO NOT ENABLE THIS if your application attempts a normal handshake. Only use
  482. * this in explicit fallback retries, following the guidance in
  483. * draft-ietf-tls-downgrade-scsv-05. */
  484. #define SSL_MODE_SEND_FALLBACK_SCSV 0x00000400L
  485. /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
  486. * cannot be used to clear bits. */
  487. #define SSL_CTX_set_options(ctx, op) \
  488. SSL_CTX_ctrl((ctx), SSL_CTRL_OPTIONS, (op), NULL)
  489. #define SSL_CTX_clear_options(ctx, op) \
  490. SSL_CTX_ctrl((ctx), SSL_CTRL_CLEAR_OPTIONS, (op), NULL)
  491. #define SSL_CTX_get_options(ctx) SSL_CTX_ctrl((ctx), SSL_CTRL_OPTIONS, 0, NULL)
  492. #define SSL_set_options(ssl, op) SSL_ctrl((ssl), SSL_CTRL_OPTIONS, (op), NULL)
  493. #define SSL_clear_options(ssl, op) \
  494. SSL_ctrl((ssl), SSL_CTRL_CLEAR_OPTIONS, (op), NULL)
  495. #define SSL_get_options(ssl) SSL_ctrl((ssl), SSL_CTRL_OPTIONS, 0, NULL)
  496. #define SSL_CTX_set_mode(ctx, op) SSL_CTX_ctrl((ctx), SSL_CTRL_MODE, (op), NULL)
  497. #define SSL_CTX_clear_mode(ctx, op) \
  498. SSL_CTX_ctrl((ctx), SSL_CTRL_CLEAR_MODE, (op), NULL)
  499. #define SSL_CTX_get_mode(ctx) SSL_CTX_ctrl((ctx), SSL_CTRL_MODE, 0, NULL)
  500. #define SSL_clear_mode(ssl, op) SSL_ctrl((ssl), SSL_CTRL_CLEAR_MODE, (op), NULL)
  501. #define SSL_set_mode(ssl, op) SSL_ctrl((ssl), SSL_CTRL_MODE, (op), NULL)
  502. #define SSL_get_mode(ssl) SSL_ctrl((ssl), SSL_CTRL_MODE, 0, NULL)
  503. #define SSL_set_mtu(ssl, mtu) SSL_ctrl((ssl), SSL_CTRL_SET_MTU, (mtu), NULL)
  504. #define SSL_get_secure_renegotiation_support(ssl) \
  505. SSL_ctrl((SSL *)(ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
  506. #define SSL_CTX_set_cert_flags(ctx, op) \
  507. SSL_CTX_ctrl((ctx), SSL_CTRL_CERT_FLAGS, (op), NULL)
  508. #define SSL_set_cert_flags(s, op) SSL_ctrl((s), SSL_CTRL_CERT_FLAGS, (op), NULL)
  509. #define SSL_CTX_clear_cert_flags(ctx, op) \
  510. SSL_CTX_ctrl((ctx), SSL_CTRL_CLEAR_CERT_FLAGS, (op), NULL)
  511. #define SSL_clear_cert_flags(s, op) \
  512. SSL_ctrl((s), SSL_CTRL_CLEAR_CERT_FLAGS, (op), NULL)
  513. /* SSL_CTX_set_min_version sets the minimum protocol version for |ctx| to
  514. * |version|. */
  515. OPENSSL_EXPORT void SSL_CTX_set_min_version(SSL_CTX *ctx, uint16_t version);
  516. /* SSL_CTX_set_max_version sets the maximum protocol version for |ctx| to
  517. * |version|. */
  518. OPENSSL_EXPORT void SSL_CTX_set_max_version(SSL_CTX *ctx, uint16_t version);
  519. /* SSL_set_min_version sets the minimum protocol version for |ssl| to
  520. * |version|. */
  521. OPENSSL_EXPORT void SSL_set_min_version(SSL *ssl, uint16_t version);
  522. /* SSL_set_max_version sets the maximum protocol version for |ssl| to
  523. * |version|. */
  524. OPENSSL_EXPORT void SSL_set_max_version(SSL *ssl, uint16_t version);
  525. OPENSSL_EXPORT void SSL_CTX_set_msg_callback(
  526. SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type,
  527. const void *buf, size_t len, SSL *ssl, void *arg));
  528. OPENSSL_EXPORT void SSL_set_msg_callback(
  529. SSL *ssl, void (*cb)(int write_p, int version, int content_type,
  530. const void *buf, size_t len, SSL *ssl, void *arg));
  531. #define SSL_CTX_set_msg_callback_arg(ctx, arg) \
  532. SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  533. #define SSL_set_msg_callback_arg(ssl, arg) \
  534. SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  535. /* SSL_CTX_set_keylog_bio sets configures all SSL objects attached to |ctx| to
  536. * log session material to |keylog_bio|. This is intended for debugging use
  537. * with tools like Wireshark. |ctx| takes ownership of |keylog_bio|.
  538. *
  539. * The format is described in
  540. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format. */
  541. OPENSSL_EXPORT void SSL_CTX_set_keylog_bio(SSL_CTX *ctx, BIO *keylog_bio);
  542. struct ssl_aead_ctx_st;
  543. typedef struct ssl_aead_ctx_st SSL_AEAD_CTX;
  544. #define SSL_MAX_CERT_LIST_DEFAULT 1024 * 100 /* 100k max cert list */
  545. #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024 * 20)
  546. #define SSL_DEFAULT_SESSION_TIMEOUT (2 * 60 * 60)
  547. /* This callback type is used inside SSL_CTX, SSL, and in the functions that
  548. * set them. It is used to override the generation of SSL/TLS session IDs in a
  549. * server. Return value should be zero on an error, non-zero to proceed. Also,
  550. * callbacks should themselves check if the id they generate is unique
  551. * otherwise the SSL handshake will fail with an error - callbacks can do this
  552. * using the 'ssl' value they're passed by;
  553. * SSL_has_matching_session_id(ssl, id, *id_len)
  554. * The length value passed in is set at the maximum size the session ID can be.
  555. * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
  556. * can alter this length to be less if desired, but under SSLv2 session IDs are
  557. * supposed to be fixed at 16 bytes so the id will be padded after the callback
  558. * returns in this case. It is also an error for the callback to set the size
  559. * to zero. */
  560. typedef int (*GEN_SESSION_CB)(const SSL *ssl, uint8_t *id,
  561. unsigned int *id_len);
  562. /* ssl_early_callback_ctx is passed to certain callbacks that are called very
  563. * early on during the server handshake. At this point, much of the SSL* hasn't
  564. * been filled out and only the ClientHello can be depended on. */
  565. struct ssl_early_callback_ctx {
  566. SSL *ssl;
  567. const uint8_t *client_hello;
  568. size_t client_hello_len;
  569. const uint8_t *session_id;
  570. size_t session_id_len;
  571. const uint8_t *cipher_suites;
  572. size_t cipher_suites_len;
  573. const uint8_t *compression_methods;
  574. size_t compression_methods_len;
  575. const uint8_t *extensions;
  576. size_t extensions_len;
  577. };
  578. /* SSL_early_callback_ctx_extension_get searches the extensions in |ctx| for an
  579. * extension of the given type. If not found, it returns zero. Otherwise it
  580. * sets |out_data| to point to the extension contents (not including the type
  581. * and length bytes), sets |out_len| to the length of the extension contents
  582. * and returns one. */
  583. OPENSSL_EXPORT char SSL_early_callback_ctx_extension_get(
  584. const struct ssl_early_callback_ctx *ctx, uint16_t extension_type,
  585. const uint8_t **out_data, size_t *out_len);
  586. typedef struct ssl_comp_st SSL_COMP;
  587. struct ssl_comp_st {
  588. int id;
  589. const char *name;
  590. char *method;
  591. };
  592. DECLARE_STACK_OF(SSL_COMP)
  593. DECLARE_LHASH_OF(SSL_SESSION);
  594. /* ssl_cipher_preference_list_st contains a list of SSL_CIPHERs with
  595. * equal-preference groups. For TLS clients, the groups are moot because the
  596. * server picks the cipher and groups cannot be expressed on the wire. However,
  597. * for servers, the equal-preference groups allow the client's preferences to
  598. * be partially respected. (This only has an effect with
  599. * SSL_OP_CIPHER_SERVER_PREFERENCE).
  600. *
  601. * The equal-preference groups are expressed by grouping SSL_CIPHERs together.
  602. * All elements of a group have the same priority: no ordering is expressed
  603. * within a group.
  604. *
  605. * The values in |ciphers| are in one-to-one correspondence with
  606. * |in_group_flags|. (That is, sk_SSL_CIPHER_num(ciphers) is the number of
  607. * bytes in |in_group_flags|.) The bytes in |in_group_flags| are either 1, to
  608. * indicate that the corresponding SSL_CIPHER is not the last element of a
  609. * group, or 0 to indicate that it is.
  610. *
  611. * For example, if |in_group_flags| contains all zeros then that indicates a
  612. * traditional, fully-ordered preference. Every SSL_CIPHER is the last element
  613. * of the group (i.e. they are all in a one-element group).
  614. *
  615. * For a more complex example, consider:
  616. * ciphers: A B C D E F
  617. * in_group_flags: 1 1 0 0 1 0
  618. *
  619. * That would express the following, order:
  620. *
  621. * A E
  622. * B -> D -> F
  623. * C
  624. */
  625. struct ssl_cipher_preference_list_st {
  626. STACK_OF(SSL_CIPHER) *ciphers;
  627. uint8_t *in_group_flags;
  628. };
  629. struct ssl_ctx_st {
  630. const SSL_PROTOCOL_METHOD *method;
  631. /* max_version is the maximum acceptable protocol version. If zero, the
  632. * maximum supported version, currently (D)TLS 1.2, is used. */
  633. uint16_t max_version;
  634. /* min_version is the minimum acceptable protocl version. If zero, the
  635. * minimum supported version, currently SSL 3.0 and DTLS 1.0, is used */
  636. uint16_t min_version;
  637. struct ssl_cipher_preference_list_st *cipher_list;
  638. /* same as above but sorted for lookup */
  639. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  640. /* cipher_list_tls11 is the list of ciphers when TLS 1.1 or greater is in
  641. * use. This only applies to server connections as, for clients, the version
  642. * number is known at connect time and so the cipher list can be set then. */
  643. struct ssl_cipher_preference_list_st *cipher_list_tls11;
  644. struct x509_store_st /* X509_STORE */ *cert_store;
  645. LHASH_OF(SSL_SESSION) *sessions;
  646. /* Most session-ids that will be cached, default is
  647. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
  648. unsigned long session_cache_size;
  649. struct ssl_session_st *session_cache_head;
  650. struct ssl_session_st *session_cache_tail;
  651. /* handshakes_since_cache_flush is the number of successful handshakes since
  652. * the last cache flush. */
  653. int handshakes_since_cache_flush;
  654. /* This can have one of 2 values, ored together,
  655. * SSL_SESS_CACHE_CLIENT,
  656. * SSL_SESS_CACHE_SERVER,
  657. * Default is SSL_SESSION_CACHE_SERVER, which means only
  658. * SSL_accept which cache SSL_SESSIONS. */
  659. int session_cache_mode;
  660. /* If timeout is not 0, it is the default timeout value set when SSL_new() is
  661. * called. This has been put in to make life easier to set things up */
  662. long session_timeout;
  663. /* If this callback is not null, it will be called each time a session id is
  664. * added to the cache. If this function returns 1, it means that the
  665. * callback will do a SSL_SESSION_free() when it has finished using it.
  666. * Otherwise, on 0, it means the callback has finished with it. If
  667. * remove_session_cb is not null, it will be called when a session-id is
  668. * removed from the cache. After the call, OpenSSL will SSL_SESSION_free()
  669. * it. */
  670. int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess);
  671. void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  672. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, uint8_t *data, int len,
  673. int *copy);
  674. int references;
  675. /* if defined, these override the X509_verify_cert() calls */
  676. int (*app_verify_callback)(X509_STORE_CTX *, void *);
  677. void *app_verify_arg;
  678. /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored ('app_verify_callback'
  679. * was called with just one argument) */
  680. /* Default password callback. */
  681. pem_password_cb *default_passwd_callback;
  682. /* Default password callback user data. */
  683. void *default_passwd_callback_userdata;
  684. /* get client cert callback */
  685. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  686. /* get channel id callback */
  687. void (*channel_id_cb)(SSL *ssl, EVP_PKEY **pkey);
  688. CRYPTO_EX_DATA ex_data;
  689. STACK_OF(X509) *extra_certs;
  690. /* Default values used when no per-SSL value is defined follow */
  691. void (*info_callback)(const SSL *ssl, int type,
  692. int val); /* used if SSL's info_callback is NULL */
  693. /* what we put in client cert requests */
  694. STACK_OF(X509_NAME) *client_CA;
  695. /* Default values to use in SSL structures follow (these are copied by
  696. * SSL_new) */
  697. unsigned long options;
  698. unsigned long mode;
  699. long max_cert_list;
  700. struct cert_st /* CERT */ *cert;
  701. int read_ahead;
  702. /* callback that allows applications to peek at protocol messages */
  703. void (*msg_callback)(int write_p, int version, int content_type,
  704. const void *buf, size_t len, SSL *ssl, void *arg);
  705. void *msg_callback_arg;
  706. int verify_mode;
  707. unsigned int sid_ctx_length;
  708. uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  709. int (*default_verify_callback)(
  710. int ok, X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
  711. /* Default generate session ID callback. */
  712. GEN_SESSION_CB generate_session_id;
  713. X509_VERIFY_PARAM *param;
  714. /* select_certificate_cb is called before most ClientHello processing and
  715. * before the decision whether to resume a session is made. It may return one
  716. * to continue the handshake or zero to cause the handshake loop to return
  717. * with an error and cause SSL_get_error to return
  718. * SSL_ERROR_PENDING_CERTIFICATE. Note: when the handshake loop is resumed, it
  719. * will not call the callback a second time. */
  720. int (*select_certificate_cb)(const struct ssl_early_callback_ctx *);
  721. /* dos_protection_cb is called once the resumption decision for a ClientHello
  722. * has been made. It returns one to continue the handshake or zero to
  723. * abort. */
  724. int (*dos_protection_cb) (const struct ssl_early_callback_ctx *);
  725. /* quiet_shutdown is true if the connection should not send a close_notify on
  726. * shutdown. */
  727. int quiet_shutdown;
  728. /* Maximum amount of data to send in one fragment. actual record size can be
  729. * more than this due to padding and MAC overheads. */
  730. unsigned int max_send_fragment;
  731. /* TLS extensions servername callback */
  732. int (*tlsext_servername_callback)(SSL *, int *, void *);
  733. void *tlsext_servername_arg;
  734. /* RFC 4507 session ticket keys */
  735. uint8_t tlsext_tick_key_name[16];
  736. uint8_t tlsext_tick_hmac_key[16];
  737. uint8_t tlsext_tick_aes_key[16];
  738. /* Callback to support customisation of ticket key setting */
  739. int (*tlsext_ticket_key_cb)(SSL *ssl, uint8_t *name, uint8_t *iv,
  740. EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
  741. /* certificate status request info */
  742. /* Callback for status request */
  743. int (*tlsext_status_cb)(SSL *ssl, void *arg);
  744. void *tlsext_status_arg;
  745. /* Server-only: psk_identity_hint is the default identity hint to send in
  746. * PSK-based key exchanges. */
  747. char *psk_identity_hint;
  748. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  749. char *identity,
  750. unsigned int max_identity_len,
  751. uint8_t *psk, unsigned int max_psk_len);
  752. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  753. uint8_t *psk, unsigned int max_psk_len);
  754. /* retain_only_sha256_of_client_certs is true if we should compute the SHA256
  755. * hash of the peer's certifiate and then discard it to save memory and
  756. * session space. Only effective on the server side. */
  757. char retain_only_sha256_of_client_certs;
  758. /* Next protocol negotiation information */
  759. /* (for experimental NPN extension). */
  760. /* For a server, this contains a callback function by which the set of
  761. * advertised protocols can be provided. */
  762. int (*next_protos_advertised_cb)(SSL *s, const uint8_t **buf,
  763. unsigned int *len, void *arg);
  764. void *next_protos_advertised_cb_arg;
  765. /* For a client, this contains a callback function that selects the
  766. * next protocol from the list provided by the server. */
  767. int (*next_proto_select_cb)(SSL *s, uint8_t **out, uint8_t *outlen,
  768. const uint8_t *in, unsigned int inlen, void *arg);
  769. void *next_proto_select_cb_arg;
  770. /* ALPN information
  771. * (we are in the process of transitioning from NPN to ALPN.) */
  772. /* For a server, this contains a callback function that allows the
  773. * server to select the protocol for the connection.
