]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h
Configure: fix minor typo in apitable comment
[thirdparty/openssl.git] / include / openssl / ssl.h
CommitLineData
21dcbebc 1/*
98278b96 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
21dcbebc 11
ae4186b0
DMSP
12#ifndef OPENSSL_SSL_H
13# define OPENSSL_SSL_H
d86167ec
DMSP
14# pragma once
15
16# include <openssl/macros.h>
936c2b9e 17# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
18# define HEADER_SSL_H
19# endif
d02b48c6 20
0f113f3e 21# include <openssl/e_os2.h>
98186eb4 22# include <openssl/opensslconf.h>
9a555706 23# include <openssl/comp.h>
a00ae6c4 24# include <openssl/bio.h>
00db8c60 25# ifndef OPENSSL_NO_DEPRECATED_1_1_0
a00ae6c4 26# include <openssl/x509.h>
0f113f3e 27# include <openssl/crypto.h>
0f113f3e
MC
28# include <openssl/buffer.h>
29# endif
f32b0abe 30# include <openssl/lhash.h>
0f113f3e
MC
31# include <openssl/pem.h>
32# include <openssl/hmac.h>
ff75a257 33# include <openssl/async.h>
d095b68d 34
0f113f3e
MC
35# include <openssl/safestack.h>
36# include <openssl/symhacks.h>
3c27208f 37# include <openssl/ct.h>
52df25cf 38# include <openssl/sslerr.h>
82271cee 39
d02b48c6
RE
40#ifdef __cplusplus
41extern "C" {
42#endif
43
b0700d2c 44/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
45/*-
46 * Version 0 - initial version
d02b48c6
RE
47 * Version 1 - added the optional peer certificate
48 */
0f113f3e 49# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 50
0f113f3e
MC
51# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
52# define SSL_MAX_SID_CTX_LENGTH 32
53
54# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
55# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 56# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 57
d102d9df
MC
58/* The maximum number of encrypt/decrypt pipelines we can support */
59# define SSL_MAX_PIPELINES 32
60
55a9a16f
MC
61/* text strings for the ciphers */
62
d02b48c6 63/* These are used to specify which ciphers to use and not to use */
52b8dad8 64
0f113f3e
MC
65# define SSL_TXT_LOW "LOW"
66# define SSL_TXT_MEDIUM "MEDIUM"
67# define SSL_TXT_HIGH "HIGH"
68# define SSL_TXT_FIPS "FIPS"
69
0f113f3e
MC
70# define SSL_TXT_aNULL "aNULL"
71# define SSL_TXT_eNULL "eNULL"
72# define SSL_TXT_NULL "NULL"
73
74# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
75# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
76# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
77# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
78# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
79# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
80# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
81# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
82# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
83# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
84# define SSL_TXT_kECDHE "kECDHE"
85# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
86# define SSL_TXT_kRSAPSK "kRSAPSK"
87# define SSL_TXT_kECDHEPSK "kECDHEPSK"
88# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e 89# define SSL_TXT_kGOST "kGOST"
092a5c71 90# define SSL_TXT_kGOST18 "kGOST18"
0f113f3e
MC
91# define SSL_TXT_kSRP "kSRP"
92
93# define SSL_TXT_aRSA "aRSA"
94# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
95# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
96# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
97# define SSL_TXT_aECDSA "aECDSA"
98# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
99# define SSL_TXT_aGOST94 "aGOST94"
100# define SSL_TXT_aGOST01 "aGOST01"
101# define SSL_TXT_aGOST12 "aGOST12"
102# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
103# define SSL_TXT_aSRP "aSRP"
104
105# define SSL_TXT_DSS "DSS"
106# define SSL_TXT_DH "DH"
107# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
108# define SSL_TXT_EDH "EDH"/* alias for DHE */
109# define SSL_TXT_ADH "ADH"
110# define SSL_TXT_RSA "RSA"
111# define SSL_TXT_ECDH "ECDH"
112# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
113# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
114# define SSL_TXT_AECDH "AECDH"
115# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
116# define SSL_TXT_PSK "PSK"
117# define SSL_TXT_SRP "SRP"
118
119# define SSL_TXT_DES "DES"
120# define SSL_TXT_3DES "3DES"
121# define SSL_TXT_RC4 "RC4"
122# define SSL_TXT_RC2 "RC2"
123# define SSL_TXT_IDEA "IDEA"
124# define SSL_TXT_SEED "SEED"
125# define SSL_TXT_AES128 "AES128"
126# define SSL_TXT_AES256 "AES256"
127# define SSL_TXT_AES "AES"
128# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 129# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 130# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
131# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
132# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
133# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 134# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 135# define SSL_TXT_GOST "GOST89"
bc326738
JS
136# define SSL_TXT_ARIA "ARIA"
137# define SSL_TXT_ARIA_GCM "ARIAGCM"
138# define SSL_TXT_ARIA128 "ARIA128"
139# define SSL_TXT_ARIA256 "ARIA256"
98278b96 140# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
c1fd005b 141# define SSL_TXT_CBC "CBC"
0f113f3e
MC
142
143# define SSL_TXT_MD5 "MD5"
144# define SSL_TXT_SHA1 "SHA1"
145# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
146# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
147# define SSL_TXT_GOST89MAC "GOST89MAC"
148# define SSL_TXT_GOST12 "GOST12"
149# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
150# define SSL_TXT_SHA256 "SHA256"
151# define SSL_TXT_SHA384 "SHA384"
152
153# define SSL_TXT_SSLV3 "SSLv3"
154# define SSL_TXT_TLSV1 "TLSv1"
155# define SSL_TXT_TLSV1_1 "TLSv1.1"
156# define SSL_TXT_TLSV1_2 "TLSv1.2"
157
0f113f3e 158# define SSL_TXT_ALL "ALL"
d02b48c6 159
1d97c843 160/*-
c6ccf055
LJ
161 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
162 * ciphers normally not being used.
163 * Example: "RC4" will activate all ciphers using RC4 including ciphers
164 * without authentication, which would normally disabled by DEFAULT (due
165 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
166 * will make sure that it is also disabled in the specific selection.
167 * COMPLEMENTOF* identifiers are portable between version, as adjustments
168 * to the default cipher setup will also be included here.
169 *
170 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
171 * DEFAULT gets, as only selection is being done and no sorting as needed
172 * for DEFAULT.
173 */
0f113f3e
MC
174# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
175# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
176
177/*
178 * The following cipher list is used by default. It also is substituted when
179 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 180 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
181 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
182 * Update both macro and function simultaneously
0f113f3e 183 */
936c2b9e 184# ifndef OPENSSL_NO_DEPRECATED_3_0
5d120511
TS
185# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
186/*
187 * This is the default set of TLSv1.3 ciphersuites
188 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
189 * Update both macro and function simultaneously
190 */
191# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
192# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
193 "TLS_CHACHA20_POLY1305_SHA256:" \
194 "TLS_AES_128_GCM_SHA256"
195# else
196# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
7731e619 197 "TLS_AES_128_GCM_SHA256"
5d120511
TS
198# endif
199# endif
0f113f3e
MC
200/*
201 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 202 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
203 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
204 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 205 */
d02b48c6 206
58964a49 207/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
208# define SSL_SENT_SHUTDOWN 1
209# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 210
82271cee
RL
211#ifdef __cplusplus
212}
213#endif
214
82271cee
RL
215#ifdef __cplusplus
216extern "C" {
217#endif
218
0f113f3e
MC
219# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
220# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 221
0f113f3e
MC
222/*
223 * This is needed to stop compilers complaining about the 'struct ssl_st *'
224 * function parameters used to prototype callbacks in SSL_CTX.
225 */
d02b48c6 226typedef struct ssl_st *ssl_crock_st;
12bf56c0 227typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
228typedef struct ssl_method_st SSL_METHOD;
229typedef struct ssl_cipher_st SSL_CIPHER;
230typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 231typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 232typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 233typedef struct ssl_comp_st SSL_COMP;
08557cf2 234
01659135
RL
235STACK_OF(SSL_CIPHER);
236STACK_OF(SSL_COMP);
08557cf2 237
333f926d 238/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
239typedef struct srtp_protection_profile_st {
240 const char *name;
241 unsigned long id;
242} SRTP_PROTECTION_PROFILE;
01659135 243DEFINE_OR_DECLARE_STACK_OF(SRTP_PROTECTION_PROFILE)
333f926d 244
333f926d 245
2f8271eb
F
246typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
247 int len, void *arg);
248typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
249 STACK_OF(SSL_CIPHER) *peer_ciphers,
250 const SSL_CIPHER **cipher, void *arg);
08557cf2 251
fe874d27
MC
252/* Extension context codes */
253/* This extension is only allowed in TLS */
254#define SSL_EXT_TLS_ONLY 0x0001
255/* This extension is only allowed in DTLS */
256#define SSL_EXT_DTLS_ONLY 0x0002
257/* Some extensions may be allowed in DTLS but we don't implement them for it */
258#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
259/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
260#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 261/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
262#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
263/* Extension is only defined for TLS1.3 and above */
264#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
265/* Ignore this extension during parsing if we are resuming */
266#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
267#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 268/* Really means TLS1.2 or below */
43ae5eed
MC
269#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
270#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
271#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
272#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
273#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
274#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
275#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 276
33f653ad 277/* Typedefs for handling custom extensions */
ecf4d660 278
2f8271eb
F
279typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
280 const unsigned char **out, size_t *outlen,
281 int *al, void *add_arg);
33f653ad 282
2f8271eb
F
283typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
284 const unsigned char *out, void *add_arg);
ecf4d660 285
2f8271eb
F
286typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
287 const unsigned char *in, size_t inlen,
288 int *al, void *parse_arg);
33f653ad 289
43ae5eed 290
2f8271eb
F
291typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
292 unsigned int context,
293 const unsigned char **out,
294 size_t *outlen, X509 *x,
295 size_t chainidx,
296 int *al, void *add_arg);
cd17bb19 297
2f8271eb
F
298typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
299 unsigned int context,
300 const unsigned char *out,
301 void *add_arg);
cd17bb19 302
2f8271eb
F
303typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
304 unsigned int context,
305 const unsigned char *in,
306 size_t inlen, X509 *x,
307 size_t chainidx,
308 int *al, void *parse_arg);
43ae5eed 309
121677b4 310/* Typedef for verification callback */
3adc41dd 311typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 312
9f5a87fd
PY
313/* Typedef for SSL async callback */
314typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
315
dd05bd4c 316/*
088dfa13 317 * Some values are reserved until OpenSSL 3.0.0 because they were previously
dd05bd4c 318 * included in SSL_OP_ALL in a 1.1.x release.
