]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h
poly1305/asm/poly1305-ppc.pl: add vector base 2^26 implementation.
[thirdparty/openssl.git] / include / openssl / ssl.h
CommitLineData
21dcbebc 1/*
3c7d0945 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
21dcbebc 11
0f113f3e
MC
12#ifndef HEADER_SSL_H
13# define HEADER_SSL_H
d02b48c6 14
0f113f3e 15# include <openssl/e_os2.h>
98186eb4 16# include <openssl/opensslconf.h>
9a555706 17# include <openssl/comp.h>
a00ae6c4 18# include <openssl/bio.h>
fcd2d5a6 19# if !OPENSSL_API_1_1_0
a00ae6c4 20# include <openssl/x509.h>
0f113f3e 21# include <openssl/crypto.h>
0f113f3e
MC
22# include <openssl/buffer.h>
23# endif
f32b0abe 24# include <openssl/lhash.h>
0f113f3e
MC
25# include <openssl/pem.h>
26# include <openssl/hmac.h>
ff75a257 27# include <openssl/async.h>
d095b68d 28
0f113f3e
MC
29# include <openssl/safestack.h>
30# include <openssl/symhacks.h>
3c27208f 31# include <openssl/ct.h>
52df25cf 32# include <openssl/sslerr.h>
82271cee 33
d02b48c6
RE
34#ifdef __cplusplus
35extern "C" {
36#endif
37
b0700d2c 38/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
39/*-
40 * Version 0 - initial version
d02b48c6
RE
41 * Version 1 - added the optional peer certificate
42 */
0f113f3e 43# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 44
0f113f3e
MC
45# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46# define SSL_MAX_SID_CTX_LENGTH 32
47
48# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 50# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 51
d102d9df
MC
52/* The maximum number of encrypt/decrypt pipelines we can support */
53# define SSL_MAX_PIPELINES 32
54
55a9a16f
MC
55/* text strings for the ciphers */
56
d02b48c6 57/* These are used to specify which ciphers to use and not to use */
52b8dad8 58
0f113f3e
MC
59# define SSL_TXT_LOW "LOW"
60# define SSL_TXT_MEDIUM "MEDIUM"
61# define SSL_TXT_HIGH "HIGH"
62# define SSL_TXT_FIPS "FIPS"
63
0f113f3e
MC
64# define SSL_TXT_aNULL "aNULL"
65# define SSL_TXT_eNULL "eNULL"
66# define SSL_TXT_NULL "NULL"
67
68# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
69# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
70# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
71# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
72# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
73# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
74# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
75# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
76# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
77# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
78# define SSL_TXT_kECDHE "kECDHE"
79# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
80# define SSL_TXT_kRSAPSK "kRSAPSK"
81# define SSL_TXT_kECDHEPSK "kECDHEPSK"
82# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e
MC
83# define SSL_TXT_kGOST "kGOST"
84# define SSL_TXT_kSRP "kSRP"
85
86# define SSL_TXT_aRSA "aRSA"
87# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
88# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
89# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
90# define SSL_TXT_aECDSA "aECDSA"
91# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
92# define SSL_TXT_aGOST94 "aGOST94"
93# define SSL_TXT_aGOST01 "aGOST01"
94# define SSL_TXT_aGOST12 "aGOST12"
95# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
96# define SSL_TXT_aSRP "aSRP"
97
98# define SSL_TXT_DSS "DSS"
99# define SSL_TXT_DH "DH"
100# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
101# define SSL_TXT_EDH "EDH"/* alias for DHE */
102# define SSL_TXT_ADH "ADH"
103# define SSL_TXT_RSA "RSA"
104# define SSL_TXT_ECDH "ECDH"
105# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
106# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
107# define SSL_TXT_AECDH "AECDH"
108# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
109# define SSL_TXT_PSK "PSK"
110# define SSL_TXT_SRP "SRP"
111
112# define SSL_TXT_DES "DES"
113# define SSL_TXT_3DES "3DES"
114# define SSL_TXT_RC4 "RC4"
115# define SSL_TXT_RC2 "RC2"
116# define SSL_TXT_IDEA "IDEA"
117# define SSL_TXT_SEED "SEED"
118# define SSL_TXT_AES128 "AES128"
119# define SSL_TXT_AES256 "AES256"
120# define SSL_TXT_AES "AES"
121# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 122# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 123# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
124# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
125# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
126# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 127# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 128# define SSL_TXT_GOST "GOST89"
bc326738
JS
129# define SSL_TXT_ARIA "ARIA"
130# define SSL_TXT_ARIA_GCM "ARIAGCM"
131# define SSL_TXT_ARIA128 "ARIA128"
132# define SSL_TXT_ARIA256 "ARIA256"
0f113f3e
MC
133
134# define SSL_TXT_MD5 "MD5"
135# define SSL_TXT_SHA1 "SHA1"
136# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
137# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
138# define SSL_TXT_GOST89MAC "GOST89MAC"
139# define SSL_TXT_GOST12 "GOST12"
140# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
141# define SSL_TXT_SHA256 "SHA256"
142# define SSL_TXT_SHA384 "SHA384"
143
144# define SSL_TXT_SSLV3 "SSLv3"
145# define SSL_TXT_TLSV1 "TLSv1"
146# define SSL_TXT_TLSV1_1 "TLSv1.1"
147# define SSL_TXT_TLSV1_2 "TLSv1.2"
148
0f113f3e 149# define SSL_TXT_ALL "ALL"
d02b48c6 150
1d97c843 151/*-
c6ccf055
LJ
152 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153 * ciphers normally not being used.
154 * Example: "RC4" will activate all ciphers using RC4 including ciphers
155 * without authentication, which would normally disabled by DEFAULT (due
156 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157 * will make sure that it is also disabled in the specific selection.
158 * COMPLEMENTOF* identifiers are portable between version, as adjustments
159 * to the default cipher setup will also be included here.
160 *
161 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162 * DEFAULT gets, as only selection is being done and no sorting as needed
163 * for DEFAULT.
164 */
0f113f3e
MC
165# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
166# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
167
168/*
169 * The following cipher list is used by default. It also is substituted when
170 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 171 * This applies to ciphersuites for TLSv1.2 and below.
0f113f3e 172 */
c84f7f4a 173# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
fa25763b 174/* This is the default set of TLSv1.3 ciphersuites */
7731e619
MC
175# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179# else
180# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181 "TLS_AES_128_GCM_SHA256"
182#endif
0f113f3e
MC
183/*
184 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 185 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
186 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 188 */
d02b48c6 189
58964a49 190/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
191# define SSL_SENT_SHUTDOWN 1
192# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 193
82271cee
RL
194#ifdef __cplusplus
195}
196#endif
197
82271cee
RL
198#ifdef __cplusplus
199extern "C" {
200#endif
201
0f113f3e
MC
202# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
203# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 204
0f113f3e
MC
205/*
206 * This is needed to stop compilers complaining about the 'struct ssl_st *'
207 * function parameters used to prototype callbacks in SSL_CTX.
208 */
d02b48c6 209typedef struct ssl_st *ssl_crock_st;
12bf56c0 210typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
211typedef struct ssl_method_st SSL_METHOD;
212typedef struct ssl_cipher_st SSL_CIPHER;
213typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 214typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 215typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 216typedef struct ssl_comp_st SSL_COMP;
08557cf2 217
b32166b4
MC
218STACK_OF(SSL_CIPHER);
219STACK_OF(SSL_COMP);
08557cf2 220
333f926d 221/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
222typedef struct srtp_protection_profile_st {
223 const char *name;
224 unsigned long id;
225} SRTP_PROTECTION_PROFILE;
333f926d 226
85885715 227DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
333f926d 228
2f8271eb
F
229typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230 int len, void *arg);
231typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232 STACK_OF(SSL_CIPHER) *peer_ciphers,
233 const SSL_CIPHER **cipher, void *arg);
08557cf2 234
fe874d27
MC
235/* Extension context codes */
236/* This extension is only allowed in TLS */
237#define SSL_EXT_TLS_ONLY 0x0001
238/* This extension is only allowed in DTLS */
239#define SSL_EXT_DTLS_ONLY 0x0002
240/* Some extensions may be allowed in DTLS but we don't implement them for it */
241#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
242/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 244/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
245#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
246/* Extension is only defined for TLS1.3 and above */
247#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
248/* Ignore this extension during parsing if we are resuming */
249#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
250#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 251/* Really means TLS1.2 or below */
43ae5eed
MC
252#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
253#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
254#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
255#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
256#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
257#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
258#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 259
33f653ad 260/* Typedefs for handling custom extensions */
ecf4d660 261
2f8271eb
F
262typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263 const unsigned char **out, size_t *outlen,
264 int *al, void *add_arg);
33f653ad 265
2f8271eb
F
266typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267 const unsigned char *out, void *add_arg);
ecf4d660 268
2f8271eb
F
269typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270 const unsigned char *in, size_t inlen,
271 int *al, void *parse_arg);
33f653ad 272
43ae5eed 273
2f8271eb
F
274typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char **out,
277 size_t *outlen, X509 *x,
278 size_t chainidx,
279 int *al, void *add_arg);
cd17bb19 280
2f8271eb
F
281typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282 unsigned int context,
283 const unsigned char *out,
284 void *add_arg);
cd17bb19 285
2f8271eb
F
286typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287 unsigned int context,
288 const unsigned char *in,
289 size_t inlen, X509 *x,
290 size_t chainidx,
291 int *al, void *parse_arg);
43ae5eed 292
121677b4 293/* Typedef for verification callback */
3adc41dd 294typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 295
9f5a87fd
PY
296/* Typedef for SSL async callback */
297typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
298
dd05bd4c
MC
299/*
300 * Some values are reserved until OpenSSL 1.2.0 because they were previously
301 * included in SSL_OP_ALL in a 1.1.x release.