  774. * out: on successful return, this must point to the raw protocol
  775. * name (without the length prefix).
  776. * outlen: on successful return, this contains the length of |*out|.
  777. * in: points to the client's list of supported protocols in
  778. * wire-format.
  779. * inlen: the length of |in|. */
  780. int (*alpn_select_cb)(SSL *s, const uint8_t **out, uint8_t *outlen,
  781. const uint8_t *in, unsigned int inlen, void *arg);
  782. void *alpn_select_cb_arg;
  783. /* For a client, this contains the list of supported protocols in wire
  784. * format. */
  785. uint8_t *alpn_client_proto_list;
  786. unsigned alpn_client_proto_list_len;
  787. /* SRTP profiles we are willing to do from RFC 5764 */
  788. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  789. /* EC extension values inherited by SSL structure */
  790. size_t tlsext_ecpointformatlist_length;
  791. uint8_t *tlsext_ecpointformatlist;
  792. size_t tlsext_ellipticcurvelist_length;
  793. uint16_t *tlsext_ellipticcurvelist;
  794. /* If true, a client will advertise the Channel ID extension and a server
  795. * will echo it. */
  796. char tlsext_channel_id_enabled;
  797. /* tlsext_channel_id_enabled_new is a hack to support both old and new
  798. * ChannelID signatures. It indicates that a client should advertise the new
  799. * ChannelID extension number. */
  800. char tlsext_channel_id_enabled_new;
  801. /* The client's Channel ID private key. */
  802. EVP_PKEY *tlsext_channel_id_private;
  803. /* If true, a client will request certificate timestamps. */
  804. char signed_cert_timestamps_enabled;
  805. /* If true, a client will request a stapled OCSP response. */
  806. char ocsp_stapling_enabled;
  807. /* If not NULL, session key material will be logged to this BIO for debugging
  808. * purposes. The format matches NSS's and is readable by Wireshark. */
  809. BIO *keylog_bio;
  810. /* current_time_cb, if not NULL, is the function to use to get the current
  811. * time. It sets |*out_clock| to the current time. */
  812. void (*current_time_cb)(SSL *ssl, OPENSSL_timeval *out_clock);
  813. };
  814. #define SSL_SESS_CACHE_OFF 0x0000
  815. #define SSL_SESS_CACHE_CLIENT 0x0001
  816. #define SSL_SESS_CACHE_SERVER 0x0002
  817. #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT | SSL_SESS_CACHE_SERVER)
  818. #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  819. /* See SSL_CTX_set_session_cache_mode(3) */
  820. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  821. #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  822. #define SSL_SESS_CACHE_NO_INTERNAL \
  823. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP | SSL_SESS_CACHE_NO_INTERNAL_STORE)
  824. OPENSSL_EXPORT LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
  825. #define SSL_CTX_sess_number(ctx) \
  826. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_NUMBER, 0, NULL)
  827. #define SSL_CTX_sess_connect(ctx) \
  828. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_CONNECT, 0, NULL)
  829. #define SSL_CTX_sess_connect_good(ctx) \
  830. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_CONNECT_GOOD, 0, NULL)
  831. #define SSL_CTX_sess_connect_renegotiate(ctx) \
  832. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_CONNECT_RENEGOTIATE, 0, NULL)
  833. #define SSL_CTX_sess_accept(ctx) \
  834. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_ACCEPT, 0, NULL)
  835. #define SSL_CTX_sess_accept_renegotiate(ctx) \
  836. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_ACCEPT_RENEGOTIATE, 0, NULL)
  837. #define SSL_CTX_sess_accept_good(ctx) \
  838. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_ACCEPT_GOOD, 0, NULL)
  839. #define SSL_CTX_sess_hits(ctx) SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_HIT, 0, NULL)
  840. #define SSL_CTX_sess_cb_hits(ctx) \
  841. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_CB_HIT, 0, NULL)
  842. #define SSL_CTX_sess_misses(ctx) \
  843. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_MISSES, 0, NULL)
  844. #define SSL_CTX_sess_timeouts(ctx) \
  845. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_TIMEOUTS, 0, NULL)
  846. #define SSL_CTX_sess_cache_full(ctx) \
  847. SSL_CTX_ctrl(ctx, SSL_CTRL_SESS_CACHE_FULL, 0, NULL)
  848. /* SSL_CTX_enable_tls_channel_id configures a TLS server to accept TLS client
  849. * IDs from clients. Returns 1 on success. */
  850. #define SSL_CTX_enable_tls_channel_id(ctx) \
  851. SSL_CTX_ctrl(ctx, SSL_CTRL_CHANNEL_ID, 0, NULL)
  852. OPENSSL_EXPORT void SSL_CTX_sess_set_new_cb(
  853. SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess));
  854. OPENSSL_EXPORT int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl,
  855. SSL_SESSION *sess);
  856. OPENSSL_EXPORT void SSL_CTX_sess_set_remove_cb(
  857. SSL_CTX *ctx,
  858. void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess));
  859. OPENSSL_EXPORT void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(
  860. struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  861. OPENSSL_EXPORT void SSL_CTX_sess_set_get_cb(
  862. SSL_CTX *ctx,
  863. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, uint8_t *data, int len,
  864. int *copy));
  865. OPENSSL_EXPORT SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(
  866. struct ssl_st *ssl, uint8_t *Data, int len, int *copy);
  867. /* SSL_magic_pending_session_ptr returns a magic SSL_SESSION* which indicates
  868. * that the session isn't currently unavailable. SSL_get_error will then return
  869. * SSL_ERROR_PENDING_SESSION and the handshake can be retried later when the
  870. * lookup has completed. */
  871. OPENSSL_EXPORT SSL_SESSION *SSL_magic_pending_session_ptr(void);
  872. OPENSSL_EXPORT void SSL_CTX_set_info_callback(SSL_CTX *ctx,
  873. void (*cb)(const SSL *ssl,
  874. int type, int val));
  875. OPENSSL_EXPORT void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,
  876. int type,
  877. int val);
  878. OPENSSL_EXPORT void SSL_CTX_set_client_cert_cb(
  879. SSL_CTX *ctx,
  880. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
  881. OPENSSL_EXPORT int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl,
  882. X509 **x509,
  883. EVP_PKEY **pkey);
  884. OPENSSL_EXPORT void SSL_CTX_set_channel_id_cb(
  885. SSL_CTX *ctx, void (*channel_id_cb)(SSL *ssl, EVP_PKEY **pkey));
  886. OPENSSL_EXPORT void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(SSL *ssl,
  887. EVP_PKEY **pkey);
  888. /* SSL_enable_signed_cert_timestamps causes |ssl| (which must be the client end
  889. * of a connection) to request SCTs from the server. See
  890. * https://tools.ietf.org/html/rfc6962. Returns 1 on success. */
  891. OPENSSL_EXPORT int SSL_enable_signed_cert_timestamps(SSL *ssl);
  892. /* SSL_CTX_enable_signed_cert_timestamps enables SCT requests on all client SSL
  893. * objects created from |ctx|. */
  894. OPENSSL_EXPORT void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx);
  895. /* SSL_enable_signed_cert_timestamps causes |ssl| (which must be the client end
  896. * of a connection) to request a stapled OCSP response from the server. Returns
  897. * 1 on success. */
  898. OPENSSL_EXPORT int SSL_enable_ocsp_stapling(SSL *ssl);
  899. /* SSL_CTX_enable_ocsp_stapling enables OCSP stapling on all client SSL objects
  900. * created from |ctx|. */
  901. OPENSSL_EXPORT void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx);
  902. /* SSL_get0_signed_cert_timestamp_list sets |*out| and |*out_len| to point to
  903. * |*out_len| bytes of SCT information from the server. This is only valid if
  904. * |ssl| is a client. The SCT information is a SignedCertificateTimestampList
  905. * (including the two leading length bytes).
  906. * See https://tools.ietf.org/html/rfc6962#section-3.3
  907. * If no SCT was received then |*out_len| will be zero on return.
  908. *
  909. * WARNING: the returned data is not guaranteed to be well formed. */
  910. OPENSSL_EXPORT void SSL_get0_signed_cert_timestamp_list(const SSL *ssl,
  911. const uint8_t **out,
  912. size_t *out_len);
  913. /* SSL_get0_ocsp_response sets |*out| and |*out_len| to point to |*out_len|
  914. * bytes of an OCSP response from the server. This is the DER encoding of an
  915. * OCSPResponse type as defined in RFC 2560.
  916. *
  917. * WARNING: the returned data is not guaranteed to be well formed. */
  918. OPENSSL_EXPORT void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
  919. size_t *out_len);
  920. OPENSSL_EXPORT void SSL_CTX_set_next_protos_advertised_cb(
  921. SSL_CTX *s,
  922. int (*cb)(SSL *ssl, const uint8_t **out, unsigned int *outlen, void *arg),
  923. void *arg);
  924. OPENSSL_EXPORT void SSL_CTX_set_next_proto_select_cb(
  925. SSL_CTX *s, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *outlen,
  926. const uint8_t *in, unsigned int inlen, void *arg),
  927. void *arg);
  928. OPENSSL_EXPORT void SSL_get0_next_proto_negotiated(const SSL *s,
  929. const uint8_t **data,
  930. unsigned *len);
  931. OPENSSL_EXPORT int SSL_select_next_proto(uint8_t **out, uint8_t *outlen,
  932. const uint8_t *in, unsigned int inlen,
  933. const uint8_t *client,
  934. unsigned int client_len);
  935. #define OPENSSL_NPN_UNSUPPORTED 0
  936. #define OPENSSL_NPN_NEGOTIATED 1
  937. #define OPENSSL_NPN_NO_OVERLAP 2
  938. /* SSL_CTX_set_alpn_protos sets the ALPN protocol list on |ctx| to |protos|.
  939. * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
  940. * length-prefixed strings). It returns zero on success and one on failure.
  941. *
  942. * WARNING: this function is dangerous because it breaks the usual return value
  943. * convention. */
  944. OPENSSL_EXPORT int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
  945. unsigned protos_len);
  946. /* SSL_set_alpn_protos sets the ALPN protocol list on |ssl| to |protos|.
  947. * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
  948. * length-prefixed strings). It returns zero on success and one on failure.
