blob: 2acf4550ed445752297d31304f186ca859dcb8bf [file] [log] [blame]
Adam Langley95c29f32014-06-20 12:00:00 -07001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
Adam Langleyb4a494c2015-01-23 15:10:10 -08007 *
Adam Langley95c29f32014-06-20 12:00:00 -07008 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
Adam Langleyb4a494c2015-01-23 15:10:10 -080014 *
Adam Langley95c29f32014-06-20 12:00:00 -070015 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
Adam Langleyb4a494c2015-01-23 15:10:10 -080021 *
Adam Langley95c29f32014-06-20 12:00:00 -070022 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
Adam Langleyb4a494c2015-01-23 15:10:10 -080036 * 4. If you include any Windows specific code (or a derivative thereof) from
Adam Langley95c29f32014-06-20 12:00:00 -070037 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
Adam Langleyb4a494c2015-01-23 15:10:10 -080039 *
Adam Langley95c29f32014-06-20 12:00:00 -070040 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
Adam Langleyb4a494c2015-01-23 15:10:10 -080051 *
Adam Langley95c29f32014-06-20 12:00:00 -070052 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57/* ====================================================================
58 * Copyright (c) 1998-2007 The OpenSSL Project. All rights reserved.
59 *
60 * Redistribution and use in source and binary forms, with or without
61 * modification, are permitted provided that the following conditions
62 * are met:
63 *
64 * 1. Redistributions of source code must retain the above copyright
Adam Langleyb4a494c2015-01-23 15:10:10 -080065 * notice, this list of conditions and the following disclaimer.
Adam Langley95c29f32014-06-20 12:00:00 -070066 *
67 * 2. Redistributions in binary form must reproduce the above copyright
68 * notice, this list of conditions and the following disclaimer in
69 * the documentation and/or other materials provided with the
70 * distribution.
71 *
72 * 3. All advertising materials mentioning features or use of this
73 * software must display the following acknowledgment:
74 * "This product includes software developed by the OpenSSL Project
75 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76 *
77 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78 * endorse or promote products derived from this software without
79 * prior written permission. For written permission, please contact
80 * openssl-core@openssl.org.
81 *
82 * 5. Products derived from this software may not be called "OpenSSL"
83 * nor may "OpenSSL" appear in their names without prior written
84 * permission of the OpenSSL Project.
85 *
86 * 6. Redistributions of any form whatsoever must retain the following
87 * acknowledgment:
88 * "This product includes software developed by the OpenSSL Project
89 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90 *
91 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
95 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102 * OF THE POSSIBILITY OF SUCH DAMAGE.
103 * ====================================================================
104 *
105 * This product includes cryptographic software written by Eric Young
106 * (eay@cryptsoft.com). This product includes software written by Tim
107 * Hudson (tjh@cryptsoft.com).
108 *
109 */
110/* ====================================================================
111 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
Adam Langleyb4a494c2015-01-23 15:10:10 -0800112 * ECC cipher suite support in OpenSSL originally developed by
Adam Langley95c29f32014-06-20 12:00:00 -0700113 * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
114 */
115/* ====================================================================
116 * Copyright 2005 Nokia. All rights reserved.
117 *
118 * The portions of the attached software ("Contribution") is developed by
119 * Nokia Corporation and is licensed pursuant to the OpenSSL open source
120 * license.
121 *
122 * The Contribution, originally written by Mika Kousa and Pasi Eronen of
123 * Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
124 * support (see RFC 4279) to OpenSSL.
125 *
126 * No patent licenses or other rights except those expressly stated in
127 * the OpenSSL open source license shall be deemed granted or received
128 * expressly, by implication, estoppel, or otherwise.
129 *
130 * No assurances are provided by Nokia that the Contribution does not
131 * infringe the patent or other intellectual property rights of any third
132 * party or that the license provides you with all the necessary rights
133 * to make use of the Contribution.
134 *
135 * THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
136 * ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
137 * SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
138 * OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
139 * OTHERWISE.
140 */
141
David Benjamin087e4fa2015-04-08 23:46:10 -0400142#ifndef OPENSSL_HEADER_SSL_H
143#define OPENSSL_HEADER_SSL_H
Adam Langley95c29f32014-06-20 12:00:00 -0700144
145#include <openssl/base.h>
146
147#include <openssl/bio.h>
148#include <openssl/buf.h>
149#include <openssl/hmac.h>
150#include <openssl/lhash.h>
151#include <openssl/pem.h>
David Benjamind5635d42015-10-17 19:45:00 -0400152#include <openssl/ssl3.h>
Adam Langley0b5e3902015-05-15 13:08:38 -0700153#include <openssl/thread.h>
David Benjamin07e13842015-10-17 13:48:04 -0400154#include <openssl/tls1.h>
Adam Langley95c29f32014-06-20 12:00:00 -0700155#include <openssl/x509.h>
156
David Benjamin2e749e82015-04-07 23:20:51 -0400157#if !defined(OPENSSL_WINDOWS)
158#include <sys/time.h>
159#endif
160
Adam Langleyc3ef76f2015-04-13 14:34:17 -0700161/* wpa_supplicant expects to get the version functions from ssl.h */
162#include <openssl/crypto.h>
163
David Benjamin4d2e7ce2015-05-08 13:29:45 -0400164/* Forward-declare struct timeval. On Windows, it is defined in winsock2.h and
165 * Windows headers define too many macros to be included in public headers.
166 * However, only a forward declaration is needed. */
167struct timeval;
168
David Benjamin087e4fa2015-04-08 23:46:10 -0400169#if defined(__cplusplus)
Adam Langley95c29f32014-06-20 12:00:00 -0700170extern "C" {
171#endif
172
173
David Benjamin0d8a7582015-04-08 23:55:15 -0400174/* SSL implementation. */
175
176
David Benjamin79c117a2015-09-13 13:53:19 -0400177/* SSL contexts.
178 *
179 * |SSL_CTX| objects manage shared state and configuration between multiple TLS
180 * or DTLS connections. Whether the connections are TLS or DTLS is selected by
181 * an |SSL_METHOD| on creation.
182 *
183 * |SSL_CTX| are reference-counted and may be shared by connections across
184 * multiple threads. Once shared, functions which change the |SSL_CTX|'s
185 * configuration may not be used. */
David Benjamin4831c332015-05-16 11:43:13 -0400186
187/* TLS_method is the |SSL_METHOD| used for TLS (and SSLv3) connections. */
188OPENSSL_EXPORT const SSL_METHOD *TLS_method(void);
189
190/* DTLS_method is the |SSL_METHOD| used for DTLS connections. */
191OPENSSL_EXPORT const SSL_METHOD *DTLS_method(void);
192
193/* SSL_CTX_new returns a newly-allocated |SSL_CTX| with default settings or NULL
David Benjamin79c117a2015-09-13 13:53:19 -0400194 * on error. */
David Benjamin4831c332015-05-16 11:43:13 -0400195OPENSSL_EXPORT SSL_CTX *SSL_CTX_new(const SSL_METHOD *method);
196
197/* SSL_CTX_free releases memory associated with |ctx|. */
198OPENSSL_EXPORT void SSL_CTX_free(SSL_CTX *ctx);
199
200
David Benjamin79c117a2015-09-13 13:53:19 -0400201/* SSL connections.
202 *
203 * An |SSL| object represents a single TLS or DTLS connection. Although the
204 * shared |SSL_CTX| is thread-safe, an |SSL| is not thread-safe and may only be
205 * used on one thread at a time. */
David Benjamin4831c332015-05-16 11:43:13 -0400206
David Benjamin79c117a2015-09-13 13:53:19 -0400207/* SSL_new returns a newly-allocated |SSL| using |ctx| or NULL on error. The new
208 * connection inherits settings from |ctx| at the time of creation. Settings may
209 * also be individually configured on the connection.
David Benjamin4831c332015-05-16 11:43:13 -0400210 *
211 * On creation, an |SSL| is not configured to be either a client or server. Call
212 * |SSL_set_connect_state| or |SSL_set_accept_state| to set this. */
213OPENSSL_EXPORT SSL *SSL_new(SSL_CTX *ctx);
214
215/* SSL_free releases memory associated with |ssl|. */
216OPENSSL_EXPORT void SSL_free(SSL *ssl);
217
David Benjamin63006a92015-10-18 00:00:06 -0400218/* SSL_get_SSL_CTX returns the |SSL_CTX| associated with |ssl|. If
219 * |SSL_set_SSL_CTX| is called, it returns the new |SSL_CTX|, not the initial
220 * one. */
221OPENSSL_EXPORT SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
222
David Benjamin4831c332015-05-16 11:43:13 -0400223/* SSL_set_connect_state configures |ssl| to be a client. */
224OPENSSL_EXPORT void SSL_set_connect_state(SSL *ssl);
225
226/* SSL_set_accept_state configures |ssl| to be a server. */
227OPENSSL_EXPORT void SSL_set_accept_state(SSL *ssl);
228
David Benjamin42fea372015-09-19 01:22:44 -0400229/* SSL_is_server returns one if |ssl| is configured as a server and zero
230 * otherwise. */
231OPENSSL_EXPORT int SSL_is_server(SSL *ssl);
232
David Benjamin3c1ccc02015-09-13 00:27:05 -0400233/* SSL_set_bio configures |ssl| to read from |rbio| and write to |wbio|. |ssl|
234 * takes ownership of the two |BIO|s. If |rbio| and |wbio| are the same, |ssl|
235 * only takes ownership of one reference.
236 *
David Benjamin8ac00ca2015-10-03 11:14:36 -0400237 * In DTLS, if |rbio| is blocking, it must handle
238 * |BIO_CTRL_DGRAM_SET_NEXT_TIMEOUT| control requests to set read timeouts.
239 *
David Benjamin3c1ccc02015-09-13 00:27:05 -0400240 * Calling this function on an already-configured |ssl| is deprecated. */
241OPENSSL_EXPORT void SSL_set_bio(SSL *ssl, BIO *rbio, BIO *wbio);
242
243/* SSL_get_rbio returns the |BIO| that |ssl| reads from. */
244OPENSSL_EXPORT BIO *SSL_get_rbio(const SSL *ssl);
245
246/* SSL_get_wbio returns the |BIO| that |ssl| writes to. */
247OPENSSL_EXPORT BIO *SSL_get_wbio(const SSL *ssl);
248
David Benjamin066fe0a2015-10-17 21:11:33 -0400249/* SSL_get_fd calls |SSL_get_rfd|. */
250OPENSSL_EXPORT int SSL_get_fd(const SSL *ssl);
251
252/* SSL_get_rfd returns the file descriptor that |ssl| is configured to read
253 * from. If |ssl|'s read |BIO| is not configured or doesn't wrap a file
254 * descriptor then it returns -1. */
255OPENSSL_EXPORT int SSL_get_rfd(const SSL *ssl);
256
257/* SSL_get_wfd returns the file descriptor that |ssl| is configured to write
258 * to. If |ssl|'s write |BIO| is not configured or doesn't wrap a file
259 * descriptor then it returns -1. */
260OPENSSL_EXPORT int SSL_get_wfd(const SSL *ssl);
261
262/* SSL_set_wfd configures |ssl| to read from and write to |fd|. It returns one
263 * on success and zero on allocation error. The caller retains ownership of
264 * |fd|. */
265OPENSSL_EXPORT int SSL_set_fd(SSL *ssl, int fd);
266
267/* SSL_set_rfd configures |ssl| to read from |fd|. It returns one on success and
268 * zero on allocation error. The caller retains ownership of |fd|. */
269OPENSSL_EXPORT int SSL_set_rfd(SSL *ssl, int fd);
270
271/* SSL_set_wfd configures |ssl| to write to |fd|. It returns one on success and
272 * zero on allocation error. The caller retains ownership of |fd|. */
273OPENSSL_EXPORT int SSL_set_wfd(SSL *ssl, int fd);
274
David Benjamin3c1ccc02015-09-13 00:27:05 -0400275/* SSL_do_handshake continues the current handshake. If there is none or the
276 * handshake has completed or False Started, it returns one. Otherwise, it
277 * returns <= 0. The caller should pass the value into |SSL_get_error| to
278 * determine how to proceed.
279 *
David Benjamin8ac00ca2015-10-03 11:14:36 -0400280 * In DTLS, if the read |BIO| is non-blocking, the caller must drive
281 * retransmissions. Whenever |SSL_get_error| signals |SSL_ERROR_WANT_READ|, use
282 * |DTLSv1_get_timeout| to determine the current timeout. If it expires before
283 * the next retry, call |DTLSv1_handle_timeout|. Note that DTLS handshake
284 * retransmissions use fresh sequence numbers, so it is not sufficient to replay
285 * packets at the transport.
286 *
David Benjamin3c1ccc02015-09-13 00:27:05 -0400287 * TODO(davidben): Ensure 0 is only returned on transport EOF.
288 * https://crbug.com/466303. */
289OPENSSL_EXPORT int SSL_do_handshake(SSL *ssl);
290
291/* SSL_connect configures |ssl| as a client, if unconfigured, and calls
292 * |SSL_do_handshake|. */
293OPENSSL_EXPORT int SSL_connect(SSL *ssl);
294
295/* SSL_accept configures |ssl| as a server, if unconfigured, and calls
296 * |SSL_do_handshake|. */
297OPENSSL_EXPORT int SSL_accept(SSL *ssl);
298
299/* SSL_read reads up to |num| bytes from |ssl| into |buf|. It implicitly runs
300 * any pending handshakes, including renegotiations when enabled. On success, it
301 * returns the number of bytes read. Otherwise, it returns <= 0. The caller
302 * should pass the value into |SSL_get_error| to determine how to proceed.
303 *
304 * TODO(davidben): Ensure 0 is only returned on transport EOF.
305 * https://crbug.com/466303. */
306OPENSSL_EXPORT int SSL_read(SSL *ssl, void *buf, int num);
307
308/* SSL_peek behaves like |SSL_read| but does not consume any bytes returned. */
309OPENSSL_EXPORT int SSL_peek(SSL *ssl, void *buf, int num);
310
David Benjamin9f859492015-10-03 10:44:30 -0400311/* SSL_pending returns the number of bytes available in |ssl|. It does not read
312 * from the transport. */
313OPENSSL_EXPORT int SSL_pending(const SSL *ssl);
314
David Benjamin3c1ccc02015-09-13 00:27:05 -0400315/* SSL_write writes up to |num| bytes from |buf| into |ssl|. It implicitly runs
316 * any pending handshakes, including renegotiations when enabled. On success, it
317 * returns the number of bytes read. Otherwise, it returns <= 0. The caller
318 * should pass the value into |SSL_get_error| to determine how to proceed.
319 *
320 * A non-blocking |SSL_write| differs from non-blocking |write| in that a failed
321 * |SSL_write| still commits to the data passed in. When retrying, the caller
322 * must supply the original write buffer (or a larger one containing the
323 * original as a prefix). By default, retries will fail if they also do not
324 * reuse the same |buf| pointer. This may be relaxed with
325 * |SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER|, but the buffer contents still must be
326 * unchanged.
327 *
328 * By default, |SSL_write| will not return success until all |num| bytes are
329 * written. This may be relaxed with |SSL_MODE_ENABLE_PARTIAL_WRITE|. It allows
330 * |SSL_write| to complete with a partial result when only part of the input was
331 * written in a single record.
332 *
333 * TODO(davidben): Ensure 0 is only returned on transport EOF.
334 * https://crbug.com/466303. */
335OPENSSL_EXPORT int SSL_write(SSL *ssl, const void *buf, int num);
336
337/* SSL_shutdown shuts down |ssl|. On success, it completes in two stages. First,
338 * it returns 0 if |ssl| completed uni-directional shutdown; close_notify has
339 * been sent, but the peer's close_notify has not been received. Most callers
340 * may stop at this point. For bi-directional shutdown, call |SSL_shutdown|
341 * again. It returns 1 if close_notify has been both sent and received.
342 *
343 * If the peer's close_notify arrived first, the first stage is skipped.
344 * |SSL_shutdown| will return 1 once close_notify is sent and skip 0. Callers
345 * only interested in uni-directional shutdown must therefore allow for the
346 * first stage returning either 0 or 1.
347 *
348 * |SSL_shutdown| returns -1 on failure. The caller should pass the return value
349 * into |SSL_get_error| to determine how to proceed. If the underlying |BIO| is
350 * non-blocking, both stages may require retry.
351 *
352 * |SSL_shutdown| must be called to retain |ssl|'s session in the session
353 * cache. Use |SSL_CTX_set_quiet_shutdown| to configure |SSL_shutdown| to
354 * neither send nor wait for close_notify but still retain the session.
355 *
356 * TODO(davidben): Is there any point in the session cache interaction? Remove
357 * it? */
358OPENSSL_EXPORT int SSL_shutdown(SSL *ssl);
359
David Benjamin9f859492015-10-03 10:44:30 -0400360/* SSL_CTX_set_quiet_shutdown sets quiet shutdown on |ctx| to |mode|. If
361 * enabled, |SSL_shutdown| will not send a close_notify alert or wait for one
362 * from the peer. It will instead synchronously return one. */
363OPENSSL_EXPORT void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
364
365/* SSL_CTX_get_quiet_shutdown returns whether quiet shutdown is enabled for
366 * |ctx|. */
367OPENSSL_EXPORT int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
368
369/* SSL_set_quiet_shutdown sets quiet shutdown on |ssl| to |mode|. If enabled,
370 * |SSL_shutdown| will not send a close_notify alert or wait for one from the
371 * peer. It will instead synchronously return one. */
372OPENSSL_EXPORT void SSL_set_quiet_shutdown(SSL *ssl, int mode);
373
374/* SSL_get_quiet_shutdown returns whether quiet shutdown is enabled for
375 * |ssl|. */
376OPENSSL_EXPORT int SSL_get_quiet_shutdown(const SSL *ssl);
377
David Benjamin3c1ccc02015-09-13 00:27:05 -0400378/* SSL_get_error returns a |SSL_ERROR_*| value for the most recent operation on
David Benjaminf91fa5c2015-10-18 01:28:15 -0400379 * |ssl|. It should be called after an operation failed to determine whether the
380 * error was fatal and, if not, when to retry. */
David Benjamin3c1ccc02015-09-13 00:27:05 -0400381OPENSSL_EXPORT int SSL_get_error(const SSL *ssl, int ret_code);
382
383/* SSL_ERROR_NONE indicates the operation succeeded. */
384#define SSL_ERROR_NONE 0
385
386/* SSL_ERROR_SSL indicates the operation failed within the library. The caller
387 * may inspect the error queue for more information. */
388#define SSL_ERROR_SSL 1
389
390/* SSL_ERROR_WANT_READ indicates the operation failed attempting to read from
391 * the transport. The caller may retry the operation when the transport is ready
David Benjamin8ac00ca2015-10-03 11:14:36 -0400392 * for reading.
393 *
394 * If signaled by a DTLS handshake, the caller must also call
395 * |DTLSv1_get_timeout| and |DTLSv1_handle_timeout| as appropriate. See
396 * |SSL_do_handshake|. */
David Benjamin3c1ccc02015-09-13 00:27:05 -0400397#define SSL_ERROR_WANT_READ 2
398
Torbjörn Granlund069bedf2015-11-02 12:44:53 -0500399/* SSL_ERROR_WANT_WRITE indicates the operation failed attempting to write to
David Benjamin3c1ccc02015-09-13 00:27:05 -0400400 * the transport. The caller may retry the operation when the transport is ready
401 * for writing. */
402#define SSL_ERROR_WANT_WRITE 3
403
404/* SSL_ERROR_WANT_X509_LOOKUP indicates the operation failed in calling the
405 * |cert_cb| or |client_cert_cb|. The caller may retry the operation when the
406 * callback is ready to return a certificate or one has been configured
407 * externally.
408 *
409 * See also |SSL_CTX_set_cert_cb| and |SSL_CTX_set_client_cert_cb|. */
410#define SSL_ERROR_WANT_X509_LOOKUP 4
411
412/* SSL_ERROR_WANT_SYSCALL indicates the operation failed externally to the
413 * library. The caller should consult the system-specific error mechanism. This
414 * is typically |errno| but may be something custom if using a custom |BIO|. It
415 * may also be signaled if the transport returned EOF, in which case the
416 * operation's return value will be zero. */
417#define SSL_ERROR_SYSCALL 5
418
419/* SSL_ERROR_ZERO_RETURN indicates the operation failed because the connection
420 * was cleanly shut down with a close_notify alert. */
421#define SSL_ERROR_ZERO_RETURN 6
422
423/* SSL_ERROR_WANT_CONNECT indicates the operation failed attempting to connect
424 * the transport (the |BIO| signaled |BIO_RR_CONNECT|). The caller may retry the
425 * operation when the transport is ready. */
426#define SSL_ERROR_WANT_CONNECT 7
427
428/* SSL_ERROR_WANT_ACCEPT indicates the operation failed attempting to accept a
429 * connection from the transport (the |BIO| signaled |BIO_RR_ACCEPT|). The
430 * caller may retry the operation when the transport is ready.
431 *
432 * TODO(davidben): Remove this. It's used by accept BIOs which are bizarre. */
433#define SSL_ERROR_WANT_ACCEPT 8
434
435/* SSL_ERROR_WANT_CHANNEL_ID_LOOKUP indicates the operation failed looking up
436 * the Channel ID key. The caller may retry the operation when |channel_id_cb|
David Benjamin42fea372015-09-19 01:22:44 -0400437 * is ready to return a key or one has been configured with
438 * |SSL_set1_tls_channel_id|.
David Benjamin3c1ccc02015-09-13 00:27:05 -0400439 *
440 * See also |SSL_CTX_set_channel_id_cb|. */
441#define SSL_ERROR_WANT_CHANNEL_ID_LOOKUP 9
442
443/* SSL_ERROR_PENDING_SESSION indicates the operation failed because the session
444 * lookup callback indicated the session was unavailable. The caller may retry
445 * the operation when lookup has completed.
446 *
David Benjamindafbdd42015-09-14 01:40:10 -0400447 * See also |SSL_CTX_sess_set_get_cb| and |SSL_magic_pending_session_ptr|. */
David Benjamin3c1ccc02015-09-13 00:27:05 -0400448#define SSL_ERROR_PENDING_SESSION 11
449
450/* SSL_ERROR_PENDING_CERTIFICATE indicates the operation failed because the
451 * early callback indicated certificate lookup was incomplete. The caller may
452 * retry the operation when lookup has completed. Note: when the operation is
453 * retried, the early callback will not be called a second time.
454 *
David Benjamind4c2bce2015-10-17 12:28:18 -0400455 * See also |SSL_CTX_set_select_certificate_cb|. */
David Benjamin3c1ccc02015-09-13 00:27:05 -0400456#define SSL_ERROR_PENDING_CERTIFICATE 12
457
458/* SSL_ERROR_WANT_PRIVATE_KEY_OPERATION indicates the operation failed because
459 * a private key operation was unfinished. The caller may retry the operation
460 * when the private key operation is complete.
461 *
462 * See also |SSL_set_private_key_method|. */
463#define SSL_ERROR_WANT_PRIVATE_KEY_OPERATION 13
464
David Benjamin8ac00ca2015-10-03 11:14:36 -0400465/* SSL_set_mtu sets the |ssl|'s MTU in DTLS to |mtu|. It returns one on success
466 * and zero on failure. */
467OPENSSL_EXPORT int SSL_set_mtu(SSL *ssl, unsigned mtu);
468
469/* DTLSv1_get_timeout queries the next DTLS handshake timeout. If there is a
470 * timeout in progress, it sets |*out| to the time remaining and returns one.
471 * Otherwise, it returns zero.
472 *
473 * When the timeout expires, call |DTLSv1_handle_timeout| to handle the
474 * retransmit behavior.
475 *
476 * NOTE: This function must be queried again whenever the handshake state
477 * machine changes, including when |DTLSv1_handle_timeout| is called. */
478OPENSSL_EXPORT int DTLSv1_get_timeout(const SSL *ssl, struct timeval *out);
479
480/* DTLSv1_handle_timeout is called when a DTLS handshake timeout expires. If no
481 * timeout had expired, it returns 0. Otherwise, it retransmits the previous
482 * flight of handshake messages and returns 1. If too many timeouts had expired
483 * without progress or an error occurs, it returns -1.
484 *
485 * NOTE: The caller's external timer should be compatible with the one |ssl|
486 * queries within some fudge factor. Otherwise, the call will be a no-op, but
487 * |DTLSv1_get_timeout| will return an updated timeout.
488 *
489 * WARNING: This function breaks the usual return value convention. */
490OPENSSL_EXPORT int DTLSv1_handle_timeout(SSL *ssl);
491
David Benjamin4831c332015-05-16 11:43:13 -0400492
David Benjaminb487df62015-05-16 15:31:07 -0400493/* Protocol versions. */
494
David Benjaminb8d28cf2015-07-28 21:34:45 -0400495#define DTLS1_VERSION_MAJOR 0xfe
David Benjaminb487df62015-05-16 15:31:07 -0400496#define SSL3_VERSION_MAJOR 0x03
497
498#define SSL3_VERSION 0x0300
499#define TLS1_VERSION 0x0301
500#define TLS1_1_VERSION 0x0302
501#define TLS1_2_VERSION 0x0303
502
503#define DTLS1_VERSION 0xfeff
504#define DTLS1_2_VERSION 0xfefd
505
506/* SSL_CTX_set_min_version sets the minimum protocol version for |ctx| to
507 * |version|. */
508OPENSSL_EXPORT void SSL_CTX_set_min_version(SSL_CTX *ctx, uint16_t version);
509
510/* SSL_CTX_set_max_version sets the maximum protocol version for |ctx| to
511 * |version|. */
512OPENSSL_EXPORT void SSL_CTX_set_max_version(SSL_CTX *ctx, uint16_t version);
513
514/* SSL_set_min_version sets the minimum protocol version for |ssl| to
515 * |version|. */
516OPENSSL_EXPORT void SSL_set_min_version(SSL *ssl, uint16_t version);
517
518/* SSL_set_max_version sets the maximum protocol version for |ssl| to
519 * |version|. */
520OPENSSL_EXPORT void SSL_set_max_version(SSL *ssl, uint16_t version);
521
David Benjamin42fea372015-09-19 01:22:44 -0400522/* SSL_version returns the TLS or DTLS protocol version used by |ssl|, which is
523 * one of the |*_VERSION| values. (E.g. |TLS1_2_VERSION|.) Before the version
524 * is negotiated, the result is undefined. */
525OPENSSL_EXPORT int SSL_version(const SSL *ssl);
526
David Benjaminb487df62015-05-16 15:31:07 -0400527
528/* Options.
529 *
530 * Options configure protocol behavior. */
531
532/* SSL_OP_LEGACY_SERVER_CONNECT allows initial connections to servers that don't
533 * support the renegotiation_info extension (RFC 5746). It is on by default. */
534#define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004L
535
536/* SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER allows for record sizes |SSL3_RT_MAX_EXTRA|
537 * bytes above the maximum record size. */
538#define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x00000020L
539
540/* SSL_OP_TLS_D5_BUG accepts an RSAClientKeyExchange in TLS encoded as in SSL3
541 * (i.e. without a length prefix). */
542#define SSL_OP_TLS_D5_BUG 0x00000100L
543
544/* SSL_OP_ALL enables the above bug workarounds that are enabled by many
545 * consumers.
546 * TODO(davidben): Determine which of the remaining may be removed now. */
547#define SSL_OP_ALL 0x00000BFFL
548
549/* SSL_OP_NO_QUERY_MTU, in DTLS, disables querying the MTU from the underlying
550 * |BIO|. Instead, the MTU is configured with |SSL_set_mtu|. */
551#define SSL_OP_NO_QUERY_MTU 0x00001000L
552
David Benjamindafbdd42015-09-14 01:40:10 -0400553/* SSL_OP_NO_TICKET disables session ticket support (RFC 5077). */
David Benjaminb487df62015-05-16 15:31:07 -0400554#define SSL_OP_NO_TICKET 0x00004000L
555
David Benjaminb487df62015-05-16 15:31:07 -0400556/* SSL_OP_CIPHER_SERVER_PREFERENCE configures servers to select ciphers and
557 * ECDHE curves according to the server's preferences instead of the
558 * client's. */
559#define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000L
560
David Benjamin091c4b92015-10-26 13:33:21 -0400561/* SSL_OP_DISABLE_NPN configures an individual |SSL| to not advertise NPN,
562 * despite |SSL_CTX_set_next_proto_select_cb| being configured on the
563 * |SSL_CTX|. */
564#define SSL_OP_DISABLE_NPN 0x00800000L
565
David Benjaminb487df62015-05-16 15:31:07 -0400566/* SSL_CTX_set_options enables all options set in |options| (which should be one
567 * or more of the |SSL_OP_*| values, ORed together) in |ctx|. It returns a
568 * bitmask representing the resulting enabled options. */
569OPENSSL_EXPORT uint32_t SSL_CTX_set_options(SSL_CTX *ctx, uint32_t options);
570
571/* SSL_CTX_clear_options disables all options set in |options| (which should be
572 * one or more of the |SSL_OP_*| values, ORed together) in |ctx|. It returns a
573 * bitmask representing the resulting enabled options. */
574OPENSSL_EXPORT uint32_t SSL_CTX_clear_options(SSL_CTX *ctx, uint32_t options);
575
576/* SSL_CTX_get_options returns a bitmask of |SSL_OP_*| values that represent all
577 * the options enabled for |ctx|. */
578OPENSSL_EXPORT uint32_t SSL_CTX_get_options(const SSL_CTX *ctx);
579
580/* SSL_set_options enables all options set in |options| (which should be one or
581 * more of the |SSL_OP_*| values, ORed together) in |ssl|. It returns a bitmask
582 * representing the resulting enabled options. */
583OPENSSL_EXPORT uint32_t SSL_set_options(SSL *ssl, uint32_t options);
584
585/* SSL_clear_options disables all options set in |options| (which should be one
586 * or more of the |SSL_OP_*| values, ORed together) in |ssl|. It returns a
587 * bitmask representing the resulting enabled options. */
588OPENSSL_EXPORT uint32_t SSL_clear_options(SSL *ssl, uint32_t options);
589
590/* SSL_get_options returns a bitmask of |SSL_OP_*| values that represent all the
591 * options enabled for |ssl|. */
592OPENSSL_EXPORT uint32_t SSL_get_options(const SSL *ssl);
593
594
595/* Modes.
596 *
597 * Modes configure API behavior. */
598
599/* SSL_MODE_ENABLE_PARTIAL_WRITE allows |SSL_write| to complete with a partial
600 * result when the only part of the input was written in a single record. */
601#define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001L
602
603/* SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER allows retrying an incomplete |SSL_write|
604 * with a different buffer. However, |SSL_write| still assumes the buffer
605 * contents are unchanged. This is not the default to avoid the misconception
606 * that non-blocking |SSL_write| behaves like non-blocking |write|. */
607#define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002L
608
609/* SSL_MODE_NO_AUTO_CHAIN disables automatically building a certificate chain
610 * before sending certificates to the peer.
611 * TODO(davidben): Remove this behavior. https://crbug.com/486295. */
612#define SSL_MODE_NO_AUTO_CHAIN 0x00000008L
613
David Benjaminb487df62015-05-16 15:31:07 -0400614/* SSL_MODE_ENABLE_FALSE_START allows clients to send application data before
David Benjamin5d8b1282015-10-17 23:26:35 -0400615 * receipt of ChangeCipherSpec and Finished. This mode enables full-handshakes
616 * to 'complete' in one RTT. See draft-bmoeller-tls-falsestart-01.
