ssl.h 97 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362
  1. /* $OpenBSD: ssl.h,v 1.230 2022/12/26 07:31:44 jmc Exp $ */
  2. /* Copyright (C) 1995-1998 Eric Young ([email protected])
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young ([email protected]).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson ([email protected]).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young ([email protected])"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson ([email protected])"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * [email protected].
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * ([email protected]). This product includes software written by Tim
  108. * Hudson ([email protected]).
  109. *
  110. */
  111. /* ====================================================================
  112. * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
  113. * ECC cipher suite support in OpenSSL originally developed by
  114. * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
  115. */
  116. /* ====================================================================
  117. * Copyright 2005 Nokia. All rights reserved.
  118. *
  119. * The portions of the attached software ("Contribution") is developed by
  120. * Nokia Corporation and is licensed pursuant to the OpenSSL open source
  121. * license.
  122. *
  123. * The Contribution, originally written by Mika Kousa and Pasi Eronen of
  124. * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
  125. * support (see RFC 4279) to OpenSSL.
  126. *
  127. * No patent licenses or other rights except those expressly stated in
  128. * the OpenSSL open source license shall be deemed granted or received
  129. * expressly, by implication, estoppel, or otherwise.
  130. *
  131. * No assurances are provided by Nokia that the Contribution does not
  132. * infringe the patent or other intellectual property rights of any third
  133. * party or that the license provides you with all the necessary rights
  134. * to make use of the Contribution.
  135. *
  136. * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
  137. * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
  138. * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
  139. * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
  140. * OTHERWISE.
  141. */
  142. #ifndef HEADER_SSL_H
  143. #define HEADER_SSL_H
  144. #include <stdint.h>
  145. #include <openssl/opensslconf.h>
  146. #include <openssl/hmac.h>
  147. #include <openssl/pem.h>
  148. #include <openssl/safestack.h>
  149. #include <openssl/bio.h>
  150. #ifndef OPENSSL_NO_DEPRECATED
  151. #include <openssl/buffer.h>
  152. #include <openssl/crypto.h>
  153. #include <openssl/lhash.h>
  154. #ifndef OPENSSL_NO_X509
  155. #include <openssl/x509.h>
  156. #endif
  157. #endif
  158. #ifdef __cplusplus
  159. extern "C" {
  160. #endif
  161. /* SSLeay version number for ASN.1 encoding of the session information */
  162. /* Version 0 - initial version
  163. * Version 1 - added the optional peer certificate
  164. */
  165. #define SSL_SESSION_ASN1_VERSION 0x0001
  166. /* text strings for the ciphers */
  167. #define SSL_TXT_NULL_WITH_MD5 SSL2_TXT_NULL_WITH_MD5
  168. #define SSL_TXT_RC4_128_WITH_MD5 SSL2_TXT_RC4_128_WITH_MD5
  169. #define SSL_TXT_RC4_128_EXPORT40_WITH_MD5 SSL2_TXT_RC4_128_EXPORT40_WITH_MD5
  170. #define SSL_TXT_RC2_128_CBC_WITH_MD5 SSL2_TXT_RC2_128_CBC_WITH_MD5
  171. #define SSL_TXT_RC2_128_CBC_EXPORT40_WITH_MD5 SSL2_TXT_RC2_128_CBC_EXPORT40_WITH_MD5
  172. #define SSL_TXT_IDEA_128_CBC_WITH_MD5 SSL2_TXT_IDEA_128_CBC_WITH_MD5
  173. #define SSL_TXT_DES_64_CBC_WITH_MD5 SSL2_TXT_DES_64_CBC_WITH_MD5
  174. #define SSL_TXT_DES_64_CBC_WITH_SHA SSL2_TXT_DES_64_CBC_WITH_SHA
  175. #define SSL_TXT_DES_192_EDE3_CBC_WITH_MD5 SSL2_TXT_DES_192_EDE3_CBC_WITH_MD5
  176. #define SSL_TXT_DES_192_EDE3_CBC_WITH_SHA SSL2_TXT_DES_192_EDE3_CBC_WITH_SHA
  177. /* VRS Additional Kerberos5 entries
  178. */
  179. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  180. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  181. #define SSL_TXT_KRB5_RC4_128_SHA SSL3_TXT_KRB5_RC4_128_SHA
  182. #define SSL_TXT_KRB5_IDEA_128_CBC_SHA SSL3_TXT_KRB5_IDEA_128_CBC_SHA
  183. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  184. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  185. #define SSL_TXT_KRB5_RC4_128_MD5 SSL3_TXT_KRB5_RC4_128_MD5
  186. #define SSL_TXT_KRB5_IDEA_128_CBC_MD5 SSL3_TXT_KRB5_IDEA_128_CBC_MD5
  187. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  188. #define SSL_TXT_KRB5_RC2_40_CBC_SHA SSL3_TXT_KRB5_RC2_40_CBC_SHA
  189. #define SSL_TXT_KRB5_RC4_40_SHA SSL3_TXT_KRB5_RC4_40_SHA
  190. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  191. #define SSL_TXT_KRB5_RC2_40_CBC_MD5 SSL3_TXT_KRB5_RC2_40_CBC_MD5
  192. #define SSL_TXT_KRB5_RC4_40_MD5 SSL3_TXT_KRB5_RC4_40_MD5
  193. #define SSL_TXT_KRB5_DES_40_CBC_SHA SSL3_TXT_KRB5_DES_40_CBC_SHA
  194. #define SSL_TXT_KRB5_DES_40_CBC_MD5 SSL3_TXT_KRB5_DES_40_CBC_MD5
  195. #define SSL_TXT_KRB5_DES_64_CBC_SHA SSL3_TXT_KRB5_DES_64_CBC_SHA
  196. #define SSL_TXT_KRB5_DES_64_CBC_MD5 SSL3_TXT_KRB5_DES_64_CBC_MD5
  197. #define SSL_TXT_KRB5_DES_192_CBC3_SHA SSL3_TXT_KRB5_DES_192_CBC3_SHA
  198. #define SSL_TXT_KRB5_DES_192_CBC3_MD5 SSL3_TXT_KRB5_DES_192_CBC3_MD5
  199. #define SSL_MAX_KRB5_PRINCIPAL_LENGTH 256
  200. #define SSL_MAX_SSL_SESSION_ID_LENGTH 32
  201. #define SSL_MAX_SID_CTX_LENGTH 32
  202. #define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
  203. #define SSL_MAX_KEY_ARG_LENGTH 8
  204. #define SSL_MAX_MASTER_KEY_LENGTH 48
  205. /* These are used to specify which ciphers to use and not to use */
  206. #define SSL_TXT_LOW "LOW"
  207. #define SSL_TXT_MEDIUM "MEDIUM"
  208. #define SSL_TXT_HIGH "HIGH"
  209. #define SSL_TXT_kFZA "kFZA" /* unused! */
  210. #define SSL_TXT_aFZA "aFZA" /* unused! */
  211. #define SSL_TXT_eFZA "eFZA" /* unused! */
  212. #define SSL_TXT_FZA "FZA" /* unused! */
  213. #define SSL_TXT_aNULL "aNULL"
  214. #define SSL_TXT_eNULL "eNULL"
  215. #define SSL_TXT_NULL "NULL"
  216. #define SSL_TXT_kRSA "kRSA"
  217. #define SSL_TXT_kDHr "kDHr" /* no such ciphersuites supported! */
  218. #define SSL_TXT_kDHd "kDHd" /* no such ciphersuites supported! */
  219. #define SSL_TXT_kDH "kDH" /* no such ciphersuites supported! */
  220. #define SSL_TXT_kEDH "kEDH"
  221. #define SSL_TXT_kKRB5 "kKRB5"
  222. #define SSL_TXT_kECDHr "kECDHr"
  223. #define SSL_TXT_kECDHe "kECDHe"
  224. #define SSL_TXT_kECDH "kECDH"
  225. #define SSL_TXT_kEECDH "kEECDH"
  226. #define SSL_TXT_kPSK "kPSK"
  227. #define SSL_TXT_kGOST "kGOST"
  228. #define SSL_TXT_kSRP "kSRP"
  229. #define SSL_TXT_aRSA "aRSA"
  230. #define SSL_TXT_aDSS "aDSS"
  231. #define SSL_TXT_aDH "aDH" /* no such ciphersuites supported! */
  232. #define SSL_TXT_aECDH "aECDH"
  233. #define SSL_TXT_aKRB5 "aKRB5"
  234. #define SSL_TXT_aECDSA "aECDSA"
  235. #define SSL_TXT_aPSK "aPSK"
  236. #define SSL_TXT_aGOST94 "aGOST94"
  237. #define SSL_TXT_aGOST01 "aGOST01"
  238. #define SSL_TXT_aGOST "aGOST"
  239. #define SSL_TXT_DSS "DSS"
  240. #define SSL_TXT_DH "DH"
  241. #define SSL_TXT_DHE "DHE" /* same as "kDHE:-ADH" */
  242. #define SSL_TXT_EDH "EDH" /* previous name for DHE */
  243. #define SSL_TXT_ADH "ADH"
  244. #define SSL_TXT_RSA "RSA"
  245. #define SSL_TXT_ECDH "ECDH"
  246. #define SSL_TXT_ECDHE "ECDHE" /* same as "kECDHE:-AECDH" */
  247. #define SSL_TXT_EECDH "EECDH" /* previous name for ECDHE */
  248. #define SSL_TXT_AECDH "AECDH"
  249. #define SSL_TXT_ECDSA "ECDSA"
  250. #define SSL_TXT_KRB5 "KRB5"
  251. #define SSL_TXT_PSK "PSK"
  252. #define SSL_TXT_SRP "SRP"
  253. #define SSL_TXT_DES "DES"
  254. #define SSL_TXT_3DES "3DES"
  255. #define SSL_TXT_RC4 "RC4"
  256. #define SSL_TXT_RC2 "RC2"
  257. #define SSL_TXT_IDEA "IDEA"
  258. #define SSL_TXT_SEED "SEED"
  259. #define SSL_TXT_AES128 "AES128"
  260. #define SSL_TXT_AES256 "AES256"
  261. #define SSL_TXT_AES "AES"
  262. #define SSL_TXT_AES_GCM "AESGCM"
  263. #define SSL_TXT_CAMELLIA128 "CAMELLIA128"
  264. #define SSL_TXT_CAMELLIA256 "CAMELLIA256"
  265. #define SSL_TXT_CAMELLIA "CAMELLIA"
  266. #define SSL_TXT_CHACHA20 "CHACHA20"
  267. #define SSL_TXT_AEAD "AEAD"
  268. #define SSL_TXT_MD5 "MD5"
  269. #define SSL_TXT_SHA1 "SHA1"
  270. #define SSL_TXT_SHA "SHA" /* same as "SHA1" */
  271. #define SSL_TXT_GOST94 "GOST94"
  272. #define SSL_TXT_GOST89MAC "GOST89MAC"
  273. #define SSL_TXT_SHA256 "SHA256"
  274. #define SSL_TXT_SHA384 "SHA384"
  275. #define SSL_TXT_STREEBOG256 "STREEBOG256"
  276. #define SSL_TXT_STREEBOG512 "STREEBOG512"
  277. #define SSL_TXT_DTLS1 "DTLSv1"
  278. #define SSL_TXT_DTLS1_2 "DTLSv1.2"
  279. #define SSL_TXT_SSLV2 "SSLv2"
  280. #define SSL_TXT_SSLV3 "SSLv3"
  281. #define SSL_TXT_TLSV1 "TLSv1"
  282. #define SSL_TXT_TLSV1_1 "TLSv1.1"
  283. #define SSL_TXT_TLSV1_2 "TLSv1.2"
  284. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  285. #define SSL_TXT_TLSV1_3 "TLSv1.3"
  286. #endif
  287. #define SSL_TXT_EXP "EXP"
  288. #define SSL_TXT_EXPORT "EXPORT"
  289. #define SSL_TXT_ALL "ALL"
  290. /*
  291. * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
  292. * ciphers normally not being used.
  293. * Example: "RC4" will activate all ciphers using RC4 including ciphers
  294. * without authentication, which would normally disabled by DEFAULT (due
  295. * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
  296. * will make sure that it is also disabled in the specific selection.
  297. * COMPLEMENTOF* identifiers are portable between version, as adjustments
  298. * to the default cipher setup will also be included here.
  299. *
  300. * COMPLEMENTOFDEFAULT does not experience the same special treatment that
  301. * DEFAULT gets, as only selection is being done and no sorting as needed
  302. * for DEFAULT.
  303. */
  304. #define SSL_TXT_CMPALL "COMPLEMENTOFALL"
  305. #define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
  306. /* The following cipher list is used by default.
  307. * It also is substituted when an application-defined cipher list string
  308. * starts with 'DEFAULT'. */
  309. #define SSL_DEFAULT_CIPHER_LIST "ALL:!aNULL:!eNULL:!SSLv2"
  310. /* As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
  311. * starts with a reasonable order, and all we have to do for DEFAULT is
  312. * throwing out anonymous and unencrypted ciphersuites!
  313. * (The latter are not actually enabled by ALL, but "ALL:RSA" would enable
  314. * some of them.)
  315. */
  316. /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
  317. #define SSL_SENT_SHUTDOWN 1
  318. #define SSL_RECEIVED_SHUTDOWN 2
  319. #define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
  320. #define SSL_FILETYPE_PEM X509_FILETYPE_PEM
  321. /* This is needed to stop compilers complaining about the
  322. * 'struct ssl_st *' function parameters used to prototype callbacks
  323. * in SSL_CTX. */
  324. typedef struct ssl_st *ssl_crock_st;
  325. typedef struct ssl_method_st SSL_METHOD;
  326. typedef struct ssl_cipher_st SSL_CIPHER;
  327. typedef struct ssl_session_st SSL_SESSION;
  328. #if defined(LIBRESSL_HAS_QUIC) || defined(LIBRESSL_INTERNAL)
  329. typedef struct ssl_quic_method_st SSL_QUIC_METHOD;
  330. #endif
  331. DECLARE_STACK_OF(SSL_CIPHER)
  332. /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
  333. typedef struct srtp_protection_profile_st {
  334. const char *name;
  335. unsigned long id;
  336. } SRTP_PROTECTION_PROFILE;
  337. DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
  338. typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
  339. int len, void *arg);
  340. typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
  341. STACK_OF(SSL_CIPHER) *peer_ciphers, SSL_CIPHER **cipher, void *arg);
  342. /* Allow initial connection to servers that don't support RI */
  343. #define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
  344. /* Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
  345. * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
  346. * the workaround is not needed.