  949. *
  950. * WARNING: this function is dangerous because it breaks the usual return value
  951. * convention. */
  952. OPENSSL_EXPORT int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos,
  953. unsigned protos_len);
  954. OPENSSL_EXPORT void SSL_CTX_set_alpn_select_cb(
  955. SSL_CTX *ctx, int (*cb)(SSL *ssl, const uint8_t **out, uint8_t *outlen,
  956. const uint8_t *in, unsigned int inlen, void *arg),
  957. void *arg);
  958. OPENSSL_EXPORT void SSL_get0_alpn_selected(const SSL *ssl, const uint8_t **data,
  959. unsigned *len);
  960. /* SSL_enable_fastradio_padding controls whether fastradio padding is enabled
  961. * on |ssl|. If it is, ClientHello messages are padded to 1024 bytes. This
  962. * causes 3G radios to switch to DCH mode (high data rate). */
  963. OPENSSL_EXPORT void SSL_enable_fastradio_padding(SSL *ssl, char on_off);
  964. /* SSL_set_reject_peer_renegotiations controls whether renegotiation attempts by
  965. * the peer are rejected. It may be set at any point in a connection's lifetime
  966. * to disallow future renegotiations programmatically. */
  967. OPENSSL_EXPORT void SSL_set_reject_peer_renegotiations(SSL *ssl, int reject);
  968. /* the maximum length of the buffer given to callbacks containing the resulting
  969. * identity/psk */
  970. #define PSK_MAX_IDENTITY_LEN 128
  971. #define PSK_MAX_PSK_LEN 256
  972. OPENSSL_EXPORT void SSL_CTX_set_psk_client_callback(
  973. SSL_CTX *ctx,
  974. unsigned int (*psk_client_callback)(
  975. SSL *ssl, const char *hint, char *identity,
  976. unsigned int max_identity_len, uint8_t *psk, unsigned int max_psk_len));
  977. OPENSSL_EXPORT void SSL_set_psk_client_callback(
  978. SSL *ssl, unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  979. char *identity,
  980. unsigned int max_identity_len,
  981. uint8_t *psk,
  982. unsigned int max_psk_len));
  983. OPENSSL_EXPORT void SSL_CTX_set_psk_server_callback(
  984. SSL_CTX *ctx,
  985. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  986. uint8_t *psk,
  987. unsigned int max_psk_len));
  988. OPENSSL_EXPORT void SSL_set_psk_server_callback(
  989. SSL *ssl,
  990. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  991. uint8_t *psk,
  992. unsigned int max_psk_len));
  993. OPENSSL_EXPORT int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx,
  994. const char *identity_hint);
  995. OPENSSL_EXPORT int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
  996. OPENSSL_EXPORT const char *SSL_get_psk_identity_hint(const SSL *s);
  997. OPENSSL_EXPORT const char *SSL_get_psk_identity(const SSL *s);
  998. OPENSSL_EXPORT void ssl_update_cache(SSL *s, int mode);
  999. OPENSSL_EXPORT int ssl_get_new_session(SSL *s, int session);
  1000. #define SSL_NOTHING 1
  1001. #define SSL_WRITING 2
  1002. #define SSL_READING 3
  1003. #define SSL_X509_LOOKUP 4
  1004. #define SSL_CHANNEL_ID_LOOKUP 5
  1005. #define SSL_PENDING_SESSION 7
  1006. #define SSL_CERTIFICATE_SELECTION_PENDING 8
  1007. /* These will only be used when doing non-blocking IO */
  1008. #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  1009. #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  1010. #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  1011. #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  1012. #define SSL_want_channel_id_lookup(s) (SSL_want(s) == SSL_CHANNEL_ID_LOOKUP)
  1013. #define SSL_want_session(s) (SSL_want(s) == SSL_PENDING_SESSION)
  1014. #define SSL_want_certificate(s) \
  1015. (SSL_want(s) == SSL_CERTIFICATE_SELECTION_PENDING)
  1016. struct ssl_st {
  1017. /* version is the protocol version. */
  1018. int version;
  1019. /* method is the method table corresponding to the current protocol (DTLS or
  1020. * TLS). */
  1021. const SSL_PROTOCOL_METHOD *method;
  1022. /* enc_method is the method table corresponding to the current protocol
  1023. * version. */
  1024. const SSL3_ENC_METHOD *enc_method;
  1025. /* max_version is the maximum acceptable protocol version. If zero, the
  1026. * maximum supported version, currently (D)TLS 1.2, is used. */
  1027. uint16_t max_version;
  1028. /* min_version is the minimum acceptable protocl version. If zero, the
  1029. * minimum supported version, currently SSL 3.0 and DTLS 1.0, is used */
  1030. uint16_t min_version;
  1031. /* There are 2 BIO's even though they are normally both the same. This is so
  1032. * data can be read and written to different handlers */
  1033. BIO *rbio; /* used by SSL_read */
  1034. BIO *wbio; /* used by SSL_write */
  1035. BIO *bbio; /* used during session-id reuse to concatenate
  1036. * messages */
  1037. /* This holds a variable that indicates what we were doing when a 0 or -1 is
  1038. * returned. This is needed for non-blocking IO so we know what request
  1039. * needs re-doing when in SSL_accept or SSL_connect */
  1040. int rwstate;
  1041. /* true when we are actually in SSL_accept() or SSL_connect() */
  1042. int in_handshake;
  1043. int (*handshake_func)(SSL *);
  1044. /* Imagine that here's a boolean member "init" that is switched as soon as
  1045. * SSL_set_{accept/connect}_state is called for the first time, so that
  1046. * "state" and "handshake_func" are properly initialized. But as
  1047. * handshake_func is == 0 until then, we use this test instead of an "init"
  1048. * member. */
  1049. /* server is true iff the this SSL* is the server half. Note: before the SSL*
  1050. * is initialized by either SSL_set_accept_state or SSL_set_connect_state,
  1051. * the side is not determined. In this state, server is always false. */
  1052. int server;
  1053. /* Generate a new session or reuse an old one. NB: For servers, the 'new'
  1054. * session may actually be a previously cached session or even the previous
  1055. * session unless SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
  1056. int new_session;
  1057. /* quiet_shutdown is true if the connection should not send a close_notify on
  1058. * shutdown. */
  1059. int quiet_shutdown;
  1060. int shutdown; /* we have shut things down, 0x01 sent, 0x02
  1061. * for received */
  1062. int state; /* where we are */
  1063. int rstate; /* where we are when reading */
  1064. BUF_MEM *init_buf; /* buffer used during init */
  1065. uint8_t *init_msg; /* pointer to handshake message body, set by
  1066. ssl3_get_message() */
  1067. int init_num; /* amount read/written */
  1068. int init_off; /* amount read/written */
  1069. /* used internally to point at a raw packet */
  1070. uint8_t *packet;
  1071. unsigned int packet_length;
  1072. struct ssl3_state_st *s3; /* SSLv3 variables */
  1073. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1074. int read_ahead; /* Read as many input bytes as possible
  1075. * (for non-blocking reads) */
  1076. /* callback that allows applications to peek at protocol messages */
  1077. void (*msg_callback)(int write_p, int version, int content_type,
  1078. const void *buf, size_t len, SSL *ssl, void *arg);
  1079. void *msg_callback_arg;
  1080. int hit; /* reusing a previous session */
  1081. X509_VERIFY_PARAM *param;
  1082. /* crypto */
  1083. struct ssl_cipher_preference_list_st *cipher_list;
  1084. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1085. SSL_AEAD_CTX *aead_read_ctx;
  1086. SSL_AEAD_CTX *aead_write_ctx;
  1087. /* session info */
  1088. /* client cert? */
  1089. /* This is used to hold the server certificate used */
  1090. struct cert_st /* CERT */ *cert;
  1091. /* the session_id_context is used to ensure sessions are only reused
  1092. * in the appropriate context */
  1093. unsigned int sid_ctx_length;
  1094. uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1095. /* This can also be in the session once a session is established */
  1096. SSL_SESSION *session;
  1097. /* Default generate session ID callback. */
  1098. GEN_SESSION_CB generate_session_id;
  1099. /* Used in SSL2 and SSL3 */
  1100. int verify_mode; /* 0 don't care about verify failure.
  1101. * 1 fail if verify fails */
  1102. int (*verify_callback)(int ok,
  1103. X509_STORE_CTX *ctx); /* fail if callback returns 0 */
  1104. void (*info_callback)(const SSL *ssl, int type,
  1105. int val); /* optional informational callback */
  1106. /* Server-only: psk_identity_hint is the identity hint to send in
  1107. * PSK-based key exchanges. */
  1108. char *psk_identity_hint;
  1109. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  1110. char *identity,
  1111. unsigned int max_identity_len,
  1112. uint8_t *psk, unsigned int max_psk_len);
  1113. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  1114. uint8_t *psk, unsigned int max_psk_len);
  1115. SSL_CTX *ctx;
  1116. /* extra application data */
  1117. long verify_result;
  1118. CRYPTO_EX_DATA ex_data;
  1119. /* for server side, keep the list of CA_dn we can use */
  1120. STACK_OF(X509_NAME) *client_CA;
  1121. unsigned long options; /* protocol behaviour */
  1122. unsigned long mode; /* API behaviour */
  1123. long max_cert_list;
  1124. int client_version; /* what was passed, used for
  1125. * SSLv3/TLS rollback check */
  1126. unsigned int max_send_fragment;
  1127. /* TLS extension debug callback */
  1128. void (*tlsext_debug_cb)(SSL *s, int client_server, int type, uint8_t *data,
  1129. int len, void *arg);
  1130. void *tlsext_debug_arg;
  1131. char *tlsext_hostname;
  1132. /* should_ack_sni is true if the SNI extension should be acked. This is
  1133. * only used by a server. */
  1134. char should_ack_sni;
  1135. /* RFC4507 session ticket expected to be received or sent */
  1136. int tlsext_ticket_expected;
  1137. size_t tlsext_ecpointformatlist_length;
  1138. uint8_t *tlsext_ecpointformatlist; /* our list */
  1139. size_t tlsext_ellipticcurvelist_length;
  1140. uint16_t *tlsext_ellipticcurvelist; /* our list */
  1141. SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
  1142. /* Next protocol negotiation. For the client, this is the protocol that we
  1143. * sent in NextProtocol and is set when handling ServerHello extensions.
  1144. *
  1145. * For a server, this is the client's selected_protocol from NextProtocol and
  1146. * is set when handling the NextProtocol message, before the Finished
  1147. * message. */
  1148. uint8_t *next_proto_negotiated;
  1149. size_t next_proto_negotiated_len;
  1150. /* srtp_profiles is the list of configured SRTP protection profiles for
  1151. * DTLS-SRTP. */
  1152. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1153. /* srtp_profile is the selected SRTP protection profile for
  1154. * DTLS-SRTP. */
  1155. const SRTP_PROTECTION_PROFILE *srtp_profile;
  1156. /* Copied from the SSL_CTX. For a server, means that we'll accept Channel IDs
  1157. * from clients. For a client, means that we'll advertise support. */
  1158. char tlsext_channel_id_enabled;
  1159. /* The client's Channel ID private key. */
  1160. EVP_PKEY *tlsext_channel_id_private;
  1161. /* Enable signed certificate time stamps. Currently client only. */
  1162. char signed_cert_timestamps_enabled;
  1163. /* Enable OCSP stapling. Currently client only.
  1164. * TODO(davidben): Add a server-side implementation when it becomes
  1165. * necesary. */
  1166. char ocsp_stapling_enabled;
  1167. /* For a client, this contains the list of supported protocols in wire
  1168. * format. */
  1169. uint8_t *alpn_client_proto_list;
  1170. unsigned alpn_client_proto_list_len;
  1171. int renegotiate; /* 1 if we are renegotiating.
  1172. * 2 if we are a server and are inside a handshake
  1173. * (i.e. not just sending a HelloRequest) */
  1174. /* fastradio_padding, if true, causes ClientHellos to be padded to 1024
  1175. * bytes. This ensures that the cellular radio is fast forwarded to DCH (high
  1176. * data rate) state in 3G networks. */
  1177. char fastradio_padding;
  1178. /* reject_peer_renegotiations, if one, causes causes renegotiation attempts
  1179. * from the peer to be rejected with a fatal error. */
  1180. char reject_peer_renegotiations;
  1181. /* These fields are always NULL and exist only to keep wpa_supplicant happy
  1182. * about the change to EVP_AEAD. They are only needed for EAP-FAST, which we
  1183. * don't support. */
  1184. EVP_CIPHER_CTX *enc_read_ctx;
  1185. EVP_MD_CTX *read_hash;
  1186. };
  1187. /* compatibility */
  1188. #define SSL_set_app_data(s, arg) (SSL_set_ex_data(s, 0, (char *)arg))
  1189. #define SSL_get_app_data(s) (SSL_get_ex_data(s, 0))
  1190. #define SSL_SESSION_set_app_data(s, a) \
  1191. (SSL_SESSION_set_ex_data(s, 0, (char *)a))
  1192. #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s, 0))
  1193. #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx, 0))
  1194. #define SSL_CTX_set_app_data(ctx, arg) \
  1195. (SSL_CTX_set_ex_data(ctx, 0, (char *)arg))
  1196. /* The following are the possible values for ssl->state are are used to
  1197. * indicate where we are up to in the SSL connection establishment. The macros
  1198. * that follow are about the only things you should need to use and even then,
  1199. * only when using non-blocking IO. It can also be useful to work out where you
  1200. * were when the connection failed */
  1201. #define SSL_ST_CONNECT 0x1000
  1202. #define SSL_ST_ACCEPT 0x2000
  1203. #define SSL_ST_MASK 0x0FFF
  1204. #define SSL_ST_INIT (SSL_ST_CONNECT | SSL_ST_ACCEPT)
  1205. #define SSL_ST_BEFORE 0x4000
  1206. #define SSL_ST_OK 0x03
  1207. #define SSL_ST_RENEGOTIATE (0x04 | SSL_ST_INIT)
  1208. #define SSL_CB_LOOP 0x01
  1209. #define SSL_CB_EXIT 0x02
  1210. #define SSL_CB_READ 0x04
  1211. #define SSL_CB_WRITE 0x08
  1212. #define SSL_CB_ALERT 0x4000 /* used in callback */
  1213. #define SSL_CB_READ_ALERT (SSL_CB_ALERT | SSL_CB_READ)
  1214. #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT | SSL_CB_WRITE)
  1215. #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT | SSL_CB_LOOP)
  1216. #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT | SSL_CB_EXIT)
  1217. #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT | SSL_CB_LOOP)
  1218. #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT | SSL_CB_EXIT)
  1219. #define SSL_CB_HANDSHAKE_START 0x10
  1220. #define SSL_CB_HANDSHAKE_DONE 0x20
  1221. /* Is the SSL_connection established? */
  1222. #define SSL_get_state(a) SSL_state(a)
  1223. #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
  1224. #define SSL_in_init(a) (SSL_state(a) & SSL_ST_INIT)
  1225. #define SSL_in_before(a) (SSL_state(a) & SSL_ST_BEFORE)
  1226. #define SSL_in_connect_init(a) (SSL_state(a) & SSL_ST_CONNECT)
  1227. #define SSL_in_accept_init(a) (SSL_state(a) & SSL_ST_ACCEPT)
  1228. /* SSL_in_false_start returns one if |s| has a pending unfinished handshake that
  1229. * is in False Start. |SSL_write| may be called at this point without waiting
  1230. * for the peer, but |SSL_read| will require the handshake to be completed. */
  1231. OPENSSL_EXPORT int SSL_in_false_start(const SSL *s);
  1232. /* Deprecated: SSL_cutthrough_complete calls |SSL_in_false_start|. */
  1233. OPENSSL_EXPORT int SSL_cutthrough_complete(const SSL *s);
  1234. /* The following 2 states are kept in ssl->rstate when reads fail,
  1235. * you should not need these */
  1236. #define SSL_ST_READ_HEADER 0xF0
  1237. #define SSL_ST_READ_BODY 0xF1
  1238. #define SSL_ST_READ_DONE 0xF2
  1239. /* Obtain latest Finished message
  1240. * -- that we sent (SSL_get_finished)
  1241. * -- that we expected from peer (SSL_get_peer_finished).