9ee27200 302 *
dd05bd4c
MC
303 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
304 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
305 */
ef51b4b9 306/* Allow initial connection to servers that don't support RI */
36e79832 307# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c
MC
308
309/* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
36e79832 310# define SSL_OP_TLSEXT_PADDING 0x00000010U
dd05bd4c 311/* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
36e79832 312# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
dd05bd4c
MC
313/*
314 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
315 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
316 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
317 */
0f113f3e 318
4f11c747
MC
319/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
320# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
321
0f113f3e
MC
322/*
323 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
324 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
325 * workaround is not needed. Unfortunately some broken SSL/TLS
326 * implementations cannot handle it at all, which is why we include it in
80a2fc41 327 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 328 */
36e79832 329# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 330
36d16f8e 331/* DTLS options */
80a2fc41 332# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 333/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 334# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 335/* Don't use RFC4507 ticket extension */
80a2fc41 336# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
337# ifndef OPENSSL_NO_DTLS1_METHOD
338/* Use Cisco's "speshul" version of DTLS_BAD_VER
339 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 340# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 341# endif
36d16f8e 342
c21506ba 343/* As server, disallow session resumption on renegotiation */
36e79832 344# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 345/* Don't use compression even if supported */
36e79832 346# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 347/* Permit unsafe legacy renegotiation */
36e79832 348# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
349/* Disable encrypt-then-mac */
350# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
351
352/*
353 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
354 * of OpenSSL may have this disabled by default.
355 */
356# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
357
e1c7871d
TS
358/* Prioritize Chacha20Poly1305 when client does.
359 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
360# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 361
0f113f3e
MC
362/*
363 * Set on servers to choose the cipher according to the server's preferences
364 */
36e79832 365# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
366/*
367 * If set, a server will allow a client to issue a SSLv3.0 version number as
368 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 369 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
370 * forbidden to prevent version rollback attacks.
371 */
36e79832 372# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 373
5d263fb7
MC
374/*
375 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
376 * is a server-side option only (no effect on the client).
377 */
378# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
379
36e79832
DSH
380# define SSL_OP_NO_SSLv3 0x02000000U
381# define SSL_OP_NO_TLSv1 0x04000000U
382# define SSL_OP_NO_TLSv1_2 0x08000000U
383# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 384# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 385
36e79832
DSH
386# define SSL_OP_NO_DTLSv1 0x04000000U
387# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 388
0f113f3e 389# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 390 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
391# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
392
db0f35dd
TS
393/* Disallow all renegotiation */
394# define SSL_OP_NO_RENEGOTIATION 0x40000000U
395
0f113f3e
MC
396/*
397 * Make server add server-hello extension from early version of cryptopro
398 * draft, when GOST ciphersuite is negotiated. Required for interoperability
399 * with CryptoPro CSP 3.x
400 */
36e79832 401# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 402
80a2fc41
TS
403/*
404 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
405 * This used to be 0x000FFFFFL before 0.9.7.
406 * This used to be 0x80000BFFU before 1.1.1.
407 */
408# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
409 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
410 SSL_OP_LEGACY_SERVER_CONNECT|\
411 SSL_OP_TLSEXT_PADDING|\
412 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
413
414/* OBSOLETE OPTIONS: retained for compatibility */
415
416/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
417/* Related to removed SSLv2. */
418# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
419/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
420/* Related to removed SSLv2. */
421# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
422/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
423/* Dead forever, see CVE-2010-4180 */
424# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
425/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
426/* Refers to ancient SSLREF and SSLv2. */
427# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
428/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
429# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
430/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
431# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
432/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
433/* Ancient SSLeay version. */
434# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
435/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
436# define SSL_OP_TLS_D5_BUG 0x0
437/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
438# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
439/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
440# define SSL_OP_SINGLE_ECDH_USE 0x0
441/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
442# define SSL_OP_SINGLE_DH_USE 0x0
443/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
444# define SSL_OP_EPHEMERAL_RSA 0x0
445/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
446# define SSL_OP_NO_SSLv2 0x0
447/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
448# define SSL_OP_PKCS1_CHECK_1 0x0
449/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
450# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 451/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
452# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
453/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
454# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
455
0f113f3e
MC
456/*
457 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
458 * when just a single record has been written):
0e1dba93 459 */
36e79832 460# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
461/*
462 * Make it possible to retry SSL_write() with changed buffer location (buffer
463 * contents must stay the same!); this is not the default to avoid the
464 * misconception that non-blocking SSL_write() behaves like non-blocking
465 * write():
466 */
36e79832 467# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
468/*
469 * Never bother the application with retries if the transport is blocking:
470 */
36e79832 471# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 472/* Don't attempt to automatically build certificate chain */
36e79832 473# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
474/*
475 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 476 * TLS only.) Released buffers are freed.
0f113f3e 477 */
36e79832 478# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
479/*
480 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
481 * ServerHello records for compatibility with hypothetical implementations
482 * that require it.
483 */
36e79832
DSH
484# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
485# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
486/*
487 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
488 * that reconnect with a downgraded protocol version; see
489 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
490 * application attempts a normal handshake. Only use this in explicit
491 * fallback retries, following the guidance in
492 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 493 */
36e79832 494# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
495/*
496 * Support Asynchronous operation
497 */
498# define SSL_MODE_ASYNC 0x00000100U
50ec7505
BP
499/*
500 * Use the kernel TLS transmission data-path.
501 */
502# define SSL_MODE_NO_KTLS_TX 0x00000200U
c21506ba 503
d61ff83b 504/* Cert related flags */
0f113f3e
MC
505/*
506 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 507 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 508 */
36e79832 509# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
510
511/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 512# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 513/* Suite B 192 bit only mode */
0f113f3e 514# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 515/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 516# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 517
ed83ba53 518/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 519# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 520
74ecfab4
DSH
521/* Flags for building certificate chains */
522/* Treat any existing certificates as untrusted CAs */
0f113f3e 523# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 524/* Don't include root CA in chain */
0f113f3e 525# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 526/* Just check certificates already there */
0f113f3e 527# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 528/* Ignore verification errors */
0f113f3e 529# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 530/* Clear verification errors from queue */
0f113f3e 531# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 532
6dbb6219
DSH
533/* Flags returned by SSL_check_chain */
534/* Certificate can be used with this session */
0f113f3e 535# define CERT_PKEY_VALID 0x1
6dbb6219 536/* Certificate can also be used for signing */
0f113f3e 537# define CERT_PKEY_SIGN 0x2
6dbb6219 538/* EE certificate signing algorithm OK */
0f113f3e 539# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 540/* CA signature algorithms OK */
0f113f3e 541# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 542/* EE certificate parameters OK */
0f113f3e 543# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 544/* CA certificate parameters OK */
0f113f3e 545# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 546/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 547# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 548/* Client CA issuer names match (always set for server cert) */
0f113f3e 549# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 550/* Cert type matches client types (always set for server cert) */
0f113f3e 551# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 552/* Cert chain suitable to Suite B */
0f113f3e
MC
553# define CERT_PKEY_SUITEB 0x800
554
555# define SSL_CONF_FLAG_CMDLINE 0x1
556# define SSL_CONF_FLAG_FILE 0x2
557# define SSL_CONF_FLAG_CLIENT 0x4
558# define SSL_CONF_FLAG_SERVER 0x8
559# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
560# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 561# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 562/* Configuration value types */
0f113f3e
MC
563# define SSL_CONF_TYPE_UNKNOWN 0x0
564# define SSL_CONF_TYPE_STRING 0x1
565# define SSL_CONF_TYPE_FILE 0x2
566# define SSL_CONF_TYPE_DIR 0x3
656b2605 567# define SSL_CONF_TYPE_NONE 0x4
0f113f3e 568
3fa2812f
BS
569/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
570# define SSL_COOKIE_LENGTH 4096
43054d3d 571
0f113f3e
MC
572/*
573 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
574 * cannot be used to clear bits.
