Nie możesz wybrać więcej, niż 25 tematów Tematy muszą się zaczynać od litery lub cyfry, mogą zawierać myślniki ('-') i mogą mieć do 35 znaków.
 
 
 
 
 
 

2790 wiersze
115 KiB

  1. /* ssl/ssl.h */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #ifndef HEADER_SSL_H
  143. #define HEADER_SSL_H
  144. #include <openssl/base.h>
  145. #include <openssl/bio.h>
  146. #include <openssl/buf.h>
  147. #include <openssl/hmac.h>
  148. #include <openssl/lhash.h>
  149. #include <openssl/pem.h>
  150. #include <openssl/x509.h>
  151. /* Some code expected to get the threading functions by including ssl.h. */
  152. #include <openssl/thread.h>
  153. #ifdef __cplusplus
  154. extern "C" {
  155. #endif
  156. /* SSLeay version number for ASN.1 encoding of the session information */
  157. /* Version 0 - initial version
  158. * Version 1 - added the optional peer certificate
  159. */
  160. #define SSL_SESSION_ASN1_VERSION 0x0001
  161. /* text strings for the ciphers */
  162. #define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
  163. #define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
  164. #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
  165. #define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
  166. #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
  167. #define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
  168. #define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
  169. #define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
  170. #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
  171. #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
  172. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  173. #define SSL_MAX_SID_CTX_LENGTH 32
  174. #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
  175. #define SSL_MAX_KEY_ARG_LENGTH 8
  176. #define SSL_MAX_MASTER_KEY_LENGTH 48
  177. /* These are used to specify which ciphers to use and not to use */
  178. #define SSL_TXT_MEDIUM "MEDIUM"
  179. #define SSL_TXT_HIGH "HIGH"
  180. #define SSL_TXT_FIPS "FIPS"
  181. #define SSL_TXT_aNULL "aNULL"
  182. #define SSL_TXT_kRSA "kRSA"
  183. #define SSL_TXT_kEDH "kEDH"
  184. #define SSL_TXT_kEECDH "kEECDH"
  185. #define SSL_TXT_kPSK "kPSK"
  186. #define SSL_TXT_aRSA "aRSA"
  187. #define SSL_TXT_aECDSA "aECDSA"
  188. #define SSL_TXT_aPSK "aPSK"
  189. #define SSL_TXT_DH "DH"
  190. #define SSL_TXT_EDH "EDH" /* same as "kEDH:-ADH" */
  191. #define SSL_TXT_ADH "ADH"
  192. #define SSL_TXT_RSA "RSA"
  193. #define SSL_TXT_ECDH "ECDH"
  194. #define SSL_TXT_EECDH "EECDH" /* same as "kEECDH:-AECDH" */
  195. #define SSL_TXT_AECDH "AECDH"
  196. #define SSL_TXT_ECDSA "ECDSA"
  197. #define SSL_TXT_PSK "PSK"
  198. #define SSL_TXT_3DES "3DES"
  199. #define SSL_TXT_RC4 "RC4"
  200. #define SSL_TXT_AES128 "AES128"
  201. #define SSL_TXT_AES256 "AES256"
  202. #define SSL_TXT_AES "AES"
  203. #define SSL_TXT_AES_GCM "AESGCM"
  204. #define SSL_TXT_CHACHA20 "CHACHA20"
  205. #define SSL_TXT_MD5 "MD5"
  206. #define SSL_TXT_SHA1 "SHA1"
  207. #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
  208. #define SSL_TXT_SHA256 "SHA256"
  209. #define SSL_TXT_SHA384 "SHA384"
  210. #define SSL_TXT_SSLV3 "SSLv3"
  211. #define SSL_TXT_TLSV1 "TLSv1"
  212. #define SSL_TXT_TLSV1_1 "TLSv1.1"
  213. #define SSL_TXT_TLSV1_2 "TLSv1.2"
  214. #define SSL_TXT_ALL "ALL"
  215. /*
  216. * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
  217. * ciphers normally not being used.
  218. * Example: "RC4" will activate all ciphers using RC4 including ciphers
  219. * without authentication, which would normally disabled by DEFAULT (due
  220. * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
  221. * will make sure that it is also disabled in the specific selection.
  222. * COMPLEMENTOF* identifiers are portable between version, as adjustments
  223. * to the default cipher setup will also be included here.
  224. *
  225. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  226. * DEFAULT gets, as only selection is being done and no sorting as needed
  227. * for DEFAULT.
  228. */
  229. #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  230. /* The following cipher list is used by default.
  231. * It also is substituted when an application-defined cipher list string
  232. * starts with 'DEFAULT'. */
  233. #define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
  234. /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
  235. * starts with a reasonable order, and all we have to do for DEFAULT is
  236. * throwing out anonymous and unencrypted ciphersuites!
  237. * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
  238. * some of them.)
  239. */
  240. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  241. #define SSL_SENT_SHUTDOWN 1
  242. #define SSL_RECEIVED_SHUTDOWN 2
  243. #ifdef __cplusplus
  244. }
  245. #endif
  246. #ifdef __cplusplus
  247. extern "C" {
  248. #endif
  249. #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  250. #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  251. typedef struct ssl_method_st SSL_METHOD;
  252. typedef struct ssl_protocol_method_st SSL_PROTOCOL_METHOD;
  253. typedef struct ssl_cipher_st SSL_CIPHER;
  254. typedef struct ssl_session_st SSL_SESSION;
  255. typedef struct tls_sigalgs_st TLS_SIGALGS;
  256. typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
  257. typedef struct ssl3_enc_method SSL3_ENC_METHOD;
  258. DECLARE_STACK_OF(SSL_CIPHER)
  259. /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
  260. typedef struct srtp_protection_profile_st
  261. {
  262. const char *name;
  263. unsigned long id;
  264. } SRTP_PROTECTION_PROFILE;
  265. DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
  266. #ifndef OPENSSL_NO_SSL_INTERN
  267. /* used to hold info on the particular ciphers used */
  268. struct ssl_cipher_st
  269. {
  270. int valid;
  271. const char *name; /* text name */
  272. unsigned long id; /* id, 4 bytes, first is version */
  273. /* changed in 0.9.9: these four used to be portions of a single value 'algorithms' */
  274. unsigned long algorithm_mkey; /* key exchange algorithm */
  275. unsigned long algorithm_auth; /* server authentication */
  276. unsigned long algorithm_enc; /* symmetric encryption */
  277. unsigned long algorithm_mac; /* symmetric authentication */
  278. unsigned long algorithm_ssl; /* (major) protocol version */
  279. unsigned long algo_strength; /* strength and export flags */
  280. unsigned long algorithm2; /* Extra flags. See SSL2_CF_* in ssl2.h
  281. and algorithm2 section in
  282. ssl_locl.h */
  283. int strength_bits; /* Number of bits really used */
  284. int alg_bits; /* Number of bits for algorithm */
  285. };
  286. /* An SSL_SESSION represents an SSL session that may be resumed in an
  287. * abbreviated handshake. */
  288. struct ssl_session_st
  289. {
  290. int ssl_version; /* what ssl version session info is
  291. * being kept in here? */
  292. int master_key_length;
  293. unsigned char master_key[SSL_MAX_MASTER_KEY_LENGTH];
  294. /* session_id - valid? */
  295. unsigned int session_id_length;
  296. unsigned char session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
  297. /* this is used to determine whether the session is being reused in
  298. * the appropriate context. It is up to the application to set this,
  299. * via SSL_new */
  300. unsigned int sid_ctx_length;
  301. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  302. char *psk_identity;
  303. /* Used to indicate that session resumption is not allowed.
  304. * Applications can also set this bit for a new session via
  305. * not_resumable_session_cb to disable session caching and tickets. */
  306. int not_resumable;
  307. /* The cert is the certificate used to establish this connection */
  308. struct sess_cert_st /* SESS_CERT */ *sess_cert;
  309. /* This is the cert for the other end.
  310. * On clients, it will be the same as sess_cert->peer_key->x509
  311. * (the latter is not enough as sess_cert is not retained
  312. * in the external representation of sessions, see ssl_asn1.c). */
  313. X509 *peer;
  314. /* when app_verify_callback accepts a session where the peer's certificate
  315. * is not ok, we must remember the error for session reuse: */
  316. long verify_result; /* only for servers */
  317. int references;
  318. long timeout;
  319. long time;
  320. const SSL_CIPHER *cipher;
  321. CRYPTO_EX_DATA ex_data; /* application specific data */
  322. /* These are used to make removal of session-ids more
  323. * efficient and to implement a maximum cache size. */
  324. struct ssl_session_st *prev,*next;
  325. char *tlsext_hostname;
  326. /* RFC4507 info */
  327. uint8_t *tlsext_tick; /* Session ticket */
  328. size_t tlsext_ticklen; /* Session ticket length */
  329. uint32_t tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
  330. size_t tlsext_signed_cert_timestamp_list_length;
  331. uint8_t *tlsext_signed_cert_timestamp_list; /* Server's list. */
  332. /* The OCSP response that came with the session. */
  333. size_t ocsp_response_length;
  334. uint8_t *ocsp_response;
  335. char peer_sha256_valid; /* Non-zero if peer_sha256 is valid */
  336. unsigned char peer_sha256[SHA256_DIGEST_LENGTH]; /* SHA256 of peer certificate */
  337. /* original_handshake_hash contains the handshake hash (either
  338. * SHA-1+MD5 or SHA-2, depending on TLS version) for the original, full
  339. * handshake that created a session. This is used by Channel IDs during
  340. * resumption. */
  341. unsigned char original_handshake_hash[EVP_MAX_MD_SIZE];
  342. unsigned int original_handshake_hash_len;
  343. /* extended_master_secret is true if the master secret in this session
  344. * was generated using EMS and thus isn't vulnerable to the Triple
  345. * Handshake attack. */
  346. char extended_master_secret;
  347. };
  348. #endif
  349. /* SSL_OP_LEGACY_SERVER_CONNECT allows initial connection to servers
  350. * that don't support RI */
  351. #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
  352. /* SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER allows for record sizes
  353. * SSL3_RT_MAX_EXTRA bytes above the maximum record size. */
  354. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
  355. /* SSL_OP_TLS_D5_BUG accepts an RSAClientKeyExchange in TLS encoded as
  356. * SSL3, without a length prefix. */
  357. #define SSL_OP_TLS_D5_BUG 0x00000100L
  358. /* SSL_OP_ALL enables the above bug workarounds that should be rather
  359. * harmless. */
  360. #define SSL_OP_ALL 0x00000BFFL
  361. /* DTLS options */
  362. #define SSL_OP_NO_QUERY_MTU 0x00001000L
  363. /* Turn on Cookie Exchange (on relevant for servers) */
  364. #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
  365. /* Don't use RFC4507 ticket extension */
  366. #define SSL_OP_NO_TICKET 0x00004000L
  367. /* As server, disallow session resumption on renegotiation */
  368. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
  369. /* Don't use compression even if supported */
  370. #define SSL_OP_NO_COMPRESSION 0x00020000L
  371. /* Permit unsafe legacy renegotiation */
  372. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000L
  373. /* If set, always create a new key when using tmp_ecdh parameters */
  374. #define SSL_OP_SINGLE_ECDH_USE 0x00080000L
  375. /* If set, always create a new key when using tmp_dh parameters */
  376. #define SSL_OP_SINGLE_DH_USE 0x00100000L
  377. /* Set on servers to choose the cipher according to the server's
  378. * preferences */
  379. #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
  380. /* SSL_OP_TLS_ROLLBACK_BUG does nothing. */
  381. #define SSL_OP_TLS_ROLLBACK_BUG 0x00800000L
  382. /* Deprecated: Use SSL_CTX_set_min_version and SSL_CTX_set_max_version
  383. * instead. */
  384. #define SSL_OP_NO_SSLv2 0x01000000L
  385. #define SSL_OP_NO_SSLv3 0x02000000L
  386. #define SSL_OP_NO_TLSv1 0x04000000L
  387. #define SSL_OP_NO_TLSv1_2 0x08000000L
  388. #define SSL_OP_NO_TLSv1_1 0x10000000L
  389. #define SSL_OP_NO_DTLSv1 SSL_OP_NO_TLSv1
  390. #define SSL_OP_NO_DTLSv1_2 SSL_OP_NO_TLSv1_2
  391. #define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv2|SSL_OP_NO_SSLv3|\
  392. SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2)
  393. /* The following flags do nothing and are included only to make it easier to
  394. * compile code with BoringSSL. */
  395. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0
  396. #define SSL_OP_MICROSOFT_SESS_ID_BUG 0
  397. #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0
  398. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0
  399. #define SSL_OP_TLS_BLOCK_PADDING_BUG 0
  400. /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  401. * when just a single record has been written): */
  402. #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
  403. /* Make it possible to retry SSL_write() with changed buffer location
  404. * (buffer contents must stay the same!); this is not the default to avoid
  405. * the misconception that non-blocking SSL_write() behaves like
  406. * non-blocking write(): */
  407. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
  408. /* Don't attempt to automatically build certificate chain */
  409. #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
  410. /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
  411. * TLS only.) "Released" buffers are put onto a free-list in the context or
  412. * just freed (depending on the context's setting for freelist_max_len). */
  413. #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
  414. /* The following flags do nothing and are included only to make it easier to
  415. * compile code with BoringSSL. */
  416. #define SSL_MODE_AUTO_RETRY 0
  417. /* Send the current time in the Random fields of the ClientHello and
  418. * ServerHello records for compatibility with hypothetical implementations
  419. * that require it.
  420. */
  421. #define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L
  422. #define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L
  423. /* Cert related flags */
  424. /* Many implementations ignore some aspects of the TLS standards such as
  425. * enforcing certifcate chain algorithms. When this is set we enforce them.