  1242. * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
  1243. OPENSSL_EXPORT size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  1244. OPENSSL_EXPORT size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  1245. /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options
  1246. * are 'ored' with SSL_VERIFY_PEER if they are desired */
  1247. #define SSL_VERIFY_NONE 0x00
  1248. #define SSL_VERIFY_PEER 0x01
  1249. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  1250. #define SSL_VERIFY_CLIENT_ONCE 0x04
  1251. #define SSL_VERIFY_PEER_IF_NO_OBC 0x08
  1252. #define OpenSSL_add_ssl_algorithms() SSL_library_init()
  1253. #define SSLeay_add_ssl_algorithms() SSL_library_init()
  1254. /* For backward compatibility */
  1255. #define SSL_get_cipher(s) SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1256. #define SSL_get_cipher_bits(s, np) \
  1257. SSL_CIPHER_get_bits(SSL_get_current_cipher(s), np)
  1258. #define SSL_get_cipher_version(s) \
  1259. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  1260. #define SSL_get_cipher_name(s) SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1261. #define SSL_get_time(a) SSL_SESSION_get_time(a)
  1262. #define SSL_set_time(a, b) SSL_SESSION_set_time((a), (b))
  1263. #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  1264. #define SSL_set_timeout(a, b) SSL_SESSION_set_timeout((a), (b))
  1265. #define d2i_SSL_SESSION_bio(bp, s_id) \
  1266. ASN1_d2i_bio_of(SSL_SESSION, SSL_SESSION_new, d2i_SSL_SESSION, bp, s_id)
  1267. #define i2d_SSL_SESSION_bio(bp, s_id) \
  1268. ASN1_i2d_bio_of(SSL_SESSION, i2d_SSL_SESSION, bp, s_id)
  1269. DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
  1270. /* make_errors.go reserves error codes above 1000 for manually-assigned errors.
  1271. * This value must be kept in sync with reservedReasonCode in make_errors.h */
  1272. #define SSL_AD_REASON_OFFSET \
  1273. 1000 /* offset to get SSL_R_... value from SSL_AD_... */
  1274. /* These alert types are for SSLv3 and TLSv1 */
  1275. #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
  1276. #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
  1277. #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
  1278. #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
  1279. #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
  1280. #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE /* fatal */
  1281. #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE /* fatal */
  1282. #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
  1283. #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
  1284. #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
  1285. #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
  1286. #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
  1287. #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
  1288. #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
  1289. #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
  1290. #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
  1291. #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
  1292. #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
  1293. #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION /* fatal */
  1294. #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
  1295. #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY /* fatal */
  1296. #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
  1297. #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
  1298. #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
  1299. #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
  1300. #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
  1301. #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
  1302. #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE \
  1303. TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  1304. #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
  1305. #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
  1306. #define SSL_AD_INAPPROPRIATE_FALLBACK SSL3_AD_INAPPROPRIATE_FALLBACK /* fatal */
  1307. #define SSL_ERROR_NONE 0
  1308. #define SSL_ERROR_SSL 1
  1309. #define SSL_ERROR_WANT_READ 2
  1310. #define SSL_ERROR_WANT_WRITE 3
  1311. #define SSL_ERROR_WANT_X509_LOOKUP 4
  1312. #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
  1313. #define SSL_ERROR_ZERO_RETURN 6
  1314. #define SSL_ERROR_WANT_CONNECT 7
  1315. #define SSL_ERROR_WANT_ACCEPT 8
  1316. #define SSL_ERROR_WANT_CHANNEL_ID_LOOKUP 9
  1317. #define SSL_ERROR_PENDING_SESSION 11
  1318. #define SSL_ERROR_PENDING_CERTIFICATE 12
  1319. #define SSL_CTRL_NEED_TMP_RSA 1
  1320. #define SSL_CTRL_SET_TMP_RSA 2
  1321. #define SSL_CTRL_SET_TMP_DH 3
  1322. #define SSL_CTRL_SET_TMP_ECDH 4
  1323. #define SSL_CTRL_SET_TMP_RSA_CB 5
  1324. #define SSL_CTRL_SET_TMP_DH_CB 6
  1325. #define SSL_CTRL_SET_TMP_ECDH_CB 7
  1326. #define SSL_CTRL_GET_SESSION_REUSED 8
  1327. #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  1328. #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  1329. #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  1330. #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  1331. #define SSL_CTRL_GET_FLAGS 13
  1332. #define SSL_CTRL_EXTRA_CHAIN_CERT 14
  1333. #define SSL_CTRL_SET_MSG_CALLBACK 15
  1334. #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  1335. /* only applies to datagram connections */
  1336. #define SSL_CTRL_SET_MTU 17
  1337. /* Stats */
  1338. #define SSL_CTRL_SESS_NUMBER 20
  1339. #define SSL_CTRL_SESS_CONNECT 21
  1340. #define SSL_CTRL_SESS_CONNECT_GOOD 22
  1341. #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  1342. #define SSL_CTRL_SESS_ACCEPT 24
  1343. #define SSL_CTRL_SESS_ACCEPT_GOOD 25
  1344. #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  1345. #define SSL_CTRL_SESS_HIT 27
  1346. #define SSL_CTRL_SESS_CB_HIT 28
  1347. #define SSL_CTRL_SESS_MISSES 29
  1348. #define SSL_CTRL_SESS_TIMEOUTS 30
  1349. #define SSL_CTRL_SESS_CACHE_FULL 31
  1350. #define SSL_CTRL_OPTIONS 32
  1351. #define SSL_CTRL_MODE 33
  1352. #define SSL_CTRL_GET_READ_AHEAD 40
  1353. #define SSL_CTRL_SET_READ_AHEAD 41
  1354. #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  1355. #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  1356. #define SSL_CTRL_SET_SESS_CACHE_MODE 44
  1357. #define SSL_CTRL_GET_SESS_CACHE_MODE 45
  1358. #define SSL_CTRL_GET_MAX_CERT_LIST 50
  1359. #define SSL_CTRL_SET_MAX_CERT_LIST 51
  1360. #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  1361. /* see tls1.h for macros based on these */
  1362. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  1363. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  1364. #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  1365. #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
  1366. #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
  1367. #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
  1368. #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
  1369. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
  1370. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
  1371. #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
  1372. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
  1373. #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
  1374. #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
  1375. #define SSL_CTRL_SET_SRP_ARG 78
  1376. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
  1377. #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
  1378. #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
  1379. #define DTLS_CTRL_GET_TIMEOUT 73
  1380. #define DTLS_CTRL_HANDLE_TIMEOUT 74
  1381. #define SSL_CTRL_GET_RI_SUPPORT 76
  1382. #define SSL_CTRL_CLEAR_OPTIONS 77
  1383. #define SSL_CTRL_CLEAR_MODE 78
  1384. #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
  1385. #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
  1386. #define SSL_CTRL_CHAIN 88
  1387. #define SSL_CTRL_CHAIN_CERT 89
  1388. #define SSL_CTRL_GET_CURVES 90
  1389. #define SSL_CTRL_SET_CURVES 91
  1390. #define SSL_CTRL_SET_CURVES_LIST 92
  1391. #define SSL_CTRL_SET_ECDH_AUTO 94
  1392. #define SSL_CTRL_SET_SIGALGS 97
  1393. #define SSL_CTRL_SET_SIGALGS_LIST 98
  1394. #define SSL_CTRL_CERT_FLAGS 99
  1395. #define SSL_CTRL_CLEAR_CERT_FLAGS 100
  1396. #define SSL_CTRL_SET_CLIENT_SIGALGS 101
  1397. #define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
  1398. #define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
  1399. #define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
  1400. #define SSL_CTRL_BUILD_CERT_CHAIN 105
  1401. #define SSL_CTRL_SET_VERIFY_CERT_STORE 106
  1402. #define SSL_CTRL_SET_CHAIN_CERT_STORE 107
  1403. #define SSL_CTRL_GET_SERVER_TMP_KEY 109
  1404. #define SSL_CTRL_GET_RAW_CIPHERLIST 110
  1405. #define SSL_CTRL_GET_EC_POINT_FORMATS 111
  1406. #define SSL_CTRL_GET_CHAIN_CERTS 115
  1407. #define SSL_CTRL_SELECT_CURRENT_CERT 116
  1408. #define SSL_CTRL_CHANNEL_ID 117
  1409. #define SSL_CTRL_GET_CHANNEL_ID 118
  1410. #define SSL_CTRL_SET_CHANNEL_ID 119
  1411. /* DTLSv1_get_timeout queries the next DTLS handshake timeout. If there is a
  1412. * timeout in progress, it sets |*((OPENSSL_timeval*)arg)| to the time remaining
  1413. * and returns one. Otherwise, it returns zero.
  1414. *
  1415. * When the timeout expires, call |DTLSv1_handle_timeout| to handle the
  1416. * retransmit behavior.
  1417. *
  1418. * NOTE: This function must be queried again whenever the handshake state
  1419. * machine changes, including when |DTLSv1_handle_timeout| is called. */
  1420. #define DTLSv1_get_timeout(ssl, arg) \
  1421. SSL_ctrl(ssl, DTLS_CTRL_GET_TIMEOUT, 0, (void *)arg)
  1422. /* DTLSv1_handle_timeout is called when a DTLS handshake timeout expires. If no
  1423. * timeout had expired, it returns 0. Otherwise, it retransmits the previous
  1424. * flight of handshake messages and returns 1. If too many timeouts had expired
  1425. * without progress or an error occurs, it returns -1.
  1426. *
  1427. * NOTE: The caller's external timer should be compatible with the one |ssl|
  1428. * queries within some fudge factor. Otherwise, the call will be a no-op, but
  1429. * |DTLSv1_get_timeout| will return an updated timeout. */
  1430. #define DTLSv1_handle_timeout(ssl) \
  1431. SSL_ctrl(ssl, DTLS_CTRL_HANDLE_TIMEOUT, 0, NULL)
  1432. #define SSL_session_reused(ssl) \
  1433. SSL_ctrl((ssl), SSL_CTRL_GET_SESSION_REUSED, 0, NULL)
  1434. #define SSL_num_renegotiations(ssl) \
  1435. SSL_ctrl((ssl), SSL_CTRL_GET_NUM_RENEGOTIATIONS, 0, NULL)
  1436. #define SSL_clear_num_renegotiations(ssl) \
  1437. SSL_ctrl((ssl), SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS, 0, NULL)
  1438. #define SSL_total_renegotiations(ssl) \
  1439. SSL_ctrl((ssl), SSL_CTRL_GET_TOTAL_RENEGOTIATIONS, 0, NULL)
  1440. #define SSL_CTX_need_tmp_RSA(ctx) \
  1441. SSL_CTX_ctrl(ctx, SSL_CTRL_NEED_TMP_RSA, 0, NULL)
  1442. #define SSL_CTX_set_tmp_rsa(ctx, rsa) \
  1443. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_TMP_RSA, 0, (char *)rsa)
  1444. #define SSL_CTX_set_tmp_dh(ctx, dh) \
  1445. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_TMP_DH, 0, (char *)dh)
  1446. #define SSL_CTX_set_tmp_ecdh(ctx, ecdh) \
  1447. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_TMP_ECDH, 0, (char *)ecdh)
  1448. #define SSL_need_tmp_RSA(ssl) SSL_ctrl(ssl, SSL_CTRL_NEED_TMP_RSA, 0, NULL)
  1449. #define SSL_set_tmp_rsa(ssl, rsa) \
  1450. SSL_ctrl(ssl, SSL_CTRL_SET_TMP_RSA, 0, (char *)rsa)
  1451. #define SSL_set_tmp_dh(ssl, dh) \
  1452. SSL_ctrl(ssl, SSL_CTRL_SET_TMP_DH, 0, (char *)dh)
  1453. #define SSL_set_tmp_ecdh(ssl, ecdh) \
  1454. SSL_ctrl(ssl, SSL_CTRL_SET_TMP_ECDH, 0, (char *)ecdh)
  1455. /* SSL_enable_tls_channel_id either configures a TLS server to accept TLS
  1456. * client IDs from clients, or configure a client to send TLS client IDs to
  1457. * server. Returns 1 on success. */
  1458. #define SSL_enable_tls_channel_id(s) SSL_ctrl(s, SSL_CTRL_CHANNEL_ID, 0, NULL)
  1459. /* SSL_set1_tls_channel_id configures a TLS client to send a TLS Channel ID to
  1460. * compatible servers. private_key must be a P-256 EVP_PKEY*. Returns 1 on
  1461. * success. */
  1462. #define SSL_set1_tls_channel_id(s, private_key) \
  1463. SSL_ctrl(s, SSL_CTRL_SET_CHANNEL_ID, 0, (void *)private_key)
  1464. #define SSL_CTX_set1_tls_channel_id(ctx, private_key) \
  1465. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CHANNEL_ID, 0, (void *)private_key)
  1466. /* SSL_get_tls_channel_id gets the client's TLS Channel ID from a server SSL*
  1467. * and copies up to the first |channel_id_len| bytes into |channel_id|. The
  1468. * Channel ID consists of the client's P-256 public key as an (x,y) pair where
  1469. * each is a 32-byte, big-endian field element. Returns 0 if the client didn't
  1470. * offer a Channel ID and the length of the complete Channel ID otherwise. */
  1471. #define SSL_get_tls_channel_id(ctx, channel_id, channel_id_len) \
  1472. SSL_ctrl(ctx, SSL_CTRL_GET_CHANNEL_ID, channel_id_len, (void *)channel_id)