  347. * Unfortunately some broken SSL/TLS implementations cannot handle it
  348. * at all, which is why it was previously included in SSL_OP_ALL.
  349. * Now it's not.
  350. */
  351. #define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800L
  352. /* DTLS options */
  353. #define SSL_OP_NO_QUERY_MTU 0x00001000L
  354. /* Turn on Cookie Exchange (on relevant for servers) */
  355. #define SSL_OP_COOKIE_EXCHANGE 0x00002000L
  356. /* Don't use RFC4507 ticket extension */
  357. #define SSL_OP_NO_TICKET 0x00004000L
  358. /* As server, disallow session resumption on renegotiation */
  359. #define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000L
  360. /* Disallow client initiated renegotiation. */
  361. #define SSL_OP_NO_CLIENT_RENEGOTIATION 0x00020000L
  362. /* If set, always create a new key when using tmp_dh parameters */
  363. #define SSL_OP_SINGLE_DH_USE 0x00100000L
  364. /* Set on servers to choose the cipher according to the server's
  365. * preferences */
  366. #define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
  367. #define SSL_OP_NO_TLSv1 0x04000000L
  368. #define SSL_OP_NO_TLSv1_2 0x08000000L
  369. #define SSL_OP_NO_TLSv1_1 0x10000000L
  370. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  371. #define SSL_OP_NO_TLSv1_3 0x20000000L
  372. #endif
  373. #define SSL_OP_NO_DTLSv1 0x40000000L
  374. #define SSL_OP_NO_DTLSv1_2 0x80000000L
  375. /* SSL_OP_ALL: various bug workarounds that should be rather harmless. */
  376. #define SSL_OP_ALL \
  377. (SSL_OP_LEGACY_SERVER_CONNECT)
  378. /* Obsolete flags kept for compatibility. No sane code should use them. */
  379. #define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x0
  380. #define SSL_OP_CISCO_ANYCONNECT 0x0
  381. #define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x0
  382. #define SSL_OP_EPHEMERAL_RSA 0x0
  383. #define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
  384. #define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
  385. #define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
  386. #define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
  387. #define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
  388. #define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
  389. #define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
  390. #define SSL_OP_NO_COMPRESSION 0x0
  391. #define SSL_OP_NO_SSLv2 0x0
  392. #define SSL_OP_NO_SSLv3 0x0
  393. #define SSL_OP_PKCS1_CHECK_1 0x0
  394. #define SSL_OP_PKCS1_CHECK_2 0x0
  395. #define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x0
  396. #define SSL_OP_SINGLE_ECDH_USE 0x0
  397. #define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
  398. #define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
  399. #define SSL_OP_TLSEXT_PADDING 0x0
  400. #define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
  401. #define SSL_OP_TLS_D5_BUG 0x0
  402. #define SSL_OP_TLS_ROLLBACK_BUG 0x0
  403. /* Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
  404. * when just a single record has been written): */
  405. #define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
  406. /* Make it possible to retry SSL_write() with changed buffer location
  407. * (buffer contents must stay the same!); this is not the default to avoid
  408. * the misconception that non-blocking SSL_write() behaves like
  409. * non-blocking write(): */
  410. #define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
  411. /* Never bother the application with retries if the transport
  412. * is blocking: */
  413. #define SSL_MODE_AUTO_RETRY 0x00000004L
  414. /* Don't attempt to automatically build certificate chain */
  415. #define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
  416. /* Save RAM by releasing read and write buffers when they're empty. (SSL3 and
  417. * TLS only.) "Released" buffers are put onto a free-list in the context
  418. * or just freed (depending on the context's setting for freelist_max_len). */
  419. #define SSL_MODE_RELEASE_BUFFERS 0x00000010L
  420. /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value,
  421. * they cannot be used to clear bits. */
  422. #define SSL_CTX_set_options(ctx,op) \
  423. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,(op),NULL)
  424. #define SSL_CTX_clear_options(ctx,op) \
  425. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  426. #define SSL_CTX_get_options(ctx) \
  427. SSL_CTX_ctrl((ctx),SSL_CTRL_OPTIONS,0,NULL)
  428. #define SSL_set_options(ssl,op) \
  429. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,(op),NULL)
  430. #define SSL_clear_options(ssl,op) \
  431. SSL_ctrl((ssl),SSL_CTRL_CLEAR_OPTIONS,(op),NULL)
  432. #define SSL_get_options(ssl) \
  433. SSL_ctrl((ssl),SSL_CTRL_OPTIONS,0,NULL)
  434. #define SSL_CTX_set_mode(ctx,op) \
  435. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
  436. #define SSL_CTX_clear_mode(ctx,op) \
  437. SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
  438. #define SSL_CTX_get_mode(ctx) \
  439. SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
  440. #define SSL_clear_mode(ssl,op) \
  441. SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
  442. #define SSL_set_mode(ssl,op) \
  443. SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
  444. #define SSL_get_mode(ssl) \
  445. SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
  446. #define SSL_set_mtu(ssl, mtu) \
  447. SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
  448. #define SSL_get_secure_renegotiation_support(ssl) \
  449. SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
  450. void SSL_CTX_set_msg_callback(SSL_CTX *ctx, void (*cb)(int write_p,
  451. int version, int content_type, const void *buf, size_t len, SSL *ssl,
  452. void *arg));
  453. void SSL_set_msg_callback(SSL *ssl, void (*cb)(int write_p, int version,
  454. int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
  455. #define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  456. #define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
  457. typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
  458. void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
  459. SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
  460. int SSL_set_num_tickets(SSL *s, size_t num_tickets);
  461. size_t SSL_get_num_tickets(const SSL *s);
  462. int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
  463. size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
  464. STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
  465. #ifndef LIBRESSL_INTERNAL
  466. struct ssl_aead_ctx_st;
  467. typedef struct ssl_aead_ctx_st SSL_AEAD_CTX;
  468. #endif
  469. #define SSL_MAX_CERT_LIST_DEFAULT 1024*100 /* 100k max cert list :-) */
  470. #define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
  471. /* This callback type is used inside SSL_CTX, SSL, and in the functions that set
  472. * them. It is used to override the generation of SSL/TLS session IDs in a
  473. * server. Return value should be zero on an error, non-zero to proceed. Also,
  474. * callbacks should themselves check if the id they generate is unique otherwise
  475. * the SSL handshake will fail with an error - callbacks can do this using the
  476. * 'ssl' value they're passed by;
  477. * SSL_has_matching_session_id(ssl, id, *id_len)
  478. * The length value passed in is set at the maximum size the session ID can be.
  479. * In SSLv2 this is 16 bytes, whereas SSLv3/TLSv1 it is 32 bytes. The callback
  480. * can alter this length to be less if desired, but under SSLv2 session IDs are
  481. * supposed to be fixed at 16 bytes so the id will be padded after the callback
  482. * returns in this case. It is also an error for the callback to set the size to
  483. * zero. */
  484. typedef int (*GEN_SESSION_CB)(const SSL *ssl, unsigned char *id,
  485. unsigned int *id_len);
  486. typedef struct ssl_comp_st SSL_COMP;
  487. #ifdef LIBRESSL_INTERNAL
  488. DECLARE_STACK_OF(SSL_COMP)
  489. struct lhash_st_SSL_SESSION {
  490. int dummy;
  491. };
  492. #endif
  493. #define SSL_SESS_CACHE_OFF 0x0000
  494. #define SSL_SESS_CACHE_CLIENT 0x0001
  495. #define SSL_SESS_CACHE_SERVER 0x0002
  496. #define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
  497. #define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
  498. /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
  499. #define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
  500. #define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
  501. #define SSL_SESS_CACHE_NO_INTERNAL \
  502. (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
  503. struct lhash_st_SSL_SESSION *SSL_CTX_sessions(SSL_CTX *ctx);
  504. #define SSL_CTX_sess_number(ctx) \
  505. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
  506. #define SSL_CTX_sess_connect(ctx) \
  507. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
  508. #define SSL_CTX_sess_connect_good(ctx) \
  509. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
  510. #define SSL_CTX_sess_connect_renegotiate(ctx) \
  511. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
  512. #define SSL_CTX_sess_accept(ctx) \
  513. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
  514. #define SSL_CTX_sess_accept_renegotiate(ctx) \
  515. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
  516. #define SSL_CTX_sess_accept_good(ctx) \
  517. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
  518. #define SSL_CTX_sess_hits(ctx) \
  519. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
  520. #define SSL_CTX_sess_cb_hits(ctx) \
  521. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
  522. #define SSL_CTX_sess_misses(ctx) \
  523. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
  524. #define SSL_CTX_sess_timeouts(ctx) \
  525. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
  526. #define SSL_CTX_sess_cache_full(ctx) \
  527. SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
  528. void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
  529. int (*new_session_cb)(struct ssl_st *ssl, SSL_SESSION *sess));
  530. int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(struct ssl_st *ssl,
  531. SSL_SESSION *sess);
  532. void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
  533. void (*remove_session_cb)(struct ssl_ctx_st *ctx, SSL_SESSION *sess));
  534. void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(struct ssl_ctx_st *ctx,
  535. SSL_SESSION *sess);
  536. void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
  537. SSL_SESSION *(*get_session_cb)(struct ssl_st *ssl,
  538. const unsigned char *data, int len, int *copy));
  539. SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(struct ssl_st *ssl,
  540. const unsigned char *data, int len, int *copy);
  541. void SSL_CTX_set_info_callback(SSL_CTX *ctx, void (*cb)(const SSL *ssl,
  542. int type, int val));
  543. void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl, int type,
  544. int val);
  545. void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
  546. int (*client_cert_cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
  547. int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(SSL *ssl, X509 **x509,
  548. EVP_PKEY **pkey);
  549. #ifndef OPENSSL_NO_ENGINE
  550. int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
  551. #endif
  552. void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
  553. int (*app_gen_cookie_cb)(SSL *ssl, unsigned char *cookie,
  554. unsigned int *cookie_len));
  555. void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
  556. int (*app_verify_cookie_cb)(SSL *ssl, const unsigned char *cookie,
  557. unsigned int cookie_len));
  558. void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s, int (*cb)(SSL *ssl,
  559. const unsigned char **out, unsigned int *outlen, void *arg), void *arg);
  560. void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s, int (*cb)(SSL *ssl,
  561. unsigned char **out, unsigned char *outlen, const unsigned char *in,
  562. unsigned int inlen, void *arg), void *arg);
  563. int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
  564. const unsigned char *in, unsigned int inlen, const unsigned char *client,
  565. unsigned int client_len);
  566. void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
  567. unsigned int *len);
  568. #define OPENSSL_NPN_UNSUPPORTED 0
  569. #define OPENSSL_NPN_NEGOTIATED 1
  570. #define OPENSSL_NPN_NO_OVERLAP 2
  571. int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
  572. unsigned int protos_len);
  573. int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
  574. unsigned int protos_len);
  575. void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
  576. int (*cb)(SSL *ssl, const unsigned char **out, unsigned char *outlen,
  577. const unsigned char *in, unsigned int inlen, void *arg), void *arg);
  578. void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
  579. unsigned int *len);
  580. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  581. typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
  582. const unsigned char **id, size_t *idlen, SSL_SESSION **sess);
  583. void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
  584. #endif
  585. #define SSL_NOTHING 1
  586. #define SSL_WRITING 2
  587. #define SSL_READING 3
  588. #define SSL_X509_LOOKUP 4
  589. /* These will only be used when doing non-blocking IO */
  590. #define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
  591. #define SSL_want_read(s) (SSL_want(s) == SSL_READING)
  592. #define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
  593. #define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
  594. #define SSL_MAC_FLAG_READ_MAC_STREAM 1
  595. #define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
  596. #ifdef __cplusplus
  597. }
  598. #endif
  599. #include <openssl/ssl2.h>
  600. #include <openssl/ssl3.h>
  601. #include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
  602. #include <openssl/dtls1.h> /* Datagram TLS */
  603. #include <openssl/ssl23.h>
  604. #include <openssl/srtp.h> /* Support for the use_srtp extension */
  605. #ifdef __cplusplus
  606. extern "C" {
  607. #endif
  608. /* compatibility */
  609. #define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)arg))
  610. #define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
  611. #define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0,(char *)a))
  612. #define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
  613. #define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
  614. #define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0,(char *)arg))
  615. /* The following are the possible values for ssl->state are are
  616. * used to indicate where we are up to in the SSL connection establishment.
  617. * The macros that follow are about the only things you should need to use
  618. * and even then, only when using non-blocking IO.
  619. * It can also be useful to work out where you were when the connection
  620. * failed */
  621. #define SSL_ST_CONNECT 0x1000
  622. #define SSL_ST_ACCEPT 0x2000
  623. #define SSL_ST_MASK 0x0FFF
  624. #define SSL_ST_INIT (SSL_ST_CONNECT|SSL_ST_ACCEPT)
  625. #define SSL_ST_BEFORE 0x4000
  626. #define SSL_ST_OK 0x03
  627. #define SSL_ST_RENEGOTIATE (0x04|SSL_ST_INIT)
  628. #define SSL_CB_LOOP 0x01
  629. #define SSL_CB_EXIT 0x02
  630. #define SSL_CB_READ 0x04
  631. #define SSL_CB_WRITE 0x08
  632. #define SSL_CB_ALERT 0x4000 /* used in callback */
  633. #define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
  634. #define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
  635. #define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
  636. #define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
  637. #define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
  638. #define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
  639. #define SSL_CB_HANDSHAKE_START 0x10
  640. #define SSL_CB_HANDSHAKE_DONE 0x20
  641. /* Is the SSL_connection established? */
  642. #define SSL_get_state(a) (SSL_state((a)))
  643. #define SSL_is_init_finished(a) (SSL_state((a)) == SSL_ST_OK)
  644. #define SSL_in_init(a) (SSL_state((a))&SSL_ST_INIT)
  645. #define SSL_in_before(a) (SSL_state((a))&SSL_ST_BEFORE)
  646. #define SSL_in_connect_init(a) (SSL_state((a))&SSL_ST_CONNECT)
  647. #define SSL_in_accept_init(a) (SSL_state((a))&SSL_ST_ACCEPT)
  648. /* The following 2 states are kept in ssl->rstate when reads fail,
  649. * you should not need these */
  650. #define SSL_ST_READ_HEADER 0xF0
  651. #define SSL_ST_READ_BODY 0xF1
  652. #define SSL_ST_READ_DONE 0xF2
  653. /* Obtain latest Finished message
  654. * -- that we sent (SSL_get_finished)
  655. * -- that we expected from peer (SSL_get_peer_finished).