  426. */
  427. #define SSL_CERT_FLAG_TLS_STRICT 0x00000001L
  428. /* Flags for building certificate chains */
  429. /* Treat any existing certificates as untrusted CAs */
  430. #define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
  431. /* Don't include root CA in chain */
  432. #define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
  433. /* Just check certificates already there */
  434. #define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
  435. /* Ignore verification errors */
  436. #define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
  437. /* Clear verification errors from queue */
  438. #define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
  439. #define SSL_CONF_FLAG_CMDLINE 0x1
  440. #define SSL_CONF_FLAG_FILE 0x2
  441. #define SSL_CONF_FLAG_CLIENT 0x4
  442. #define SSL_CONF_FLAG_SERVER 0x8
  443. #define SSL_CONF_FLAG_SHOW_ERRORS 0x10
  444. #define SSL_CONF_FLAG_CERTIFICATE 0x20
  445. /* Configuration value types */
  446. #define SSL_CONF_TYPE_UNKNOWN 0x0
  447. #define SSL_CONF_TYPE_STRING 0x1
  448. #define SSL_CONF_TYPE_FILE 0x2
  449. #define SSL_CONF_TYPE_DIR 0x3
  450. /* When set, clients may send application data before receipt of CCS
  451. * and Finished. This mode enables full-handshakes to 'complete' in
  452. * one RTT. */
  453. #define SSL_MODE_HANDSHAKE_CUTTHROUGH 0x00000080L
  454. /* When set, TLS 1.0 and SSLv3, multi-byte, CBC records will be split in two:
  455. * the first record will contain a single byte and the second will contain the
  456. * rest of the bytes. This effectively randomises the IV and prevents BEAST
  457. * attacks. */
  458. #define SSL_MODE_CBC_RECORD_SPLITTING 0x00000100L
  459. /* SSL_MODE_NO_SESSION_CREATION will cause any attempts to create a session to
  460. * fail with SSL_R_SESSION_MAY_NOT_BE_CREATED. This can be used to enforce that
  461. * session resumption is used for a given SSL*. */
  462. #define SSL_MODE_NO_SESSION_CREATION 0x00000200L
  463. /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
  464. * they cannot be used to clear bits. */
  465. #define SSL_CTX_set_options(ctx,op) \
  466. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
  467. #define SSL_CTX_clear_options(ctx,op) \
  468. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  469. #define SSL_CTX_get_options(ctx) \
  470. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
  471. #define SSL_set_options(ssl,op) \
  472. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
  473. #define SSL_clear_options(ssl,op) \
  474. SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  475. #define SSL_get_options(ssl) \
  476. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
  477. #define SSL_CTX_set_mode(ctx,op) \
  478. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  479. #define SSL_CTX_clear_mode(ctx,op) \
  480. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
  481. #define SSL_CTX_get_mode(ctx) \
  482. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
  483. #define SSL_clear_mode(ssl,op) \
  484. SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
  485. #define SSL_set_mode(ssl,op) \
  486. SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
  487. #define SSL_get_mode(ssl) \
  488. SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
  489. #define SSL_set_mtu(ssl, mtu) \
  490. SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
  491. #define SSL_get_secure_renegotiation_support(ssl) \
  492. SSL_ctrl((SSL*) (ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
  493. #define SSL_CTX_set_cert_flags(ctx,op) \
  494. SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
  495. #define SSL_set_cert_flags(s,op) \
  496. SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
  497. #define SSL_CTX_clear_cert_flags(ctx,op) \
  498. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
  499. #define SSL_clear_cert_flags(s,op) \
  500. SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
  501. /* SSL_CTX_set_min_version sets the minimum protocol version for |ctx| to
  502. * |version|. */
  503. void SSL_CTX_set_min_version(SSL_CTX *ctx, uint16_t version);
  504. /* SSL_CTX_set_max_version sets the maximum protocol version for |ctx| to
  505. * |version|. */
  506. void SSL_CTX_set_max_version(SSL_CTX *ctx, uint16_t version);
  507. /* SSL_set_min_version sets the minimum protocol version for |ssl| to
  508. * |version|. */
  509. void SSL_set_min_version(SSL *ssl, uint16_t version);
  510. /* SSL_set_max_version sets the maximum protocol version for |ssl| to
  511. * |version|. */
  512. void SSL_set_max_version(SSL *ssl, uint16_t version);
  513. OPENSSL_EXPORT void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  514. OPENSSL_EXPORT void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  515. #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  516. #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  517. /* SSL_CTX_set_keylog_bio sets configures all SSL objects attached to |ctx| to
  518. * log session material to |keylog_bio|. This is intended for debugging use with
  519. * tools like Wireshark. |ctx| takes ownership of |keylog_bio|.
  520. *
  521. * The format is described in
  522. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format. */
  523. OPENSSL_EXPORT void SSL_CTX_set_keylog_bio(SSL_CTX *ctx, BIO *keylog_bio);
  524. struct ssl_aead_ctx_st;
  525. typedef struct ssl_aead_ctx_st SSL_AEAD_CTX;
  526. #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list */
  527. #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
  528. #define SSL_DEFAULT_SESSION_TIMEOUT (2 * 60 * 60)
  529. /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
  530. * them. It is used to override the generation of SSL/TLS session IDs in a
  531. * server. Return value should be zero on an error, non-zero to proceed. Also,
  532. * callbacks should themselves check if the id they generate is unique otherwise
  533. * the SSL handshake will fail with an error - callbacks can do this using the
  534. * 'ssl' value they're passed by;
  535. * SSL_has_matching_session_id(ssl, id, *id_len)
  536. * The length value passed in is set at the maximum size the session ID can be.
  537. * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
  538. * can alter this length to be less if desired, but under SSLv2 session IDs are
  539. * supposed to be fixed at 16 bytes so the id will be padded after the callback
  540. * returns in this case. It is also an error for the callback to set the size to
  541. * zero. */
  542. typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
  543. unsigned int *id_len);
  544. /* ssl_early_callback_ctx is passed to certain callbacks that are called very
  545. * early on during the server handshake. At this point, much of the SSL*
  546. * hasn't been filled out and only the ClientHello can be depended on. */
  547. struct ssl_early_callback_ctx
  548. {
  549. SSL *ssl;
  550. const unsigned char *client_hello; size_t client_hello_len;
  551. const unsigned char *session_id; size_t session_id_len;
  552. const unsigned char *cipher_suites; size_t cipher_suites_len;
  553. const unsigned char *compression_methods;size_t compression_methods_len;
  554. const unsigned char *extensions; size_t extensions_len;
  555. };
  556. /* SSL_early_callback_ctx_extension_get searches the extensions in |ctx| for
  557. * an extension of the given type. If not found, it returns zero. Otherwise
  558. * it sets |out_data| to point to the extension contents (not including the type
  559. * and length bytes), sets |out_len| to the length of the extension contents
  560. * and returns one. */
  561. OPENSSL_EXPORT char
  562. SSL_early_callback_ctx_extension_get(const struct ssl_early_callback_ctx *ctx,
  563. uint16_t extension_type,
  564. const unsigned char **out_data,
  565. size_t *out_len);
  566. typedef struct ssl_comp_st SSL_COMP;
  567. #ifndef OPENSSL_NO_SSL_INTERN
  568. struct ssl_comp_st
  569. {
  570. int id;
  571. const char *name;
  572. char *method;
  573. };
  574. DECLARE_STACK_OF(SSL_COMP)
  575. DECLARE_LHASH_OF(SSL_SESSION);
  576. /* ssl_cipher_preference_list_st contains a list of SSL_CIPHERs with
  577. * equal-preference groups. For TLS clients, the groups are moot because the
  578. * server picks the cipher and groups cannot be expressed on the wire. However,
  579. * for servers, the equal-preference groups allow the client's preferences to
  580. * be partially respected. (This only has an effect with
  581. * SSL_OP_CIPHER_SERVER_PREFERENCE).
  582. *
  583. * The equal-preference groups are expressed by grouping SSL_CIPHERs together.
  584. * All elements of a group have the same priority: no ordering is expressed
  585. * within a group.
  586. *
  587. * The values in |ciphers| are in one-to-one correspondence with
  588. * |in_group_flags|. (That is, sk_SSL_CIPHER_num(ciphers) is the number of
  589. * bytes in |in_group_flags|.) The bytes in |in_group_flags| are either 1, to
  590. * indicate that the corresponding SSL_CIPHER is not the last element of a
  591. * group, or 0 to indicate that it is.
  592. *
  593. * For example, if |in_group_flags| contains all zeros then that indicates a
  594. * traditional, fully-ordered preference. Every SSL_CIPHER is the last element
  595. * of the group (i.e. they are all in a one-element group).
  596. *
  597. * For a more complex example, consider:
  598. * ciphers: A B C D E F
  599. * in_group_flags: 1 1 0 0 1 0
  600. *
  601. * That would express the following, order:
  602. *
  603. * A E
  604. * B -> D -> F
  605. * C
  606. */
  607. struct ssl_cipher_preference_list_st
  608. {
  609. STACK_OF(SSL_CIPHER) *ciphers;
  610. uint8_t *in_group_flags;
  611. };
  612. struct ssl_ctx_st
  613. {
  614. const SSL_PROTOCOL_METHOD *method;
  615. /* max_version is the maximum acceptable protocol version. If
  616. * zero, the maximum supported version, currently (D)TLS 1.2,
  617. * is used. */
  618. uint16_t max_version;
  619. /* min_version is the minimum acceptable protocl version. If
  620. * zero, the minimum supported version, currently SSL 3.0 and
  621. * DTLS 1.0, is used */
  622. uint16_t min_version;
  623. struct ssl_cipher_preference_list_st *cipher_list;
  624. /* same as above but sorted for lookup */
  625. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  626. /* cipher_list_tls11 is the list of ciphers when TLS 1.1 or greater is
  627. * in use. This only applies to server connections as, for clients, the
  628. * version number is known at connect time and so the cipher list can
  629. * be set then. */
  630. struct ssl_cipher_preference_list_st *cipher_list_tls11;
  631. struct x509_store_st /* X509_STORE */ *cert_store;
  632. LHASH_OF(SSL_SESSION) *sessions;
  633. /* Most session-ids that will be cached, default is
  634. * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
  635. unsigned long session_cache_size;
  636. struct ssl_session_st *session_cache_head;
  637. struct ssl_session_st *session_cache_tail;
  638. /* This can have one of 2 values, ored together,
  639. * SSL_SESS_CACHE_CLIENT,
  640. * SSL_SESS_CACHE_SERVER,
  641. * Default is SSL_SESSION_CACHE_SERVER, which means only
  642. * SSL_accept which cache SSL_SESSIONS. */
  643. int session_cache_mode;
  644. /* If timeout is not 0, it is the default timeout value set
  645. * when SSL_new() is called. This has been put in to make
  646. * life easier to set things up */
  647. long session_timeout;
  648. /* If this callback is not null, it will be called each
  649. * time a session id is added to the cache. If this function
  650. * returns 1, it means that the callback will do a
  651. * SSL_SESSION_free() when it has finished using it. Otherwise,
  652. * on 0, it means the callback has finished with it.
  653. * If remove_session_cb is not null, it will be called when
  654. * a session-id is removed from the cache. After the call,
  655. * OpenSSL will SSL_SESSION_free() it. */
  656. int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess);
  657. void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess);
  658. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
  659. unsigned char *data,int len,int *copy);
  660. struct
  661. {
  662. int sess_connect; /* SSL new conn - started */
  663. int sess_connect_renegotiate;/* SSL reneg - requested */
  664. int sess_connect_good; /* SSL new conne/reneg - finished */
  665. int sess_accept; /* SSL new accept - started */
  666. int sess_accept_renegotiate;/* SSL reneg - requested */
  667. int sess_accept_good; /* SSL accept/reneg - finished */
  668. int sess_miss; /* session lookup misses */
  669. int sess_timeout; /* reuse attempt on timeouted session */
  670. int sess_cache_full; /* session removed due to full cache */
  671. int sess_hit; /* session reuse actually done */
  672. int sess_cb_hit; /* session-id that was not
  673. * in the cache was
  674. * passed back via the callback. This
  675. * indicates that the application is
  676. * supplying session-id's from other
  677. * processes - spooky :-) */
  678. } stats;
  679. int references;
  680. /* if defined, these override the X509_verify_cert() calls */
  681. int (*app_verify_callback)(X509_STORE_CTX *, void *);
  682. void *app_verify_arg;
  683. /* before OpenSSL 0.9.7, 'app_verify_arg' was ignored
  684. * ('app_verify_callback' was called with just one argument) */
  685. /* Default password callback. */
  686. pem_password_cb *default_passwd_callback;
  687. /* Default password callback user data. */
  688. void *default_passwd_callback_userdata;
  689. /* get client cert callback */
  690. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  691. /* get channel id callback */
  692. void (*channel_id_cb)(SSL *ssl, EVP_PKEY **pkey);
  693. /* cookie generate callback */
  694. int (*app_gen_cookie_cb)(SSL *ssl, uint8_t *cookie, size_t *cookie_len);
  695. /* verify cookie callback */
  696. int (*app_verify_cookie_cb)(SSL *ssl, const uint8_t *cookie, size_t cookie_len);
  697. CRYPTO_EX_DATA ex_data;
  698. STACK_OF(X509) *extra_certs;
  699. /* Default values used when no per-SSL value is defined follow */
  700. void (*info_callback)(const SSL *ssl,int type,int val); /* used if SSL's info_callback is NULL */
  701. /* what we put in client cert requests */
  702. STACK_OF(X509_NAME) *client_CA;
  703. /* Default values to use in SSL structures follow (these are copied by SSL_new) */
  704. unsigned long options;
  705. unsigned long mode;
  706. long max_cert_list;
  707. struct cert_st /* CERT */ *cert;
  708. int read_ahead;
  709. /* callback that allows applications to peek at protocol messages */
  710. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  711. void *msg_callback_arg;
  712. int verify_mode;
  713. unsigned int sid_ctx_length;
  714. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  715. int (*default_verify_callback)(int ok,X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
  716. /* Default generate session ID callback. */
  717. GEN_SESSION_CB generate_session_id;
  718. X509_VERIFY_PARAM *param;
  719. /* select_certificate_cb is called before most ClientHello processing
  720. * and before the decision whether to resume a session is made.
  721. * It may return one to continue the handshake or zero to cause the
  722. * handshake loop to return with an error and cause SSL_get_error to
  723. * return SSL_ERROR_PENDING_CERTIFICATE. */
  724. int (*select_certificate_cb) (const struct ssl_early_callback_ctx *);
  725. #if 0
  726. int purpose; /* Purpose setting */
  727. int trust; /* Trust setting */
  728. #endif
  729. /* quiet_shutdown is true if the connection should not send a
  730. * close_notify on shutdown. */
  731. int quiet_shutdown;
  732. /* Maximum amount of data to send in one fragment.
  733. * actual record size can be more than this due to
  734. * padding and MAC overheads.
  735. */
  736. unsigned int max_send_fragment;
  737. /* TLS extensions servername callback */
  738. int (*tlsext_servername_callback)(SSL*, int *, void *);
  739. void *tlsext_servername_arg;
  740. /* RFC 4507 session ticket keys */
  741. unsigned char tlsext_tick_key_name[16];
  742. unsigned char tlsext_tick_hmac_key[16];
  743. unsigned char tlsext_tick_aes_key[16];
  744. /* Callback to support customisation of ticket key setting */
  745. int (*tlsext_ticket_key_cb)(SSL *ssl,
  746. unsigned char *name, unsigned char *iv,
  747. EVP_CIPHER_CTX *ectx,
  748. HMAC_CTX *hctx, int enc);
  749. /* certificate status request info */
  750. /* Callback for status request */
  751. int (*tlsext_status_cb)(SSL *ssl, void *arg);
  752. void *tlsext_status_arg;
  753. /* Server-only: psk_identity_hint is the default identity hint to send
  754. * in PSK-based key exchanges. */
  755. char *psk_identity_hint;
  756. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  757. unsigned int max_identity_len, unsigned char *psk,
  758. unsigned int max_psk_len);
  759. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  760. unsigned char *psk, unsigned int max_psk_len);
  761. /* retain_only_sha256_of_client_certs is true if we should compute the
  762. * SHA256 hash of the peer's certifiate and then discard it to save
  763. * memory and session space. Only effective on the server side. */
  764. char retain_only_sha256_of_client_certs;
  765. /* Next protocol negotiation information */
  766. /* (for experimental NPN extension). */
  767. /* For a server, this contains a callback function by which the set of
  768. * advertised protocols can be provided. */
  769. int (*next_protos_advertised_cb)(SSL *s, const unsigned char **buf,
  770. unsigned int *len, void *arg);
  771. void *next_protos_advertised_cb_arg;
  772. /* For a client, this contains a callback function that selects the
  773. * next protocol from the list provided by the server. */
  774. int (*next_proto_select_cb)(SSL *s, unsigned char **out,
  775. unsigned char *outlen,
  776. const unsigned char *in,
  777. unsigned int inlen,
  778. void *arg);
  779. void *next_proto_select_cb_arg;
  780. /* ALPN information
  781. * (we are in the process of transitioning from NPN to ALPN.) */
  782. /* For a server, this contains a callback function that allows the
  783. * server to select the protocol for the connection.
  784. * out: on successful return, this must point to the raw protocol
  785. * name (without the length prefix).
  786. * outlen: on successful return, this contains the length of |*out|.
  787. * in: points to the client's list of supported protocols in
  788. * wire-format.