575 */
576
8106cb8b 577unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 578unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
579unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
580unsigned long SSL_clear_options(SSL *s, unsigned long op);
581unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
582unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 583
0f113f3e
MC
584# define SSL_CTX_set_mode(ctx,op) \
585 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
586# define SSL_CTX_clear_mode(ctx,op) \
587 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
588# define SSL_CTX_get_mode(ctx) \
589 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
590# define SSL_clear_mode(ssl,op) \
591 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
592# define SSL_set_mode(ssl,op) \
593 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
594# define SSL_get_mode(ssl) \
a661b653 595 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 596# define SSL_set_mtu(ssl, mtu) \
36d16f8e 597 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 598# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 599 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 600# define DTLS_get_link_min_mtu(ssl) \
59669b6a 601 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 602
0f113f3e
MC
603# define SSL_get_secure_renegotiation_support(ssl) \
604 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 605
b612799a
RL
606# ifndef OPENSSL_NO_HEARTBEATS
607# define SSL_heartbeat(ssl) \
608 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
609# endif
610
0f113f3e
MC
611# define SSL_CTX_set_cert_flags(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
613# define SSL_set_cert_flags(s,op) \
614 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
615# define SSL_CTX_clear_cert_flags(ctx,op) \
616 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
617# define SSL_clear_cert_flags(s,op) \
618 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
619
620void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
621 void (*cb) (int write_p, int version,
622 int content_type, const void *buf,
623 size_t len, SSL *ssl, void *arg));
624void SSL_set_msg_callback(SSL *ssl,
625 void (*cb) (int write_p, int version,
626 int content_type, const void *buf,
627 size_t len, SSL *ssl, void *arg));
628# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
629# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
630
c5364614
DSH
631# define SSL_get_extms_support(s) \
632 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
633
0f113f3e
MC
634# ifndef OPENSSL_NO_SRP
635
edc032b5 636/* see tls_srp.c */
4bcdb4a6
MC
637__owur int SSL_SRP_CTX_init(SSL *s);
638__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
639int SSL_SRP_CTX_free(SSL *ctx);
640int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 641__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 642__owur int SRP_Calc_A_param(SSL *s);
edc032b5 643
0f113f3e 644# endif
d02b48c6 645
a7e7bad1
DSH
646/* 100k max cert list */
647# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
c0f5dd07 648
0f113f3e
MC
649# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
650
651/*
652 * This callback type is used inside SSL_CTX, SSL, and in the functions that
653 * set them. It is used to override the generation of SSL/TLS session IDs in
654 * a server. Return value should be zero on an error, non-zero to proceed.
655 * Also, callbacks should themselves check if the id they generate is unique
656 * otherwise the SSL handshake will fail with an error - callbacks can do
657 * this using the 'ssl' value they're passed by;
658 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
659 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
660 * bytes. The callback can alter this length to be less if desired. It is
661 * also an error for the callback to set the size to zero.
662 */
ae3947de 663typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 664 unsigned int *id_len);
dc644fe2 665
0f113f3e
MC
666# define SSL_SESS_CACHE_OFF 0x0000
667# define SSL_SESS_CACHE_CLIENT 0x0001
668# define SSL_SESS_CACHE_SERVER 0x0002
669# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
670# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 671/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
672# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
673# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
674# define SSL_SESS_CACHE_NO_INTERNAL \
675 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 676
3c1d6bbc 677LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
678# define SSL_CTX_sess_number(ctx) \
679 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
680# define SSL_CTX_sess_connect(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
682# define SSL_CTX_sess_connect_good(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
684# define SSL_CTX_sess_connect_renegotiate(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
686# define SSL_CTX_sess_accept(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
688# define SSL_CTX_sess_accept_renegotiate(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
690# define SSL_CTX_sess_accept_good(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
692# define SSL_CTX_sess_hits(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
694# define SSL_CTX_sess_cb_hits(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
696# define SSL_CTX_sess_misses(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
698# define SSL_CTX_sess_timeouts(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
700# define SSL_CTX_sess_cache_full(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
702
703void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
704 int (*new_session_cb) (struct ssl_st *ssl,
705 SSL_SESSION *sess));
706int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
707 SSL_SESSION *sess);
708void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
709 void (*remove_session_cb) (struct ssl_ctx_st
710 *ctx,
2f8271eb 711 SSL_SESSION *sess));
0f113f3e
MC
712void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
713 SSL_SESSION *sess);
714void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
715 SSL_SESSION *(*get_session_cb) (struct ssl_st
716 *ssl,
b6981744 717 const unsigned char
0f113f3e
MC
718 *data, int len,
719 int *copy));
720SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 721 const unsigned char *data,
0f113f3e
MC
722 int len, int *copy);
723void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 724 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
725void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
726 int val);
727void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
728 int (*client_cert_cb) (SSL *ssl, X509 **x509,
729 EVP_PKEY **pkey));
730int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
731 EVP_PKEY **pkey);
732# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 733__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
734# endif
735void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
736 int (*app_gen_cookie_cb) (SSL *ssl,
737 unsigned char
738 *cookie,
739 unsigned int
740 *cookie_len));
741void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
742 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
743 const unsigned
744 char *cookie,
0f113f3e
MC
745 unsigned int
746 cookie_len));
3fa2812f
BS
747
748void SSL_CTX_set_stateless_cookie_generate_cb(
749 SSL_CTX *ctx,
750 int (*gen_stateless_cookie_cb) (SSL *ssl,
751 unsigned char *cookie,
752 size_t *cookie_len));
753void SSL_CTX_set_stateless_cookie_verify_cb(
754 SSL_CTX *ctx,
755 int (*verify_stateless_cookie_cb) (SSL *ssl,
756 const unsigned char *cookie,
757 size_t cookie_len));
0f113f3e 758# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
759
760typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
761 const unsigned char **out,
762 unsigned int *outlen,
763 void *arg);
ee2ffc27 764void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
765 SSL_CTX_npn_advertised_cb_func cb,
766 void *arg);
8cbfcc70
RS
767# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
768
769typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
770 unsigned char **out,
771 unsigned char *outlen,
772 const unsigned char *in,
773 unsigned int inlen,
774 void *arg);
ee2ffc27 775void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 776 SSL_CTX_npn_select_cb_func cb,
aff8c126 777 void *arg);
8cbfcc70
RS
778# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
779
2911575c 780void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 781 unsigned *len);
8cbfcc70 782# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 783# endif
ee2ffc27 784
4bcdb4a6 785__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
786 const unsigned char *in, unsigned int inlen,
787 const unsigned char *client,
788 unsigned int client_len);
ee2ffc27 789
0f113f3e
MC
790# define OPENSSL_NPN_UNSUPPORTED 0
791# define OPENSSL_NPN_NEGOTIATED 1
792# define OPENSSL_NPN_NO_OVERLAP 2
793
4bcdb4a6 794__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 795 unsigned int protos_len);
4bcdb4a6 796__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 797 unsigned int protos_len);
8cbfcc70 798typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
799 const unsigned char **out,
800 unsigned char *outlen,
801 const unsigned char *in,
802 unsigned int inlen,
8cbfcc70
RS
803 void *arg);
804void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
805 SSL_CTX_alpn_select_cb_func cb,
806 void *arg);
6f017a8f 807void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 808 unsigned int *len);
0f113f3e
MC
809
810# ifndef OPENSSL_NO_PSK
811/*
812 * the maximum length of the buffer given to callbacks containing the
813 * resulting identity/psk
814 */
815# define PSK_MAX_IDENTITY_LEN 128
816# define PSK_MAX_PSK_LEN 256
8cbfcc70
RS
817typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
818 const char *hint,
819 char *identity,
820 unsigned int max_identity_len,
821 unsigned char *psk,
822 unsigned int max_psk_len);
823void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
824void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
825
826typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
827 const char *identity,
828 unsigned char *psk,
829 unsigned int max_psk_len);
830void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
831void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
832
4bcdb4a6
MC
833__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
834__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
835const char *SSL_get_psk_identity_hint(const SSL *s);
836const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 837# endif
ddac1974 838
14e35350
MC
839typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
840 const unsigned char *identity,
841 size_t identity_len,
842 SSL_SESSION **sess);
843typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
844 const unsigned char **id,
845 size_t *idlen,
846 SSL_SESSION **sess);
847
f46184bd
MC
848void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
849void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
850 SSL_psk_find_session_cb_func cb);
851void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
852void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 853 SSL_psk_use_session_cb_func cb);
f46184bd 854
33f653ad
DSH
855/* Register callbacks to handle custom TLS Extensions for client or server. */
856
ed29e82a
RP
857__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
858 unsigned int ext_type);
859
2f8271eb
F
860__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
861 unsigned int ext_type,
862 custom_ext_add_cb add_cb,
863 custom_ext_free_cb free_cb,
864 void *add_arg,
865 custom_ext_parse_cb parse_cb,
866 void *parse_arg);
867
868__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
869 unsigned int ext_type,
870 custom_ext_add_cb add_cb,
871 custom_ext_free_cb free_cb,
872 void *add_arg,
873 custom_ext_parse_cb parse_cb,
874 void *parse_arg);
c846a5f5 875
43ae5eed
MC
876__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
877 unsigned int context,
cd17bb19
MC
878 SSL_custom_ext_add_cb_ex add_cb,
879 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 880 void *add_arg,
cd17bb19 881 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
882 void *parse_arg);
883
4bcdb4a6 884__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 885
07bbc92c
MC
886# define SSL_NOTHING 1
887# define SSL_WRITING 2
888# define SSL_READING 3
889# define SSL_X509_LOOKUP 4
890# define SSL_ASYNC_PAUSED 5
fc7f190c 891# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 892# define SSL_CLIENT_HELLO_CB 7
d02b48c6
RE
893
894/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
895# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
896# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
897# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
898# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
899# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
900# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
901# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 902
0f113f3e
MC
903# define SSL_MAC_FLAG_READ_MAC_STREAM 1
904# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
08557cf2 905
2faa1b48
CB
906/*
907 * A callback for logging out TLS key material. This callback should log out
908 * |line| followed by a newline.