dd05bd4c 319 */
088dfa13
TS
320
321/* Disable Extended master secret */
322# define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
323
163b8016
ME
324/* Cleanse plaintext copies of data delivered to the application */
325# define SSL_OP_CLEANSE_PLAINTEXT 0x00000002U
088dfa13 326
ef51b4b9 327/* Allow initial connection to servers that don't support RI */
36e79832 328# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c 329
36e79832 330# define SSL_OP_TLSEXT_PADDING 0x00000010U
36e79832 331# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
09b90e0e 332# define SSL_OP_IGNORE_UNEXPECTED_EOF 0x00000080U
0f113f3e 333
90fc2c26
NM
334# define SSL_OP_DISABLE_TLSEXT_CA_NAMES 0x00000200U
335
4f11c747
MC
336/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
337# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
338
0f113f3e
MC
339/*
340 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
341 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
342 * workaround is not needed. Unfortunately some broken SSL/TLS
343 * implementations cannot handle it at all, which is why we include it in
80a2fc41 344 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 345 */
36e79832 346# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 347
36d16f8e 348/* DTLS options */
80a2fc41 349# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 350/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 351# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 352/* Don't use RFC4507 ticket extension */
80a2fc41 353# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
354# ifndef OPENSSL_NO_DTLS1_METHOD
355/* Use Cisco's "speshul" version of DTLS_BAD_VER
356 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 357# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 358# endif
36d16f8e 359
c21506ba 360/* As server, disallow session resumption on renegotiation */
36e79832 361# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 362/* Don't use compression even if supported */
36e79832 363# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 364/* Permit unsafe legacy renegotiation */
36e79832 365# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
366/* Disable encrypt-then-mac */
367# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
368
369/*
370 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
371 * of OpenSSL may have this disabled by default.
372 */
373# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
374
e1c7871d
TS
375/* Prioritize Chacha20Poly1305 when client does.
376 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
377# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 378
0f113f3e
MC
379/*
380 * Set on servers to choose the cipher according to the server's preferences
381 */
36e79832 382# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
383/*
384 * If set, a server will allow a client to issue a SSLv3.0 version number as
385 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 386 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
387 * forbidden to prevent version rollback attacks.
388 */
36e79832 389# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 390
5d263fb7
MC
391/*
392 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
393 * is a server-side option only (no effect on the client).
394 */
395# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
396
36e79832
DSH
397# define SSL_OP_NO_SSLv3 0x02000000U
398# define SSL_OP_NO_TLSv1 0x04000000U
399# define SSL_OP_NO_TLSv1_2 0x08000000U
400# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 401# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 402
36e79832
DSH
403# define SSL_OP_NO_DTLSv1 0x04000000U
404# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 405
0f113f3e 406# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 407 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
408# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
409
db0f35dd
TS
410/* Disallow all renegotiation */
411# define SSL_OP_NO_RENEGOTIATION 0x40000000U
412
0f113f3e
MC
413/*
414 * Make server add server-hello extension from early version of cryptopro
415 * draft, when GOST ciphersuite is negotiated. Required for interoperability
416 * with CryptoPro CSP 3.x
417 */
36e79832 418# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 419
80a2fc41
TS
420/*
421 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
422 * This used to be 0x000FFFFFL before 0.9.7.
423 * This used to be 0x80000BFFU before 1.1.1.
424 */
425# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
426 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
427 SSL_OP_LEGACY_SERVER_CONNECT|\
428 SSL_OP_TLSEXT_PADDING|\
429 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
430
431/* OBSOLETE OPTIONS: retained for compatibility */
432
433/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
434/* Related to removed SSLv2. */
435# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
436/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
437/* Related to removed SSLv2. */
438# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
439/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
440/* Dead forever, see CVE-2010-4180 */
441# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
442/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
443/* Refers to ancient SSLREF and SSLv2. */
444# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
445/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
446# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
447/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
448# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
449/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
450/* Ancient SSLeay version. */
451# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
452/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
453# define SSL_OP_TLS_D5_BUG 0x0
454/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
455# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
456/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
457# define SSL_OP_SINGLE_ECDH_USE 0x0
458/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
459# define SSL_OP_SINGLE_DH_USE 0x0
460/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
461# define SSL_OP_EPHEMERAL_RSA 0x0
462/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
463# define SSL_OP_NO_SSLv2 0x0
464/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
465# define SSL_OP_PKCS1_CHECK_1 0x0
466/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
467# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 468/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
469# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
470/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
471# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
472
0f113f3e
MC
473/*
474 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
475 * when just a single record has been written):
0e1dba93 476 */
36e79832 477# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
478/*
479 * Make it possible to retry SSL_write() with changed buffer location (buffer
480 * contents must stay the same!); this is not the default to avoid the
481 * misconception that non-blocking SSL_write() behaves like non-blocking
482 * write():
483 */
36e79832 484# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
485/*
486 * Never bother the application with retries if the transport is blocking:
487 */
36e79832 488# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 489/* Don't attempt to automatically build certificate chain */
36e79832 490# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
491/*
492 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 493 * TLS only.) Released buffers are freed.
0f113f3e 494 */
36e79832 495# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
496/*
497 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
498 * ServerHello records for compatibility with hypothetical implementations
499 * that require it.
500 */
36e79832
DSH
501# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
502# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
503/*
504 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
505 * that reconnect with a downgraded protocol version; see
506 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
507 * application attempts a normal handshake. Only use this in explicit
508 * fallback retries, following the guidance in
509 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 510 */
36e79832 511# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
512/*
513 * Support Asynchronous operation
514 */
515# define SSL_MODE_ASYNC 0x00000100U
50ec7505 516/*
c35e921f 517 * Don't use the kernel TLS data-path for sending.
50ec7505
BP
518 */
519# define SSL_MODE_NO_KTLS_TX 0x00000200U
09d62b33
MT
520/*
521 * When using DTLS/SCTP, include the terminating zero in the label
522 * used for computing the endpoint-pair shared secret. Required for
523 * interoperability with implementations having this bug like these
524 * older version of OpenSSL:
525 * - OpenSSL 1.0.0 series
526 * - OpenSSL 1.0.1 series
527 * - OpenSSL 1.0.2 series
528 * - OpenSSL 1.1.0 series
529 * - OpenSSL 1.1.1 and 1.1.1a
530 */
531# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c35e921f
BP
532/*
533 * Don't use the kernel TLS data-path for receiving.
534 */
535# define SSL_MODE_NO_KTLS_RX 0x00000800U
c21506ba 536
d61ff83b 537/* Cert related flags */
0f113f3e
MC
538/*
539 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 540 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 541 */
36e79832 542# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
543
544/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 545# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 546/* Suite B 192 bit only mode */
0f113f3e 547# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 548/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 549# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 550
ed83ba53 551/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 552# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 553
74ecfab4
DSH
554/* Flags for building certificate chains */
555/* Treat any existing certificates as untrusted CAs */
0f113f3e 556# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 557/* Don't include root CA in chain */
0f113f3e 558# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 559/* Just check certificates already there */
0f113f3e 560# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 561/* Ignore verification errors */
0f113f3e 562# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 563/* Clear verification errors from queue */
0f113f3e 564# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 565
6dbb6219
DSH
566/* Flags returned by SSL_check_chain */
567/* Certificate can be used with this session */
0f113f3e 568# define CERT_PKEY_VALID 0x1
6dbb6219 569/* Certificate can also be used for signing */
0f113f3e 570# define CERT_PKEY_SIGN 0x2
6dbb6219 571/* EE certificate signing algorithm OK */
0f113f3e 572# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 573/* CA signature algorithms OK */
0f113f3e 574# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 575/* EE certificate parameters OK */
0f113f3e 576# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 577/* CA certificate parameters OK */
0f113f3e 578# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 579/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 580# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 581/* Client CA issuer names match (always set for server cert) */
0f113f3e 582# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 583/* Cert type matches client types (always set for server cert) */
0f113f3e 584# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 585/* Cert chain suitable to Suite B */
0f113f3e
MC
586# define CERT_PKEY_SUITEB 0x800
587
588# define SSL_CONF_FLAG_CMDLINE 0x1
589# define SSL_CONF_FLAG_FILE 0x2
590# define SSL_CONF_FLAG_CLIENT 0x4
591# define SSL_CONF_FLAG_SERVER 0x8
592# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
593# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 594# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 595/* Configuration value types */
0f113f3e
MC
596# define SSL_CONF_TYPE_UNKNOWN 0x0
597# define SSL_CONF_TYPE_STRING 0x1
598# define SSL_CONF_TYPE_FILE 0x2
599# define SSL_CONF_TYPE_DIR 0x3
656b2605 600# define SSL_CONF_TYPE_NONE 0x4
6dcb100f 601# define SSL_CONF_TYPE_STORE 0x5
0f113f3e 602
3fa2812f
BS
603/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
604# define SSL_COOKIE_LENGTH 4096
43054d3d 605
0f113f3e
MC
606/*
607 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
608 * cannot be used to clear bits.