  789. * inlen: the length of |in|. */
  790. int (*alpn_select_cb)(SSL *s,
  791. const unsigned char **out,
  792. unsigned char *outlen,
  793. const unsigned char* in,
  794. unsigned int inlen,
  795. void *arg);
  796. void *alpn_select_cb_arg;
  797. /* For a client, this contains the list of supported protocols in wire
  798. * format. */
  799. unsigned char* alpn_client_proto_list;
  800. unsigned alpn_client_proto_list_len;
  801. /* SRTP profiles we are willing to do from RFC 5764 */
  802. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  803. /* EC extension values inherited by SSL structure */
  804. size_t tlsext_ecpointformatlist_length;
  805. uint8_t *tlsext_ecpointformatlist;
  806. size_t tlsext_ellipticcurvelist_length;
  807. uint16_t *tlsext_ellipticcurvelist;
  808. /* If true, a client will advertise the Channel ID extension and a
  809. * server will echo it. */
  810. char tlsext_channel_id_enabled;
  811. /* tlsext_channel_id_enabled_new is a hack to support both old and new
  812. * ChannelID signatures. It indicates that a client should advertise the
  813. * new ChannelID extension number. */
  814. char tlsext_channel_id_enabled_new;
  815. /* The client's Channel ID private key. */
  816. EVP_PKEY *tlsext_channel_id_private;
  817. /* If true, a client will request certificate timestamps. */
  818. char signed_cert_timestamps_enabled;
  819. /* If true, a client will request a stapled OCSP response. */
  820. char ocsp_stapling_enabled;
  821. /* If not NULL, session key material will be logged to this BIO for
  822. * debugging purposes. The format matches NSS's and is readable by
  823. * Wireshark. */
  824. BIO *keylog_bio;
  825. };
  826. #endif
  827. #define SSL_SESS_CACHE_OFF 0x0000
  828. #define SSL_SESS_CACHE_CLIENT 0x0001
  829. #define SSL_SESS_CACHE_SERVER 0x0002
  830. #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
  831. #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  832. /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
  833. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  834. #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  835. #define SSL_SESS_CACHE_NO_INTERNAL \
  836. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
  837. OPENSSL_EXPORT LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
  838. #define SSL_CTX_sess_number(ctx) \
  839. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
  840. #define SSL_CTX_sess_connect(ctx) \
  841. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
  842. #define SSL_CTX_sess_connect_good(ctx) \
  843. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
  844. #define SSL_CTX_sess_connect_renegotiate(ctx) \
  845. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
  846. #define SSL_CTX_sess_accept(ctx) \
  847. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
  848. #define SSL_CTX_sess_accept_renegotiate(ctx) \
  849. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
  850. #define SSL_CTX_sess_accept_good(ctx) \
  851. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
  852. #define SSL_CTX_sess_hits(ctx) \
  853. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
  854. #define SSL_CTX_sess_cb_hits(ctx) \
  855. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
  856. #define SSL_CTX_sess_misses(ctx) \
  857. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
  858. #define SSL_CTX_sess_timeouts(ctx) \
  859. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
  860. #define SSL_CTX_sess_cache_full(ctx) \
  861. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
  862. /* SSL_CTX_enable_tls_channel_id configures a TLS server to accept TLS client
  863. * IDs from clients. Returns 1 on success. */
  864. #define SSL_CTX_enable_tls_channel_id(ctx) \
  865. SSL_CTX_ctrl(ctx,SSL_CTRL_CHANNEL_ID,0,NULL)
  866. OPENSSL_EXPORT void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx, int (*new_session_cb)(struct ssl_st *ssl,SSL_SESSION *sess));
  867. OPENSSL_EXPORT int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl, SSL_SESSION *sess);
  868. OPENSSL_EXPORT void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx, void (*remove_session_cb)(struct ssl_ctx_st *ctx,SSL_SESSION *sess));
  869. OPENSSL_EXPORT void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx, SSL_SESSION *sess);
  870. OPENSSL_EXPORT void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx, SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl, unsigned char *data,int len,int *copy));
  871. OPENSSL_EXPORT SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl, unsigned char *Data, int len, int *copy);
  872. /* SSL_magic_pending_session_ptr returns a magic SSL_SESSION* which indicates
  873. * that the session isn't currently unavailable. SSL_get_error will then return
  874. * SSL_ERROR_PENDING_SESSION and the handshake can be retried later when the
  875. * lookup has completed. */
  876. OPENSSL_EXPORT SSL_SESSION *SSL_magic_pending_session_ptr(void);
  877. OPENSSL_EXPORT void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,int type,int val));
  878. OPENSSL_EXPORT void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,int type,int val);
  879. OPENSSL_EXPORT void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx, int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
  880. OPENSSL_EXPORT int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
  881. OPENSSL_EXPORT void SSL_CTX_set_channel_id_cb(SSL_CTX *ctx, void (*channel_id_cb)(SSL *ssl, EVP_PKEY **pkey));
  882. OPENSSL_EXPORT void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(SSL *ssl, EVP_PKEY **pkey);
  883. OPENSSL_EXPORT void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx, int (*app_gen_cookie_cb)(SSL *ssl, uint8_t *cookie, size_t *cookie_len));
  884. OPENSSL_EXPORT void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx, int (*app_verify_cookie_cb)(SSL *ssl, const uint8_t *cookie, size_t cookie_len));
  885. /* SSL_enable_signed_cert_timestamps causes |ssl| (which must be the client
  886. * end of a connection) to request SCTs from the server.
  887. * See https://tools.ietf.org/html/rfc6962.
  888. * Returns 1 on success. */
  889. OPENSSL_EXPORT int SSL_enable_signed_cert_timestamps(SSL *ssl);
  890. /* SSL_CTX_enable_signed_cert_timestamps enables SCT requests on all
  891. * client SSL objects created from |ctx|. */
  892. OPENSSL_EXPORT void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx);
  893. /* SSL_enable_signed_cert_timestamps causes |ssl| (which must be the client end
  894. * of a connection) to request a stapled OCSP response from the server. Returns
  895. * 1 on success. */
  896. OPENSSL_EXPORT int SSL_enable_ocsp_stapling(SSL *ssl);
  897. /* SSL_CTX_enable_ocsp_stapling enables OCSP stapling on all client SSL objects
  898. * created from |ctx|. */
  899. OPENSSL_EXPORT void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx);
  900. /* SSL_get0_signed_cert_timestamp_list sets |*out| and |*out_len| to point to
  901. * |*out_len| bytes of SCT information from the server. This is only valid if
  902. * |ssl| is a client. The SCT information is a SignedCertificateTimestampList
  903. * (including the two leading length bytes).
  904. * See https://tools.ietf.org/html/rfc6962#section-3.3
  905. * If no SCT was received then |*out_len| will be zero on return.
  906. *
  907. * WARNING: the returned data is not guaranteed to be well formed. */
  908. OPENSSL_EXPORT void SSL_get0_signed_cert_timestamp_list(const SSL *ssl,
  909. const uint8_t **out, size_t *out_len);
  910. /* SSL_get0_ocsp_response sets |*out| and |*out_len| to point to |*out_len|
  911. * bytes of an OCSP response from the server. This is the DER encoding of an
  912. * OCSPResponse type as defined in RFC 2560.
  913. *
  914. * WARNING: the returned data is not guaranteed to be well formed. */
  915. OPENSSL_EXPORT void SSL_get0_ocsp_response(const SSL *ssl,
  916. const uint8_t **out, size_t *out_len);
  917. OPENSSL_EXPORT void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
  918. int (*cb) (SSL *ssl,
  919. const unsigned char **out,
  920. unsigned int *outlen,
  921. void *arg), void *arg);
  922. OPENSSL_EXPORT void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
  923. int (*cb) (SSL *ssl, unsigned char **out,
  924. unsigned char *outlen,
  925. const unsigned char *in,
  926. unsigned int inlen, void *arg),
  927. void *arg);
  928. OPENSSL_EXPORT void SSL_get0_next_proto_negotiated(const SSL *s,
  929. const uint8_t **data, unsigned *len);
  930. OPENSSL_EXPORT int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  931. const unsigned char *in, unsigned int inlen,
  932. const unsigned char *client, unsigned int client_len);
  933. #define OPENSSL_NPN_UNSUPPORTED 0
  934. #define OPENSSL_NPN_NEGOTIATED 1
  935. #define OPENSSL_NPN_NO_OVERLAP 2
  936. OPENSSL_EXPORT int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char* protos,
  937. unsigned protos_len);
  938. OPENSSL_EXPORT int SSL_set_alpn_protos(SSL *ssl, const unsigned char* protos,
  939. unsigned protos_len);
  940. OPENSSL_EXPORT void SSL_CTX_set_alpn_select_cb(SSL_CTX* ctx,
  941. int (*cb) (SSL *ssl,
  942. const unsigned char **out,
  943. unsigned char *outlen,
  944. const unsigned char *in,
  945. unsigned int inlen,
  946. void *arg),
  947. void *arg);
  948. OPENSSL_EXPORT void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
  949. unsigned *len);
  950. /* SSL_enable_fastradio_padding controls whether fastradio padding is enabled
  951. * on |ssl|. If it is, ClientHello messages are padded to 1024 bytes. This
  952. * causes 3G radios to switch to DCH mode (high data rate). */
  953. OPENSSL_EXPORT void SSL_enable_fastradio_padding(SSL *ssl, char on_off);
  954. /* the maximum length of the buffer given to callbacks containing the
  955. * resulting identity/psk */
  956. #define PSK_MAX_IDENTITY_LEN 128
  957. #define PSK_MAX_PSK_LEN 256
  958. OPENSSL_EXPORT void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx,
  959. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  960. char *identity, unsigned int max_identity_len, unsigned char *psk,
  961. unsigned int max_psk_len));
  962. OPENSSL_EXPORT void SSL_set_psk_client_callback(SSL *ssl,
  963. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
  964. char *identity, unsigned int max_identity_len, unsigned char *psk,
  965. unsigned int max_psk_len));
  966. OPENSSL_EXPORT void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx,
  967. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  968. unsigned char *psk, unsigned int max_psk_len));
  969. OPENSSL_EXPORT void SSL_set_psk_server_callback(SSL *ssl,
  970. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  971. unsigned char *psk, unsigned int max_psk_len));
  972. OPENSSL_EXPORT int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
  973. OPENSSL_EXPORT int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
  974. OPENSSL_EXPORT const char *SSL_get_psk_identity_hint(const SSL *s);
  975. OPENSSL_EXPORT const char *SSL_get_psk_identity(const SSL *s);
  976. OPENSSL_EXPORT void ssl_update_cache(SSL *s, int mode);
  977. OPENSSL_EXPORT int ssl_get_new_session(SSL *s, int session);
  978. #define SSL_NOTHING 1
  979. #define SSL_WRITING 2
  980. #define SSL_READING 3
  981. #define SSL_X509_LOOKUP 4
  982. #define SSL_CHANNEL_ID_LOOKUP 5
  983. #define SSL_PENDING_SESSION 7
  984. #define SSL_CERTIFICATE_SELECTION_PENDING 8
  985. /* These will only be used when doing non-blocking IO */
  986. #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  987. #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  988. #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  989. #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  990. #define SSL_want_channel_id_lookup(s) (SSL_want(s) == SSL_CHANNEL_ID_LOOKUP)
  991. #define SSL_want_session(s) (SSL_want(s) == SSL_PENDING_SESSION)
  992. #define SSL_want_certificate(s) (SSL_want(s) == SSL_CERTIFICATE_SELECTION_PENDING)
  993. #ifndef OPENSSL_NO_SSL_INTERN
  994. struct ssl_st
  995. {
  996. /* version is the protocol version. */
  997. int version;
  998. /* method is the method table corresponding to the current protocol
  999. * (DTLS or TLS). */
  1000. const SSL_PROTOCOL_METHOD *method;
  1001. /* enc_method is the method table corresponding to the current protocol
  1002. * version. */
  1003. const SSL3_ENC_METHOD *enc_method;
  1004. /* max_version is the maximum acceptable protocol version. If zero, the
  1005. * maximum supported version, currently (D)TLS 1.2, is used. */
  1006. uint16_t max_version;
  1007. /* min_version is the minimum acceptable protocl version. If zero, the
  1008. * minimum supported version, currently SSL 3.0 and DTLS 1.0, is used */
  1009. uint16_t min_version;
  1010. /* There are 2 BIO's even though they are normally both the
  1011. * same. This is so data can be read and written to different
  1012. * handlers */
  1013. BIO *rbio; /* used by SSL_read */
  1014. BIO *wbio; /* used by SSL_write */
  1015. BIO *bbio; /* used during session-id reuse to concatenate
  1016. * messages */
  1017. /* This holds a variable that indicates what we were doing
  1018. * when a 0 or -1 is returned. This is needed for
  1019. * non-blocking IO so we know what request needs re-doing when
  1020. * in SSL_accept or SSL_connect */
  1021. int rwstate;
  1022. /* true when we are actually in SSL_accept() or SSL_connect() */
  1023. int in_handshake;
  1024. int (*handshake_func)(SSL *);
  1025. /* Imagine that here's a boolean member "init" that is
  1026. * switched as soon as SSL_set_{accept/connect}_state
  1027. * is called for the first time, so that "state" and
  1028. * "handshake_func" are properly initialized. But as
  1029. * handshake_func is == 0 until then, we use this
  1030. * test instead of an "init" member.
  1031. */
  1032. /* server is true iff the this SSL* is the server half. Note:
  1033. * before the SSL* is initialized by either
  1034. * SSL_set_accept_state or SSL_set_connect_state, the side is
  1035. * not determined. In this state, server is always false. */
  1036. int server;
  1037. int new_session;/* Generate a new session or reuse an old one.
  1038. * NB: For servers, the 'new' session may actually be a previously
  1039. * cached session or even the previous session unless
  1040. * SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION is set */
  1041. /* quiet_shutdown is true if the connection should not send a
  1042. * close_notify on shutdown. */
  1043. int quiet_shutdown;
  1044. int shutdown; /* we have shut things down, 0x01 sent, 0x02
  1045. * for received */
  1046. int state; /* where we are */
  1047. int rstate; /* where we are when reading */
  1048. BUF_MEM *init_buf; /* buffer used during init */
  1049. uint8_t *init_msg; /* pointer to handshake message body, set by ssl3_get_message() */
  1050. int init_num; /* amount read/written */
  1051. int init_off; /* amount read/written */
  1052. /* used internally to point at a raw packet */
  1053. unsigned char *packet;
  1054. unsigned int packet_length;
  1055. struct ssl3_state_st *s3; /* SSLv3 variables */
  1056. struct dtls1_state_st *d1; /* DTLSv1 variables */
  1057. int read_ahead; /* Read as many input bytes as possible
  1058. * (for non-blocking reads) */
  1059. /* callback that allows applications to peek at protocol messages */
  1060. void (*msg_callback)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg);
  1061. void *msg_callback_arg;
  1062. int hit; /* reusing a previous session */
  1063. X509_VERIFY_PARAM *param;
  1064. #if 0
  1065. int purpose; /* Purpose setting */
  1066. int trust; /* Trust setting */
  1067. #endif
  1068. /* crypto */
  1069. struct ssl_cipher_preference_list_st *cipher_list;
  1070. STACK_OF(SSL_CIPHER) *cipher_list_by_id;
  1071. SSL_AEAD_CTX *aead_read_ctx;
  1072. SSL_AEAD_CTX *aead_write_ctx;
  1073. /* session info */
  1074. /* client cert? */
  1075. /* This is used to hold the server certificate used */
  1076. struct cert_st /* CERT */ *cert;
  1077. /* the session_id_context is used to ensure sessions are only reused
  1078. * in the appropriate context */
  1079. unsigned int sid_ctx_length;
  1080. unsigned char sid_ctx[SSL_MAX_SID_CTX_LENGTH];
  1081. /* This can also be in the session once a session is established */
  1082. SSL_SESSION *session;
  1083. /* Default generate session ID callback. */
  1084. GEN_SESSION_CB generate_session_id;
  1085. /* Used in SSL2 and SSL3 */
  1086. int verify_mode; /* 0 don't care about verify failure.