  1473. #define SSL_CTX_add_extra_chain_cert(ctx, x509) \
  1474. SSL_CTX_ctrl(ctx, SSL_CTRL_EXTRA_CHAIN_CERT, 0, (char *)x509)
  1475. #define SSL_CTX_get_extra_chain_certs(ctx, px509) \
  1476. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_EXTRA_CHAIN_CERTS, 0, px509)
  1477. #define SSL_CTX_get_extra_chain_certs_only(ctx, px509) \
  1478. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_EXTRA_CHAIN_CERTS, 1, px509)
  1479. #define SSL_CTX_clear_extra_chain_certs(ctx) \
  1480. SSL_CTX_ctrl(ctx, SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS, 0, NULL)
  1481. #define SSL_CTX_set0_chain(ctx, sk) \
  1482. SSL_CTX_ctrl(ctx, SSL_CTRL_CHAIN, 0, (char *)sk)
  1483. #define SSL_CTX_set1_chain(ctx, sk) \
  1484. SSL_CTX_ctrl(ctx, SSL_CTRL_CHAIN, 1, (char *)sk)
  1485. #define SSL_CTX_add0_chain_cert(ctx, x509) \
  1486. SSL_CTX_ctrl(ctx, SSL_CTRL_CHAIN_CERT, 0, (char *)x509)
  1487. #define SSL_CTX_add1_chain_cert(ctx, x509) \
  1488. SSL_CTX_ctrl(ctx, SSL_CTRL_CHAIN_CERT, 1, (char *)x509)
  1489. #define SSL_CTX_get0_chain_certs(ctx, px509) \
  1490. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_CHAIN_CERTS, 0, px509)
  1491. #define SSL_CTX_clear_chain_certs(ctx) SSL_CTX_set0_chain(ctx, NULL)
  1492. #define SSL_CTX_build_cert_chain(ctx, flags) \
  1493. SSL_CTX_ctrl(ctx, SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
  1494. #define SSL_CTX_select_current_cert(ctx, x509) \
  1495. SSL_CTX_ctrl(ctx, SSL_CTRL_SELECT_CURRENT_CERT, 0, (char *)x509)
  1496. #define SSL_CTX_set0_verify_cert_store(ctx, st) \
  1497. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_VERIFY_CERT_STORE, 0, (char *)st)
  1498. #define SSL_CTX_set1_verify_cert_store(ctx, st) \
  1499. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_VERIFY_CERT_STORE, 1, (char *)st)
  1500. #define SSL_CTX_set0_chain_cert_store(ctx, st) \
  1501. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CHAIN_CERT_STORE, 0, (char *)st)
  1502. #define SSL_CTX_set1_chain_cert_store(ctx, st) \
  1503. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CHAIN_CERT_STORE, 1, (char *)st)
  1504. #define SSL_set0_chain(ctx, sk) SSL_ctrl(ctx, SSL_CTRL_CHAIN, 0, (char *)sk)
  1505. #define SSL_set1_chain(ctx, sk) SSL_ctrl(ctx, SSL_CTRL_CHAIN, 1, (char *)sk)
  1506. #define SSL_add0_chain_cert(ctx, x509) \
  1507. SSL_ctrl(ctx, SSL_CTRL_CHAIN_CERT, 0, (char *)x509)
  1508. #define SSL_add1_chain_cert(ctx, x509) \
  1509. SSL_ctrl(ctx, SSL_CTRL_CHAIN_CERT, 1, (char *)x509)
  1510. #define SSL_get0_chain_certs(ctx, px509) \
  1511. SSL_ctrl(ctx, SSL_CTRL_GET_CHAIN_CERTS, 0, px509)
  1512. #define SSL_clear_chain_certs(ctx) SSL_set0_chain(ctx, NULL)
  1513. #define SSL_build_cert_chain(s, flags) \
  1514. SSL_ctrl(s, SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
  1515. #define SSL_select_current_cert(ctx, x509) \
  1516. SSL_ctrl(ctx, SSL_CTRL_SELECT_CURRENT_CERT, 0, (char *)x509)
  1517. #define SSL_set0_verify_cert_store(s, st) \
  1518. SSL_ctrl(s, SSL_CTRL_SET_VERIFY_CERT_STORE, 0, (char *)st)
  1519. #define SSL_set1_verify_cert_store(s, st) \
  1520. SSL_ctrl(s, SSL_CTRL_SET_VERIFY_CERT_STORE, 1, (char *)st)
  1521. #define SSL_set0_chain_cert_store(s, st) \
  1522. SSL_ctrl(s, SSL_CTRL_SET_CHAIN_CERT_STORE, 0, (char *)st)
  1523. #define SSL_set1_chain_cert_store(s, st) \
  1524. SSL_ctrl(s, SSL_CTRL_SET_CHAIN_CERT_STORE, 1, (char *)st)
  1525. #define SSL_get1_curves(ctx, s) SSL_ctrl(ctx, SSL_CTRL_GET_CURVES, 0, (char *)s)
  1526. #define SSL_CTX_set1_curves(ctx, clist, clistlen) \
  1527. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CURVES, clistlen, (char *)clist)
  1528. #define SSL_CTX_set1_curves_list(ctx, s) \
  1529. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CURVES_LIST, 0, (char *)s)
  1530. #define SSL_set1_curves(ctx, clist, clistlen) \
  1531. SSL_ctrl(ctx, SSL_CTRL_SET_CURVES, clistlen, (char *)clist)
  1532. #define SSL_set1_curves_list(ctx, s) \
  1533. SSL_ctrl(ctx, SSL_CTRL_SET_CURVES_LIST, 0, (char *)s)
  1534. #define SSL_CTX_set_ecdh_auto(ctx, onoff) \
  1535. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_ECDH_AUTO, onoff, NULL)
  1536. #define SSL_set_ecdh_auto(s, onoff) \
  1537. SSL_ctrl(s, SSL_CTRL_SET_ECDH_AUTO, onoff, NULL)
  1538. #define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
  1539. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_SIGALGS, slistlen, (int *)slist)
  1540. #define SSL_CTX_set1_sigalgs_list(ctx, s) \
  1541. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_SIGALGS_LIST, 0, (char *)s)
  1542. #define SSL_set1_sigalgs(ctx, slist, slistlen) \
  1543. SSL_ctrl(ctx, SSL_CTRL_SET_SIGALGS, clistlen, (int *)slist)
  1544. #define SSL_set1_sigalgs_list(ctx, s) \
  1545. SSL_ctrl(ctx, SSL_CTRL_SET_SIGALGS_LIST, 0, (char *)s)
  1546. #define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
  1547. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CLIENT_SIGALGS, slistlen, (int *)slist)
  1548. #define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
  1549. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CLIENT_SIGALGS_LIST, 0, (char *)s)
  1550. #define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
  1551. SSL_ctrl(ctx, SSL_CTRL_SET_CLIENT_SIGALGS, clistlen, (int *)slist)
  1552. #define SSL_set1_client_sigalgs_list(ctx, s) \
  1553. SSL_ctrl(ctx, SSL_CTRL_SET_CLIENT_SIGALGS_LIST, 0, (char *)s)
  1554. #define SSL_get0_certificate_types(s, clist) \
  1555. SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
  1556. #define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
  1557. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_CLIENT_CERT_TYPES, clistlen, (char *)clist)
  1558. #define SSL_set1_client_certificate_types(s, clist, clistlen) \
  1559. SSL_ctrl(s, SSL_CTRL_SET_CLIENT_CERT_TYPES, clistlen, (char *)clist)
  1560. #define SSL_get_server_tmp_key(s, pk) \
  1561. SSL_ctrl(s, SSL_CTRL_GET_SERVER_TMP_KEY, 0, pk)
  1562. #define SSL_get0_raw_cipherlist(s, plst) \
  1563. SSL_ctrl(s, SSL_CTRL_GET_RAW_CIPHERLIST, 0, (char *)plst)
  1564. #define SSL_get0_ec_point_formats(s, plst) \
  1565. SSL_ctrl(s, SSL_CTRL_GET_EC_POINT_FORMATS, 0, (char *)plst)
  1566. OPENSSL_EXPORT int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
  1567. OPENSSL_EXPORT int SSL_CTX_set_cipher_list_tls11(SSL_CTX *, const char *str);
  1568. OPENSSL_EXPORT SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  1569. OPENSSL_EXPORT void SSL_CTX_free(SSL_CTX *);
  1570. OPENSSL_EXPORT long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
  1571. OPENSSL_EXPORT long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  1572. OPENSSL_EXPORT X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  1573. OPENSSL_EXPORT void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
  1574. OPENSSL_EXPORT int SSL_want(const SSL *s);
  1575. OPENSSL_EXPORT int SSL_clear(SSL *s);
  1576. OPENSSL_EXPORT void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
  1577. OPENSSL_EXPORT const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  1578. OPENSSL_EXPORT int SSL_get_fd(const SSL *s);
  1579. OPENSSL_EXPORT int SSL_get_rfd(const SSL *s);
  1580. OPENSSL_EXPORT int SSL_get_wfd(const SSL *s);
  1581. OPENSSL_EXPORT const char *SSL_get_cipher_list(const SSL *s, int n);
  1582. OPENSSL_EXPORT int SSL_get_read_ahead(const SSL *s);
  1583. OPENSSL_EXPORT int SSL_pending(const SSL *s);
  1584. OPENSSL_EXPORT int SSL_set_fd(SSL *s, int fd);
  1585. OPENSSL_EXPORT int SSL_set_rfd(SSL *s, int fd);
  1586. OPENSSL_EXPORT int SSL_set_wfd(SSL *s, int fd);
  1587. OPENSSL_EXPORT void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
  1588. OPENSSL_EXPORT BIO *SSL_get_rbio(const SSL *s);
  1589. OPENSSL_EXPORT BIO *SSL_get_wbio(const SSL *s);
  1590. OPENSSL_EXPORT int SSL_set_cipher_list(SSL *s, const char *str);
  1591. OPENSSL_EXPORT void SSL_set_read_ahead(SSL *s, int yes);
  1592. OPENSSL_EXPORT int SSL_get_verify_mode(const SSL *s);
  1593. OPENSSL_EXPORT int SSL_get_verify_depth(const SSL *s);
  1594. OPENSSL_EXPORT int (*SSL_get_verify_callback(const SSL *s))(int,
  1595. X509_STORE_CTX *);
  1596. OPENSSL_EXPORT void SSL_set_verify(SSL *s, int mode,
  1597. int (*callback)(int ok,
  1598. X509_STORE_CTX *ctx));
  1599. OPENSSL_EXPORT void SSL_set_verify_depth(SSL *s, int depth);
  1600. OPENSSL_EXPORT void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg),
  1601. void *arg);
  1602. OPENSSL_EXPORT int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1603. OPENSSL_EXPORT int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, uint8_t *d, long len);
  1604. OPENSSL_EXPORT int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1605. OPENSSL_EXPORT int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const uint8_t *d,
  1606. long len);
  1607. OPENSSL_EXPORT int SSL_use_certificate(SSL *ssl, X509 *x);
  1608. OPENSSL_EXPORT int SSL_use_certificate_ASN1(SSL *ssl, const uint8_t *d,
  1609. int len);
  1610. OPENSSL_EXPORT int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file,
  1611. int type);
  1612. OPENSSL_EXPORT int SSL_use_PrivateKey_file(SSL *ssl, const char *file,
  1613. int type);
  1614. OPENSSL_EXPORT int SSL_use_certificate_file(SSL *ssl, const char *file,
  1615. int type);
  1616. OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx,
  1617. const char *file, int type);
  1618. OPENSSL_EXPORT int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
  1619. int type);
  1620. OPENSSL_EXPORT int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
  1621. int type);
  1622. OPENSSL_EXPORT int SSL_CTX_use_certificate_chain_file(
  1623. SSL_CTX *ctx, const char *file); /* PEM type */
  1624. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1625. OPENSSL_EXPORT int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *
  1626. stackCAs,
  1627. const char *file);
  1628. OPENSSL_EXPORT int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *
  1629. stackCAs,
  1630. const char *dir);
  1631. /* SSL_load_error_strings does nothing. */
  1632. OPENSSL_EXPORT void SSL_load_error_strings(void);
  1633. OPENSSL_EXPORT const char *SSL_state_string(const SSL *s);
  1634. OPENSSL_EXPORT const char *SSL_rstate_string(const SSL *s);
  1635. OPENSSL_EXPORT const char *SSL_state_string_long(const SSL *s);
  1636. OPENSSL_EXPORT const char *SSL_rstate_string_long(const SSL *s);
  1637. OPENSSL_EXPORT long SSL_SESSION_get_time(const SSL_SESSION *s);
  1638. OPENSSL_EXPORT long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1639. OPENSSL_EXPORT long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1640. OPENSSL_EXPORT long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1641. OPENSSL_EXPORT X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
  1642. OPENSSL_EXPORT int SSL_SESSION_set1_id_context(SSL_SESSION *s,
  1643. const uint8_t *sid_ctx,
  1644. unsigned int sid_ctx_len);
  1645. OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_new(void);
  1646. OPENSSL_EXPORT const uint8_t *SSL_SESSION_get_id(const SSL_SESSION *s,
  1647. unsigned int *len);
  1648. OPENSSL_EXPORT int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
  1649. OPENSSL_EXPORT int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
  1650. /* SSL_SESSION_up_ref, if |session| is not NULL, increments the reference count
  1651. * of |session|. It then returns |session|. */
  1652. OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_up_ref(SSL_SESSION *session);
  1653. /* SSL_SESSION_free decrements the reference count of |session|. If it reaches
  1654. * zero, all data referenced by |session| and |session| itself are released. */
  1655. OPENSSL_EXPORT void SSL_SESSION_free(SSL_SESSION *session);
  1656. OPENSSL_EXPORT int SSL_set_session(SSL *to, SSL_SESSION *session);
  1657. OPENSSL_EXPORT int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
  1658. OPENSSL_EXPORT int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
  1659. OPENSSL_EXPORT int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
  1660. OPENSSL_EXPORT int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
  1661. OPENSSL_EXPORT int SSL_has_matching_session_id(const SSL *ssl,
  1662. const uint8_t *id,
  1663. unsigned int id_len);
  1664. /* SSL_SESSION_to_bytes serializes |in| into a newly allocated buffer and sets
  1665. * |*out_data| to that buffer and |*out_len| to its length. The caller takes
  1666. * ownership of the buffer and must call |OPENSSL_free| when done. It returns
  1667. * one on success and zero on error. */
  1668. OPENSSL_EXPORT int SSL_SESSION_to_bytes(SSL_SESSION *in, uint8_t **out_data,
  1669. size_t *out_len);
  1670. /* SSL_SESSION_to_bytes_for_ticket serializes |in|, but excludes the session ID
  1671. * which is not necessary in a session ticket. */
  1672. OPENSSL_EXPORT int SSL_SESSION_to_bytes_for_ticket(SSL_SESSION *in,
  1673. uint8_t **out_data,
  1674. size_t *out_len);
  1675. /* Deprecated: i2d_SSL_SESSION serializes |in| to the bytes pointed to by
  1676. * |*pp|. On success, it returns the number of bytes written and advances |*pp|
  1677. * by that many bytes. On failure, it returns -1. If |pp| is NULL, no bytes are
  1678. * written and only the length is returned.