  656. * Returns length (0 == no Finished so far), copies up to 'count' bytes. */
  657. size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
  658. size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
  659. /* use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options
  660. * are 'ored' with SSL_VERIFY_PEER if they are desired */
  661. #define SSL_VERIFY_NONE 0x00
  662. #define SSL_VERIFY_PEER 0x01
  663. #define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
  664. #define SSL_VERIFY_CLIENT_ONCE 0x04
  665. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  666. #define SSL_VERIFY_POST_HANDSHAKE 0x08
  667. int SSL_verify_client_post_handshake(SSL *s);
  668. void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
  669. void SSL_set_post_handshake_auth(SSL *s, int val);
  670. #endif
  671. #define OpenSSL_add_ssl_algorithms() SSL_library_init()
  672. #define SSLeay_add_ssl_algorithms() SSL_library_init()
  673. /* More backward compatibility */
  674. #define SSL_get_cipher(s) \
  675. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  676. #define SSL_get_cipher_bits(s,np) \
  677. SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
  678. #define SSL_get_cipher_version(s) \
  679. SSL_CIPHER_get_version(SSL_get_current_cipher(s))
  680. #define SSL_get_cipher_name(s) \
  681. SSL_CIPHER_get_name(SSL_get_current_cipher(s))
  682. #define SSL_get_time(a) SSL_SESSION_get_time(a)
  683. #define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
  684. #define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
  685. #define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
  686. #define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
  687. #define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
  688. SSL_SESSION *PEM_read_bio_SSL_SESSION(BIO *bp, SSL_SESSION **x,
  689. pem_password_cb *cb, void *u);
  690. SSL_SESSION *PEM_read_SSL_SESSION(FILE *fp, SSL_SESSION **x,
  691. pem_password_cb *cb, void *u);
  692. int PEM_write_bio_SSL_SESSION(BIO *bp, SSL_SESSION *x);
  693. int PEM_write_SSL_SESSION(FILE *fp, SSL_SESSION *x);
  694. /*
  695. * TLS Alerts.
  696. *
  697. * https://www.iana.org/assignments/tls-parameters/#tls-parameters-6
  698. */
  699. /* Obsolete alerts. */
  700. #ifndef LIBRESSL_INTERNAL
  701. #define SSL_AD_DECRYPTION_FAILED 21 /* Removed in TLSv1.1 */
  702. #define SSL_AD_NO_CERTIFICATE 41 /* Removed in TLSv1.0 */
  703. #define SSL_AD_EXPORT_RESTRICTION 60 /* Removed in TLSv1.1 */
  704. #endif
  705. #define SSL_AD_CLOSE_NOTIFY 0
  706. #define SSL_AD_UNEXPECTED_MESSAGE 10
  707. #define SSL_AD_BAD_RECORD_MAC 20
  708. #define SSL_AD_RECORD_OVERFLOW 22
  709. #define SSL_AD_DECOMPRESSION_FAILURE 30 /* Removed in TLSv1.3 */
  710. #define SSL_AD_HANDSHAKE_FAILURE 40
  711. #define SSL_AD_BAD_CERTIFICATE 42
  712. #define SSL_AD_UNSUPPORTED_CERTIFICATE 43
  713. #define SSL_AD_CERTIFICATE_REVOKED 44
  714. #define SSL_AD_CERTIFICATE_EXPIRED 45
  715. #define SSL_AD_CERTIFICATE_UNKNOWN 46
  716. #define SSL_AD_ILLEGAL_PARAMETER 47
  717. #define SSL_AD_UNKNOWN_CA 48
  718. #define SSL_AD_ACCESS_DENIED 49
  719. #define SSL_AD_DECODE_ERROR 50
  720. #define SSL_AD_DECRYPT_ERROR 51
  721. #define SSL_AD_PROTOCOL_VERSION 70
  722. #define SSL_AD_INSUFFICIENT_SECURITY 71
  723. #define SSL_AD_INTERNAL_ERROR 80
  724. #define SSL_AD_INAPPROPRIATE_FALLBACK 86
  725. #define SSL_AD_USER_CANCELLED 90
  726. #define SSL_AD_NO_RENEGOTIATION 100 /* Removed in TLSv1.3 */
  727. #define SSL_AD_MISSING_EXTENSION 109 /* Added in TLSv1.3. */
  728. #define SSL_AD_UNSUPPORTED_EXTENSION 110
  729. #define SSL_AD_CERTIFICATE_UNOBTAINABLE 111 /* Removed in TLSv1.3 */
  730. #define SSL_AD_UNRECOGNIZED_NAME 112
  731. #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE 113
  732. #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE 114 /* Removed in TLSv1.3 */
  733. #define SSL_AD_UNKNOWN_PSK_IDENTITY 115
  734. #define SSL_AD_CERTIFICATE_REQUIRED 116
  735. #define SSL_AD_NO_APPLICATION_PROTOCOL 120
  736. /* Offset to get an SSL_R_... value from an SSL_AD_... value. */
  737. #define SSL_AD_REASON_OFFSET 1000
  738. #define SSL_ERROR_NONE 0
  739. #define SSL_ERROR_SSL 1
  740. #define SSL_ERROR_WANT_READ 2
  741. #define SSL_ERROR_WANT_WRITE 3
  742. #define SSL_ERROR_WANT_X509_LOOKUP 4
  743. #define SSL_ERROR_SYSCALL 5
  744. #define SSL_ERROR_ZERO_RETURN 6
  745. #define SSL_ERROR_WANT_CONNECT 7
  746. #define SSL_ERROR_WANT_ACCEPT 8
  747. #define SSL_ERROR_WANT_ASYNC 9
  748. #define SSL_ERROR_WANT_ASYNC_JOB 10
  749. #define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
  750. #define SSL_CTRL_NEED_TMP_RSA 1
  751. #define SSL_CTRL_SET_TMP_RSA 2
  752. #define SSL_CTRL_SET_TMP_DH 3
  753. #define SSL_CTRL_SET_TMP_ECDH 4
  754. #define SSL_CTRL_SET_TMP_RSA_CB 5
  755. #define SSL_CTRL_SET_TMP_DH_CB 6
  756. #define SSL_CTRL_SET_TMP_ECDH_CB 7
  757. #define SSL_CTRL_GET_SESSION_REUSED 8
  758. #define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
  759. #define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
  760. #define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
  761. #define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
  762. #define SSL_CTRL_GET_FLAGS 13
  763. #define SSL_CTRL_EXTRA_CHAIN_CERT 14
  764. #define SSL_CTRL_SET_MSG_CALLBACK 15
  765. #define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
  766. /* only applies to datagram connections */
  767. #define SSL_CTRL_SET_MTU 17
  768. /* Stats */
  769. #define SSL_CTRL_SESS_NUMBER 20
  770. #define SSL_CTRL_SESS_CONNECT 21
  771. #define SSL_CTRL_SESS_CONNECT_GOOD 22
  772. #define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
  773. #define SSL_CTRL_SESS_ACCEPT 24
  774. #define SSL_CTRL_SESS_ACCEPT_GOOD 25
  775. #define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
  776. #define SSL_CTRL_SESS_HIT 27
  777. #define SSL_CTRL_SESS_CB_HIT 28
  778. #define SSL_CTRL_SESS_MISSES 29
  779. #define SSL_CTRL_SESS_TIMEOUTS 30
  780. #define SSL_CTRL_SESS_CACHE_FULL 31
  781. #define SSL_CTRL_OPTIONS 32
  782. #define SSL_CTRL_MODE 33
  783. #define SSL_CTRL_GET_READ_AHEAD 40
  784. #define SSL_CTRL_SET_READ_AHEAD 41
  785. #define SSL_CTRL_SET_SESS_CACHE_SIZE 42
  786. #define SSL_CTRL_GET_SESS_CACHE_SIZE 43
  787. #define SSL_CTRL_SET_SESS_CACHE_MODE 44
  788. #define SSL_CTRL_GET_SESS_CACHE_MODE 45
  789. #define SSL_CTRL_GET_MAX_CERT_LIST 50
  790. #define SSL_CTRL_SET_MAX_CERT_LIST 51
  791. #define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
  792. /* see tls1.h for macros based on these */
  793. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
  794. #define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
  795. #define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
  796. #define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
  797. #define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
  798. #define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
  799. #define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
  800. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
  801. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
  802. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
  803. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
  804. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
  805. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
  806. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
  807. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
  808. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
  809. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
  810. #define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
  811. #define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
  812. #define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
  813. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
  814. #define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
  815. #define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
  816. #define SSL_CTRL_SET_SRP_ARG 78
  817. #define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
  818. #define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
  819. #define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
  820. #define DTLS_CTRL_GET_TIMEOUT 73
  821. #define DTLS_CTRL_HANDLE_TIMEOUT 74
  822. #define DTLS_CTRL_LISTEN 75
  823. #define SSL_CTRL_GET_RI_SUPPORT 76
  824. #define SSL_CTRL_CLEAR_OPTIONS 77
  825. #define SSL_CTRL_CLEAR_MODE 78
  826. #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
  827. #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
  828. #define SSL_CTRL_CHAIN 88
  829. #define SSL_CTRL_CHAIN_CERT 89
  830. #define SSL_CTRL_SET_GROUPS 91
  831. #define SSL_CTRL_SET_GROUPS_LIST 92
  832. #define SSL_CTRL_GET_SHARED_GROUP 93
  833. #define SSL_CTRL_SET_ECDH_AUTO 94
  834. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  835. #define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
  836. #define SSL_CTRL_GET_PEER_TMP_KEY 109
  837. #define SSL_CTRL_GET_SERVER_TMP_KEY SSL_CTRL_GET_PEER_TMP_KEY
  838. #else
  839. #define SSL_CTRL_GET_SERVER_TMP_KEY 109
  840. #endif
  841. #define SSL_CTRL_GET_CHAIN_CERTS 115
  842. #define SSL_CTRL_SET_DH_AUTO 118
  843. #define SSL_CTRL_SET_MIN_PROTO_VERSION 123
  844. #define SSL_CTRL_SET_MAX_PROTO_VERSION 124
  845. #define SSL_CTRL_GET_MIN_PROTO_VERSION 130
  846. #define SSL_CTRL_GET_MAX_PROTO_VERSION 131
  847. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  848. #define SSL_CTRL_GET_SIGNATURE_NID 132
  849. #endif
  850. #define DTLSv1_get_timeout(ssl, arg) \
  851. SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg)
  852. #define DTLSv1_handle_timeout(ssl) \
  853. SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
  854. #define DTLSv1_listen(ssl, peer) \
  855. SSL_ctrl(ssl,DTLS_CTRL_LISTEN,0, (void *)peer)
  856. #define SSL_session_reused(ssl) \
  857. SSL_ctrl((ssl),SSL_CTRL_GET_SESSION_REUSED,0,NULL)
  858. #define SSL_num_renegotiations(ssl) \
  859. SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
  860. #define SSL_clear_num_renegotiations(ssl) \
  861. SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
  862. #define SSL_total_renegotiations(ssl) \
  863. SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
  864. #define SSL_CTX_need_tmp_RSA(ctx) \
  865. SSL_CTX_ctrl(ctx,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  866. #define SSL_CTX_set_tmp_rsa(ctx,rsa) \
  867. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  868. #define SSL_CTX_set_tmp_dh(ctx,dh) \
  869. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  870. #define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
  871. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  872. #define SSL_CTX_set_dh_auto(ctx, onoff) \
  873. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
  874. #define SSL_CTX_set_ecdh_auto(ctx, onoff) \
  875. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
  876. #define SSL_need_tmp_RSA(ssl) \
  877. SSL_ctrl(ssl,SSL_CTRL_NEED_TMP_RSA,0,NULL)
  878. #define SSL_set_tmp_rsa(ssl,rsa) \
  879. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_RSA,0,(char *)rsa)
  880. #define SSL_set_tmp_dh(ssl,dh) \
  881. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)dh)
  882. #define SSL_set_tmp_ecdh(ssl,ecdh) \
  883. SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)ecdh)
  884. #define SSL_set_dh_auto(s, onoff) \
  885. SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
  886. #define SSL_set_ecdh_auto(s, onoff) \
  887. SSL_ctrl(s,SSL_CTRL_SET_ECDH_AUTO,onoff,NULL)
  888. int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *chain);
  889. int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *chain);
  890. int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509);
  891. int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509);
  892. int SSL_CTX_get0_chain_certs(const SSL_CTX *ctx, STACK_OF(X509) **out_chain);
  893. int SSL_CTX_clear_chain_certs(SSL_CTX *ctx);
  894. int SSL_set0_chain(SSL *ssl, STACK_OF(X509) *chain);
  895. int SSL_set1_chain(SSL *ssl, STACK_OF(X509) *chain);
  896. int SSL_add0_chain_cert(SSL *ssl, X509 *x509);
  897. int SSL_add1_chain_cert(SSL *ssl, X509 *x509);
  898. int SSL_get0_chain_certs(const SSL *ssl, STACK_OF(X509) **out_chain);
  899. int SSL_clear_chain_certs(SSL *ssl);
  900. int SSL_CTX_set1_groups(SSL_CTX *ctx, const int *groups, size_t groups_len);
  901. int SSL_CTX_set1_groups_list(SSL_CTX *ctx, const char *groups);
  902. int SSL_set1_groups(SSL *ssl, const int *groups, size_t groups_len);
  903. int SSL_set1_groups_list(SSL *ssl, const char *groups);
  904. int SSL_CTX_get_min_proto_version(SSL_CTX *ctx);
  905. int SSL_CTX_get_max_proto_version(SSL_CTX *ctx);
  906. int SSL_CTX_set_min_proto_version(SSL_CTX *ctx, uint16_t version);
  907. int SSL_CTX_set_max_proto_version(SSL_CTX *ctx, uint16_t version);
  908. int SSL_get_min_proto_version(SSL *ssl);
  909. int SSL_get_max_proto_version(SSL *ssl);
  910. int SSL_set_min_proto_version(SSL *ssl, uint16_t version);
  911. int SSL_set_max_proto_version(SSL *ssl, uint16_t version);
  912. const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
  913. #ifndef LIBRESSL_INTERNAL
  914. #define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
  915. #define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
  916. #define SSL_CTX_set1_curves SSL_CTX_set1_groups
  917. #define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
  918. #define SSL_set1_curves SSL_set1_groups
  919. #define SSL_set1_curves_list SSL_set1_groups_list
  920. #endif
  921. #define SSL_CTX_add_extra_chain_cert(ctx, x509) \
  922. SSL_CTX_ctrl(ctx, SSL_CTRL_EXTRA_CHAIN_CERT, 0, (char *)x509)
  923. #define SSL_CTX_get_extra_chain_certs(ctx, px509) \
  924. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_EXTRA_CHAIN_CERTS, 0, px509)
  925. #define SSL_CTX_get_extra_chain_certs_only(ctx, px509) \
  926. SSL_CTX_ctrl(ctx, SSL_CTRL_GET_EXTRA_CHAIN_CERTS, 1, px509)
  927. #define SSL_CTX_clear_extra_chain_certs(ctx) \
  928. SSL_CTX_ctrl(ctx, SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS, 0, NULL)
  929. #define SSL_get_shared_group(s, n) \
  930. SSL_ctrl((s), SSL_CTRL_GET_SHARED_GROUP, (n), NULL)
  931. #define SSL_get_shared_curve SSL_get_shared_group
  932. #define SSL_get_server_tmp_key(s, pk) \
  933. SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
  934. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  935. #define SSL_get_signature_nid(s, pn) \
  936. SSL_ctrl(s, SSL_CTRL_GET_SIGNATURE_NID, 0, pn)
  937. #define SSL_get_peer_signature_nid(s, pn) \
  938. SSL_ctrl(s, SSL_CTRL_GET_PEER_SIGNATURE_NID, 0, pn)
  939. #define SSL_get_peer_tmp_key(s, pk) \
  940. SSL_ctrl(s, SSL_CTRL_GET_PEER_TMP_KEY, 0, pk)
  941. int SSL_get_signature_type_nid(const SSL *ssl, int *nid);
  942. int SSL_get_peer_signature_type_nid(const SSL *ssl, int *nid);
  943. #endif /* LIBRESSL_HAS_TLS1_3 || LIBRESSL_INTERNAL */
  944. #ifndef LIBRESSL_INTERNAL
  945. /*
  946. * Also provide those functions as macros for compatibility with
  947. * existing users.