  1087. * 1 fail if verify fails */
  1088. int (*verify_callback)(int ok,X509_STORE_CTX *ctx); /* fail if callback returns 0 */
  1089. void (*info_callback)(const SSL *ssl,int type,int val); /* optional informational callback */
  1090. /* Server-only: psk_identity_hint is the identity hint to send in
  1091. * PSK-based key exchanges. */
  1092. char *psk_identity_hint;
  1093. unsigned int (*psk_client_callback)(SSL *ssl, const char *hint, char *identity,
  1094. unsigned int max_identity_len, unsigned char *psk,
  1095. unsigned int max_psk_len);
  1096. unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
  1097. unsigned char *psk, unsigned int max_psk_len);
  1098. SSL_CTX *ctx;
  1099. /* extra application data */
  1100. long verify_result;
  1101. CRYPTO_EX_DATA ex_data;
  1102. /* for server side, keep the list of CA_dn we can use */
  1103. STACK_OF(X509_NAME) *client_CA;
  1104. int references;
  1105. unsigned long options; /* protocol behaviour */
  1106. unsigned long mode; /* API behaviour */
  1107. long max_cert_list;
  1108. int client_version; /* what was passed, used for
  1109. * SSLv3/TLS rollback check */
  1110. unsigned int max_send_fragment;
  1111. /* TLS extension debug callback */
  1112. void (*tlsext_debug_cb)(SSL *s, int client_server, int type,
  1113. unsigned char *data, int len,
  1114. void *arg);
  1115. void *tlsext_debug_arg;
  1116. char *tlsext_hostname;
  1117. /* should_ack_sni is true if the SNI extension should be acked. This is
  1118. * only used by a server. */
  1119. char should_ack_sni;
  1120. /* RFC4507 session ticket expected to be received or sent */
  1121. int tlsext_ticket_expected;
  1122. size_t tlsext_ecpointformatlist_length;
  1123. uint8_t *tlsext_ecpointformatlist; /* our list */
  1124. size_t tlsext_ellipticcurvelist_length;
  1125. uint16_t *tlsext_ellipticcurvelist; /* our list */
  1126. SSL_CTX * initial_ctx; /* initial ctx, used to store sessions */
  1127. /* Next protocol negotiation. For the client, this is the protocol that
  1128. * we sent in NextProtocol and is set when handling ServerHello
  1129. * extensions.
  1130. *
  1131. * For a server, this is the client's selected_protocol from
  1132. * NextProtocol and is set when handling the NextProtocol message,
  1133. * before the Finished message. */
  1134. uint8_t *next_proto_negotiated;
  1135. size_t next_proto_negotiated_len;
  1136. /* srtp_profiles is the list of configured SRTP protection profiles for
  1137. * DTLS-SRTP. */
  1138. STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
  1139. /* srtp_profile is the selected SRTP protection profile for
  1140. * DTLS-SRTP. */
  1141. const SRTP_PROTECTION_PROFILE *srtp_profile;
  1142. /* Copied from the SSL_CTX. For a server, means that we'll accept
  1143. * Channel IDs from clients. For a client, means that we'll advertise
  1144. * support. */
  1145. char tlsext_channel_id_enabled;
  1146. /* The client's Channel ID private key. */
  1147. EVP_PKEY *tlsext_channel_id_private;
  1148. /* Enable signed certificate time stamps. Currently client only. */
  1149. char signed_cert_timestamps_enabled;
  1150. /* Enable OCSP stapling. Currently client only.
  1151. * TODO(davidben): Add a server-side implementation when it becomes
  1152. * necesary. */
  1153. char ocsp_stapling_enabled;
  1154. /* For a client, this contains the list of supported protocols in wire
  1155. * format. */
  1156. unsigned char* alpn_client_proto_list;
  1157. unsigned alpn_client_proto_list_len;
  1158. int renegotiate;/* 1 if we are renegotiating.
  1159. * 2 if we are a server and are inside a handshake
  1160. * (i.e. not just sending a HelloRequest) */
  1161. /* fallback_scsv is non-zero iff we are sending the TLS_FALLBACK_SCSV
  1162. * cipher suite value. Only applies to a client. */
  1163. char fallback_scsv;
  1164. /* fastradio_padding, if true, causes ClientHellos to be padded to 1024
  1165. * bytes. This ensures that the cellular radio is fast forwarded to DCH
  1166. * (high data rate) state in 3G networks. */
  1167. char fastradio_padding;
  1168. /* These fields are always NULL and exist only to keep wpa_supplicant
  1169. * happy about the change to EVP_AEAD. They are only needed for
  1170. * EAP-FAST, which we don't support. */
  1171. EVP_CIPHER_CTX *enc_read_ctx;
  1172. EVP_MD_CTX *read_hash;
  1173. };
  1174. #endif
  1175. #ifdef __cplusplus
  1176. }
  1177. #endif
  1178. #include <openssl/ssl2.h>
  1179. #include <openssl/ssl3.h>
  1180. #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  1181. #include <openssl/dtls1.h> /* Datagram TLS */
  1182. #include <openssl/ssl23.h>
  1183. #include <openssl/srtp.h> /* Support for the use_srtp extension */
  1184. #ifdef __cplusplus
  1185. extern "C" {
  1186. #endif
  1187. /* compatibility */
  1188. #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
  1189. #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
  1190. #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
  1191. #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
  1192. #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
  1193. #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
  1194. /* The following are the possible values for ssl->state are are
  1195. * used to indicate where we are up to in the SSL connection establishment.
  1196. * The macros that follow are about the only things you should need to use
  1197. * and even then, only when using non-blocking IO.
  1198. * It can also be useful to work out where you were when the connection
  1199. * failed */
  1200. #define SSL_ST_CONNECT 0x1000
  1201. #define SSL_ST_ACCEPT 0x2000
  1202. #define SSL_ST_MASK 0x0FFF
  1203. #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
  1204. #define SSL_ST_BEFORE 0x4000
  1205. #define SSL_ST_OK 0x03
  1206. #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
  1207. #define SSL_CB_LOOP 0x01
  1208. #define SSL_CB_EXIT 0x02
  1209. #define SSL_CB_READ 0x04
  1210. #define SSL_CB_WRITE 0x08
  1211. #define SSL_CB_ALERT 0x4000 /* used in callback */
  1212. #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
  1213. #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
  1214. #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
  1215. #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
  1216. #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
  1217. #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
  1218. #define SSL_CB_HANDSHAKE_START 0x10
  1219. #define SSL_CB_HANDSHAKE_DONE 0x20
  1220. /* Is the SSL_connection established? */
  1221. #define SSL_get_state(a) SSL_state(a)
  1222. #define SSL_is_init_finished(a) (SSL_state(a) == SSL_ST_OK)
  1223. #define SSL_in_init(a) ((SSL_state(a)&SSL_ST_INIT) && \
  1224. !SSL_cutthrough_complete(a))
  1225. #define SSL_in_before(a) (SSL_state(a)&SSL_ST_BEFORE)
  1226. #define SSL_in_connect_init(a) (SSL_state(a)&SSL_ST_CONNECT)
  1227. #define SSL_in_accept_init(a) (SSL_state(a)&SSL_ST_ACCEPT)
  1228. OPENSSL_EXPORT int SSL_cutthrough_complete(const SSL *s);
  1229. /* The following 2 states are kept in ssl->rstate when reads fail,
  1230. * you should not need these */
  1231. #define SSL_ST_READ_HEADER 0xF0
  1232. #define SSL_ST_READ_BODY 0xF1
  1233. #define SSL_ST_READ_DONE 0xF2
  1234. /* Obtain latest Finished message
  1235. * -- that we sent (SSL_get_finished)
  1236. * -- that we expected from peer (SSL_get_peer_finished).
  1237. * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
  1238. OPENSSL_EXPORT size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  1239. OPENSSL_EXPORT size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  1240. /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options
  1241. * are 'ored' with SSL_VERIFY_PEER if they are desired */
  1242. #define SSL_VERIFY_NONE 0x00
  1243. #define SSL_VERIFY_PEER 0x01
  1244. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  1245. #define SSL_VERIFY_CLIENT_ONCE 0x04
  1246. #define SSL_VERIFY_PEER_IF_NO_OBC 0x08
  1247. #define OpenSSL_add_ssl_algorithms() SSL_library_init()
  1248. #define SSLeay_add_ssl_algorithms() SSL_library_init()
  1249. /* this is for backward compatibility */
  1250. #if 0 /* NEW_SSLEAY */
  1251. #define SSL_CTX_set_default_verify(a,b,c) SSL_CTX_set_verify(a,b,c)
  1252. #define SSL_set_pref_cipher(c,n) SSL_set_cipher_list(c,n)
  1253. #define SSL_add_session(a,b) SSL_CTX_add_session((a),(b))
  1254. #define SSL_remove_session(a,b) SSL_CTX_remove_session((a),(b))
  1255. #define SSL_flush_sessions(a,b) SSL_CTX_flush_sessions((a),(b))
  1256. #endif
  1257. /* More backward compatibility */
  1258. #define SSL_get_cipher(s) \
  1259. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1260. #define SSL_get_cipher_bits(s,np) \
  1261. SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
  1262. #define SSL_get_cipher_version(s) \
  1263. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  1264. #define SSL_get_cipher_name(s) \
  1265. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  1266. #define SSL_get_time(a) SSL_SESSION_get_time(a)
  1267. #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
  1268. #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  1269. #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
  1270. #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
  1271. #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
  1272. DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
  1273. /* make_errors.go reserves error codes above 1000 for manually-assigned
  1274. * errors. This value must be kept in sync with reservedReasonCode in
  1275. * make_errors.h */
  1276. #define SSL_AD_REASON_OFFSET 1000 /* offset to get SSL_R_... value from SSL_AD_... */
  1277. /* These alert types are for SSLv3 and TLSv1 */
  1278. #define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
  1279. #define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE /* fatal */
  1280. #define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC /* fatal */
  1281. #define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
  1282. #define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
  1283. #define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE/* fatal */
  1284. #define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE/* fatal */
  1285. #define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not for TLS */
  1286. #define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
  1287. #define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
  1288. #define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
  1289. #define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
  1290. #define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
  1291. #define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER /* fatal */
  1292. #define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA /* fatal */
  1293. #define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED /* fatal */
  1294. #define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR /* fatal */
  1295. #define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
  1296. #define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION/* fatal */
  1297. #define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION /* fatal */
  1298. #define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY/* fatal */
  1299. #define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR /* fatal */
  1300. #define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
  1301. #define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
  1302. #define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
  1303. #define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
  1304. #define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
  1305. #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
  1306. #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
  1307. #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */
  1308. #define SSL_AD_INAPPROPRIATE_FALLBACK SSL3_AD_INAPPROPRIATE_FALLBACK /* fatal */
  1309. #define SSL_ERROR_NONE 0
  1310. #define SSL_ERROR_SSL 1
  1311. #define SSL_ERROR_WANT_READ 2
  1312. #define SSL_ERROR_WANT_WRITE 3
  1313. #define SSL_ERROR_WANT_X509_LOOKUP 4
  1314. #define SSL_ERROR_SYSCALL 5 /* look at error stack/return value/errno */
  1315. #define SSL_ERROR_ZERO_RETURN 6
  1316. #define SSL_ERROR_WANT_CONNECT 7
  1317. #define SSL_ERROR_WANT_ACCEPT 8
  1318. #define SSL_ERROR_WANT_CHANNEL_ID_LOOKUP 9
  1319. #define SSL_ERROR_PENDING_SESSION 11
  1320. #define SSL_ERROR_PENDING_CERTIFICATE 12
  1321. #define SSL_CTRL_NEED_TMP_RSA 1
  1322. #define SSL_CTRL_SET_TMP_RSA 2
  1323. #define SSL_CTRL_SET_TMP_DH 3
  1324. #define SSL_CTRL_SET_TMP_ECDH 4
  1325. #define SSL_CTRL_SET_TMP_RSA_CB 5
  1326. #define SSL_CTRL_SET_TMP_DH_CB 6
  1327. #define SSL_CTRL_SET_TMP_ECDH_CB 7
  1328. #define SSL_CTRL_GET_SESSION_REUSED 8
  1329. #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  1330. #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  1331. #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  1332. #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  1333. #define SSL_CTRL_GET_FLAGS 13
  1334. #define SSL_CTRL_EXTRA_CHAIN_CERT 14
  1335. #define SSL_CTRL_SET_MSG_CALLBACK 15
  1336. #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  1337. /* only applies to datagram connections */
  1338. #define SSL_CTRL_SET_MTU 17
  1339. /* Stats */
  1340. #define SSL_CTRL_SESS_NUMBER 20
  1341. #define SSL_CTRL_SESS_CONNECT 21
  1342. #define SSL_CTRL_SESS_CONNECT_GOOD 22
  1343. #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  1344. #define SSL_CTRL_SESS_ACCEPT 24
  1345. #define SSL_CTRL_SESS_ACCEPT_GOOD 25
  1346. #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  1347. #define SSL_CTRL_SESS_HIT 27
  1348. #define SSL_CTRL_SESS_CB_HIT 28
  1349. #define SSL_CTRL_SESS_MISSES 29
  1350. #define SSL_CTRL_SESS_TIMEOUTS 30
  1351. #define SSL_CTRL_SESS_CACHE_FULL 31
  1352. #define SSL_CTRL_OPTIONS 32
  1353. #define SSL_CTRL_MODE 33
  1354. #define SSL_CTRL_GET_READ_AHEAD 40
  1355. #define SSL_CTRL_SET_READ_AHEAD 41
  1356. #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  1357. #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  1358. #define SSL_CTRL_SET_SESS_CACHE_MODE 44
  1359. #define SSL_CTRL_GET_SESS_CACHE_MODE 45
  1360. #define SSL_CTRL_GET_MAX_CERT_LIST 50
  1361. #define SSL_CTRL_SET_MAX_CERT_LIST 51
  1362. #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  1363. /* see tls1.h for macros based on these */
  1364. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  1365. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  1366. #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  1367. #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
  1368. #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
  1369. #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
  1370. #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
  1371. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
  1372. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
  1373. #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
  1374. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
  1375. #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
  1376. #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
  1377. #define SSL_CTRL_SET_SRP_ARG 78
  1378. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
  1379. #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
  1380. #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
  1381. #define DTLS_CTRL_GET_TIMEOUT 73
  1382. #define DTLS_CTRL_HANDLE_TIMEOUT 74
  1383. #define SSL_CTRL_GET_RI_SUPPORT 76
  1384. #define SSL_CTRL_CLEAR_OPTIONS 77
  1385. #define SSL_CTRL_CLEAR_MODE 78
  1386. #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
  1387. #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
  1388. #define SSL_CTRL_CHAIN 88
  1389. #define SSL_CTRL_CHAIN_CERT 89
  1390. #define SSL_CTRL_GET_CURVES 90
  1391. #define SSL_CTRL_SET_CURVES 91
  1392. #define SSL_CTRL_SET_CURVES_LIST 92
  1393. #define SSL_CTRL_SET_ECDH_AUTO 94
  1394. #define SSL_CTRL_SET_SIGALGS 97
  1395. #define SSL_CTRL_SET_SIGALGS_LIST 98
  1396. #define SSL_CTRL_CERT_FLAGS 99
  1397. #define SSL_CTRL_CLEAR_CERT_FLAGS 100
  1398. #define SSL_CTRL_SET_CLIENT_SIGALGS 101
  1399. #define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
  1400. #define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
  1401. #define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
  1402. #define SSL_CTRL_BUILD_CERT_CHAIN 105
  1403. #define SSL_CTRL_SET_VERIFY_CERT_STORE 106
  1404. #define SSL_CTRL_SET_CHAIN_CERT_STORE 107
  1405. #define SSL_CTRL_GET_SERVER_TMP_KEY 109
  1406. #define SSL_CTRL_GET_RAW_CIPHERLIST 110
  1407. #define SSL_CTRL_GET_EC_POINT_FORMATS 111
  1408. #define SSL_CTRL_GET_CHAIN_CERTS 115
  1409. #define SSL_CTRL_SELECT_CURRENT_CERT 116
  1410. #define SSL_CTRL_CHANNEL_ID 117
  1411. #define SSL_CTRL_GET_CHANNEL_ID 118
  1412. #define SSL_CTRL_SET_CHANNEL_ID 119
  1413. #define SSL_CTRL_FALLBACK_SCSV 120
  1414. #define DTLSv1_get_timeout(ssl, arg) \
  1415. SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
  1416. #define DTLSv1_handle_timeout(ssl) \
  1417. SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
  1418. #define SSL_session_reused(ssl) \
  1419. SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
  1420. #define SSL_num_renegotiations(ssl) \
  1421. SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
  1422. #define SSL_clear_num_renegotiations(ssl) \
  1423. SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
  1424. #define SSL_total_renegotiations(ssl) \
  1425. SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
  1426. #define SSL_CTX_need_tmp_RSA(ctx) \
  1427. SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1428. #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
  1429. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1430. #define SSL_CTX_set_tmp_dh(ctx,dh) \
  1431. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1432. #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
  1433. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1434. #define SSL_need_tmp_RSA(ssl) \
  1435. SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  1436. #define SSL_set_tmp_rsa(ssl,rsa) \
  1437. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  1438. #define SSL_set_tmp_dh(ssl,dh) \
  1439. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  1440. #define SSL_set_tmp_ecdh(ssl,ecdh) \
  1441. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  1442. /* SSL_enable_tls_channel_id either configures a TLS server to accept TLS client
  1443. * IDs from clients, or configure a client to send TLS client IDs to server.