617 *
618 * When False Start is enabled, |SSL_do_handshake| may succeed before the
619 * handshake has completely finished. |SSL_write| will function at this point,
620 * and |SSL_read| will transparently wait for the final handshake leg before
621 * returning application data. To determine if False Start occurred or when the
622 * handshake is completely finished, see |SSL_in_false_start|, |SSL_in_init|,
623 * and |SSL_CB_HANDSHAKE_DONE| from |SSL_CTX_set_info_callback|. */
David Benjaminb487df62015-05-16 15:31:07 -0400624#define SSL_MODE_ENABLE_FALSE_START 0x00000080L
625
David Benjaminb487df62015-05-16 15:31:07 -0400626/* SSL_MODE_CBC_RECORD_SPLITTING causes multi-byte CBC records in SSL 3.0 and
627 * TLS 1.0 to be split in two: the first record will contain a single byte and
628 * the second will contain the remainder. This effectively randomises the IV and
629 * prevents BEAST attacks. */
630#define SSL_MODE_CBC_RECORD_SPLITTING 0x00000100L
631
632/* SSL_MODE_NO_SESSION_CREATION will cause any attempts to create a session to
633 * fail with SSL_R_SESSION_MAY_NOT_BE_CREATED. This can be used to enforce that
634 * session resumption is used for a given SSL*. */
635#define SSL_MODE_NO_SESSION_CREATION 0x00000200L
636
637/* SSL_MODE_SEND_FALLBACK_SCSV sends TLS_FALLBACK_SCSV in the ClientHello.
638 * To be set only by applications that reconnect with a downgraded protocol
David Benjamin229adfb2015-07-25 15:08:18 -0400639 * version; see RFC 7507 for details.
David Benjaminb487df62015-05-16 15:31:07 -0400640 *
641 * DO NOT ENABLE THIS if your application attempts a normal handshake. Only use
David Benjamin229adfb2015-07-25 15:08:18 -0400642 * this in explicit fallback retries, following the guidance in RFC 7507. */
David Benjaminb487df62015-05-16 15:31:07 -0400643#define SSL_MODE_SEND_FALLBACK_SCSV 0x00000400L
644
David Benjaminb487df62015-05-16 15:31:07 -0400645/* SSL_CTX_set_mode enables all modes set in |mode| (which should be one or more
646 * of the |SSL_MODE_*| values, ORed together) in |ctx|. It returns a bitmask
647 * representing the resulting enabled modes. */
648OPENSSL_EXPORT uint32_t SSL_CTX_set_mode(SSL_CTX *ctx, uint32_t mode);
649
650/* SSL_CTX_clear_mode disables all modes set in |mode| (which should be one or
651 * more of the |SSL_MODE_*| values, ORed together) in |ctx|. It returns a
652 * bitmask representing the resulting enabled modes. */
653OPENSSL_EXPORT uint32_t SSL_CTX_clear_mode(SSL_CTX *ctx, uint32_t mode);
654
655/* SSL_CTX_get_mode returns a bitmask of |SSL_MODE_*| values that represent all
656 * the modes enabled for |ssl|. */
657OPENSSL_EXPORT uint32_t SSL_CTX_get_mode(const SSL_CTX *ctx);
658
659/* SSL_set_mode enables all modes set in |mode| (which should be one or more of
660 * the |SSL_MODE_*| values, ORed together) in |ssl|. It returns a bitmask
661 * representing the resulting enabled modes. */
662OPENSSL_EXPORT uint32_t SSL_set_mode(SSL *ssl, uint32_t mode);
663
664/* SSL_clear_mode disables all modes set in |mode| (which should be one or more
665 * of the |SSL_MODE_*| values, ORed together) in |ssl|. It returns a bitmask
666 * representing the resulting enabled modes. */
667OPENSSL_EXPORT uint32_t SSL_clear_mode(SSL *ssl, uint32_t mode);
668
669/* SSL_get_mode returns a bitmask of |SSL_MODE_*| values that represent all the
670 * modes enabled for |ssl|. */
671OPENSSL_EXPORT uint32_t SSL_get_mode(const SSL *ssl);
672
673
David Benjaminb4d65fd2015-05-29 17:11:21 -0400674/* Configuring certificates and private keys.
675 *
David Benjamin11c0f8e2015-07-06 00:18:15 -0400676 * These functions configure the connection's leaf certificate, private key, and
677 * certificate chain. The certificate chain is ordered leaf to root (as sent on
678 * the wire) but does not include the leaf. Both client and server certificates
679 * use these functions.
680 *
681 * Certificates and keys may be configured before the handshake or dynamically
682 * in the early callback and certificate callback. */
David Benjaminb4d65fd2015-05-29 17:11:21 -0400683
David Benjamin7481d392015-07-05 19:38:46 -0400684/* SSL_CTX_use_certificate sets |ctx|'s leaf certificate to |x509|. It returns
685 * one on success and zero on failure. */
686OPENSSL_EXPORT int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x509);
687
688/* SSL_use_certificate sets |ssl|'s leaf certificate to |x509|. It returns one
689 * on success and zero on failure. */
690OPENSSL_EXPORT int SSL_use_certificate(SSL *ssl, X509 *x509);
691
692/* SSL_CTX_use_PrivateKey sets |ctx|'s private key to |pkey|. It returns one on
693 * success and zero on failure. */
694OPENSSL_EXPORT int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
695
696/* SSL_use_PrivateKey sets |ssl|'s private key to |pkey|. It returns one on
697 * success and zero on failure. */
698OPENSSL_EXPORT int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
699
David Benjamin11c0f8e2015-07-06 00:18:15 -0400700/* SSL_CTX_set0_chain sets |ctx|'s certificate chain, excluding the leaf, to
701 * |chain|. On success, it returns one and takes ownership of |chain|.
702 * Otherwise, it returns zero. */
703OPENSSL_EXPORT int SSL_CTX_set0_chain(SSL_CTX *ctx, STACK_OF(X509) *chain);
704
705/* SSL_CTX_set1_chain sets |ctx|'s certificate chain, excluding the leaf, to
706 * |chain|. It returns one on success and zero on failure. The caller retains
707 * ownership of |chain| and may release it freely. */
708OPENSSL_EXPORT int SSL_CTX_set1_chain(SSL_CTX *ctx, STACK_OF(X509) *chain);
709
710/* SSL_set0_chain sets |ssl|'s certificate chain, excluding the leaf, to
711 * |chain|. On success, it returns one and takes ownership of |chain|.
712 * Otherwise, it returns zero. */
713OPENSSL_EXPORT int SSL_set0_chain(SSL *ssl, STACK_OF(X509) *chain);
714
715/* SSL_set1_chain sets |ssl|'s certificate chain, excluding the leaf, to
716 * |chain|. It returns one on success and zero on failure. The caller retains
717 * ownership of |chain| and may release it freely. */
718OPENSSL_EXPORT int SSL_set1_chain(SSL *ssl, STACK_OF(X509) *chain);
719
720/* SSL_CTX_add0_chain_cert appends |x509| to |ctx|'s certificate chain. On
721 * success, it returns one and takes ownership of |x509|. Otherwise, it returns
722 * zero. */
723OPENSSL_EXPORT int SSL_CTX_add0_chain_cert(SSL_CTX *ctx, X509 *x509);
724
725/* SSL_CTX_add1_chain_cert appends |x509| to |ctx|'s certificate chain. It
726 * returns one on success and zero on failure. The caller retains ownership of
727 * |x509| and may release it freely. */
728OPENSSL_EXPORT int SSL_CTX_add1_chain_cert(SSL_CTX *ctx, X509 *x509);
729
730/* SSL_add0_chain_cert appends |x509| to |ctx|'s certificate chain. On success,
731 * it returns one and takes ownership of |x509|. Otherwise, it returns zero. */
732OPENSSL_EXPORT int SSL_add0_chain_cert(SSL *ssl, X509 *x509);
733
734/* SSL_CTX_add_extra_chain_cert calls |SSL_CTX_add0_chain_cert|. */
735OPENSSL_EXPORT int SSL_CTX_add_extra_chain_cert(SSL_CTX *ctx, X509 *x509);
736
737/* SSL_add1_chain_cert appends |x509| to |ctx|'s certificate chain. It returns
738 * one on success and zero on failure. The caller retains ownership of |x509|
739 * and may release it freely. */
740OPENSSL_EXPORT int SSL_add1_chain_cert(SSL *ssl, X509 *x509);
741
742/* SSL_CTX_clear_chain_certs clears |ctx|'s certificate chain and returns
743 * one. */
744OPENSSL_EXPORT int SSL_CTX_clear_chain_certs(SSL_CTX *ctx);
745
746/* SSL_CTX_clear_extra_chain_certs calls |SSL_CTX_clear_chain_certs|. */
747OPENSSL_EXPORT int SSL_CTX_clear_extra_chain_certs(SSL_CTX *ctx);
748
749/* SSL_clear_chain_certs clears |ssl|'s certificate chain and returns one. */
750OPENSSL_EXPORT int SSL_clear_chain_certs(SSL *ssl);
751
David Benjamin7481d392015-07-05 19:38:46 -0400752/* SSL_CTX_set_cert_cb sets a callback that is called to select a certificate.
753 * The callback returns one on success, zero on internal error, and a negative
754 * number on failure or to pause the handshake. If the handshake is paused,
David Benjaminfd8e69f2015-10-03 10:49:20 -0400755 * |SSL_get_error| will return |SSL_ERROR_WANT_X509_LOOKUP|.
756 *
757 * On the client, the callback may call |SSL_get0_certificate_types| and
758 * |SSL_get_client_CA_list| for information on the server's certificate
759 * request. */
David Benjamin7481d392015-07-05 19:38:46 -0400760OPENSSL_EXPORT void SSL_CTX_set_cert_cb(SSL_CTX *ctx,
761 int (*cb)(SSL *ssl, void *arg),
762 void *arg);
763
764/* SSL_set_cert_cb sets a callback that is called to select a certificate. The
765 * callback returns one on success, zero on internal error, and a negative
766 * number on failure or to pause the handshake. If the handshake is paused,
David Benjaminfd8e69f2015-10-03 10:49:20 -0400767 * |SSL_get_error| will return |SSL_ERROR_WANT_X509_LOOKUP|.
768 *
769 * On the client, the callback may call |SSL_get0_certificate_types| and
770 * |SSL_get_client_CA_list| for information on the server's certificate
771 * request. */
David Benjamin7481d392015-07-05 19:38:46 -0400772OPENSSL_EXPORT void SSL_set_cert_cb(SSL *ssl, int (*cb)(SSL *ssl, void *arg),
773 void *arg);
774
David Benjaminfd8e69f2015-10-03 10:49:20 -0400775/* SSL_get0_certificate_types, for a client, sets |*out_types| to an array
776 * containing the client certificate types requested by a server. It returns the
777 * length of the array.
778 *
779 * The behavior of this function is undefined except during the callbacks set by
780 * by |SSL_CTX_set_cert_cb| and |SSL_CTX_set_client_cert_cb| or when the
781 * handshake is paused because of them. */
782OPENSSL_EXPORT size_t SSL_get0_certificate_types(SSL *ssl,
783 const uint8_t **out_types);
784
David Benjamin7481d392015-07-05 19:38:46 -0400785/* SSL_certs_clear resets the private key, leaf certificate, and certificate
786 * chain of |ssl|. */
787OPENSSL_EXPORT void SSL_certs_clear(SSL *ssl);
788
789/* SSL_CTX_check_private_key returns one if the certificate and private key
790 * configured in |ctx| are consistent and zero otherwise. */
791OPENSSL_EXPORT int SSL_CTX_check_private_key(const SSL_CTX *ctx);
792
793/* SSL_check_private_key returns one if the certificate and private key
794 * configured in |ssl| are consistent and zero otherwise. */
795OPENSSL_EXPORT int SSL_check_private_key(const SSL *ssl);
796
797/* SSL_CTX_get0_certificate returns |ctx|'s leaf certificate. */
798OPENSSL_EXPORT X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
799
800/* SSL_get_certificate returns |ssl|'s leaf certificate. */
801OPENSSL_EXPORT X509 *SSL_get_certificate(const SSL *ssl);
802
David Benjamin11c0f8e2015-07-06 00:18:15 -0400803/* SSL_CTX_get0_privatekey returns |ctx|'s private key. */
804OPENSSL_EXPORT EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
805
806/* SSL_get_privatekey returns |ssl|'s private key. */
807OPENSSL_EXPORT EVP_PKEY *SSL_get_privatekey(const SSL *ssl);
808
809/* SSL_CTX_get0_chain_certs sets |*out_chain| to |ctx|'s certificate chain and
810 * returns one. */
811OPENSSL_EXPORT int SSL_CTX_get0_chain_certs(const SSL_CTX *ctx,
812 STACK_OF(X509) **out_chain);
813
814/* SSL_CTX_get_extra_chain_certs calls |SSL_CTX_get0_chain_certs|. */
815OPENSSL_EXPORT int SSL_CTX_get_extra_chain_certs(const SSL_CTX *ctx,
816 STACK_OF(X509) **out_chain);
817
818/* SSL_get0_chain_certs sets |*out_chain| to |ssl|'s certificate chain and
819 * returns one. */
820OPENSSL_EXPORT int SSL_get0_chain_certs(const SSL *ssl,
821 STACK_OF(X509) **out_chain);
822
Paul Lietar4fac72e2015-09-09 13:44:55 +0100823/* SSL_CTX_set_signed_cert_timestamp_list sets the list of signed certificate
824 * timestamps that is sent to clients that request it. The |list| argument must
825 * contain one or more SCT structures serialised as a SignedCertificateTimestamp
826 * List (see https://tools.ietf.org/html/rfc6962#section-3.3) – i.e. each SCT
827 * is prefixed by a big-endian, uint16 length and the concatenation of one or
828 * more such prefixed SCTs are themselves also prefixed by a uint16 length. It
829 * returns one on success and zero on error. The caller retains ownership of
830 * |list|. */
831OPENSSL_EXPORT int SSL_CTX_set_signed_cert_timestamp_list(SSL_CTX *ctx,
832 const uint8_t *list,
833 size_t list_len);
834
Paul Lietaraeeff2c2015-08-12 11:47:11 +0100835/* SSL_CTX_set_ocsp_response sets the OCSP reponse that is sent to clients
836 * which request it. It returns one on success and zero on error. The caller
837 * retains ownership of |response|. */
838OPENSSL_EXPORT int SSL_CTX_set_ocsp_response(SSL_CTX *ctx,
839 const uint8_t *response,
840 size_t response_len);
841
Steven Valdez0d62f262015-09-04 12:41:04 -0400842/* SSL_set_private_key_digest_prefs copies |num_digests| NIDs from |digest_nids|
843 * into |ssl|. These digests will be used, in decreasing order of preference,
844 * when signing with |ssl|'s private key. It returns one on success and zero on
845 * error. */
846OPENSSL_EXPORT int SSL_set_private_key_digest_prefs(SSL *ssl,
847 const int *digest_nids,
848 size_t num_digests);
849
David Benjamin7481d392015-07-05 19:38:46 -0400850
851/* Certificate and private key convenience functions. */
852
853/* SSL_CTX_use_RSAPrivateKey sets |ctx|'s private key to |rsa|. It returns one
854 * on success and zero on failure. */
855OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
856
857/* SSL_use_RSAPrivateKey sets |ctx|'s private key to |rsa|. It returns one on
858 * success and zero on failure. */
859OPENSSL_EXPORT int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
860
861/* The following functions configure certificates or private keys but take as
862 * input DER-encoded structures. They return one on success and zero on
863 * failure. */
864
865OPENSSL_EXPORT int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
866 const uint8_t *d);
867OPENSSL_EXPORT int SSL_use_certificate_ASN1(SSL *ssl, const uint8_t *der,
868 int len);
869
870OPENSSL_EXPORT int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
871 const uint8_t *d, long len);
872OPENSSL_EXPORT int SSL_use_PrivateKey_ASN1(int type, SSL *ssl,
873 const uint8_t *d, long len);
874
875OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx,
David Benjamin74f71102015-06-27 14:56:25 -0400876 const uint8_t *der,
877 size_t der_len);
878OPENSSL_EXPORT int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const uint8_t *der,
879 size_t der_len);
David Benjamin7481d392015-07-05 19:38:46 -0400880
881/* The following functions configure certificates or private keys but take as
882 * input files to read from. They return one on success and zero on failure. The
883 * |type| parameter is one of the |SSL_FILETYPE_*| values and determines whether
884 * the file's contents are read as PEM or DER. */
885
886#define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
887#define SSL_FILETYPE_PEM X509_FILETYPE_PEM
888
889OPENSSL_EXPORT int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx,
890 const char *file,
891 int type);
892OPENSSL_EXPORT int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file,
893 int type);
894
895OPENSSL_EXPORT int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
896 int type);
897OPENSSL_EXPORT int SSL_use_certificate_file(SSL *ssl, const char *file,
898 int type);
899
900OPENSSL_EXPORT int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
901 int type);
902OPENSSL_EXPORT int SSL_use_PrivateKey_file(SSL *ssl, const char *file,
903 int type);
904
Adam Langleyc8e664b2015-09-24 14:48:32 -0700905/* SSL_CTX_use_certificate_chain_file configures certificates for |ctx|. It
906 * reads the contents of |file| as a PEM-encoded leaf certificate followed
907 * optionally by the certificate chain to send to the peer. It returns one on
908 * success and zero on failure. */
David Benjamin7481d392015-07-05 19:38:46 -0400909OPENSSL_EXPORT int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx,
910 const char *file);
911
David Benjamin42fea372015-09-19 01:22:44 -0400912/* SSL_CTX_set_default_passwd_cb sets the password callback for PEM-based
913 * convenience functions called on |ctx|. */
914OPENSSL_EXPORT void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx,
915 pem_password_cb *cb);
916
917/* SSL_CTX_set_default_passwd_cb_userdata sets the userdata parameter for
918 * |ctx|'s password callback. */
919OPENSSL_EXPORT void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx,
920 void *data);
921
David Benjamin7481d392015-07-05 19:38:46 -0400922
923/* Custom private keys. */
924
David Benjaminb4d65fd2015-05-29 17:11:21 -0400925enum ssl_private_key_result_t {
926 ssl_private_key_success,
927 ssl_private_key_retry,
928 ssl_private_key_failure,
929};
930
931/* SSL_PRIVATE_KEY_METHOD describes private key hooks. This is used to off-load
932 * signing operations to a custom, potentially asynchronous, backend. */
933typedef struct ssl_private_key_method_st {
934 /* type returns either |EVP_PKEY_RSA| or |EVP_PKEY_EC| to denote the type of
935 * key used by |ssl|. */
936 int (*type)(SSL *ssl);
937
David Benjaminb4d65fd2015-05-29 17:11:21 -0400938 /* max_signature_len returns the maximum length of a signature signed by the
939 * key used by |ssl|. This must be a constant value for a given |ssl|. */
940 size_t (*max_signature_len)(SSL *ssl);
941
942 /* sign signs |in_len| bytes of digest from |in|. |md| is the hash function
943 * used to calculate |in|. On success, it returns |ssl_private_key_success|
944 * and writes at most |max_out| bytes of signature data to |out|. On failure,
945 * it returns |ssl_private_key_failure|. If the operation has not completed,
946 * it returns |ssl_private_key_retry|. |sign| should arrange for the
947 * high-level operation on |ssl| to be retried when the operation is
948 * completed. This will result in a call to |sign_complete|.
949 *
950 * If the key is an RSA key, implementations must use PKCS#1 padding. |in| is
951 * the digest itself, so the DigestInfo prefix, if any, must be prepended by
952 * |sign|. If |md| is |EVP_md5_sha1|, there is no prefix.
953 *
954 * It is an error to call |sign| while another private key operation is in
955 * progress on |ssl|. */
956 enum ssl_private_key_result_t (*sign)(SSL *ssl, uint8_t *out, size_t *out_len,
957 size_t max_out, const EVP_MD *md,
958 const uint8_t *in, size_t in_len);
959
960 /* sign_complete completes a pending |sign| operation. If the operation has
961 * completed, it returns |ssl_private_key_success| and writes the result to
962 * |out| as in |sign|. Otherwise, it returns |ssl_private_key_failure| on
963 * failure and |ssl_private_key_retry| if the operation is still in progress.
964 *
965 * |sign_complete| may be called arbitrarily many times before completion, but
966 * it is an error to call |sign_complete| if there is no pending |sign|
967 * operation in progress on |ssl|. */
968 enum ssl_private_key_result_t (*sign_complete)(SSL *ssl, uint8_t *out,
nagendra modadugu3398dbf2015-08-07 14:07:52 -0700969 size_t *out_len,
970 size_t max_out);
971
972 /* decrypt decrypts |in_len| bytes of encrypted data from |in|. On success it
973 * returns |ssl_private_key_success|, writes at most |max_out| bytes of
974 * decrypted data to |out| and sets |*out_len| to the actual number of bytes
975 * written. On failure it returns |ssl_private_key_failure|. If the operation
976 * has not completed, it returns |ssl_private_key_retry|. The caller should
977 * arrange for the high-level operation on |ssl| to be retried when the
978 * operation is completed, which will result in a call to |decrypt_complete|.
979 * This function only works with RSA keys and should perform a raw RSA
980 * decryption operation with no padding.
981 *
982 * It is an error to call |decrypt| while another private key operation is in
983 * progress on |ssl|. */
984 enum ssl_private_key_result_t (*decrypt)(SSL *ssl, uint8_t *out,
985 size_t *out_len, size_t max_out,
986 const uint8_t *in, size_t in_len);
987
988 /* decrypt_complete completes a pending |decrypt| operation. If the operation
989 * has completed, it returns |ssl_private_key_success| and writes the result
990 * to |out| as in |decrypt|. Otherwise, it returns |ssl_private_key_failure|
991 * on failure and |ssl_private_key_retry| if the operation is still in
992 * progress.
993 *
994 * |decrypt_complete| may be called arbitrarily many times before completion,
995 * but it is an error to call |decrypt_complete| if there is no pending
996 * |decrypt| operation in progress on |ssl|. */
997 enum ssl_private_key_result_t (*decrypt_complete)(SSL *ssl, uint8_t *out,
998 size_t *out_len,
999 size_t max_out);
David Benjaminb4d65fd2015-05-29 17:11:21 -04001000} SSL_PRIVATE_KEY_METHOD;
1001
Steven Valdez0d62f262015-09-04 12:41:04 -04001002/* SSL_set_private_key_method configures a custom private key on |ssl|.
David Benjamind1d80782015-07-05 11:54:09 -04001003 * |key_method| must remain valid for the lifetime of |ssl|. */
David Benjaminb4d65fd2015-05-29 17:11:21 -04001004OPENSSL_EXPORT void SSL_set_private_key_method(
1005 SSL *ssl, const SSL_PRIVATE_KEY_METHOD *key_method);
1006
1007
David Benjamindf6a3f82015-09-20 12:18:11 -04001008/* Cipher suites.
1009 *
1010 * |SSL_CIPHER| objects represent cipher suites. */
1011
1012DECLARE_STACK_OF(SSL_CIPHER)
1013
1014/* SSL_get_cipher_by_value returns the structure representing a TLS cipher
1015 * suite based on its assigned number, or NULL if unknown. See
1016 * https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-4. */
1017OPENSSL_EXPORT const SSL_CIPHER *SSL_get_cipher_by_value(uint16_t value);
1018
1019/* SSL_CIPHER_get_id returns |cipher|'s id. It may be cast to a |uint16_t| to
1020 * get the cipher suite value. */
1021OPENSSL_EXPORT uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *cipher);
1022
1023/* SSL_CIPHER_is_AES returns one if |cipher| uses AES (either GCM or CBC
1024 * mode). */
1025OPENSSL_EXPORT int SSL_CIPHER_is_AES(const SSL_CIPHER *cipher);
1026
1027/* SSL_CIPHER_has_MD5_HMAC returns one if |cipher| uses HMAC-MD5. */
1028OPENSSL_EXPORT int SSL_CIPHER_has_MD5_HMAC(const SSL_CIPHER *cipher);
1029
1030/* SSL_CIPHER_is_AESGCM returns one if |cipher| uses AES-GCM. */
1031OPENSSL_EXPORT int SSL_CIPHER_is_AESGCM(const SSL_CIPHER *cipher);
1032
1033/* SSL_CIPHER_is_CHACHA20POLY1305 returns one if |cipher| uses
1034 * CHACHA20_POLY1305. */
1035OPENSSL_EXPORT int SSL_CIPHER_is_CHACHA20POLY1305(const SSL_CIPHER *cipher);
1036
1037/* SSL_CIPHER_is_NULL returns one if |cipher| does not encrypt. */
1038OPENSSL_EXPORT int SSL_CIPHER_is_NULL(const SSL_CIPHER *cipher);
1039
1040/* SSL_CIPHER_is_RC4 returns one if |cipher| uses RC4. */
1041OPENSSL_EXPORT int SSL_CIPHER_is_RC4(const SSL_CIPHER *cipher);
1042
1043/* SSL_CIPHER_is_block_cipher returns one if |cipher| is a block cipher. */
1044OPENSSL_EXPORT int SSL_CIPHER_is_block_cipher(const SSL_CIPHER *cipher);
1045
1046/* SSL_CIPHER_get_name returns the OpenSSL name of |cipher|. */
1047OPENSSL_EXPORT const char *SSL_CIPHER_get_name(const SSL_CIPHER *cipher);
1048
1049/* SSL_CIPHER_get_kx_name returns a string that describes the key-exchange
1050 * method used by |cipher|. For example, "ECDHE_ECDSA". */
1051OPENSSL_EXPORT const char *SSL_CIPHER_get_kx_name(const SSL_CIPHER *cipher);
1052
1053/* SSL_CIPHER_get_rfc_name returns a newly-allocated string with the standard
1054 * name for |cipher| or NULL on error. For example,
1055 * "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256". The caller is responsible for
1056 * calling |OPENSSL_free| on the result. */
1057OPENSSL_EXPORT char *SSL_CIPHER_get_rfc_name(const SSL_CIPHER *cipher);
1058
1059/* SSL_CIPHER_get_bits returns the strength, in bits, of |cipher|. If
1060 * |out_alg_bits| is not NULL, it writes the number of bits consumed by the
1061 * symmetric algorithm to |*out_alg_bits|. */
1062OPENSSL_EXPORT int SSL_CIPHER_get_bits(const SSL_CIPHER *cipher,
1063 int *out_alg_bits);
1064
1065
David Benjamin32876b32015-09-20 12:17:03 -04001066/* Cipher suite configuration.
1067 *
1068 * OpenSSL uses a mini-language to configure cipher suites. The language
1069 * maintains an ordered list of enabled ciphers, along with an ordered list of
1070 * disabled but available ciphers. Initially, all ciphers are disabled with a
1071 * default ordering. The cipher string is then interpreted as a sequence of
1072 * directives, separated by colons, each of which modifies this state.
1073 *
1074 * Most directives consist of a one character or empty opcode followed by a
1075 * selector which matches a subset of available ciphers.
1076 *
1077 * Available opcodes are:
1078 *
1079 * The empty opcode enables and appends all matching disabled ciphers to the
1080 * end of the enabled list. The newly appended ciphers are ordered relative to
1081 * each other matching their order in the disabled list.
1082 *
1083 * |-| disables all matching enabled ciphers and prepends them to the disabled
1084 * list, with relative order from the enabled list preserved. This means the
1085 * most recently disabled ciphers get highest preference relative to other
1086 * disabled ciphers if re-enabled.
1087 *
1088 * |+| moves all matching enabled ciphers to the end of the enabled list, with
1089 * relative order preserved.
1090 *
1091 * |!| deletes all matching ciphers, enabled or not, from either list. Deleted
1092 * ciphers will not matched by future operations.
1093 *
1094 * A selector may be a specific cipher (using the OpenSSL name for the cipher)
1095 * or one or more rules separated by |+|. The final selector matches the
1096 * intersection of each rule. For instance, |AESGCM+aECDSA| matches
1097 * ECDSA-authenticated AES-GCM ciphers.
1098 *
1099 * Available cipher rules are:
1100 *
1101 * |ALL| matches all ciphers.
1102 *
1103 * |kRSA|, |kDHE|, |kECDHE|, and |kPSK| match ciphers using plain RSA, DHE,
1104 * ECDHE, and plain PSK key exchanges, respectively. Note that ECDHE_PSK is
1105 * matched by |kECDHE| and not |kPSK|.
1106 *
1107 * |aRSA|, |aECDSA|, and |aPSK| match ciphers authenticated by RSA, ECDSA, and
1108 * a pre-shared key, respectively.
1109 *
1110 * |RSA|, |DHE|, |ECDHE|, |PSK|, |ECDSA|, and |PSK| are aliases for the
1111 * corresponding |k*| or |a*| cipher rule. |RSA| is an alias for |kRSA|, not
1112 * |aRSA|.
1113 *
1114 * |3DES|, |RC4|, |AES128|, |AES256|, |AES|, |AESGCM|, |CHACHA20| match
1115 * ciphers whose bulk cipher use the corresponding encryption scheme. Note
1116 * that |AES|, |AES128|, and |AES256| match both CBC and GCM ciphers.
1117 *
1118 * |MD5|, |SHA1|, |SHA256|, and |SHA384| match legacy cipher suites using the
1119 * corresponding hash function in their MAC. AEADs are matched by none of
1120 * these.
1121 *
1122 * |SHA| is an alias for |SHA1|.
1123 *
1124 * Although implemented, authentication-only ciphers match no rules and must be
1125 * explicitly selected by name.
1126 *
1127 * Deprecated cipher rules:
1128 *
1129 * |kEDH|, |EDH|, |kEECDH|, and |EECDH| are legacy aliases for |kDHE|, |DHE|,
1130 * |kECDHE|, and |ECDHE|, respectively.
1131 *
1132 * |MEDIUM| and |HIGH| match ciphers historically labeled by OpenSSL as
1133 * 'medium' and 'high', respectively.
1134 *
1135 * |FIPS| matches ciphers historically FIPS-approved in OpenSSL.
1136 *
1137 * |SSLv3| and |TLSv1| match ciphers available in TLS 1.1 or earlier.
1138 * |TLSv1_2| matches ciphers new in TLS 1.2. This is confusing and should not
1139 * be used.
1140 *
1141 * Unknown rules silently match nothing.
1142 *
1143 * The special |@STRENGTH| directive will sort all enabled ciphers by strength.
1144 *
1145 * The |DEFAULT| directive, when appearing at the front of the string, expands
1146 * to the default ordering of available ciphers.
1147 *
1148 * If configuring a server, one may also configure equal-preference groups to
1149 * partially respect the client's preferences when
1150 * |SSL_OP_CIPHER_SERVER_PREFERENCE| is enabled. Ciphers in an equal-preference
1151 * group have equal priority and use the client order. This may be used to
1152 * enforce that AEADs are preferred but select AES-GCM vs. ChaCha20-Poly1305
1153 * based on client preferences. An equal-preference is specified with square
1154 * brackets, combining multiple selectors separated by |. For example:
1155 *
1156 * [ECDHE-ECDSA-CHACHA20-POLY1305|ECDHE-ECDSA-AES128-GCM-SHA256]
1157 *
1158 * Once an equal-preference group is used, future directives must be
1159 * opcode-less. */
1160
1161/* SSL_DEFAULT_CIPHER_LIST is the default cipher suite configuration. It is
1162 * substituted when a cipher string starts with 'DEFAULT'. */
1163#define SSL_DEFAULT_CIPHER_LIST "ALL"
1164
1165/* SSL_CTX_set_cipher_list configures the cipher list for |ctx|, evaluating
1166 * |str| as a cipher string. It returns one on success and zero on failure. */
1167OPENSSL_EXPORT int SSL_CTX_set_cipher_list(SSL_CTX *ctx, const char *str);
1168
1169/* SSL_CTX_set_cipher_list configures the TLS 1.0+ cipher list for |ctx|,
1170 * evaluating |str| as a cipher string. It returns one on success and zero on
1171 * failure. If set, servers will use this cipher suite list for TLS 1.0 or
1172 * higher. */
1173OPENSSL_EXPORT int SSL_CTX_set_cipher_list_tls10(SSL_CTX *ctx, const char *str);
1174
1175/* SSL_CTX_set_cipher_list configures the TLS 1.1+ cipher list for |ctx|,
1176 * evaluating |str| as a cipher string. It returns one on success and zero on
1177 * failure. If set, servers will use this cipher suite list for TLS 1.1 or
1178 * higher. */
1179OPENSSL_EXPORT int SSL_CTX_set_cipher_list_tls11(SSL_CTX *ctx, const char *str);
1180
1181/* SSL_set_cipher_list configures the cipher list for |ssl|, evaluating |str| as
1182 * a cipher string. It returns one on success and zero on failure. */
1183OPENSSL_EXPORT int SSL_set_cipher_list(SSL *ssl, const char *str);
1184
1185/* SSL_get_ciphers returns the cipher list for |ssl|, in order of preference. If
1186 * |SSL_CTX_set_cipher_list_tls10| or |SSL_CTX_set_cipher_list_tls11| has been
1187 * used, the corresponding list for the current version is returned. */
1188OPENSSL_EXPORT STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *ssl);
1189
1190
Adam Langleyaf0e32c2015-06-03 09:57:23 -07001191/* Connection information. */
1192
David Benjamin5d8b1282015-10-17 23:26:35 -04001193/* SSL_is_init_finished returns one if |ssl| has completed its initial handshake
1194 * and has no pending handshake. It returns zero otherwise. */
1195OPENSSL_EXPORT int SSL_is_init_finished(const SSL *ssl);
1196
1197/* SSL_in_init returns one if |ssl| has a pending handshake and zero
1198 * otherwise. */
1199OPENSSL_EXPORT int SSL_in_init(const SSL *ssl);
1200
1201/* SSL_in_false_start returns one if |ssl| has a pending handshake that is in
1202 * False Start. |SSL_write| may be called at this point without waiting for the
1203 * peer, but |SSL_read| will complete the handshake before accepting application
1204 * data.