  948. */
  949. #define SSL_CTX_set0_chain SSL_CTX_set0_chain
  950. #define SSL_CTX_set1_chain SSL_CTX_set1_chain
  951. #define SSL_CTX_add0_chain_cert SSL_CTX_add0_chain_cert
  952. #define SSL_CTX_add1_chain_cert SSL_CTX_add1_chain_cert
  953. #define SSL_CTX_get0_chain_certs SSL_CTX_get0_chain_certs
  954. #define SSL_CTX_clear_chain_certs SSL_CTX_clear_chain_certs
  955. #define SSL_add0_chain_cert SSL_add0_chain_cert
  956. #define SSL_add1_chain_cert SSL_add1_chain_cert
  957. #define SSL_set0_chain SSL_set0_chain
  958. #define SSL_set1_chain SSL_set1_chain
  959. #define SSL_get0_chain_certs SSL_get0_chain_certs
  960. #define SSL_clear_chain_certs SSL_clear_chain_certs
  961. #define SSL_CTX_set1_groups SSL_CTX_set1_groups
  962. #define SSL_CTX_set1_groups_list SSL_CTX_set1_groups_list
  963. #define SSL_set1_groups SSL_set1_groups
  964. #define SSL_set1_groups_list SSL_set1_groups_list
  965. #define SSL_CTX_get_min_proto_version SSL_CTX_get_min_proto_version
  966. #define SSL_CTX_get_max_proto_version SSL_CTX_get_max_proto_version
  967. #define SSL_CTX_set_min_proto_version SSL_CTX_set_min_proto_version
  968. #define SSL_CTX_set_max_proto_version SSL_CTX_set_max_proto_version
  969. #define SSL_get_min_proto_version SSL_get_min_proto_version
  970. #define SSL_get_max_proto_version SSL_get_max_proto_version
  971. #define SSL_set_min_proto_version SSL_set_min_proto_version
  972. #define SSL_set_max_proto_version SSL_set_max_proto_version
  973. #endif
  974. const BIO_METHOD *BIO_f_ssl(void);
  975. BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
  976. BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
  977. BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
  978. int BIO_ssl_copy_session_id(BIO *to, BIO *from);
  979. void BIO_ssl_shutdown(BIO *ssl_bio);
  980. STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
  981. int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
  982. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  983. int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
  984. #endif
  985. SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
  986. void SSL_CTX_free(SSL_CTX *);
  987. int SSL_CTX_up_ref(SSL_CTX *ctx);
  988. long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
  989. long SSL_CTX_get_timeout(const SSL_CTX *ctx);
  990. X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
  991. void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
  992. X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
  993. EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
  994. int SSL_want(const SSL *s);
  995. int SSL_clear(SSL *s);
  996. void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
  997. const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
  998. const SSL_CIPHER *SSL_CIPHER_get_by_id(unsigned int id);
  999. const SSL_CIPHER *SSL_CIPHER_get_by_value(uint16_t value);
  1000. int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
  1001. const char * SSL_CIPHER_get_version(const SSL_CIPHER *c);
  1002. const char * SSL_CIPHER_get_name(const SSL_CIPHER *c);
  1003. unsigned long SSL_CIPHER_get_id(const SSL_CIPHER *c);
  1004. uint16_t SSL_CIPHER_get_value(const SSL_CIPHER *c);
  1005. const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
  1006. int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
  1007. int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
  1008. int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
  1009. int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
  1010. int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
  1011. int SSL_get_fd(const SSL *s);
  1012. int SSL_get_rfd(const SSL *s);
  1013. int SSL_get_wfd(const SSL *s);
  1014. const char * SSL_get_cipher_list(const SSL *s, int n);
  1015. char * SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
  1016. int SSL_get_read_ahead(const SSL * s);
  1017. int SSL_pending(const SSL *s);
  1018. int SSL_set_fd(SSL *s, int fd);
  1019. int SSL_set_rfd(SSL *s, int fd);
  1020. int SSL_set_wfd(SSL *s, int fd);
  1021. void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
  1022. BIO * SSL_get_rbio(const SSL *s);
  1023. void SSL_set0_rbio(SSL *s, BIO *rbio);
  1024. BIO * SSL_get_wbio(const SSL *s);
  1025. int SSL_set_cipher_list(SSL *s, const char *str);
  1026. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  1027. int SSL_set_ciphersuites(SSL *s, const char *str);
  1028. #endif
  1029. void SSL_set_read_ahead(SSL *s, int yes);
  1030. int SSL_get_verify_mode(const SSL *s);
  1031. int SSL_get_verify_depth(const SSL *s);
  1032. int (*SSL_get_verify_callback(const SSL *s))(int, X509_STORE_CTX *);
  1033. void SSL_set_verify(SSL *s, int mode,
  1034. int (*callback)(int ok, X509_STORE_CTX *ctx));
  1035. void SSL_set_verify_depth(SSL *s, int depth);
  1036. int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
  1037. int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
  1038. int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
  1039. int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d, long len);
  1040. int SSL_use_certificate(SSL *ssl, X509 *x);
  1041. int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
  1042. int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
  1043. int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
  1044. int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
  1045. int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
  1046. int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1047. int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
  1048. int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
  1049. int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file); /* PEM type */
  1050. int SSL_CTX_use_certificate_chain_mem(SSL_CTX *ctx, void *buf, int len);
  1051. STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
  1052. int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1053. const char *file);
  1054. int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
  1055. const char *dir);
  1056. void SSL_load_error_strings(void );
  1057. const char *SSL_state_string(const SSL *s);
  1058. const char *SSL_rstate_string(const SSL *s);
  1059. const char *SSL_state_string_long(const SSL *s);
  1060. const char *SSL_rstate_string_long(const SSL *s);
  1061. const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *ss);
  1062. size_t SSL_SESSION_get_master_key(const SSL_SESSION *ss,
  1063. unsigned char *out, size_t max_out);
  1064. int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
  1065. long SSL_SESSION_get_time(const SSL_SESSION *s);
  1066. long SSL_SESSION_set_time(SSL_SESSION *s, long t);
  1067. long SSL_SESSION_get_timeout(const SSL_SESSION *s);
  1068. long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
  1069. int SSL_copy_session_id(SSL *to, const SSL *from);
  1070. X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
  1071. int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
  1072. unsigned int sid_len);
  1073. int SSL_SESSION_set1_id_context(SSL_SESSION *s,
  1074. const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  1075. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  1076. int SSL_SESSION_is_resumable(const SSL_SESSION *s);
  1077. #endif
  1078. SSL_SESSION *SSL_SESSION_new(void);
  1079. void SSL_SESSION_free(SSL_SESSION *ses);
  1080. int SSL_SESSION_up_ref(SSL_SESSION *ss);
  1081. const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *ss,
  1082. unsigned int *len);
  1083. const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *ss,
  1084. unsigned int *len);
  1085. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  1086. uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *sess);
  1087. int SSL_SESSION_set_max_early_data(SSL_SESSION *sess, uint32_t max_early_data);
  1088. #endif
  1089. unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
  1090. int SSL_SESSION_has_ticket(const SSL_SESSION *s);
  1091. unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *ss);
  1092. int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
  1093. int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
  1094. int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
  1095. int SSL_set_session(SSL *to, SSL_SESSION *session);
  1096. int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
  1097. int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
  1098. int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
  1099. int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
  1100. int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
  1101. unsigned int id_len);
  1102. SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
  1103. long length);
  1104. #ifdef HEADER_X509_H
  1105. X509 * SSL_get_peer_certificate(const SSL *s);
  1106. #endif
  1107. STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
  1108. int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
  1109. int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
  1110. int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(int, X509_STORE_CTX *);
  1111. void SSL_CTX_set_verify(SSL_CTX *ctx, int mode,
  1112. int (*callback)(int, X509_STORE_CTX *));
  1113. void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
  1114. void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx, int (*cb)(X509_STORE_CTX *, void *), void *arg);
  1115. int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
  1116. int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d, long len);
  1117. int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
  1118. int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx, const unsigned char *d, long len);
  1119. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
  1120. int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len, const unsigned char *d);
  1121. pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
  1122. void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
  1123. void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
  1124. void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
  1125. int SSL_CTX_check_private_key(const SSL_CTX *ctx);
  1126. int SSL_check_private_key(const SSL *ctx);
  1127. int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  1128. int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx, unsigned int sid_ctx_len);
  1129. int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
  1130. int SSL_set_purpose(SSL *s, int purpose);
  1131. int SSL_CTX_set_trust(SSL_CTX *s, int trust);
  1132. int SSL_set_trust(SSL *s, int trust);
  1133. int SSL_set1_host(SSL *s, const char *hostname);
  1134. void SSL_set_hostflags(SSL *s, unsigned int flags);
  1135. const char *SSL_get0_peername(SSL *s);
  1136. X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
  1137. int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
  1138. X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
  1139. int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
  1140. SSL *SSL_new(SSL_CTX *ctx);
  1141. void SSL_free(SSL *ssl);
  1142. int SSL_up_ref(SSL *ssl);
  1143. int SSL_accept(SSL *ssl);
  1144. int SSL_connect(SSL *ssl);
  1145. int SSL_is_dtls(const SSL *s);
  1146. int SSL_is_server(const SSL *s);
  1147. int SSL_read(SSL *ssl, void *buf, int num);
  1148. int SSL_peek(SSL *ssl, void *buf, int num);
  1149. int SSL_write(SSL *ssl, const void *buf, int num);
  1150. int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *bytes_read);
  1151. int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *bytes_peeked);
  1152. int SSL_write_ex(SSL *ssl, const void *buf, size_t num, size_t *bytes_written);
  1153. #if defined(LIBRESSL_HAS_TLS1_3) || defined(LIBRESSL_INTERNAL)
  1154. uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
  1155. int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
  1156. uint32_t SSL_get_max_early_data(const SSL *s);
  1157. int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
  1158. #define SSL_EARLY_DATA_NOT_SENT 0
  1159. #define SSL_EARLY_DATA_REJECTED 1
  1160. #define SSL_EARLY_DATA_ACCEPTED 2
  1161. int SSL_get_early_data_status(const SSL *s);
  1162. #define SSL_READ_EARLY_DATA_ERROR 0
  1163. #define SSL_READ_EARLY_DATA_SUCCESS 1
  1164. #define SSL_READ_EARLY_DATA_FINISH 2
  1165. int SSL_read_early_data(SSL *s, void *buf, size_t num, size_t *readbytes);
  1166. int SSL_write_early_data(SSL *s, const void *buf, size_t num, size_t *written);
  1167. #endif
  1168. long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
  1169. long SSL_callback_ctrl(SSL *, int, void (*)(void));
  1170. long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
  1171. long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
  1172. int SSL_get_error(const SSL *s, int ret_code);
  1173. const char *SSL_get_version(const SSL *s);
  1174. /* This sets the 'default' SSL version that SSL_new() will create */
  1175. int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
  1176. const SSL_METHOD *SSLv23_method(void); /* SSLv3 or TLSv1.* */
  1177. const SSL_METHOD *SSLv23_server_method(void); /* SSLv3 or TLSv1.* */
  1178. const SSL_METHOD *SSLv23_client_method(void); /* SSLv3 or TLSv1.* */
  1179. const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
  1180. const SSL_METHOD *TLSv1_server_method(void); /* TLSv1.0 */
  1181. const SSL_METHOD *TLSv1_client_method(void); /* TLSv1.0 */
  1182. const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
  1183. const SSL_METHOD *TLSv1_1_server_method(void); /* TLSv1.1 */
  1184. const SSL_METHOD *TLSv1_1_client_method(void); /* TLSv1.1 */
  1185. const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
  1186. const SSL_METHOD *TLSv1_2_server_method(void); /* TLSv1.2 */
  1187. const SSL_METHOD *TLSv1_2_client_method(void); /* TLSv1.2 */