  1444. * Returns 1 on success. */
  1445. #define SSL_enable_tls_channel_id(s) \
  1446. SSL_ctrl(s,SSL_CTRL_CHANNEL_ID,0,NULL)
  1447. /* SSL_set1_tls_channel_id configures a TLS client to send a TLS Channel ID to
  1448. * compatible servers. private_key must be a P-256 EVP_PKEY*. Returns 1 on
  1449. * success. */
  1450. #define SSL_set1_tls_channel_id(s, private_key) \
  1451. SSL_ctrl(s,SSL_CTRL_SET_CHANNEL_ID,0,(void*)private_key)
  1452. #define SSL_CTX_set1_tls_channel_id(ctx, private_key) \
  1453. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHANNEL_ID,0,(void*)private_key)
  1454. /* SSL_get_tls_channel_id gets the client's TLS Channel ID from a server SSL*
  1455. * and copies up to the first |channel_id_len| bytes into |channel_id|. The
  1456. * Channel ID consists of the client's P-256 public key as an (x,y) pair where
  1457. * each is a 32-byte, big-endian field element. Returns 0 if the client didn't
  1458. * offer a Channel ID and the length of the complete Channel ID otherwise. */
  1459. #define SSL_get_tls_channel_id(ctx, channel_id, channel_id_len) \
  1460. SSL_ctrl(ctx,SSL_CTRL_GET_CHANNEL_ID,channel_id_len,(void*)channel_id)
  1461. #define SSL_CTX_add_extra_chain_cert(ctx,x509) \
  1462. SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)x509)
  1463. #define SSL_CTX_get_extra_chain_certs(ctx,px509) \
  1464. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
  1465. #define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
  1466. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
  1467. #define SSL_CTX_clear_extra_chain_certs(ctx) \
  1468. SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
  1469. #define SSL_CTX_set0_chain(ctx,sk) \
  1470. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
  1471. #define SSL_CTX_set1_chain(ctx,sk) \
  1472. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
  1473. #define SSL_CTX_add0_chain_cert(ctx,x509) \
  1474. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
  1475. #define SSL_CTX_add1_chain_cert(ctx,x509) \
  1476. SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
  1477. #define SSL_CTX_get0_chain_certs(ctx,px509) \
  1478. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
  1479. #define SSL_CTX_clear_chain_certs(ctx) \
  1480. SSL_CTX_set0_chain(ctx,NULL)
  1481. #define SSL_CTX_build_cert_chain(ctx, flags) \
  1482. SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
  1483. #define SSL_CTX_select_current_cert(ctx,x509) \
  1484. SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
  1485. #define SSL_CTX_set0_verify_cert_store(ctx,st) \
  1486. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
  1487. #define SSL_CTX_set1_verify_cert_store(ctx,st) \
  1488. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
  1489. #define SSL_CTX_set0_chain_cert_store(ctx,st) \
  1490. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
  1491. #define SSL_CTX_set1_chain_cert_store(ctx,st) \
  1492. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
  1493. #define SSL_set0_chain(ctx,sk) \
  1494. SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)sk)
  1495. #define SSL_set1_chain(ctx,sk) \
  1496. SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)sk)
  1497. #define SSL_add0_chain_cert(ctx,x509) \
  1498. SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)x509)
  1499. #define SSL_add1_chain_cert(ctx,x509) \
  1500. SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)x509)
  1501. #define SSL_get0_chain_certs(ctx,px509) \
  1502. SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
  1503. #define SSL_clear_chain_certs(ctx) \
  1504. SSL_set0_chain(ctx,NULL)
  1505. #define SSL_build_cert_chain(s, flags) \
  1506. SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
  1507. #define SSL_select_current_cert(ctx,x509) \
  1508. SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)x509)
  1509. #define SSL_set0_verify_cert_store(s,st) \
  1510. SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)st)
  1511. #define SSL_set1_verify_cert_store(s,st) \
  1512. SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)st)
  1513. #define SSL_set0_chain_cert_store(s,st) \
  1514. SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)st)
  1515. #define SSL_set1_chain_cert_store(s,st) \
  1516. SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)st)
  1517. #define SSL_get1_curves(ctx, s) \
  1518. SSL_ctrl(ctx,SSL_CTRL_GET_CURVES,0,(char *)s)
  1519. #define SSL_CTX_set1_curves(ctx, clist, clistlen) \
  1520. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
  1521. #define SSL_CTX_set1_curves_list(ctx, s) \
  1522. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
  1523. #define SSL_set1_curves(ctx, clist, clistlen) \
  1524. SSL_ctrl(ctx,SSL_CTRL_SET_CURVES,clistlen,(char *)clist)
  1525. #define SSL_set1_curves_list(ctx, s) \
  1526. SSL_ctrl(ctx,SSL_CTRL_SET_CURVES_LIST,0,(char *)s)
  1527. #define SSL_CTX_set_ecdh_auto(ctx, onoff) \
  1528. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
  1529. #define SSL_set_ecdh_auto(s, onoff) \
  1530. SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
  1531. #define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
  1532. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)slist)
  1533. #define SSL_CTX_set1_sigalgs_list(ctx, s) \
  1534. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
  1535. #define SSL_set1_sigalgs(ctx, slist, slistlen) \
  1536. SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,clistlen,(int *)slist)
  1537. #define SSL_set1_sigalgs_list(ctx, s) \
  1538. SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)s)
  1539. #define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
  1540. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)slist)
  1541. #define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
  1542. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
  1543. #define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
  1544. SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)slist)
  1545. #define SSL_set1_client_sigalgs_list(ctx, s) \
  1546. SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)s)
  1547. #define SSL_get0_certificate_types(s, clist) \
  1548. SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)clist)
  1549. #define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
  1550. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
  1551. #define SSL_set1_client_certificate_types(s, clist, clistlen) \
  1552. SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)clist)
  1553. #define SSL_get_server_tmp_key(s, pk) \
  1554. SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
  1555. #define SSL_get0_raw_cipherlist(s, plst) \
  1556. SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,(char *)plst)
  1557. #define SSL_get0_ec_point_formats(s, plst) \
  1558. SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,(char *)plst)
  1559. #define SSL_enable_fallback_scsv(s) \
  1560. SSL_ctrl(s, SSL_CTRL_FALLBACK_SCSV, 0, NULL)
  1561. OPENSSL_EXPORT int SSL_CTX_set_cipher_list(SSL_CTX *,const char *str);
  1562. OPENSSL_EXPORT int SSL_CTX_set_cipher_list_tls11(SSL_CTX *,const char *str);
  1563. OPENSSL_EXPORT SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  1564. OPENSSL_EXPORT void SSL_CTX_free(SSL_CTX *);
  1565. OPENSSL_EXPORT long SSL_CTX_set_timeout(SSL_CTX *ctx,long t);
  1566. OPENSSL_EXPORT long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  1567. OPENSSL_EXPORT X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  1568. OPENSSL_EXPORT void SSL_CTX_set_cert_store(SSL_CTX *,X509_STORE *);
  1569. OPENSSL_EXPORT int SSL_want(const SSL *s);
  1570. OPENSSL_EXPORT int SSL_clear(SSL *s);
  1571. OPENSSL_EXPORT void SSL_CTX_flush_sessions(SSL_CTX *ctx,long tm);
  1572. OPENSSL_EXPORT const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  1573. OPENSSL_EXPORT int SSL_CIPHER_get_bits(const SSL_CIPHER *c,int *alg_bits);
  1574. OPENSSL_EXPORT const char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
  1575. OPENSSL_EXPORT const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
  1576. /* SSL_CIPHER_get_kx_name returns a string that describes the key-exchange
  1577. * method used by |c|. For example, "ECDHE-ECDSA". */
  1578. OPENSSL_EXPORT const char * SSL_CIPHER_get_kx_name(const SSL_CIPHER *cipher);
  1579. OPENSSL_EXPORT unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
  1580. OPENSSL_EXPORT int SSL_get_fd(const SSL *s);
  1581. OPENSSL_EXPORT int SSL_get_rfd(const SSL *s);
  1582. OPENSSL_EXPORT int SSL_get_wfd(const SSL *s);
  1583. OPENSSL_EXPORT const char * SSL_get_cipher_list(const SSL *s,int n);
  1584. OPENSSL_EXPORT int SSL_get_read_ahead(const SSL * s);
  1585. OPENSSL_EXPORT int SSL_pending(const SSL *s);
  1586. #ifndef OPENSSL_NO_SOCK
  1587. OPENSSL_EXPORT int SSL_set_fd(SSL *s, int fd);
  1588. OPENSSL_EXPORT int SSL_set_rfd(SSL *s, int fd);
  1589. OPENSSL_EXPORT int SSL_set_wfd(SSL *s, int fd);
  1590. #endif
  1591. OPENSSL_EXPORT void SSL_set_bio(SSL *s, BIO *rbio,BIO *wbio);
  1592. OPENSSL_EXPORT BIO * SSL_get_rbio(const SSL *s);
  1593. OPENSSL_EXPORT BIO * SSL_get_wbio(const SSL *s);
  1594. OPENSSL_EXPORT int SSL_set_cipher_list(SSL *s, const char *str);
  1595. OPENSSL_EXPORT void SSL_set_read_ahead(SSL *s, int yes);
  1596. OPENSSL_EXPORT int SSL_get_verify_mode(const SSL *s);
  1597. OPENSSL_EXPORT int SSL_get_verify_depth(const SSL *s);
  1598. OPENSSL_EXPORT int (*SSL_get_verify_callback(const SSL *s))(int,X509_STORE_CTX *);
  1599. OPENSSL_EXPORT void SSL_set_verify(SSL *s, int mode, int (*callback)(int ok,X509_STORE_CTX *ctx));
  1600. OPENSSL_EXPORT void SSL_set_verify_depth(SSL *s, int depth);
  1601. OPENSSL_EXPORT void SSL_set_cert_cb(SSL *s, int (*cb)(SSL *ssl, void *arg), void *arg);
  1602. OPENSSL_EXPORT int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1603. OPENSSL_EXPORT int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, unsigned char *d, long len);
  1604. OPENSSL_EXPORT int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1605. OPENSSL_EXPORT int SSL_use_PrivateKey_ASN1(int pk,SSL *ssl, const unsigned char *d, long len);
  1606. OPENSSL_EXPORT int SSL_use_certificate(SSL *ssl, X509 *x);
  1607. OPENSSL_EXPORT int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
  1608. #ifndef OPENSSL_NO_STDIO
  1609. OPENSSL_EXPORT int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
  1610. OPENSSL_EXPORT int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
  1611. OPENSSL_EXPORT int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
  1612. OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1613. OPENSSL_EXPORT int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1614. OPENSSL_EXPORT int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
  1615. OPENSSL_EXPORT int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
  1616. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1617. OPENSSL_EXPORT int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs, const char *file);
  1618. #ifndef OPENSSL_SYS_VMS
  1619. #ifndef OPENSSL_SYS_MACINTOSH_CLASSIC /* XXXXX: Better scheme needed! [was: #ifndef MAC_OS_pre_X] */
  1620. OPENSSL_EXPORT int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs, const char *dir);
  1621. #endif
  1622. #endif
  1623. #endif
  1624. /* SSL_load_error_strings does nothing. */
  1625. OPENSSL_EXPORT void SSL_load_error_strings(void );
  1626. OPENSSL_EXPORT const char *SSL_state_string(const SSL *s);
  1627. OPENSSL_EXPORT const char *SSL_rstate_string(const SSL *s);
  1628. OPENSSL_EXPORT const char *SSL_state_string_long(const SSL *s);
  1629. OPENSSL_EXPORT const char *SSL_rstate_string_long(const SSL *s);
  1630. OPENSSL_EXPORT long SSL_SESSION_get_time(const SSL_SESSION *s);
  1631. OPENSSL_EXPORT long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1632. OPENSSL_EXPORT long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1633. OPENSSL_EXPORT long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1634. OPENSSL_EXPORT X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
  1635. OPENSSL_EXPORT int SSL_SESSION_set1_id_context(SSL_SESSION *s,const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  1636. OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_new(void);
  1637. OPENSSL_EXPORT const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s, unsigned int *len);
  1638. #ifndef OPENSSL_NO_FP_API
  1639. OPENSSL_EXPORT int SSL_SESSION_print_fp(FILE *fp,const SSL_SESSION *ses);
  1640. #endif
  1641. OPENSSL_EXPORT int SSL_SESSION_print(BIO *fp,const SSL_SESSION *ses);
  1642. OPENSSL_EXPORT void SSL_SESSION_free(SSL_SESSION *ses);
  1643. OPENSSL_EXPORT int SSL_set_session(SSL *to, SSL_SESSION *session);
  1644. OPENSSL_EXPORT int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
  1645. OPENSSL_EXPORT int SSL_CTX_remove_session(SSL_CTX *,SSL_SESSION *c);
  1646. OPENSSL_EXPORT int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
  1647. OPENSSL_EXPORT int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
  1648. OPENSSL_EXPORT int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id, unsigned int id_len);
  1649. /* SSL_SESSION_to_bytes serializes |in| into a newly allocated buffer
  1650. * and sets |*out_data| to that buffer and |*out_len| to its
  1651. * length. The caller takes ownership of the buffer and must call
  1652. * |OPENSSL_free| when done. It returns one on success and zero on
  1653. * error. */
  1654. OPENSSL_EXPORT int SSL_SESSION_to_bytes(SSL_SESSION *in, uint8_t **out_data,
  1655. size_t *out_len);
  1656. /* SSL_SESSION_to_bytes_for_ticket serializes |in|, but excludes the
  1657. * session ID which is not necessary in a session ticket. */
  1658. OPENSSL_EXPORT int SSL_SESSION_to_bytes_for_ticket(SSL_SESSION *in,
  1659. uint8_t **out_data,
  1660. size_t *out_len);
  1661. /* Deprecated: i2d_SSL_SESSION serializes |in| to the bytes pointed to
  1662. * by |*pp|. On success, it returns the number of bytes written and
  1663. * advances |*pp| by that many bytes. On failure, it returns -1. If
  1664. * |pp| is NULL, no bytes are written and only the length is
  1665. * returned.
  1666. *
  1667. * Use SSL_SESSION_to_bytes instead. */
  1668. OPENSSL_EXPORT int i2d_SSL_SESSION(SSL_SESSION *in, uint8_t **pp);
  1669. /* d2i_SSL_SESSION deserializes a serialized buffer contained in the
  1670. * |length| bytes pointed to by |*pp|. It returns the new SSL_SESSION
  1671. * and advances |*pp| by the number of bytes consumed on success and
  1672. * NULL on failure. If |a| is NULL, the caller takes ownership of the
  1673. * new session and must call |SSL_SESSION_free| when done.
  1674. *
  1675. * If |a| and |*a| are not NULL, the SSL_SESSION at |*a| is overridden
  1676. * with the deserialized session rather than allocating a new one. In
  1677. * addition, |a| is not NULL, but |*a| is, |*a| is set to the new
  1678. * SSL_SESSION.