1205 *
1206 * See also |SSL_MODE_ENABLE_FALSE_START|. */
1207OPENSSL_EXPORT int SSL_in_false_start(const SSL *ssl);
1208
David Benjaminee0c8272015-09-13 01:03:54 -04001209/* SSL_get_peer_certificate returns the peer's leaf certificate or NULL if the
1210 * peer did not use certificates. The caller must call |X509_free| on the
1211 * result to release it. */
1212OPENSSL_EXPORT X509 *SSL_get_peer_certificate(const SSL *ssl);
1213
1214/* SSL_get_peer_cert_chain returns the peer's certificate chain or NULL if
David Benjamine93ffa52015-10-27 02:38:02 -04001215 * unavailable or the peer did not use certificates. This is the unverified
1216 * list of certificates as sent by the peer, not the final chain built during
1217 * verification. For historical reasons, this value may not be available if
1218 * resuming a serialized |SSL_SESSION|. The caller does not take ownership of
1219 * the result.
David Benjaminee0c8272015-09-13 01:03:54 -04001220 *
1221 * WARNING: This function behaves differently between client and server. If
1222 * |ssl| is a server, the returned chain does not include the leaf certificate.
1223 * If a client, it does. */
1224OPENSSL_EXPORT STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *ssl);
1225
David Benjaminf88b81a2015-10-05 20:14:37 -04001226/* SSL_get0_signed_cert_timestamp_list sets |*out| and |*out_len| to point to
1227 * |*out_len| bytes of SCT information from the server. This is only valid if
1228 * |ssl| is a client. The SCT information is a SignedCertificateTimestampList
1229 * (including the two leading length bytes).
1230 * See https://tools.ietf.org/html/rfc6962#section-3.3
1231 * If no SCT was received then |*out_len| will be zero on return.
1232 *
1233 * WARNING: the returned data is not guaranteed to be well formed. */
1234OPENSSL_EXPORT void SSL_get0_signed_cert_timestamp_list(const SSL *ssl,
1235 const uint8_t **out,
1236 size_t *out_len);
1237
1238/* SSL_get0_ocsp_response sets |*out| and |*out_len| to point to |*out_len|
1239 * bytes of an OCSP response from the server. This is the DER encoding of an
1240 * OCSPResponse type as defined in RFC 2560.
1241 *
1242 * WARNING: the returned data is not guaranteed to be well formed. */
1243OPENSSL_EXPORT void SSL_get0_ocsp_response(const SSL *ssl, const uint8_t **out,
1244 size_t *out_len);
1245
Adam Langleyaf0e32c2015-06-03 09:57:23 -07001246/* SSL_get_tls_unique writes at most |max_out| bytes of the tls-unique value
1247 * for |ssl| to |out| and sets |*out_len| to the number of bytes written. It
1248 * returns one on success or zero on error. In general |max_out| should be at
1249 * least 12.
1250 *
1251 * This function will always fail if the initial handshake has not completed.
1252 * The tls-unique value will change after a renegotiation but, since
1253 * renegotiations can be initiated by the server at any point, the higher-level
1254 * protocol must either leave them disabled or define states in which the
1255 * tls-unique value can be read.
1256 *
1257 * The tls-unique value is defined by
1258 * https://tools.ietf.org/html/rfc5929#section-3.1. Due to a weakness in the
1259 * TLS protocol, tls-unique is broken for resumed connections unless the
1260 * Extended Master Secret extension is negotiated. Thus this function will
1261 * return zero if |ssl| performed session resumption unless EMS was used when
1262 * negotiating the original session. */
1263OPENSSL_EXPORT int SSL_get_tls_unique(const SSL *ssl, uint8_t *out,
1264 size_t *out_len, size_t max_out);
1265
Matt Braithwaitecd6f54b2015-09-17 12:54:42 -07001266/* SSL_get_extms_support returns one if the Extended Master Secret
1267 * extension was negotiated. Otherwise, it returns zero. */
1268OPENSSL_EXPORT int SSL_get_extms_support(const SSL *ssl);
1269
David Benjamin42fea372015-09-19 01:22:44 -04001270/* SSL_get_current_cipher returns the cipher used in the current outgoing
1271 * connection state, or NULL if the null cipher is active. */
1272OPENSSL_EXPORT const SSL_CIPHER *SSL_get_current_cipher(const SSL *ssl);
1273
1274/* SSL_session_reused returns one if |ssl| performed an abbreviated handshake
1275 * and zero otherwise.
1276 *
1277 * TODO(davidben): Hammer down the semantics of this API while a handshake,
1278 * initial or renego, is in progress. */
1279OPENSSL_EXPORT int SSL_session_reused(const SSL *ssl);
1280
1281/* SSL_get_secure_renegotiation_support returns one if the peer supports secure
1282 * renegotiation (RFC 5746) and zero otherwise. */
1283OPENSSL_EXPORT int SSL_get_secure_renegotiation_support(const SSL *ssl);
1284
David Benjamin07e13842015-10-17 13:48:04 -04001285/* SSL_export_keying_material exports a value derived from the master secret, as
1286 * specified in RFC 5705. It writes |out_len| bytes to |out| given a label and
1287 * optional context. (Since a zero length context is allowed, the |use_context|
1288 * flag controls whether a context is included.)
1289 *
1290 * It returns one on success and zero otherwise. */
1291OPENSSL_EXPORT int SSL_export_keying_material(
1292 SSL *ssl, uint8_t *out, size_t out_len, const char *label, size_t label_len,
1293 const uint8_t *context, size_t context_len, int use_context);
1294
Adam Langleyaf0e32c2015-06-03 09:57:23 -07001295
Adam Langley09505632015-07-30 18:10:13 -07001296/* Custom extensions.
1297 *
1298 * The custom extension functions allow TLS extensions to be added to
1299 * ClientHello and ServerHello messages. */
1300
1301/* SSL_custom_ext_add_cb is a callback function that is called when the
1302 * ClientHello (for clients) or ServerHello (for servers) is constructed. In
1303 * the case of a server, this callback will only be called for a given
1304 * extension if the ClientHello contained that extension – it's not possible to
1305 * inject extensions into a ServerHello that the client didn't request.
1306 *
1307 * When called, |extension_value| will contain the extension number that is
1308 * being considered for addition (so that a single callback can handle multiple
1309 * extensions). If the callback wishes to include the extension, it must set
1310 * |*out| to point to |*out_len| bytes of extension contents and return one. In
1311 * this case, the corresponding |SSL_custom_ext_free_cb| callback will later be
1312 * called with the value of |*out| once that data has been copied.
1313 *
1314 * If the callback does not wish to add an extension it must return zero.
1315 *
1316 * Alternatively, the callback can abort the connection by setting
1317 * |*out_alert_value| to a TLS alert number and returning -1. */
1318typedef int (*SSL_custom_ext_add_cb)(SSL *ssl, unsigned extension_value,
1319 const uint8_t **out, size_t *out_len,
1320 int *out_alert_value, void *add_arg);
1321
1322/* SSL_custom_ext_free_cb is a callback function that is called by OpenSSL iff
1323 * an |SSL_custom_ext_add_cb| callback previously returned one. In that case,
1324 * this callback is called and passed the |out| pointer that was returned by
1325 * the add callback. This is to free any dynamically allocated data created by
1326 * the add callback. */
1327typedef void (*SSL_custom_ext_free_cb)(SSL *ssl, unsigned extension_value,
1328 const uint8_t *out, void *add_arg);
1329
1330/* SSL_custom_ext_parse_cb is a callback function that is called by OpenSSL to
1331 * parse an extension from the peer: that is from the ServerHello for a client
1332 * and from the ClientHello for a server.
1333 *
1334 * When called, |extension_value| will contain the extension number and the
1335 * contents of the extension are |contents_len| bytes at |contents|.
1336 *
1337 * The callback must return one to continue the handshake. Otherwise, if it
1338 * returns zero, a fatal alert with value |*out_alert_value| is sent and the
1339 * handshake is aborted. */
1340typedef int (*SSL_custom_ext_parse_cb)(SSL *ssl, unsigned extension_value,
1341 const uint8_t *contents,
1342 size_t contents_len,
1343 int *out_alert_value, void *parse_arg);
1344
1345/* SSL_extension_supported returns one iff OpenSSL internally handles
1346 * extensions of type |extension_value|. This can be used to avoid registering
1347 * custom extension handlers for extensions that a future version of OpenSSL
1348 * may handle internally. */
1349OPENSSL_EXPORT int SSL_extension_supported(unsigned extension_value);
1350
1351/* SSL_CTX_add_client_custom_ext registers callback functions for handling
1352 * custom TLS extensions for client connections.
1353 *
1354 * If |add_cb| is NULL then an empty extension will be added in each
1355 * ClientHello. Otherwise, see the comment for |SSL_custom_ext_add_cb| about
1356 * this callback.
1357 *
1358 * The |free_cb| may be NULL if |add_cb| doesn't dynamically allocate data that
1359 * needs to be freed.
1360 *
1361 * It returns one on success or zero on error. It's always an error to register
1362 * callbacks for the same extension twice, or to register callbacks for an
1363 * extension that OpenSSL handles internally. See |SSL_extension_supported| to
1364 * discover, at runtime, which extensions OpenSSL handles internally. */
1365OPENSSL_EXPORT int SSL_CTX_add_client_custom_ext(
1366 SSL_CTX *ctx, unsigned extension_value, SSL_custom_ext_add_cb add_cb,
1367 SSL_custom_ext_free_cb free_cb, void *add_arg,
1368 SSL_custom_ext_parse_cb parse_cb, void *parse_arg);
1369
1370/* SSL_CTX_add_server_custom_ext is the same as
1371 * |SSL_CTX_add_client_custom_ext|, but for server connections.
1372 *
1373 * Unlike on the client side, if |add_cb| is NULL no extension will be added.
1374 * The |add_cb|, if any, will only be called if the ClientHello contained a
1375 * matching extension. */
1376OPENSSL_EXPORT int SSL_CTX_add_server_custom_ext(
1377 SSL_CTX *ctx, unsigned extension_value, SSL_custom_ext_add_cb add_cb,
1378 SSL_custom_ext_free_cb free_cb, void *add_arg,
1379 SSL_custom_ext_parse_cb parse_cb, void *parse_arg);
1380
1381
David Benjamina6b8cdf2015-09-13 14:07:33 -04001382/* Sessions.
1383 *
1384 * An |SSL_SESSION| represents an SSL session that may be resumed in an
1385 * abbreviated handshake. It is reference-counted and immutable. Once
1386 * established, an |SSL_SESSION| may be shared by multiple |SSL| objects on
1387 * different threads and must not be modified. */
1388
David Benjamin3fb1ebc2015-09-16 00:29:20 -04001389DECLARE_LHASH_OF(SSL_SESSION)
David Benjamin72279902015-10-17 22:15:37 -04001390DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
David Benjamin3fb1ebc2015-09-16 00:29:20 -04001391
David Benjamina6b8cdf2015-09-13 14:07:33 -04001392/* SSL_SESSION_new returns a newly-allocated blank |SSL_SESSION| or NULL on
1393 * error. This may be useful in writing tests but otherwise should not be
1394 * used outside the library. */
1395OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_new(void);
1396
1397/* SSL_SESSION_up_ref, if |session| is not NULL, increments the reference count
1398 * of |session|. It then returns |session|. */
1399OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_up_ref(SSL_SESSION *session);
1400
1401/* SSL_SESSION_free decrements the reference count of |session|. If it reaches
1402 * zero, all data referenced by |session| and |session| itself are released. */
1403OPENSSL_EXPORT void SSL_SESSION_free(SSL_SESSION *session);
1404
1405/* SSL_SESSION_to_bytes serializes |in| into a newly allocated buffer and sets
1406 * |*out_data| to that buffer and |*out_len| to its length. The caller takes
1407 * ownership of the buffer and must call |OPENSSL_free| when done. It returns
1408 * one on success and zero on error. */
David Benjamin14e2b502015-09-13 14:48:12 -04001409OPENSSL_EXPORT int SSL_SESSION_to_bytes(const SSL_SESSION *in,
1410 uint8_t **out_data, size_t *out_len);
David Benjamina6b8cdf2015-09-13 14:07:33 -04001411
1412/* SSL_SESSION_to_bytes_for_ticket serializes |in|, but excludes the session
1413 * identification information, namely the session ID and ticket. */
David Benjamin14e2b502015-09-13 14:48:12 -04001414OPENSSL_EXPORT int SSL_SESSION_to_bytes_for_ticket(const SSL_SESSION *in,
David Benjamina6b8cdf2015-09-13 14:07:33 -04001415 uint8_t **out_data,
1416 size_t *out_len);
1417
1418/* SSL_SESSION_from_bytes parses |in_len| bytes from |in| as an SSL_SESSION. It
1419 * returns a newly-allocated |SSL_SESSION| on success or NULL on error. */
1420OPENSSL_EXPORT SSL_SESSION *SSL_SESSION_from_bytes(const uint8_t *in,
1421 size_t in_len);
1422
1423/* SSL_SESSION_get_version returns a string describing the TLS version |session|
1424 * was established at. For example, "TLSv1.2" or "SSLv3". */
1425OPENSSL_EXPORT const char *SSL_SESSION_get_version(const SSL_SESSION *session);
1426
1427/* SSL_SESSION_get_id returns a pointer to a buffer containg |session|'s session
1428 * ID and sets |*out_len| to its length. */
1429OPENSSL_EXPORT const uint8_t *SSL_SESSION_get_id(const SSL_SESSION *session,
1430 unsigned *out_len);
1431
1432/* SSL_SESSION_get_time returns the time at which |session| was established in
1433 * seconds since the UNIX epoch. */
1434OPENSSL_EXPORT long SSL_SESSION_get_time(const SSL_SESSION *session);
1435
1436/* SSL_SESSION_get_timeout returns the lifetime of |session| in seconds. */
1437OPENSSL_EXPORT long SSL_SESSION_get_timeout(const SSL_SESSION *session);
1438
1439/* SSL_SESSION_get_key_exchange_info returns a value that describes the
1440 * strength of the asymmetric operation that provides confidentiality to
1441 * |session|. Its interpretation depends on the operation used. See the
1442 * documentation for this value in the |SSL_SESSION| structure. */
David Benjamin14e2b502015-09-13 14:48:12 -04001443OPENSSL_EXPORT uint32_t SSL_SESSION_get_key_exchange_info(
1444 const SSL_SESSION *session);
David Benjamina6b8cdf2015-09-13 14:07:33 -04001445
1446/* SSL_SESSION_get0_peer return's the peer leaf certificate stored in
David Benjamin14e2b502015-09-13 14:48:12 -04001447 * |session|.
1448 *
1449 * TODO(davidben): This should return a const X509 *. */
1450OPENSSL_EXPORT X509 *SSL_SESSION_get0_peer(const SSL_SESSION *session);
David Benjamina6b8cdf2015-09-13 14:07:33 -04001451
1452/* SSL_SESSION_set_time sets |session|'s creation time to |time| and returns
1453 * |time|. This function may be useful in writing tests but otherwise should not
1454 * be used. */
1455OPENSSL_EXPORT long SSL_SESSION_set_time(SSL_SESSION *session, long time);
1456
Adam Langleyc8e664b2015-09-24 14:48:32 -07001457/* SSL_SESSION_set_timeout sets |session|'s timeout to |timeout| and returns
1458 * one. This function may be useful in writing tests but otherwise should not
1459 * be used. */
David Benjamina6b8cdf2015-09-13 14:07:33 -04001460OPENSSL_EXPORT long SSL_SESSION_set_timeout(SSL_SESSION *session, long timeout);
1461
1462/* SSL_SESSION_set1_id_context sets |session|'s session ID context (see
1463 * |SSL_CTX_set_session_id_context|) to |sid_ctx|. It returns one on success and
1464 * zero on error. This function may be useful in writing tests but otherwise
1465 * should not be used. */
1466OPENSSL_EXPORT int SSL_SESSION_set1_id_context(SSL_SESSION *session,
1467 const uint8_t *sid_ctx,
1468 unsigned sid_ctx_len);
1469
1470
David Benjamindafbdd42015-09-14 01:40:10 -04001471/* Session caching.
1472 *
1473 * Session caching allows clients to reconnect to a server based on saved
1474 * parameters from a previous connection.
1475 *
1476 * For a server, the library implements a built-in internal session cache as an
1477 * in-memory hash table. One may also register callbacks to implement a custom
1478 * external session cache. An external cache may be used in addition to or
1479 * instead of the internal one. Use |SSL_CTX_set_session_cache_mode| to toggle
1480 * the internal cache.
1481 *
1482 * For a client, the only option is an external session cache. Prior to
1483 * handshaking, the consumer should look up a session externally (keyed, for
1484 * instance, by hostname) and use |SSL_set_session| to configure which session
1485 * to offer. The callbacks may be used to determine when new sessions are
1486 * available.
1487 *
1488 * Note that offering or accepting a session short-circuits most parameter
1489 * negotiation. Resuming sessions across different configurations may result in
1490 * surprising behavor. So, for instance, a client implementing a version
1491 * fallback should shard its session cache by maximum protocol version. */
1492
1493/* SSL_SESS_CACHE_OFF disables all session caching. */
1494#define SSL_SESS_CACHE_OFF 0x0000
1495
David Benjamin1269ddd2015-10-18 15:18:55 -04001496/* SSL_SESS_CACHE_CLIENT enables session caching for a client. The internal
1497 * cache is never used on a client, so this only enables the callbacks. */
David Benjamindafbdd42015-09-14 01:40:10 -04001498#define SSL_SESS_CACHE_CLIENT 0x0001
1499
1500/* SSL_SESS_CACHE_SERVER enables session caching for a server. */
1501#define SSL_SESS_CACHE_SERVER 0x0002
1502
1503/* SSL_SESS_CACHE_SERVER enables session caching for both client and server. */
1504#define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT | SSL_SESS_CACHE_SERVER)
1505
1506/* SSL_SESS_CACHE_NO_AUTO_CLEAR disables automatically calling
1507 * |SSL_CTX_flush_sessions| every 255 connections. */
1508#define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
1509
David Benjamin1269ddd2015-10-18 15:18:55 -04001510/* SSL_SESS_CACHE_NO_INTERNAL_LOOKUP, on a server, disables looking up a session
1511 * from the internal session cache. */
David Benjamindafbdd42015-09-14 01:40:10 -04001512#define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
1513
David Benjamin1269ddd2015-10-18 15:18:55 -04001514/* SSL_SESS_CACHE_NO_INTERNAL_STORE, on a server, disables storing sessions in
1515 * the internal session cache. */
David Benjamindafbdd42015-09-14 01:40:10 -04001516#define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
1517
David Benjamin1269ddd2015-10-18 15:18:55 -04001518/* SSL_SESS_CACHE_NO_INTERNAL, on a server, disables the internal session
1519 * cache. */
David Benjamindafbdd42015-09-14 01:40:10 -04001520#define SSL_SESS_CACHE_NO_INTERNAL \
1521 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP | SSL_SESS_CACHE_NO_INTERNAL_STORE)
1522
1523/* SSL_CTX_set_session_cache_mode sets the session cache mode bits for |ctx| to
1524 * |mode|. It returns the previous value. */
1525OPENSSL_EXPORT int SSL_CTX_set_session_cache_mode(SSL_CTX *ctx, int mode);
1526
1527/* SSL_CTX_get_session_cache_mode returns the session cache mode bits for
1528 * |ctx| */
1529OPENSSL_EXPORT int SSL_CTX_get_session_cache_mode(const SSL_CTX *ctx);
1530
David Benjamin43a58ad2015-09-24 23:56:37 -04001531/* SSL_set_session, for a client, configures |ssl| to offer to resume |session|
1532 * in the initial handshake and returns one. The caller retains ownership of
1533 * |session|. */
David Benjamindafbdd42015-09-14 01:40:10 -04001534OPENSSL_EXPORT int SSL_set_session(SSL *ssl, SSL_SESSION *session);
1535
1536/* SSL_get_session returns a non-owning pointer to |ssl|'s session. Prior to the
1537 * initial handshake beginning, this is the session to be offered, set by
1538 * |SSL_set_session|. After a handshake has finished, this is the currently
1539 * active session. Its behavior is undefined while a handshake is progress. */
1540OPENSSL_EXPORT SSL_SESSION *SSL_get_session(const SSL *ssl);
1541
1542/* SSL_get0_session is an alias for |SSL_get_session|. */
1543#define SSL_get0_session SSL_get_session
1544
1545/* SSL_get1_session acts like |SSL_get_session| but returns a new reference to
1546 * the session. */
1547OPENSSL_EXPORT SSL_SESSION *SSL_get1_session(SSL *ssl);
1548
David Benjamin42fea372015-09-19 01:22:44 -04001549/* SSL_DEFAULT_SESSION_TIMEOUT is the default lifetime, in seconds, of a
1550 * session. */
1551#define SSL_DEFAULT_SESSION_TIMEOUT (2 * 60 * 60)
1552
1553/* SSL_CTX_set_timeout sets the lifetime, in seconds, of sessions created in
1554 * |ctx| to |timeout|. */
David Benjamindafbdd42015-09-14 01:40:10 -04001555OPENSSL_EXPORT long SSL_CTX_set_timeout(SSL_CTX *ctx, long timeout);
1556
David Benjamin42fea372015-09-19 01:22:44 -04001557/* SSL_CTX_get_timeout returns the lifetime, in seconds, of sessions created in
1558 * |ctx|. */
David Benjamindafbdd42015-09-14 01:40:10 -04001559OPENSSL_EXPORT long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1560
1561/* SSL_CTX_set_session_id_context sets |ctx|'s session ID context to |sid_ctx|.
1562 * It returns one on success and zero on error. The session ID context is an
1563 * application-defined opaque byte string. A session will not be used in a
1564 * connection without a matching session ID context.
1565 *
1566 * For a server, if |SSL_VERIFY_PEER| is enabled, it is an error to not set a
1567 * session ID context.
1568 *
1569 * TODO(davidben): Is that check needed? That seems a special case of taking
1570 * care not to cross-resume across configuration changes, and this is only
1571 * relevant if a server requires client auth. */
1572OPENSSL_EXPORT int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1573 const uint8_t *sid_ctx,
1574 unsigned sid_ctx_len);
1575
1576/* SSL_set_session_id_context sets |ssl|'s session ID context to |sid_ctx|. It
1577 * returns one on success and zero on error. See also
1578 * |SSL_CTX_set_session_id_context|. */
1579OPENSSL_EXPORT int SSL_set_session_id_context(SSL *ssl, const uint8_t *sid_ctx,
1580 unsigned sid_ctx_len);
1581
David Benjamin42fea372015-09-19 01:22:44 -04001582/* SSL_SESSION_CACHE_MAX_SIZE_DEFAULT is the default maximum size of a session
1583 * cache. */
1584#define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024 * 20)
1585
David Benjamindafbdd42015-09-14 01:40:10 -04001586/* SSL_CTX_sess_set_cache_size sets the maximum size of |ctx|'s internal session
1587 * cache to |size|. It returns the previous value. */
1588OPENSSL_EXPORT unsigned long SSL_CTX_sess_set_cache_size(SSL_CTX *ctx,
1589 unsigned long size);
1590
1591/* SSL_CTX_sess_get_cache_size returns the maximum size of |ctx|'s internal
1592 * session cache. */
1593OPENSSL_EXPORT unsigned long SSL_CTX_sess_get_cache_size(const SSL_CTX *ctx);
1594
1595/* SSL_CTX_sessions returns |ctx|'s internal session cache. */
1596OPENSSL_EXPORT LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
1597
1598/* SSL_CTX_sess_number returns the number of sessions in |ctx|'s internal
1599 * session cache. */
1600OPENSSL_EXPORT size_t SSL_CTX_sess_number(const SSL_CTX *ctx);
1601
1602/* SSL_CTX_add_session inserts |session| into |ctx|'s internal session cache. It
David Benjamin0f653952015-10-18 14:28:01 -04001603 * returns one on success and zero on error or if |session| is already in the
1604 * cache. The caller retains its reference to |session|. */
David Benjamindafbdd42015-09-14 01:40:10 -04001605OPENSSL_EXPORT int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1606
1607/* SSL_CTX_remove_session removes |session| from |ctx|'s internal session cache.
David Benjamin0f653952015-10-18 14:28:01 -04001608 * It returns one on success and zero if |session| was not in the cache. */
David Benjamindafbdd42015-09-14 01:40:10 -04001609OPENSSL_EXPORT int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1610
1611/* SSL_CTX_flush_sessions removes all sessions from |ctx| which have expired as
1612 * of time |time|. If |time| is zero, all sessions are removed. */
1613OPENSSL_EXPORT void SSL_CTX_flush_sessions(SSL_CTX *ctx, long time);
1614
1615/* SSL_CTX_sess_set_new_cb sets the callback to be called when a new session is
1616 * established and ready to be cached. If the session cache is disabled (the
1617 * appropriate one of |SSL_SESS_CACHE_CLIENT| or |SSL_SESS_CACHE_SERVER| is
1618 * unset), the callback is not called.
1619 *
1620 * The callback is passed a reference to |session|. It returns one if it takes
1621 * ownership and zero otherwise.
1622 *
1623 * Note: For a client, the callback may be called on abbreviated handshakes if a
1624 * ticket is renewed. Further, it may not be called until some time after
1625 * |SSL_do_handshake| or |SSL_connect| completes if False Start is enabled. Thus
1626 * it's recommended to use this callback over checking |SSL_session_reused| on
1627 * handshake completion.
1628 *
1629 * TODO(davidben): Conditioning callbacks on |SSL_SESS_CACHE_CLIENT| or
1630 * |SSL_SESS_CACHE_SERVER| doesn't make any sense when one could just as easily
1631 * not supply the callbacks. Removing that condition and the client internal
1632 * cache would simplify things. */
1633OPENSSL_EXPORT void SSL_CTX_sess_set_new_cb(
1634 SSL_CTX *ctx, int (*new_session_cb)(SSL *ssl, SSL_SESSION *session));
1635
1636/* SSL_CTX_sess_get_new_cb returns the callback set by
1637 * |SSL_CTX_sess_set_new_cb|. */
1638OPENSSL_EXPORT int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx))(
1639 SSL *ssl, SSL_SESSION *session);
1640
1641/* SSL_CTX_sess_set_remove_cb sets a callback which is called when a session is
1642 * removed from the internal session cache.
1643 *
1644 * TODO(davidben): What is the point of this callback? It seems useless since it
1645 * only fires on sessions in the internal cache. */
1646OPENSSL_EXPORT void SSL_CTX_sess_set_remove_cb(
1647 SSL_CTX *ctx,
1648 void (*remove_session_cb)(SSL_CTX *ctx, SSL_SESSION *session));
1649
1650/* SSL_CTX_sess_get_remove_cb returns the callback set by
1651 * |SSL_CTX_sess_set_remove_cb|. */
1652OPENSSL_EXPORT void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx))(
1653 SSL_CTX *ctx, SSL_SESSION *session);
1654
1655/* SSL_CTX_sess_set_get_cb sets a callback to look up a session by ID for a
1656 * server. The callback is passed the session ID and should return a matching
1657 * |SSL_SESSION| or NULL if not found. It should set |*out_copy| to zero and
1658 * return a new reference to the session. This callback is not used for a
1659 * client.
1660 *
1661 * For historical reasons, if |*out_copy| is set to one (default), the SSL
1662 * library will take a new reference to the returned |SSL_SESSION|, expecting
1663 * the callback to return a non-owning pointer. This is not recommended. If
1664 * |ctx| and thus the callback is used on multiple threads, the session may be
1665 * removed and invalidated before the SSL library calls |SSL_SESSION_up_ref|,
1666 * whereas the callback may synchronize internally.
1667 *
1668 * To look up a session asynchronously, the callback may return
1669 * |SSL_magic_pending_session_ptr|. See the documentation for that function and
1670 * |SSL_ERROR_PENDING_SESSION|.
1671 *
1672 * If the internal session cache is enabled, the callback is only consulted if
David Benjaminb735b1b2015-10-07 09:36:23 -04001673 * the internal cache does not return a match.
1674 *
1675 * The callback's |id| parameter is not const for historical reasons, but the
1676 * contents may not be modified. */
David Benjamindafbdd42015-09-14 01:40:10 -04001677OPENSSL_EXPORT void SSL_CTX_sess_set_get_cb(
1678 SSL_CTX *ctx,
1679 SSL_SESSION *(*get_session_cb)(SSL *ssl, uint8_t *id, int id_len,
1680 int *out_copy));
1681
1682/* SSL_CTX_sess_get_get_cb returns the callback set by
1683 * |SSL_CTX_sess_set_get_cb|. */
1684OPENSSL_EXPORT SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx))(
1685 SSL *ssl, uint8_t *id, int id_len, int *out_copy);
1686
1687/* SSL_magic_pending_session_ptr returns a magic |SSL_SESSION|* which indicates
1688 * that the session isn't currently unavailable. |SSL_get_error| will then
1689 * return |SSL_ERROR_PENDING_SESSION| and the handshake can be retried later
1690 * when the lookup has completed. */
1691OPENSSL_EXPORT SSL_SESSION *SSL_magic_pending_session_ptr(void);
1692
David Benjamindafbdd42015-09-14 01:40:10 -04001693
1694/* Session tickets.
1695 *
1696 * Session tickets, from RFC 5077, allow session resumption without server-side
1697 * state. Session tickets are supported in by default but may be disabled with
1698 * |SSL_OP_NO_TICKET|.
1699 *
1700 * On the client, ticket-based sessions use the same APIs as ID-based tickets.
1701 * Callers do not need to handle them differently.
1702 *
1703 * On the server, tickets are encrypted and authenticated with a secret key. By
1704 * default, an |SSL_CTX| generates a key on creation. Tickets are minted and
1705 * processed transparently. The following functions may be used to configure a
1706 * persistent key or implement more custom behavior. */
David Benjamindaeafc22015-06-25 17:35:11 -04001707
1708/* SSL_CTX_get_tlsext_ticket_keys writes |ctx|'s session ticket key material to
1709 * |len| bytes of |out|. It returns one on success and zero if |len| is not
1710 * 48. If |out| is NULL, it returns 48 instead. */
1711OPENSSL_EXPORT int SSL_CTX_get_tlsext_ticket_keys(SSL_CTX *ctx, void *out,
1712 size_t len);
1713
1714/* SSL_CTX_set_tlsext_ticket_keys sets |ctx|'s session ticket key material to
1715 * |len| bytes of |in|. It returns one on success and zero if |len| is not
1716 * 48. If |in| is NULL, it returns 48 instead. */
1717OPENSSL_EXPORT int SSL_CTX_set_tlsext_ticket_keys(SSL_CTX *ctx, const void *in,
1718 size_t len);
1719
David Benjamine3aa1d92015-06-16 15:34:50 -04001720/* SSL_TICKET_KEY_NAME_LEN is the length of the key name prefix of a session
1721 * ticket. */
1722#define SSL_TICKET_KEY_NAME_LEN 16
1723
David Benjamindaeafc22015-06-25 17:35:11 -04001724/* SSL_CTX_set_tlsext_ticket_key_cb sets the ticket callback to |callback| and
1725 * returns one. |callback| will be called when encrypting a new ticket and when
1726 * decrypting a ticket from the client.