609 */
610
8106cb8b 611unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 612unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
613unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
614unsigned long SSL_clear_options(SSL *s, unsigned long op);
615unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
616unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 617
0f113f3e
MC
618# define SSL_CTX_set_mode(ctx,op) \
619 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
620# define SSL_CTX_clear_mode(ctx,op) \
621 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
622# define SSL_CTX_get_mode(ctx) \
623 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
624# define SSL_clear_mode(ssl,op) \
625 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
626# define SSL_set_mode(ssl,op) \
627 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
628# define SSL_get_mode(ssl) \
a661b653 629 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 630# define SSL_set_mtu(ssl, mtu) \
36d16f8e 631 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 632# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 633 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 634# define DTLS_get_link_min_mtu(ssl) \
59669b6a 635 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 636
0f113f3e
MC
637# define SSL_get_secure_renegotiation_support(ssl) \
638 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 639
0f113f3e
MC
640# define SSL_CTX_set_cert_flags(ctx,op) \
641 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
642# define SSL_set_cert_flags(s,op) \
643 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
644# define SSL_CTX_clear_cert_flags(ctx,op) \
645 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
646# define SSL_clear_cert_flags(s,op) \
647 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
648
649void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
650 void (*cb) (int write_p, int version,
651 int content_type, const void *buf,
652 size_t len, SSL *ssl, void *arg));
653void SSL_set_msg_callback(SSL *ssl,
654 void (*cb) (int write_p, int version,
655 int content_type, const void *buf,
656 size_t len, SSL *ssl, void *arg));
657# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
658# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
659
c5364614
DSH
660# define SSL_get_extms_support(s) \
661 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
662
0f113f3e
MC
663# ifndef OPENSSL_NO_SRP
664
edc032b5 665/* see tls_srp.c */
4bcdb4a6
MC
666__owur int SSL_SRP_CTX_init(SSL *s);
667__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
668int SSL_SRP_CTX_free(SSL *ctx);
669int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 670__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 671__owur int SRP_Calc_A_param(SSL *s);
edc032b5 672
0f113f3e 673# endif
d02b48c6 674
a7e7bad1
DSH
675/* 100k max cert list */
676# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
c0f5dd07 677
0f113f3e
MC
678# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
679
680/*
681 * This callback type is used inside SSL_CTX, SSL, and in the functions that
682 * set them. It is used to override the generation of SSL/TLS session IDs in
683 * a server. Return value should be zero on an error, non-zero to proceed.
684 * Also, callbacks should themselves check if the id they generate is unique
685 * otherwise the SSL handshake will fail with an error - callbacks can do
686 * this using the 'ssl' value they're passed by;
687 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
688 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
689 * bytes. The callback can alter this length to be less if desired. It is
690 * also an error for the callback to set the size to zero.
691 */
ae3947de 692typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 693 unsigned int *id_len);
dc644fe2 694
0f113f3e
MC
695# define SSL_SESS_CACHE_OFF 0x0000
696# define SSL_SESS_CACHE_CLIENT 0x0001
697# define SSL_SESS_CACHE_SERVER 0x0002
698# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
699# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 700/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
701# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
702# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
703# define SSL_SESS_CACHE_NO_INTERNAL \
704 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 705
3c1d6bbc 706LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
707# define SSL_CTX_sess_number(ctx) \
708 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
709# define SSL_CTX_sess_connect(ctx) \
710 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
711# define SSL_CTX_sess_connect_good(ctx) \
712 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
713# define SSL_CTX_sess_connect_renegotiate(ctx) \
714 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
715# define SSL_CTX_sess_accept(ctx) \
716 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
717# define SSL_CTX_sess_accept_renegotiate(ctx) \
718 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
719# define SSL_CTX_sess_accept_good(ctx) \
720 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
721# define SSL_CTX_sess_hits(ctx) \
722 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
723# define SSL_CTX_sess_cb_hits(ctx) \
724 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
725# define SSL_CTX_sess_misses(ctx) \
726 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
727# define SSL_CTX_sess_timeouts(ctx) \
728 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
729# define SSL_CTX_sess_cache_full(ctx) \
730 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
731
732void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
733 int (*new_session_cb) (struct ssl_st *ssl,
734 SSL_SESSION *sess));
735int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
736 SSL_SESSION *sess);
737void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
738 void (*remove_session_cb) (struct ssl_ctx_st
739 *ctx,
2f8271eb 740 SSL_SESSION *sess));
0f113f3e
MC
741void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
742 SSL_SESSION *sess);
743void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
744 SSL_SESSION *(*get_session_cb) (struct ssl_st
745 *ssl,
b6981744 746 const unsigned char
0f113f3e
MC
747 *data, int len,
748 int *copy));
749SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 750 const unsigned char *data,
0f113f3e
MC
751 int len, int *copy);
752void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 753 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
754void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
755 int val);
756void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
757 int (*client_cert_cb) (SSL *ssl, X509 **x509,
758 EVP_PKEY **pkey));
759int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
760 EVP_PKEY **pkey);
761# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 762__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
763# endif
764void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
765 int (*app_gen_cookie_cb) (SSL *ssl,
766 unsigned char
767 *cookie,
768 unsigned int
769 *cookie_len));
770void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
771 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
772 const unsigned
773 char *cookie,
0f113f3e
MC
774 unsigned int
775 cookie_len));
3fa2812f
BS
776
777void SSL_CTX_set_stateless_cookie_generate_cb(
778 SSL_CTX *ctx,
779 int (*gen_stateless_cookie_cb) (SSL *ssl,
780 unsigned char *cookie,
781 size_t *cookie_len));
782void SSL_CTX_set_stateless_cookie_verify_cb(
783 SSL_CTX *ctx,
784 int (*verify_stateless_cookie_cb) (SSL *ssl,
785 const unsigned char *cookie,
786 size_t cookie_len));
0f113f3e 787# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
788
789typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
790 const unsigned char **out,
791 unsigned int *outlen,
792 void *arg);
ee2ffc27 793void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
794 SSL_CTX_npn_advertised_cb_func cb,
795 void *arg);
8cbfcc70
RS
796# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
797
798typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
799 unsigned char **out,
800 unsigned char *outlen,
801 const unsigned char *in,
802 unsigned int inlen,
803 void *arg);
ee2ffc27 804void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 805 SSL_CTX_npn_select_cb_func cb,
aff8c126 806 void *arg);
8cbfcc70
RS
807# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
808
2911575c 809void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 810 unsigned *len);
8cbfcc70 811# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 812# endif
ee2ffc27 813
4bcdb4a6 814__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
815 const unsigned char *in, unsigned int inlen,
816 const unsigned char *client,
817 unsigned int client_len);
ee2ffc27 818
0f113f3e
MC
819# define OPENSSL_NPN_UNSUPPORTED 0
820# define OPENSSL_NPN_NEGOTIATED 1
821# define OPENSSL_NPN_NO_OVERLAP 2
822
4bcdb4a6 823__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 824 unsigned int protos_len);
4bcdb4a6 825__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 826 unsigned int protos_len);
8cbfcc70 827typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
828 const unsigned char **out,
829 unsigned char *outlen,
830 const unsigned char *in,
831 unsigned int inlen,
8cbfcc70
RS
832 void *arg);
833void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
834 SSL_CTX_alpn_select_cb_func cb,
835 void *arg);
6f017a8f 836void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 837 unsigned int *len);
0f113f3e
MC
838
839# ifndef OPENSSL_NO_PSK
840/*
841 * the maximum length of the buffer given to callbacks containing the
842 * resulting identity/psk
843 */
844# define PSK_MAX_IDENTITY_LEN 128
845# define PSK_MAX_PSK_LEN 256
8cbfcc70
RS
846typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
847 const char *hint,
848 char *identity,
849 unsigned int max_identity_len,
850 unsigned char *psk,
851 unsigned int max_psk_len);
852void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
853void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
854
855typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
856 const char *identity,
857 unsigned char *psk,
858 unsigned int max_psk_len);
859void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
860void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
861
4bcdb4a6
MC
862__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
863__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
864const char *SSL_get_psk_identity_hint(const SSL *s);
865const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 866# endif
ddac1974 867
14e35350
MC
868typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
869 const unsigned char *identity,
870 size_t identity_len,
871 SSL_SESSION **sess);
872typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
873 const unsigned char **id,
874 size_t *idlen,
875 SSL_SESSION **sess);
876
f46184bd
MC
877void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
878void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
879 SSL_psk_find_session_cb_func cb);
880void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
881void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 882 SSL_psk_use_session_cb_func cb);
f46184bd 883
33f653ad
DSH
884/* Register callbacks to handle custom TLS Extensions for client or server. */
885
ed29e82a
RP
886__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
887 unsigned int ext_type);
888
2f8271eb
F
889__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
890 unsigned int ext_type,
891 custom_ext_add_cb add_cb,
892 custom_ext_free_cb free_cb,
893 void *add_arg,
894 custom_ext_parse_cb parse_cb,
895 void *parse_arg);
896
897__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
898 unsigned int ext_type,
899 custom_ext_add_cb add_cb,
900 custom_ext_free_cb free_cb,
901 void *add_arg,
902 custom_ext_parse_cb parse_cb,
903 void *parse_arg);
c846a5f5 904
43ae5eed
MC
905__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
906 unsigned int context,
cd17bb19
MC
907 SSL_custom_ext_add_cb_ex add_cb,
908 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 909 void *add_arg,
cd17bb19 910 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
911 void *parse_arg);
912
4bcdb4a6 913__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 914
07bbc92c
MC
915# define SSL_NOTHING 1
916# define SSL_WRITING 2
917# define SSL_READING 3
918# define SSL_X509_LOOKUP 4
919# define SSL_ASYNC_PAUSED 5
fc7f190c 920# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 921# define SSL_CLIENT_HELLO_CB 7
d02b48c6
RE
922
923/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
924# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
925# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
926# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
927# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
928# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
929# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
930# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 931
0f113f3e
MC
932# define SSL_MAC_FLAG_READ_MAC_STREAM 1
933# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
092a5c71
DB
934# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
935# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
08557cf2 936
2faa1b48
CB
937/*
938 * A callback for logging out TLS key material. This callback should log out
939 * |line| followed by a newline.