  1679. *
  1680. * Passing a value other than NULL to |a| is deprecated. */
  1681. OPENSSL_EXPORT SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const uint8_t **pp,
  1682. long length);
  1683. OPENSSL_EXPORT X509 * SSL_get_peer_certificate(const SSL *s);
  1684. OPENSSL_EXPORT STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1685. OPENSSL_EXPORT int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1686. OPENSSL_EXPORT int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1687. OPENSSL_EXPORT int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int,X509_STORE_CTX *);
  1688. OPENSSL_EXPORT void SSL_CTX_set_verify(SSL_CTX *ctx,int mode,
  1689. int (*callback)(int, X509_STORE_CTX *));
  1690. OPENSSL_EXPORT void SSL_CTX_set_verify_depth(SSL_CTX *ctx,int depth);
  1691. OPENSSL_EXPORT void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *,void *), void *arg);
  1692. OPENSSL_EXPORT void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb)(SSL *ssl, void *arg), void *arg);
  1693. OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1694. OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
  1695. OPENSSL_EXPORT int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1696. OPENSSL_EXPORT int SSL_CTX_use_PrivateKey_ASN1(int pk,SSL_CTX *ctx,
  1697. const unsigned char *d, long len);
  1698. OPENSSL_EXPORT int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1699. OPENSSL_EXPORT int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
  1700. OPENSSL_EXPORT void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
  1701. OPENSSL_EXPORT void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
  1702. OPENSSL_EXPORT int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1703. OPENSSL_EXPORT int SSL_check_private_key(const SSL *ctx);
  1704. OPENSSL_EXPORT int SSL_CTX_set_session_id_context(SSL_CTX *ctx,const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  1705. OPENSSL_EXPORT SSL * SSL_new(SSL_CTX *ctx);
  1706. OPENSSL_EXPORT int SSL_set_session_id_context(SSL *ssl,const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  1707. OPENSSL_EXPORT int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
  1708. OPENSSL_EXPORT int SSL_set_purpose(SSL *s, int purpose);
  1709. OPENSSL_EXPORT int SSL_CTX_set_trust(SSL_CTX *s, int trust);
  1710. OPENSSL_EXPORT int SSL_set_trust(SSL *s, int trust);
  1711. OPENSSL_EXPORT int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
  1712. OPENSSL_EXPORT int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
  1713. OPENSSL_EXPORT X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
  1714. OPENSSL_EXPORT X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
  1715. OPENSSL_EXPORT void SSL_certs_clear(SSL *s);
  1716. OPENSSL_EXPORT void SSL_free(SSL *ssl);
  1717. OPENSSL_EXPORT int SSL_accept(SSL *ssl);
  1718. OPENSSL_EXPORT int SSL_connect(SSL *ssl);
  1719. OPENSSL_EXPORT int SSL_read(SSL *ssl,void *buf,int num);
  1720. OPENSSL_EXPORT int SSL_peek(SSL *ssl,void *buf,int num);
  1721. OPENSSL_EXPORT int SSL_write(SSL *ssl,const void *buf,int num);
  1722. OPENSSL_EXPORT long SSL_ctrl(SSL *ssl,int cmd, long larg, void *parg);
  1723. OPENSSL_EXPORT long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1724. OPENSSL_EXPORT long SSL_CTX_ctrl(SSL_CTX *ctx,int cmd, long larg, void *parg);
  1725. OPENSSL_EXPORT long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1726. OPENSSL_EXPORT int SSL_get_error(const SSL *s,int ret_code);
  1727. /* SSL_get_version returns a string describing the TLS version used by |s|. For
  1728. * example, "TLSv1.2" or "SSLv3". */
  1729. OPENSSL_EXPORT const char *SSL_get_version(const SSL *s);
  1730. /* SSL_SESSION_get_version returns a string describing the TLS version used by
  1731. * |sess|. For example, "TLSv1.2" or "SSLv3". */
  1732. OPENSSL_EXPORT const char *SSL_SESSION_get_version(const SSL_SESSION *sess);
  1733. OPENSSL_EXPORT int SSL_CIPHER_is_AES(const SSL_CIPHER *c);
  1734. OPENSSL_EXPORT int SSL_CIPHER_has_MD5_HMAC(const SSL_CIPHER *c);
  1735. OPENSSL_EXPORT int SSL_CIPHER_is_AESGCM(const SSL_CIPHER *c);
  1736. OPENSSL_EXPORT int SSL_CIPHER_is_CHACHA20POLY1305(const SSL_CIPHER *c);
  1737. /* TLS_method is the SSL_METHOD used for TLS (and SSLv3) connections. */
  1738. OPENSSL_EXPORT const SSL_METHOD *TLS_method(void);
  1739. /* DTLS_method is the SSL_METHOD used for DTLS connections. */
  1740. OPENSSL_EXPORT const SSL_METHOD *DTLS_method(void);
  1741. /* Deprecated methods. */
  1742. /* SSLv23_method calls TLS_method. */
  1743. OPENSSL_EXPORT const SSL_METHOD *SSLv23_method(void);
  1744. /* Version-specific methods behave exactly like TLS_method and DTLS_method
  1745. * except they also call SSL_CTX_set_min_version and SSL_CTX_set_max_version to
  1746. * lock connections to that protocol version. */
  1747. OPENSSL_EXPORT const SSL_METHOD *SSLv3_method(void);
  1748. OPENSSL_EXPORT const SSL_METHOD *TLSv1_method(void);
  1749. OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_method(void);
  1750. OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_method(void);
  1751. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_method(void);
  1752. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_method(void);
  1753. /* Client- and server-specific methods call their corresponding generic
  1754. * methods. */
  1755. OPENSSL_EXPORT const SSL_METHOD *SSLv23_server_method(void);
  1756. OPENSSL_EXPORT const SSL_METHOD *SSLv23_client_method(void);
  1757. OPENSSL_EXPORT const SSL_METHOD *SSLv3_server_method(void);
  1758. OPENSSL_EXPORT const SSL_METHOD *SSLv3_client_method(void);
  1759. OPENSSL_EXPORT const SSL_METHOD *TLSv1_server_method(void);
  1760. OPENSSL_EXPORT const SSL_METHOD *TLSv1_client_method(void);
  1761. OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_server_method(void);
  1762. OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_client_method(void);
  1763. OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_server_method(void);
  1764. OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_client_method(void);
  1765. OPENSSL_EXPORT const SSL_METHOD *DTLS_server_method(void);
  1766. OPENSSL_EXPORT const SSL_METHOD *DTLS_client_method(void);
  1767. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_server_method(void);
  1768. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_client_method(void);
  1769. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_server_method(void);
  1770. OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_client_method(void);
  1771. OPENSSL_EXPORT STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1772. OPENSSL_EXPORT int SSL_do_handshake(SSL *s);
  1773. OPENSSL_EXPORT int SSL_renegotiate(SSL *s);
  1774. OPENSSL_EXPORT int SSL_renegotiate_abbreviated(SSL *s);
  1775. OPENSSL_EXPORT int SSL_renegotiate_pending(SSL *s);
  1776. OPENSSL_EXPORT int SSL_shutdown(SSL *s);
  1777. OPENSSL_EXPORT const char *SSL_alert_type_string_long(int value);
  1778. OPENSSL_EXPORT const char *SSL_alert_type_string(int value);
  1779. OPENSSL_EXPORT const char *SSL_alert_desc_string_long(int value);
  1780. OPENSSL_EXPORT const char *SSL_alert_desc_string(int value);
  1781. OPENSSL_EXPORT void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1782. OPENSSL_EXPORT void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1783. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1784. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1785. OPENSSL_EXPORT int SSL_add_client_CA(SSL *ssl,X509 *x);
  1786. OPENSSL_EXPORT int SSL_CTX_add_client_CA(SSL_CTX *ctx,X509 *x);
  1787. OPENSSL_EXPORT void SSL_set_connect_state(SSL *s);
  1788. OPENSSL_EXPORT void SSL_set_accept_state(SSL *s);
  1789. OPENSSL_EXPORT long SSL_get_default_timeout(const SSL *s);
  1790. /* SSL_library_init initializes the crypto and SSL libraries, loads their error
  1791. * strings, and returns one. */
  1792. OPENSSL_EXPORT int SSL_library_init(void);
  1793. OPENSSL_EXPORT const char *SSL_CIPHER_description(const SSL_CIPHER *,char *buf,int size);
  1794. OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *sk);
  1795. OPENSSL_EXPORT X509 *SSL_get_certificate(const SSL *ssl);
  1796. OPENSSL_EXPORT /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
  1797. OPENSSL_EXPORT X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
  1798. OPENSSL_EXPORT EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
  1799. OPENSSL_EXPORT void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
  1800. OPENSSL_EXPORT int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1801. OPENSSL_EXPORT void SSL_set_quiet_shutdown(SSL *ssl,int mode);
  1802. OPENSSL_EXPORT int SSL_get_quiet_shutdown(const SSL *ssl);
  1803. OPENSSL_EXPORT void SSL_set_shutdown(SSL *ssl,int mode);
  1804. OPENSSL_EXPORT int SSL_get_shutdown(const SSL *ssl);
  1805. OPENSSL_EXPORT int SSL_version(const SSL *ssl);
  1806. OPENSSL_EXPORT int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1807. OPENSSL_EXPORT int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  1808. const char *CApath);
  1809. #define SSL_get0_session SSL_get_session /* just peek at pointer */
  1810. OPENSSL_EXPORT SSL_SESSION *SSL_get_session(const SSL *ssl);
  1811. OPENSSL_EXPORT SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
  1812. OPENSSL_EXPORT SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1813. OPENSSL_EXPORT SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
  1814. OPENSSL_EXPORT void SSL_set_info_callback(SSL *ssl,
  1815. void (*cb)(const SSL *ssl,int type,int val));
  1816. OPENSSL_EXPORT void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,int type,int val);
  1817. OPENSSL_EXPORT int SSL_state(const SSL *ssl);
  1818. OPENSSL_EXPORT void SSL_set_state(SSL *ssl, int state);
  1819. OPENSSL_EXPORT void SSL_set_verify_result(SSL *ssl,long v);
  1820. OPENSSL_EXPORT long SSL_get_verify_result(const SSL *ssl);
  1821. OPENSSL_EXPORT int SSL_set_ex_data(SSL *ssl,int idx,void *data);
  1822. OPENSSL_EXPORT void *SSL_get_ex_data(const SSL *ssl,int idx);
  1823. OPENSSL_EXPORT int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1824. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1825. OPENSSL_EXPORT int SSL_SESSION_set_ex_data(SSL_SESSION *ss,int idx,void *data);
  1826. OPENSSL_EXPORT void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss,int idx);
  1827. OPENSSL_EXPORT int SSL_SESSION_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1828. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1829. OPENSSL_EXPORT int SSL_CTX_set_ex_data(SSL_CTX *ssl,int idx,void *data);
  1830. OPENSSL_EXPORT void *SSL_CTX_get_ex_data(const SSL_CTX *ssl,int idx);
  1831. OPENSSL_EXPORT int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1832. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1833. OPENSSL_EXPORT int SSL_get_ex_data_X509_STORE_CTX_idx(void );
  1834. #define SSL_CTX_sess_set_cache_size(ctx,t) \
  1835. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
  1836. #define SSL_CTX_sess_get_cache_size(ctx) \
  1837. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
  1838. #define SSL_CTX_set_session_cache_mode(ctx,m) \
  1839. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
  1840. #define SSL_CTX_get_session_cache_mode(ctx) \
  1841. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
  1842. #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1843. #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
  1844. #define SSL_CTX_get_read_ahead(ctx) \
  1845. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
  1846. #define SSL_CTX_set_read_ahead(ctx,m) \
  1847. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
  1848. #define SSL_CTX_get_max_cert_list(ctx) \
  1849. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1850. #define SSL_CTX_set_max_cert_list(ctx,m) \
  1851. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1852. #define SSL_get_max_cert_list(ssl) \
  1853. SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1854. #define SSL_set_max_cert_list(ssl,m) \
  1855. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1856. #define SSL_CTX_set_max_send_fragment(ctx,m) \
  1857. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1858. #define SSL_set_max_send_fragment(ssl,m) \
  1859. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1860. /* NB: the keylength is only applicable when is_export is true */
  1861. OPENSSL_EXPORT void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
  1862. RSA *(*cb)(SSL *ssl,int is_export,
  1863. int keylength));
  1864. OPENSSL_EXPORT void SSL_set_tmp_rsa_callback(SSL *ssl,
  1865. RSA *(*cb)(SSL *ssl,int is_export,
  1866. int keylength));
  1867. OPENSSL_EXPORT void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  1868. DH *(*dh)(SSL *ssl,int is_export,
  1869. int keylength));
  1870. OPENSSL_EXPORT void SSL_set_tmp_dh_callback(SSL *ssl,
  1871. DH *(*dh)(SSL *ssl,int is_export,
  1872. int keylength));
  1873. OPENSSL_EXPORT void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
  1874. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1875. int keylength));
  1876. OPENSSL_EXPORT void SSL_set_tmp_ecdh_callback(SSL *ssl,
  1877. EC_KEY *(*ecdh)(SSL *ssl,int is_export,
  1878. int keylength));
  1879. OPENSSL_EXPORT const void *SSL_get_current_compression(SSL *s);
  1880. OPENSSL_EXPORT const void *SSL_get_current_expansion(SSL *s);
  1881. OPENSSL_EXPORT const char *SSL_COMP_get_name(const void *comp);
  1882. OPENSSL_EXPORT void *SSL_COMP_get_compression_methods(void);
  1883. OPENSSL_EXPORT int SSL_COMP_add_compression_method(int id,void *cm);
  1884. OPENSSL_EXPORT int SSL_cache_hit(SSL *s);
  1885. OPENSSL_EXPORT int SSL_is_server(SSL *s);
  1886. /* SSL_get_structure_sizes returns the sizes of the SSL, SSL_CTX and
  1887. * SSL_SESSION structures so that a test can ensure that outside code agrees on
  1888. * these values. */
  1889. OPENSSL_EXPORT void SSL_get_structure_sizes(size_t* ssl_size, size_t* ssl_ctx_size, size_t* ssl_session_size);
  1890. OPENSSL_EXPORT void ERR_load_SSL_strings(void);
  1891. /* Android compatibility section.
  1892. *
  1893. * These functions are declared, temporarily, for Android because
  1894. * wpa_supplicant will take a little time to sync with upstream. Outside of
  1895. * Android they'll have no definition. */
  1896. #define SSL_F_SSL_SET_SESSION_TICKET_EXT doesnt_exist
  1897. OPENSSL_EXPORT int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
  1898. OPENSSL_EXPORT int SSL_set_session_secret_cb(SSL *s, void *cb, void *arg);
  1899. OPENSSL_EXPORT int SSL_set_session_ticket_ext_cb(SSL *s, void *cb, void *arg);
  1900. #ifdef __cplusplus
  1901. }
  1902. #endif
  1903. /* BEGIN ERROR CODES */
  1904. /* The following lines are auto generated by the script make_errors.go. Any
  1905. * changes made after this point may be overwritten when the script is next run.