1727 *
1728 * In both modes, |ctx| and |hmac_ctx| will already have been initialized with
1729 * |EVP_CIPHER_CTX_init| and |HMAC_CTX_init|, respectively. |callback|
1730 * configures |hmac_ctx| with an HMAC digest and key, and configures |ctx|
1731 * for encryption or decryption, based on the mode.
1732 *
1733 * When encrypting a new ticket, |encrypt| will be one. It writes a public
1734 * 16-byte key name to |key_name| and a fresh IV to |iv|. The output IV length
1735 * must match |EVP_CIPHER_CTX_iv_length| of the cipher selected. In this mode,
1736 * |callback| returns 1 on success and -1 on error.
1737 *
1738 * When decrypting a ticket, |encrypt| will be zero. |key_name| will point to a
1739 * 16-byte key name and |iv| points to an IV. The length of the IV consumed must
1740 * match |EVP_CIPHER_CTX_iv_length| of the cipher selected. In this mode,
1741 * |callback| returns -1 to abort the handshake, 0 if decrypting the ticket
1742 * failed, and 1 or 2 on success. If it returns 2, the ticket will be renewed.
1743 * This may be used to re-key the ticket.
1744 *
1745 * WARNING: |callback| wildly breaks the usual return value convention and is
1746 * called in two different modes. */
1747OPENSSL_EXPORT int SSL_CTX_set_tlsext_ticket_key_cb(
1748 SSL_CTX *ctx, int (*callback)(SSL *ssl, uint8_t *key_name, uint8_t *iv,
1749 EVP_CIPHER_CTX *ctx, HMAC_CTX *hmac_ctx,
1750 int encrypt));
1751
1752
David Benjamin58fcfc12015-09-15 23:49:00 -04001753/* Elliptic curve Diffie-Hellman.
1754 *
1755 * Cipher suites using an ECDHE key exchange perform Diffie-Hellman over an
1756 * elliptic curve negotiated by both endpoints. See RFC 4492. Only named curves
1757 * are supported. ECDHE is always enabled, but the curve preferences may be
1758 * configured with these functions.
1759 *
1760 * A client may use |SSL_SESSION_get_key_exchange_info| to determine the curve
1761 * selected. */
1762
1763/* SSL_CTX_set1_curves sets the preferred curves for |ctx| to be |curves|. Each
1764 * element of |curves| should be a curve nid. It returns one on success and
1765 * zero on failure. */
1766OPENSSL_EXPORT int SSL_CTX_set1_curves(SSL_CTX *ctx, const int *curves,
1767 size_t curves_len);
1768
1769/* SSL_set1_curves sets the preferred curves for |ssl| to be |curves|. Each
1770 * element of |curves| should be a curve nid. It returns one on success and
1771 * zero on failure. */
1772OPENSSL_EXPORT int SSL_set1_curves(SSL *ssl, const int *curves,
1773 size_t curves_len);
1774
1775/* SSL_CTX_set_tmp_ecdh configures |ctx| to use the curve from |ecdh| as the
1776 * curve for ephemeral ECDH keys. For historical reasons, this API expects an
1777 * |EC_KEY|, but only the curve is used. It returns one on success and zero on
1778 * error. If unset, an appropriate curve will be chosen based on curve
1779 * preferences. (This is recommended.) */
1780OPENSSL_EXPORT int SSL_CTX_set_tmp_ecdh(SSL_CTX *ctx, const EC_KEY *ec_key);
1781
1782/* SSL_set_tmp_ecdh configures |ssl| to use the curve from |ecdh| as the curve
1783 * for ephemeral ECDH keys. For historical reasons, this API expects an
1784 * |EC_KEY|, but only the curve is used. It returns one on success and zero on
1785 * error. If unset, an appropriate curve will be chosen based on curve
1786 * preferences. (This is recommended.) */
1787OPENSSL_EXPORT int SSL_set_tmp_ecdh(SSL *ssl, const EC_KEY *ec_key);
1788
1789/* SSL_CTX_set_tmp_ecdh_callback configures |ctx| to use |callback| to determine
1790 * the curve for ephemeral ECDH keys. |callback| should ignore |is_export| and
1791 * |keylength| and return an |EC_KEY| of the selected curve or NULL on
1792 * error. Only the curve is used, so the |EC_KEY| needn't have a generated
1793 * keypair.
1794 *
1795 * If the callback is unset, an appropriate curve will be chosen based on curve
1796 * preferences. (This is recommended.)
1797 *
1798 * WARNING: The caller does not take ownership of the resulting |EC_KEY|, so
1799 * |callback| must save and release the object elsewhere. */
1800OPENSSL_EXPORT void SSL_CTX_set_tmp_ecdh_callback(
1801 SSL_CTX *ctx, EC_KEY *(*callback)(SSL *ssl, int is_export, int keylength));
1802
1803/* SSL_set_tmp_ecdh_callback configures |ssl| to use |callback| to determine the
1804 * curve for ephemeral ECDH keys. |callback| should ignore |is_export| and
1805 * |keylength| and return an |EC_KEY| of the selected curve or NULL on
1806 * error. Only the curve is used, so the |EC_KEY| needn't have a generated
1807 * keypair.
1808 *
1809 * If the callback is unset, an appropriate curve will be chosen based on curve
1810 * preferences. (This is recommended.)
1811 *
1812 * WARNING: The caller does not take ownership of the resulting |EC_KEY|, so
1813 * |callback| must save and release the object elsewhere. */
1814OPENSSL_EXPORT void SSL_set_tmp_ecdh_callback(
1815 SSL *ssl, EC_KEY *(*callback)(SSL *ssl, int is_export, int keylength));
1816
1817/* SSL_get_curve_name returns a human-readable name for the elliptic curve
1818 * specified by the given TLS curve id, or NULL if the curve if unknown. */
David Benjamin59937042015-09-19 13:04:22 -04001819OPENSSL_EXPORT const char *SSL_get_curve_name(uint16_t curve_id);
David Benjamin58fcfc12015-09-15 23:49:00 -04001820
1821
1822/* Multiplicative Diffie-Hellman.
1823 *
1824 * Cipher suites using a DHE key exchange perform Diffie-Hellman over a
1825 * multiplicative group selected by the server. These ciphers are disabled for a
1826 * server unless a group is chosen with one of these functions.
1827 *
1828 * A client may use |SSL_SESSION_get_key_exchange_info| to determine the size of
1829 * the selected group's prime, but note that servers may select degenerate
1830 * groups. */
1831
1832/* SSL_CTX_set_tmp_dh configures |ctx| to use the group from |dh| as the group
1833 * for DHE. Only the group is used, so |dh| needn't have a keypair. It returns
1834 * one on success and zero on error. */
1835OPENSSL_EXPORT int SSL_CTX_set_tmp_dh(SSL_CTX *ctx, const DH *dh);
1836
1837/* SSL_set_tmp_dh configures |ssl| to use the group from |dh| as the group for
1838 * DHE. Only the group is used, so |dh| needn't have a keypair. It returns one
1839 * on success and zero on error. */
1840OPENSSL_EXPORT int SSL_set_tmp_dh(SSL *ssl, const DH *dh);
1841
1842/* SSL_CTX_set_tmp_dh_callback configures |ctx| to use |callback| to determine
1843 * the group for DHE ciphers. |callback| should ignore |is_export| and
1844 * |keylength| and return a |DH| of the selected group or NULL on error. Only
1845 * the parameters are used, so the |DH| needn't have a generated keypair.
1846 *
1847 * WARNING: The caller does not take ownership of the resulting |DH|, so
1848 * |callback| must save and release the object elsewhere. */
1849OPENSSL_EXPORT void SSL_CTX_set_tmp_dh_callback(
1850 SSL_CTX *ctx, DH *(*callback)(SSL *ssl, int is_export, int keylength));
1851
1852/* SSL_set_tmp_dh_callback configures |ssl| to use |callback| to determine the
1853 * group for DHE ciphers. |callback| should ignore |is_export| and |keylength|
1854 * and return a |DH| of the selected group or NULL on error. Only the
1855 * parameters are used, so the |DH| needn't have a generated keypair.
1856 *
1857 * WARNING: The caller does not take ownership of the resulting |DH|, so
1858 * |callback| must save and release the object elsewhere. */
1859OPENSSL_EXPORT void SSL_set_tmp_dh_callback(SSL *ssl,
1860 DH *(*dh)(SSL *ssl, int is_export,
1861 int keylength));
1862
1863
David Benjamin59937042015-09-19 13:04:22 -04001864/* Certificate verification.
1865 *
1866 * SSL may authenticate either endpoint with an X.509 certificate. Typically
1867 * this is used to authenticate the server to the client. These functions
1868 * configure certificate verification.
1869 *
1870 * WARNING: By default, certificate verification errors on a client are not
1871 * fatal. See |SSL_VERIFY_NONE| This may be configured with
1872 * |SSL_CTX_set_verify|.
1873 *
1874 * By default clients are anonymous but a server may request a certificate from
1875 * the client by setting |SSL_VERIFY_PEER|.
1876 *
1877 * Many of these functions use OpenSSL's legacy X.509 stack which is
1878 * underdocumented and deprecated, but the replacement isn't ready yet. For
1879 * now, consumers may use the existing stack or bypass it by performing
1880 * certificate verification externally. This may be done with
1881 * |SSL_CTX_set_cert_verify_callback| or by extracting the chain with
1882 * |SSL_get_peer_cert_chain| after the handshake. In the future, functions will
David Benjamind3a53c82015-09-20 00:00:28 -04001883 * be added to use the SSL stack without dependency on any part of the legacy
1884 * X.509 and ASN.1 stack.
1885 *
1886 * To augment certificate verification, a client may also enable OCSP stapling
1887 * (RFC 6066) and Certificate Transparency (RFC 6962) extensions. */
David Benjamin59937042015-09-19 13:04:22 -04001888
1889/* SSL_VERIFY_NONE, on a client, verifies the server certificate but does not
1890 * make errors fatal. The result may be checked with |SSL_get_verify_result|. On
1891 * a server it does not request a client certificate. This is the default. */
1892#define SSL_VERIFY_NONE 0x00
1893
1894/* SSL_VERIFY_PEER, on a client, makes server certificate errors fatal. On a
1895 * server it requests a client certificate and makes errors fatal. However,
1896 * anonymous clients are still allowed. See
1897 * |SSL_VERIFY_FAIL_IF_NO_PEER_CERT|. */
1898#define SSL_VERIFY_PEER 0x01
1899
1900/* SSL_VERIFY_FAIL_IF_NO_PEER_CERT configures a server to reject connections if
1901 * the client declines to send a certificate. Otherwise |SSL_VERIFY_PEER| still
1902 * allows anonymous clients. */
1903#define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1904
1905/* SSL_VERIFY_PEER_IF_NO_OBC configures a server to request a client certificate
1906 * if and only if Channel ID is not negotiated. */
1907#define SSL_VERIFY_PEER_IF_NO_OBC 0x04
1908
1909/* SSL_CTX_set_verify configures certificate verification behavior. |mode| is
1910 * one of the |SSL_VERIFY_*| values defined above. |callback|, if not NULL, is
1911 * used to customize certificate verification. See the behavior of
1912 * |X509_STORE_CTX_set_verify_cb|.
1913 *
1914 * The callback may use |SSL_get_ex_data_X509_STORE_CTX_idx| with
1915 * |X509_STORE_CTX_get_ex_data| to look up the |SSL| from |store_ctx|. */
1916OPENSSL_EXPORT void SSL_CTX_set_verify(
1917 SSL_CTX *ctx, int mode, int (*callback)(int ok, X509_STORE_CTX *store_ctx));
1918
1919/* SSL_set_verify configures certificate verification behavior. |mode| is one of
1920 * the |SSL_VERIFY_*| values defined above. |callback|, if not NULL, is used to
1921 * customize certificate verification. See the behavior of
1922 * |X509_STORE_CTX_set_verify_cb|.
1923 *
1924 * The callback may use |SSL_get_ex_data_X509_STORE_CTX_idx| with
1925 * |X509_STORE_CTX_get_ex_data| to look up the |SSL| from |store_ctx|. */
1926OPENSSL_EXPORT void SSL_set_verify(SSL *ssl, int mode,
1927 int (*callback)(int ok,
1928 X509_STORE_CTX *store_ctx));
1929
1930/* SSL_CTX_get_verify_mode returns |ctx|'s verify mode, set by
1931 * |SSL_CTX_set_verify|. */
1932OPENSSL_EXPORT int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1933
1934/* SSL_get_verify_mode returns |ssl|'s verify mode, set by |SSL_CTX_set_verify|
1935 * or |SSL_set_verify|. */
1936OPENSSL_EXPORT int SSL_get_verify_mode(const SSL *ssl);
1937
1938/* SSL_CTX_get_verify_callback returns the callback set by
1939 * |SSL_CTX_set_verify|. */
1940OPENSSL_EXPORT int (*SSL_CTX_get_verify_callback(const SSL_CTX *ctx))(
1941 int ok, X509_STORE_CTX *store_ctx);
1942
1943/* SSL_get_verify_callback returns the callback set by |SSL_CTX_set_verify| or
1944 * |SSL_set_verify|. */
1945OPENSSL_EXPORT int (*SSL_get_verify_callback(const SSL *ssl))(
1946 int ok, X509_STORE_CTX *store_ctx);
1947
1948/* SSL_CTX_set_verify_depth sets the maximum depth of a certificate chain
1949 * accepted in verification. This number does not include the leaf, so a depth
1950 * of 1 allows the leaf and one CA certificate. */
1951OPENSSL_EXPORT void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1952
1953/* SSL_set_verify_depth sets the maximum depth of a certificate chain accepted
1954 * in verification. This number does not include the leaf, so a depth of 1
1955 * allows the leaf and one CA certificate. */
1956OPENSSL_EXPORT void SSL_set_verify_depth(SSL *ssl, int depth);
1957
1958/* SSL_CTX_get_verify_depth returns the maximum depth of a certificate accepted
1959 * in verification. */
1960OPENSSL_EXPORT int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1961
1962/* SSL_get_verify_depth returns the maximum depth of a certificate accepted in
1963 * verification. */
1964OPENSSL_EXPORT int SSL_get_verify_depth(const SSL *ssl);
1965
1966/* SSL_CTX_set1_param sets verification parameters from |param|. It returns one
1967 * on success and zero on failure. The caller retains ownership of |param|. */
1968OPENSSL_EXPORT int SSL_CTX_set1_param(SSL_CTX *ctx,
1969 const X509_VERIFY_PARAM *param);
1970
1971/* SSL_set1_param sets verification parameters from |param|. It returns one on
1972 * success and zero on failure. The caller retains ownership of |param|. */
1973OPENSSL_EXPORT int SSL_set1_param(SSL *ssl,
1974 const X509_VERIFY_PARAM *param);
1975
1976/* SSL_CTX_get0_param returns |ctx|'s |X509_VERIFY_PARAM| for certificate
1977 * verification. The caller must not release the returned pointer but may call
1978 * functions on it to configure it. */
1979OPENSSL_EXPORT X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1980
1981/* SSL_get0_param returns |ssl|'s |X509_VERIFY_PARAM| for certificate
1982 * verification. The caller must not release the returned pointer but may call
1983 * functions on it to configure it. */
1984OPENSSL_EXPORT X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1985
1986/* SSL_CTX_set_purpose sets |ctx|'s |X509_VERIFY_PARAM|'s 'purpose' parameter to
1987 * |purpose|. It returns one on success and zero on error. */
1988OPENSSL_EXPORT int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1989
1990/* SSL_set_purpose sets |ssl|'s |X509_VERIFY_PARAM|'s 'purpose' parameter to
1991 * |purpose|. It returns one on success and zero on error. */
1992OPENSSL_EXPORT int SSL_set_purpose(SSL *ssl, int purpose);
1993
1994/* SSL_CTX_set_trust sets |ctx|'s |X509_VERIFY_PARAM|'s 'trust' parameter to
1995 * |trust|. It returns one on success and zero on error. */
1996OPENSSL_EXPORT int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1997
1998/* SSL_set_trust sets |ssl|'s |X509_VERIFY_PARAM|'s 'trust' parameter to
1999 * |trust|. It returns one on success and zero on error. */
2000OPENSSL_EXPORT int SSL_set_trust(SSL *ssl, int trust);
2001
2002/* SSL_CTX_set_cert_store sets |ctx|'s certificate store to |store|. It takes
2003 * ownership of |store|. The store is used for certificate verification.
2004 *
2005 * The store is also used for the auto-chaining feature, but this is deprecated.
2006 * See also |SSL_MODE_NO_AUTO_CHAIN|. */
2007OPENSSL_EXPORT void SSL_CTX_set_cert_store(SSL_CTX *ctx, X509_STORE *store);
2008
2009/* SSL_CTX_get_cert_store returns |ctx|'s certificate store. */
2010OPENSSL_EXPORT X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *ctx);
2011
2012/* SSL_CTX_set_default_verify_paths loads the OpenSSL system-default trust
2013 * anchors into |ctx|'s store. It returns one on success and zero on failure. */
2014OPENSSL_EXPORT int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2015
2016/* SSL_CTX_load_verify_locations loads trust anchors into |ctx|'s store from
2017 * |ca_file| and |ca_dir|, either of which may be NULL. If |ca_file| is passed,
2018 * it is opened and PEM-encoded CA certificates are read. If |ca_dir| is passed,
2019 * it is treated as a directory in OpenSSL's hashed directory format. It returns
2020 * one on success and zero on failure.
2021 *
2022 * See
2023 * https://www.openssl.org/docs/manmaster/ssl/SSL_CTX_load_verify_locations.html
2024 * for documentation on the directory format. */
2025OPENSSL_EXPORT int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2026 const char *ca_file,
2027 const char *ca_dir);
2028
2029/* SSL_get_verify_result returns the result of certificate verification. It is
2030 * either |X509_V_OK| or a |X509_V_ERR_*| value. */
2031OPENSSL_EXPORT long SSL_get_verify_result(const SSL *ssl);
2032
2033/* SSL_set_verify_result overrides the result of certificate verification. */
2034OPENSSL_EXPORT void SSL_set_verify_result(SSL *ssl, long result);
2035
2036/* SSL_get_ex_data_X509_STORE_CTX_idx returns the ex_data index used to look up
2037 * the |SSL| associated with an |X509_STORE_CTX| in the verify callback. */
2038OPENSSL_EXPORT int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2039
2040/* SSL_CTX_set_cert_verify_callback sets a custom callback to be called on
2041 * certificate verification rather than |X509_verify_cert|. |store_ctx| contains
2042 * the verification parameters. The callback should return one on success and
2043 * zero on fatal error. It may use |X509_STORE_CTX_set_error| to set a
2044 * verification result.
2045 *
2046 * The callback may use either the |arg| parameter or
2047 * |SSL_get_ex_data_X509_STORE_CTX_idx| to recover the associated |SSL|
2048 * object. */
2049OPENSSL_EXPORT void SSL_CTX_set_cert_verify_callback(
2050 SSL_CTX *ctx, int (*callback)(X509_STORE_CTX *store_ctx, void *arg),
2051 void *arg);
2052
David Benjamind3a53c82015-09-20 00:00:28 -04002053/* SSL_enable_signed_cert_timestamps causes |ssl| (which must be the client end
2054 * of a connection) to request SCTs from the server. See
David Benjaminf88b81a2015-10-05 20:14:37 -04002055 * https://tools.ietf.org/html/rfc6962. It returns one.
2056 *
2057 * Call |SSL_get0_signed_cert_timestamp_list| to recover the SCT after the
2058 * handshake. */
David Benjamind3a53c82015-09-20 00:00:28 -04002059OPENSSL_EXPORT int SSL_enable_signed_cert_timestamps(SSL *ssl);
2060
2061/* SSL_CTX_enable_signed_cert_timestamps enables SCT requests on all client SSL
David Benjaminf88b81a2015-10-05 20:14:37 -04002062 * objects created from |ctx|.
David Benjamind3a53c82015-09-20 00:00:28 -04002063 *
David Benjaminf88b81a2015-10-05 20:14:37 -04002064 * Call |SSL_get0_signed_cert_timestamp_list| to recover the SCT after the
2065 * handshake. */
2066OPENSSL_EXPORT void SSL_CTX_enable_signed_cert_timestamps(SSL_CTX *ctx);
David Benjamind3a53c82015-09-20 00:00:28 -04002067
2068/* SSL_enable_ocsp_stapling causes |ssl| (which must be the client end of a
2069 * connection) to request a stapled OCSP response from the server. It returns
David Benjaminf88b81a2015-10-05 20:14:37 -04002070 * one.
2071 *
2072 * Call |SSL_get0_ocsp_response| to recover the OCSP response after the
2073 * handshake. */
David Benjamind3a53c82015-09-20 00:00:28 -04002074OPENSSL_EXPORT int SSL_enable_ocsp_stapling(SSL *ssl);
2075
2076/* SSL_CTX_enable_ocsp_stapling enables OCSP stapling on all client SSL objects
David Benjaminf88b81a2015-10-05 20:14:37 -04002077 * created from |ctx|.
David Benjamind3a53c82015-09-20 00:00:28 -04002078 *
David Benjaminf88b81a2015-10-05 20:14:37 -04002079 * Call |SSL_get0_ocsp_response| to recover the OCSP response after the
2080 * handshake. */
2081OPENSSL_EXPORT void SSL_CTX_enable_ocsp_stapling(SSL_CTX *ctx);
David Benjamind3a53c82015-09-20 00:00:28 -04002082
David Benjamin59937042015-09-19 13:04:22 -04002083
2084/* Client certificate CA list.
2085 *
2086 * When requesting a client certificate, a server may advertise a list of
2087 * certificate authorities which are accepted. These functions may be used to
2088 * configure this list. */
2089
2090/* SSL_set_client_CA_list sets |ssl|'s client certificate CA list to
2091 * |name_list|. It takes ownership of |name_list|. */
2092OPENSSL_EXPORT void SSL_set_client_CA_list(SSL *ssl,
2093 STACK_OF(X509_NAME) *name_list);
2094
2095/* SSL_CTX_set_client_CA_list sets |ctx|'s client certificate CA list to
2096 * |name_list|. It takes ownership of |name_list|. */
2097OPENSSL_EXPORT void SSL_CTX_set_client_CA_list(SSL_CTX *ctx,
2098 STACK_OF(X509_NAME) *name_list);
2099
David Benjaminfd8e69f2015-10-03 10:49:20 -04002100/* SSL_get_client_CA_list returns |ssl|'s client certificate CA list. If |ssl|
2101 * has not been configured as a client, this is the list configured by
2102 * |SSL_CTX_set_client_CA_list|.
2103 *
2104 * If configured as a client, it returns the client certificate CA list sent by
2105 * the server. In this mode, the behavior is undefined except during the
2106 * callbacks set by |SSL_CTX_set_cert_cb| and |SSL_CTX_set_client_cert_cb| or
2107 * when the handshake is paused because of them. */
David Benjamin59937042015-09-19 13:04:22 -04002108OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *ssl);
2109
2110/* SSL_CTX_get_client_CA_list returns |ctx|'s client certificate CA list. */
2111OPENSSL_EXPORT STACK_OF(X509_NAME) *
2112 SSL_CTX_get_client_CA_list(const SSL_CTX *ctx);
2113
2114/* SSL_add_client_CA appends |x509|'s subject to the client certificate CA list.
2115 * It returns one on success or zero on error. The caller retains ownership of
2116 * |x509|. */
2117OPENSSL_EXPORT int SSL_add_client_CA(SSL *ssl, X509 *x509);
2118
2119/* SSL_CTX_add_client_CA appends |x509|'s subject to the client certificate CA
2120 * list. It returns one on success or zero on error. The caller retains
2121 * ownership of |x509|. */
2122OPENSSL_EXPORT int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x509);
2123
2124/* SSL_load_client_CA_file opens |file| and reads PEM-encoded certificates from
2125 * it. It returns a newly-allocated stack of the certificate subjects or NULL
2126 * on error. */
2127OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
2128
2129/* SSL_dup_CA_list makes a deep copy of |list|. It returns the new list on
2130 * success or NULL on allocation error. */
2131OPENSSL_EXPORT STACK_OF(X509_NAME) *SSL_dup_CA_list(STACK_OF(X509_NAME) *list);
2132
2133/* SSL_add_file_cert_subjects_to_stack behaves like |SSL_load_client_CA_file|
2134 * but appends the result to |out|. It returns one on success or zero on
2135 * error. */
2136OPENSSL_EXPORT int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *out,
2137 const char *file);
2138
2139/* SSL_add_dir_cert_subjects_to_stack lists files in directory |dir|. It calls
2140 * |SSL_add_file_cert_subjects_to_stack| on each file and returns one on success
2141 * or zero on error. */
2142OPENSSL_EXPORT int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *out,
2143 const char *dir);
2144
2145
David Benjamin07e13842015-10-17 13:48:04 -04002146/* Server name indication.
2147 *
2148 * The server_name extension (RFC 3546) allows the client to advertise the name
2149 * of the server it is connecting to. This is used in virtual hosting
2150 * deployments to select one of a several certificates on a single IP. Only the
2151 * host_name name type is supported. */
2152
2153#define TLSEXT_NAMETYPE_host_name 0
2154
2155/* SSL_set_tlsext_host_name, for a client, configures |ssl| to advertise |name|
2156 * in the server_name extension. It returns one on success and zero on error. */
2157OPENSSL_EXPORT int SSL_set_tlsext_host_name(SSL *ssl, const char *name);
2158
2159/* SSL_get_servername, for a server, returns the hostname supplied by the
2160 * client or NULL if there was none. The |type| argument must be
2161 * |TLSEXT_NAMETYPE_host_name|. */
2162OPENSSL_EXPORT const char *SSL_get_servername(const SSL *ssl, const int type);
2163
2164/* SSL_get_servername_type, for a server, returns |TLSEXT_NAMETYPE_host_name|
2165 * if the client sent a hostname and -1 otherwise. */
2166OPENSSL_EXPORT int SSL_get_servername_type(const SSL *ssl);
2167
2168/* SSL_CTX_set_tlsext_servername_callback configures |callback| to be called on
2169 * the server after ClientHello extensions have been parsed and returns one.
2170 * The callback may use |SSL_get_servername| to examine the server_name extension
2171 * and returns a |SSL_TLSEXT_ERR_*| value. The value of |arg| may be set by
2172 * calling |SSL_CTX_set_tlsext_servername_arg|.
2173 *
2174 * If the callback returns |SSL_TLSEXT_ERR_NOACK|, the server_name extension is
2175 * not acknowledged in the ServerHello. If the return value is
2176 * |SSL_TLSEXT_ERR_ALERT_FATAL| or |SSL_TLSEXT_ERR_ALERT_WARNING| then
2177 * |*out_alert| must be set to the alert value to send. */
2178OPENSSL_EXPORT int SSL_CTX_set_tlsext_servername_callback(
2179 SSL_CTX *ctx, int (*callback)(SSL *ssl, int *out_alert, void *arg));
2180
2181/* SSL_CTX_set_tlsext_servername_arg sets the argument to the servername
2182 * callback and returns one. See |SSL_CTX_set_tlsext_servername_callback|. */
2183OPENSSL_EXPORT int SSL_CTX_set_tlsext_servername_arg(SSL_CTX *ctx, void *arg);
2184
2185/* SSL_TLSEXT_ERR_* are values returned by some extension-related callbacks. */
2186#define SSL_TLSEXT_ERR_OK 0
2187#define SSL_TLSEXT_ERR_ALERT_WARNING 1
2188#define SSL_TLSEXT_ERR_ALERT_FATAL 2
2189#define SSL_TLSEXT_ERR_NOACK 3
2190
2191
David Benjamin8984f1f2015-09-16 00:10:19 -04002192/* Application-layer protocol negotation.
2193 *
2194 * The ALPN extension (RFC 7301) allows negotiating different application-layer
2195 * protocols over a single port. This is used, for example, to negotiate
2196 * HTTP/2. */
2197
2198/* SSL_CTX_set_alpn_protos sets the client ALPN protocol list on |ctx| to
2199 * |protos|. |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2200 * length-prefixed strings). It returns zero on success and one on failure.
2201 * Configuring this list enables ALPN on a client.
2202 *
2203 * WARNING: this function is dangerous because it breaks the usual return value
2204 * convention. */
2205OPENSSL_EXPORT int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const uint8_t *protos,
2206 unsigned protos_len);
2207
2208/* SSL_set_alpn_protos sets the client ALPN protocol list on |ssl| to |protos|.
2209 * |protos| must be in wire-format (i.e. a series of non-empty, 8-bit
2210 * length-prefixed strings). It returns zero on success and one on failure.
2211 * Configuring this list enables ALPN on a client.
2212 *
2213 * WARNING: this function is dangerous because it breaks the usual return value
2214 * convention. */
2215OPENSSL_EXPORT int SSL_set_alpn_protos(SSL *ssl, const uint8_t *protos,
2216 unsigned protos_len);
2217
2218/* SSL_CTX_set_alpn_select_cb sets a callback function on |ctx| that is called
2219 * during ClientHello processing in order to select an ALPN protocol from the
2220 * client's list of offered protocols. Configuring this callback enables ALPN on
2221 * a server.
2222 *
2223 * The callback is passed a wire-format (i.e. a series of non-empty, 8-bit
2224 * length-prefixed strings) ALPN protocol list in |in|. It should set |*out| and
2225 * |*out_len| to the selected protocol and return |SSL_TLSEXT_ERR_OK| on
2226 * success. It does not pass ownership of the buffer. Otherwise, it should
2227 * return |SSL_TLSEXT_ERR_NOACK|. Other |SSL_TLSEXT_ERR_*| values are
2228 * unimplemented and will be treated as |SSL_TLSEXT_ERR_NOACK|. */
2229OPENSSL_EXPORT void SSL_CTX_set_alpn_select_cb(
2230 SSL_CTX *ctx, int (*cb)(SSL *ssl, const uint8_t **out, uint8_t *out_len,
2231 const uint8_t *in, unsigned in_len, void *arg),
2232 void *arg);
2233
2234/* SSL_get0_alpn_selected gets the selected ALPN protocol (if any) from |ssl|.
2235 * On return it sets |*out_data| to point to |*out_len| bytes of protocol name
2236 * (not including the leading length-prefix byte). If the server didn't respond
2237 * with a negotiated protocol then |*out_len| will be zero. */
2238OPENSSL_EXPORT void SSL_get0_alpn_selected(const SSL *ssl,
2239 const uint8_t **out_data,
2240 unsigned *out_len);
2241
2242
David Benjamin977547b2015-09-16 00:25:52 -04002243/* Next protocol negotiation.
2244 *
2245 * The NPN extension (draft-agl-tls-nextprotoneg-03) is the predecessor to ALPN
2246 * and deprecated in favor of it. */
2247
2248/* SSL_CTX_set_next_protos_advertised_cb sets a callback that is called when a
2249 * TLS server needs a list of supported protocols for Next Protocol
2250 * Negotiation. The returned list must be in wire format. The list is returned
2251 * by setting |*out| to point to it and |*out_len| to its length. This memory
2252 * will not be modified, but one should assume that |ssl| keeps a reference to
2253 * it.
2254 *
2255 * The callback should return |SSL_TLSEXT_ERR_OK| if it wishes to advertise.
2256 * Otherwise, no such extension will be included in the ServerHello. */
2257OPENSSL_EXPORT void SSL_CTX_set_next_protos_advertised_cb(
2258 SSL_CTX *ctx,
2259 int (*cb)(SSL *ssl, const uint8_t **out, unsigned *out_len, void *arg),
2260 void *arg);
2261
2262/* SSL_CTX_set_next_proto_select_cb sets a callback that is called when a client
2263 * needs to select a protocol from the server's provided list. |*out| must be
2264 * set to point to the selected protocol (which may be within |in|). The length
2265 * of the protocol name must be written into |*out_len|. The server's advertised
2266 * protocols are provided in |in| and |in_len|. The callback can assume that
2267 * |in| is syntactically valid.
2268 *
2269 * The client must select a protocol. It is fatal to the connection if this
2270 * callback returns a value other than |SSL_TLSEXT_ERR_OK|.