940 */
941typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
942
943/*
944 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
945 * is intended for debugging use with tools like Wireshark. The cb function
946 * should log line followed by a newline.
947 */
948void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
949
950/*
951 * SSL_CTX_get_keylog_callback returns the callback configured by
952 * SSL_CTX_set_keylog_callback.
953 */
954SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
955
3fc8d856 956int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 957uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 958int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 959uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
960int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
961uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
962int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
963uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 964
82271cee
RL
965#ifdef __cplusplus
966}
967#endif
968
0f113f3e
MC
969# include <openssl/ssl2.h>
970# include <openssl/ssl3.h>
971# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
972# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 973# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 974
82271cee
RL
975#ifdef __cplusplus
976extern "C" {
977#endif
978
b32166b4
MC
979/*
980 * These need to be after the above set of includes due to a compiler bug
981 * in VisualStudio 2015
982 */
01659135
RL
983DEFINE_OR_DECLARE_STACK_OF(SSL_CIPHER)
984DEFINE_OR_DECLARE_STACK_OF(SSL_COMP)
b32166b4 985
657e60fa 986/* compatibility */
37659ea4 987# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 988# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
989# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
990 (char *)(a)))
0f113f3e
MC
991# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
992# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
993# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
994 (char *)(arg)))
47153c72 995DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
0f113f3e 996
44c04a2e 997/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
998/* -1 used so that this is an invalid value for the on-the-wire protocol */
999#define SSL_KEY_UPDATE_NONE -1
1000/* Values as defined for the on-the-wire protocol */
1001#define SSL_KEY_UPDATE_NOT_REQUESTED 0
1002#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
1003
1004/*
1005 * The valid handshake states (one for each type message sent and one for each
1006 * type of message received). There are also two "special" states:
1007 * TLS = TLS or DTLS state
1008 * DTLS = DTLS specific state
1009 * CR/SR = Client Read/Server Read
1010 * CW/SW = Client Write/Server Write
1011 *
1012 * The "special" states are:
1013 * TLS_ST_BEFORE = No handshake has been initiated yet
1014 * TLS_ST_OK = A handshake has been successfully completed
1015 */
35bf6e05 1016typedef enum {
49ae7423
MC
1017 TLS_ST_BEFORE,
1018 TLS_ST_OK,
1019 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1020 TLS_ST_CR_SRVR_HELLO,
1021 TLS_ST_CR_CERT,
1022 TLS_ST_CR_CERT_STATUS,
1023 TLS_ST_CR_KEY_EXCH,
1024 TLS_ST_CR_CERT_REQ,
1025 TLS_ST_CR_SRVR_DONE,
1026 TLS_ST_CR_SESSION_TICKET,
1027 TLS_ST_CR_CHANGE,
1028 TLS_ST_CR_FINISHED,
1029 TLS_ST_CW_CLNT_HELLO,
1030 TLS_ST_CW_CERT,
1031 TLS_ST_CW_KEY_EXCH,
1032 TLS_ST_CW_CERT_VRFY,
1033 TLS_ST_CW_CHANGE,
1034 TLS_ST_CW_NEXT_PROTO,
1035 TLS_ST_CW_FINISHED,
1036 TLS_ST_SW_HELLO_REQ,
1037 TLS_ST_SR_CLNT_HELLO,
1038 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1039 TLS_ST_SW_SRVR_HELLO,
1040 TLS_ST_SW_CERT,
1041 TLS_ST_SW_KEY_EXCH,
1042 TLS_ST_SW_CERT_REQ,
1043 TLS_ST_SW_SRVR_DONE,
1044 TLS_ST_SR_CERT,
1045 TLS_ST_SR_KEY_EXCH,
1046 TLS_ST_SR_CERT_VRFY,
1047 TLS_ST_SR_NEXT_PROTO,
1048 TLS_ST_SR_CHANGE,
1049 TLS_ST_SR_FINISHED,
1050 TLS_ST_SW_SESSION_TICKET,
1051 TLS_ST_SW_CERT_STATUS,
1052 TLS_ST_SW_CHANGE,
e46f2334
MC
1053 TLS_ST_SW_FINISHED,
1054 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1055 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1056 TLS_ST_CR_CERT_VRFY,
c7f47786 1057 TLS_ST_SW_CERT_VRFY,
7d061fce 1058 TLS_ST_CR_HELLO_REQ,
44c04a2e 1059 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1060 TLS_ST_CW_KEY_UPDATE,
1061 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1062 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1063 TLS_ST_EARLY_DATA,
ef6c191b
MC
1064 TLS_ST_PENDING_EARLY_DATA_END,
1065 TLS_ST_CW_END_OF_EARLY_DATA,
1066 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1067} OSSL_HANDSHAKE_STATE;
49ae7423 1068
0f113f3e 1069/*
c64359db
MC
1070 * Most of the following state values are no longer used and are defined to be
1071 * the closest equivalent value in the current state machine code. Not all
1072 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1073 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1074 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1075 */
1076
1077# define SSL_ST_CONNECT 0x1000
1078# define SSL_ST_ACCEPT 0x2000
c64359db 1079
0f113f3e 1080# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1081
1082# define SSL_CB_LOOP 0x01
1083# define SSL_CB_EXIT 0x02
1084# define SSL_CB_READ 0x04
1085# define SSL_CB_WRITE 0x08
1086# define SSL_CB_ALERT 0x4000/* used in callback */
1087# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1088# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1089# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1090# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1091# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1092# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1093# define SSL_CB_HANDSHAKE_START 0x10
1094# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1095
1096/* Is the SSL_connection established? */
7c8b5357
MC
1097# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1098# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1099int SSL_in_init(const SSL *s);
1100int SSL_in_before(const SSL *s);
1101int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1102
1103/*
295c3f41
MC
1104 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1105 * should not need these
0f113f3e
MC
1106 */
1107# define SSL_ST_READ_HEADER 0xF0
1108# define SSL_ST_READ_BODY 0xF1
1109# define SSL_ST_READ_DONE 0xF2
d02b48c6 1110
c80fd6b2
MC
1111/*-
1112 * Obtain latest Finished message
ca03109c
BM
1113 * -- that we sent (SSL_get_finished)
1114 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1115 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1116 */
0821bcd4
BL
1117size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1118size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1119
0f113f3e 1120/*
9d75dce3 1121 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1122 * 'ored' with SSL_VERIFY_PEER if they are desired
1123 */
1124# define SSL_VERIFY_NONE 0x00
1125# define SSL_VERIFY_PEER 0x01
1126# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1127# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1128# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1129
00db8c60 1130# ifndef OPENSSL_NO_DEPRECATED_1_1_0
71419442 1131# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1132# define SSLeay_add_ssl_algorithms() SSL_library_init()
1133# endif
413c4f45 1134
657e60fa 1135/* More backward compatibility */
0f113f3e
MC
1136# define SSL_get_cipher(s) \
1137 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1138# define SSL_get_cipher_bits(s,np) \
1139 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1140# define SSL_get_cipher_version(s) \
1141 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1142# define SSL_get_cipher_name(s) \
1143 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1144# define SSL_get_time(a) SSL_SESSION_get_time(a)
1145# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1146# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1147# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1148
1149# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1150# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1151
1152DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1153# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1154 * from SSL_AD_... */
58964a49 1155/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1156# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1157/* fatal */
0f113f3e 1158# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1159/* fatal */
0f113f3e
MC
1160# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1161# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1162# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1163/* fatal */
0f113f3e 1164# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1165/* fatal */
0f113f3e 1166# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1167/* Not for TLS */
0f113f3e
MC
1168# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1169# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1170# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1171# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1172# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1173# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1174/* fatal */
0f113f3e 1175# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1176/* fatal */
0f113f3e 1177# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1178/* fatal */
0f113f3e 1179# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1180/* fatal */
0f113f3e
MC
1181# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1182# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1183/* fatal */
0f113f3e 1184# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1185/* fatal */
0f113f3e 1186# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1187/* fatal */
0f113f3e 1188# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1189/* fatal */
0f113f3e
MC
1190# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1191# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1192# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1193# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1194# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1195# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1196# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1197# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1198# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1199# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1200/* fatal */
0f113f3e 1201# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1202/* fatal */
0f113f3e 1203# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1204# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1205# define SSL_ERROR_NONE 0
1206# define SSL_ERROR_SSL 1
1207# define SSL_ERROR_WANT_READ 2
1208# define SSL_ERROR_WANT_WRITE 3
1209# define SSL_ERROR_WANT_X509_LOOKUP 4
1210# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1211 * value/errno */
1212# define SSL_ERROR_ZERO_RETURN 6
1213# define SSL_ERROR_WANT_CONNECT 7
1214# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1215# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1216# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1217# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0f113f3e
MC
1218# define SSL_CTRL_SET_TMP_DH 3
1219# define SSL_CTRL_SET_TMP_ECDH 4
0f113f3e 1220# define SSL_CTRL_SET_TMP_DH_CB 6
0f113f3e
MC
1221# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1222# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1223# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1224# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1225# define SSL_CTRL_GET_FLAGS 13
1226# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1227# define SSL_CTRL_SET_MSG_CALLBACK 15
1228# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1229/* only applies to datagram connections */
0f113f3e 1230# define SSL_CTRL_SET_MTU 17
413c4f45 1231/* Stats */
0f113f3e
MC
1232# define SSL_CTRL_SESS_NUMBER 20
1233# define SSL_CTRL_SESS_CONNECT 21
1234# define SSL_CTRL_SESS_CONNECT_GOOD 22
1235# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1236# define SSL_CTRL_SESS_ACCEPT 24
1237# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1238# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1239# define SSL_CTRL_SESS_HIT 27
1240# define SSL_CTRL_SESS_CB_HIT 28
1241# define SSL_CTRL_SESS_MISSES 29
1242# define SSL_CTRL_SESS_TIMEOUTS 30
1243# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1244# define SSL_CTRL_MODE 33
1245# define SSL_CTRL_GET_READ_AHEAD 40
1246# define SSL_CTRL_SET_READ_AHEAD 41
1247# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1248# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1249# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1250# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1251# define SSL_CTRL_GET_MAX_CERT_LIST 50
1252# define SSL_CTRL_SET_MAX_CERT_LIST 51
1253# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1254/* see tls1.h for macros based on these */
e481f9b9
MC