  1679. *
  1680. * Use SSL_SESSION_to_bytes instead. */
  1681. OPENSSL_EXPORT int i2d_SSL_SESSION(SSL_SESSION *in, uint8_t **pp);
  1682. /* d2i_SSL_SESSION deserializes a serialized buffer contained in the |length|
  1683. * bytes pointed to by |*pp|. It returns the new SSL_SESSION and advances |*pp|
  1684. * by the number of bytes consumed on success and NULL on failure. If |a| is
  1685. * NULL, the caller takes ownership of the new session and must call
  1686. * |SSL_SESSION_free| when done.
  1687. *
  1688. * If |a| and |*a| are not NULL, the SSL_SESSION at |*a| is overridden with the
  1689. * deserialized session rather than allocating a new one. In addition, |a| is
  1690. * not NULL, but |*a| is, |*a| is set to the new SSL_SESSION.
  1691. *
  1692. * Passing a value other than NULL to |a| is deprecated. */
  1693. OPENSSL_EXPORT SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const uint8_t **pp,
  1694. long length);
  1695. OPENSSL_EXPORT X509 *SSL_get_peer_certificate(const SSL *s);
  1696. OPENSSL_EXPORT STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1697. OPENSSL_EXPORT int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1698. OPENSSL_EXPORT int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1699. OPENSSL_EXPORT int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(
  1700. int, X509_STORE_CTX *);
  1701. OPENSSL_EXPORT void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  1702. int (*callback)(int, X509_STORE_CTX *));
  1703. OPENSSL_EXPORT void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
  1704. OPENSSL_EXPORT void SSL_CTX_set_cert_verify_callback(
  1705. SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *, void *), void *arg);
  1706. OPENSSL_EXPORT void SSL_CTX_set_cert_cb(SSL_CTX *c,
  1707. int (*cb)(SSL *ssl, void *arg),
  1708. void *arg);
  1709. OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1710. OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx,
  1711. const uint8_t *d, long len);
  1712. OPENSSL_EXPORT int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1713. OPENSSL_EXPORT int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
  1714. const uint8_t *d, long len);
  1715. OPENSSL_EXPORT int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1716. OPENSSL_EXPORT int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
  1717. const uint8_t *d);
  1718. OPENSSL_EXPORT void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx,
  1719. pem_password_cb *cb);
  1720. OPENSSL_EXPORT void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,
  1721. void *u);
  1722. OPENSSL_EXPORT int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1723. OPENSSL_EXPORT int SSL_check_private_key(const SSL *ctx);
  1724. OPENSSL_EXPORT int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
  1725. const uint8_t *sid_ctx,
  1726. unsigned int sid_ctx_len);
  1727. OPENSSL_EXPORT SSL *SSL_new(SSL_CTX *ctx);
  1728. OPENSSL_EXPORT int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
  1729. unsigned int sid_ctx_len);
  1730. OPENSSL_EXPORT int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
  1731. OPENSSL_EXPORT int SSL_set_purpose(SSL *s, int purpose);
  1732. OPENSSL_EXPORT int SSL_CTX_set_trust(SSL_CTX *s, int trust);
  1733. OPENSSL_EXPORT int SSL_set_trust(SSL *s, int trust);
  1734. OPENSSL_EXPORT int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
  1735. OPENSSL_EXPORT int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
  1736. OPENSSL_EXPORT X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
  1737. OPENSSL_EXPORT X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
  1738. OPENSSL_EXPORT void SSL_certs_clear(SSL *s);
  1739. OPENSSL_EXPORT void SSL_free(SSL *ssl);
  1740. OPENSSL_EXPORT int SSL_accept(SSL *ssl);
  1741. OPENSSL_EXPORT int SSL_connect(SSL *ssl);
  1742. OPENSSL_EXPORT int SSL_read(SSL *ssl, void *buf, int num);
  1743. OPENSSL_EXPORT int SSL_peek(SSL *ssl, void *buf, int num);
  1744. OPENSSL_EXPORT int SSL_write(SSL *ssl, const void *buf, int num);
  1745. OPENSSL_EXPORT long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
  1746. OPENSSL_EXPORT long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1747. OPENSSL_EXPORT long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
  1748. OPENSSL_EXPORT long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1749. OPENSSL_EXPORT int SSL_get_error(const SSL *s, int ret_code);
  1750. /* SSL_get_version returns a string describing the TLS version used by |s|. For
  1751. * example, "TLSv1.2" or "SSLv3". */
  1752. OPENSSL_EXPORT const char *SSL_get_version(const SSL *s);
  1753. /* SSL_SESSION_get_version returns a string describing the TLS version used by
  1754. * |sess|. For example, "TLSv1.2" or "SSLv3". */
  1755. OPENSSL_EXPORT const char *SSL_SESSION_get_version(const SSL_SESSION *sess);
  1756. /* TLS_method is the SSL_METHOD used for TLS (and SSLv3) connections. */
  1757. OPENSSL_EXPORT const SSL_METHOD *TLS_method(void);
  1758. /* DTLS_method is the SSL_METHOD used for DTLS connections. */
  1759. OPENSSL_EXPORT const SSL_METHOD *DTLS_method(void);
  1760. OPENSSL_EXPORT STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1761. OPENSSL_EXPORT int SSL_do_handshake(SSL *s);
  1762. OPENSSL_EXPORT int SSL_renegotiate(SSL *s);
  1763. OPENSSL_EXPORT int SSL_renegotiate_pending(SSL *s);
  1764. OPENSSL_EXPORT int SSL_shutdown(SSL *s);
  1765. OPENSSL_EXPORT const char *SSL_alert_type_string_long(int value);
  1766. OPENSSL_EXPORT const char *SSL_alert_type_string(int value);
  1767. OPENSSL_EXPORT const char *SSL_alert_desc_string_long(int value);
  1768. OPENSSL_EXPORT const char *SSL_alert_desc_string(int value);
  1769. OPENSSL_EXPORT void SSL_set_client_CA_list(SSL *s,
  1770. STACK_OF(X509_NAME) *name_list);
  1771. OPENSSL_EXPORT void SSL_CTX_set_client_CA_list(SSL_CTX *ctx,
  1772. STACK_OF(X509_NAME) *name_list);
  1773. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1774. OPENSSL_EXPORT STACK_OF(X509_NAME) *
  1775. SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1776. OPENSSL_EXPORT int SSL_add_client_CA(SSL *ssl, X509 *x);
  1777. OPENSSL_EXPORT int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
  1778. OPENSSL_EXPORT void SSL_set_connect_state(SSL *s);
  1779. OPENSSL_EXPORT void SSL_set_accept_state(SSL *s);
  1780. OPENSSL_EXPORT long SSL_get_default_timeout(const SSL *s);
  1781. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
  1782. OPENSSL_EXPORT X509 *SSL_get_certificate(const SSL *ssl);
  1783. OPENSSL_EXPORT /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(
  1784. const SSL *ssl);
  1785. OPENSSL_EXPORT X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
  1786. OPENSSL_EXPORT EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
  1787. OPENSSL_EXPORT void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
  1788. OPENSSL_EXPORT int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1789. OPENSSL_EXPORT void SSL_set_quiet_shutdown(SSL *ssl, int mode);
  1790. OPENSSL_EXPORT int SSL_get_quiet_shutdown(const SSL *ssl);
  1791. OPENSSL_EXPORT void SSL_set_shutdown(SSL *ssl, int mode);
  1792. OPENSSL_EXPORT int SSL_get_shutdown(const SSL *ssl);
  1793. OPENSSL_EXPORT int SSL_version(const SSL *ssl);
  1794. OPENSSL_EXPORT int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1795. OPENSSL_EXPORT int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
  1796. const char *CAfile,
  1797. const char *CApath);
  1798. #define SSL_get0_session SSL_get_session /* just peek at pointer */
  1799. OPENSSL_EXPORT SSL_SESSION *SSL_get_session(const SSL *ssl);
  1800. OPENSSL_EXPORT SSL_SESSION *SSL_get1_session(
  1801. SSL *ssl); /* obtain a reference count */
  1802. OPENSSL_EXPORT SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1803. OPENSSL_EXPORT SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
  1804. OPENSSL_EXPORT void SSL_set_info_callback(SSL *ssl,
  1805. void (*cb)(const SSL *ssl, int type,
  1806. int val));
  1807. OPENSSL_EXPORT void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,
  1808. int type, int val);
  1809. OPENSSL_EXPORT int SSL_state(const SSL *ssl);
  1810. OPENSSL_EXPORT void SSL_set_state(SSL *ssl, int state);
  1811. OPENSSL_EXPORT void SSL_set_verify_result(SSL *ssl, long v);
  1812. OPENSSL_EXPORT long SSL_get_verify_result(const SSL *ssl);
  1813. OPENSSL_EXPORT int SSL_set_ex_data(SSL *ssl, int idx, void *data);
  1814. OPENSSL_EXPORT void *SSL_get_ex_data(const SSL *ssl, int idx);
  1815. OPENSSL_EXPORT int SSL_get_ex_new_index(long argl, void *argp,
  1816. CRYPTO_EX_new *new_func,
  1817. CRYPTO_EX_dup *dup_func,
  1818. CRYPTO_EX_free *free_func);
  1819. OPENSSL_EXPORT int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx,
  1820. void *data);
  1821. OPENSSL_EXPORT void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
  1822. OPENSSL_EXPORT int SSL_SESSION_get_ex_new_index(long argl, void *argp,
  1823. CRYPTO_EX_new *new_func,
  1824. CRYPTO_EX_dup *dup_func,
  1825. CRYPTO_EX_free *free_func);
  1826. OPENSSL_EXPORT int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
  1827. OPENSSL_EXPORT void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
  1828. OPENSSL_EXPORT int SSL_CTX_get_ex_new_index(long argl, void *argp,
  1829. CRYPTO_EX_new *new_func,
  1830. CRYPTO_EX_dup *dup_func,
  1831. CRYPTO_EX_free *free_func);
  1832. OPENSSL_EXPORT int SSL_get_ex_data_X509_STORE_CTX_idx(void);
  1833. #define SSL_CTX_sess_set_cache_size(ctx, t) \
  1834. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_SESS_CACHE_SIZE, t, NULL)
  1835. #define SSL_CTX_sess_get_cache_size(ctx) \
  1836. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_SESS_CACHE_SIZE, 0, NULL)
  1837. #define SSL_CTX_set_session_cache_mode(ctx, m) \
  1838. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_SESS_CACHE_MODE, m, NULL)
  1839. #define SSL_CTX_get_session_cache_mode(ctx) \
  1840. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_SESS_CACHE_MODE, 0, NULL)
  1841. #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1842. #define SSL_CTX_set_default_read_ahead(ctx, m) SSL_CTX_set_read_ahead(ctx, m)
  1843. #define SSL_CTX_get_read_ahead(ctx) \
  1844. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_READ_AHEAD, 0, NULL)
  1845. #define SSL_CTX_set_read_ahead(ctx, m) \
  1846. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_READ_AHEAD, m, NULL)
  1847. #define SSL_CTX_get_max_cert_list(ctx) \
  1848. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_CERT_LIST, 0, NULL)
  1849. #define SSL_CTX_set_max_cert_list(ctx, m) \
  1850. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_CERT_LIST, m, NULL)
  1851. #define SSL_get_max_cert_list(ssl) \
  1852. SSL_ctrl(ssl, SSL_CTRL_GET_MAX_CERT_LIST, 0, NULL)
  1853. #define SSL_set_max_cert_list(ssl, m) \
  1854. SSL_ctrl(ssl, SSL_CTRL_SET_MAX_CERT_LIST, m, NULL)
  1855. #define SSL_CTX_set_max_send_fragment(ctx, m) \
  1856. SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_SEND_FRAGMENT, m, NULL)
  1857. #define SSL_set_max_send_fragment(ssl, m) \
  1858. SSL_ctrl(ssl, SSL_CTRL_SET_MAX_SEND_FRAGMENT, m, NULL)
  1859. /* NB: the keylength is only applicable when is_export is true */
  1860. OPENSSL_EXPORT void SSL_CTX_set_tmp_rsa_callback(
  1861. SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export, int keylength));
  1862. OPENSSL_EXPORT void SSL_set_tmp_rsa_callback(SSL *ssl,
  1863. RSA *(*cb)(SSL *ssl, int is_export,
  1864. int keylength));
  1865. OPENSSL_EXPORT void SSL_CTX_set_tmp_dh_callback(
  1866. SSL_CTX *ctx, DH *(*dh)(SSL *ssl, int is_export, int keylength));
  1867. OPENSSL_EXPORT void SSL_set_tmp_dh_callback(SSL *ssl,
  1868. DH *(*dh)(SSL *ssl, int is_export,
  1869. int keylength));
  1870. OPENSSL_EXPORT void SSL_CTX_set_tmp_ecdh_callback(
  1871. SSL_CTX *ctx, EC_KEY *(*ecdh)(SSL *ssl, int is_export, int keylength));
  1872. OPENSSL_EXPORT void SSL_set_tmp_ecdh_callback(
  1873. SSL *ssl, EC_KEY *(*ecdh)(SSL *ssl, int is_export, int keylength));
  1874. OPENSSL_EXPORT const void *SSL_get_current_compression(SSL *s);
  1875. OPENSSL_EXPORT const void *SSL_get_current_expansion(SSL *s);
  1876. OPENSSL_EXPORT int SSL_cache_hit(SSL *s);
  1877. OPENSSL_EXPORT int SSL_is_server(SSL *s);
  1878. /* SSL_CTX_set_dos_protection_cb sets a callback that is called once the
  1879. * resumption decision for a ClientHello has been made. It can return 1 to
  1880. * allow the handshake to continue or zero to cause the handshake to abort. */
  1881. OPENSSL_EXPORT void SSL_CTX_set_dos_protection_cb(
  1882. SSL_CTX *ctx, int (*cb)(const struct ssl_early_callback_ctx *));
  1883. /* SSL_get_structure_sizes returns the sizes of the SSL, SSL_CTX and
  1884. * SSL_SESSION structures so that a test can ensure that outside code agrees on
  1885. * these values. */
  1886. OPENSSL_EXPORT void SSL_get_structure_sizes(size_t *ssl_size,
  1887. size_t *ssl_ctx_size,
  1888. size_t *ssl_session_size);
  1889. OPENSSL_EXPORT void ERR_load_SSL_strings(void);
  1890. /* SSL_get_rc4_state sets |*read_key| and |*write_key| to the RC4 states for
  1891. * the read and write directions. It returns one on success or zero if |ssl|
  1892. * isn't using an RC4-based cipher suite. */
  1893. OPENSSL_EXPORT int SSL_get_rc4_state(const SSL *ssl, const RC4_KEY **read_key,
  1894. const RC4_KEY **write_key);
  1895. /* Deprecated functions. */
  1896. /* SSL_CIPHER_description writes a description of |cipher| into |buf| and
  1897. * returns |buf|. If |buf| is NULL, it returns a newly allocated string, to be
  1898. * freed with |OPENSSL_free|, or NULL on error.