2271 *
2272 * Configuring this callback enables NPN on a client. */
2273OPENSSL_EXPORT void SSL_CTX_set_next_proto_select_cb(
2274 SSL_CTX *ctx, int (*cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
2275 const uint8_t *in, unsigned in_len, void *arg),
2276 void *arg);
2277
2278/* SSL_get0_next_proto_negotiated sets |*out_data| and |*out_len| to point to
2279 * the client's requested protocol for this connection. If the client didn't
2280 * request any protocol, then |*out_data| is set to NULL.
2281 *
2282 * Note that the client can request any protocol it chooses. The value returned
2283 * from this function need not be a member of the list of supported protocols
2284 * provided by the server. */
2285OPENSSL_EXPORT void SSL_get0_next_proto_negotiated(const SSL *ssl,
2286 const uint8_t **out_data,
2287 unsigned *out_len);
2288
2289/* SSL_select_next_proto implements the standard protocol selection. It is
2290 * expected that this function is called from the callback set by
2291 * |SSL_CTX_set_next_proto_select_cb|.
2292 *
2293 * The protocol data is assumed to be a vector of 8-bit, length prefixed byte
2294 * strings. The length byte itself is not included in the length. A byte
2295 * string of length 0 is invalid. No byte string may be truncated.
2296 *
2297 * The current, but experimental algorithm for selecting the protocol is:
2298 *
2299 * 1) If the server doesn't support NPN then this is indicated to the
2300 * callback. In this case, the client application has to abort the connection
2301 * or have a default application level protocol.
2302 *
2303 * 2) If the server supports NPN, but advertises an empty list then the
2304 * client selects the first protcol in its list, but indicates via the
2305 * API that this fallback case was enacted.
2306 *
2307 * 3) Otherwise, the client finds the first protocol in the server's list
2308 * that it supports and selects this protocol. This is because it's
2309 * assumed that the server has better information about which protocol
2310 * a client should use.
2311 *
2312 * 4) If the client doesn't support any of the server's advertised
2313 * protocols, then this is treated the same as case 2.
2314 *
2315 * It returns either |OPENSSL_NPN_NEGOTIATED| if a common protocol was found, or
2316 * |OPENSSL_NPN_NO_OVERLAP| if the fallback case was reached. */
2317OPENSSL_EXPORT int SSL_select_next_proto(uint8_t **out, uint8_t *out_len,
2318 const uint8_t *server,
2319 unsigned server_len,
2320 const uint8_t *client,
2321 unsigned client_len);
2322
2323#define OPENSSL_NPN_UNSUPPORTED 0
2324#define OPENSSL_NPN_NEGOTIATED 1
2325#define OPENSSL_NPN_NO_OVERLAP 2
2326
2327
David Benjamin42fea372015-09-19 01:22:44 -04002328/* Channel ID.
2329 *
2330 * See draft-balfanz-tls-channelid-01. */
2331
2332/* SSL_CTX_enable_tls_channel_id either configures a TLS server to accept TLS
2333 * Channel IDs from clients, or configures a client to send TLS Channel IDs to
2334 * a server. It returns one. */
2335OPENSSL_EXPORT int SSL_CTX_enable_tls_channel_id(SSL_CTX *ctx);
2336
2337/* SSL_enable_tls_channel_id either configures a TLS server to accept TLS
2338 * Channel IDs from clients, or configures a client to send TLS Channel IDs to
2339 * server. It returns one. */
2340OPENSSL_EXPORT int SSL_enable_tls_channel_id(SSL *ssl);
2341
2342/* SSL_CTX_set1_tls_channel_id configures a TLS client to send a TLS Channel ID
2343 * to compatible servers. |private_key| must be a P-256 EC key. It returns one
2344 * on success and zero on error. */
2345OPENSSL_EXPORT int SSL_CTX_set1_tls_channel_id(SSL_CTX *ctx,
2346 EVP_PKEY *private_key);
2347
2348/* SSL_set1_tls_channel_id configures a TLS client to send a TLS Channel ID to
2349 * compatible servers. |private_key| must be a P-256 EC key. It returns one on
2350 * success and zero on error. */
2351OPENSSL_EXPORT int SSL_set1_tls_channel_id(SSL *ssl, EVP_PKEY *private_key);
2352
2353/* SSL_get_tls_channel_id gets the client's TLS Channel ID from a server |SSL*|
2354 * and copies up to the first |max_out| bytes into |out|. The Channel ID
2355 * consists of the client's P-256 public key as an (x,y) pair where each is a
2356 * 32-byte, big-endian field element. It returns 0 if the client didn't offer a
2357 * Channel ID and the length of the complete Channel ID otherwise. */
2358OPENSSL_EXPORT size_t SSL_get_tls_channel_id(SSL *ssl, uint8_t *out,
2359 size_t max_out);
2360
2361/* SSL_CTX_set_channel_id_cb sets a callback to be called when a TLS Channel ID
2362 * is requested. The callback may set |*out_pkey| to a key, passing a reference
2363 * to the caller. If none is returned, the handshake will pause and
2364 * |SSL_get_error| will return |SSL_ERROR_WANT_CHANNEL_ID_LOOKUP|.
2365 *
2366 * See also |SSL_ERROR_WANT_CHANNEL_ID_LOOKUP|. */
2367OPENSSL_EXPORT void SSL_CTX_set_channel_id_cb(
2368 SSL_CTX *ctx, void (*channel_id_cb)(SSL *ssl, EVP_PKEY **out_pkey));
2369
2370/* SSL_CTX_get_channel_id_cb returns the callback set by
2371 * |SSL_CTX_set_channel_id_cb|. */
2372OPENSSL_EXPORT void (*SSL_CTX_get_channel_id_cb(SSL_CTX *ctx))(
2373 SSL *ssl, EVP_PKEY **out_pkey);
2374
2375
David Benjamincfd65b62015-09-14 01:54:44 -04002376/* DTLS-SRTP.
2377 *
2378 * See RFC 5764. */
2379
2380/* An SRTP_PROTECTION_PROFILE is an SRTP profile for use with the use_srtp
2381 * extension. */
2382struct srtp_protection_profile_st {
2383 const char *name;
2384 unsigned long id;
2385} /* SRTP_PROTECTION_PROFILE */;
2386
2387DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
2388
2389/* SRTP_* define constants for SRTP profiles. */
2390#define SRTP_AES128_CM_SHA1_80 0x0001
2391#define SRTP_AES128_CM_SHA1_32 0x0002
2392#define SRTP_AES128_F8_SHA1_80 0x0003
2393#define SRTP_AES128_F8_SHA1_32 0x0004
2394#define SRTP_NULL_SHA1_80 0x0005
2395#define SRTP_NULL_SHA1_32 0x0006
2396
2397/* SSL_CTX_set_srtp_profiles enables SRTP for all SSL objects created from
2398 * |ctx|. |profile| contains a colon-separated list of profile names. It returns
2399 * one on success and zero on failure. */
2400OPENSSL_EXPORT int SSL_CTX_set_srtp_profiles(SSL_CTX *ctx,
2401 const char *profiles);
2402
2403/* SSL_set_srtp_profiles enables SRTP for |ssl|. |profile| contains a
2404 * colon-separated list of profile names. It returns one on success and zero on
2405 * failure. */
2406OPENSSL_EXPORT int SSL_set_srtp_profiles(SSL *ssl, const char *profiles);
2407
2408/* SSL_get_srtp_profiles returns the SRTP profiles supported by |ssl|. */
2409OPENSSL_EXPORT STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(
2410 SSL *ssl);
2411
2412/* SSL_get_selected_srtp_profile returns the selected SRTP profile, or NULL if
2413 * SRTP was not negotiated. */
2414OPENSSL_EXPORT const SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(
2415 SSL *ssl);
2416
2417
David Benjamine8814df2015-09-15 08:05:54 -04002418/* Pre-shared keys.
2419 *
2420 * Connections may be configured with PSK (Pre-Shared Key) cipher suites. These
2421 * authenticate using out-of-band pre-shared keys rather than certificates. See
2422 * RFC 4279.
2423 *
2424 * This implementation uses NUL-terminated C strings for identities and identity
2425 * hints, so values with a NUL character are not supported. (RFC 4279 does not
2426 * specify the format of an identity.) */
2427
2428/* PSK_MAX_IDENTITY_LEN is the maximum supported length of a PSK identity,
2429 * excluding the NUL terminator. */
2430#define PSK_MAX_IDENTITY_LEN 128
2431
2432/* PSK_MAX_PSK_LEN is the maximum supported length of a pre-shared key. */
2433#define PSK_MAX_PSK_LEN 256
2434
2435/* SSL_CTX_set_psk_client_callback sets the callback to be called when PSK is
2436 * negotiated on the client. This callback must be set to enable PSK cipher
2437 * suites on the client.
2438 *
2439 * The callback is passed the identity hint in |hint| or NULL if none was
2440 * provided. It should select a PSK identity and write the identity and the
2441 * corresponding PSK to |identity| and |psk|, respectively. The identity is
2442 * written as a NUL-terminated C string of length (excluding the NUL terminator)
2443 * at most |max_identity_len|. The PSK's length must be at most |max_psk_len|.
2444 * The callback returns the length of the PSK or 0 if no suitable identity was
2445 * found. */
2446OPENSSL_EXPORT void SSL_CTX_set_psk_client_callback(
2447 SSL_CTX *ctx,
2448 unsigned (*psk_client_callback)(
2449 SSL *ssl, const char *hint, char *identity,
2450 unsigned max_identity_len, uint8_t *psk, unsigned max_psk_len));
2451
2452/* SSL_set_psk_client_callback sets the callback to be called when PSK is
2453 * negotiated on the client. This callback must be set to enable PSK cipher
2454 * suites on the client. See also |SSL_CTX_set_psk_client_callback|. */
2455OPENSSL_EXPORT void SSL_set_psk_client_callback(
2456 SSL *ssl, unsigned (*psk_client_callback)(SSL *ssl, const char *hint,
2457 char *identity,
2458 unsigned max_identity_len,
2459 uint8_t *psk,
2460 unsigned max_psk_len));
2461
2462/* SSL_CTX_set_psk_server_callback sets the callback to be called when PSK is
2463 * negotiated on the server. This callback must be set to enable PSK cipher
2464 * suites on the server.
2465 *
2466 * The callback is passed the identity in |identity|. It should write a PSK of
2467 * length at most |max_psk_len| to |psk| and return the number of bytes written
2468 * or zero if the PSK identity is unknown. */
2469OPENSSL_EXPORT void SSL_CTX_set_psk_server_callback(
2470 SSL_CTX *ctx,
2471 unsigned (*psk_server_callback)(SSL *ssl, const char *identity,
2472 uint8_t *psk,
2473 unsigned max_psk_len));
2474
2475/* SSL_set_psk_server_callback sets the callback to be called when PSK is
2476 * negotiated on the server. This callback must be set to enable PSK cipher
2477 * suites on the server. See also |SSL_CTX_set_psk_server_callback|. */
2478OPENSSL_EXPORT void SSL_set_psk_server_callback(
2479 SSL *ssl,
2480 unsigned (*psk_server_callback)(SSL *ssl, const char *identity,
2481 uint8_t *psk,
2482 unsigned max_psk_len));
2483
2484/* SSL_CTX_use_psk_identity_hint configures server connections to advertise an
2485 * identity hint of |identity_hint|. It returns one on success and zero on
2486 * error. */
2487OPENSSL_EXPORT int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx,
2488 const char *identity_hint);
2489
2490/* SSL_use_psk_identity_hint configures server connections to advertise an
2491 * identity hint of |identity_hint|. It returns one on success and zero on
2492 * error. */
2493OPENSSL_EXPORT int SSL_use_psk_identity_hint(SSL *ssl,
2494 const char *identity_hint);
2495
2496/* SSL_get_psk_identity_hint returns the PSK identity hint advertised for |ssl|
2497 * or NULL if there is none. */
2498OPENSSL_EXPORT const char *SSL_get_psk_identity_hint(const SSL *ssl);
2499
2500/* SSL_get_psk_identity, after the handshake completes, returns the PSK identity
2501 * that was negotiated by |ssl| or NULL if PSK was not used. */
2502OPENSSL_EXPORT const char *SSL_get_psk_identity(const SSL *ssl);
2503
2504
David Benjaminc2ae53d2015-10-17 13:26:57 -04002505/* Alerts.
2506 *
2507 * TLS and SSL 3.0 use alerts to signal error conditions. Alerts have a type
2508 * (warning or fatal) and description. OpenSSL internally handles fatal alerts
2509 * with dedicated error codes (see |SSL_AD_REASON_OFFSET|). Except for
2510 * close_notify, warning alerts are silently ignored and may only be surfaced
2511 * with |SSL_CTX_set_info_callback|. */
2512
2513/* SSL_AD_REASON_OFFSET is the offset between error reasons and |SSL_AD_*|
2514 * values. Any error code under |ERR_LIB_SSL| with an error reason above this
2515 * value corresponds to an alert description. Consumers may add or subtract
2516 * |SSL_AD_REASON_OFFSET| to convert between them.
2517 *
2518 * make_errors.go reserves error codes above 1000 for manually-assigned errors.
2519 * This value must be kept in sync with reservedReasonCode in make_errors.h */
2520#define SSL_AD_REASON_OFFSET 1000
2521
2522/* SSL_AD_* are alert descriptions for SSL 3.0 and TLS. */
2523#define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
2524#define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
2525#define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
2526#define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
2527#define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
2528#define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
2529#define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
2530#define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE /* Not used in TLS */
2531#define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
2532#define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
2533#define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
2534#define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
2535#define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
2536#define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
2537#define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
2538#define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
2539#define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
2540#define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
2541#define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
2542#define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
2543#define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
2544#define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
2545#define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
2546#define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
2547#define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
2548#define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
2549#define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
2550#define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE \
2551 TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
2552#define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
2553#define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
2554#define SSL_AD_INAPPROPRIATE_FALLBACK SSL3_AD_INAPPROPRIATE_FALLBACK
2555
2556/* SSL_alert_type_string_long returns a string description of |value| as an
2557 * alert type (warning or fatal). */
2558OPENSSL_EXPORT const char *SSL_alert_type_string_long(int value);
2559
2560/* SSL_alert_desc_string_long returns a string description of |value| as an
2561 * alert description or "unknown" if unknown. */
2562OPENSSL_EXPORT const char *SSL_alert_desc_string_long(int value);
2563
2564
David Benjamin190ab7f2015-09-13 14:20:58 -04002565/* ex_data functions.
2566 *
2567 * See |ex_data.h| for details. */
2568
2569OPENSSL_EXPORT int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2570OPENSSL_EXPORT void *SSL_get_ex_data(const SSL *ssl, int idx);
2571OPENSSL_EXPORT int SSL_get_ex_new_index(long argl, void *argp,
2572 CRYPTO_EX_new *new_func,
2573 CRYPTO_EX_dup *dup_func,
2574 CRYPTO_EX_free *free_func);
2575
2576OPENSSL_EXPORT int SSL_SESSION_set_ex_data(SSL_SESSION *session, int idx,
2577 void *data);
2578OPENSSL_EXPORT void *SSL_SESSION_get_ex_data(const SSL_SESSION *session,
2579 int idx);
2580OPENSSL_EXPORT int SSL_SESSION_get_ex_new_index(long argl, void *argp,
2581 CRYPTO_EX_new *new_func,
2582 CRYPTO_EX_dup *dup_func,
2583 CRYPTO_EX_free *free_func);
2584
2585OPENSSL_EXPORT int SSL_CTX_set_ex_data(SSL_CTX *ctx, int idx, void *data);
2586OPENSSL_EXPORT void *SSL_CTX_get_ex_data(const SSL_CTX *ctx, int idx);
2587OPENSSL_EXPORT int SSL_CTX_get_ex_new_index(long argl, void *argp,
2588 CRYPTO_EX_new *new_func,
2589 CRYPTO_EX_dup *dup_func,
2590 CRYPTO_EX_free *free_func);
2591
2592
David Benjamin42fea372015-09-19 01:22:44 -04002593/* Obscure functions. */
2594
2595/* SSL_get_rc4_state sets |*read_key| and |*write_key| to the RC4 states for
2596 * the read and write directions. It returns one on success or zero if |ssl|
2597 * isn't using an RC4-based cipher suite. */
2598OPENSSL_EXPORT int SSL_get_rc4_state(const SSL *ssl, const RC4_KEY **read_key,
2599 const RC4_KEY **write_key);
2600
2601/* SSL_get_structure_sizes returns the sizes of the SSL, SSL_CTX and
2602 * SSL_SESSION structures so that a test can ensure that outside code agrees on
2603 * these values. */
2604OPENSSL_EXPORT void SSL_get_structure_sizes(size_t *ssl_size,
2605 size_t *ssl_ctx_size,
2606 size_t *ssl_session_size);
2607
David Benjamin0cfea342015-09-19 16:23:06 -04002608/* SSL_CTX_set_msg_callback installs |cb| as the message callback for |ctx|.
2609 * This callback will be called when sending or receiving low-level record
2610 * headers, complete handshake messages, ChangeCipherSpec, and alerts.
2611 * |write_p| is one for outgoing messages and zero for incoming messages.
2612 *
2613 * For each record header, |cb| is called with |version| = 0 and |content_type|
2614 * = |SSL3_RT_HEADER|. The |len| bytes from |buf| contain the header. Note that
2615 * this does not include the record body. If the record is sealed, the length
2616 * in the header is the length of the ciphertext.
2617 *
2618 * For each handshake message, ChangeCipherSpec, and alert, |version| is the
2619 * protocol version and |content_type| is the corresponding record type. The
2620 * |len| bytes from |buf| contain the handshake message, one-byte
2621 * ChangeCipherSpec body, and two-byte alert, respectively. */
2622OPENSSL_EXPORT void SSL_CTX_set_msg_callback(
2623 SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type,
2624 const void *buf, size_t len, SSL *ssl, void *arg));
2625
2626/* SSL_CTX_set_msg_callback_arg sets the |arg| parameter of the message
2627 * callback. */
2628OPENSSL_EXPORT void SSL_CTX_set_msg_callback_arg(SSL_CTX *ctx, void *arg);
2629
2630/* SSL_set_msg_callback installs |cb| as the message callback of |ssl|. See
2631 * |SSL_CTX_set_msg_callback| for when this callback is called. */
2632OPENSSL_EXPORT void SSL_set_msg_callback(
2633 SSL *ssl, void (*cb)(int write_p, int version, int content_type,
2634 const void *buf, size_t len, SSL *ssl, void *arg));
2635
2636/* SSL_set_msg_callback_arg sets the |arg| parameter of the message callback. */
2637OPENSSL_EXPORT void SSL_set_msg_callback_arg(SSL *ssl, void *arg);
2638
2639/* SSL_CTX_set_keylog_bio sets configures all SSL objects attached to |ctx| to
2640 * log session material to |keylog_bio|. This is intended for debugging use
2641 * with tools like Wireshark. |ctx| takes ownership of |keylog_bio|.
2642 *
2643 * The format is described in
2644 * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/Key_Log_Format. */
2645OPENSSL_EXPORT void SSL_CTX_set_keylog_bio(SSL_CTX *ctx, BIO *keylog_bio);
2646
David Benjamin1d5ef3b2015-10-12 19:54:18 -04002647enum ssl_renegotiate_mode_t {
2648 ssl_renegotiate_never = 0,
2649 ssl_renegotiate_once,
2650 ssl_renegotiate_freely,
2651};
2652
2653/* SSL_set_renegotiate_mode configures how |ssl|, a client, reacts to
2654 * renegotiation attempts by a server. If |ssl| is a server, peer-initiated
2655 * renegotiations are *always* rejected and this function does nothing.
2656 *
2657 * The renegotiation mode defaults to |ssl_renegotiate_never|, but may be set
2658 * at any point in a connection's lifetime. Set it to |ssl_renegotiate_once| to
2659 * allow one renegotiation and |ssl_renegotiate_freely| to allow all
2660 * renegotiations.
2661 *
2662 * There is no support in BoringSSL for initiating renegotiations as a client
2663 * or server. */
2664OPENSSL_EXPORT void SSL_set_renegotiate_mode(SSL *ssl,
2665 enum ssl_renegotiate_mode_t mode);
David Benjamin0cfea342015-09-19 16:23:06 -04002666
David Benjamincef1eb42015-10-17 19:47:13 -04002667/* SSL_renegotiate_pending returns one if |ssl| is in the middle of a
2668 * renegotiation. */
2669OPENSSL_EXPORT int SSL_renegotiate_pending(SSL *ssl);
2670
2671/* SSL_total_renegotiations returns the total number of renegotiation handshakes
2672 * peformed by |ssl|. This includes the pending renegotiation, if any. */
2673OPENSSL_EXPORT int SSL_total_renegotiations(const SSL *ssl);
2674
David Benjamin9f859492015-10-03 10:44:30 -04002675/* SSL_MAX_CERT_LIST_DEFAULT is the default maximum length, in bytes, of a peer
2676 * certificate chain. */
2677#define SSL_MAX_CERT_LIST_DEFAULT 1024 * 100
2678
2679/* SSL_CTX_get_max_cert_list returns the maximum length, in bytes, of a peer
2680 * certificate chain accepted by |ctx|. */
2681OPENSSL_EXPORT size_t SSL_CTX_get_max_cert_list(const SSL_CTX *ctx);
2682
2683/* SSL_CTX_set_max_cert_list sets the maximum length, in bytes, of a peer
2684 * certificate chain to |max_cert_list|. This affects how much memory may be
2685 * consumed during the handshake. */
2686OPENSSL_EXPORT void SSL_CTX_set_max_cert_list(SSL_CTX *ctx,
2687 size_t max_cert_list);
2688
2689/* SSL_get_max_cert_list returns the maximum length, in bytes, of a peer
2690 * certificate chain accepted by |ssl|. */
2691OPENSSL_EXPORT size_t SSL_get_max_cert_list(const SSL *ssl);
2692
2693/* SSL_set_max_cert_list sets the maximum length, in bytes, of a peer
2694 * certificate chain to |max_cert_list|. This affects how much memory may be
2695 * consumed during the handshake. */
2696OPENSSL_EXPORT void SSL_set_max_cert_list(SSL *ssl, size_t max_cert_list);
2697
2698/* SSL_CTX_set_max_send_fragment sets the maximum length, in bytes, of records
2699 * sent by |ctx|. Beyond this length, handshake messages and application data
2700 * will be split into multiple records. */
2701OPENSSL_EXPORT void SSL_CTX_set_max_send_fragment(SSL_CTX *ctx,
2702 size_t max_send_fragment);
2703
2704/* SSL_set_max_send_fragment sets the maximum length, in bytes, of records
2705 * sent by |ssl|. Beyond this length, handshake messages and application data
2706 * will be split into multiple records. */
2707OPENSSL_EXPORT void SSL_set_max_send_fragment(SSL *ssl,
2708 size_t max_send_fragment);
2709
David Benjamincfdee212015-10-16 22:45:17 -04002710/* OPENSSL_get_big_buffer_use_count returns the total number of invalid TLS
2711 * records that were accepted because of |SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER|.
2712 *
2713 * TODO(davidben): Remove this when (hopefully!) the quirk is demonstrated to be
2714 * unnecessary. */
2715OPENSSL_EXPORT uint64_t OPENSSL_get_big_buffer_use_count(void);
2716
2717/* OPENSSL_get_d5_bug_use_count returns the total number of invalid RSA
2718 * ClientKeyExchanges that were accepted because of |SSL_OP_TLS_D5_BUG|.
2719 *
2720 * TODO(davidben): Remove this when (hopefully!) the quirk is demonstrated to be
2721 * unnecessary. */
2722OPENSSL_EXPORT uint64_t OPENSSL_get_d5_bug_use_count(void);
2723
David Benjamind4c2bce2015-10-17 12:28:18 -04002724/* ssl_early_callback_ctx is passed to certain callbacks that are called very
2725 * early on during the server handshake. At this point, much of the SSL* hasn't
2726 * been filled out and only the ClientHello can be depended on. */
2727struct ssl_early_callback_ctx {
2728 SSL *ssl;
2729 const uint8_t *client_hello;
2730 size_t client_hello_len;
2731 const uint8_t *session_id;
2732 size_t session_id_len;
2733 const uint8_t *cipher_suites;
2734 size_t cipher_suites_len;
2735 const uint8_t *compression_methods;
2736 size_t compression_methods_len;
2737 const uint8_t *extensions;
2738 size_t extensions_len;
2739};
2740
2741/* SSL_early_callback_ctx_extension_get searches the extensions in |ctx| for an
2742 * extension of the given type. If not found, it returns zero. Otherwise it
2743 * sets |out_data| to point to the extension contents (not including the type
2744 * and length bytes), sets |out_len| to the length of the extension contents
2745 * and returns one. */
2746OPENSSL_EXPORT int SSL_early_callback_ctx_extension_get(
2747 const struct ssl_early_callback_ctx *ctx, uint16_t extension_type,
2748 const uint8_t **out_data, size_t *out_len);
2749
2750/* SSL_CTX_set_select_certificate_cb sets a callback that is called before most
2751 * ClientHello processing and before the decision whether to resume a session
2752 * is made. The callback may inspect the ClientHello and configure the
2753 * connection. It may then return one to continue the handshake or zero to
2754 * pause the handshake to perform an asynchronous operation. If paused,
2755 * |SSL_get_error| will return |SSL_ERROR_PENDING_CERTIFICATE|.
2756 *
2757 * Note: The |ssl_early_callback_ctx| is only valid for the duration of the
2758 * callback and is not valid while the handshake is paused. Further, unlike with
2759 * most callbacks, when the handshake loop is resumed, it will not call the
2760 * callback a second time. The caller must finish reconfiguring the connection
2761 * before resuming the handshake. */
2762OPENSSL_EXPORT void SSL_CTX_set_select_certificate_cb(
2763 SSL_CTX *ctx, int (*cb)(const struct ssl_early_callback_ctx *));
2764
2765/* SSL_CTX_set_dos_protection_cb sets a callback that is called once the
2766 * resumption decision for a ClientHello has been made. It can return one to
2767 * allow the handshake to continue or zero to cause the handshake to abort. */
2768OPENSSL_EXPORT void SSL_CTX_set_dos_protection_cb(
2769 SSL_CTX *ctx, int (*cb)(const struct ssl_early_callback_ctx *));
2770
David Benjamin82170242015-10-17 22:51:17 -04002771/* SSL_ST_* are possible values for |SSL_state| and the bitmasks that make them
2772 * up. */
2773#define SSL_ST_CONNECT 0x1000
2774#define SSL_ST_ACCEPT 0x2000
2775#define SSL_ST_MASK 0x0FFF
2776#define SSL_ST_INIT (SSL_ST_CONNECT | SSL_ST_ACCEPT)
2777#define SSL_ST_OK 0x03
2778#define SSL_ST_RENEGOTIATE (0x04 | SSL_ST_INIT)
2779
2780/* SSL_CB_* are possible values for the |type| parameter in the info
2781 * callback and the bitmasks that make them up. */
2782#define SSL_CB_LOOP 0x01
2783#define SSL_CB_EXIT 0x02
2784#define SSL_CB_READ 0x04
2785#define SSL_CB_WRITE 0x08
2786#define SSL_CB_ALERT 0x4000
2787#define SSL_CB_READ_ALERT (SSL_CB_ALERT | SSL_CB_READ)
2788#define SSL_CB_WRITE_ALERT (SSL_CB_ALERT | SSL_CB_WRITE)
2789#define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT | SSL_CB_LOOP)
2790#define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT | SSL_CB_EXIT)
2791#define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT | SSL_CB_LOOP)
2792#define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT | SSL_CB_EXIT)
2793#define SSL_CB_HANDSHAKE_START 0x10
2794#define SSL_CB_HANDSHAKE_DONE 0x20
2795
2796/* SSL_set_info_callback configures a callback to be run when various events
2797 * occur during a connection's lifetime. The |type| argumentj determines the
2798 * type of event and the meaning of the |value| argument. Callbacks must ignore
2799 * unexpected |type| values.
2800 *
2801 * |SSL_CB_READ_ALERT| is signaled for each alert received, warning or fatal.
2802 * The |value| argument is a 16-bit value where the alert level (either
2803 * |SSL3_AL_WARNING| or |SSL3_AL_FATAL|) is in the most-significant eight bits and
2804 * the alert type (one of |SSL_AD_*|) is in the least-significant eight.
2805 *
2806 * |SSL_CB_WRITE_ALERT| is signaled for each alert sent. The |value| argument
2807 * is constructed as with |SSL_CB_READ_ALERT|.
2808 *
2809 * |SSL_CB_HANDSHAKE_START| is signaled when a handshake begins. The |value|
2810 * argument is always one.
2811 *
2812 * |SSL_CB_HANDSHAKE_DONE| is signaled when a handshake completes successfully.
2813 * The |value| argument is always one. If a handshake False Starts, this event
2814 * may be used to determine when the Finished message is received.
2815 *
2816 * The following event types expose implementation details of the handshake
2817 * state machine. Consuming them is deprecated.
2818 *
2819 * |SSL_CB_ACCEPT_LOOP| (respectively, |SSL_CB_CONNECT_LOOP|) is signaled when
2820 * a server (respectively, client) handshake progresses. The |value| argument
2821 * is always one. For the duration of the callback, |SSL_state| will return the
2822 * previous state.
2823 *
2824 * |SSL_CB_ACCEPT_EXIT| (respectively, |SSL_CB_CONNECT_EXIT|) is signaled when
2825 * a server (respectively, client) handshake completes, fails, or is paused.
2826 * The |value| argument is one if the handshake succeeded and <= 0
2827 * otherwise. */
2828OPENSSL_EXPORT void SSL_CTX_set_info_callback(
2829 SSL_CTX *ctx, void (*cb)(const SSL *ssl, int type, int value));
2830
2831/* SSL_CTX_get_info_callback returns the callback set by
2832 * |SSL_CTX_set_info_callback|. */
2833OPENSSL_EXPORT void (*SSL_CTX_get_info_callback(SSL_CTX *ctx))(const SSL *ssl,
2834 int type,
2835 int value);
2836
2837/* SSL_set_info_callback configures a callback to be run at various events
2838 * during a connection's lifetime. See |SSL_CTX_set_info_callback|. */
2839OPENSSL_EXPORT void SSL_set_info_callback(
2840 SSL *ssl, void (*cb)(const SSL *ssl, int type, int value));
2841
2842/* SSL_get_info_callback returns the callback set by |SSL_set_info_callback|. */
2843OPENSSL_EXPORT void (*SSL_get_info_callback(const SSL *ssl))(const SSL *ssl,
2844 int type,
2845 int value);
2846
David Benjamin63006a92015-10-18 00:00:06 -04002847/* SSL_state_string_long returns the current state of the handshake state
2848 * machine as a string. This may be useful for debugging and logging. */
2849OPENSSL_EXPORT const char *SSL_state_string_long(const SSL *ssl);
David Benjamin42fea372015-09-19 01:22:44 -04002850
David Benjamin63006a92015-10-18 00:00:06 -04002851/* SSL_set_SSL_CTX partially changes |ssl|'s |SSL_CTX|. |ssl| will use the
2852 * certificate and session_id_context from |ctx|, and |SSL_get_SSL_CTX| will
2853 * report |ctx|. However most settings and the session cache itself will
2854 * continue to use the initial |SSL_CTX|. It is often used as part of SNI.