1255# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1256# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1257# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1258# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1259# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1260# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1261# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1262/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1263/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1264/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1265# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1266# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1267# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1268# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1269# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1270# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1271# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1272# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1273# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
a76ce286
P
1274# ifndef OPENSSL_NO_DEPRECATED_3_0
1275# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1276# endif
e481f9b9
MC
1277# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1278# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1279# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1280# define SSL_CTRL_SET_SRP_ARG 78
1281# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1282# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1283# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1284# define DTLS_CTRL_GET_TIMEOUT 73
1285# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1286# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1287# define SSL_CTRL_CLEAR_MODE 78
1288# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1289# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1290# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1291# define SSL_CTRL_CHAIN 88
1292# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1293# define SSL_CTRL_GET_GROUPS 90
1294# define SSL_CTRL_SET_GROUPS 91
1295# define SSL_CTRL_SET_GROUPS_LIST 92
1296# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1297# define SSL_CTRL_SET_SIGALGS 97
1298# define SSL_CTRL_SET_SIGALGS_LIST 98
1299# define SSL_CTRL_CERT_FLAGS 99
1300# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1301# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1302# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1303# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1304# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1305# define SSL_CTRL_BUILD_CERT_CHAIN 105
1306# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1307# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1308# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1309# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1310# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1311# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1312# define SSL_CTRL_GET_CHAIN_CERTS 115
1313# define SSL_CTRL_SELECT_CURRENT_CERT 116
1314# define SSL_CTRL_SET_CURRENT_CERT 117
1315# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1316# define DTLS_CTRL_SET_LINK_MTU 120
1317# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1318# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1319# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1320# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1321# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1322# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1323# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1324# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1325# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1326# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1327# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1328# define SSL_CTRL_GET_SIGNATURE_NID 132
1329# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1330# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
0f113f3e
MC
1331# define SSL_CERT_SET_FIRST 1
1332# define SSL_CERT_SET_NEXT 2
1333# define SSL_CERT_SET_SERVER 3
1334# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1335 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1336# define DTLSv1_handle_timeout(ssl) \
1337 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1338# define SSL_num_renegotiations(ssl) \
1339 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1340# define SSL_clear_num_renegotiations(ssl) \
1341 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1342# define SSL_total_renegotiations(ssl) \
1343 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
0f113f3e 1344# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1345 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
0f113f3e
MC
1346# define SSL_CTX_set_dh_auto(ctx, onoff) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1348# define SSL_set_dh_auto(s, onoff) \
1349 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
0f113f3e 1350# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1351 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
936c2b9e 1352# ifndef OPENSSL_NO_DEPRECATED_3_0
ac48fba0
AS
1353# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1354 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1355# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1356 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1357# endif
0f113f3e 1358# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1359 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1360# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1361 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1362# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1363 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1364# define SSL_CTX_clear_extra_chain_certs(ctx) \
1365 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1366# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1367 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1368# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1369 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1370# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1371 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1372# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1373 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1374# define SSL_CTX_get0_chain_certs(ctx,px509) \
1375 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1376# define SSL_CTX_clear_chain_certs(ctx) \
1377 SSL_CTX_set0_chain(ctx,NULL)
1378# define SSL_CTX_build_cert_chain(ctx, flags) \
1379 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1380# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1381 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1382# define SSL_CTX_set_current_cert(ctx, op) \
1383 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1384# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1385 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1386# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1387 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1388# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1389 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1390# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1391 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1392# define SSL_set0_chain(s,sk) \
1393 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1394# define SSL_set1_chain(s,sk) \
1395 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1396# define SSL_add0_chain_cert(s,x509) \
1397 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1398# define SSL_add1_chain_cert(s,x509) \
1399 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1400# define SSL_get0_chain_certs(s,px509) \
1401 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1402# define SSL_clear_chain_certs(s) \
1403 SSL_set0_chain(s,NULL)
0f113f3e
MC
1404# define SSL_build_cert_chain(s, flags) \
1405 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1406# define SSL_select_current_cert(s,x509) \
1407 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1408# define SSL_set_current_cert(s,op) \
1409 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1410# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1411 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1412# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1413 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1414# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1415 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1416# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1417 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1418# define SSL_get1_groups(s, glist) \
1419 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
de4d764e 1420# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
7ffce852 1421 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
de4d764e 1422# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1423 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1424# define SSL_set1_groups(s, glist, glistlen) \
1425 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1426# define SSL_set1_groups_list(s, str) \
1427 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1428# define SSL_get_shared_group(s, n) \
1429 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1430# define SSL_get_negotiated_group(s) \
1431 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1432# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1433 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1434# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1435 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1436# define SSL_set1_sigalgs(s, slist, slistlen) \
1437 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1438# define SSL_set1_sigalgs_list(s, str) \
1439 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1440# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1441 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1442# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1443 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1444# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1445 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1446# define SSL_set1_client_sigalgs_list(s, str) \
1447 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1448# define SSL_get0_certificate_types(s, clist) \
37659ea4 1449 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1450# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1451 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1452 (char *)(clist))
0f113f3e 1453# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1454 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1455# define SSL_get_signature_nid(s, pn) \
1456 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1457# define SSL_get_peer_signature_nid(s, pn) \
1458 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1459# define SSL_get_peer_tmp_key(s, pk) \
1460 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1461# define SSL_get_tmp_key(s, pk) \
1462 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1463# define SSL_get0_raw_cipherlist(s, plst) \
1464 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1465# define SSL_get0_ec_point_formats(s, plst) \
1466 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1467# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1468 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1469# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1470 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1471# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1472 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1473# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1474 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1475# define SSL_set_min_proto_version(s, version) \
7946ab33 1476 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1477# define SSL_set_max_proto_version(s, version) \
7946ab33 1478 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1479# define SSL_get_min_proto_version(s) \
1f82eba7 1480 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1481# define SSL_get_max_proto_version(s) \
1f82eba7 1482 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1483
a51c9f63
VD
1484/* Backwards compatibility, original 1.1.0 names */
1485# define SSL_CTRL_GET_SERVER_TMP_KEY \
1486 SSL_CTRL_GET_PEER_TMP_KEY
1487# define SSL_get_server_tmp_key(s, pk) \
1488 SSL_get_peer_tmp_key(s, pk)
1489
9d978ac3
DMSP
1490/*
1491 * The following symbol names are old and obsolete. They are kept
1492 * for compatibility reasons only and should not be used anymore.
1493 */
1494# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1495# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1496# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1497# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1498
1499# define SSL_get1_curves SSL_get1_groups
1500# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1501# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1502# define SSL_set1_curves SSL_set1_groups
1503# define SSL_set1_curves_list SSL_set1_groups_list
1504# define SSL_get_shared_curve SSL_get_shared_group
1505
1506
00db8c60 1507# ifndef OPENSSL_NO_DEPRECATED_1_1_0
fb5b14b4 1508/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1509# define SSL_CTX_need_tmp_RSA(ctx) 0
1510# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1511# define SSL_need_tmp_RSA(ssl) 0
1512# define SSL_set_tmp_rsa(ssl,rsa) 1
1513# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1514# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1515/*
533bf1df 1516 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1517 * functions.