  1906. */
  1907. #define SSL_F_SSL_use_PrivateKey_file 100
  1908. #define SSL_F_dtls1_write_app_data_bytes 101
  1909. #define SSL_F_ssl_cipher_process_rulestr 102
  1910. #define SSL_F_SSL_set_session_id_context 103
  1911. #define SSL_F_SSL_read 104
  1912. #define SSL_F_ssl_cert_new 105
  1913. #define SSL_F_dtls1_heartbeat 106
  1914. #define SSL_F_ssl3_digest_cached_records 107
  1915. #define SSL_F_SSL_set_wfd 108
  1916. #define SSL_F_ssl_set_pkey 110
  1917. #define SSL_F_SSL_CTX_use_certificate 111
  1918. #define SSL_F_dtls1_read_bytes 112
  1919. #define SSL_F_ssl23_write 113
  1920. #define SSL_F_ssl3_check_client_hello 114
  1921. #define SSL_F_SSL_use_certificate_ASN1 115
  1922. #define SSL_F_ssl_verify_cert_chain 116
  1923. #define SSL_F_ssl_parse_serverhello_renegotiate_ext 117
  1924. #define SSL_F_ssl_undefined_const_function 118
  1925. #define SSL_F_ssl3_get_server_certificate 119
  1926. #define SSL_F_tls1_get_server_supplemental_data 120
  1927. #define SSL_F_dtls1_buffer_record 121
  1928. #define SSL_F_ssl_prepare_clienthello_tlsext 122
  1929. #define SSL_F_ssl3_get_server_hello 123
  1930. #define SSL_F_ssl3_send_client_key_exchange 124
  1931. #define SSL_F_ssl3_write_bytes 125
  1932. #define SSL_F_SSL_use_RSAPrivateKey_file 126
  1933. #define SSL_F_ssl_bad_method 127
  1934. #define SSL_F_ssl3_connect 128
  1935. #define SSL_F_dtls1_connect 129
  1936. #define SSL_F_SSL_use_RSAPrivateKey 130
  1937. #define SSL_F_tls1_prf 131
  1938. #define SSL_F_ssl_bytes_to_cipher_list 132
  1939. #define SSL_F_ssl3_do_change_cipher_spec 133
  1940. #define SSL_F_SSL_SESSION_set1_id_context 134
  1941. #define SSL_F_ssl_add_serverhello_tlsext 135
  1942. #define SSL_F_read_authz 136
  1943. #define SSL_F_ssl3_get_client_hello 137
  1944. #define SSL_F_ssl3_get_certificate_request 138
  1945. #define SSL_F_authz_find_data 139
  1946. #define SSL_F_ssl_add_cert_to_buf 140
  1947. #define SSL_F_ssl_add_serverhello_renegotiate_ext 141
  1948. #define SSL_F_ssl3_get_message 142
  1949. #define SSL_F_ssl_check_srvr_ecc_cert_and_alg 143
  1950. #define SSL_F_ssl_parse_clienthello_tlsext 144
  1951. #define SSL_F_SSL_add_file_cert_subjects_to_stack 145
  1952. #define SSL_F_ssl3_ctx_ctrl 146
  1953. #define SSL_F_ssl3_get_record 147
  1954. #define SSL_F_SSL_CTX_use_RSAPrivateKey 148
  1955. #define SSL_F_SSL_use_certificate_file 149
  1956. #define SSL_F_SSL_load_client_CA_file 151
  1957. #define SSL_F_dtls1_preprocess_fragment 152
  1958. #define SSL_F_SSL_CTX_check_private_key 153
  1959. #define SSL_F_ssl3_get_cert_status 154
  1960. #define SSL_F_printf 155
  1961. #define SSL_F_SSL_CTX_new 156
  1962. #define SSL_F_ssl23_accept 157
  1963. #define SSL_F_SSL_use_authz 158
  1964. #define SSL_F_ssl_undefined_function 159
  1965. #define SSL_F_dtls1_send_hello_verify_request 160
  1966. #define SSL_F_ssl_build_cert_chain 161
  1967. #define SSL_F_SSL_SESSION_print_fp 162
  1968. #define SSL_F_tls1_change_cipher_state 163
  1969. #define SSL_F_tls12_check_peer_sigalg 164
  1970. #define SSL_F_ssl_sess_cert_new 165
  1971. #define SSL_F_ssl3_read_bytes 166
  1972. #define SSL_F_dtls1_get_hello_verify 167
  1973. #define SSL_F_tls1_cert_verify_mac 168
  1974. #define SSL_F_ssl23_client_hello 169
  1975. #define SSL_F_SSL_shutdown 170
  1976. #define SSL_F_ssl_init_wbio_buffer 171
  1977. #define SSL_F_SSL_use_certificate 172
  1978. #define SSL_F_SSL_CTX_use_RSAPrivateKey_ASN1 173
  1979. #define SSL_F_ssl_set_authz 174
  1980. #define SSL_F_ssl23_peek 175
  1981. #define SSL_F_SSL_use_psk_identity_hint 176
  1982. #define SSL_F_ssl3_get_cert_verify 177
  1983. #define SSL_F_ssl_ctx_make_profiles 178
  1984. #define SSL_F_ssl_add_clienthello_use_srtp_ext 179
  1985. #define SSL_F_ssl3_get_client_key_exchange 180
  1986. #define SSL_F_do_ssl3_write 181
  1987. #define SSL_F_ssl3_handshake_mac 182
  1988. #define SSL_F_tls1_setup_key_block 183
  1989. #define SSL_F_SSL_set_fd 184
  1990. #define SSL_F_SSL_check_private_key 185
  1991. #define SSL_F_ssl3_send_cert_verify 186
  1992. #define SSL_F_ssl3_write_pending 187
  1993. #define SSL_F_ssl_cert_inst 188
  1994. #define SSL_F_ssl3_change_cipher_state 189
  1995. #define SSL_F_ssl23_get_server_hello 190
  1996. #define SSL_F_SSL_write 191
  1997. #define SSL_F_ssl_get_sign_pkey 192
  1998. #define SSL_F_ssl_set_cert 193
  1999. #define SSL_F_SSL_CTX_use_RSAPrivateKey_file 194
  2000. #define SSL_F_SSL_CTX_use_authz 195
  2001. #define SSL_F_ssl_get_new_session 196
  2002. #define SSL_F_SSL_set_session_ticket_ext 197
  2003. #define SSL_F_ssl_add_clienthello_renegotiate_ext 198
  2004. #define SSL_F_ssl3_send_server_key_exchange 199
  2005. #define SSL_F_fprintf 200
  2006. #define SSL_F_ssl3_get_new_session_ticket 201
  2007. #define SSL_F_SSL_CTX_use_certificate_ASN1 202
  2008. #define SSL_F_ssl_add_cert_chain 203
  2009. #define SSL_F_ssl_create_cipher_list 204
  2010. #define SSL_F_ssl3_callback_ctrl 205
  2011. #define SSL_F_SSL_CTX_set_cipher_list 206
  2012. #define SSL_F_ssl3_send_certificate_request 207
  2013. #define SSL_F_SSL_use_PrivateKey_ASN1 208
  2014. #define SSL_F_SSL_CTX_use_certificate_chain_file 209
  2015. #define SSL_F_SSL_SESSION_new 210
  2016. #define SSL_F_check_suiteb_cipher_list 211
  2017. #define SSL_F_ssl_scan_clienthello_tlsext 212
  2018. #define SSL_F_ssl3_send_client_hello 213
  2019. #define SSL_F_SSL_use_RSAPrivateKey_ASN1 214
  2020. #define SSL_F_ssl3_ctrl 215
  2021. #define SSL_F_ssl3_setup_write_buffer 216
  2022. #define SSL_F_ssl_parse_serverhello_use_srtp_ext 217
  2023. #define SSL_F_ssl3_get_server_key_exchange 218
  2024. #define SSL_F_ssl3_send_server_hello 219
  2025. #define SSL_F_SSL_add_dir_cert_subjects_to_stack 220
  2026. #define SSL_F_ssl_check_serverhello_tlsext 221
  2027. #define SSL_F_ssl3_get_server_done 222
  2028. #define SSL_F_ssl3_check_cert_and_algorithm 223
  2029. #define SSL_F_do_dtls1_write 224
  2030. #define SSL_F_dtls1_check_timeout_num 225
  2031. #define SSL_F_tls1_export_keying_material 226
  2032. #define SSL_F_SSL_CTX_set_session_id_context 227
  2033. #define SSL_F_SSL_set_rfd 228
  2034. #define SSL_F_ssl3_send_client_certificate 229
  2035. #define SSL_F_ssl_cert_dup 230
  2036. #define SSL_F_dtls1_process_record 231
  2037. #define SSL_F_ssl_new 232
  2038. #define SSL_F_ssl_get_server_cert_index 233
  2039. #define SSL_F_tls1_send_server_supplemental_data 234
  2040. #define SSL_F_D2I_SSL_SESSION 235
  2041. #define SSL_F_ssl_cipher_strength_sort 236
  2042. #define SSL_F_dtls1_get_message 237
  2043. #define SSL_F_ssl23_connect 238
  2044. #define SSL_F_tls1_heartbeat 239
  2045. #define SSL_F_ssl3_read_n 240
  2046. #define SSL_F_ssl_get_prev_session 241
  2047. #define SSL_F_ssl_parse_clienthello_renegotiate_ext 242
  2048. #define SSL_F_ssl3_setup_read_buffer 243
  2049. #define SSL_F_SSL_CTX_set_ssl_version 244
  2050. #define SSL_F_SSL_peek 245
  2051. #define SSL_F_ssl3_send_server_certificate 246
  2052. #define SSL_F_SSL_do_handshake 247
  2053. #define SSL_F_ssl_undefined_void_function 248
  2054. #define SSL_F_ssl_add_serverhello_use_srtp_ext 249
  2055. #define SSL_F_fclose 250
  2056. #define SSL_F_SSL_use_PrivateKey 251
  2057. #define SSL_F_SSL_CTX_use_certificate_file 252
  2058. #define SSL_F_SSL_CTX_use_PrivateKey 253
  2059. #define SSL_F_SSL_set_session 254
  2060. #define SSL_F_SSL_CTX_use_psk_identity_hint 255
  2061. #define SSL_F_ssl_scan_serverhello_tlsext 256
  2062. #define SSL_F_ssl23_read 257
  2063. #define SSL_F_ssl_parse_clienthello_use_srtp_ext 258
  2064. #define SSL_F_ssl3_accept 259
  2065. #define SSL_F_ssl3_get_client_certificate 260
  2066. #define SSL_F_SSL_CTX_use_PrivateKey_ASN1 261
  2067. #define SSL_F_dtls1_get_message_fragment 262
  2068. #define SSL_F_SSL_clear 263
  2069. #define SSL_F_dtls1_accept 264
  2070. #define SSL_F_ssl3_get_next_proto 265
  2071. #define SSL_F_SSL_set_cipher_list 266
  2072. #define SSL_F_ssl_add_clienthello_tlsext 267
  2073. #define SSL_F_ssl23_get_client_hello 268
  2074. #define SSL_F_SSL_CTX_use_PrivateKey_file 269
  2075. #define SSL_F_ssl3_get_finished 270
  2076. #define SSL_F_ssl3_generate_key_block 271
  2077. #define SSL_F_ssl3_setup_key_block 272
  2078. #define SSL_F_SSL_new 273
  2079. #define SSL_F_ssl_parse_serverhello_tlsext 274
  2080. #define SSL_F_ssl3_get_channel_id 275
  2081. #define SSL_F_ssl3_send_channel_id 276
  2082. #define SSL_F_SSL_CTX_set_cipher_list_tls11 277
  2083. #define SSL_F_tls1_change_cipher_state_cipher 278
  2084. #define SSL_F_tls1_change_cipher_state_aead 279
  2085. #define SSL_F_tls1_aead_ctx_init 280
  2086. #define SSL_F_tls1_check_duplicate_extensions 281
  2087. #define SSL_F_ssl3_expect_change_cipher_spec 282
  2088. #define SSL_F_ssl23_get_v2_client_hello 283
  2089. #define SSL_F_ssl3_cert_verify_hash 284
  2090. #define SSL_F_ssl_ctx_log_rsa_client_key_exchange 285
  2091. #define SSL_F_ssl_ctx_log_master_secret 286
  2092. #define SSL_F_d2i_SSL_SESSION 287
  2093. #define SSL_F_i2d_SSL_SESSION 288
  2094. #define SSL_F_d2i_SSL_SESSION_get_octet_string 289
  2095. #define SSL_F_d2i_SSL_SESSION_get_string 290
  2096. #define SSL_F_ssl3_send_new_session_ticket 291
  2097. #define SSL_F_SSL_SESSION_to_bytes_full 292
  2098. #define SSL_F_SSL_accept 293
  2099. #define SSL_F_SSL_connect 294
  2100. #define SSL_F_ssl3_get_v2_client_hello 295
  2101. #define SSL_F_ssl3_get_initial_bytes 296
  2102. #define SSL_F_tls1_enc 297
  2103. #define SSL_F_ssl3_prf 298
  2104. #define SSL_F_dtls1_do_write 299
  2105. #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 100
  2106. #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 101
  2107. #define SSL_R_INVALID_NULL_CMD_NAME 102
  2108. #define SSL_R_BAD_RSA_DECRYPT 103
  2109. #define SSL_R_NO_SHARED_CIPHER 104
  2110. #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 105
  2111. #define SSL_R_SSL_HANDSHAKE_FAILURE 106
  2112. #define SSL_R_INVALID_TICKET_KEYS_LENGTH 107
  2113. #define SSL_R_PEER_ERROR 108
  2114. #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 109
  2115. #define SSL_R_INCONSISTENT_COMPRESSION 110
  2116. #define SSL_R_BAD_HELLO_REQUEST 111
  2117. #define SSL_R_NULL_SSL_METHOD_PASSED 112
  2118. #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 113
  2119. #define SSL_R_BAD_ECDSA_SIGNATURE 114
  2120. #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 115
  2121. #define SSL_R_BAD_DH_PUB_KEY_LENGTH 116
  2122. #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 117
  2123. #define SSL_R_APP_DATA_IN_HANDSHAKE 118
  2124. #define SSL_R_NO_PEM_EXTENSIONS 119
  2125. #define SSL_R_BAD_SRP_B_LENGTH 120
  2126. #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 121
  2127. #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 122
  2128. #define SSL_R_MISSING_SRP_PARAM 123
  2129. #define SSL_R_MISSING_RSA_SIGNING_CERT 124
  2130. #define SSL_R_MISSING_DSA_SIGNING_CERT 125
  2131. #define SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE 126
  2132. #define SSL_R_UNEXPECTED_RECORD 127
  2133. #define SSL_R_BAD_DIGEST_LENGTH 128
  2134. #define SSL_R_READ_TIMEOUT_EXPIRED 129
  2135. #define SSL_R_KRB5_C_GET_CRED 130
  2136. #define SSL_R_NULL_SSL_CTX 131
  2137. #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 134
  2138. #define SSL_R_SSL3_SESSION_ID_TOO_LONG 135
  2139. #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 136
  2140. #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 137
  2141. #define SSL_R_COOKIE_MISMATCH 139
  2142. #define SSL_R_UNINITIALIZED 140
  2143. #define SSL_R_BAD_CHANGE_CIPHER_SPEC 141
  2144. #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 142
  2145. #define SSL_R_BAD_SRP_G_LENGTH 143
  2146. #define SSL_R_NO_CERTIFICATE_ASSIGNED 144
  2147. #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 145
  2148. #define SSL_R_PEM_NAME_TOO_SHORT 146
  2149. #define SSL_R_PROTOCOL_IS_SHUTDOWN 148
  2150. #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 149
  2151. #define SSL_R_WRONG_MESSAGE_TYPE 150
  2152. #define SSL_R_BAD_RSA_MODULUS_LENGTH 151
  2153. #define SSL_R_PUBLIC_KEY_IS_NOT_RSA 152
  2154. #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 153
  2155. #define SSL_R_NO_CLIENT_CERT_RECEIVED 154
  2156. #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 155
  2157. #define SSL_R_CERT_LENGTH_MISMATCH 156
  2158. #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 157
  2159. #define SSL_R_DUPLICATE_COMPRESSION_ID 158
  2160. #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 159
  2161. #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 160
  2162. #define SSL_R_DATA_LENGTH_TOO_LONG 161
  2163. #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 162
  2164. #define SSL_R_WRONG_SIGNATURE_LENGTH 163
  2165. #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 164
  2166. #define SSL_R_WRONG_VERSION_NUMBER 165
  2167. #define SSL_R_RECORD_TOO_LARGE 166
  2168. #define SSL_R_BIO_NOT_SET 167
  2169. #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 168
  2170. #define SSL_R_UNKNOWN_PKEY_TYPE 170
  2171. #define SSL_R_CIPHER_CODE_WRONG_LENGTH 171
  2172. #define SSL_R_SSL_SESSION_ID_CONFLICT 172
  2173. #define SSL_R_INVALID_COMMAND 173
  2174. #define SSL_R_NO_PROTOCOLS_AVAILABLE 174
  2175. #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 175
  2176. #define SSL_R_LIBRARY_BUG 176
  2177. #define SSL_R_UNSUPPORTED_CIPHER 177
  2178. #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 178
  2179. #define SSL_R_WRONG_SIGNATURE_TYPE 179
  2180. #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 180
  2181. #define SSL_R_PSK_NO_SERVER_CB 181
  2182. #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 182
  2183. #define SSL_R_INVALID_TRUST 183
  2184. #define SSL_R_PARSE_TLSEXT 184
  2185. #define SSL_R_NO_SRTP_PROFILES 185
  2186. #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 186