David Benjamin71f07942015-04-08 02:36:59 -04002855 *
David Benjamin63006a92015-10-18 00:00:06 -04002856 * TODO(davidben): Make a better story here and get rid of this API. Also
2857 * determine if there's anything else affected by |SSL_set_SSL_CTX| that
2858 * matters. Not as many values are affected as one might initially think. The
2859 * session cache explicitly selects the initial |SSL_CTX|. Most settings are
2860 * copied at |SSL_new| so |ctx|'s versions don't apply. This, notably, has some
2861 * consequences for any plans to make |SSL| copy-on-write most of its
2862 * configuration. */
2863OPENSSL_EXPORT SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
David Benjamin71f07942015-04-08 02:36:59 -04002864
Adam Langleyb4a494c2015-01-23 15:10:10 -08002865#define SSL_SENT_SHUTDOWN 1
2866#define SSL_RECEIVED_SHUTDOWN 2
Adam Langley95c29f32014-06-20 12:00:00 -07002867
David Benjamin63006a92015-10-18 00:00:06 -04002868/* SSL_get_shutdown returns a bitmask with a subset of |SSL_SENT_SHUTDOWN| and
2869 * |SSL_RECEIVED_SHUTDOWN| to query whether close_notify was sent or received,
2870 * respectively. */
Adam Langleyeb7d2ed2014-07-30 16:02:14 -07002871OPENSSL_EXPORT int SSL_get_shutdown(const SSL *ssl);
Adam Langley95c29f32014-06-20 12:00:00 -07002872
Adam Langley95c29f32014-06-20 12:00:00 -07002873
David Benjamin71f07942015-04-08 02:36:59 -04002874/* Deprecated functions. */
2875
David Benjamin7a1eefd2015-10-17 23:39:22 -04002876/* SSL_library_init calls |CRYPTO_library_init| and returns one. */
2877OPENSSL_EXPORT int SSL_library_init(void);
2878
David Benjamin1d5ef3b2015-10-12 19:54:18 -04002879/* SSL_set_reject_peer_renegotiations calls |SSL_set_renegotiate_mode| with
2880 * |ssl_never_renegotiate| if |reject| is one and |ssl_renegotiate_freely| if
2881 * zero. */
2882OPENSSL_EXPORT void SSL_set_reject_peer_renegotiations(SSL *ssl, int reject);
2883
David Benjamin71f07942015-04-08 02:36:59 -04002884/* SSL_CIPHER_description writes a description of |cipher| into |buf| and
2885 * returns |buf|. If |buf| is NULL, it returns a newly allocated string, to be
2886 * freed with |OPENSSL_free|, or NULL on error.
2887 *
2888 * The description includes a trailing newline and has the form:
2889 * AES128-SHA SSLv3 Kx=RSA Au=RSA Enc=AES(128) Mac=SHA1
2890 *
2891 * Consider |SSL_CIPHER_get_name| or |SSL_CIPHER_get_rfc_name| instead. */
2892OPENSSL_EXPORT const char *SSL_CIPHER_description(const SSL_CIPHER *cipher,
2893 char *buf, int len);
2894
2895/* SSL_CIPHER_get_version returns the string "TLSv1/SSLv3". */
2896OPENSSL_EXPORT const char *SSL_CIPHER_get_version(const SSL_CIPHER *cipher);
2897
David Benjamin3fb1ebc2015-09-16 00:29:20 -04002898typedef void COMP_METHOD;
2899
David Benjamin71f07942015-04-08 02:36:59 -04002900/* SSL_COMP_get_compression_methods returns NULL. */
Matt Braithwaite6a1275b2015-06-26 12:09:10 -07002901OPENSSL_EXPORT COMP_METHOD *SSL_COMP_get_compression_methods(void);
David Benjamin71f07942015-04-08 02:36:59 -04002902
2903/* SSL_COMP_add_compression_method returns one. */
Matt Braithwaite6a1275b2015-06-26 12:09:10 -07002904OPENSSL_EXPORT int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
David Benjamin71f07942015-04-08 02:36:59 -04002905
2906/* SSL_COMP_get_name returns NULL. */
Matt Braithwaite6a1275b2015-06-26 12:09:10 -07002907OPENSSL_EXPORT const char *SSL_COMP_get_name(const COMP_METHOD *comp);
David Benjamin71f07942015-04-08 02:36:59 -04002908
David Benjamin0d8a7582015-04-08 23:55:15 -04002909/* SSLv23_method calls |TLS_method|. */
2910OPENSSL_EXPORT const SSL_METHOD *SSLv23_method(void);
2911
2912/* Version-specific methods behave exactly like |TLS_method| and |DTLS_method|
2913 * except they also call |SSL_CTX_set_min_version| and |SSL_CTX_set_max_version|
2914 * to lock connections to that protocol version. */
2915OPENSSL_EXPORT const SSL_METHOD *SSLv3_method(void);
2916OPENSSL_EXPORT const SSL_METHOD *TLSv1_method(void);
2917OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_method(void);
2918OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_method(void);
2919OPENSSL_EXPORT const SSL_METHOD *DTLSv1_method(void);
2920OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_method(void);
2921
2922/* Client- and server-specific methods call their corresponding generic
2923 * methods. */
2924OPENSSL_EXPORT const SSL_METHOD *SSLv23_server_method(void);
2925OPENSSL_EXPORT const SSL_METHOD *SSLv23_client_method(void);
2926OPENSSL_EXPORT const SSL_METHOD *SSLv3_server_method(void);
2927OPENSSL_EXPORT const SSL_METHOD *SSLv3_client_method(void);
2928OPENSSL_EXPORT const SSL_METHOD *TLSv1_server_method(void);
2929OPENSSL_EXPORT const SSL_METHOD *TLSv1_client_method(void);
2930OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_server_method(void);
2931OPENSSL_EXPORT const SSL_METHOD *TLSv1_1_client_method(void);
2932OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_server_method(void);
2933OPENSSL_EXPORT const SSL_METHOD *TLSv1_2_client_method(void);
2934OPENSSL_EXPORT const SSL_METHOD *DTLS_server_method(void);
2935OPENSSL_EXPORT const SSL_METHOD *DTLS_client_method(void);
2936OPENSSL_EXPORT const SSL_METHOD *DTLSv1_server_method(void);
2937OPENSSL_EXPORT const SSL_METHOD *DTLSv1_client_method(void);
2938OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_server_method(void);
2939OPENSSL_EXPORT const SSL_METHOD *DTLSv1_2_client_method(void);
2940
David Benjamin4831c332015-05-16 11:43:13 -04002941/* SSL_clear resets |ssl| to allow another connection and returns one on success
2942 * or zero on failure. It returns most configuration state but releases memory
2943 * associated with the current connection.
2944 *
2945 * Free |ssl| and create a new one instead. */
2946OPENSSL_EXPORT int SSL_clear(SSL *ssl);
2947
David Benjamin59015c32015-04-26 13:13:55 -04002948/* SSL_CTX_set_tmp_rsa_callback does nothing. */
2949OPENSSL_EXPORT void SSL_CTX_set_tmp_rsa_callback(
2950 SSL_CTX *ctx, RSA *(*cb)(SSL *ssl, int is_export, int keylength));
David Benjamindd978782015-04-24 15:20:13 -04002951
David Benjamin59015c32015-04-26 13:13:55 -04002952/* SSL_set_tmp_rsa_callback does nothing. */
2953OPENSSL_EXPORT void SSL_set_tmp_rsa_callback(SSL *ssl,
2954 RSA *(*cb)(SSL *ssl, int is_export,
2955 int keylength));
David Benjamindd978782015-04-24 15:20:13 -04002956
David Benjaminda881e92015-04-26 14:45:04 -04002957/* SSL_CTX_sess_connect returns zero. */
2958OPENSSL_EXPORT int SSL_CTX_sess_connect(const SSL_CTX *ctx);
2959
2960/* SSL_CTX_sess_connect_good returns zero. */
2961OPENSSL_EXPORT int SSL_CTX_sess_connect_good(const SSL_CTX *ctx);
2962
2963/* SSL_CTX_sess_connect_renegotiate returns zero. */
2964OPENSSL_EXPORT int SSL_CTX_sess_connect_renegotiate(const SSL_CTX *ctx);
2965
2966/* SSL_CTX_sess_accept returns zero. */
2967OPENSSL_EXPORT int SSL_CTX_sess_accept(const SSL_CTX *ctx);
2968
2969/* SSL_CTX_sess_accept_renegotiate returns zero. */
2970OPENSSL_EXPORT int SSL_CTX_sess_accept_renegotiate(const SSL_CTX *ctx);
2971
2972/* SSL_CTX_sess_accept_good returns zero. */
2973OPENSSL_EXPORT int SSL_CTX_sess_accept_good(const SSL_CTX *ctx);
2974
2975/* SSL_CTX_sess_hits returns zero. */
2976OPENSSL_EXPORT int SSL_CTX_sess_hits(const SSL_CTX *ctx);
2977
2978/* SSL_CTX_sess_cb_hits returns zero. */
2979OPENSSL_EXPORT int SSL_CTX_sess_cb_hits(const SSL_CTX *ctx);
2980
2981/* SSL_CTX_sess_misses returns zero. */
2982OPENSSL_EXPORT int SSL_CTX_sess_misses(const SSL_CTX *ctx);
2983
2984/* SSL_CTX_sess_timeouts returns zero. */
2985OPENSSL_EXPORT int SSL_CTX_sess_timeouts(const SSL_CTX *ctx);
2986
2987/* SSL_CTX_sess_cache_full returns zero. */
2988OPENSSL_EXPORT int SSL_CTX_sess_cache_full(const SSL_CTX *ctx);
2989
David Benjamin101ead22015-04-26 18:36:23 -04002990/* SSL_cutthrough_complete calls |SSL_in_false_start|. */
2991OPENSSL_EXPORT int SSL_cutthrough_complete(const SSL *s);
2992
David Benjaminc0454692015-04-27 00:28:56 -04002993/* SSL_num_renegotiations calls |SSL_total_renegotiations|. */
2994OPENSSL_EXPORT int SSL_num_renegotiations(const SSL *ssl);
2995
2996/* SSL_CTX_need_tmp_RSA returns zero. */
2997OPENSSL_EXPORT int SSL_CTX_need_tmp_RSA(const SSL_CTX *ctx);
2998
2999/* SSL_need_tmp_RSA returns zero. */
3000OPENSSL_EXPORT int SSL_need_tmp_RSA(const SSL *ssl);
3001
3002/* SSL_CTX_set_tmp_rsa returns one. */
3003OPENSSL_EXPORT int SSL_CTX_set_tmp_rsa(SSL_CTX *ctx, const RSA *rsa);
3004
3005/* SSL_set_tmp_rsa returns one. */
3006OPENSSL_EXPORT int SSL_set_tmp_rsa(SSL *ssl, const RSA *rsa);
3007
Kenny Root3a9e1fb2015-06-10 14:52:40 -07003008/* SSL_CTX_get_read_ahead returns zero. */
David Benjamin9a41d1b2015-05-16 01:30:09 -04003009OPENSSL_EXPORT int SSL_CTX_get_read_ahead(const SSL_CTX *ctx);
3010
3011/* SSL_CTX_set_read_ahead does nothing. */
3012OPENSSL_EXPORT void SSL_CTX_set_read_ahead(SSL_CTX *ctx, int yes);
3013
Kenny Root3a9e1fb2015-06-10 14:52:40 -07003014/* SSL_get_read_ahead returns zero. */
David Benjamin9a41d1b2015-05-16 01:30:09 -04003015OPENSSL_EXPORT int SSL_get_read_ahead(const SSL *s);
3016
3017/* SSL_set_read_ahead does nothing. */
3018OPENSSL_EXPORT void SSL_set_read_ahead(SSL *s, int yes);
3019
David Benjamin44d3eed2015-05-21 01:29:55 -04003020/* SSL_renegotiate put an error on the error queue and returns zero. */
3021OPENSSL_EXPORT int SSL_renegotiate(SSL *ssl);
3022
David Benjaminece089c2015-05-15 23:52:42 -04003023/* SSL_set_state does nothing. */
3024OPENSSL_EXPORT void SSL_set_state(SSL *ssl, int state);
3025
David Benjamin7e40d4e2015-09-07 13:17:45 -04003026/* SSL_MODE_HANDSHAKE_CUTTHROUGH is the same as SSL_MODE_ENABLE_FALSE_START. */
3027#define SSL_MODE_HANDSHAKE_CUTTHROUGH SSL_MODE_ENABLE_FALSE_START
3028
3029/* i2d_SSL_SESSION serializes |in| to the bytes pointed to by |*pp|. On success,
3030 * it returns the number of bytes written and advances |*pp| by that many bytes.
3031 * On failure, it returns -1. If |pp| is NULL, no bytes are written and only the
3032 * length is returned.
3033 *
3034 * Use |SSL_SESSION_to_bytes| instead. */
3035OPENSSL_EXPORT int i2d_SSL_SESSION(SSL_SESSION *in, uint8_t **pp);
3036
3037/* d2i_SSL_SESSION parses a serialized session from the |length| bytes pointed
3038 * to by |*pp|. It returns the new |SSL_SESSION| and advances |*pp| by the
3039 * number of bytes consumed on success and NULL on failure. The caller takes
3040 * ownership of the new session and must call |SSL_SESSION_free| when done.
3041 *
3042 * If |a| is non-NULL, |*a| is released and set the new |SSL_SESSION|.
3043 *
3044 * Use |SSL_SESSION_from_bytes| instead. */
3045OPENSSL_EXPORT SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const uint8_t **pp,
3046 long length);
3047
David Benjamin72279902015-10-17 22:15:37 -04003048/* i2d_SSL_SESSION_bio serializes |session| and writes the result to |bio|. It
3049 * returns the number of bytes written on success and <= 0 on error. */
3050OPENSSL_EXPORT int i2d_SSL_SESSION_bio(BIO *bio, const SSL_SESSION *session);
3051
3052/* d2i_SSL_SESSION_bio reads a serialized |SSL_SESSION| from |bio| and returns a
3053 * newly-allocated |SSL_SESSION| or NULL on error. If |out| is not NULL, it also
3054 * frees |*out| and sets |*out| to the new |SSL_SESSION|. */
3055OPENSSL_EXPORT SSL_SESSION *d2i_SSL_SESSION_bio(BIO *bio, SSL_SESSION **out);
3056
David Benjamin27bbae42015-09-13 00:54:37 -04003057/* ERR_load_SSL_strings does nothing. */
3058OPENSSL_EXPORT void ERR_load_SSL_strings(void);
3059
3060/* SSL_load_error_strings does nothing. */
3061OPENSSL_EXPORT void SSL_load_error_strings(void);
3062
David Benjamincfd65b62015-09-14 01:54:44 -04003063/* SSL_CTX_set_tlsext_use_srtp calls |SSL_CTX_set_srtp_profiles|. It returns
3064 * zero on success and one on failure.
3065 *
3066 * WARNING: this function is dangerous because it breaks the usual return value
3067 * convention. Use |SSL_CTX_set_srtp_profiles| instead. */
3068OPENSSL_EXPORT int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx,
3069 const char *profiles);
3070
3071/* SSL_set_tlsext_use_srtp calls |SSL_set_srtp_profiles|. It returns zero on
3072 * success and one on failure.
3073 *
3074 * WARNING: this function is dangerous because it breaks the usual return value
3075 * convention. Use |SSL_set_srtp_profiles| instead. */
3076OPENSSL_EXPORT int SSL_set_tlsext_use_srtp(SSL *ssl, const char *profiles);
3077
David Benjamin3fb1ebc2015-09-16 00:29:20 -04003078/* SSL_get_current_compression returns NULL. */
3079OPENSSL_EXPORT const COMP_METHOD *SSL_get_current_compression(SSL *s);
3080
3081/* SSL_get_current_expansion returns NULL. */
3082OPENSSL_EXPORT const COMP_METHOD *SSL_get_current_expansion(SSL *s);
3083
3084#define SSL_set_app_data(s, arg) (SSL_set_ex_data(s, 0, (char *)arg))
3085#define SSL_get_app_data(s) (SSL_get_ex_data(s, 0))
3086#define SSL_SESSION_set_app_data(s, a) \
3087 (SSL_SESSION_set_ex_data(s, 0, (char *)a))
3088#define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s, 0))
3089#define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx, 0))
3090#define SSL_CTX_set_app_data(ctx, arg) \
3091 (SSL_CTX_set_ex_data(ctx, 0, (char *)arg))
3092
3093#define OpenSSL_add_ssl_algorithms() SSL_library_init()
3094#define SSLeay_add_ssl_algorithms() SSL_library_init()
3095
3096#define SSL_get_cipher(ssl) SSL_CIPHER_get_name(SSL_get_current_cipher(ssl))
3097#define SSL_get_cipher_bits(ssl, out_alg_bits) \
3098 SSL_CIPHER_get_bits(SSL_get_current_cipher(ssl), out_alg_bits)
3099#define SSL_get_cipher_version(ssl) \
3100 SSL_CIPHER_get_version(SSL_get_current_cipher(ssl))
3101#define SSL_get_cipher_name(ssl) \
3102 SSL_CIPHER_get_name(SSL_get_current_cipher(ssl))
3103#define SSL_get_time(session) SSL_SESSION_get_time(session)
3104#define SSL_set_time(session, time) SSL_SESSION_set_time((session), (time))
3105#define SSL_get_timeout(session) SSL_SESSION_get_timeout(session)
3106#define SSL_set_timeout(session, timeout) \
3107 SSL_SESSION_set_timeout((session), (timeout))
3108
3109typedef struct ssl_comp_st SSL_COMP;
3110
3111struct ssl_comp_st {
3112 int id;
3113 const char *name;
3114 char *method;
3115};
3116
3117DECLARE_STACK_OF(SSL_COMP)
3118
3119/* The following flags toggle individual protocol versions. This is deprecated.
3120 * Use |SSL_CTX_set_min_version| and |SSL_CTX_set_max_version| instead. */
3121#define SSL_OP_NO_SSLv3 0x02000000L
3122#define SSL_OP_NO_TLSv1 0x04000000L
3123#define SSL_OP_NO_TLSv1_2 0x08000000L
3124#define SSL_OP_NO_TLSv1_1 0x10000000L
3125#define SSL_OP_NO_DTLSv1 SSL_OP_NO_TLSv1
3126#define SSL_OP_NO_DTLSv1_2 SSL_OP_NO_TLSv1_2
3127
3128/* The following flags do nothing and are included only to make it easier to
3129 * compile code with BoringSSL. */
David Benjamin907bd302015-09-19 13:29:36 -04003130#define SSL_MODE_AUTO_RETRY 0
3131#define SSL_MODE_RELEASE_BUFFERS 0
3132#define SSL_MODE_SEND_CLIENTHELLO_TIME 0
3133#define SSL_MODE_SEND_SERVERHELLO_TIME 0
David Benjamin3fb1ebc2015-09-16 00:29:20 -04003134#define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0
3135#define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0
3136#define SSL_OP_EPHEMERAL_RSA 0
3137#define SSL_OP_MICROSOFT_SESS_ID_BUG 0
3138#define SSL_OP_MSIE_SSLV2_RSA_PADDING 0
3139#define SSL_OP_NETSCAPE_CA_DN_BUG 0
3140#define SSL_OP_NETSCAPE_CHALLENGE_BUG 0
3141#define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0
3142#define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0
3143#define SSL_OP_NO_COMPRESSION 0
3144#define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0
3145#define SSL_OP_NO_SSLv2 0
3146#define SSL_OP_PKCS1_CHECK_1 0
3147#define SSL_OP_PKCS1_CHECK_2 0
3148#define SSL_OP_SINGLE_DH_USE 0
3149#define SSL_OP_SINGLE_ECDH_USE 0
3150#define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0
3151#define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0
3152#define SSL_OP_TLS_BLOCK_PADDING_BUG 0
3153#define SSL_OP_TLS_ROLLBACK_BUG 0
David Benjamin59937042015-09-19 13:04:22 -04003154#define SSL_VERIFY_CLIENT_ONCE 0
3155
David Benjamin42fea372015-09-19 01:22:44 -04003156/* SSL_cache_hit calls |SSL_session_resumed|. */
3157OPENSSL_EXPORT int SSL_cache_hit(SSL *ssl);
3158
3159/* SSL_get_default_timeout returns |SSL_DEFAULT_SESSION_TIMEOUT|. */
3160OPENSSL_EXPORT long SSL_get_default_timeout(const SSL *ssl);
3161
3162/* SSL_get_version returns a string describing the TLS version used by |ssl|.
3163 * For example, "TLSv1.2" or "SSLv3". */
3164OPENSSL_EXPORT const char *SSL_get_version(const SSL *ssl);
3165
David Benjamin32876b32015-09-20 12:17:03 -04003166/* SSL_get_cipher_list returns the name of the |n|th cipher in the output of
3167 * |SSL_get_ciphers| or NULL if out of range. Use |SSL_get_ciphers| insteads. */
3168OPENSSL_EXPORT const char *SSL_get_cipher_list(const SSL *ssl, int n);
3169
David Benjaminfd8e69f2015-10-03 10:49:20 -04003170/* SSL_CTX_set_client_cert_cb sets a callback which is called on the client if
3171 * the server requests a client certificate and none is configured. On success,
3172 * the callback should return one and set |*out_x509| to |*out_pkey| to a leaf
3173 * certificate and private key, respectively, passing ownership. It should
3174 * return zero to send no certificate and -1 to fail or pause the handshake. If
3175 * the handshake is paused, |SSL_get_error| will return
3176 * |SSL_ERROR_WANT_X509_LOOKUP|.
3177 *
3178 * The callback may call |SSL_get0_certificate_types| and
3179 * |SSL_get_client_CA_list| for information on the server's certificate request.
3180 *
3181 * Use |SSL_CTX_set_cert_cb| instead. Configuring intermediate certificates with
3182 * this function is confusing. */
3183OPENSSL_EXPORT void SSL_CTX_set_client_cert_cb(
3184 SSL_CTX *ctx,
3185 int (*client_cert_cb)(SSL *ssl, X509 **out_x509, EVP_PKEY **out_pkey));
3186
3187/* SSL_CTX_get_client_cert_cb returns the callback set by
3188 * |SSL_CTX_set_client_cert_cb|. */
3189OPENSSL_EXPORT int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx))(
3190 SSL *ssl, X509 **out_x509, EVP_PKEY **out_pkey);
3191
David Benjamin93d17492015-10-17 12:43:36 -04003192#define SSL_NOTHING 1
3193#define SSL_WRITING 2
3194#define SSL_READING 3
3195#define SSL_X509_LOOKUP 4
3196#define SSL_CHANNEL_ID_LOOKUP 5
3197#define SSL_PENDING_SESSION 7
3198#define SSL_CERTIFICATE_SELECTION_PENDING 8
3199#define SSL_PRIVATE_KEY_OPERATION 9
3200
3201/* SSL_want returns one of the above values to determine what the most recent
3202 * operation on |ssl| was blocked on. Use |SSL_get_error| instead. */
3203OPENSSL_EXPORT int SSL_want(const SSL *ssl);
3204
3205#define SSL_want_nothing(ssl) (SSL_want(ssl) == SSL_NOTHING)
3206#define SSL_want_read(ssl) (SSL_want(ssl) == SSL_READING)
3207#define SSL_want_write(ssl) (SSL_want(ssl) == SSL_WRITING)
3208#define SSL_want_x509_lookup(ssl) (SSL_want(ssl) == SSL_X509_LOOKUP)
3209#define SSL_want_channel_id_lookup(ssl) (SSL_want(ssl) == SSL_CHANNEL_ID_LOOKUP)
3210#define SSL_want_session(ssl) (SSL_want(ssl) == SSL_PENDING_SESSION)
3211#define SSL_want_certificate(ssl) \
3212 (SSL_want(ssl) == SSL_CERTIFICATE_SELECTION_PENDING)
3213#define SSL_want_private_key_operation(ssl) \
3214 (SSL_want(ssl) == SSL_PRIVATE_KEY_OPERATION)
3215
David Benjamin1a1b34d2015-10-17 12:51:52 -04003216 /* SSL_get_finished writes up to |count| bytes of the Finished message sent by
3217 * |ssl| to |buf|. It returns the total untruncated length or zero if none has
3218 * been sent yet.
3219 *
3220 * Use |SSL_get_tls_unique| instead. */
3221OPENSSL_EXPORT size_t SSL_get_finished(const SSL *ssl, void *buf, size_t count);
3222
3223 /* SSL_get_peer_finished writes up to |count| bytes of the Finished message
3224 * received from |ssl|'s peer to |buf|. It returns the total untruncated length
3225 * or zero if none has been received yet.
3226 *
3227 * Use |SSL_get_tls_unique| instead. */
3228OPENSSL_EXPORT size_t SSL_get_peer_finished(const SSL *ssl, void *buf,
3229 size_t count);
3230
David Benjaminc2ae53d2015-10-17 13:26:57 -04003231/* SSL_alert_type_string returns "!". Use |SSL_alert_type_string_long|
3232 * instead. */
3233OPENSSL_EXPORT const char *SSL_alert_type_string(int value);
3234
3235/* SSL_alert_desc_string returns "!!". Use |SSL_alert_desc_string_long|
3236 * instead. */
3237OPENSSL_EXPORT const char *SSL_alert_desc_string(int value);
3238
David Benjaminda86ccc2015-10-17 22:59:59 -04003239/* SSL_TXT_* expand to strings. */
3240#define SSL_TXT_MEDIUM "MEDIUM"
3241#define SSL_TXT_HIGH "HIGH"
3242#define SSL_TXT_FIPS "FIPS"
3243#define SSL_TXT_kRSA "kRSA"
3244#define SSL_TXT_kDHE "kDHE"
3245#define SSL_TXT_kEDH "kEDH"
3246#define SSL_TXT_kECDHE "kECDHE"
3247#define SSL_TXT_kEECDH "kEECDH"
3248#define SSL_TXT_kPSK "kPSK"
3249#define SSL_TXT_aRSA "aRSA"
3250#define SSL_TXT_aECDSA "aECDSA"
3251#define SSL_TXT_aPSK "aPSK"
3252#define SSL_TXT_DH "DH"
3253#define SSL_TXT_DHE "DHE"
3254#define SSL_TXT_EDH "EDH"
3255#define SSL_TXT_RSA "RSA"
3256#define SSL_TXT_ECDH "ECDH"
3257#define SSL_TXT_ECDHE "ECDHE"
3258#define SSL_TXT_EECDH "EECDH"
3259#define SSL_TXT_ECDSA "ECDSA"
3260#define SSL_TXT_PSK "PSK"
3261#define SSL_TXT_3DES "3DES"
3262#define SSL_TXT_RC4 "RC4"
3263#define SSL_TXT_AES128 "AES128"
3264#define SSL_TXT_AES256 "AES256"
3265#define SSL_TXT_AES "AES"
3266#define SSL_TXT_AES_GCM "AESGCM"
3267#define SSL_TXT_CHACHA20 "CHACHA20"
3268#define SSL_TXT_MD5 "MD5"
3269#define SSL_TXT_SHA1 "SHA1"
3270#define SSL_TXT_SHA "SHA"
3271#define SSL_TXT_SHA256 "SHA256"
3272#define SSL_TXT_SHA384 "SHA384"
3273#define SSL_TXT_SSLV3 "SSLv3"
3274#define SSL_TXT_TLSV1 "TLSv1"
3275#define SSL_TXT_TLSV1_1 "TLSv1.1"
3276#define SSL_TXT_TLSV1_2 "TLSv1.2"
3277#define SSL_TXT_ALL "ALL"
3278#define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
3279
David Benjamin6e0c17a2015-10-17 23:13:21 -04003280typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
3281
David Benjamin63006a92015-10-18 00:00:06 -04003282/* SSL_state returns the current state of the handshake state machine. */
3283OPENSSL_EXPORT int SSL_state(const SSL *ssl);
3284
David Benjamin5d8b1282015-10-17 23:26:35 -04003285#define SSL_get_state(ssl) SSL_state(ssl)
3286
David Benjamin63006a92015-10-18 00:00:06 -04003287/* SSL_state_string returns the current state of the handshake state machine as
3288 * a six-letter string. Use |SSL_state_string */
3289OPENSSL_EXPORT const char *SSL_state_string(const SSL *ssl);
3290
3291/* SSL_set_shutdown causes |ssl| to behave as if the shutdown bitmask (see
3292 * |SSL_get_shutdown|) were |mode|. This may be used to skip sending or
3293 * receiving close_notify in |SSL_shutdown| by causing the implementation to
3294 * believe the events already happened.
3295 *
3296 * It is an error to use |SSL_set_shutdown| to unset a bit that has already been
3297 * set. Doing so will trigger an |assert| in debug builds and otherwise be
3298 * ignored.
3299 *
3300 * Use |SSL_CTX_set_quiet_shutdown| instead. */
3301OPENSSL_EXPORT void SSL_set_shutdown(SSL *ssl, int mode);
3302
David Benjamin71f07942015-04-08 02:36:59 -04003303
David Benjamin79c117a2015-09-13 13:53:19 -04003304/* Private structures.
3305 *
3306 * This structures are exposed for historical reasons, but access to them is
3307 * deprecated. */
3308
David Benjamin6e0c17a2015-10-17 23:13:21 -04003309typedef struct ssl_protocol_method_st SSL_PROTOCOL_METHOD;
3310typedef struct ssl3_enc_method SSL3_ENC_METHOD;
3311typedef struct ssl_aead_ctx_st SSL_AEAD_CTX;
3312
David Benjamin79c117a2015-09-13 13:53:19 -04003313struct ssl_cipher_st {
3314 /* name is the OpenSSL name for the cipher. */
3315 const char *name;
3316 /* id is the cipher suite value bitwise OR-d with 0x03000000. */
3317 uint32_t id;
3318
3319 /* The following are internal fields. See ssl/internal.h for their values. */
3320
3321 uint32_t algorithm_mkey;
3322 uint32_t algorithm_auth;
3323 uint32_t algorithm_enc;
3324 uint32_t algorithm_mac;
3325 uint32_t algorithm_ssl;
3326 uint32_t algo_strength;
3327 uint32_t algorithm_prf;
3328
3329 /* strength_bits is the strength of the cipher in bits. */
3330 int strength_bits;
3331 /* alg_bits is the number of bits of key material used by the algorithm. */
3332 int alg_bits;
3333};
3334
David Benjamin6d5ea922015-10-17 22:53:31 -04003335#define SSL_MAX_SSL_SESSION_ID_LENGTH 32
3336#define SSL_MAX_SID_CTX_LENGTH 32
3337#define SSL_MAX_MASTER_KEY_LENGTH 48
3338
David Benjamin79c117a2015-09-13 13:53:19 -04003339struct ssl_session_st {
David Benjamin79c117a2015-09-13 13:53:19 -04003340 CRYPTO_refcount_t references;
Adam Langleybb85f3d2015-10-28 18:44:11 -07003341 int ssl_version; /* what ssl version session info is being kept in here? */
David Benjamin79c117a2015-09-13 13:53:19 -04003342
3343 /* key_exchange_info contains an indication of the size of the asymmetric
3344 * primitive used in the handshake that created this session. In the event
3345 * that two asymmetric operations are used, this value applies to the one
3346 * that controls the confidentiality of the connection. Its interpretation
3347 * depends on the primitive that was used; as specified by the cipher suite:
3348 * DHE: the size, in bits, of the multiplicative group.
3349 * RSA: the size, in bits, of the modulus.
3350 * ECDHE: the TLS id for the curve.