1518 */
2f8271eb
F
1519# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1520# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1521# endif
04f6b0fd 1522__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1523__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1524__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1525__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1526__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1527void BIO_ssl_shutdown(BIO *ssl_bio);
1528
4bcdb4a6
MC
1529__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1530__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
ba18627e
MC
1531__owur SSL_CTX *SSL_CTX_new_with_libctx(OPENSSL_CTX *libctx, const char *propq,
1532 const SSL_METHOD *meth);
c5ebfcab 1533int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1534void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1535__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1536__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1537__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1538void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1539void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1540__owur int SSL_want(const SSL *s);
1541__owur int SSL_clear(SSL *s);
413c4f45 1542
0f113f3e 1543void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1544
4bcdb4a6 1545__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1546__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1547__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1548__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1549__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1550__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1551__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1552__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1553__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1554__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1555__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1556__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1557__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1558
1559__owur int SSL_get_fd(const SSL *s);
1560__owur int SSL_get_rfd(const SSL *s);
1561__owur int SSL_get_wfd(const SSL *s);
1562__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1563__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1564__owur int SSL_get_read_ahead(const SSL *s);
1565__owur int SSL_pending(const SSL *s);
49580f25 1566__owur int SSL_has_pending(const SSL *s);
0f113f3e 1567# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1568__owur int SSL_set_fd(SSL *s, int fd);
1569__owur int SSL_set_rfd(SSL *s, int fd);
1570__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1571# endif
65e2d672
MC
1572void SSL_set0_rbio(SSL *s, BIO *rbio);
1573void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1574void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1575__owur BIO *SSL_get_rbio(const SSL *s);
1576__owur BIO *SSL_get_wbio(const SSL *s);
1577__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1578__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1579__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1580void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1581__owur int SSL_get_verify_mode(const SSL *s);
1582__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1583__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1584void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1585void SSL_set_verify_depth(SSL *s, int depth);
1586void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1587# ifndef OPENSSL_NO_RSA
4bcdb4a6 1588__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2f8271eb
F
1589__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1590 long len);
c3be59a4 1591# endif
4bcdb4a6
MC
1592__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1593__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1594 long len);
4bcdb4a6
MC
1595__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1596__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1597__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1598 STACK_OF(X509) *chain, int override);
0f113f3e 1599
84c34ba8
MC
1600
1601/* serverinfo file format versions */
2698bbfe
MC
1602# define SSL_SERVERINFOV1 1
1603# define SSL_SERVERINFOV2 2
84c34ba8 1604
a398f821 1605/* Set serverinfo data for the current active cert. */
4bcdb4a6 1606__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1607 size_t serverinfo_length);
84c34ba8
MC
1608__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1609 const unsigned char *serverinfo,
1610 size_t serverinfo_length);
4bcdb4a6 1611__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1612
c3be59a4 1613#ifndef OPENSSL_NO_RSA
4bcdb4a6 1614__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1615#endif
1616
4bcdb4a6
MC
1617__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1618__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1619
1620#ifndef OPENSSL_NO_RSA
2f8271eb
F
1621__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1622 int type);
c3be59a4 1623#endif
2f8271eb
F
1624__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1625 int type);
1626__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1627 int type);
68d39f3c 1628/* PEM type */
4bcdb4a6 1629__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1630__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6
MC
1631__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1632__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1633 const char *file);
0f113f3e
MC
1634int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1635 const char *dir);
6dcb100f
RL
1636int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1637 const char *uri);
58964a49 1638
00db8c60 1639# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb 1640# define SSL_load_error_strings() \
f672aee4
RS
1641 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1642 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1643# endif
7fa792d1 1644
4bcdb4a6
MC
1645__owur const char *SSL_state_string(const SSL *s);
1646__owur const char *SSL_rstate_string(const SSL *s);
1647__owur const char *SSL_state_string_long(const SSL *s);
1648__owur const char *SSL_rstate_string_long(const SSL *s);
1649__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1650__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1651__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1652__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1653__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1654__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1655
4b6b8487 1656__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1657__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1658void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1659 const unsigned char **alpn,
1660 size_t *len);
1661__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1662 const unsigned char *alpn,
1663 size_t len);
e9281323 1664__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1665__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1666__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1667__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1668void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1669 size_t *len);
fcc47578 1670__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1671__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1672 uint32_t max_early_data);
17dd65e6 1673__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1674__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1675__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1676 const unsigned char *sid_ctx,
1677 unsigned int sid_ctx_len);
fddfc0af
RG
1678__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1679 unsigned int sid_len);
e586eac8 1680__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1681
4bcdb4a6 1682__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1683__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1684const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1685 unsigned int *len);
fddfc0af 1686const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1687 unsigned int *len);
4bcdb4a6 1688__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1689# ifndef OPENSSL_NO_STDIO
1690int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1691# endif
0f113f3e
MC
1692int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1693int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1694int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1695void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1696__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1697__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1698int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1699int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1700__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1701__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1702__owur int SSL_has_matching_session_id(const SSL *s,
1703 const unsigned char *id,
1704 unsigned int id_len);
0f113f3e
MC
1705SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1706 long length);
1707
ae4186b0 1708# ifdef OPENSSL_X509_H
4bcdb4a6 1709__owur X509 *SSL_get_peer_certificate(const SSL *s);
0f113f3e 1710# endif
d02b48c6 1711
4bcdb4a6 1712__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1713
4bcdb4a6
MC
1714__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1715__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1716__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1717void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1718void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1719void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1720 int (*cb) (X509_STORE_CTX *, void *),
1721 void *arg);
1722void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1723 void *arg);
1724# ifndef OPENSSL_NO_RSA
4bcdb4a6 1725__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
4bcdb4a6 1726__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1727 long len);
c3be59a4 1728# endif
4bcdb4a6
MC
1729__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1730__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1731 const unsigned char *d, long len);
4bcdb4a6
MC
1732__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1733__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1734 const unsigned char *d);
37933acb
TS
1735__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1736 STACK_OF(X509) *chain, int override);
d02b48c6 1737
74678cc2
BM
1738void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1739void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1740pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1741void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1742void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1743void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1744pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1745void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1746
4bcdb4a6
MC
1747__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1748__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1749
2f8271eb
F
1750__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1751 const unsigned char *sid_ctx,
1752 unsigned int sid_ctx_len);
4eb77b26 1753
0f113f3e 1754SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1755int SSL_up_ref(SSL *s);
e417070c 1756int SSL_is_dtls(const SSL *s);
4bcdb4a6 1757__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1758 unsigned int sid_ctx_len);
bb7cd4e3 1759
2f8271eb
F
1760__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1761__owur int SSL_set_purpose(SSL *ssl, int purpose);
1762__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1763__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1764
919ba009
VD
1765__owur int SSL_set1_host(SSL *s, const char *hostname);
1766__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1767__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1768void SSL_set_hostflags(SSL *s, unsigned int flags);
1769
1770__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1771__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1772 uint8_t mtype, uint8_t ord);
1773__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1774__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1775 uint8_t mtype, unsigned const char *data, size_t dlen);
919ba009
VD
1776__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1777__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1778 uint8_t *mtype, unsigned const char **data,
1779 size_t *dlen);
1780/*
1781 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1782 * offline testing in test/danetest.c
1783 */
b9aec69a 1784SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1785/*
1786 * DANE flags
1787 */
1788unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1789unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1790unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1791unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1792
4bcdb4a6
MC
1793__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1794__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1795
4bcdb4a6
MC
1796__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1797__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1798
0f113f3e
MC
1799# ifndef OPENSSL_NO_SRP
1800int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1801int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1802int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1803int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1804 char *(*cb) (SSL *, void *));
edc032b5 1805int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1806 int (*cb) (SSL *, void *));
edc032b5 1807int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1808 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1809int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1810
1811int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1812 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1813int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1814 const char *grp);
edc032b5 1815
4bcdb4a6
MC
1816__owur BIGNUM *SSL_get_srp_g(SSL *s);
1817__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1818
4bcdb4a6
MC
1819__owur char *SSL_get_srp_username(SSL *s);
1820__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1821# endif
edc032b5 1822
6b1bb98f 1823/*
a9c0d8be 1824 * ClientHello callback and helpers.