  1188. const SSL_METHOD *TLS_method(void); /* TLS v1.0 or later */
  1189. const SSL_METHOD *TLS_server_method(void); /* TLS v1.0 or later */
  1190. const SSL_METHOD *TLS_client_method(void); /* TLS v1.0 or later */
  1191. const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
  1192. const SSL_METHOD *DTLSv1_server_method(void); /* DTLSv1.0 */
  1193. const SSL_METHOD *DTLSv1_client_method(void); /* DTLSv1.0 */
  1194. const SSL_METHOD *DTLSv1_2_method(void); /* DTLSv1.2 */
  1195. const SSL_METHOD *DTLSv1_2_server_method(void); /* DTLSv1.2 */
  1196. const SSL_METHOD *DTLSv1_2_client_method(void); /* DTLSv1.2 */
  1197. const SSL_METHOD *DTLS_method(void); /* DTLS v1.0 or later */
  1198. const SSL_METHOD *DTLS_server_method(void); /* DTLS v1.0 or later */
  1199. const SSL_METHOD *DTLS_client_method(void); /* DTLS v1.0 or later */
  1200. STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
  1201. STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
  1202. STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
  1203. int SSL_do_handshake(SSL *s);
  1204. int SSL_renegotiate(SSL *s);
  1205. int SSL_renegotiate_abbreviated(SSL *s);
  1206. int SSL_renegotiate_pending(SSL *s);
  1207. int SSL_shutdown(SSL *s);
  1208. const SSL_METHOD *SSL_get_ssl_method(SSL *s);
  1209. int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
  1210. const char *SSL_alert_type_string_long(int value);
  1211. const char *SSL_alert_type_string(int value);
  1212. const char *SSL_alert_desc_string_long(int value);
  1213. const char *SSL_alert_desc_string(int value);
  1214. void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
  1215. void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
  1216. STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
  1217. STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
  1218. int SSL_add_client_CA(SSL *ssl, X509 *x);
  1219. int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
  1220. void SSL_set_connect_state(SSL *s);
  1221. void SSL_set_accept_state(SSL *s);
  1222. long SSL_get_default_timeout(const SSL *s);
  1223. int SSL_library_init(void );
  1224. char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
  1225. STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
  1226. SSL *SSL_dup(SSL *ssl);
  1227. X509 *SSL_get_certificate(const SSL *ssl);
  1228. /* EVP_PKEY */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
  1229. void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx,int mode);
  1230. int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
  1231. void SSL_set_quiet_shutdown(SSL *ssl,int mode);
  1232. int SSL_get_quiet_shutdown(const SSL *ssl);
  1233. void SSL_set_shutdown(SSL *ssl,int mode);
  1234. int SSL_get_shutdown(const SSL *ssl);
  1235. int SSL_version(const SSL *ssl);
  1236. int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
  1237. int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
  1238. const char *CApath);
  1239. int SSL_CTX_load_verify_mem(SSL_CTX *ctx, void *buf, int len);
  1240. #define SSL_get0_session SSL_get_session /* just peek at pointer */
  1241. SSL_SESSION *SSL_get_session(const SSL *ssl);
  1242. SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
  1243. SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
  1244. SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX* ctx);
  1245. void SSL_set_info_callback(SSL *ssl,
  1246. void (*cb)(const SSL *ssl, int type, int val));
  1247. void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl, int type, int val);
  1248. int SSL_state(const SSL *ssl);
  1249. void SSL_set_state(SSL *ssl, int state);
  1250. void SSL_set_verify_result(SSL *ssl, long v);
  1251. long SSL_get_verify_result(const SSL *ssl);
  1252. int SSL_set_ex_data(SSL *ssl, int idx, void *data);
  1253. void *SSL_get_ex_data(const SSL *ssl, int idx);
  1254. int SSL_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1255. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1256. int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
  1257. void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
  1258. int SSL_SESSION_get_ex_new_index(long argl, void *argp,
  1259. CRYPTO_EX_new *new_func, CRYPTO_EX_dup *dup_func,
  1260. CRYPTO_EX_free *free_func);
  1261. int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
  1262. void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
  1263. int SSL_CTX_get_ex_new_index(long argl, void *argp, CRYPTO_EX_new *new_func,
  1264. CRYPTO_EX_dup *dup_func, CRYPTO_EX_free *free_func);
  1265. int SSL_get_ex_data_X509_STORE_CTX_idx(void );
  1266. #define SSL_CTX_sess_set_cache_size(ctx,t) \
  1267. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
  1268. #define SSL_CTX_sess_get_cache_size(ctx) \
  1269. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
  1270. #define SSL_CTX_set_session_cache_mode(ctx,m) \
  1271. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
  1272. #define SSL_CTX_get_session_cache_mode(ctx) \
  1273. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
  1274. #define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
  1275. #define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
  1276. #define SSL_CTX_get_read_ahead(ctx) \
  1277. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
  1278. #define SSL_CTX_set_read_ahead(ctx,m) \
  1279. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
  1280. #define SSL_CTX_get_max_cert_list(ctx) \
  1281. SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1282. #define SSL_CTX_set_max_cert_list(ctx,m) \
  1283. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1284. #define SSL_get_max_cert_list(ssl) \
  1285. SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
  1286. #define SSL_set_max_cert_list(ssl,m) \
  1287. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
  1288. #define SSL_CTX_set_max_send_fragment(ctx,m) \
  1289. SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1290. #define SSL_set_max_send_fragment(ssl,m) \
  1291. SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
  1292. /* NB: the keylength is only applicable when is_export is true */
  1293. void SSL_CTX_set_tmp_rsa_callback(SSL_CTX *ctx,
  1294. RSA *(*cb)(SSL *ssl, int is_export, int keylength));
  1295. void SSL_set_tmp_rsa_callback(SSL *ssl,
  1296. RSA *(*cb)(SSL *ssl, int is_export, int keylength));
  1297. void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
  1298. DH *(*dh)(SSL *ssl, int is_export, int keylength));
  1299. void SSL_set_tmp_dh_callback(SSL *ssl,
  1300. DH *(*dh)(SSL *ssl, int is_export, int keylength));
  1301. void SSL_CTX_set_tmp_ecdh_callback(SSL_CTX *ctx,
  1302. EC_KEY *(*ecdh)(SSL *ssl, int is_export, int keylength));
  1303. void SSL_set_tmp_ecdh_callback(SSL *ssl,
  1304. EC_KEY *(*ecdh)(SSL *ssl, int is_export, int keylength));
  1305. size_t SSL_get_client_random(const SSL *s, unsigned char *out, size_t max_out);
  1306. size_t SSL_get_server_random(const SSL *s, unsigned char *out, size_t max_out);
  1307. const void *SSL_get_current_compression(SSL *s);
  1308. const void *SSL_get_current_expansion(SSL *s);
  1309. const char *SSL_COMP_get_name(const void *comp);
  1310. void *SSL_COMP_get_compression_methods(void);
  1311. int SSL_COMP_add_compression_method(int id, void *cm);
  1312. /* TLS extensions functions */
  1313. int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
  1314. int SSL_set_session_ticket_ext_cb(SSL *s,
  1315. tls_session_ticket_ext_cb_fn cb, void *arg);
  1316. /* Pre-shared secret session resumption functions */
  1317. int SSL_set_session_secret_cb(SSL *s,
  1318. tls_session_secret_cb_fn tls_session_secret_cb, void *arg);
  1319. void SSL_set_debug(SSL *s, int debug);
  1320. int SSL_cache_hit(SSL *s);
  1321. /* What the "other" parameter contains in security callback */
  1322. /* Mask for type */
  1323. #define SSL_SECOP_OTHER_TYPE 0xffff0000
  1324. #define SSL_SECOP_OTHER_NONE 0
  1325. #define SSL_SECOP_OTHER_CIPHER (1 << 16)
  1326. #define SSL_SECOP_OTHER_CURVE (2 << 16)
  1327. #define SSL_SECOP_OTHER_DH (3 << 16)
  1328. #define SSL_SECOP_OTHER_PKEY (4 << 16)
  1329. #define SSL_SECOP_OTHER_SIGALG (5 << 16)
  1330. #define SSL_SECOP_OTHER_CERT (6 << 16)
  1331. /* Indicated operation refers to peer key or certificate */
  1332. #define SSL_SECOP_PEER 0x1000
  1333. /* Values for "op" parameter in security callback */
  1334. /* Called to filter ciphers */
  1335. /* Ciphers client supports */
  1336. #define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
  1337. /* Cipher shared by client/server */
  1338. #define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
  1339. /* Sanity check of cipher server selects */
  1340. #define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
  1341. /* Curves supported by client */
  1342. #define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
  1343. /* Curves shared by client/server */
  1344. #define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
  1345. /* Sanity check of curve server selects */
  1346. #define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
  1347. /* Temporary DH key */
  1348. /*
  1349. * XXX: changed in OpenSSL e2b420fdd70 to (7 | SSL_SECOP_OTHER_PKEY)
  1350. * Needs switching internal use of DH to EVP_PKEY. The code is not reachable
  1351. * from outside the library as long as we do not expose the callback in the API.
  1352. */
  1353. #define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_DH)
  1354. /* SSL/TLS version */
  1355. #define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
  1356. /* Session tickets */
  1357. #define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
  1358. /* Supported signature algorithms sent to peer */
  1359. #define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
  1360. /* Shared signature algorithm */
  1361. #define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
  1362. /* Sanity check signature algorithm allowed */
  1363. #define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
  1364. /* Used to get mask of supported public key signature algorithms */
  1365. #define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
  1366. /* Use to see if compression is allowed */
  1367. #define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
  1368. /* EE key in certificate */
  1369. #define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
  1370. /* CA key in certificate */
  1371. #define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
  1372. /* CA digest algorithm in certificate */
  1373. #define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
  1374. /* Peer EE key in certificate */
  1375. #define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
  1376. /* Peer CA key in certificate */
  1377. #define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
  1378. /* Peer CA digest algorithm in certificate */
  1379. #define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
  1380. void SSL_set_security_level(SSL *ssl, int level);
  1381. int SSL_get_security_level(const SSL *ssl);
  1382. void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
  1383. int SSL_CTX_get_security_level(const SSL_CTX *ctx);
  1384. #if defined(LIBRESSL_HAS_QUIC) || defined(LIBRESSL_INTERNAL)
  1385. /*
  1386. * QUIC integration.
  1387. *
  1388. * QUIC acts as an underlying transport for the TLS 1.3 handshake. The following
  1389. * functions allow a QUIC implementation to serve as the underlying transport as
  1390. * described in RFC 9001.
  1391. *
  1392. * When configured for QUIC, |SSL_do_handshake| will drive the handshake as
  1393. * before, but it will not use the configured |BIO|. It will call functions on
  1394. * |SSL_QUIC_METHOD| to configure secrets and send data. If data is needed from
  1395. * the peer, it will return |SSL_ERROR_WANT_READ|. As the caller receives data
  1396. * it can decrypt, it calls |SSL_provide_quic_data|. Subsequent
  1397. * |SSL_do_handshake| calls will then consume that data and progress the
  1398. * handshake. After the handshake is complete, the caller should continue to
  1399. * call |SSL_provide_quic_data| for any post-handshake data, followed by
  1400. * |SSL_process_quic_post_handshake| to process it. It is an error to call
  1401. * |SSL_peek|, |SSL_read| and |SSL_write| in QUIC.
  1402. *
  1403. * To avoid DoS attacks, the QUIC implementation must limit the amount of data
  1404. * being queued up. The implementation can call
  1405. * |SSL_quic_max_handshake_flight_len| to get the maximum buffer length at each
  1406. * encryption level.
  1407. *
  1408. * QUIC implementations must additionally configure transport parameters with
  1409. * |SSL_set_quic_transport_params|. |SSL_get_peer_quic_transport_params| may be
  1410. * used to query the value received from the peer. This extension is handled
  1411. * as an opaque byte string, which the caller is responsible for serializing
  1412. * and parsing. See RFC 9000 section 7.4 for further details.
  1413. */
  1414. /*
  1415. * ssl_encryption_level_t specifies the QUIC encryption level used to transmit
  1416. * handshake messages.
  1417. */
  1418. typedef enum ssl_encryption_level_t {
  1419. ssl_encryption_initial = 0,
  1420. ssl_encryption_early_data,
  1421. ssl_encryption_handshake,
  1422. ssl_encryption_application,
  1423. } OSSL_ENCRYPTION_LEVEL;
  1424. /*
  1425. * ssl_quic_method_st (aka |SSL_QUIC_METHOD|) describes custom QUIC hooks.
  1426. *
  1427. * Note that we provide both the new (BoringSSL) secrets interface
  1428. * (set_read_secret/set_write_secret) along with the old interface
  1429. * (set_encryption_secrets), which quictls is still using.
  1430. *
  1431. * Since some consumers fail to use named initialisers, the order of these
  1432. * functions is important. Hopefully all of these consumers use the old version.