3351 *
3352 * A zero indicates that the value is unknown. */
3353 uint32_t key_exchange_info;
3354
Adam Langleybb85f3d2015-10-28 18:44:11 -07003355 int master_key_length;
3356 uint8_t master_key[SSL_MAX_MASTER_KEY_LENGTH];
3357
3358 /* session_id - valid? */
3359 unsigned int session_id_length;
3360 uint8_t session_id[SSL_MAX_SSL_SESSION_ID_LENGTH];
3361 /* this is used to determine whether the session is being reused in
3362 * the appropriate context. It is up to the application to set this,
3363 * via SSL_new */
3364 unsigned int sid_ctx_length;
3365 uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
3366
3367 char *psk_identity;
3368 /* peer is the peer's certificate. */
3369 X509 *peer;
3370
3371 /* cert_chain is the certificate chain sent by the peer. NOTE: for historical
3372 * reasons, when a client (so the peer is a server), the chain includes
3373 * |peer|, but when a server it does not. */
3374 STACK_OF(X509) *cert_chain;
3375
3376 /* when app_verify_callback accepts a session where the peer's certificate is
3377 * not ok, we must remember the error for session reuse: */
3378 long verify_result; /* only for servers */
3379
3380 long timeout;
3381 long time;
3382
3383 const SSL_CIPHER *cipher;
3384
David Benjamin79c117a2015-09-13 13:53:19 -04003385 CRYPTO_EX_DATA ex_data; /* application specific data */
3386
3387 /* These are used to make removal of session-ids more efficient and to
3388 * implement a maximum cache size. */
3389 SSL_SESSION *prev, *next;
3390 char *tlsext_hostname;
Adam Langleybb85f3d2015-10-28 18:44:11 -07003391
David Benjamin79c117a2015-09-13 13:53:19 -04003392 /* RFC4507 info */
3393 uint8_t *tlsext_tick; /* Session ticket */
3394 size_t tlsext_ticklen; /* Session ticket length */
David Benjamin79c117a2015-09-13 13:53:19 -04003395
3396 size_t tlsext_signed_cert_timestamp_list_length;
3397 uint8_t *tlsext_signed_cert_timestamp_list; /* Server's list. */
3398
3399 /* The OCSP response that came with the session. */
3400 size_t ocsp_response_length;
3401 uint8_t *ocsp_response;
3402
Adam Langleybb85f3d2015-10-28 18:44:11 -07003403 /* peer_sha256 contains the SHA-256 hash of the peer's certificate if
3404 * |peer_sha256_valid| is true. */
3405 uint8_t peer_sha256[SHA256_DIGEST_LENGTH];
David Benjamin79c117a2015-09-13 13:53:19 -04003406
3407 /* original_handshake_hash contains the handshake hash (either SHA-1+MD5 or
3408 * SHA-2, depending on TLS version) for the original, full handshake that
3409 * created a session. This is used by Channel IDs during resumption. */
3410 uint8_t original_handshake_hash[EVP_MAX_MD_SIZE];
Adam Langleybb85f3d2015-10-28 18:44:11 -07003411 unsigned original_handshake_hash_len;
3412
3413 uint32_t tlsext_tick_lifetime_hint; /* Session lifetime hint in seconds */
David Benjamin79c117a2015-09-13 13:53:19 -04003414
3415 /* extended_master_secret is true if the master secret in this session was
3416 * generated using EMS and thus isn't vulnerable to the Triple Handshake
3417 * attack. */
Adam Langleybb85f3d2015-10-28 18:44:11 -07003418 unsigned extended_master_secret:1;
3419
3420 /* peer_sha256_valid is non-zero if |peer_sha256| is valid. */
3421 unsigned peer_sha256_valid:1; /* Non-zero if peer_sha256 is valid */
3422
3423 /* not_resumable is used to indicate that session resumption is not allowed.
3424 * Applications can also set this bit for a new session via
3425 * not_resumable_session_cb to disable session caching and tickets. */
3426 unsigned not_resumable:1;
David Benjamin79c117a2015-09-13 13:53:19 -04003427};
3428
3429/* ssl_cipher_preference_list_st contains a list of SSL_CIPHERs with
3430 * equal-preference groups. For TLS clients, the groups are moot because the
3431 * server picks the cipher and groups cannot be expressed on the wire. However,
3432 * for servers, the equal-preference groups allow the client's preferences to
3433 * be partially respected. (This only has an effect with
3434 * SSL_OP_CIPHER_SERVER_PREFERENCE).
3435 *
3436 * The equal-preference groups are expressed by grouping SSL_CIPHERs together.
3437 * All elements of a group have the same priority: no ordering is expressed
3438 * within a group.
3439 *
3440 * The values in |ciphers| are in one-to-one correspondence with
3441 * |in_group_flags|. (That is, sk_SSL_CIPHER_num(ciphers) is the number of
3442 * bytes in |in_group_flags|.) The bytes in |in_group_flags| are either 1, to
3443 * indicate that the corresponding SSL_CIPHER is not the last element of a
3444 * group, or 0 to indicate that it is.
3445 *
3446 * For example, if |in_group_flags| contains all zeros then that indicates a
3447 * traditional, fully-ordered preference. Every SSL_CIPHER is the last element
3448 * of the group (i.e. they are all in a one-element group).
3449 *
3450 * For a more complex example, consider:
3451 * ciphers: A B C D E F
3452 * in_group_flags: 1 1 0 0 1 0
3453 *
3454 * That would express the following, order:
3455 *
3456 * A E
3457 * B -> D -> F
3458 * C
3459 */
3460struct ssl_cipher_preference_list_st {
3461 STACK_OF(SSL_CIPHER) *ciphers;
3462 uint8_t *in_group_flags;
3463};
3464
3465struct ssl_ctx_st {
3466 const SSL_PROTOCOL_METHOD *method;
3467
3468 /* lock is used to protect various operations on this object. */
3469 CRYPTO_MUTEX lock;
3470
3471 /* max_version is the maximum acceptable protocol version. If zero, the
3472 * maximum supported version, currently (D)TLS 1.2, is used. */
3473 uint16_t max_version;
3474
3475 /* min_version is the minimum acceptable protocl version. If zero, the
3476 * minimum supported version, currently SSL 3.0 and DTLS 1.0, is used */
3477 uint16_t min_version;
3478
3479 struct ssl_cipher_preference_list_st *cipher_list;
3480 /* same as above but sorted for lookup */
3481 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
3482
3483 /* cipher_list_tls10 is the list of ciphers when TLS 1.0 or greater is in
3484 * use. This only applies to server connections as, for clients, the version
3485 * number is known at connect time and so the cipher list can be set then. If
3486 * |cipher_list_tls11| is non-NULL then this applies only to TLS 1.0
3487 * connections.
3488 *
3489 * TODO(agl): this exists to assist in the death of SSLv3. It can hopefully
3490 * be removed after that. */
3491 struct ssl_cipher_preference_list_st *cipher_list_tls10;
3492
3493 /* cipher_list_tls11 is the list of ciphers when TLS 1.1 or greater is in
3494 * use. This only applies to server connections as, for clients, the version
3495 * number is known at connect time and so the cipher list can be set then. */
3496 struct ssl_cipher_preference_list_st *cipher_list_tls11;
3497
3498 X509_STORE *cert_store;
3499 LHASH_OF(SSL_SESSION) *sessions;
3500 /* Most session-ids that will be cached, default is
3501 * SSL_SESSION_CACHE_MAX_SIZE_DEFAULT. 0 is unlimited. */
3502 unsigned long session_cache_size;
3503 SSL_SESSION *session_cache_head;
3504 SSL_SESSION *session_cache_tail;
3505
3506 /* handshakes_since_cache_flush is the number of successful handshakes since
3507 * the last cache flush. */
3508 int handshakes_since_cache_flush;
3509
3510 /* This can have one of 2 values, ored together,
3511 * SSL_SESS_CACHE_CLIENT,
3512 * SSL_SESS_CACHE_SERVER,
3513 * Default is SSL_SESSION_CACHE_SERVER, which means only
3514 * SSL_accept which cache SSL_SESSIONS. */
3515 int session_cache_mode;
3516
3517 /* If timeout is not 0, it is the default timeout value set when SSL_new() is
3518 * called. This has been put in to make life easier to set things up */
3519 long session_timeout;
3520
3521 /* If this callback is not null, it will be called each time a session id is
3522 * added to the cache. If this function returns 1, it means that the
3523 * callback will do a SSL_SESSION_free() when it has finished using it.
3524 * Otherwise, on 0, it means the callback has finished with it. If
3525 * remove_session_cb is not null, it will be called when a session-id is
3526 * removed from the cache. After the call, OpenSSL will SSL_SESSION_free()
3527 * it. */
3528 int (*new_session_cb)(SSL *ssl, SSL_SESSION *sess);
3529 void (*remove_session_cb)(SSL_CTX *ctx, SSL_SESSION *sess);
3530 SSL_SESSION *(*get_session_cb)(SSL *ssl, uint8_t *data, int len,
3531 int *copy);
3532
3533 CRYPTO_refcount_t references;
3534
3535 /* if defined, these override the X509_verify_cert() calls */
David Benjamin59937042015-09-19 13:04:22 -04003536 int (*app_verify_callback)(X509_STORE_CTX *store_ctx, void *arg);
David Benjamin79c117a2015-09-13 13:53:19 -04003537 void *app_verify_arg;
David Benjamin79c117a2015-09-13 13:53:19 -04003538
3539 /* Default password callback. */
3540 pem_password_cb *default_passwd_callback;
3541
3542 /* Default password callback user data. */
3543 void *default_passwd_callback_userdata;
3544
3545 /* get client cert callback */
David Benjaminfd8e69f2015-10-03 10:49:20 -04003546 int (*client_cert_cb)(SSL *ssl, X509 **out_x509, EVP_PKEY **out_pkey);
David Benjamin79c117a2015-09-13 13:53:19 -04003547
3548 /* get channel id callback */
David Benjamin42fea372015-09-19 01:22:44 -04003549 void (*channel_id_cb)(SSL *ssl, EVP_PKEY **out_pkey);
David Benjamin79c117a2015-09-13 13:53:19 -04003550
3551 CRYPTO_EX_DATA ex_data;
3552
3553 /* custom_*_extensions stores any callback sets for custom extensions. Note
3554 * that these pointers will be NULL if the stack would otherwise be empty. */
3555 STACK_OF(SSL_CUSTOM_EXTENSION) *client_custom_extensions;
3556 STACK_OF(SSL_CUSTOM_EXTENSION) *server_custom_extensions;
3557
3558 /* Default values used when no per-SSL value is defined follow */
3559
David Benjamin82170242015-10-17 22:51:17 -04003560 void (*info_callback)(const SSL *ssl, int type, int value);
David Benjamin79c117a2015-09-13 13:53:19 -04003561
3562 /* what we put in client cert requests */
3563 STACK_OF(X509_NAME) *client_CA;
3564
3565
3566 /* Default values to use in SSL structures follow (these are copied by
3567 * SSL_new) */
3568
3569 uint32_t options;
3570 uint32_t mode;
3571 uint32_t max_cert_list;
3572
3573 struct cert_st /* CERT */ *cert;
3574
3575 /* callback that allows applications to peek at protocol messages */
3576 void (*msg_callback)(int write_p, int version, int content_type,
3577 const void *buf, size_t len, SSL *ssl, void *arg);
3578 void *msg_callback_arg;
3579
3580 int verify_mode;
3581 unsigned int sid_ctx_length;
3582 uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
3583 int (*default_verify_callback)(
3584 int ok, X509_STORE_CTX *ctx); /* called 'verify_callback' in the SSL */
3585
David Benjamin79c117a2015-09-13 13:53:19 -04003586 X509_VERIFY_PARAM *param;
3587
3588 /* select_certificate_cb is called before most ClientHello processing and
3589 * before the decision whether to resume a session is made. It may return one
3590 * to continue the handshake or zero to cause the handshake loop to return
3591 * with an error and cause SSL_get_error to return
3592 * SSL_ERROR_PENDING_CERTIFICATE. Note: when the handshake loop is resumed, it
3593 * will not call the callback a second time. */
3594 int (*select_certificate_cb)(const struct ssl_early_callback_ctx *);
3595
3596 /* dos_protection_cb is called once the resumption decision for a ClientHello
3597 * has been made. It returns one to continue the handshake or zero to
3598 * abort. */
3599 int (*dos_protection_cb) (const struct ssl_early_callback_ctx *);
3600
David Benjamin79c117a2015-09-13 13:53:19 -04003601 /* Maximum amount of data to send in one fragment. actual record size can be
3602 * more than this due to padding and MAC overheads. */
3603 uint16_t max_send_fragment;
3604
3605 /* TLS extensions servername callback */
3606 int (*tlsext_servername_callback)(SSL *, int *, void *);
3607 void *tlsext_servername_arg;
3608 /* RFC 4507 session ticket keys */
3609 uint8_t tlsext_tick_key_name[SSL_TICKET_KEY_NAME_LEN];
3610 uint8_t tlsext_tick_hmac_key[16];
3611 uint8_t tlsext_tick_aes_key[16];
3612 /* Callback to support customisation of ticket key setting */
3613 int (*tlsext_ticket_key_cb)(SSL *ssl, uint8_t *name, uint8_t *iv,
3614 EVP_CIPHER_CTX *ectx, HMAC_CTX *hctx, int enc);
3615
3616 /* Server-only: psk_identity_hint is the default identity hint to send in
3617 * PSK-based key exchanges. */
3618 char *psk_identity_hint;
3619
3620 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
3621 char *identity,
3622 unsigned int max_identity_len,
3623 uint8_t *psk, unsigned int max_psk_len);
3624 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
3625 uint8_t *psk, unsigned int max_psk_len);
3626
3627
3628 /* retain_only_sha256_of_client_certs is true if we should compute the SHA256
3629 * hash of the peer's certifiate and then discard it to save memory and
3630 * session space. Only effective on the server side. */
3631 char retain_only_sha256_of_client_certs;
3632
3633 /* Next protocol negotiation information */
3634 /* (for experimental NPN extension). */
3635
3636 /* For a server, this contains a callback function by which the set of
3637 * advertised protocols can be provided. */
David Benjamin977547b2015-09-16 00:25:52 -04003638 int (*next_protos_advertised_cb)(SSL *ssl, const uint8_t **out,
3639 unsigned *out_len, void *arg);
David Benjamin79c117a2015-09-13 13:53:19 -04003640 void *next_protos_advertised_cb_arg;
3641 /* For a client, this contains a callback function that selects the
3642 * next protocol from the list provided by the server. */
David Benjamin977547b2015-09-16 00:25:52 -04003643 int (*next_proto_select_cb)(SSL *ssl, uint8_t **out, uint8_t *out_len,
3644 const uint8_t *in, unsigned in_len, void *arg);
David Benjamin79c117a2015-09-13 13:53:19 -04003645 void *next_proto_select_cb_arg;
3646
3647 /* ALPN information
3648 * (we are in the process of transitioning from NPN to ALPN.) */
3649
3650 /* For a server, this contains a callback function that allows the
3651 * server to select the protocol for the connection.
3652 * out: on successful return, this must point to the raw protocol
3653 * name (without the length prefix).
3654 * outlen: on successful return, this contains the length of |*out|.
3655 * in: points to the client's list of supported protocols in
3656 * wire-format.
3657 * inlen: the length of |in|. */
David Benjamin8984f1f2015-09-16 00:10:19 -04003658 int (*alpn_select_cb)(SSL *s, const uint8_t **out, uint8_t *out_len,
3659 const uint8_t *in, unsigned in_len, void *arg);
David Benjamin79c117a2015-09-13 13:53:19 -04003660 void *alpn_select_cb_arg;
3661
3662 /* For a client, this contains the list of supported protocols in wire
3663 * format. */
3664 uint8_t *alpn_client_proto_list;
3665 unsigned alpn_client_proto_list_len;
3666
3667 /* SRTP profiles we are willing to do from RFC 5764 */
3668 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
3669
3670 /* EC extension values inherited by SSL structure */
3671 size_t tlsext_ellipticcurvelist_length;
3672 uint16_t *tlsext_ellipticcurvelist;
3673
David Benjamin79c117a2015-09-13 13:53:19 -04003674 /* The client's Channel ID private key. */
3675 EVP_PKEY *tlsext_channel_id_private;
3676
David Benjamin79c117a2015-09-13 13:53:19 -04003677 /* Signed certificate timestamp list to be sent to the client, if requested */
3678 uint8_t *signed_cert_timestamp_list;
3679 size_t signed_cert_timestamp_list_length;
3680
David Benjamin79c117a2015-09-13 13:53:19 -04003681 /* OCSP response to be sent to the client, if requested. */
3682 uint8_t *ocsp_response;
3683 size_t ocsp_response_length;
3684
3685 /* If not NULL, session key material will be logged to this BIO for debugging
3686 * purposes. The format matches NSS's and is readable by Wireshark. */
3687 BIO *keylog_bio;
3688
3689 /* current_time_cb, if not NULL, is the function to use to get the current
3690 * time. It sets |*out_clock| to the current time. */
3691 void (*current_time_cb)(const SSL *ssl, struct timeval *out_clock);
Adam Langleybb85f3d2015-10-28 18:44:11 -07003692
3693 /* quiet_shutdown is true if the connection should not send a close_notify on
3694 * shutdown. */
3695 unsigned quiet_shutdown:1;
3696
3697 /* ocsp_stapling_enabled is only used by client connections and indicates
3698 * whether OCSP stapling will be requested. */
3699 unsigned ocsp_stapling_enabled:1;
3700
3701 /* If true, a client will request certificate timestamps. */
3702 unsigned signed_cert_timestamps_enabled:1;
3703
3704 /* tlsext_channel_id_enabled is copied from the |SSL_CTX|. For a server,
3705 * means that we'll accept Channel IDs from clients. For a client, means that
3706 * we'll advertise support. */
3707 unsigned tlsext_channel_id_enabled:1;
David Benjamin79c117a2015-09-13 13:53:19 -04003708};
3709
3710struct ssl_st {
3711 /* version is the protocol version. */
3712 int version;
3713
David Benjamin79c117a2015-09-13 13:53:19 -04003714 /* max_version is the maximum acceptable protocol version. If zero, the
3715 * maximum supported version, currently (D)TLS 1.2, is used. */
3716 uint16_t max_version;
3717
3718 /* min_version is the minimum acceptable protocl version. If zero, the
3719 * minimum supported version, currently SSL 3.0 and DTLS 1.0, is used */
3720 uint16_t min_version;
3721
Adam Langleybb85f3d2015-10-28 18:44:11 -07003722 /* method is the method table corresponding to the current protocol (DTLS or
3723 * TLS). */
3724 const SSL_PROTOCOL_METHOD *method;
3725
3726 /* enc_method is the method table corresponding to the current protocol
3727 * version. */
3728 const SSL3_ENC_METHOD *enc_method;
3729
David Benjamin79c117a2015-09-13 13:53:19 -04003730 /* There are 2 BIO's even though they are normally both the same. This is so
3731 * data can be read and written to different handlers */
3732
3733 BIO *rbio; /* used by SSL_read */
3734 BIO *wbio; /* used by SSL_write */
3735 BIO *bbio; /* used during session-id reuse to concatenate
3736 * messages */
3737
David Benjamin79c117a2015-09-13 13:53:19 -04003738 int (*handshake_func)(SSL *);
3739
3740 /* Imagine that here's a boolean member "init" that is switched as soon as
3741 * SSL_set_{accept/connect}_state is called for the first time, so that
3742 * "state" and "handshake_func" are properly initialized. But as
3743 * handshake_func is == 0 until then, we use this test instead of an "init"
3744 * member. */
3745
David Benjamin79c117a2015-09-13 13:53:19 -04003746 int shutdown; /* we have shut things down, 0x01 sent, 0x02
3747 * for received */
3748 int state; /* where we are */
3749
3750 BUF_MEM *init_buf; /* buffer used during init */
3751 uint8_t *init_msg; /* pointer to handshake message body, set by
3752 ssl3_get_message() */
3753 int init_num; /* amount read/written */
3754 int init_off; /* amount read/written */
3755
3756 struct ssl3_state_st *s3; /* SSLv3 variables */
3757 struct dtls1_state_st *d1; /* DTLSv1 variables */
3758
3759 /* callback that allows applications to peek at protocol messages */
3760 void (*msg_callback)(int write_p, int version, int content_type,
3761 const void *buf, size_t len, SSL *ssl, void *arg);
3762 void *msg_callback_arg;
3763
David Benjamin79c117a2015-09-13 13:53:19 -04003764 X509_VERIFY_PARAM *param;
3765
3766 /* crypto */
3767 struct ssl_cipher_preference_list_st *cipher_list;
3768 STACK_OF(SSL_CIPHER) *cipher_list_by_id;
3769
3770 SSL_AEAD_CTX *aead_read_ctx;
3771 SSL_AEAD_CTX *aead_write_ctx;
3772
3773 /* session info */
3774
3775 /* client cert? */
3776 /* This is used to hold the server certificate used */
3777 struct cert_st /* CERT */ *cert;
3778
Adam Langleybb85f3d2015-10-28 18:44:11 -07003779 /* This holds a variable that indicates what we were doing when a 0 or -1 is
3780 * returned. This is needed for non-blocking IO so we know what request
3781 * needs re-doing when in SSL_accept or SSL_connect */
3782 int rwstate;
3783
David Benjamin79c117a2015-09-13 13:53:19 -04003784 /* the session_id_context is used to ensure sessions are only reused
3785 * in the appropriate context */
3786 unsigned int sid_ctx_length;
3787 uint8_t sid_ctx[SSL_MAX_SID_CTX_LENGTH];
3788
3789 /* This can also be in the session once a session is established */
3790 SSL_SESSION *session;
3791
David Benjamin79c117a2015-09-13 13:53:19 -04003792 int (*verify_callback)(int ok,
3793 X509_STORE_CTX *ctx); /* fail if callback returns 0 */
3794
David Benjamin82170242015-10-17 22:51:17 -04003795 void (*info_callback)(const SSL *ssl, int type, int value);
David Benjamin79c117a2015-09-13 13:53:19 -04003796
3797 /* Server-only: psk_identity_hint is the identity hint to send in
3798 * PSK-based key exchanges. */
3799 char *psk_identity_hint;
3800
3801 unsigned int (*psk_client_callback)(SSL *ssl, const char *hint,
3802 char *identity,
3803 unsigned int max_identity_len,
3804 uint8_t *psk, unsigned int max_psk_len);
3805 unsigned int (*psk_server_callback)(SSL *ssl, const char *identity,
3806 uint8_t *psk, unsigned int max_psk_len);
3807
3808 SSL_CTX *ctx;
3809
3810 /* extra application data */
3811 long verify_result;
3812 CRYPTO_EX_DATA ex_data;
3813
3814 /* for server side, keep the list of CA_dn we can use */
3815 STACK_OF(X509_NAME) *client_CA;
3816
3817 uint32_t options; /* protocol behaviour */
3818 uint32_t mode; /* API behaviour */
3819 uint32_t max_cert_list;
3820 int client_version; /* what was passed, used for
3821 * SSLv3/TLS rollback check */
3822 uint16_t max_send_fragment;
3823 char *tlsext_hostname;
3824 /* RFC4507 session ticket expected to be received or sent */
3825 int tlsext_ticket_expected;
3826 size_t tlsext_ellipticcurvelist_length;
3827 uint16_t *tlsext_ellipticcurvelist; /* our list */
3828
3829 SSL_CTX *initial_ctx; /* initial ctx, used to store sessions */
3830
3831 /* Next protocol negotiation. For the client, this is the protocol that we
3832 * sent in NextProtocol and is set when handling ServerHello extensions.
3833 *
3834 * For a server, this is the client's selected_protocol from NextProtocol and
3835 * is set when handling the NextProtocol message, before the Finished
3836 * message. */
3837 uint8_t *next_proto_negotiated;
3838 size_t next_proto_negotiated_len;
3839
3840 /* srtp_profiles is the list of configured SRTP protection profiles for
3841 * DTLS-SRTP. */
3842 STACK_OF(SRTP_PROTECTION_PROFILE) *srtp_profiles;
3843
3844 /* srtp_profile is the selected SRTP protection profile for
3845 * DTLS-SRTP. */
3846 const SRTP_PROTECTION_PROFILE *srtp_profile;
3847
David Benjamin79c117a2015-09-13 13:53:19 -04003848 /* The client's Channel ID private key. */
3849 EVP_PKEY *tlsext_channel_id_private;
3850
David Benjamin79c117a2015-09-13 13:53:19 -04003851 /* For a client, this contains the list of supported protocols in wire
3852 * format. */
3853 uint8_t *alpn_client_proto_list;
3854 unsigned alpn_client_proto_list_len;
3855
David Benjamin1d5ef3b2015-10-12 19:54:18 -04003856 /* renegotiate_mode controls how peer renegotiation attempts are handled. */
3857 enum ssl_renegotiate_mode_t renegotiate_mode;
David Benjamin79c117a2015-09-13 13:53:19 -04003858
3859 /* These fields are always NULL and exist only to keep wpa_supplicant happy
3860 * about the change to EVP_AEAD. They are only needed for EAP-FAST, which we
3861 * don't support. */
3862 EVP_CIPHER_CTX *enc_read_ctx;
3863 EVP_MD_CTX *read_hash;
Adam Langleybb85f3d2015-10-28 18:44:11 -07003864
3865 /* in_handshake is non-zero when we are actually in SSL_accept() or
3866 * SSL_connect() */
3867 int in_handshake;
3868
3869 /* verify_mode is a bitmask of |SSL_VERIFY_*| values. */
3870 uint8_t verify_mode;
3871
3872 /* hit is true if this connection is resuming a previous session. */
3873 unsigned hit:1;
3874
3875 /* server is true iff the this SSL* is the server half. Note: before the SSL*
3876 * is initialized by either SSL_set_accept_state or SSL_set_connect_state,
3877 * the side is not determined. In this state, server is always false. */
3878 unsigned server:1;
3879
3880 /* quiet_shutdown is true if the connection should not send a close_notify on
3881 * shutdown. */
3882 unsigned quiet_shutdown:1;
3883
3884 /* Enable signed certificate time stamps. Currently client only. */
3885 unsigned signed_cert_timestamps_enabled:1;
3886
3887 /* ocsp_stapling_enabled is only used by client connections and indicates
3888 * whether OCSP stapling will be requested. */
3889 unsigned ocsp_stapling_enabled:1;
3890
3891 /* tlsext_channel_id_enabled is copied from the |SSL_CTX|. For a server,
3892 * means that we'll accept Channel IDs from clients. For a client, means that
3893 * we'll advertise support. */
3894 unsigned tlsext_channel_id_enabled:1;
David Benjamin79c117a2015-09-13 13:53:19 -04003895};
3896
David Benjamind5635d42015-10-17 19:45:00 -04003897typedef struct ssl3_record_st {
3898 /* type is the record type. */
3899 uint8_t type;
3900 /* length is the number of unconsumed bytes of |data|. */
3901 uint16_t length;
3902 /* off is the number of consumed bytes of |data|. */
3903 uint16_t off;
3904 /* data is a non-owning pointer to the record contents. The total length of
3905 * the buffer is |off| + |length|. */
3906 uint8_t *data;
3907} SSL3_RECORD;
3908
3909typedef struct ssl3_buffer_st {
3910 /* buf is the memory allocated for this buffer. */
3911 uint8_t *buf;
3912 /* offset is the offset into |buf| which the buffer contents start at. */
3913 uint16_t offset;
3914 /* len is the length of the buffer contents from |buf| + |offset|. */
3915 uint16_t len;
3916 /* cap is how much memory beyond |buf| + |offset| is available. */
3917 uint16_t cap;
3918} SSL3_BUFFER;
3919
3920/* TODO(davidben): This flag can probably be merged into s3->change_cipher_spec
3921 * to something tri-state. (Normal / Expect CCS / Between CCS and Finished). */
3922#define SSL3_FLAGS_EXPECT_CCS 0x0080
3923
3924typedef struct ssl3_state_st {
3925 long flags;
3926
3927 uint8_t read_sequence[8];
3928 int read_mac_secret_size;
3929 uint8_t read_mac_secret[EVP_MAX_MD_SIZE];
3930 uint8_t write_sequence[8];
3931 int write_mac_secret_size;
3932 uint8_t write_mac_secret[EVP_MAX_MD_SIZE];
3933
3934 uint8_t server_random[SSL3_RANDOM_SIZE];
3935 uint8_t client_random[SSL3_RANDOM_SIZE];
3936
3937 /* flags for countermeasure against known-IV weakness */
3938 int need_record_splitting;
3939
3940 /* have_version is true if the connection's final version is known. Otherwise
3941 * the version has not been negotiated yet. */
3942 char have_version;
3943
3944 /* initial_handshake_complete is true if the initial handshake has
3945 * completed. */
3946 char initial_handshake_complete;
3947
3948 /* read_buffer holds data from the transport to be processed. */
3949 SSL3_BUFFER read_buffer;
3950 /* write_buffer holds data to be written to the transport. */
3951 SSL3_BUFFER write_buffer;
3952
3953 SSL3_RECORD rrec; /* each decoded record goes in here */
3954
3955 /* storage for Handshake protocol data received but not yet processed by
3956 * ssl3_read_bytes: */
3957 uint8_t handshake_fragment[4];
3958 unsigned int handshake_fragment_len;
3959
3960 /* partial write - check the numbers match */
3961 unsigned int wnum; /* number of bytes sent so far */
3962 int wpend_tot; /* number bytes written */
3963 int wpend_type;
3964 int wpend_ret; /* number of bytes submitted */
3965 const uint8_t *wpend_buf;
3966
3967 /* handshake_buffer, if non-NULL, contains the handshake transcript. */
3968 BUF_MEM *handshake_buffer;
3969 /* handshake_hash, if initialized with an |EVP_MD|, maintains the handshake
3970 * hash. For TLS 1.1 and below, it is the SHA-1 half. */
3971 EVP_MD_CTX handshake_hash;
3972 /* handshake_md5, if initialized with an |EVP_MD|, maintains the MD5 half of
3973 * the handshake hash for TLS 1.1 and below. */
3974 EVP_MD_CTX handshake_md5;
3975
3976 /* this is set whenerver we see a change_cipher_spec message come in when we
3977 * are not looking for one */
3978 int change_cipher_spec;
3979
3980 int warn_alert;
3981 int fatal_alert;
3982 /* we allow one fatal and one warning alert to be outstanding, send close
3983 * alert via the warning alert */
3984 int alert_dispatch;
3985 uint8_t send_alert[2];
3986
3987 int total_renegotiations;
3988
3989 /* empty_record_count is the number of consecutive empty records received. */
3990 uint8_t empty_record_count;
3991
3992 /* warning_alert_count is the number of consecutive warning alerts
3993 * received. */
3994 uint8_t warning_alert_count;
3995
3996 /* State pertaining to the pending handshake.
3997 *
3998 * TODO(davidben): State is current spread all over the place. Move
3999 * pending handshake state here so it can be managed separately from
4000 * established connection state in case of renegotiations. */
4001 struct {
4002 /* actually only need to be 16+20 for SSLv3 and 12 for TLS */
4003 uint8_t finish_md[EVP_MAX_MD_SIZE * 2];
4004 int finish_md_len;
4005 uint8_t peer_finish_md[EVP_MAX_MD_SIZE * 2];
4006 int peer_finish_md_len;
4007
4008 unsigned long message_size;
4009 int message_type;
4010
4011 /* used to hold the new cipher we are going to use */
4012 const SSL_CIPHER *new_cipher;
4013 DH *dh;
4014
4015 EC_KEY *ecdh; /* holds short lived ECDH key */
4016
4017 /* used when SSL_ST_FLUSH_DATA is entered */
4018 int next_state;
4019
4020 int reuse_message;
4021
4022 union {
4023 /* sent is a bitset where the bits correspond to elements of kExtensions
4024 * in t1_lib.c. Each bit is set if that extension was sent in a
4025 * ClientHello. It's not used by servers. */
4026 uint32_t sent;
4027 /* received is a bitset, like |sent|, but is used by servers to record
4028 * which extensions were received from a client. */
4029 uint32_t received;
4030 } extensions;
4031
4032 union {
4033 /* sent is a bitset where the bits correspond to elements of
4034 * |client_custom_extensions| in the |SSL_CTX|. Each bit is set if that
4035 * extension was sent in a ClientHello. It's not used by servers. */
4036 uint16_t sent;
4037 /* received is a bitset, like |sent|, but is used by servers to record
4038 * which custom extensions were received from a client. The bits here
4039 * correspond to |server_custom_extensions|. */
4040 uint16_t received;
4041 } custom_extensions;
4042
4043 /* SNI extension */
4044
4045 /* should_ack_sni is used by a server and indicates that the SNI extension
4046 * should be echoed in the ServerHello. */
4047 unsigned should_ack_sni:1;
4048
4049
4050 /* Client-only: cert_req determines if a client certificate is to be sent.