  2187. #define SSL_R_UNKNOWN_STATE 187
  2188. #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 188
  2189. #define SSL_R_WRONG_CIPHER_RETURNED 189
  2190. #define SSL_R_BAD_DH_G_LENGTH 190
  2191. #define SSL_R_BAD_ALERT_RECORD 191
  2192. #define SSL_R_CIPHER_TABLE_SRC_ERROR 192
  2193. #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 194
  2194. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 195
  2195. #define SSL_R_MESSAGE_TOO_LONG 196
  2196. #define SSL_R_BAD_RSA_SIGNATURE 197
  2197. #define SSL_R_X509_LIB 198
  2198. #define SSL_R_BAD_SRP_N_LENGTH 199
  2199. #define SSL_R_BAD_SSL_SESSION_ID_LENGTH 200
  2200. #define SSL_R_UNKNOWN_CIPHER_TYPE 201
  2201. #define SSL_R_BAD_DH_P_LENGTH 202
  2202. #define SSL_R_MISSING_DH_RSA_CERT 203
  2203. #define SSL_R_NO_METHOD_SPECIFIED 204
  2204. #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 205
  2205. #define SSL_R_MULTIPLE_SGC_RESTARTS 206
  2206. #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 207
  2207. #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 208
  2208. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 209
  2209. #define SSL_R_BAD_SRP_S_LENGTH 210
  2210. #define SSL_R_MISSING_TMP_RSA_KEY 211
  2211. #define SSL_R_PSK_NO_CLIENT_CB 212
  2212. #define SSL_R_PEM_NAME_BAD_PREFIX 213
  2213. #define SSL_R_BAD_CHECKSUM 214
  2214. #define SSL_R_NO_CIPHER_MATCH 216
  2215. #define SSL_R_MISSING_TMP_DH_KEY 217
  2216. #define SSL_R_UNSUPPORTED_STATUS_TYPE 218
  2217. #define SSL_R_UNKNOWN_AUTHZ_DATA_TYPE 219
  2218. #define SSL_R_CONNECTION_TYPE_NOT_SET 220
  2219. #define SSL_R_MISSING_DH_KEY 221
  2220. #define SSL_R_CHANNEL_ID_NOT_P256 222
  2221. #define SSL_R_UNKNOWN_SUPPLEMENTAL_DATA_TYPE 223
  2222. #define SSL_R_UNKNOWN_PROTOCOL 224
  2223. #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 225
  2224. #define SSL_R_KRB5_S_TKT_SKEW 226
  2225. #define SSL_R_PUBLIC_KEY_NOT_RSA 227
  2226. #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 228
  2227. #define SSL_R_GOST_NOT_SUPPORTED 229
  2228. #define SSL_R_KRB5_C_CC_PRINC 230
  2229. #define SSL_R_INVALID_PURPOSE 234
  2230. #define SSL_R_KRB5_C_MK_REQ 235
  2231. #define SSL_R_BAD_SRTP_MKI_VALUE 237
  2232. #define SSL_R_EVP_DIGESTSIGNINIT_FAILED 238
  2233. #define SSL_R_DIGEST_CHECK_FAILED 239
  2234. #define SSL_R_BAD_SRP_A_LENGTH 240
  2235. #define SSL_R_SERVERHELLO_TLSEXT 241
  2236. #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 242
  2237. #define SSL_R_NO_CIPHERS_AVAILABLE 243
  2238. #define SSL_R_COMPRESSION_FAILURE 244
  2239. #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 245
  2240. #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 246
  2241. #define SSL_R_BAD_RSA_ENCRYPT 247
  2242. #define SSL_R_EXCESSIVE_MESSAGE_SIZE 248
  2243. #define SSL_R_INVALID_COMPRESSION_ALGORITHM 249
  2244. #define SSL_R_SHORT_READ 250
  2245. #define SSL_R_CA_DN_LENGTH_MISMATCH 252
  2246. #define SSL_R_BAD_ECC_CERT 253
  2247. #define SSL_R_NON_SSLV2_INITIAL_PACKET 254
  2248. #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 255
  2249. #define SSL_R_MISSING_TMP_RSA_PKEY 256
  2250. #define SSL_R_BN_LIB 257
  2251. #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 258
  2252. #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 259
  2253. #define SSL_R_NO_RENEGOTIATION 260
  2254. #define SSL_R_NO_COMPRESSION_SPECIFIED 261
  2255. #define SSL_R_WRONG_CERTIFICATE_TYPE 262
  2256. #define SSL_R_CHANNEL_ID_SIGNATURE_INVALID 264
  2257. #define SSL_R_READ_BIO_NOT_SET 265
  2258. #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 266
  2259. #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 267
  2260. #define SSL_R_INVALID_CHALLENGE_LENGTH 268
  2261. #define SSL_R_LIBRARY_HAS_NO_CIPHERS 270
  2262. #define SSL_R_WRONG_CURVE 271
  2263. #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 272
  2264. #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 275
  2265. #define SSL_R_MISSING_RSA_CERTIFICATE 276
  2266. #define SSL_R_NO_P256_SUPPORT 277
  2267. #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 278
  2268. #define SSL_R_INVALID_SERVERINFO_DATA 279
  2269. #define SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS 280
  2270. #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 281
  2271. #define SSL_R_KRB5_S_BAD_TICKET 282
  2272. #define SSL_R_EVP_DIGESTSIGNFINAL_FAILED 283
  2273. #define SSL_R_PACKET_LENGTH_TOO_LONG 284
  2274. #define SSL_R_BAD_STATE 285
  2275. #define SSL_R_USE_SRTP_NOT_NEGOTIATED 286
  2276. #define SSL_R_BAD_RSA_E_LENGTH 287
  2277. #define SSL_R_ILLEGAL_PADDING 288
  2278. #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 289
  2279. #define SSL_R_BAD_VALUE 290
  2280. #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 291
  2281. #define SSL_R_COMPRESSION_DISABLED 292
  2282. #define SSL_R_BAD_DECOMPRESSION 293
  2283. #define SSL_R_CHALLENGE_IS_DIFFERENT 294
  2284. #define SSL_R_NO_CLIENT_CERT_METHOD 295
  2285. #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 296
  2286. #define SSL_R_INVALID_MESSAGE 297
  2287. #define SSL_R_HTTPS_PROXY_REQUEST 298
  2288. #define SSL_R_AUTHZ_DATA_TOO_LARGE 299
  2289. #define SSL_R_KRB5_S_TKT_EXPIRED 300
  2290. #define SSL_R_NO_CERTIFICATE_SPECIFIED 301
  2291. #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 302
  2292. #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 303
  2293. #define SSL_R_INVALID_STATUS_RESPONSE 304
  2294. #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 305
  2295. #define SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE 306
  2296. #define SSL_R_MISSING_TMP_ECDH_KEY 307
  2297. #define SSL_R_CERTIFICATE_VERIFY_FAILED 308
  2298. #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 309
  2299. #define SSL_R_RENEGOTIATION_ENCODING_ERR 310
  2300. #define SSL_R_NO_PRIVATEKEY 311
  2301. #define SSL_R_READ_WRONG_PACKET_TYPE 313
  2302. #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 314
  2303. #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 315
  2304. #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 316
  2305. #define SSL_R_HTTP_REQUEST 317
  2306. #define SSL_R_KRB5_S_INIT 318
  2307. #define SSL_R_RECORD_LENGTH_MISMATCH 320
  2308. #define SSL_R_BAD_LENGTH 321
  2309. #define SSL_R_NO_REQUIRED_DIGEST 322
  2310. #define SSL_R_KRB5 323
  2311. #define SSL_R_CCS_RECEIVED_EARLY 325
  2312. #define SSL_R_MISSING_ECDSA_SIGNING_CERT 326
  2313. #define SSL_R_D2I_ECDSA_SIG 327
  2314. #define SSL_R_PATH_TOO_LONG 328
  2315. #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 329
  2316. #define SSL_R_UNSUPPORTED_DIGEST_TYPE 330
  2317. #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 331
  2318. #define SSL_R_PEER_ERROR_CERTIFICATE 332
  2319. #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 333
  2320. #define SSL_R_NO_CERTIFICATE_SET 334
  2321. #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 335
  2322. #define SSL_R_NO_CERTIFICATES_RETURNED 337
  2323. #define SSL_R_BAD_WRITE_RETRY 338
  2324. #define SSL_R_BAD_SSL_FILETYPE 339
  2325. #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 340
  2326. #define SSL_R_NO_CIPHERS_SPECIFIED 341
  2327. #define SSL_R_LENGTH_MISMATCH 342
  2328. #define SSL_R_NO_CIPHERS_PASSED 343
  2329. #define SSL_R_NO_VERIFY_CALLBACK 344
  2330. #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 345
  2331. #define SSL_R_WRONG_NUMBER_OF_KEY_BITS 347
  2332. #define SSL_R_UNEXPECTED_MESSAGE 348
  2333. #define SSL_R_MISSING_DH_DSA_CERT 349
  2334. #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 350
  2335. #define SSL_R_OPAQUE_PRF_INPUT_TOO_LONG 351
  2336. #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 352
  2337. #define SSL_R_ILLEGAL_SUITEB_DIGEST 353
  2338. #define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 354
  2339. #define SSL_R_CLIENTHELLO_TLSEXT 355
  2340. #define SSL_R_INVALID_AUTHZ_DATA 356
  2341. #define SSL_R_BAD_RESPONSE_ARGUMENT 357
  2342. #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 358
  2343. #define SSL_R_REQUIRED_CIPHER_MISSING 359
  2344. #define SSL_R_INVALID_AUDIT_PROOF 360
  2345. #define SSL_R_PSK_IDENTITY_NOT_FOUND 361
  2346. #define SSL_R_UNKNOWN_ALERT_TYPE 362
  2347. #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 363
  2348. #define SSL_R_BAD_AUTHENTICATION_TYPE 365
  2349. #define SSL_R_DECRYPTION_FAILED 366
  2350. #define SSL_R_WRONG_SSL_VERSION 367
  2351. #define SSL_R_NO_CERTIFICATE_RETURNED 368
  2352. #define SSL_R_CA_DN_TOO_LONG 370
  2353. #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 371
  2354. #define SSL_R_COMPRESSION_LIBRARY_ERROR 372
  2355. #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 374
  2356. #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 375
  2357. #define SSL_R_BAD_ECPOINT 376
  2358. #define SSL_R_BAD_HANDSHAKE_LENGTH 377
  2359. #define SSL_R_KRB5_S_RD_REQ 380
  2360. #define SSL_R_PEER_ERROR_NO_CERTIFICATE 381
  2361. #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 382
  2362. #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 383
  2363. #define SSL_R_UNKNOWN_DIGEST 384
  2364. #define SSL_R_WRONG_SIGNATURE_SIZE 385
  2365. #define SSL_R_SIGNATURE_ALGORITHMS_ERROR 386
  2366. #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 387
  2367. #define SSL_R_BAD_SIGNATURE 388
  2368. #define SSL_R_BAD_PACKET_LENGTH 389
  2369. #define SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY 390
  2370. #define SSL_R_RENEGOTIATION_MISMATCH 391
  2371. #define SSL_R_BAD_MAC_LENGTH 392
  2372. #define SSL_R_NO_PUBLICKEY 393
  2373. #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 394
  2374. #define SSL_R_BAD_MAC_DECODE 395
  2375. #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 396
  2376. #define SSL_R_EXTRA_DATA_IN_MESSAGE 397
  2377. #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 398
  2378. #define SSL_R_CONNECTION_ID_IS_DIFFERENT 399
  2379. #define SSL_R_MISSING_VERIFY_MESSAGE 402
  2380. #define SSL_R_BAD_DSA_SIGNATURE 403
  2381. #define SSL_R_UNKNOWN_SSL_VERSION 404
  2382. #define SSL_R_KEY_ARG_TOO_LONG 405
  2383. #define SSL_R_KRB5_C_INIT 406
  2384. #define SSL_R_NO_CIPHER_LIST 407
  2385. #define SSL_R_PEER_ERROR_NO_CIPHER 408
  2386. #define SSL_R_UNKNOWN_CMD_NAME 409
  2387. #define SSL_R_UNKNOWN_CIPHER_RETURNED 410
  2388. #define SSL_R_RECORD_TOO_SMALL 411
  2389. #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 412
  2390. #define SSL_R_UNSUPPORTED_SSL_VERSION 413
  2391. #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 415
  2392. #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 416
  2393. #define SSL_R_BAD_DATA 417
  2394. #define SSL_R_KRB5_S_TKT_NYV 418
  2395. #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 420
  2396. #define SSL_R_BAD_MESSAGE_TYPE 421
  2397. #define SSL_R_MISSING_ECDH_CERT 422
  2398. #define SSL_R_UNSUPPORTED_PROTOCOL 423
  2399. #define SSL_R_SRP_A_CALC 424
  2400. #define SSL_R_WRITE_BIO_NOT_SET 425
  2401. #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 426
  2402. #define SSL_R_LENGTH_TOO_SHORT 427
  2403. #define SSL_R_CERT_CB_ERROR 428
  2404. #define SSL_R_DTLS_MESSAGE_TOO_BIG 429
  2405. #define SSL_R_INVALID_SRP_USERNAME 430
  2406. #define SSL_R_TOO_MANY_EMPTY_FRAGMENTS 431
  2407. #define SSL_R_NESTED_GROUP 432
  2408. #define SSL_R_UNEXPECTED_GROUP_CLOSE 433
  2409. #define SSL_R_UNEXPECTED_OPERATOR_IN_GROUP 434
  2410. #define SSL_R_MIXED_SPECIAL_OPERATOR_WITH_GROUPS 435
  2411. #define SSL_R_INAPPROPRIATE_FALLBACK 436
  2412. #define SSL_R_CLIENTHELLO_PARSE_FAILED 437
  2413. #define SSL_R_CONNECTION_REJECTED 438
  2414. #define SSL_R_DECODE_ERROR 439
  2415. #define SSL_R_UNPROCESSED_HANDSHAKE_DATA 440
  2416. #define SSL_R_HANDSHAKE_RECORD_BEFORE_CCS 441
  2417. #define SSL_R_SESSION_MAY_NOT_BE_CREATED 442
  2418. #define SSL_R_INVALID_SSL_SESSION 443
  2419. #define SSL_R_BAD_ALERT 444
  2420. #define SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO 445
  2421. #define SSL_R_MTU_TOO_SMALL 446
  2422. #define SSL_R_SSLV3_ALERT_CLOSE_NOTIFY 1000
  2423. #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
  2424. #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
  2425. #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
  2426. #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
  2427. #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
  2428. #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
  2429. #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
  2430. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
  2431. #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
  2432. #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
  2433. #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
  2434. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
  2435. #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
  2436. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
  2437. #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
  2438. #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
  2439. #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
  2440. #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
  2441. #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
  2442. #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
  2443. #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
  2444. #define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
  2445. #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
  2446. #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
  2447. #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
  2448. #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
  2449. #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
  2450. #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
  2451. #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
  2452. #endif