909 */
910typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
911
912/*
913 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
914 * is intended for debugging use with tools like Wireshark. The cb function
915 * should log line followed by a newline.
916 */
917void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
918
919/*
920 * SSL_CTX_get_keylog_callback returns the callback configured by
921 * SSL_CTX_set_keylog_callback.
922 */
923SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
924
3fc8d856 925int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 926uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 927int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 928uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
929int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
930uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
931int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
932uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 933
82271cee
RL
934#ifdef __cplusplus
935}
936#endif
937
0f113f3e
MC
938# include <openssl/ssl2.h>
939# include <openssl/ssl3.h>
940# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
941# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 942# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 943
82271cee
RL
944#ifdef __cplusplus
945extern "C" {
946#endif
947
b32166b4
MC
948/*
949 * These need to be after the above set of includes due to a compiler bug
950 * in VisualStudio 2015
951 */
952DEFINE_STACK_OF_CONST(SSL_CIPHER)
953DEFINE_STACK_OF(SSL_COMP)
954
657e60fa 955/* compatibility */
37659ea4 956# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 957# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
958# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
959 (char *)(a)))
0f113f3e
MC
960# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
961# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
962# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
963 (char *)(arg)))
47153c72 964DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
0f113f3e 965
44c04a2e 966/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
967/* -1 used so that this is an invalid value for the on-the-wire protocol */
968#define SSL_KEY_UPDATE_NONE -1
969/* Values as defined for the on-the-wire protocol */
970#define SSL_KEY_UPDATE_NOT_REQUESTED 0
971#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
972
973/*
974 * The valid handshake states (one for each type message sent and one for each
975 * type of message received). There are also two "special" states:
976 * TLS = TLS or DTLS state
977 * DTLS = DTLS specific state
978 * CR/SR = Client Read/Server Read
979 * CW/SW = Client Write/Server Write
980 *
981 * The "special" states are:
982 * TLS_ST_BEFORE = No handshake has been initiated yet
983 * TLS_ST_OK = A handshake has been successfully completed
984 */
35bf6e05 985typedef enum {
49ae7423
MC
986 TLS_ST_BEFORE,
987 TLS_ST_OK,
988 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
989 TLS_ST_CR_SRVR_HELLO,
990 TLS_ST_CR_CERT,
991 TLS_ST_CR_CERT_STATUS,
992 TLS_ST_CR_KEY_EXCH,
993 TLS_ST_CR_CERT_REQ,
994 TLS_ST_CR_SRVR_DONE,
995 TLS_ST_CR_SESSION_TICKET,
996 TLS_ST_CR_CHANGE,
997 TLS_ST_CR_FINISHED,
998 TLS_ST_CW_CLNT_HELLO,
999 TLS_ST_CW_CERT,
1000 TLS_ST_CW_KEY_EXCH,
1001 TLS_ST_CW_CERT_VRFY,
1002 TLS_ST_CW_CHANGE,
1003 TLS_ST_CW_NEXT_PROTO,
1004 TLS_ST_CW_FINISHED,
1005 TLS_ST_SW_HELLO_REQ,
1006 TLS_ST_SR_CLNT_HELLO,
1007 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1008 TLS_ST_SW_SRVR_HELLO,
1009 TLS_ST_SW_CERT,
1010 TLS_ST_SW_KEY_EXCH,
1011 TLS_ST_SW_CERT_REQ,
1012 TLS_ST_SW_SRVR_DONE,
1013 TLS_ST_SR_CERT,
1014 TLS_ST_SR_KEY_EXCH,
1015 TLS_ST_SR_CERT_VRFY,
1016 TLS_ST_SR_NEXT_PROTO,
1017 TLS_ST_SR_CHANGE,
1018 TLS_ST_SR_FINISHED,
1019 TLS_ST_SW_SESSION_TICKET,
1020 TLS_ST_SW_CERT_STATUS,
1021 TLS_ST_SW_CHANGE,
e46f2334
MC
1022 TLS_ST_SW_FINISHED,
1023 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1024 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1025 TLS_ST_CR_CERT_VRFY,
c7f47786 1026 TLS_ST_SW_CERT_VRFY,
7d061fce 1027 TLS_ST_CR_HELLO_REQ,
44c04a2e 1028 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1029 TLS_ST_CW_KEY_UPDATE,
1030 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1031 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1032 TLS_ST_EARLY_DATA,
ef6c191b
MC
1033 TLS_ST_PENDING_EARLY_DATA_END,
1034 TLS_ST_CW_END_OF_EARLY_DATA,
1035 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1036} OSSL_HANDSHAKE_STATE;
49ae7423 1037
0f113f3e 1038/*
c64359db
MC
1039 * Most of the following state values are no longer used and are defined to be
1040 * the closest equivalent value in the current state machine code. Not all
1041 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1042 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1043 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1044 */
1045
1046# define SSL_ST_CONNECT 0x1000
1047# define SSL_ST_ACCEPT 0x2000
c64359db 1048
0f113f3e 1049# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1050
1051# define SSL_CB_LOOP 0x01
1052# define SSL_CB_EXIT 0x02
1053# define SSL_CB_READ 0x04
1054# define SSL_CB_WRITE 0x08
1055# define SSL_CB_ALERT 0x4000/* used in callback */
1056# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1057# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1058# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1059# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1060# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1061# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1062# define SSL_CB_HANDSHAKE_START 0x10
1063# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1064
1065/* Is the SSL_connection established? */
7c8b5357
MC
1066# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1067# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1068int SSL_in_init(const SSL *s);
1069int SSL_in_before(const SSL *s);
1070int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1071
1072/*
295c3f41
MC
1073 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1074 * should not need these
0f113f3e
MC
1075 */
1076# define SSL_ST_READ_HEADER 0xF0
1077# define SSL_ST_READ_BODY 0xF1
1078# define SSL_ST_READ_DONE 0xF2
d02b48c6 1079
c80fd6b2
MC
1080/*-
1081 * Obtain latest Finished message
ca03109c
BM
1082 * -- that we sent (SSL_get_finished)
1083 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1084 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1085 */
0821bcd4
BL
1086size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1087size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1088
0f113f3e 1089/*
9d75dce3 1090 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1091 * 'ored' with SSL_VERIFY_PEER if they are desired
1092 */
1093# define SSL_VERIFY_NONE 0x00
1094# define SSL_VERIFY_PEER 0x01
1095# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1096# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1097# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1098
fcd2d5a6 1099# if !OPENSSL_API_1_1_0
71419442 1100# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1101# define SSLeay_add_ssl_algorithms() SSL_library_init()
1102# endif
413c4f45 1103
657e60fa 1104/* More backward compatibility */
0f113f3e
MC
1105# define SSL_get_cipher(s) \
1106 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1107# define SSL_get_cipher_bits(s,np) \
1108 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1109# define SSL_get_cipher_version(s) \
1110 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1111# define SSL_get_cipher_name(s) \
1112 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1113# define SSL_get_time(a) SSL_SESSION_get_time(a)
1114# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1115# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1116# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1117
1118# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1119# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1120
1121DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1122# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1123 * from SSL_AD_... */
58964a49 1124/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1125# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1126/* fatal */
0f113f3e 1127# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1128/* fatal */
0f113f3e
MC
1129# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1130# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1131# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1132/* fatal */
0f113f3e 1133# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1134/* fatal */
0f113f3e 1135# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1136/* Not for TLS */
0f113f3e
MC
1137# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1138# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1139# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1140# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1141# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1142# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1143/* fatal */
0f113f3e 1144# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1145/* fatal */
0f113f3e 1146# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1147/* fatal */
0f113f3e 1148# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1149/* fatal */
0f113f3e
MC
1150# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1151# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1152/* fatal */
0f113f3e 1153# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1154/* fatal */
0f113f3e 1155# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1156/* fatal */
0f113f3e 1157# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1158/* fatal */
0f113f3e
MC
1159# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1160# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1161# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1162# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1163# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1164# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1165# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1166# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1167# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1168# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1169/* fatal */
0f113f3e 1170# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1171/* fatal */
0f113f3e 1172# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1173# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1174# define SSL_ERROR_NONE 0
1175# define SSL_ERROR_SSL 1
1176# define SSL_ERROR_WANT_READ 2
1177# define SSL_ERROR_WANT_WRITE 3
1178# define SSL_ERROR_WANT_X509_LOOKUP 4
1179# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1180 * value/errno */
1181# define SSL_ERROR_ZERO_RETURN 6
1182# define SSL_ERROR_WANT_CONNECT 7
1183# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1184# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1185# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1186# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0f113f3e
MC
1187# define SSL_CTRL_SET_TMP_DH 3
1188# define SSL_CTRL_SET_TMP_ECDH 4
0f113f3e 1189# define SSL_CTRL_SET_TMP_DH_CB 6
0f113f3e
MC
1190# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1191# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1192# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1193# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1194# define SSL_CTRL_GET_FLAGS 13
1195# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1196# define SSL_CTRL_SET_MSG_CALLBACK 15
1197# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1198/* only applies to datagram connections */
0f113f3e 1199# define SSL_CTRL_SET_MTU 17
413c4f45 1200/* Stats */
0f113f3e
MC
1201# define SSL_CTRL_SESS_NUMBER 20
1202# define SSL_CTRL_SESS_CONNECT 21
1203# define SSL_CTRL_SESS_CONNECT_GOOD 22
1204# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1205# define SSL_CTRL_SESS_ACCEPT 24
1206# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1207# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1208# define SSL_CTRL_SESS_HIT 27
1209# define SSL_CTRL_SESS_CB_HIT 28
1210# define SSL_CTRL_SESS_MISSES 29
1211# define SSL_CTRL_SESS_TIMEOUTS 30
1212# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1213# define SSL_CTRL_MODE 33
1214# define SSL_CTRL_GET_READ_AHEAD 40
1215# define SSL_CTRL_SET_READ_AHEAD 41
1216# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1217# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1218# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1219# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1220# define SSL_CTRL_GET_MAX_CERT_LIST 50
1221# define SSL_CTRL_SET_MAX_CERT_LIST 51
1222# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1223/* see tls1.h for macros based on these */
e481f9b9
MC