4051 * This is 0 if no client Certificate message is to be sent, 1 if there is
4052 * a client certificate, and 2 to send an empty client Certificate
4053 * message. */
4054 int cert_req;
4055
4056 /* Client-only: ca_names contains the list of CAs received in a
4057 * CertificateRequest message. */
4058 STACK_OF(X509_NAME) *ca_names;
4059
4060 /* Client-only: certificate_types contains the set of certificate types
4061 * received in a CertificateRequest message. */
4062 uint8_t *certificate_types;
4063 size_t num_certificate_types;
4064
4065 int key_block_length;
4066 uint8_t *key_block;
4067
4068 const EVP_AEAD *new_aead;
4069 uint8_t new_mac_secret_len;
4070 uint8_t new_fixed_iv_len;
4071 uint8_t new_variable_iv_len;
4072
4073 /* Server-only: cert_request is true if a client certificate was
4074 * requested. */
4075 int cert_request;
4076
4077 /* certificate_status_expected is true if OCSP stapling was negotiated and
4078 * the server is expected to send a CertificateStatus message. (This is
4079 * used on both the client and server sides.) */
4080 unsigned certificate_status_expected:1;
4081
4082 /* ocsp_stapling_requested is true if a client requested OCSP stapling. */
4083 unsigned ocsp_stapling_requested:1;
4084
4085 /* Server-only: peer_ellipticcurvelist contains the EC curve IDs advertised
4086 * by the peer. This is only set on the server's end. The server does not
4087 * advertise this extension to the client. */
4088 uint16_t *peer_ellipticcurvelist;
4089 size_t peer_ellipticcurvelist_length;
4090
4091 /* extended_master_secret indicates whether the extended master secret
4092 * computation is used in this handshake. Note that this is different from
4093 * whether it was used for the current session. If this is a resumption
4094 * handshake then EMS might be negotiated in the client and server hello
4095 * messages, but it doesn't matter if the session that's being resumed
4096 * didn't use it to create the master secret initially. */
4097 char extended_master_secret;
4098
4099 /* Client-only: peer_psk_identity_hint is the psk_identity_hint sent by the
4100 * server when using a PSK key exchange. */
4101 char *peer_psk_identity_hint;
4102
4103 /* new_mac_secret_size is unused and exists only until wpa_supplicant can
4104 * be updated. It is only needed for EAP-FAST, which we don't support. */
4105 uint8_t new_mac_secret_size;
4106
4107 /* Client-only: in_false_start is one if there is a pending handshake in
4108 * False Start. The client may write data at this point. */
4109 char in_false_start;
4110
4111 /* peer_dh_tmp, on a client, is the server's DHE public key. */
4112 DH *peer_dh_tmp;
4113
4114 /* peer_ecdh_tmp, on a client, is the server's ECDHE public key. */
4115 EC_KEY *peer_ecdh_tmp;
4116 } tmp;
4117
4118 /* Connection binding to prevent renegotiation attacks */
4119 uint8_t previous_client_finished[EVP_MAX_MD_SIZE];
4120 uint8_t previous_client_finished_len;
4121 uint8_t previous_server_finished[EVP_MAX_MD_SIZE];
4122 uint8_t previous_server_finished_len;
4123 int send_connection_binding; /* TODOEKR */
4124
4125 /* Set if we saw the Next Protocol Negotiation extension from our peer. */
4126 int next_proto_neg_seen;
4127
4128 /* ALPN information
4129 * (we are in the process of transitioning from NPN to ALPN.) */
4130
4131 /* In a server these point to the selected ALPN protocol after the
4132 * ClientHello has been processed. In a client these contain the protocol
4133 * that the server selected once the ServerHello has been processed. */
4134 uint8_t *alpn_selected;
4135 size_t alpn_selected_len;
4136
4137 /* In a client, this means that the server supported Channel ID and that a
4138 * Channel ID was sent. In a server it means that we echoed support for
4139 * Channel IDs and that tlsext_channel_id will be valid after the
4140 * handshake. */
4141 char tlsext_channel_id_valid;
4142 /* For a server:
4143 * If |tlsext_channel_id_valid| is true, then this contains the
4144 * verified Channel ID from the client: a P256 point, (x,y), where
4145 * each are big-endian values. */
4146 uint8_t tlsext_channel_id[64];
4147} SSL3_STATE;
4148
David Benjamin79c117a2015-09-13 13:53:19 -04004149
David Benjamin5ef619e2015-10-18 00:10:28 -04004150/* Android compatibility section (hidden).
Adam Langley7cc3f992015-01-07 15:06:31 -08004151 *
4152 * These functions are declared, temporarily, for Android because
4153 * wpa_supplicant will take a little time to sync with upstream. Outside of
4154 * Android they'll have no definition. */
4155
4156#define SSL_F_SSL_SET_SESSION_TICKET_EXT doesnt_exist
4157
Adam Langleyb4a494c2015-01-23 15:10:10 -08004158OPENSSL_EXPORT int SSL_set_session_ticket_ext(SSL *s, void *ext_data,
4159 int ext_len);
Adam Langley7cc3f992015-01-07 15:06:31 -08004160OPENSSL_EXPORT int SSL_set_session_secret_cb(SSL *s, void *cb, void *arg);
4161OPENSSL_EXPORT int SSL_set_session_ticket_ext_cb(SSL *s, void *cb, void *arg);
Adam Langley32156b92015-03-20 11:49:44 -07004162OPENSSL_EXPORT int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
4163
Adam Langley7cc3f992015-01-07 15:06:31 -08004164
David Benjamin5ef619e2015-10-18 00:10:28 -04004165/* Preprocessor compatibility section (hidden).
David Benjamin59015c32015-04-26 13:13:55 -04004166 *
4167 * Historically, a number of APIs were implemented in OpenSSL as macros and
4168 * constants to 'ctrl' functions. To avoid breaking #ifdefs in consumers, this
David Benjamincb3872f2015-06-16 13:20:36 -04004169 * section defines a number of legacy macros.
4170 *
4171 * Although using either the CTRL values or their wrapper macros in #ifdefs is
4172 * still supported, the CTRL values may not be passed to |SSL_ctrl| and
4173 * |SSL_CTX_ctrl|. Call the functions (previously wrapper macros) instead. */
David Benjamin59015c32015-04-26 13:13:55 -04004174
David Benjamincb3872f2015-06-16 13:20:36 -04004175#define DTLS_CTRL_GET_TIMEOUT doesnt_exist
4176#define DTLS_CTRL_HANDLE_TIMEOUT doesnt_exist
David Benjamin11c0f8e2015-07-06 00:18:15 -04004177#define SSL_CTRL_CHAIN doesnt_exist
4178#define SSL_CTRL_CHAIN_CERT doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004179#define SSL_CTRL_CHANNEL_ID doesnt_exist
David Benjamin11c0f8e2015-07-06 00:18:15 -04004180#define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004181#define SSL_CTRL_CLEAR_MODE doesnt_exist
4182#define SSL_CTRL_CLEAR_OPTIONS doesnt_exist
David Benjamin11c0f8e2015-07-06 00:18:15 -04004183#define SSL_CTRL_EXTRA_CHAIN_CERT doesnt_exist
4184#define SSL_CTRL_GET_CHAIN_CERTS doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004185#define SSL_CTRL_GET_CHANNEL_ID doesnt_exist
David Benjamin75910642015-08-09 10:42:33 -04004186#define SSL_CTRL_GET_CLIENT_CERT_TYPES doesnt_exist
David Benjamin11c0f8e2015-07-06 00:18:15 -04004187#define SSL_CTRL_GET_EXTRA_CHAIN_CERTS doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004188#define SSL_CTRL_GET_MAX_CERT_LIST doesnt_exist
David Benjaminc0454692015-04-27 00:28:56 -04004189#define SSL_CTRL_GET_NUM_RENEGOTIATIONS doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004190#define SSL_CTRL_GET_READ_AHEAD doesnt_exist
4191#define SSL_CTRL_GET_RI_SUPPORT doesnt_exist
4192#define SSL_CTRL_GET_SESSION_REUSED doesnt_exist
4193#define SSL_CTRL_GET_SESS_CACHE_MODE doesnt_exist
4194#define SSL_CTRL_GET_SESS_CACHE_SIZE doesnt_exist
David Benjamin6cacac02015-06-16 13:29:54 -04004195#define SSL_CTRL_GET_TLSEXT_TICKET_KEYS doesnt_exist
David Benjaminc0454692015-04-27 00:28:56 -04004196#define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004197#define SSL_CTRL_MODE doesnt_exist
4198#define SSL_CTRL_NEED_TMP_RSA doesnt_exist
4199#define SSL_CTRL_OPTIONS doesnt_exist
4200#define SSL_CTRL_SESS_NUMBER doesnt_exist
4201#define SSL_CTRL_SET_CHANNEL_ID doesnt_exist
David Benjaminfdb4cdd2015-08-09 11:13:23 -04004202#define SSL_CTRL_SET_CURVES doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004203#define SSL_CTRL_SET_MAX_CERT_LIST doesnt_exist
4204#define SSL_CTRL_SET_MAX_SEND_FRAGMENT doesnt_exist
David Benjamin59015c32015-04-26 13:13:55 -04004205#define SSL_CTRL_SET_MSG_CALLBACK doesnt_exist
David Benjamin61ecccf2015-05-05 09:44:51 -04004206#define SSL_CTRL_SET_MSG_CALLBACK_ARG doesnt_exist
David Benjamincb9cf792015-05-05 09:46:14 -04004207#define SSL_CTRL_SET_MTU doesnt_exist
David Benjamin61ecccf2015-05-05 09:44:51 -04004208#define SSL_CTRL_SET_READ_AHEAD doesnt_exist
David Benjamin71f7d3d2015-05-05 09:46:38 -04004209#define SSL_CTRL_SET_SESS_CACHE_MODE doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004210#define SSL_CTRL_SET_SESS_CACHE_SIZE doesnt_exist
David Benjamin7133d422015-04-28 00:43:39 -04004211#define SSL_CTRL_SET_TLSEXT_HOSTNAME doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004212#define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG doesnt_exist
4213#define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB doesnt_exist
David Benjamin6cacac02015-06-16 13:29:54 -04004214#define SSL_CTRL_SET_TLSEXT_TICKET_KEYS doesnt_exist
David Benjamin59015c32015-04-26 13:13:55 -04004215#define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB doesnt_exist
David Benjamincb3872f2015-06-16 13:20:36 -04004216#define SSL_CTRL_SET_TMP_DH doesnt_exist
4217#define SSL_CTRL_SET_TMP_DH_CB doesnt_exist
4218#define SSL_CTRL_SET_TMP_ECDH doesnt_exist
4219#define SSL_CTRL_SET_TMP_ECDH_CB doesnt_exist
4220#define SSL_CTRL_SET_TMP_RSA doesnt_exist
4221#define SSL_CTRL_SET_TMP_RSA_CB doesnt_exist
David Benjamin59015c32015-04-26 13:13:55 -04004222
David Benjamin8c249802015-05-05 09:44:18 -04004223#define DTLSv1_get_timeout DTLSv1_get_timeout
4224#define DTLSv1_handle_timeout DTLSv1_handle_timeout
David Benjamin11c0f8e2015-07-06 00:18:15 -04004225#define SSL_CTX_add0_chain_cert SSL_CTX_add0_chain_cert
4226#define SSL_CTX_add1_chain_cert SSL_CTX_add1_chain_cert
4227#define SSL_CTX_add_extra_chain_cert SSL_CTX_add_extra_chain_cert
4228#define SSL_CTX_clear_extra_chain_certs SSL_CTX_clear_extra_chain_certs
4229#define SSL_CTX_clear_chain_certs SSL_CTX_clear_chain_certs
David Benjamincb3872f2015-06-16 13:20:36 -04004230#define SSL_CTX_clear_mode SSL_CTX_clear_mode
4231#define SSL_CTX_clear_options SSL_CTX_clear_options
4232#define SSL_CTX_enable_tls_channel_id SSL_CTX_enable_tls_channel_id
David Benjamin11c0f8e2015-07-06 00:18:15 -04004233#define SSL_CTX_get0_chain_certs SSL_CTX_get0_chain_certs
4234#define SSL_CTX_get_extra_chain_certs SSL_CTX_get_extra_chain_certs
David Benjamincb3872f2015-06-16 13:20:36 -04004235#define SSL_CTX_get_max_cert_list SSL_CTX_get_max_cert_list
4236#define SSL_CTX_get_mode SSL_CTX_get_mode
4237#define SSL_CTX_get_options SSL_CTX_get_options
4238#define SSL_CTX_get_read_ahead SSL_CTX_get_read_ahead
4239#define SSL_CTX_get_session_cache_mode SSL_CTX_get_session_cache_mode
David Benjamin6cacac02015-06-16 13:29:54 -04004240#define SSL_CTX_get_tlsext_ticket_keys SSL_CTX_get_tlsext_ticket_keys
David Benjamincb3872f2015-06-16 13:20:36 -04004241#define SSL_CTX_need_tmp_RSA SSL_CTX_need_tmp_RSA
4242#define SSL_CTX_sess_get_cache_size SSL_CTX_sess_get_cache_size
4243#define SSL_CTX_sess_number SSL_CTX_sess_number
4244#define SSL_CTX_sess_set_cache_size SSL_CTX_sess_set_cache_size
David Benjamin11c0f8e2015-07-06 00:18:15 -04004245#define SSL_CTX_set0_chain SSL_CTX_set0_chain
4246#define SSL_CTX_set1_chain SSL_CTX_set1_chain
David Benjaminfdb4cdd2015-08-09 11:13:23 -04004247#define SSL_CTX_set1_curves SSL_CTX_set1_curves
David Benjamincb3872f2015-06-16 13:20:36 -04004248#define SSL_CTX_set1_tls_channel_id SSL_CTX_set1_tls_channel_id
4249#define SSL_CTX_set_max_cert_list SSL_CTX_set_max_cert_list
4250#define SSL_CTX_set_max_send_fragment SSL_CTX_set_max_send_fragment
4251#define SSL_CTX_set_mode SSL_CTX_set_mode
4252#define SSL_CTX_set_msg_callback_arg SSL_CTX_set_msg_callback_arg
4253#define SSL_CTX_set_options SSL_CTX_set_options
4254#define SSL_CTX_set_read_ahead SSL_CTX_set_read_ahead
4255#define SSL_CTX_set_session_cache_mode SSL_CTX_set_session_cache_mode
4256#define SSL_CTX_set_tlsext_servername_arg SSL_CTX_set_tlsext_servername_arg
4257#define SSL_CTX_set_tlsext_servername_callback \
4258 SSL_CTX_set_tlsext_servername_callback
4259#define SSL_CTX_set_tlsext_ticket_key_cb SSL_CTX_set_tlsext_ticket_key_cb
David Benjamin6cacac02015-06-16 13:29:54 -04004260#define SSL_CTX_set_tlsext_ticket_keys SSL_CTX_set_tlsext_ticket_keys
David Benjamincb3872f2015-06-16 13:20:36 -04004261#define SSL_CTX_set_tmp_dh SSL_CTX_set_tmp_dh
4262#define SSL_CTX_set_tmp_ecdh SSL_CTX_set_tmp_ecdh
4263#define SSL_CTX_set_tmp_rsa SSL_CTX_set_tmp_rsa
David Benjamin11c0f8e2015-07-06 00:18:15 -04004264#define SSL_add0_chain_cert SSL_add0_chain_cert
4265#define SSL_add1_chain_cert SSL_add1_chain_cert
4266#define SSL_clear_chain_certs SSL_clear_chain_certs
David Benjamincb3872f2015-06-16 13:20:36 -04004267#define SSL_clear_mode SSL_clear_mode
4268#define SSL_clear_options SSL_clear_options
4269#define SSL_enable_tls_channel_id SSL_enable_tls_channel_id
David Benjamin75910642015-08-09 10:42:33 -04004270#define SSL_get0_certificate_types SSL_get0_certificate_types
David Benjamin11c0f8e2015-07-06 00:18:15 -04004271#define SSL_get0_chain_certs SSL_get0_chain_certs
David Benjamincb3872f2015-06-16 13:20:36 -04004272#define SSL_get_max_cert_list SSL_get_max_cert_list
4273#define SSL_get_mode SSL_get_mode
4274#define SSL_get_options SSL_get_options
David Benjamincb9cf792015-05-05 09:46:14 -04004275#define SSL_get_secure_renegotiation_support \
4276 SSL_get_secure_renegotiation_support
David Benjaminc2807582015-04-28 00:19:50 -04004277#define SSL_get_tls_channel_id SSL_get_tls_channel_id
David Benjamincb3872f2015-06-16 13:20:36 -04004278#define SSL_need_tmp_RSA SSL_need_tmp_RSA
4279#define SSL_num_renegotiations SSL_num_renegotiations
4280#define SSL_session_reused SSL_session_reused
David Benjamin11c0f8e2015-07-06 00:18:15 -04004281#define SSL_set0_chain SSL_set0_chain
4282#define SSL_set1_chain SSL_set1_chain
David Benjaminfdb4cdd2015-08-09 11:13:23 -04004283#define SSL_set1_curves SSL_set1_curves
David Benjamincb3872f2015-06-16 13:20:36 -04004284#define SSL_set1_tls_channel_id SSL_set1_tls_channel_id
4285#define SSL_set_max_cert_list SSL_set_max_cert_list
4286#define SSL_set_max_send_fragment SSL_set_max_send_fragment
4287#define SSL_set_mode SSL_set_mode
4288#define SSL_set_msg_callback_arg SSL_set_msg_callback_arg
4289#define SSL_set_mtu SSL_set_mtu
4290#define SSL_set_options SSL_set_options
4291#define SSL_set_tlsext_host_name SSL_set_tlsext_host_name
4292#define SSL_set_tmp_dh SSL_set_tmp_dh
4293#define SSL_set_tmp_ecdh SSL_set_tmp_ecdh
4294#define SSL_set_tmp_rsa SSL_set_tmp_rsa
4295#define SSL_total_renegotiations SSL_total_renegotiations
David Benjamin59015c32015-04-26 13:13:55 -04004296
4297
David Benjamin087e4fa2015-04-08 23:46:10 -04004298#if defined(__cplusplus)
4299} /* extern C */
Adam Langley95c29f32014-06-20 12:00:00 -07004300#endif
David Benjamin2e521212014-07-16 14:37:51 -04004301
David Benjamin689be0f2015-02-11 15:55:26 -05004302#define SSL_R_APP_DATA_IN_HANDSHAKE 100
4303#define SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT 101
4304#define SSL_R_BAD_ALERT 102
4305#define SSL_R_BAD_CHANGE_CIPHER_SPEC 103
4306#define SSL_R_BAD_DATA_RETURNED_BY_CALLBACK 104
4307#define SSL_R_BAD_DH_P_LENGTH 105
4308#define SSL_R_BAD_DIGEST_LENGTH 106
4309#define SSL_R_BAD_ECC_CERT 107
4310#define SSL_R_BAD_ECPOINT 108
4311#define SSL_R_BAD_HANDSHAKE_LENGTH 109
4312#define SSL_R_BAD_HANDSHAKE_RECORD 110
Adam Langley95c29f32014-06-20 12:00:00 -07004313#define SSL_R_BAD_HELLO_REQUEST 111
David Benjamin689be0f2015-02-11 15:55:26 -05004314#define SSL_R_BAD_LENGTH 112
4315#define SSL_R_BAD_PACKET_LENGTH 113
4316#define SSL_R_BAD_RSA_ENCRYPT 114
4317#define SSL_R_BAD_SIGNATURE 115
4318#define SSL_R_BAD_SRTP_MKI_VALUE 116
4319#define SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST 117
4320#define SSL_R_BAD_SSL_FILETYPE 118
4321#define SSL_R_BAD_WRITE_RETRY 119
4322#define SSL_R_BIO_NOT_SET 120
4323#define SSL_R_BN_LIB 121
4324#define SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY 122
4325#define SSL_R_CA_DN_LENGTH_MISMATCH 123
4326#define SSL_R_CA_DN_TOO_LONG 124
4327#define SSL_R_CCS_RECEIVED_EARLY 125
4328#define SSL_R_CERTIFICATE_VERIFY_FAILED 126
4329#define SSL_R_CERT_CB_ERROR 127
4330#define SSL_R_CERT_LENGTH_MISMATCH 128
4331#define SSL_R_CHANNEL_ID_NOT_P256 129
4332#define SSL_R_CHANNEL_ID_SIGNATURE_INVALID 130
4333#define SSL_R_CIPHER_CODE_WRONG_LENGTH 131
4334#define SSL_R_CIPHER_OR_HASH_UNAVAILABLE 132
4335#define SSL_R_CLIENTHELLO_PARSE_FAILED 133
4336#define SSL_R_CLIENTHELLO_TLSEXT 134
4337#define SSL_R_CONNECTION_REJECTED 135
4338#define SSL_R_CONNECTION_TYPE_NOT_SET 136
4339#define SSL_R_COOKIE_MISMATCH 137
4340#define SSL_R_D2I_ECDSA_SIG 138
4341#define SSL_R_DATA_BETWEEN_CCS_AND_FINISHED 139
4342#define SSL_R_DATA_LENGTH_TOO_LONG 140
4343#define SSL_R_DECODE_ERROR 141
4344#define SSL_R_DECRYPTION_FAILED 142
4345#define SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC 143
4346#define SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG 144
4347#define SSL_R_DIGEST_CHECK_FAILED 145
4348#define SSL_R_DTLS_MESSAGE_TOO_BIG 146
4349#define SSL_R_ECC_CERT_NOT_FOR_SIGNING 147
4350#define SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST 148
4351#define SSL_R_ENCRYPTED_LENGTH_TOO_LONG 149
4352#define SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST 150
4353#define SSL_R_EVP_DIGESTSIGNFINAL_FAILED 151
4354#define SSL_R_EVP_DIGESTSIGNINIT_FAILED 152
4355#define SSL_R_EXCESSIVE_MESSAGE_SIZE 153
4356#define SSL_R_EXTRA_DATA_IN_MESSAGE 154
4357#define SSL_R_GOT_A_FIN_BEFORE_A_CCS 155
4358#define SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS 156
4359#define SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS 157
4360#define SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION 158
4361#define SSL_R_HANDSHAKE_FAILURE_ON_CLIENT_HELLO 159
4362#define SSL_R_HANDSHAKE_RECORD_BEFORE_CCS 160
4363#define SSL_R_HTTPS_PROXY_REQUEST 161
4364#define SSL_R_HTTP_REQUEST 162
4365#define SSL_R_INAPPROPRIATE_FALLBACK 163
4366#define SSL_R_INVALID_COMMAND 164
4367#define SSL_R_INVALID_MESSAGE 165
4368#define SSL_R_INVALID_SSL_SESSION 166
4369#define SSL_R_INVALID_TICKET_KEYS_LENGTH 167
4370#define SSL_R_LENGTH_MISMATCH 168
4371#define SSL_R_LIBRARY_HAS_NO_CIPHERS 169
4372#define SSL_R_MISSING_DH_KEY 170
4373#define SSL_R_MISSING_ECDSA_SIGNING_CERT 171
4374#define SSL_R_MISSING_RSA_CERTIFICATE 172
4375#define SSL_R_MISSING_RSA_ENCRYPTING_CERT 173
4376#define SSL_R_MISSING_RSA_SIGNING_CERT 174
4377#define SSL_R_MISSING_TMP_DH_KEY 175
4378#define SSL_R_MISSING_TMP_ECDH_KEY 176
4379#define SSL_R_MIXED_SPECIAL_OPERATOR_WITH_GROUPS 177
4380#define SSL_R_MTU_TOO_SMALL 178
4381#define SSL_R_NESTED_GROUP 179
4382#define SSL_R_NO_CERTIFICATES_RETURNED 180
4383#define SSL_R_NO_CERTIFICATE_ASSIGNED 181
4384#define SSL_R_NO_CERTIFICATE_SET 182
4385#define SSL_R_NO_CIPHERS_AVAILABLE 183
4386#define SSL_R_NO_CIPHERS_PASSED 184
4387#define SSL_R_NO_CIPHERS_SPECIFIED 185
4388#define SSL_R_NO_CIPHER_MATCH 186
4389#define SSL_R_NO_COMPRESSION_SPECIFIED 187
4390#define SSL_R_NO_METHOD_SPECIFIED 188
4391#define SSL_R_NO_P256_SUPPORT 189
4392#define SSL_R_NO_PRIVATE_KEY_ASSIGNED 190
4393#define SSL_R_NO_RENEGOTIATION 191
4394#define SSL_R_NO_REQUIRED_DIGEST 192
4395#define SSL_R_NO_SHARED_CIPHER 193
4396#define SSL_R_NO_SHARED_SIGATURE_ALGORITHMS 194
4397#define SSL_R_NO_SRTP_PROFILES 195
4398#define SSL_R_NULL_SSL_CTX 196
4399#define SSL_R_NULL_SSL_METHOD_PASSED 197
4400#define SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED 198
4401#define SSL_R_PACKET_LENGTH_TOO_LONG 199
4402#define SSL_R_PARSE_TLSEXT 200
4403#define SSL_R_PATH_TOO_LONG 201
4404#define SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE 202
4405#define SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE 203
4406#define SSL_R_PROTOCOL_IS_SHUTDOWN 204
4407#define SSL_R_PSK_IDENTITY_NOT_FOUND 205
4408#define SSL_R_PSK_NO_CLIENT_CB 206
4409#define SSL_R_PSK_NO_SERVER_CB 207
4410#define SSL_R_READ_BIO_NOT_SET 208
4411#define SSL_R_READ_TIMEOUT_EXPIRED 209
4412#define SSL_R_RECORD_LENGTH_MISMATCH 210
4413#define SSL_R_RECORD_TOO_LARGE 211
4414#define SSL_R_RENEGOTIATE_EXT_TOO_LONG 212
4415#define SSL_R_RENEGOTIATION_ENCODING_ERR 213
4416#define SSL_R_RENEGOTIATION_MISMATCH 214
4417#define SSL_R_REQUIRED_CIPHER_MISSING 215
4418#define SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING 216
4419#define SSL_R_SERVERHELLO_TLSEXT 217
4420#define SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED 218
4421#define SSL_R_SESSION_MAY_NOT_BE_CREATED 219
4422#define SSL_R_SIGNATURE_ALGORITHMS_ERROR 220
4423#define SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES 221
4424#define SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG 222
4425#define SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE 223
4426#define SSL_R_SSL3_EXT_INVALID_SERVERNAME 224
4427#define SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE 225
4428#define SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION 226
4429#define SSL_R_SSL_HANDSHAKE_FAILURE 227
4430#define SSL_R_SSL_SESSION_ID_CALLBACK_FAILED 228
4431#define SSL_R_SSL_SESSION_ID_CONFLICT 229
4432#define SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG 230
4433#define SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH 231
4434#define SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER 232
4435#define SSL_R_TLS_ILLEGAL_EXPORTER_LABEL 233
4436#define SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST 234
4437#define SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST 235
4438#define SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG 236
4439#define SSL_R_TOO_MANY_EMPTY_FRAGMENTS 237
4440#define SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS 238
4441#define SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS 239
4442#define SSL_R_UNEXPECTED_GROUP_CLOSE 240
4443#define SSL_R_UNEXPECTED_MESSAGE 241
4444#define SSL_R_UNEXPECTED_OPERATOR_IN_GROUP 242
4445#define SSL_R_UNEXPECTED_RECORD 243
4446#define SSL_R_UNINITIALIZED 244
4447#define SSL_R_UNKNOWN_ALERT_TYPE 245
4448#define SSL_R_UNKNOWN_CERTIFICATE_TYPE 246
4449#define SSL_R_UNKNOWN_CIPHER_RETURNED 247
4450#define SSL_R_UNKNOWN_CIPHER_TYPE 248
4451#define SSL_R_UNKNOWN_DIGEST 249
4452#define SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE 250
4453#define SSL_R_UNKNOWN_PROTOCOL 251
4454#define SSL_R_UNKNOWN_SSL_VERSION 252
4455#define SSL_R_UNKNOWN_STATE 253
4456#define SSL_R_UNPROCESSED_HANDSHAKE_DATA 254
4457#define SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED 255
4458#define SSL_R_UNSUPPORTED_CIPHER 256
4459#define SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM 257
4460#define SSL_R_UNSUPPORTED_ELLIPTIC_CURVE 258
4461#define SSL_R_UNSUPPORTED_PROTOCOL 259
4462#define SSL_R_UNSUPPORTED_SSL_VERSION 260
4463#define SSL_R_USE_SRTP_NOT_NEGOTIATED 261
Adam Langley1258b6a2014-06-20 12:00:00 -07004464#define SSL_R_WRONG_CERTIFICATE_TYPE 262
David Benjamin689be0f2015-02-11 15:55:26 -05004465#define SSL_R_WRONG_CIPHER_RETURNED 263
4466#define SSL_R_WRONG_CURVE 264
4467#define SSL_R_WRONG_MESSAGE_TYPE 265
4468#define SSL_R_WRONG_SIGNATURE_TYPE 266
4469#define SSL_R_WRONG_SSL_VERSION 267
4470#define SSL_R_WRONG_VERSION_NUMBER 268
4471#define SSL_R_X509_LIB 269
4472#define SSL_R_X509_VERIFICATION_SETUP_PROBLEMS 270
David Benjamin75381222015-03-02 19:30:30 -05004473#define SSL_R_FRAGMENT_MISMATCH 271
David Benjamin9faafda2015-04-04 19:23:10 -04004474#define SSL_R_BUFFER_TOO_SMALL 272
David Benjaminece3de92015-03-16 18:02:20 -04004475#define SSL_R_OLD_SESSION_VERSION_NOT_RETURNED 273
David Benjamin31a07792015-03-03 14:20:26 -05004476#define SSL_R_OUTPUT_ALIASES_INPUT 274
Adam Langleyba5934b2015-06-02 10:50:35 -07004477#define SSL_R_RESUMED_EMS_SESSION_WITHOUT_EMS_EXTENSION 275
4478#define SSL_R_EMS_STATE_INCONSISTENT 276
4479#define SSL_R_RESUMED_NON_EMS_SESSION_WITH_EMS_EXTENSION 277
David Benjamin24f346d2015-06-06 03:28:08 -04004480#define SSL_R_TOO_MANY_WARNING_ALERTS 278
Adam Langley614c66a2015-06-12 15:26:58 -07004481#define SSL_R_UNEXPECTED_EXTENSION 279
Adam Langley2e857bd2015-07-01 16:09:19 -07004482#define SSL_R_SIGNATURE_ALGORITHMS_EXTENSION_SENT_BY_SERVER 280
Adam Langley33ad2b52015-07-20 17:43:53 -07004483#define SSL_R_ERROR_ADDING_EXTENSION 281
4484#define SSL_R_ERROR_PARSING_EXTENSION 282
4485#define SSL_R_MISSING_EXTENSION 283
Adam Langley09505632015-07-30 18:10:13 -07004486#define SSL_R_CUSTOM_EXTENSION_CONTENTS_TOO_LARGE 284
4487#define SSL_R_CUSTOM_EXTENSION_ERROR 285
David Benjamin76c2efc2015-08-31 14:24:29 -04004488#define SSL_R_NEGOTIATED_BOTH_NPN_AND_ALPN 286
David Benjamind7c53682014-09-17 12:08:13 -04004489#define SSL_R_SSLV3_ALERT_CLOSE_NOTIFY 1000
David Benjamin2e521212014-07-16 14:37:51 -04004490#define SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE 1010
4491#define SSL_R_SSLV3_ALERT_BAD_RECORD_MAC 1020
4492#define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021
4493#define SSL_R_TLSV1_ALERT_RECORD_OVERFLOW 1022
4494#define SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE 1030
4495#define SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE 1040
4496#define SSL_R_SSLV3_ALERT_NO_CERTIFICATE 1041
4497#define SSL_R_SSLV3_ALERT_BAD_CERTIFICATE 1042
4498#define SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE 1043
4499#define SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED 1044
4500#define SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED 1045
4501#define SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN 1046
4502#define SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER 1047
4503#define SSL_R_TLSV1_ALERT_UNKNOWN_CA 1048
4504#define SSL_R_TLSV1_ALERT_ACCESS_DENIED 1049
4505#define SSL_R_TLSV1_ALERT_DECODE_ERROR 1050
4506#define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051
4507#define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060
4508#define SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070
4509#define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071
4510#define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080
David Benjamind7c53682014-09-17 12:08:13 -04004511#define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086
David Benjamin2e521212014-07-16 14:37:51 -04004512#define SSL_R_TLSV1_ALERT_USER_CANCELLED 1090
4513#define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100
4514#define SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110
4515#define SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111
4516#define SSL_R_TLSV1_UNRECOGNIZED_NAME 1112
4517#define SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113
4518#define SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114
Adam Langley95c29f32014-06-20 12:00:00 -07004519
David Benjamin087e4fa2015-04-08 23:46:10 -04004520#endif /* OPENSSL_HEADER_SSL_H */