6b1bb98f 1825 */
f1b97da1
DB
1826
1827# define SSL_CLIENT_HELLO_SUCCESS 1
1828# define SSL_CLIENT_HELLO_ERROR 0
1829# define SSL_CLIENT_HELLO_RETRY (-1)
1830
a9c0d8be
DB
1831typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1832void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1833 void *arg);
1834int SSL_client_hello_isv2(SSL *s);
1835unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1836size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1837size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1838size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1839size_t SSL_client_hello_get0_compression_methods(SSL *s,
1840 const unsigned char **out);
1841int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1842int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1843 const unsigned char **out, size_t *outlen);
6b1bb98f 1844
0f113f3e
MC
1845void SSL_certs_clear(SSL *s);
1846void SSL_free(SSL *ssl);
f1f5ee17
AP
1847# ifdef OSSL_ASYNC_FD
1848/*
ceab33e2 1849 * Windows application developer has to include windows.h to use these.
f1f5ee17 1850 */
07bbc92c 1851__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1852__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1853__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1854 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1855 size_t *numdelfds);
9f5a87fd
PY
1856__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1857__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1858__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1859__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1860__owur int SSL_get_async_status(SSL *s, int *status);
1861
f1f5ee17 1862# endif
4bcdb4a6 1863__owur int SSL_accept(SSL *ssl);
042c5753 1864__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1865__owur int SSL_connect(SSL *ssl);
1866__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1867__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1868
f533fbd4
MC
1869# define SSL_READ_EARLY_DATA_ERROR 0
1870# define SSL_READ_EARLY_DATA_SUCCESS 1
1871# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1872
f533fbd4
MC
1873__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1874 size_t *readbytes);
4bcdb4a6 1875__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1876__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1877__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1878 int flags);
4bcdb4a6 1879__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1880__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1881__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1882 size_t *written);
0f113f3e
MC
1883long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1884long SSL_callback_ctrl(SSL *, int, void (*)(void));
1885long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1886long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1887
1ea4d09a
MC
1888# define SSL_EARLY_DATA_NOT_SENT 0
1889# define SSL_EARLY_DATA_REJECTED 1
1890# define SSL_EARLY_DATA_ACCEPTED 2
1891
f5b519c4 1892__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1893
4bcdb4a6
MC
1894__owur int SSL_get_error(const SSL *s, int ret_code);
1895__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1896
1897/* This sets the 'default' SSL version that SSL_new() will create */
4bcdb4a6 1898__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1899
0f113f3e 1900# ifndef OPENSSL_NO_SSL3_METHOD
2b8fa1d5 1901DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
2f8271eb
F
1902DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1903DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
0f113f3e 1904# endif
58964a49 1905
32ec4153
MC
1906#define SSLv23_method TLS_method
1907#define SSLv23_server_method TLS_server_method
13c9bb3e 1908#define SSLv23_client_method TLS_client_method
d02b48c6 1909
32ec4153
MC
1910/* Negotiate highest available SSL/TLS version */
1911__owur const SSL_METHOD *TLS_method(void);
1912__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1913__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1914
1fc7d666 1915# ifndef OPENSSL_NO_TLS1_METHOD
2b8fa1d5 1916DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
2f8271eb
F
1917DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1918DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1fc7d666 1919# endif
637f374a 1920
1fc7d666 1921# ifndef OPENSSL_NO_TLS1_1_METHOD
2b8fa1d5 1922DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
2f8271eb
F
1923DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1924DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1fc7d666 1925# endif
7409d7ad 1926
1fc7d666 1927# ifndef OPENSSL_NO_TLS1_2_METHOD
2b8fa1d5 1928DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
2f8271eb
F
1929DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1930DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1fc7d666 1931# endif
7409d7ad 1932
1fc7d666 1933# ifndef OPENSSL_NO_DTLS1_METHOD
2b8fa1d5 1934DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
2f8271eb
F
1935DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1936DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1fc7d666 1937# endif
36d16f8e 1938
1fc7d666 1939# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb
F
1940/* DTLSv1.2 */
1941DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1942DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1943DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1944# endif
c3b344e3 1945
4bcdb4a6
MC
1946__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1947__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1948__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1949
045bd047
DW
1950__owur size_t DTLS_get_data_mtu(const SSL *s);
1951
4bcdb4a6 1952__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1953__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1954__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1955__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1956
4bcdb4a6 1957__owur int SSL_do_handshake(SSL *s);
4fbfe86a 1958int SSL_key_update(SSL *s, int updatetype);
3499327b 1959int SSL_get_key_update_type(const SSL *s);
d02b48c6 1960int SSL_renegotiate(SSL *s);
c7f47786 1961int SSL_renegotiate_abbreviated(SSL *s);
3499327b 1962__owur int SSL_renegotiate_pending(const SSL *s);
3bfacb5f 1963int SSL_new_session_ticket(SSL *s);
d02b48c6 1964int SSL_shutdown(SSL *s);
9d75dce3 1965__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 1966void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 1967void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 1968
3499327b
SR
1969__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1970__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
1971__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1972__owur const char *SSL_alert_type_string_long(int value);
1973__owur const char *SSL_alert_type_string(int value);
1974__owur const char *SSL_alert_desc_string_long(int value);
1975__owur const char *SSL_alert_desc_string(int value);
d02b48c6 1976
fa7c2637
DSH
1977void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1978void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1979__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1980__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
1981__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1982__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
1983__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1984
3822740c
RL
1985void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1986void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
1987__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1988__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1989__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1990__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
1991
1992void SSL_set_connect_state(SSL *s);
1993void SSL_set_accept_state(SSL *s);
1994
4bcdb4a6 1995__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 1996
00db8c60 1997# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
1998# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1999# endif
d02b48c6 2000
4bcdb4a6 2001__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 2002__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 2003
4bcdb4a6 2004__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 2005
4bcdb4a6 2006__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2007/*
2008 * EVP_PKEY
2f8271eb
F
2009 */
2010struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2011
4bcdb4a6
MC
2012__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2013__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2014
0f113f3e 2015void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2016__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2017void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2018__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2019void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2020__owur int SSL_get_shutdown(const SSL *ssl);
2021__owur int SSL_version(const SSL *ssl);
6546e9b2 2022__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2023__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2024__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2025__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
6dcb100f
RL
2026__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2027__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2028__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2029__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
c7f837cf 2030__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
6dcb100f 2031 const char *CAfile,
c7f837cf 2032 const char *CApath);
0f113f3e 2033# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2034__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2035__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2036__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2037SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2038void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2039 void (*cb) (const SSL *ssl, int type, int val));
2040void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2041 int val);
5998e290 2042__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2043
0f113f3e 2044void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2045__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2046__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2047
d9f1c639
MC
2048__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2049 size_t outlen);
2050__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2051 size_t outlen);
cf72c757 2052__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2053 unsigned char *out, size_t outlen);
725b0f1e
MC
2054__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2055 const unsigned char *in, size_t len);
cf72c757 2056uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2057
e6390aca 2058#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2059 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2060__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2061void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2062#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2063 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2064__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2065void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2066#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2067 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2068__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2069void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2070
4bcdb4a6 2071__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2072
2073# define SSL_CTX_sess_set_cache_size(ctx,t) \
2074 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2075# define SSL_CTX_sess_get_cache_size(ctx) \
2076 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2077# define SSL_CTX_set_session_cache_mode(ctx,m) \
2078 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2079# define SSL_CTX_get_session_cache_mode(ctx) \
2080 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2081
2082# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2083# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2084# define SSL_CTX_get_read_ahead(ctx) \
2085 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2086# define SSL_CTX_set_read_ahead(ctx,m) \
2087 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2088# define SSL_CTX_get_max_cert_list(ctx) \
2089 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2090# define SSL_CTX_set_max_cert_list(ctx,m) \
2091 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2092# define SSL_get_max_cert_list(ssl) \
2093 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2094# define SSL_set_max_cert_list(ssl,m) \
2095 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2096
2097# define SSL_CTX_set_max_send_fragment(ctx,m) \
2098 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2099# define SSL_set_max_send_fragment(ssl,m) \
2100 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2101# define SSL_CTX_set_split_send_fragment(ctx,m) \
2102 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2103# define SSL_set_split_send_fragment(ssl,m) \
2104 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2105# define SSL_CTX_set_max_pipelines(ctx,m) \
2106 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2107# define SSL_set_max_pipelines(ssl,m) \
2108 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2109
dad78fb1
MC
2110void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2111void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2112
0f113f3e 2113# ifndef OPENSSL_NO_DH
ceab33e2 2114/* NB: the |keylength| is only applicable when is_export is true */
79df9d62 2115void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2116 DH *(*dh) (SSL *ssl, int is_export,
2117 int keylength));
15d21c2d 2118void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2119 DH *(*dh) (SSL *ssl, int is_export,
2120 int keylength));
2121# endif
15d21c2d 2122
3499327b
SR
2123__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2124__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2125__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2126__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2127__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2128STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2129__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2130 *meths);
00db8c60 2131# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2132# define SSL_COMP_free_compression_methods() while(0) continue
2133# endif
4bcdb4a6 2134__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2135
94a209d8 2136const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2137int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2138int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2139int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2140 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2141 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2142
12bf56c0 2143/* TLS extensions functions */
4bcdb4a6 2144__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2145
2f8271eb
F
2146__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2147 tls_session_ticket_ext_cb_fn cb,
2148 void *arg);
12bf56c0
DSH
2149
2150/* Pre-shared secret session resumption functions */
4bcdb4a6 2151__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2152 tls_session_secret_cb_fn session_secret_cb,
2153 void *arg);
12bf56c0 2154
7c2d4fee 2155void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2156 int (*cb) (SSL *ssl,
2157 int
2158 is_forward_secure));
7c2d4fee
BM
2159
2160void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2161 int (*cb) (SSL *ssl,
2f8271eb 2162 int is_forward_secure));
c649d10d
TS
2163
2164void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2165 size_t (*cb) (SSL *ssl, int type,
2166 size_t len, void *arg));
2167void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2168void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2169int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2170
a6d36303 2171int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
2172 size_t (*cb) (SSL *ssl, int type,
2173 size_t len, void *arg));
2174void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2175void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2176int SSL_set_block_padding(SSL *ssl, size_t block_size);
2177
9d0a8bb7 2178int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2179size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2180int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2181size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2182
00db8c60 2183# ifndef OPENSSL_NO_DEPRECATED_1_1_0
b577fd0b
DSH
2184# define SSL_cache_hit(s) SSL_session_reused(s)
2185# endif
7c2d4fee 2186
c04b66b1 2187__owur int SSL_session_reused(const SSL *s);
69443116 2188__owur int SSL_is_server(const SSL *s);
5421196e 2189
4bcdb4a6 2190__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2191int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2192void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2193unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2194__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2195 unsigned int flags);
4bcdb4a6 2196__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2197
2198void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2199void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2200
4bcdb4a6
MC
2201__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2202__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2203__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2204
59b1696c
DSH
2205void SSL_add_ssl_module(void);
2206int SSL_config(SSL *s, const char *name);
2207int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2208
0f113f3e 2209# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2210void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2211 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2212# endif
93ab9e42 2213
f9e55034 2214# ifndef OPENSSL_NO_SOCK
3edeb622 2215int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2216# endif
3edeb622 2217
ed29e82a
RP
2218# ifndef OPENSSL_NO_CT
2219
43341433
VD
2220/*
2221 * A callback for verifying that the received SCTs are sufficient.