  1899. *
  1900. * The description includes a trailing newline and has the form:
  1901. * AES128-SHA SSLv3 Kx=RSA Au=RSA Enc=AES(128) Mac=SHA1
  1902. *
  1903. * Consider |SSL_CIPHER_get_name| or |SSL_CIPHER_get_rfc_name| instead. */
  1904. OPENSSL_EXPORT const char *SSL_CIPHER_description(const SSL_CIPHER *cipher,
  1905. char *buf, int len);
  1906. /* SSL_CIPHER_get_version returns the string "TLSv1/SSLv3". */
  1907. OPENSSL_EXPORT const char *SSL_CIPHER_get_version(const SSL_CIPHER *cipher);
  1908. /* SSL_COMP_get_compression_methods returns NULL. */
  1909. OPENSSL_EXPORT void *SSL_COMP_get_compression_methods(void);
  1910. /* SSL_COMP_add_compression_method returns one. */
  1911. OPENSSL_EXPORT int SSL_COMP_add_compression_method(int id, void *cm);
  1912. /* SSL_COMP_get_name returns NULL. */
  1913. OPENSSL_EXPORT const char *SSL_COMP_get_name(const void *comp);
  1914. /* SSLv23_method calls |TLS_method|. */
  1915. OPENSSL_EXPORT const SSL_METHOD *SSLv23_method(void);
  1916. /* Version-specific methods behave exactly like |TLS_method| and |DTLS_method|
  1917. * except they also call |SSL_CTX_set_min_version| and |SSL_CTX_set_max_version|
  1918. * to lock connections to that protocol version. */
  1919. OPENSSL_EXPORT const SSL_METHOD *SSLv3_method(void);
  1920. OPENSSL_EXPORT const SSL_METHOD *TLSv1_method(void);
  1921. OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_method(void);
  1922. OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_method(void);
  1923. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_method(void);
  1924. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_method(void);
  1925. /* Client- and server-specific methods call their corresponding generic
  1926. * methods. */
  1927. OPENSSL_EXPORT const SSL_METHOD *SSLv23_server_method(void);
  1928. OPENSSL_EXPORT const SSL_METHOD *SSLv23_client_method(void);
  1929. OPENSSL_EXPORT const SSL_METHOD *SSLv3_server_method(void);
  1930. OPENSSL_EXPORT const SSL_METHOD *SSLv3_client_method(void);
  1931. OPENSSL_EXPORT const SSL_METHOD *TLSv1_server_method(void);
  1932. OPENSSL_EXPORT const SSL_METHOD *TLSv1_client_method(void);
  1933. OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_server_method(void);
  1934. OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_client_method(void);
  1935. OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_server_method(void);
  1936. OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_client_method(void);
  1937. OPENSSL_EXPORT const SSL_METHOD *DTLS_server_method(void);
  1938. OPENSSL_EXPORT const SSL_METHOD *DTLS_client_method(void);
  1939. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_server_method(void);
  1940. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_client_method(void);
  1941. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_server_method(void);
  1942. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_client_method(void);
  1943. /* Android compatibility section.
  1944. *
  1945. * These functions are declared, temporarily, for Android because
  1946. * wpa_supplicant will take a little time to sync with upstream. Outside of
  1947. * Android they'll have no definition. */
  1948. #define SSL_F_SSL_SET_SESSION_TICKET_EXT doesnt_exist
  1949. OPENSSL_EXPORT int SSL_set_session_ticket_ext(SSL *s, void *ext_data,
  1950. int ext_len);
  1951. OPENSSL_EXPORT int SSL_set_session_secret_cb(SSL *s, void *cb, void *arg);
  1952. OPENSSL_EXPORT int SSL_set_session_ticket_ext_cb(SSL *s, void *cb, void *arg);
  1953. OPENSSL_EXPORT int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
  1954. #define OPENSSL_VERSION_TEXT "BoringSSL"
  1955. #define SSLEAY_VERSION 0
  1956. /* SSLeay_version is a compatibility function that returns the string
  1957. * "BoringSSL". */
  1958. OPENSSL_EXPORT const char *SSLeay_version(int unused);
  1959. #if defined(__cplusplus)
  1960. } /* extern C */
  1961. #endif
  1962. /* Library consumers assume these headers are included by ssl.h, but they depend
  1963. * on ssl.h, so include them after all declarations.
  1964. *
  1965. * TODO(davidben): The separation between ssl.h and these version-specific
  1966. * headers introduces circular dependencies and is inconsistent. The function
  1967. * declarations should move to ssl.h. Many of the constants can probably be
  1968. * pruned or unexported. */
  1969. #include <openssl/ssl2.h>
  1970. #include <openssl/ssl3.h>
  1971. #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  1972. #include <openssl/dtls1.h> /* Datagram TLS */
  1973. #include <openssl/ssl23.h>
  1974. #include <openssl/srtp.h> /* Support for the use_srtp extension */
  1975. /* BEGIN ERROR CODES */
  1976. /* The following lines are auto generated by the script make_errors.go. Any
  1977. * changes made after this point may be overwritten when the script is next run.
  1978. */
  1979. #define SSL_F_SSL_CTX_check_private_key 100
  1980. #define SSL_F_SSL_CTX_new 101
  1981. #define SSL_F_SSL_CTX_set_cipher_list 102
  1982. #define SSL_F_SSL_CTX_set_cipher_list_tls11 103
  1983. #define SSL_F_SSL_CTX_set_session_id_context 104
  1984. #define SSL_F_SSL_CTX_use_PrivateKey 105
  1985. #define SSL_F_SSL_CTX_use_PrivateKey_ASN1 106
  1986. #define SSL_F_SSL_CTX_use_PrivateKey_file 107
  1987. #define SSL_F_SSL_CTX_use_RSAPrivateKey 108
  1988. #define SSL_F_SSL_CTX_use_RSAPrivateKey_ASN1 109
  1989. #define SSL_F_SSL_CTX_use_RSAPrivateKey_file 110
  1990. #define SSL_F_SSL_CTX_use_certificate 111
  1991. #define SSL_F_SSL_CTX_use_certificate_ASN1 112
  1992. #define SSL_F_SSL_CTX_use_certificate_chain_file 113
  1993. #define SSL_F_SSL_CTX_use_certificate_file 114
  1994. #define SSL_F_SSL_CTX_use_psk_identity_hint 115
  1995. #define SSL_F_SSL_SESSION_new 116
  1996. #define SSL_F_SSL_SESSION_print_fp 117
  1997. #define SSL_F_SSL_SESSION_set1_id_context 118
  1998. #define SSL_F_SSL_SESSION_to_bytes_full 119
  1999. #define SSL_F_SSL_accept 120
  2000. #define SSL_F_SSL_add_dir_cert_subjects_to_stack 121
  2001. #define SSL_F_SSL_add_file_cert_subjects_to_stack 122
  2002. #define SSL_F_SSL_check_private_key 123
  2003. #define SSL_F_SSL_clear 124
  2004. #define SSL_F_SSL_connect 125
  2005. #define SSL_F_SSL_do_handshake 126
  2006. #define SSL_F_SSL_load_client_CA_file 127
  2007. #define SSL_F_SSL_new 128
  2008. #define SSL_F_SSL_peek 129
  2009. #define SSL_F_SSL_read 130
  2010. #define SSL_F_SSL_renegotiate 131
  2011. #define SSL_F_SSL_set_cipher_list 132
  2012. #define SSL_F_SSL_set_fd 133
  2013. #define SSL_F_SSL_set_rfd 134
  2014. #define SSL_F_SSL_set_session_id_context 135
  2015. #define SSL_F_SSL_set_wfd 136
  2016. #define SSL_F_SSL_shutdown 137
  2017. #define SSL_F_SSL_use_PrivateKey 138
  2018. #define SSL_F_SSL_use_PrivateKey_ASN1 139
  2019. #define SSL_F_SSL_use_PrivateKey_file 140
  2020. #define SSL_F_SSL_use_RSAPrivateKey 141
  2021. #define SSL_F_SSL_use_RSAPrivateKey_ASN1 142
  2022. #define SSL_F_SSL_use_RSAPrivateKey_file 143
  2023. #define SSL_F_SSL_use_certificate 144
  2024. #define SSL_F_SSL_use_certificate_ASN1 145
  2025. #define SSL_F_SSL_use_certificate_file 146
  2026. #define SSL_F_SSL_use_psk_identity_hint 147
  2027. #define SSL_F_SSL_write 148
  2028. #define SSL_F_d2i_SSL_SESSION 149
  2029. #define SSL_F_d2i_SSL_SESSION_get_octet_string 150
  2030. #define SSL_F_d2i_SSL_SESSION_get_string 151
  2031. #define SSL_F_do_ssl3_write 152
  2032. #define SSL_F_dtls1_accept 153
  2033. #define SSL_F_dtls1_buffer_record 154
  2034. #define SSL_F_dtls1_check_timeout_num 155
  2035. #define SSL_F_dtls1_connect 156
  2036. #define SSL_F_dtls1_do_write 157
  2037. #define SSL_F_dtls1_get_hello_verify 158
  2038. #define SSL_F_dtls1_get_message 159
  2039. #define SSL_F_dtls1_get_message_fragment 160
  2040. #define SSL_F_dtls1_preprocess_fragment 161
  2041. #define SSL_F_dtls1_process_record 162
  2042. #define SSL_F_dtls1_read_bytes 163
  2043. #define SSL_F_dtls1_send_hello_verify_request 164
  2044. #define SSL_F_dtls1_write_app_data_bytes 165
  2045. #define SSL_F_i2d_SSL_SESSION 166
  2046. #define SSL_F_ssl3_accept 167
  2047. #define SSL_F_ssl3_callback_ctrl 168
  2048. #define SSL_F_ssl3_cert_verify_hash 169
  2049. #define SSL_F_ssl3_check_cert_and_algorithm 170
  2050. #define SSL_F_ssl3_connect 171
  2051. #define SSL_F_ssl3_ctrl 172
  2052. #define SSL_F_ssl3_ctx_ctrl 173
  2053. #define SSL_F_ssl3_digest_cached_records 174
  2054. #define SSL_F_ssl3_do_change_cipher_spec 175
  2055. #define SSL_F_ssl3_expect_change_cipher_spec 176
  2056. #define SSL_F_ssl3_get_cert_status 177
  2057. #define SSL_F_ssl3_get_cert_verify 178
  2058. #define SSL_F_ssl3_get_certificate_request 179
  2059. #define SSL_F_ssl3_get_channel_id 180
  2060. #define SSL_F_ssl3_get_client_certificate 181
  2061. #define SSL_F_ssl3_get_client_hello 182
  2062. #define SSL_F_ssl3_get_client_key_exchange 183
  2063. #define SSL_F_ssl3_get_finished 184
  2064. #define SSL_F_ssl3_get_initial_bytes 185
  2065. #define SSL_F_ssl3_get_message 186
  2066. #define SSL_F_ssl3_get_new_session_ticket 187
  2067. #define SSL_F_ssl3_get_next_proto 188
  2068. #define SSL_F_ssl3_get_record 189
  2069. #define SSL_F_ssl3_get_server_certificate 190
  2070. #define SSL_F_ssl3_get_server_done 191
  2071. #define SSL_F_ssl3_get_server_hello 192
  2072. #define SSL_F_ssl3_get_server_key_exchange 193
  2073. #define SSL_F_ssl3_get_v2_client_hello 194
  2074. #define SSL_F_ssl3_handshake_mac 195
  2075. #define SSL_F_ssl3_prf 196
  2076. #define SSL_F_ssl3_read_bytes 197
  2077. #define SSL_F_ssl3_read_n 198
  2078. #define SSL_F_ssl3_send_cert_verify 199
  2079. #define SSL_F_ssl3_send_certificate_request 200
  2080. #define SSL_F_ssl3_send_channel_id 201
  2081. #define SSL_F_ssl3_send_client_certificate 202
  2082. #define SSL_F_ssl3_send_client_hello 203
  2083. #define SSL_F_ssl3_send_client_key_exchange 204
  2084. #define SSL_F_ssl3_send_server_certificate 205
  2085. #define SSL_F_ssl3_send_server_hello 206
  2086. #define SSL_F_ssl3_send_server_key_exchange 207
  2087. #define SSL_F_ssl3_setup_read_buffer 208
  2088. #define SSL_F_ssl3_setup_write_buffer 209
  2089. #define SSL_F_ssl3_write_bytes 210
  2090. #define SSL_F_ssl3_write_pending 211
  2091. #define SSL_F_ssl_add_cert_chain 212
  2092. #define SSL_F_ssl_add_cert_to_buf 213
  2093. #define SSL_F_ssl_add_clienthello_renegotiate_ext 214
  2094. #define SSL_F_ssl_add_clienthello_tlsext 215
  2095. #define SSL_F_ssl_add_clienthello_use_srtp_ext 216
  2096. #define SSL_F_ssl_add_serverhello_renegotiate_ext 217
  2097. #define SSL_F_ssl_add_serverhello_tlsext 218
  2098. #define SSL_F_ssl_add_serverhello_use_srtp_ext 219
  2099. #define SSL_F_ssl_build_cert_chain 220
  2100. #define SSL_F_ssl_bytes_to_cipher_list 221
  2101. #define SSL_F_ssl_cert_dup 222
  2102. #define SSL_F_ssl_cert_inst 223
  2103. #define SSL_F_ssl_cert_new 224
  2104. #define SSL_F_ssl_check_serverhello_tlsext 225
  2105. #define SSL_F_ssl_check_srvr_ecc_cert_and_alg 226
  2106. #define SSL_F_ssl_cipher_process_rulestr 227
  2107. #define SSL_F_ssl_cipher_strength_sort 228
  2108. #define SSL_F_ssl_create_cipher_list 229
  2109. #define SSL_F_ssl_ctx_log_master_secret 230
  2110. #define SSL_F_ssl_ctx_log_rsa_client_key_exchange 231
  2111. #define SSL_F_ssl_ctx_make_profiles 232
  2112. #define SSL_F_ssl_get_new_session 233
  2113. #define SSL_F_ssl_get_prev_session 234
  2114. #define SSL_F_ssl_get_server_cert_index 235
  2115. #define SSL_F_ssl_get_sign_pkey 236
  2116. #define SSL_F_ssl_init_wbio_buffer 237
  2117. #define SSL_F_ssl_parse_clienthello_renegotiate_ext 238
  2118. #define SSL_F_ssl_parse_clienthello_tlsext 239
  2119. #define SSL_F_ssl_parse_clienthello_use_srtp_ext 240
  2120. #define SSL_F_ssl_parse_serverhello_renegotiate_ext 241
  2121. #define SSL_F_ssl_parse_serverhello_tlsext 242
  2122. #define SSL_F_ssl_parse_serverhello_use_srtp_ext 243
  2123. #define SSL_F_ssl_scan_clienthello_tlsext 244