1224# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1225# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1226# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1227# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1228# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1229# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1230# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1231/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1232/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1233/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1234# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1235# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1236# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1237# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1238# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1239# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1240# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1241# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1242# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1243# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1244# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1245# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1246# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1247# define SSL_CTRL_SET_SRP_ARG 78
1248# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1249# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1250# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
b612799a
RL
1251# ifndef OPENSSL_NO_HEARTBEATS
1252# define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1253# define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1254# define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1255# endif
0f113f3e
MC
1256# define DTLS_CTRL_GET_TIMEOUT 73
1257# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1258# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1259# define SSL_CTRL_CLEAR_MODE 78
1260# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1261# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1262# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1263# define SSL_CTRL_CHAIN 88
1264# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1265# define SSL_CTRL_GET_GROUPS 90
1266# define SSL_CTRL_SET_GROUPS 91
1267# define SSL_CTRL_SET_GROUPS_LIST 92
1268# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1269# define SSL_CTRL_SET_SIGALGS 97
1270# define SSL_CTRL_SET_SIGALGS_LIST 98
1271# define SSL_CTRL_CERT_FLAGS 99
1272# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1273# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1274# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1275# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1276# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1277# define SSL_CTRL_BUILD_CERT_CHAIN 105
1278# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1279# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1280# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1281# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1282# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1283# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1284# define SSL_CTRL_GET_CHAIN_CERTS 115
1285# define SSL_CTRL_SELECT_CURRENT_CERT 116
1286# define SSL_CTRL_SET_CURRENT_CERT 117
1287# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1288# define DTLS_CTRL_SET_LINK_MTU 120
1289# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1290# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1291# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1292# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1293# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1294# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1295# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1296# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1297# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1298# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1299# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1300# define SSL_CTRL_GET_SIGNATURE_NID 132
1301# define SSL_CTRL_GET_TMP_KEY 133
0f113f3e
MC
1302# define SSL_CERT_SET_FIRST 1
1303# define SSL_CERT_SET_NEXT 2
1304# define SSL_CERT_SET_SERVER 3
1305# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1306 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1307# define DTLSv1_handle_timeout(ssl) \
1308 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1309# define SSL_num_renegotiations(ssl) \
1310 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1311# define SSL_clear_num_renegotiations(ssl) \
1312 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1313# define SSL_total_renegotiations(ssl) \
1314 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
0f113f3e 1315# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1316 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
0f113f3e
MC
1317# define SSL_CTX_set_dh_auto(ctx, onoff) \
1318 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1319# define SSL_set_dh_auto(s, onoff) \
1320 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
0f113f3e 1321# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1322 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
fcd2d5a6 1323# if !OPENSSL_API_3
ac48fba0
AS
1324# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1325 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1326# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1327 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1328# endif
0f113f3e 1329# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1330 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1331# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1332 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1333# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1334 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1335# define SSL_CTX_clear_extra_chain_certs(ctx) \
1336 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1337# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1338 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1339# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1340 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1341# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1342 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1343# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1344 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1345# define SSL_CTX_get0_chain_certs(ctx,px509) \
1346 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1347# define SSL_CTX_clear_chain_certs(ctx) \
1348 SSL_CTX_set0_chain(ctx,NULL)
1349# define SSL_CTX_build_cert_chain(ctx, flags) \
1350 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1351# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1352 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1353# define SSL_CTX_set_current_cert(ctx, op) \
1354 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1355# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1356 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1357# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1358 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1359# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1360 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1361# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1362 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
0f113f3e 1363# define SSL_set0_chain(ctx,sk) \
37659ea4 1364 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1365# define SSL_set1_chain(ctx,sk) \
37659ea4 1366 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1367# define SSL_add0_chain_cert(ctx,x509) \
37659ea4 1368 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1369# define SSL_add1_chain_cert(ctx,x509) \
37659ea4 1370 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1371# define SSL_get0_chain_certs(ctx,px509) \
1372 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1373# define SSL_clear_chain_certs(ctx) \
1374 SSL_set0_chain(ctx,NULL)
1375# define SSL_build_cert_chain(s, flags) \
1376 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1377# define SSL_select_current_cert(ctx,x509) \
37659ea4 1378 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1379# define SSL_set_current_cert(ctx,op) \
1380 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1381# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1382 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1383# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1384 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1385# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1386 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1387# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1388 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
de4d764e 1389# define SSL_get1_groups(ctx, s) \
37659ea4 1390 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
de4d764e 1391# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
37659ea4 1392 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
de4d764e 1393# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1394 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
de4d764e 1395# define SSL_set1_groups(ctx, glist, glistlen) \
37659ea4 1396 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
de4d764e 1397# define SSL_set1_groups_list(ctx, s) \
37659ea4 1398 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
de4d764e
MC
1399# define SSL_get_shared_group(s, n) \
1400 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
0f113f3e 1401# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1402 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1403# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1404 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1405# define SSL_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1406 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1407# define SSL_set1_sigalgs_list(ctx, s) \
37659ea4 1408 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1409# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1410 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1411# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1412 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1413# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1414 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
0f113f3e 1415# define SSL_set1_client_sigalgs_list(ctx, s) \
37659ea4 1416 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
0f113f3e 1417# define SSL_get0_certificate_types(s, clist) \
37659ea4 1418 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1419# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1420 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1421 (char *)(clist))
0f113f3e 1422# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1423 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1424# define SSL_get_signature_nid(s, pn) \
1425 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1426# define SSL_get_peer_signature_nid(s, pn) \
1427 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1428# define SSL_get_peer_tmp_key(s, pk) \
1429 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1430# define SSL_get_tmp_key(s, pk) \
1431 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1432# define SSL_get0_raw_cipherlist(s, plst) \
1433 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1434# define SSL_get0_ec_point_formats(s, plst) \
1435 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1436# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1437 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1438# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1439 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1440# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1441 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1442# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1443 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1444# define SSL_set_min_proto_version(s, version) \
7946ab33 1445 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1446# define SSL_set_max_proto_version(s, version) \
7946ab33 1447 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1448# define SSL_get_min_proto_version(s) \
1f82eba7 1449 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1450# define SSL_get_max_proto_version(s) \
1f82eba7 1451 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1452
a51c9f63
VD
1453/* Backwards compatibility, original 1.1.0 names */
1454# define SSL_CTRL_GET_SERVER_TMP_KEY \
1455 SSL_CTRL_GET_PEER_TMP_KEY
1456# define SSL_get_server_tmp_key(s, pk) \
1457 SSL_get_peer_tmp_key(s, pk)
1458
9d978ac3
DMSP
1459/*
1460 * The following symbol names are old and obsolete. They are kept
1461 * for compatibility reasons only and should not be used anymore.
1462 */
1463# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1464# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1465# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1466# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1467
1468# define SSL_get1_curves SSL_get1_groups
1469# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1470# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1471# define SSL_set1_curves SSL_set1_groups
1472# define SSL_set1_curves_list SSL_set1_groups_list
1473# define SSL_get_shared_curve SSL_get_shared_group
1474
1475
fcd2d5a6 1476# if !OPENSSL_API_1_1_0
fb5b14b4 1477/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1478# define SSL_CTX_need_tmp_RSA(ctx) 0
1479# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1480# define SSL_need_tmp_RSA(ssl) 0
1481# define SSL_set_tmp_rsa(ssl,rsa) 1
1482# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1483# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1484/*
533bf1df 1485 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1486 * functions.