  1433. */
  1434. struct ssl_quic_method_st {
  1435. /*
  1436. * set_encryption_secrets configures the read and write secrets for the
  1437. * given encryption level. This function will always be called before an
  1438. * encryption level other than |ssl_encryption_initial| is used.
  1439. *
  1440. * When reading packets at a given level, the QUIC implementation must
  1441. * send ACKs at the same level, so this function provides read and write
  1442. * secrets together. The exception is |ssl_encryption_early_data|, where
  1443. * secrets are only available in the client to server direction. The
  1444. * other secret will be NULL. The server acknowledges such data at
  1445. * |ssl_encryption_application|, which will be configured in the same
  1446. * |SSL_do_handshake| call.
  1447. *
  1448. * This function should use |SSL_get_current_cipher| to determine the TLS
  1449. * cipher suite.
  1450. */
  1451. int (*set_encryption_secrets)(SSL *ssl, enum ssl_encryption_level_t level,
  1452. const uint8_t *read_secret, const uint8_t *write_secret,
  1453. size_t secret_len);
  1454. /*
  1455. * add_handshake_data adds handshake data to the current flight at the
  1456. * given encryption level. It returns one on success and zero on error.
  1457. * Callers should defer writing data to the network until |flush_flight|
  1458. * to better pack QUIC packets into transport datagrams.
  1459. *
  1460. * If |level| is not |ssl_encryption_initial|, this function will not be
  1461. * called before |level| is initialized with |set_write_secret|.
  1462. */
  1463. int (*add_handshake_data)(SSL *ssl, enum ssl_encryption_level_t level,
  1464. const uint8_t *data, size_t len);
  1465. /*
  1466. * flush_flight is called when the current flight is complete and should
  1467. * be written to the transport. Note a flight may contain data at
  1468. * several encryption levels. It returns one on success and zero on
  1469. * error.
  1470. */
  1471. int (*flush_flight)(SSL *ssl);
  1472. /*
  1473. * send_alert sends a fatal alert at the specified encryption level. It
  1474. * returns one on success and zero on error.
  1475. *
  1476. * If |level| is not |ssl_encryption_initial|, this function will not be
  1477. * called before |level| is initialized with |set_write_secret|.
  1478. */
  1479. int (*send_alert)(SSL *ssl, enum ssl_encryption_level_t level,
  1480. uint8_t alert);
  1481. /*
  1482. * set_read_secret configures the read secret and cipher suite for the
  1483. * given encryption level. It returns one on success and zero to
  1484. * terminate the handshake with an error. It will be called at most once
  1485. * per encryption level.
  1486. *
  1487. * Read keys will not be released before QUIC may use them. Once a level
  1488. * has been initialized, QUIC may begin processing data from it.
  1489. * Handshake data should be passed to |SSL_provide_quic_data| and
  1490. * application data (if |level| is |ssl_encryption_early_data| or
  1491. * |ssl_encryption_application|) may be processed according to the rules
  1492. * of the QUIC protocol.
  1493. */
  1494. int (*set_read_secret)(SSL *ssl, enum ssl_encryption_level_t level,
  1495. const SSL_CIPHER *cipher, const uint8_t *secret, size_t secret_len);
  1496. /*
  1497. * set_write_secret behaves like |set_read_secret| but configures the
  1498. * write secret and cipher suite for the given encryption level. It will
  1499. * be called at most once per encryption level.
  1500. *
  1501. * Write keys will not be released before QUIC may use them. If |level|
  1502. * is |ssl_encryption_early_data| or |ssl_encryption_application|, QUIC
  1503. * may begin sending application data at |level|.
  1504. */
  1505. int (*set_write_secret)(SSL *ssl, enum ssl_encryption_level_t level,
  1506. const SSL_CIPHER *cipher, const uint8_t *secret, size_t secret_len);
  1507. };
  1508. /*
  1509. * SSL_CTX_set_quic_method configures the QUIC hooks. This should only be
  1510. * configured with a minimum version of TLS 1.3. |quic_method| must remain valid
  1511. * for the lifetime of |ctx|. It returns one on success and zero on error.
  1512. */
  1513. int SSL_CTX_set_quic_method(SSL_CTX *ctx, const SSL_QUIC_METHOD *quic_method);
  1514. /*
  1515. * SSL_set_quic_method configures the QUIC hooks. This should only be
  1516. * configured with a minimum version of TLS 1.3. |quic_method| must remain valid
  1517. * for the lifetime of |ssl|. It returns one on success and zero on error.
  1518. */
  1519. int SSL_set_quic_method(SSL *ssl, const SSL_QUIC_METHOD *quic_method);
  1520. /* SSL_is_quic returns true if an SSL has been configured for use with QUIC. */
  1521. int SSL_is_quic(const SSL *ssl);
  1522. /*
  1523. * SSL_quic_max_handshake_flight_len returns returns the maximum number of bytes
  1524. * that may be received at the given encryption level. This function should be
  1525. * used to limit buffering in the QUIC implementation. See RFC 9000 section 7.5.
  1526. */
  1527. size_t SSL_quic_max_handshake_flight_len(const SSL *ssl,
  1528. enum ssl_encryption_level_t level);
  1529. /*
  1530. * SSL_quic_read_level returns the current read encryption level.
  1531. */
  1532. enum ssl_encryption_level_t SSL_quic_read_level(const SSL *ssl);
  1533. /*
  1534. * SSL_quic_write_level returns the current write encryption level.
  1535. */
  1536. enum ssl_encryption_level_t SSL_quic_write_level(const SSL *ssl);
  1537. /*
  1538. * SSL_provide_quic_data provides data from QUIC at a particular encryption
  1539. * level |level|. It returns one on success and zero on error. Note this
  1540. * function will return zero if the handshake is not expecting data from |level|
  1541. * at this time. The QUIC implementation should then close the connection with
  1542. * an error.
  1543. */
  1544. int SSL_provide_quic_data(SSL *ssl, enum ssl_encryption_level_t level,
  1545. const uint8_t *data, size_t len);
  1546. /*
  1547. * SSL_process_quic_post_handshake processes any data that QUIC has provided
  1548. * after the handshake has completed. This includes NewSessionTicket messages
  1549. * sent by the server. It returns one on success and zero on error.
  1550. */
  1551. int SSL_process_quic_post_handshake(SSL *ssl);
  1552. /*
  1553. * SSL_set_quic_transport_params configures |ssl| to send |params| (of length
  1554. * |params_len|) in the quic_transport_parameters extension in either the
  1555. * ClientHello or EncryptedExtensions handshake message. It is an error to set
  1556. * transport parameters if |ssl| is not configured for QUIC. The buffer pointed
  1557. * to by |params| only need be valid for the duration of the call to this
  1558. * function. This function returns 1 on success and 0 on failure.
  1559. */
  1560. int SSL_set_quic_transport_params(SSL *ssl, const uint8_t *params,
  1561. size_t params_len);
  1562. /*
  1563. * SSL_get_peer_quic_transport_params provides the caller with the value of the
  1564. * quic_transport_parameters extension sent by the peer. A pointer to the buffer
  1565. * containing the TransportParameters will be put in |*out_params|, and its
  1566. * length in |*params_len|. This buffer will be valid for the lifetime of the
  1567. * |SSL|. If no params were received from the peer, |*out_params_len| will be 0.
  1568. */
  1569. void SSL_get_peer_quic_transport_params(const SSL *ssl,
  1570. const uint8_t **out_params, size_t *out_params_len);
  1571. /*
  1572. * SSL_set_quic_use_legacy_codepoint configures whether to use the legacy QUIC
  1573. * extension codepoint 0xffa5 as opposed to the official value 57. This is
  1574. * unsupported in LibreSSL.
  1575. */
  1576. void SSL_set_quic_use_legacy_codepoint(SSL *ssl, int use_legacy);
  1577. #endif
  1578. void ERR_load_SSL_strings(void);
  1579. /* Error codes for the SSL functions. */
  1580. /* Function codes. */
  1581. #define SSL_F_CLIENT_CERTIFICATE 100
  1582. #define SSL_F_CLIENT_FINISHED 167
  1583. #define SSL_F_CLIENT_HELLO 101
  1584. #define SSL_F_CLIENT_MASTER_KEY 102
  1585. #define SSL_F_D2I_SSL_SESSION 103
  1586. #define SSL_F_DO_DTLS1_WRITE 245
  1587. #define SSL_F_DO_SSL3_WRITE 104
  1588. #define SSL_F_DTLS1_ACCEPT 246
  1589. #define SSL_F_DTLS1_ADD_CERT_TO_BUF 295
  1590. #define SSL_F_DTLS1_BUFFER_RECORD 247
  1591. #define SSL_F_DTLS1_CHECK_TIMEOUT_NUM 316
  1592. #define SSL_F_DTLS1_CLIENT_HELLO 248
  1593. #define SSL_F_DTLS1_CONNECT 249
  1594. #define SSL_F_DTLS1_ENC 250
  1595. #define SSL_F_DTLS1_GET_HELLO_VERIFY 251
  1596. #define SSL_F_DTLS1_GET_MESSAGE 252
  1597. #define SSL_F_DTLS1_GET_MESSAGE_FRAGMENT 253
  1598. #define SSL_F_DTLS1_GET_RECORD 254
  1599. #define SSL_F_DTLS1_HANDLE_TIMEOUT 297
  1600. #define SSL_F_DTLS1_HEARTBEAT 305
  1601. #define SSL_F_DTLS1_OUTPUT_CERT_CHAIN 255
  1602. #define SSL_F_DTLS1_PREPROCESS_FRAGMENT 288
  1603. #define SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE 256
  1604. #define SSL_F_DTLS1_PROCESS_RECORD 257
  1605. #define SSL_F_DTLS1_READ_BYTES 258
  1606. #define SSL_F_DTLS1_READ_FAILED 259
  1607. #define SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST 260
  1608. #define SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE 261
  1609. #define SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE 262
  1610. #define SSL_F_DTLS1_SEND_CLIENT_VERIFY 263
  1611. #define SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST 264
  1612. #define SSL_F_DTLS1_SEND_SERVER_CERTIFICATE 265
  1613. #define SSL_F_DTLS1_SEND_SERVER_HELLO 266
  1614. #define SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE 267
  1615. #define SSL_F_DTLS1_WRITE_APP_DATA_BYTES 268
  1616. #define SSL_F_GET_CLIENT_FINISHED 105
  1617. #define SSL_F_GET_CLIENT_HELLO 106
  1618. #define SSL_F_GET_CLIENT_MASTER_KEY 107
  1619. #define SSL_F_GET_SERVER_FINISHED 108
  1620. #define SSL_F_GET_SERVER_HELLO 109
  1621. #define SSL_F_GET_SERVER_VERIFY 110
  1622. #define SSL_F_I2D_SSL_SESSION 111
  1623. #define SSL_F_READ_N 112
  1624. #define SSL_F_REQUEST_CERTIFICATE 113
  1625. #define SSL_F_SERVER_FINISH 239
  1626. #define SSL_F_SERVER_HELLO 114
  1627. #define SSL_F_SERVER_VERIFY 240
  1628. #define SSL_F_SSL23_ACCEPT 115
  1629. #define SSL_F_SSL23_CLIENT_HELLO 116
  1630. #define SSL_F_SSL23_CONNECT 117
  1631. #define SSL_F_SSL23_GET_CLIENT_HELLO 118
  1632. #define SSL_F_SSL23_GET_SERVER_HELLO 119
  1633. #define SSL_F_SSL23_PEEK 237
  1634. #define SSL_F_SSL23_READ 120
  1635. #define SSL_F_SSL23_WRITE 121
  1636. #define SSL_F_SSL2_ACCEPT 122
  1637. #define SSL_F_SSL2_CONNECT 123
  1638. #define SSL_F_SSL2_ENC_INIT 124
  1639. #define SSL_F_SSL2_GENERATE_KEY_MATERIAL 241
  1640. #define SSL_F_SSL2_PEEK 234
  1641. #define SSL_F_SSL2_READ 125
  1642. #define SSL_F_SSL2_READ_INTERNAL 236
  1643. #define SSL_F_SSL2_SET_CERTIFICATE 126
  1644. #define SSL_F_SSL2_WRITE 127
  1645. #define SSL_F_SSL3_ACCEPT 128
  1646. #define SSL_F_SSL3_ADD_CERT_TO_BUF 296
  1647. #define SSL_F_SSL3_CALLBACK_CTRL 233
  1648. #define SSL_F_SSL3_CHANGE_CIPHER_STATE 129
  1649. #define SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM 130
  1650. #define SSL_F_SSL3_CHECK_CLIENT_HELLO 304
  1651. #define SSL_F_SSL3_CLIENT_HELLO 131
  1652. #define SSL_F_SSL3_CONNECT 132
  1653. #define SSL_F_SSL3_CTRL 213
  1654. #define SSL_F_SSL3_CTX_CTRL 133
  1655. #define SSL_F_SSL3_DIGEST_CACHED_RECORDS 293
  1656. #define SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC 292
  1657. #define SSL_F_SSL3_ENC 134
  1658. #define SSL_F_SSL3_GENERATE_KEY_BLOCK 238
  1659. #define SSL_F_SSL3_GET_CERTIFICATE_REQUEST 135
  1660. #define SSL_F_SSL3_GET_CERT_STATUS 289
  1661. #define SSL_F_SSL3_GET_CERT_VERIFY 136
  1662. #define SSL_F_SSL3_GET_CLIENT_CERTIFICATE 137
  1663. #define SSL_F_SSL3_GET_CLIENT_HELLO 138
  1664. #define SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE 139
  1665. #define SSL_F_SSL3_GET_FINISHED 140
  1666. #define SSL_F_SSL3_GET_KEY_EXCHANGE 141
  1667. #define SSL_F_SSL3_GET_MESSAGE 142
  1668. #define SSL_F_SSL3_GET_NEW_SESSION_TICKET 283
  1669. #define SSL_F_SSL3_GET_NEXT_PROTO 306