  2124. #define SSL_F_ssl_scan_serverhello_tlsext 245
  2125. #define SSL_F_ssl_sess_cert_new 246
  2126. #define SSL_F_ssl_set_cert 247
  2127. #define SSL_F_ssl_set_pkey 248
  2128. #define SSL_F_ssl_undefined_const_function 249
  2129. #define SSL_F_ssl_undefined_function 250
  2130. #define SSL_F_ssl_undefined_void_function 251
  2131. #define SSL_F_ssl_verify_cert_chain 252
  2132. #define SSL_F_tls12_check_peer_sigalg 253
  2133. #define SSL_F_tls1_aead_ctx_init 254
  2134. #define SSL_F_tls1_cert_verify_mac 255
  2135. #define SSL_F_tls1_change_cipher_state 256
  2136. #define SSL_F_tls1_change_cipher_state_aead 257
  2137. #define SSL_F_tls1_check_duplicate_extensions 258
  2138. #define SSL_F_tls1_enc 259
  2139. #define SSL_F_tls1_export_keying_material 260
  2140. #define SSL_F_tls1_prf 261
  2141. #define SSL_F_tls1_setup_key_block 262
  2142. #define SSL_F_dtls1_get_buffered_message 263
  2143. #define SSL_F_dtls1_process_fragment 264
  2144. #define SSL_F_dtls1_hm_fragment_new 265
  2145. #define SSL_F_ssl3_seal_record 266
  2146. #define SSL_F_ssl3_record_sequence_update 267
  2147. #define SSL_R_APP_DATA_IN_HANDSHAKE 100
  2148. #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 101
  2149. #define SSL_R_BAD_ALERT 102
  2150. #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
  2151. #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 104
  2152. #define SSL_R_BAD_DH_P_LENGTH 105
  2153. #define SSL_R_BAD_DIGEST_LENGTH 106
  2154. #define SSL_R_BAD_ECC_CERT 107
  2155. #define SSL_R_BAD_ECPOINT 108
  2156. #define SSL_R_BAD_HANDSHAKE_LENGTH 109
  2157. #define SSL_R_BAD_HANDSHAKE_RECORD 110
  2158. #define SSL_R_BAD_HELLO_REQUEST 111
  2159. #define SSL_R_BAD_LENGTH 112
  2160. #define SSL_R_BAD_PACKET_LENGTH 113
  2161. #define SSL_R_BAD_RSA_ENCRYPT 114
  2162. #define SSL_R_BAD_SIGNATURE 115
  2163. #define SSL_R_BAD_SRTP_MKI_VALUE 116
  2164. #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 117
  2165. #define SSL_R_BAD_SSL_FILETYPE 118
  2166. #define SSL_R_BAD_WRITE_RETRY 119
  2167. #define SSL_R_BIO_NOT_SET 120
  2168. #define SSL_R_BN_LIB 121
  2169. #define SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY 122
  2170. #define SSL_R_CA_DN_LENGTH_MISMATCH 123
  2171. #define SSL_R_CA_DN_TOO_LONG 124
  2172. #define SSL_R_CCS_RECEIVED_EARLY 125
  2173. #define SSL_R_CERTIFICATE_VERIFY_FAILED 126
  2174. #define SSL_R_CERT_CB_ERROR 127
  2175. #define SSL_R_CERT_LENGTH_MISMATCH 128
  2176. #define SSL_R_CHANNEL_ID_NOT_P256 129
  2177. #define SSL_R_CHANNEL_ID_SIGNATURE_INVALID 130
  2178. #define SSL_R_CIPHER_CODE_WRONG_LENGTH 131
  2179. #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 132
  2180. #define SSL_R_CLIENTHELLO_PARSE_FAILED 133
  2181. #define SSL_R_CLIENTHELLO_TLSEXT 134
  2182. #define SSL_R_CONNECTION_REJECTED 135
  2183. #define SSL_R_CONNECTION_TYPE_NOT_SET 136
  2184. #define SSL_R_COOKIE_MISMATCH 137
  2185. #define SSL_R_D2I_ECDSA_SIG 138
  2186. #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 139
  2187. #define SSL_R_DATA_LENGTH_TOO_LONG 140
  2188. #define SSL_R_DECODE_ERROR 141
  2189. #define SSL_R_DECRYPTION_FAILED 142
  2190. #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 143
  2191. #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 144
  2192. #define SSL_R_DIGEST_CHECK_FAILED 145
  2193. #define SSL_R_DTLS_MESSAGE_TOO_BIG 146
  2194. #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 147
  2195. #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 148
  2196. #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 149
  2197. #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 150
  2198. #define SSL_R_EVP_DIGESTSIGNFINAL_FAILED 151
  2199. #define SSL_R_EVP_DIGESTSIGNINIT_FAILED 152
  2200. #define SSL_R_EXCESSIVE_MESSAGE_SIZE 153
  2201. #define SSL_R_EXTRA_DATA_IN_MESSAGE 154
  2202. #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 155
  2203. #define SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS 156
  2204. #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 157
  2205. #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 158
  2206. #define SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO 159
  2207. #define SSL_R_HANDSHAKE_RECORD_BEFORE_CCS 160
  2208. #define SSL_R_HTTPS_PROXY_REQUEST 161
  2209. #define SSL_R_HTTP_REQUEST 162
  2210. #define SSL_R_INAPPROPRIATE_FALLBACK 163
  2211. #define SSL_R_INVALID_COMMAND 164
  2212. #define SSL_R_INVALID_MESSAGE 165
  2213. #define SSL_R_INVALID_SSL_SESSION 166
  2214. #define SSL_R_INVALID_TICKET_KEYS_LENGTH 167
  2215. #define SSL_R_LENGTH_MISMATCH 168
  2216. #define SSL_R_LIBRARY_HAS_NO_CIPHERS 169
  2217. #define SSL_R_MISSING_DH_KEY 170
  2218. #define SSL_R_MISSING_ECDSA_SIGNING_CERT 171
  2219. #define SSL_R_MISSING_RSA_CERTIFICATE 172
  2220. #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 173
  2221. #define SSL_R_MISSING_RSA_SIGNING_CERT 174
  2222. #define SSL_R_MISSING_TMP_DH_KEY 175
  2223. #define SSL_R_MISSING_TMP_ECDH_KEY 176
  2224. #define SSL_R_MIXED_SPECIAL_OPERATOR_WITH_GROUPS 177
  2225. #define SSL_R_MTU_TOO_SMALL 178
  2226. #define SSL_R_NESTED_GROUP 179
  2227. #define SSL_R_NO_CERTIFICATES_RETURNED 180
  2228. #define SSL_R_NO_CERTIFICATE_ASSIGNED 181
  2229. #define SSL_R_NO_CERTIFICATE_SET 182
  2230. #define SSL_R_NO_CIPHERS_AVAILABLE 183
  2231. #define SSL_R_NO_CIPHERS_PASSED 184
  2232. #define SSL_R_NO_CIPHERS_SPECIFIED 185
  2233. #define SSL_R_NO_CIPHER_MATCH 186
  2234. #define SSL_R_NO_COMPRESSION_SPECIFIED 187
  2235. #define SSL_R_NO_METHOD_SPECIFIED 188
  2236. #define SSL_R_NO_P256_SUPPORT 189
  2237. #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
  2238. #define SSL_R_NO_RENEGOTIATION 191
  2239. #define SSL_R_NO_REQUIRED_DIGEST 192
  2240. #define SSL_R_NO_SHARED_CIPHER 193
  2241. #define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 194
  2242. #define SSL_R_NO_SRTP_PROFILES 195
  2243. #define SSL_R_NULL_SSL_CTX 196
  2244. #define SSL_R_NULL_SSL_METHOD_PASSED 197
  2245. #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 198
  2246. #define SSL_R_PACKET_LENGTH_TOO_LONG 199
  2247. #define SSL_R_PARSE_TLSEXT 200
  2248. #define SSL_R_PATH_TOO_LONG 201
  2249. #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 202
  2250. #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 203
  2251. #define SSL_R_PROTOCOL_IS_SHUTDOWN 204
  2252. #define SSL_R_PSK_IDENTITY_NOT_FOUND 205
  2253. #define SSL_R_PSK_NO_CLIENT_CB 206
  2254. #define SSL_R_PSK_NO_SERVER_CB 207
  2255. #define SSL_R_READ_BIO_NOT_SET 208
  2256. #define SSL_R_READ_TIMEOUT_EXPIRED 209
  2257. #define SSL_R_RECORD_LENGTH_MISMATCH 210
  2258. #define SSL_R_RECORD_TOO_LARGE 211
  2259. #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 212
  2260. #define SSL_R_RENEGOTIATION_ENCODING_ERR 213
  2261. #define SSL_R_RENEGOTIATION_MISMATCH 214
  2262. #define SSL_R_REQUIRED_CIPHER_MISSING 215
  2263. #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 216
  2264. #define SSL_R_SERVERHELLO_TLSEXT 217
  2265. #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 218
  2266. #define SSL_R_SESSION_MAY_NOT_BE_CREATED 219
  2267. #define SSL_R_SIGNATURE_ALGORITHMS_ERROR 220
  2268. #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 221
  2269. #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 222
  2270. #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 223
  2271. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 224
  2272. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 225
  2273. #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 226
  2274. #define SSL_R_SSL_HANDSHAKE_FAILURE 227
  2275. #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 228
  2276. #define SSL_R_SSL_SESSION_ID_CONFLICT 229
  2277. #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 230
  2278. #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 231
  2279. #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
  2280. #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 233
  2281. #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 234
  2282. #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 235
  2283. #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 236
  2284. #define SSL_R_TOO_MANY_EMPTY_FRAGMENTS 237
  2285. #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 238
  2286. #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
  2287. #define SSL_R_UNEXPECTED_GROUP_CLOSE 240
  2288. #define SSL_R_UNEXPECTED_MESSAGE 241
  2289. #define SSL_R_UNEXPECTED_OPERATOR_IN_GROUP 242
  2290. #define SSL_R_UNEXPECTED_RECORD 243
  2291. #define SSL_R_UNINITIALIZED 244
  2292. #define SSL_R_UNKNOWN_ALERT_TYPE 245
  2293. #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 246
  2294. #define SSL_R_UNKNOWN_CIPHER_RETURNED 247
  2295. #define SSL_R_UNKNOWN_CIPHER_TYPE 248
  2296. #define SSL_R_UNKNOWN_DIGEST 249
  2297. #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
  2298. #define SSL_R_UNKNOWN_PROTOCOL 251
  2299. #define SSL_R_UNKNOWN_SSL_VERSION 252
  2300. #define SSL_R_UNKNOWN_STATE 253
  2301. #define SSL_R_UNPROCESSED_HANDSHAKE_DATA 254
  2302. #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 255
  2303. #define SSL_R_UNSUPPORTED_CIPHER 256
  2304. #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
  2305. #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 258
  2306. #define SSL_R_UNSUPPORTED_PROTOCOL 259
  2307. #define SSL_R_UNSUPPORTED_SSL_VERSION 260
  2308. #define SSL_R_USE_SRTP_NOT_NEGOTIATED 261
  2309. #define SSL_R_WRONG_CERTIFICATE_TYPE 262
  2310. #define SSL_R_WRONG_CIPHER_RETURNED 263
  2311. #define SSL_R_WRONG_CURVE 264
  2312. #define SSL_R_WRONG_MESSAGE_TYPE 265
  2313. #define SSL_R_WRONG_SIGNATURE_TYPE 266
  2314. #define SSL_R_WRONG_SSL_VERSION 267
  2315. #define SSL_R_WRONG_VERSION_NUMBER 268
  2316. #define SSL_R_X509_LIB 269
  2317. #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 270
  2318. #define SSL_R_FRAGMENT_MISMATCH 271
  2319. #define SSL_R_BUFFER_TOO_SMALL 272
  2320. #define SSL_R_OLD_SESSION_VERSION_NOT_RETURNED 273
  2321. #define SSL_R_SSLV3_ALERT_CLOSE_NOTIFY 1000
  2322. #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
  2323. #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
  2324. #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
  2325. #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
  2326. #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
  2327. #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
  2328. #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
  2329. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
  2330. #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
  2331. #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
  2332. #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
  2333. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
  2334. #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
  2335. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
  2336. #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
  2337. #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
  2338. #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
  2339. #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
  2340. #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
  2341. #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
  2342. #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
  2343. #define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
  2344. #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
  2345. #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
  2346. #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
  2347. #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
  2348. #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
  2349. #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
  2350. #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
  2351. #endif /* OPENSSL_HEADER_SSL_H */