1487 */
2f8271eb
F
1488# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1489# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1490# endif
04f6b0fd 1491__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1492__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1493__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1494__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1495__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1496void BIO_ssl_shutdown(BIO *ssl_bio);
1497
4bcdb4a6
MC
1498__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1499__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
c5ebfcab 1500int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1501void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1502__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1503__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1504__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1505void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1506void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1507__owur int SSL_want(const SSL *s);
1508__owur int SSL_clear(SSL *s);
413c4f45 1509
0f113f3e 1510void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1511
4bcdb4a6 1512__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1513__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1514__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1515__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1516__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1517__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1518__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1519__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1520__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1521__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1522__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1523__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1524__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1525
1526__owur int SSL_get_fd(const SSL *s);
1527__owur int SSL_get_rfd(const SSL *s);
1528__owur int SSL_get_wfd(const SSL *s);
1529__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1530__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1531__owur int SSL_get_read_ahead(const SSL *s);
1532__owur int SSL_pending(const SSL *s);
49580f25 1533__owur int SSL_has_pending(const SSL *s);
0f113f3e 1534# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1535__owur int SSL_set_fd(SSL *s, int fd);
1536__owur int SSL_set_rfd(SSL *s, int fd);
1537__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1538# endif
65e2d672
MC
1539void SSL_set0_rbio(SSL *s, BIO *rbio);
1540void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1541void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1542__owur BIO *SSL_get_rbio(const SSL *s);
1543__owur BIO *SSL_get_wbio(const SSL *s);
1544__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1545__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1546__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1547void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1548__owur int SSL_get_verify_mode(const SSL *s);
1549__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1550__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1551void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1552void SSL_set_verify_depth(SSL *s, int depth);
1553void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1554# ifndef OPENSSL_NO_RSA
4bcdb4a6 1555__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2f8271eb
F
1556__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1557 long len);
c3be59a4 1558# endif
4bcdb4a6
MC
1559__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1560__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1561 long len);
4bcdb4a6
MC
1562__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1563__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1564__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1565 STACK_OF(X509) *chain, int override);
0f113f3e 1566
84c34ba8
MC
1567
1568/* serverinfo file format versions */
2698bbfe
MC
1569# define SSL_SERVERINFOV1 1
1570# define SSL_SERVERINFOV2 2
84c34ba8 1571
a398f821 1572/* Set serverinfo data for the current active cert. */
4bcdb4a6 1573__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1574 size_t serverinfo_length);
84c34ba8
MC
1575__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1576 const unsigned char *serverinfo,
1577 size_t serverinfo_length);
4bcdb4a6 1578__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1579
c3be59a4 1580#ifndef OPENSSL_NO_RSA
4bcdb4a6 1581__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1582#endif
1583
4bcdb4a6
MC
1584__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1585__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1586
1587#ifndef OPENSSL_NO_RSA
2f8271eb
F
1588__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1589 int type);
c3be59a4 1590#endif
2f8271eb
F
1591__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1592 int type);
1593__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1594 int type);
68d39f3c 1595/* PEM type */
4bcdb4a6 1596__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1597__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6
MC
1598__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1599__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1600 const char *file);
0f113f3e
MC
1601int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1602 const char *dir);
58964a49 1603
fcd2d5a6 1604# if !OPENSSL_API_1_1_0
2f8271eb 1605# define SSL_load_error_strings() \
f672aee4
RS
1606 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1607 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1608# endif
7fa792d1 1609
4bcdb4a6
MC
1610__owur const char *SSL_state_string(const SSL *s);
1611__owur const char *SSL_rstate_string(const SSL *s);
1612__owur const char *SSL_state_string_long(const SSL *s);
1613__owur const char *SSL_rstate_string_long(const SSL *s);
1614__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1615__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1616__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1617__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1618__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1619__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1620
4b6b8487 1621__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1622__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1623void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1624 const unsigned char **alpn,
1625 size_t *len);
1626__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1627 const unsigned char *alpn,
1628 size_t len);
e9281323 1629__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1630__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1631__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1632__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1633void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1634 size_t *len);
fcc47578 1635__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1636__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1637 uint32_t max_early_data);
17dd65e6 1638__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1639__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1640__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1641 const unsigned char *sid_ctx,
1642 unsigned int sid_ctx_len);
fddfc0af
RG
1643__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1644 unsigned int sid_len);
e586eac8 1645__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1646
4bcdb4a6 1647__owur SSL_SESSION *SSL_SESSION_new(void);
07927bed 1648__owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
3c1d6bbc 1649const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1650 unsigned int *len);
fddfc0af 1651const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1652 unsigned int *len);
4bcdb4a6 1653__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1654# ifndef OPENSSL_NO_STDIO
1655int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1656# endif
0f113f3e
MC
1657int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1658int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1659int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1660void SSL_SESSION_free(SSL_SESSION *ses);
4bcdb4a6
MC
1661__owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1662__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1663int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1664int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1665__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1666__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1667__owur int SSL_has_matching_session_id(const SSL *s,
1668 const unsigned char *id,
1669 unsigned int id_len);
0f113f3e
MC
1670SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1671 long length);
1672
1673# ifdef HEADER_X509_H
4bcdb4a6 1674__owur X509 *SSL_get_peer_certificate(const SSL *s);
0f113f3e 1675# endif
d02b48c6 1676
4bcdb4a6 1677__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1678
4bcdb4a6
MC
1679__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1680__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1681__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1682void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1683void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1684void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1685 int (*cb) (X509_STORE_CTX *, void *),
1686 void *arg);
1687void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1688 void *arg);
1689# ifndef OPENSSL_NO_RSA
4bcdb4a6 1690__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
4bcdb4a6 1691__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1692 long len);
c3be59a4 1693# endif
4bcdb4a6
MC
1694__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1695__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1696 const unsigned char *d, long len);
4bcdb4a6
MC
1697__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1698__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1699 const unsigned char *d);
37933acb
TS
1700__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1701 STACK_OF(X509) *chain, int override);
d02b48c6 1702
74678cc2
BM
1703void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1704void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1705pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1706void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1707void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1708void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1709pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1710void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1711
4bcdb4a6
MC
1712__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1713__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1714
2f8271eb
F
1715__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1716 const unsigned char *sid_ctx,
1717 unsigned int sid_ctx_len);
4eb77b26 1718
0f113f3e 1719SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1720int SSL_up_ref(SSL *s);
e417070c 1721int SSL_is_dtls(const SSL *s);
4bcdb4a6 1722__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1723 unsigned int sid_ctx_len);
bb7cd4e3 1724
2f8271eb
F
1725__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1726__owur int SSL_set_purpose(SSL *ssl, int purpose);
1727__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1728__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1729
919ba009
VD
1730__owur int SSL_set1_host(SSL *s, const char *hostname);
1731__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1732__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1733void SSL_set_hostflags(SSL *s, unsigned int flags);
1734
1735__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1736__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1737 uint8_t mtype, uint8_t ord);
1738__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1739__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1740 uint8_t mtype, unsigned const char *data, size_t dlen);
919ba009
VD
1741__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1742__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1743 uint8_t *mtype, unsigned const char **data,
1744 size_t *dlen);
1745/*
1746 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1747 * offline testing in test/danetest.c
1748 */
b9aec69a 1749SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1750/*
1751 * DANE flags
1752 */
1753unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1754unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1755unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1756unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1757
4bcdb4a6
MC
1758__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1759__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1760
4bcdb4a6
MC
1761__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1762__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1763
0f113f3e
MC
1764# ifndef OPENSSL_NO_SRP
1765int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1766int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1767int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1768int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1769 char *(*cb) (SSL *, void *));
edc032b5 1770int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1771 int (*cb) (SSL *, void *));
edc032b5 1772int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1773 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1774int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1775
1776int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1777 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1778int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1779 const char *grp);
edc032b5 1780
4bcdb4a6
MC
1781__owur BIGNUM *SSL_get_srp_g(SSL *s);
1782__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1783
4bcdb4a6
MC
1784__owur char *SSL_get_srp_username(SSL *s);
1785__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1786# endif
edc032b5 1787
6b1bb98f 1788/*
a9c0d8be 1789 * ClientHello callback and helpers.
6b1bb98f 1790 */
f1b97da1
DB
1791
1792# define SSL_CLIENT_HELLO_SUCCESS 1
1793# define SSL_CLIENT_HELLO_ERROR 0
1794# define SSL_CLIENT_HELLO_RETRY (-1)
1795
a9c0d8be
DB
1796typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1797void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1798 void *arg);
1799int SSL_client_hello_isv2(SSL *s);
1800unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1801size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1802size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1803size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1804size_t SSL_client_hello_get0_compression_methods(SSL *s,
1805 const unsigned char **out);
1806int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1807int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1808 const unsigned char **out, size_t *outlen);
6b1bb98f 1809
0f113f3e
MC
1810void SSL_certs_clear(SSL *s);
1811void SSL_free(SSL *ssl);
f1f5ee17
AP
1812# ifdef OSSL_ASYNC_FD
1813/*
ceab33e2 1814 * Windows application developer has to include windows.h to use these.