  1670. #define SSL_F_SSL3_GET_RECORD 143
  1671. #define SSL_F_SSL3_GET_SERVER_CERTIFICATE 144
  1672. #define SSL_F_SSL3_GET_SERVER_DONE 145
  1673. #define SSL_F_SSL3_GET_SERVER_HELLO 146
  1674. #define SSL_F_SSL3_HANDSHAKE_MAC 285
  1675. #define SSL_F_SSL3_NEW_SESSION_TICKET 287
  1676. #define SSL_F_SSL3_OUTPUT_CERT_CHAIN 147
  1677. #define SSL_F_SSL3_PEEK 235
  1678. #define SSL_F_SSL3_READ_BYTES 148
  1679. #define SSL_F_SSL3_READ_N 149
  1680. #define SSL_F_SSL3_SEND_CERTIFICATE_REQUEST 150
  1681. #define SSL_F_SSL3_SEND_CLIENT_CERTIFICATE 151
  1682. #define SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE 152
  1683. #define SSL_F_SSL3_SEND_CLIENT_VERIFY 153
  1684. #define SSL_F_SSL3_SEND_SERVER_CERTIFICATE 154
  1685. #define SSL_F_SSL3_SEND_SERVER_HELLO 242
  1686. #define SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE 155
  1687. #define SSL_F_SSL3_SETUP_KEY_BLOCK 157
  1688. #define SSL_F_SSL3_SETUP_READ_BUFFER 156
  1689. #define SSL_F_SSL3_SETUP_WRITE_BUFFER 291
  1690. #define SSL_F_SSL3_WRITE_BYTES 158
  1691. #define SSL_F_SSL3_WRITE_PENDING 159
  1692. #define SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT 298
  1693. #define SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT 277
  1694. #define SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT 307
  1695. #define SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK 215
  1696. #define SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK 216
  1697. #define SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT 299
  1698. #define SSL_F_SSL_ADD_SERVERHELLO_TLSEXT 278
  1699. #define SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT 308
  1700. #define SSL_F_SSL_BAD_METHOD 160
  1701. #define SSL_F_SSL_BYTES_TO_CIPHER_LIST 161
  1702. #define SSL_F_SSL_CERT_DUP 221
  1703. #define SSL_F_SSL_CERT_INST 222
  1704. #define SSL_F_SSL_CERT_INSTANTIATE 214
  1705. #define SSL_F_SSL_CERT_NEW 162
  1706. #define SSL_F_SSL_CHECK_PRIVATE_KEY 163
  1707. #define SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT 280
  1708. #define SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG 279
  1709. #define SSL_F_SSL_CIPHER_PROCESS_RULESTR 230
  1710. #define SSL_F_SSL_CIPHER_STRENGTH_SORT 231
  1711. #define SSL_F_SSL_CLEAR 164
  1712. #define SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD 165
  1713. #define SSL_F_SSL_CREATE_CIPHER_LIST 166
  1714. #define SSL_F_SSL_CTRL 232
  1715. #define SSL_F_SSL_CTX_CHECK_PRIVATE_KEY 168
  1716. #define SSL_F_SSL_CTX_MAKE_PROFILES 309
  1717. #define SSL_F_SSL_CTX_NEW 169
  1718. #define SSL_F_SSL_CTX_SET_CIPHER_LIST 269
  1719. #define SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE 290
  1720. #define SSL_F_SSL_CTX_SET_PURPOSE 226
  1721. #define SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT 219
  1722. #define SSL_F_SSL_CTX_SET_SSL_VERSION 170
  1723. #define SSL_F_SSL_CTX_SET_TRUST 229
  1724. #define SSL_F_SSL_CTX_USE_CERTIFICATE 171
  1725. #define SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1 172
  1726. #define SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE 220
  1727. #define SSL_F_SSL_CTX_USE_CERTIFICATE_FILE 173
  1728. #define SSL_F_SSL_CTX_USE_PRIVATEKEY 174
  1729. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1 175
  1730. #define SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE 176
  1731. #define SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT 272
  1732. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY 177
  1733. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1 178
  1734. #define SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE 179
  1735. #define SSL_F_SSL_DO_HANDSHAKE 180
  1736. #define SSL_F_SSL_GET_NEW_SESSION 181
  1737. #define SSL_F_SSL_GET_PREV_SESSION 217
  1738. #define SSL_F_SSL_GET_SERVER_SEND_CERT 182
  1739. #define SSL_F_SSL_GET_SERVER_SEND_PKEY 317
  1740. #define SSL_F_SSL_GET_SIGN_PKEY 183
  1741. #define SSL_F_SSL_INIT_WBIO_BUFFER 184
  1742. #define SSL_F_SSL_LOAD_CLIENT_CA_FILE 185
  1743. #define SSL_F_SSL_NEW 186
  1744. #define SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT 300
  1745. #define SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT 302
  1746. #define SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT 310
  1747. #define SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT 301
  1748. #define SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT 303
  1749. #define SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT 311
  1750. #define SSL_F_SSL_PEEK 270
  1751. #define SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT 281
  1752. #define SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT 282
  1753. #define SSL_F_SSL_READ 223
  1754. #define SSL_F_SSL_RSA_PRIVATE_DECRYPT 187
  1755. #define SSL_F_SSL_RSA_PUBLIC_ENCRYPT 188
  1756. #define SSL_F_SSL_SESSION_NEW 189
  1757. #define SSL_F_SSL_SESSION_PRINT_FP 190
  1758. #define SSL_F_SSL_SESSION_SET1_ID_CONTEXT 312
  1759. #define SSL_F_SSL_SESS_CERT_NEW 225
  1760. #define SSL_F_SSL_SET_CERT 191
  1761. #define SSL_F_SSL_SET_CIPHER_LIST 271
  1762. #define SSL_F_SSL_SET_FD 192
  1763. #define SSL_F_SSL_SET_PKEY 193
  1764. #define SSL_F_SSL_SET_PURPOSE 227
  1765. #define SSL_F_SSL_SET_RFD 194
  1766. #define SSL_F_SSL_SET_SESSION 195
  1767. #define SSL_F_SSL_SET_SESSION_ID_CONTEXT 218
  1768. #define SSL_F_SSL_SET_SESSION_TICKET_EXT 294
  1769. #define SSL_F_SSL_SET_TRUST 228
  1770. #define SSL_F_SSL_SET_WFD 196
  1771. #define SSL_F_SSL_SHUTDOWN 224
  1772. #define SSL_F_SSL_SRP_CTX_INIT 313
  1773. #define SSL_F_SSL_UNDEFINED_CONST_FUNCTION 243
  1774. #define SSL_F_SSL_UNDEFINED_FUNCTION 197
  1775. #define SSL_F_SSL_UNDEFINED_VOID_FUNCTION 244
  1776. #define SSL_F_SSL_USE_CERTIFICATE 198
  1777. #define SSL_F_SSL_USE_CERTIFICATE_ASN1 199
  1778. #define SSL_F_SSL_USE_CERTIFICATE_FILE 200
  1779. #define SSL_F_SSL_USE_PRIVATEKEY 201
  1780. #define SSL_F_SSL_USE_PRIVATEKEY_ASN1 202
  1781. #define SSL_F_SSL_USE_PRIVATEKEY_FILE 203
  1782. #define SSL_F_SSL_USE_PSK_IDENTITY_HINT 273
  1783. #define SSL_F_SSL_USE_RSAPRIVATEKEY 204
  1784. #define SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 205
  1785. #define SSL_F_SSL_USE_RSAPRIVATEKEY_FILE 206
  1786. #define SSL_F_SSL_VERIFY_CERT_CHAIN 207
  1787. #define SSL_F_SSL_WRITE 208
  1788. #define SSL_F_TLS1_AEAD_CTX_INIT 339
  1789. #define SSL_F_TLS1_CERT_VERIFY_MAC 286
  1790. #define SSL_F_TLS1_CHANGE_CIPHER_STATE 209
  1791. #define SSL_F_TLS1_CHANGE_CIPHER_STATE_AEAD 340
  1792. #define SSL_F_TLS1_CHANGE_CIPHER_STATE_CIPHER 338
  1793. #define SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT 274
  1794. #define SSL_F_TLS1_ENC 210
  1795. #define SSL_F_TLS1_EXPORT_KEYING_MATERIAL 314
  1796. #define SSL_F_TLS1_HEARTBEAT 315
  1797. #define SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT 275
  1798. #define SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT 276
  1799. #define SSL_F_TLS1_PRF 284
  1800. #define SSL_F_TLS1_SETUP_KEY_BLOCK 211
  1801. #define SSL_F_WRITE_PENDING 212
  1802. /* Reason codes. */
  1803. #define SSL_R_APP_DATA_IN_HANDSHAKE 100
  1804. #define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 272
  1805. #define SSL_R_BAD_ALERT_RECORD 101
  1806. #define SSL_R_BAD_AUTHENTICATION_TYPE 102
  1807. #define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
  1808. #define SSL_R_BAD_CHECKSUM 104
  1809. #define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 106
  1810. #define SSL_R_BAD_DECOMPRESSION 107
  1811. #define SSL_R_BAD_DH_G_LENGTH 108
  1812. #define SSL_R_BAD_DH_PUB_KEY_LENGTH 109
  1813. #define SSL_R_BAD_DH_P_LENGTH 110
  1814. #define SSL_R_BAD_DIGEST_LENGTH 111
  1815. #define SSL_R_BAD_DSA_SIGNATURE 112
  1816. #define SSL_R_BAD_ECC_CERT 304
  1817. #define SSL_R_BAD_ECDSA_SIGNATURE 305
  1818. #define SSL_R_BAD_ECPOINT 306
  1819. #define SSL_R_BAD_HANDSHAKE_LENGTH 332
  1820. #define SSL_R_BAD_HELLO_REQUEST 105
  1821. #define SSL_R_BAD_LENGTH 271
  1822. #define SSL_R_BAD_MAC_DECODE 113
  1823. #define SSL_R_BAD_MAC_LENGTH 333
  1824. #define SSL_R_BAD_MESSAGE_TYPE 114
  1825. #define SSL_R_BAD_PACKET_LENGTH 115
  1826. #define SSL_R_BAD_PROTOCOL_VERSION_NUMBER 116
  1827. #define SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH 316
  1828. #define SSL_R_BAD_RESPONSE_ARGUMENT 117
  1829. #define SSL_R_BAD_RSA_DECRYPT 118
  1830. #define SSL_R_BAD_RSA_ENCRYPT 119
  1831. #define SSL_R_BAD_RSA_E_LENGTH 120
  1832. #define SSL_R_BAD_RSA_MODULUS_LENGTH 121
  1833. #define SSL_R_BAD_RSA_SIGNATURE 122
  1834. #define SSL_R_BAD_SIGNATURE 123
  1835. #define SSL_R_BAD_SRP_A_LENGTH 347
  1836. #define SSL_R_BAD_SRP_B_LENGTH 348
  1837. #define SSL_R_BAD_SRP_G_LENGTH 349
  1838. #define SSL_R_BAD_SRP_N_LENGTH 350
  1839. #define SSL_R_BAD_SRP_S_LENGTH 351
  1840. #define SSL_R_BAD_SRTP_MKI_VALUE 352
  1841. #define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 353
  1842. #define SSL_R_BAD_SSL_FILETYPE 124
  1843. #define SSL_R_BAD_SSL_SESSION_ID_LENGTH 125
  1844. #define SSL_R_BAD_STATE 126
  1845. #define SSL_R_BAD_WRITE_RETRY 127
  1846. #define SSL_R_BIO_NOT_SET 128
  1847. #define SSL_R_BLOCK_CIPHER_PAD_IS_WRONG 129
  1848. #define SSL_R_BN_LIB 130
  1849. #define SSL_R_CA_DN_LENGTH_MISMATCH 131
  1850. #define SSL_R_CA_DN_TOO_LONG 132
  1851. #define SSL_R_CA_KEY_TOO_SMALL 397
  1852. #define SSL_R_CA_MD_TOO_WEAK 398
  1853. #define SSL_R_CCS_RECEIVED_EARLY 133
  1854. #define SSL_R_CERTIFICATE_VERIFY_FAILED 134
  1855. #define SSL_R_CERT_LENGTH_MISMATCH 135
  1856. #define SSL_R_CHALLENGE_IS_DIFFERENT 136
  1857. #define SSL_R_CIPHER_CODE_WRONG_LENGTH 137
  1858. #define SSL_R_CIPHER_COMPRESSION_UNAVAILABLE 371
  1859. #define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 138
  1860. #define SSL_R_CIPHER_TABLE_SRC_ERROR 139
  1861. #define SSL_R_CLIENTHELLO_TLSEXT 226
  1862. #define SSL_R_COMPRESSED_LENGTH_TOO_LONG 140
  1863. #define SSL_R_COMPRESSION_DISABLED 343
  1864. #define SSL_R_COMPRESSION_FAILURE 141
  1865. #define SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE 307
  1866. #define SSL_R_COMPRESSION_LIBRARY_ERROR 142
  1867. #define SSL_R_CONNECTION_ID_IS_DIFFERENT 143
  1868. #define SSL_R_CONNECTION_TYPE_NOT_SET 144
  1869. #define SSL_R_COOKIE_MISMATCH 308
  1870. #define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 145
  1871. #define SSL_R_DATA_LENGTH_TOO_LONG 146
  1872. #define SSL_R_DECRYPTION_FAILED 147
  1873. #define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 281
  1874. #define SSL_R_DH_KEY_TOO_SMALL 394
  1875. #define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 148
  1876. #define SSL_R_DIGEST_CHECK_FAILED 149
  1877. #define SSL_R_DTLS_MESSAGE_TOO_BIG 334
  1878. #define SSL_R_DUPLICATE_COMPRESSION_ID 309
  1879. #define SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT 317
  1880. #define SSL_R_ECC_CERT_NOT_FOR_SIGNING 318
  1881. #define SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE 322
  1882. #define SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE 323
  1883. #define SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER 310
  1884. #define SSL_R_EE_KEY_TOO_SMALL 399
  1885. #define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 354
  1886. #define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 150
  1887. #define SSL_R_ERROR_GENERATING_TMP_RSA_KEY 282
  1888. #define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 151
  1889. #define SSL_R_EXCESSIVE_MESSAGE_SIZE 152
  1890. #define SSL_R_EXTRA_DATA_IN_MESSAGE 153
  1891. #define SSL_R_GOT_A_FIN_BEFORE_A_CCS 154
  1892. #define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 355
  1893. #define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 356
  1894. #define SSL_R_HTTPS_PROXY_REQUEST 155
  1895. #define SSL_R_HTTP_REQUEST 156
  1896. #define SSL_R_ILLEGAL_PADDING 283
  1897. #define SSL_R_INAPPROPRIATE_FALLBACK 373
  1898. #define SSL_R_INCONSISTENT_COMPRESSION 340
  1899. #define SSL_R_INVALID_CHALLENGE_LENGTH 158
  1900. #define SSL_R_INVALID_COMMAND 280
  1901. #define SSL_R_INVALID_COMPRESSION_ALGORITHM 341