2222 * Expected to return 1 if they are sufficient, otherwise 0.
2223 * May return a negative integer if an error occurs.
2224 * A connection should be aborted if the SCTs are deemed insufficient.
2225 */
2f8271eb
F
2226typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2227 const STACK_OF(SCT) *scts, void *arg);
43341433 2228
ed29e82a
RP
2229/*
2230 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2231 * the received SCTs.
2232 * If the callback returns a non-positive result, the connection is terminated.
2233 * Call this function before beginning a handshake.
2234 * If a NULL |callback| is provided, SCT validation is disabled.
2235 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2236 * is invoked. Ownership of |arg| remains with the caller.
2237 *
2238 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2239 * will be requested.
2240 */
43341433
VD
2241int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2242 void *arg);
2243int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2244 ssl_ct_validation_cb callback,
2245 void *arg);
2246#define SSL_disable_ct(s) \
2247 ((void) SSL_set_validation_callback((s), NULL, NULL))
2248#define SSL_CTX_disable_ct(ctx) \
2249 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2250
2251/*
2252 * The validation type enumerates the available behaviours of the built-in SSL
2253 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2254 * The underlying callback is a static function in libssl.
2255 */
2256enum {
2257 SSL_CT_VALIDATION_PERMISSIVE = 0,
2258 SSL_CT_VALIDATION_STRICT
2259};
2260
2261/*
2262 * Enable CT by setting up a callback that implements one of the built-in
2263 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2264 * continues the handshake, the application can make appropriate decisions at
2265 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2266 * least one valid SCT, or else handshake termination will be requested. The
2267 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2268 */
2269int SSL_enable_ct(SSL *s, int validation_mode);
2270int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2271
ed29e82a 2272/*
43341433 2273 * Report whether a non-NULL callback is enabled.
ed29e82a 2274 */
43341433
VD
2275int SSL_ct_is_enabled(const SSL *s);
2276int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2277
2278/* Gets the SCTs received from a connection */
2279const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2280
8359b57f
RP
2281/*
2282 * Loads the CT log list from the default location.
2283 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2284 * the log information loaded from this file will be appended to the
2285 * CTLOG_STORE.
2286 * Returns 1 on success, 0 otherwise.
2287 */
ed29e82a 2288int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2289
2290/*
2291 * Loads the CT log list from the specified file path.
2292 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2293 * the log information loaded from this file will be appended to the
2294 * CTLOG_STORE.
2295 * Returns 1 on success, 0 otherwise.
2296 */
ed29e82a
RP
2297int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2298
8359b57f
RP
2299/*
2300 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2301 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2302 */
2303void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2304
2305/*
2306 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2307 * This will be NULL unless one of the following functions has been called:
2308 * - SSL_CTX_set_default_ctlog_list_file
2309 * - SSL_CTX_set_ctlog_list_file
2310 * - SSL_CTX_set_ctlog_store
2311 */
2312const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2313
ed29e82a
RP
2314# endif /* OPENSSL_NO_CT */
2315
b362ccab
DSH
2316/* What the "other" parameter contains in security callback */
2317/* Mask for type */
0f113f3e
MC
2318# define SSL_SECOP_OTHER_TYPE 0xffff0000
2319# define SSL_SECOP_OTHER_NONE 0
2320# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2321# define SSL_SECOP_OTHER_CURVE (2 << 16)
2322# define SSL_SECOP_OTHER_DH (3 << 16)
2323# define SSL_SECOP_OTHER_PKEY (4 << 16)
2324# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2325# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2326
2327/* Indicated operation refers to peer key or certificate */
0f113f3e 2328# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2329
2330/* Values for "op" parameter in security callback */
2331
2332/* Called to filter ciphers */
2333/* Ciphers client supports */
0f113f3e 2334# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2335/* Cipher shared by client/server */
0f113f3e 2336# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2337/* Sanity check of cipher server selects */
0f113f3e 2338# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2339/* Curves supported by client */
0f113f3e 2340# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2341/* Curves shared by client/server */
0f113f3e 2342# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2343/* Sanity check of curve server selects */
0f113f3e 2344# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2345/* Temporary DH key */
e2b420fd 2346# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2347/* SSL/TLS version */
0f113f3e 2348# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2349/* Session tickets */
0f113f3e 2350# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2351/* Supported signature algorithms sent to peer */
0f113f3e 2352# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2353/* Shared signature algorithm */
0f113f3e 2354# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2355/* Sanity check signature algorithm allowed */
0f113f3e 2356# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2357/* Used to get mask of supported public key signature algorithms */
0f113f3e 2358# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2359/* Use to see if compression is allowed */
0f113f3e 2360# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2361/* EE key in certificate */
0f113f3e 2362# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2363/* CA key in certificate */
0f113f3e 2364# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2365/* CA digest algorithm in certificate */
0f113f3e 2366# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2367/* Peer EE key in certificate */
0f113f3e 2368# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2369/* Peer CA key in certificate */
0f113f3e 2370# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2371/* Peer CA digest algorithm in certificate */
0f113f3e 2372# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2373
2374void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2375__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2376void SSL_set_security_callback(SSL *s,
2f8271eb
F
2377 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2378 int op, int bits, int nid,
2379 void *other, void *ex));
2380int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2381 const SSL_CTX *ctx, int op,
2382 int bits, int nid, void *other,
2383 void *ex);
b362ccab 2384void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2385__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2386
2387void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2388__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2389void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2390 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2391 int op, int bits, int nid,
2392 void *other, void *ex));
e4646a89
KR
2393int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2394 const SSL_CTX *ctx,
0f113f3e
MC
2395 int op, int bits,
2396 int nid,
2397 void *other,
2398 void *ex);
b362ccab 2399void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2400__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2401
2c90015c 2402/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2403# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2404# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2405
2f8271eb 2406# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2407 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2408
0fc32b07 2409int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2410
0f113f3e 2411# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2412__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2413# endif
e0fc7961 2414
a58eb06d
TS
2415__owur int SSL_free_buffers(SSL *ssl);
2416__owur int SSL_alloc_buffers(SSL *ssl);
2417
61fb5923
MC
2418/* Status codes passed to the decrypt session ticket callback. Some of these
2419 * are for internal use only and are never passed to the callback. */
2420typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2421
2422/* Support for ticket appdata */
2423/* fatal error, malloc failure */
2424# define SSL_TICKET_FATAL_ERR_MALLOC 0
2425/* fatal error, either from parsing or decrypting the ticket */
2426# define SSL_TICKET_FATAL_ERR_OTHER 1
2427/* No ticket present */
2428# define SSL_TICKET_NONE 2
2429/* Empty ticket present */
2430# define SSL_TICKET_EMPTY 3
2431/* the ticket couldn't be decrypted */
2432# define SSL_TICKET_NO_DECRYPT 4
2433/* a ticket was successfully decrypted */
2434# define SSL_TICKET_SUCCESS 5
2435/* same as above but the ticket needs to be renewed */
2436# define SSL_TICKET_SUCCESS_RENEW 6
2437
61fb5923
MC
2438/* Return codes for the decrypt session ticket callback */
2439typedef int SSL_TICKET_RETURN;
2440
2441/* An error occurred */
2442#define SSL_TICKET_RETURN_ABORT 0
2443/* Do not use the ticket, do not send a renewed ticket to the client */
2444#define SSL_TICKET_RETURN_IGNORE 1
2445/* Do not use the ticket, send a renewed ticket to the client */
2446#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2447/* Use the ticket, do not send a renewed ticket to the client */
2448#define SSL_TICKET_RETURN_USE 3
2449/* Use the ticket, send a renewed ticket to the client */
2450#define SSL_TICKET_RETURN_USE_RENEW 4
2451
df0fed9a
TS
2452typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2453typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2454 const unsigned char *keyname,
2455 size_t keyname_length,
61fb5923 2456 SSL_TICKET_STATUS status,
df0fed9a
TS
2457 void *arg);
2458int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2459 SSL_CTX_generate_session_ticket_fn gen_cb,
2460 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2461 void *arg);
2462int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2463int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2464
fa4b82cc
AH
2465typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2466
2467void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2468
2469
c9598459
MC
2470typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2471void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2472 SSL_allow_early_data_cb_fn cb,
2473 void *arg);
2474void SSL_set_allow_early_data_cb(SSL *s,
2475 SSL_allow_early_data_cb_fn cb,
2476 void *arg);
2477
5d120511
TS
2478/* store the default cipher strings inside the library */
2479const char *OSSL_default_cipher_list(void);
2480const char *OSSL_default_ciphersuites(void);
2481
0cd0a820 2482# ifdef __cplusplus
d02b48c6 2483}
0cd0a820 2484# endif
d02b48c6 2485#endif