f1f5ee17 1815 */
07bbc92c 1816__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1817__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1818__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1819 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1820 size_t *numdelfds);
9f5a87fd
PY
1821__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1822__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1823__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1824__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1825__owur int SSL_get_async_status(SSL *s, int *status);
1826
f1f5ee17 1827# endif
4bcdb4a6 1828__owur int SSL_accept(SSL *ssl);
042c5753 1829__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1830__owur int SSL_connect(SSL *ssl);
1831__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1832__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1833
f533fbd4
MC
1834# define SSL_READ_EARLY_DATA_ERROR 0
1835# define SSL_READ_EARLY_DATA_SUCCESS 1
1836# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1837
f533fbd4
MC
1838__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1839 size_t *readbytes);
4bcdb4a6 1840__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1841__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
4bcdb4a6 1842__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1843__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1844__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1845 size_t *written);
0f113f3e
MC
1846long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1847long SSL_callback_ctrl(SSL *, int, void (*)(void));
1848long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1849long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1850
1ea4d09a
MC
1851# define SSL_EARLY_DATA_NOT_SENT 0
1852# define SSL_EARLY_DATA_REJECTED 1
1853# define SSL_EARLY_DATA_ACCEPTED 2
1854
f5b519c4 1855__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1856
4bcdb4a6
MC
1857__owur int SSL_get_error(const SSL *s, int ret_code);
1858__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1859
1860/* This sets the 'default' SSL version that SSL_new() will create */
4bcdb4a6 1861__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1862
0f113f3e 1863# ifndef OPENSSL_NO_SSL3_METHOD
2b8fa1d5 1864DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
2f8271eb
F
1865DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1866DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
0f113f3e 1867# endif
58964a49 1868
32ec4153
MC
1869#define SSLv23_method TLS_method
1870#define SSLv23_server_method TLS_server_method
13c9bb3e 1871#define SSLv23_client_method TLS_client_method
d02b48c6 1872
32ec4153
MC
1873/* Negotiate highest available SSL/TLS version */
1874__owur const SSL_METHOD *TLS_method(void);
1875__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1876__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1877
1fc7d666 1878# ifndef OPENSSL_NO_TLS1_METHOD
2b8fa1d5 1879DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
2f8271eb
F
1880DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1881DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1fc7d666 1882# endif
637f374a 1883
1fc7d666 1884# ifndef OPENSSL_NO_TLS1_1_METHOD
2b8fa1d5 1885DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
2f8271eb
F
1886DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1887DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1fc7d666 1888# endif
7409d7ad 1889
1fc7d666 1890# ifndef OPENSSL_NO_TLS1_2_METHOD
2b8fa1d5 1891DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
2f8271eb
F
1892DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1893DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1fc7d666 1894# endif
7409d7ad 1895
1fc7d666 1896# ifndef OPENSSL_NO_DTLS1_METHOD
2b8fa1d5 1897DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
2f8271eb
F
1898DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1899DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1fc7d666 1900# endif
36d16f8e 1901
1fc7d666 1902# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb
F
1903/* DTLSv1.2 */
1904DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1905DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1906DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1907# endif
c3b344e3 1908
4bcdb4a6
MC
1909__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1910__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1911__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1912
045bd047
DW
1913__owur size_t DTLS_get_data_mtu(const SSL *s);
1914
4bcdb4a6 1915__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1916__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1917__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1918__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1919
4bcdb4a6 1920__owur int SSL_do_handshake(SSL *s);
4fbfe86a
MC
1921int SSL_key_update(SSL *s, int updatetype);
1922int SSL_get_key_update_type(SSL *s);
d02b48c6 1923int SSL_renegotiate(SSL *s);
c7f47786 1924int SSL_renegotiate_abbreviated(SSL *s);
4bcdb4a6 1925__owur int SSL_renegotiate_pending(SSL *s);
d02b48c6 1926int SSL_shutdown(SSL *s);
9d75dce3 1927__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 1928void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 1929void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 1930
4bcdb4a6
MC
1931__owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1932__owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1933__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1934__owur const char *SSL_alert_type_string_long(int value);
1935__owur const char *SSL_alert_type_string(int value);
1936__owur const char *SSL_alert_desc_string_long(int value);
1937__owur const char *SSL_alert_desc_string(int value);
d02b48c6 1938
fa7c2637
DSH
1939void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1940void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1941__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1942__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
1943__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1944__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
1945__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1946
3822740c
RL
1947void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1948void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
1949__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1950__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1951__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1952__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
1953
1954void SSL_set_connect_state(SSL *s);
1955void SSL_set_accept_state(SSL *s);
1956
4bcdb4a6 1957__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 1958
fcd2d5a6 1959# if !OPENSSL_API_1_1_0
2f8271eb
F
1960# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1961# endif
d02b48c6 1962
4bcdb4a6 1963__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 1964__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 1965
4bcdb4a6 1966__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 1967
4bcdb4a6 1968__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
1969/*
1970 * EVP_PKEY
2f8271eb
F
1971 */
1972struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 1973
4bcdb4a6
MC
1974__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1975__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 1976
0f113f3e 1977void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 1978__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 1979void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 1980__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 1981void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
1982__owur int SSL_get_shutdown(const SSL *ssl);
1983__owur int SSL_version(const SSL *ssl);
6546e9b2 1984__owur int SSL_client_version(const SSL *s);
4bcdb4a6 1985__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
1986__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1987__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
4bcdb4a6 1988__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2f8271eb 1989 const char *CApath);
0f113f3e 1990# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
1991__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1992__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1993__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 1994SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 1995void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
1996 void (*cb) (const SSL *ssl, int type, int val));
1997void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1998 int val);
5998e290 1999__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2000
0f113f3e 2001void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2002__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2003__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2004
d9f1c639
MC
2005__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2006 size_t outlen);
2007__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2008 size_t outlen);
cf72c757 2009__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2010 unsigned char *out, size_t outlen);
725b0f1e
MC
2011__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2012 const unsigned char *in, size_t len);
cf72c757 2013uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2014
e6390aca 2015#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2016 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2017__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2018void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2019#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2020 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2021__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2022void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2023#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2024 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2025__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2026void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2027
4bcdb4a6 2028__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2029
2030# define SSL_CTX_sess_set_cache_size(ctx,t) \
2031 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2032# define SSL_CTX_sess_get_cache_size(ctx) \
2033 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2034# define SSL_CTX_set_session_cache_mode(ctx,m) \
2035 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2036# define SSL_CTX_get_session_cache_mode(ctx) \
2037 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2038
2039# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2040# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2041# define SSL_CTX_get_read_ahead(ctx) \
2042 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2043# define SSL_CTX_set_read_ahead(ctx,m) \
2044 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2045# define SSL_CTX_get_max_cert_list(ctx) \
2046 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2047# define SSL_CTX_set_max_cert_list(ctx,m) \
2048 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2049# define SSL_get_max_cert_list(ssl) \
2050 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2051# define SSL_set_max_cert_list(ssl,m) \
2052 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2053
2054# define SSL_CTX_set_max_send_fragment(ctx,m) \
2055 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2056# define SSL_set_max_send_fragment(ssl,m) \
2057 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2058# define SSL_CTX_set_split_send_fragment(ctx,m) \
2059 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2060# define SSL_set_split_send_fragment(ssl,m) \
2061 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2062# define SSL_CTX_set_max_pipelines(ctx,m) \
2063 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2064# define SSL_set_max_pipelines(ssl,m) \
2065 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2066
dad78fb1
MC
2067void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2068void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2069
0f113f3e 2070# ifndef OPENSSL_NO_DH
ceab33e2 2071/* NB: the |keylength| is only applicable when is_export is true */
79df9d62 2072void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2073 DH *(*dh) (SSL *ssl, int is_export,
2074 int keylength));
15d21c2d 2075void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2076 DH *(*dh) (SSL *ssl, int is_export,
2077 int keylength));
2078# endif
15d21c2d 2079
4bcdb4a6
MC
2080__owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
2081__owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2082__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2083__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2084__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2085STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2086__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2087 *meths);
fcd2d5a6 2088# if !OPENSSL_API_1_1_0
2f8271eb
F
2089# define SSL_COMP_free_compression_methods() while(0) continue
2090# endif
4bcdb4a6 2091__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2092
94a209d8 2093const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2094int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2095int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2096int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2097 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2098 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2099
12bf56c0 2100/* TLS extensions functions */
4bcdb4a6 2101__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2102
2f8271eb
F
2103__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2104 tls_session_ticket_ext_cb_fn cb,
2105 void *arg);
12bf56c0
DSH
2106
2107/* Pre-shared secret session resumption functions */
4bcdb4a6 2108__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2109 tls_session_secret_cb_fn session_secret_cb,
2110 void *arg);
12bf56c0 2111
7c2d4fee 2112void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2113 int (*cb) (SSL *ssl,
2114 int
2115 is_forward_secure));
7c2d4fee
BM
2116
2117void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2118 int (*cb) (SSL *ssl,
2f8271eb 2119 int is_forward_secure));
c649d10d
TS
2120
2121void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2122 size_t (*cb) (SSL *ssl, int type,
2123 size_t len, void *arg));
2124void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2125void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2126int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2127
2128void SSL_set_record_padding_callback(SSL *ssl,
2129 size_t (*cb) (SSL *ssl, int type,
2130 size_t len, void *arg));
2131void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2132void *SSL_get_record_padding_callback_arg(SSL *ssl);
2133int SSL_set_block_padding(SSL *ssl, size_t block_size);
2134
9d0a8bb7
MC
2135int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2136size_t SSL_get_num_tickets(SSL *s);
2137int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2138size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx);
2139
fcd2d5a6 2140# if !OPENSSL_API_1_1_0
b577fd0b
DSH
2141# define SSL_cache_hit(s) SSL_session_reused(s)
2142# endif
7c2d4fee 2143
b577fd0b 2144__owur int SSL_session_reused(SSL *s);
69443116 2145__owur int SSL_is_server(const SSL *s);
5421196e 2146
4bcdb4a6 2147__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2148int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2149void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2150unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2151__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2152 unsigned int flags);
4bcdb4a6 2153__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2154
2155void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2156void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2157
4bcdb4a6
MC
2158__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2159__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2160__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2161
59b1696c
DSH
2162void SSL_add_ssl_module(void);
2163int SSL_config(SSL *s, const char *name);
2164int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2165
0f113f3e 2166# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2167void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2168 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2169# endif
93ab9e42 2170
f9e55034 2171# ifndef OPENSSL_NO_SOCK
3edeb622 2172int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2173# endif
3edeb622 2174
ed29e82a
RP
2175# ifndef OPENSSL_NO_CT
2176
43341433
VD
2177/*
2178 * A callback for verifying that the received SCTs are sufficient.