  1902. #define SSL_R_INVALID_PURPOSE 278
  1903. #define SSL_R_INVALID_SRP_USERNAME 357
  1904. #define SSL_R_INVALID_STATUS_RESPONSE 328
  1905. #define SSL_R_INVALID_TICKET_KEYS_LENGTH 325
  1906. #define SSL_R_INVALID_TRUST 279
  1907. #define SSL_R_KEY_ARG_TOO_LONG 284
  1908. #define SSL_R_KRB5 285
  1909. #define SSL_R_KRB5_C_CC_PRINC 286
  1910. #define SSL_R_KRB5_C_GET_CRED 287
  1911. #define SSL_R_KRB5_C_INIT 288
  1912. #define SSL_R_KRB5_C_MK_REQ 289
  1913. #define SSL_R_KRB5_S_BAD_TICKET 290
  1914. #define SSL_R_KRB5_S_INIT 291
  1915. #define SSL_R_KRB5_S_RD_REQ 292
  1916. #define SSL_R_KRB5_S_TKT_EXPIRED 293
  1917. #define SSL_R_KRB5_S_TKT_NYV 294
  1918. #define SSL_R_KRB5_S_TKT_SKEW 295
  1919. #define SSL_R_LENGTH_MISMATCH 159
  1920. #define SSL_R_LENGTH_TOO_SHORT 160
  1921. #define SSL_R_LIBRARY_BUG 274
  1922. #define SSL_R_LIBRARY_HAS_NO_CIPHERS 161
  1923. #define SSL_R_MESSAGE_TOO_LONG 296
  1924. #define SSL_R_MISSING_DH_DSA_CERT 162
  1925. #define SSL_R_MISSING_DH_KEY 163
  1926. #define SSL_R_MISSING_DH_RSA_CERT 164
  1927. #define SSL_R_MISSING_DSA_SIGNING_CERT 165
  1928. #define SSL_R_MISSING_EXPORT_TMP_DH_KEY 166
  1929. #define SSL_R_MISSING_EXPORT_TMP_RSA_KEY 167
  1930. #define SSL_R_MISSING_RSA_CERTIFICATE 168
  1931. #define SSL_R_MISSING_RSA_ENCRYPTING_CERT 169
  1932. #define SSL_R_MISSING_RSA_SIGNING_CERT 170
  1933. #define SSL_R_MISSING_SRP_PARAM 358
  1934. #define SSL_R_MISSING_TMP_DH_KEY 171
  1935. #define SSL_R_MISSING_TMP_ECDH_KEY 311
  1936. #define SSL_R_MISSING_TMP_RSA_KEY 172
  1937. #define SSL_R_MISSING_TMP_RSA_PKEY 173
  1938. #define SSL_R_MISSING_VERIFY_MESSAGE 174
  1939. #define SSL_R_MULTIPLE_SGC_RESTARTS 346
  1940. #define SSL_R_NON_SSLV2_INITIAL_PACKET 175
  1941. #define SSL_R_NO_APPLICATION_PROTOCOL 235
  1942. #define SSL_R_NO_CERTIFICATES_RETURNED 176
  1943. #define SSL_R_NO_CERTIFICATE_ASSIGNED 177
  1944. #define SSL_R_NO_CERTIFICATE_RETURNED 178
  1945. #define SSL_R_NO_CERTIFICATE_SET 179
  1946. #define SSL_R_NO_CERTIFICATE_SPECIFIED 180
  1947. #define SSL_R_NO_CIPHERS_AVAILABLE 181
  1948. #define SSL_R_NO_CIPHERS_PASSED 182
  1949. #define SSL_R_NO_CIPHERS_SPECIFIED 183
  1950. #define SSL_R_NO_CIPHER_LIST 184
  1951. #define SSL_R_NO_CIPHER_MATCH 185
  1952. #define SSL_R_NO_CLIENT_CERT_METHOD 331
  1953. #define SSL_R_NO_CLIENT_CERT_RECEIVED 186
  1954. #define SSL_R_NO_COMPRESSION_SPECIFIED 187
  1955. #define SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER 330
  1956. #define SSL_R_NO_METHOD_SPECIFIED 188
  1957. #define SSL_R_NO_PRIVATEKEY 189
  1958. #define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
  1959. #define SSL_R_NO_PROTOCOLS_AVAILABLE 191
  1960. #define SSL_R_NO_PUBLICKEY 192
  1961. #define SSL_R_NO_RENEGOTIATION 339
  1962. #define SSL_R_NO_REQUIRED_DIGEST 324
  1963. #define SSL_R_NO_SHARED_CIPHER 193
  1964. #define SSL_R_NO_SRTP_PROFILES 359
  1965. #define SSL_R_NO_VERIFY_CALLBACK 194
  1966. #define SSL_R_NULL_SSL_CTX 195
  1967. #define SSL_R_NULL_SSL_METHOD_PASSED 196
  1968. #define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 197
  1969. #define SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED 344
  1970. #define SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE 297
  1971. #define SSL_R_PACKET_LENGTH_TOO_LONG 198
  1972. #define SSL_R_PARSE_TLSEXT 227
  1973. #define SSL_R_PATH_TOO_LONG 270
  1974. #define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 199
  1975. #define SSL_R_PEER_ERROR 200
  1976. #define SSL_R_PEER_ERROR_CERTIFICATE 201
  1977. #define SSL_R_PEER_ERROR_NO_CERTIFICATE 202
  1978. #define SSL_R_PEER_ERROR_NO_CIPHER 203
  1979. #define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 204
  1980. #define SSL_R_PRE_MAC_LENGTH_TOO_LONG 205
  1981. #define SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS 206
  1982. #define SSL_R_PROTOCOL_IS_SHUTDOWN 207
  1983. #define SSL_R_PSK_IDENTITY_NOT_FOUND 223
  1984. #define SSL_R_PSK_NO_CLIENT_CB 224
  1985. #define SSL_R_PSK_NO_SERVER_CB 225
  1986. #define SSL_R_PUBLIC_KEY_ENCRYPT_ERROR 208
  1987. #define SSL_R_PUBLIC_KEY_IS_NOT_RSA 209
  1988. #define SSL_R_PUBLIC_KEY_NOT_RSA 210
  1989. #define SSL_R_READ_BIO_NOT_SET 211
  1990. #define SSL_R_READ_TIMEOUT_EXPIRED 312
  1991. #define SSL_R_READ_WRONG_PACKET_TYPE 212
  1992. #define SSL_R_RECORD_LENGTH_MISMATCH 213
  1993. #define SSL_R_RECORD_TOO_LARGE 214
  1994. #define SSL_R_RECORD_TOO_SMALL 298
  1995. #define SSL_R_RENEGOTIATE_EXT_TOO_LONG 335
  1996. #define SSL_R_RENEGOTIATION_ENCODING_ERR 336
  1997. #define SSL_R_RENEGOTIATION_MISMATCH 337
  1998. #define SSL_R_REQUIRED_CIPHER_MISSING 215
  1999. #define SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING 342
  2000. #define SSL_R_REUSE_CERT_LENGTH_NOT_ZERO 216
  2001. #define SSL_R_REUSE_CERT_TYPE_NOT_ZERO 217
  2002. #define SSL_R_REUSE_CIPHER_LIST_NOT_ZERO 218
  2003. #define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 345
  2004. #define SSL_R_SERVERHELLO_TLSEXT 275
  2005. #define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 277
  2006. #define SSL_R_SHORT_READ 219
  2007. #define SSL_R_SIGNATURE_ALGORITHMS_ERROR 360
  2008. #define SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE 220
  2009. #define SSL_R_SRP_A_CALC 361
  2010. #define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 362
  2011. #define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 363
  2012. #define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 364
  2013. #define SSL_R_SSL23_DOING_SESSION_ID_REUSE 221
  2014. #define SSL_R_SSL2_CONNECTION_ID_TOO_LONG 299
  2015. #define SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT 321
  2016. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME 319
  2017. #define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 320
  2018. #define SSL_R_SSL3_SESSION_ID_TOO_LONG 300
  2019. #define SSL_R_SSL3_SESSION_ID_TOO_SHORT 222
  2020. #define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
  2021. #define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
  2022. #define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
  2023. #define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
  2024. #define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
  2025. #define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
  2026. #define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
  2027. #define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
  2028. #define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
  2029. #define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
  2030. #define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
  2031. #define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 228
  2032. #define SSL_R_SSL_HANDSHAKE_FAILURE 229
  2033. #define SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS 230
  2034. #define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 301
  2035. #define SSL_R_SSL_SESSION_ID_CONFLICT 302
  2036. #define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 273
  2037. #define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 303
  2038. #define SSL_R_SSL_SESSION_ID_IS_DIFFERENT 231
  2039. #define SSL_R_SSL_SESSION_ID_TOO_LONG 408
  2040. #define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
  2041. #define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
  2042. #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
  2043. #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
  2044. #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
  2045. #define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
  2046. #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
  2047. #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
  2048. #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
  2049. #define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
  2050. #define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
  2051. #define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
  2052. #define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
  2053. #define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
  2054. #define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
  2055. #define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
  2056. #define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
  2057. #define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
  2058. #define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
  2059. #define SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT 365
  2060. #define SSL_R_TLS_HEARTBEAT_PENDING 366
  2061. #define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 367
  2062. #define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 157
  2063. #define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 233
  2064. #define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 234
  2065. #define SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER 235
  2066. #define SSL_R_UNABLE_TO_DECODE_DH_CERTS 236
  2067. #define SSL_R_UNABLE_TO_DECODE_ECDH_CERTS 313
  2068. #define SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY 237
  2069. #define SSL_R_UNABLE_TO_FIND_DH_PARAMETERS 238
  2070. #define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 314
  2071. #define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
  2072. #define SSL_R_UNABLE_TO_FIND_SSL_METHOD 240
  2073. #define SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES 241
  2074. #define SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES 242
  2075. #define SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES 243
  2076. #define SSL_R_UNEXPECTED_MESSAGE 244
  2077. #define SSL_R_UNEXPECTED_RECORD 245
  2078. #define SSL_R_UNINITIALIZED 276
  2079. #define SSL_R_UNKNOWN_ALERT_TYPE 246
  2080. #define SSL_R_UNKNOWN_CERTIFICATE_TYPE 247
  2081. #define SSL_R_UNKNOWN_CIPHER_RETURNED 248
  2082. #define SSL_R_UNKNOWN_CIPHER_TYPE 249
  2083. #define SSL_R_UNKNOWN_DIGEST 368
  2084. #define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
  2085. #define SSL_R_UNKNOWN_PKEY_TYPE 251
  2086. #define SSL_R_UNKNOWN_PROTOCOL 252
  2087. #define SSL_R_UNKNOWN_REMOTE_ERROR_TYPE 253
  2088. #define SSL_R_UNKNOWN_SSL_VERSION 254
  2089. #define SSL_R_UNKNOWN_STATE 255
  2090. #define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 338
  2091. #define SSL_R_UNSUPPORTED_CIPHER 256
  2092. #define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
  2093. #define SSL_R_UNSUPPORTED_DIGEST_TYPE 326
  2094. #define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 315
  2095. #define SSL_R_UNSUPPORTED_PROTOCOL 258
  2096. #define SSL_R_UNSUPPORTED_SSL_VERSION 259
  2097. #define SSL_R_UNSUPPORTED_STATUS_TYPE 329
  2098. #define SSL_R_USE_SRTP_NOT_NEGOTIATED 369
  2099. #define SSL_R_VERSION_TOO_LOW 396
  2100. #define SSL_R_WRITE_BIO_NOT_SET 260
  2101. #define SSL_R_WRONG_CIPHER_RETURNED 261
  2102. #define SSL_R_WRONG_CURVE 378
  2103. #define SSL_R_WRONG_MESSAGE_TYPE 262
  2104. #define SSL_R_WRONG_NUMBER_OF_KEY_BITS 263
  2105. #define SSL_R_WRONG_SIGNATURE_LENGTH 264
  2106. #define SSL_R_WRONG_SIGNATURE_SIZE 265
  2107. #define SSL_R_WRONG_SIGNATURE_TYPE 370
  2108. #define SSL_R_WRONG_SSL_VERSION 266
  2109. #define SSL_R_WRONG_VERSION_NUMBER 267
  2110. #define SSL_R_X509_LIB 268
  2111. #define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 269
  2112. #define SSL_R_PEER_BEHAVING_BADLY 666
  2113. #define SSL_R_QUIC_INTERNAL_ERROR 667
  2114. #define SSL_R_WRONG_ENCRYPTION_LEVEL_RECEIVED 668
  2115. #define SSL_R_UNKNOWN 999
  2116. /*
  2117. * OpenSSL compatible OPENSSL_INIT options
  2118. */
  2119. /*
  2120. * These are provided for compatibility, but have no effect
  2121. * on how LibreSSL is initialized.
  2122. */
  2123. #define OPENSSL_INIT_LOAD_SSL_STRINGS _OPENSSL_INIT_FLAG_NOOP
  2124. #define OPENSSL_INIT_SSL_DEFAULT _OPENSSL_INIT_FLAG_NOOP
  2125. int OPENSSL_init_ssl(uint64_t opts, const void *settings);
  2126. #ifdef __cplusplus
  2127. }
  2128. #endif
  2129. #endif