2179 * Expected to return 1 if they are sufficient, otherwise 0.
2180 * May return a negative integer if an error occurs.
2181 * A connection should be aborted if the SCTs are deemed insufficient.
2182 */
2f8271eb
F
2183typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2184 const STACK_OF(SCT) *scts, void *arg);
43341433 2185
ed29e82a
RP
2186/*
2187 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2188 * the received SCTs.
2189 * If the callback returns a non-positive result, the connection is terminated.
2190 * Call this function before beginning a handshake.
2191 * If a NULL |callback| is provided, SCT validation is disabled.
2192 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2193 * is invoked. Ownership of |arg| remains with the caller.
2194 *
2195 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2196 * will be requested.
2197 */
43341433
VD
2198int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2199 void *arg);
2200int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2201 ssl_ct_validation_cb callback,
2202 void *arg);
2203#define SSL_disable_ct(s) \
2204 ((void) SSL_set_validation_callback((s), NULL, NULL))
2205#define SSL_CTX_disable_ct(ctx) \
2206 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2207
2208/*
2209 * The validation type enumerates the available behaviours of the built-in SSL
2210 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2211 * The underlying callback is a static function in libssl.
2212 */
2213enum {
2214 SSL_CT_VALIDATION_PERMISSIVE = 0,
2215 SSL_CT_VALIDATION_STRICT
2216};
2217
2218/*
2219 * Enable CT by setting up a callback that implements one of the built-in
2220 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2221 * continues the handshake, the application can make appropriate decisions at
2222 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2223 * least one valid SCT, or else handshake termination will be requested. The
2224 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2225 */
2226int SSL_enable_ct(SSL *s, int validation_mode);
2227int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2228
ed29e82a 2229/*
43341433 2230 * Report whether a non-NULL callback is enabled.
ed29e82a 2231 */
43341433
VD
2232int SSL_ct_is_enabled(const SSL *s);
2233int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2234
2235/* Gets the SCTs received from a connection */
2236const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2237
8359b57f
RP
2238/*
2239 * Loads the CT log list from the default location.
2240 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2241 * the log information loaded from this file will be appended to the
2242 * CTLOG_STORE.
2243 * Returns 1 on success, 0 otherwise.
2244 */
ed29e82a 2245int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2246
2247/*
2248 * Loads the CT log list from the specified file path.
2249 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2250 * the log information loaded from this file will be appended to the
2251 * CTLOG_STORE.
2252 * Returns 1 on success, 0 otherwise.
2253 */
ed29e82a
RP
2254int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2255
8359b57f
RP
2256/*
2257 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2258 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2259 */
2260void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2261
2262/*
2263 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2264 * This will be NULL unless one of the following functions has been called:
2265 * - SSL_CTX_set_default_ctlog_list_file
2266 * - SSL_CTX_set_ctlog_list_file
2267 * - SSL_CTX_set_ctlog_store
2268 */
2269const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2270
ed29e82a
RP
2271# endif /* OPENSSL_NO_CT */
2272
b362ccab
DSH
2273/* What the "other" parameter contains in security callback */
2274/* Mask for type */
0f113f3e
MC
2275# define SSL_SECOP_OTHER_TYPE 0xffff0000
2276# define SSL_SECOP_OTHER_NONE 0
2277# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2278# define SSL_SECOP_OTHER_CURVE (2 << 16)
2279# define SSL_SECOP_OTHER_DH (3 << 16)
2280# define SSL_SECOP_OTHER_PKEY (4 << 16)
2281# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2282# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2283
2284/* Indicated operation refers to peer key or certificate */
0f113f3e 2285# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2286
2287/* Values for "op" parameter in security callback */
2288
2289/* Called to filter ciphers */
2290/* Ciphers client supports */
0f113f3e 2291# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2292/* Cipher shared by client/server */
0f113f3e 2293# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2294/* Sanity check of cipher server selects */
0f113f3e 2295# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2296/* Curves supported by client */
0f113f3e 2297# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2298/* Curves shared by client/server */
0f113f3e 2299# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2300/* Sanity check of curve server selects */
0f113f3e 2301# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2302/* Temporary DH key */
e2b420fd 2303# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2304/* SSL/TLS version */
0f113f3e 2305# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2306/* Session tickets */
0f113f3e 2307# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2308/* Supported signature algorithms sent to peer */
0f113f3e 2309# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2310/* Shared signature algorithm */
0f113f3e 2311# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2312/* Sanity check signature algorithm allowed */
0f113f3e 2313# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2314/* Used to get mask of supported public key signature algorithms */
0f113f3e 2315# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2316/* Use to see if compression is allowed */
0f113f3e 2317# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2318/* EE key in certificate */
0f113f3e 2319# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2320/* CA key in certificate */
0f113f3e 2321# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2322/* CA digest algorithm in certificate */
0f113f3e 2323# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2324/* Peer EE key in certificate */
0f113f3e 2325# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2326/* Peer CA key in certificate */
0f113f3e 2327# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2328/* Peer CA digest algorithm in certificate */
0f113f3e 2329# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2330
2331void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2332__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2333void SSL_set_security_callback(SSL *s,
2f8271eb
F
2334 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2335 int op, int bits, int nid,
2336 void *other, void *ex));
2337int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2338 const SSL_CTX *ctx, int op,
2339 int bits, int nid, void *other,
2340 void *ex);
b362ccab 2341void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2342__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2343
2344void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2345__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2346void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2347 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2348 int op, int bits, int nid,
2349 void *other, void *ex));
e4646a89
KR
2350int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2351 const SSL_CTX *ctx,
0f113f3e
MC
2352 int op, int bits,
2353 int nid,
2354 void *other,
2355 void *ex);
b362ccab 2356void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2357__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2358
2c90015c 2359/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2360# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2361# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2362
2f8271eb 2363# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2364 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2365
0fc32b07 2366int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2367
0f113f3e 2368# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2369__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2370# endif
e0fc7961 2371
a58eb06d
TS
2372__owur int SSL_free_buffers(SSL *ssl);
2373__owur int SSL_alloc_buffers(SSL *ssl);
2374
61fb5923
MC
2375/* Status codes passed to the decrypt session ticket callback. Some of these
2376 * are for internal use only and are never passed to the callback. */
2377typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2378
2379/* Support for ticket appdata */
2380/* fatal error, malloc failure */
2381# define SSL_TICKET_FATAL_ERR_MALLOC 0
2382/* fatal error, either from parsing or decrypting the ticket */
2383# define SSL_TICKET_FATAL_ERR_OTHER 1
2384/* No ticket present */
2385# define SSL_TICKET_NONE 2
2386/* Empty ticket present */
2387# define SSL_TICKET_EMPTY 3
2388/* the ticket couldn't be decrypted */
2389# define SSL_TICKET_NO_DECRYPT 4
2390/* a ticket was successfully decrypted */
2391# define SSL_TICKET_SUCCESS 5
2392/* same as above but the ticket needs to be renewed */
2393# define SSL_TICKET_SUCCESS_RENEW 6
2394
61fb5923
MC
2395/* Return codes for the decrypt session ticket callback */
2396typedef int SSL_TICKET_RETURN;
2397
2398/* An error occurred */
2399#define SSL_TICKET_RETURN_ABORT 0
2400/* Do not use the ticket, do not send a renewed ticket to the client */
2401#define SSL_TICKET_RETURN_IGNORE 1
2402/* Do not use the ticket, send a renewed ticket to the client */
2403#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2404/* Use the ticket, do not send a renewed ticket to the client */
2405#define SSL_TICKET_RETURN_USE 3
2406/* Use the ticket, send a renewed ticket to the client */
2407#define SSL_TICKET_RETURN_USE_RENEW 4
2408
df0fed9a
TS
2409typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2410typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2411 const unsigned char *keyname,
2412 size_t keyname_length,
61fb5923 2413 SSL_TICKET_STATUS status,
df0fed9a
TS
2414 void *arg);
2415int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2416 SSL_CTX_generate_session_ticket_fn gen_cb,
2417 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2418 void *arg);
2419int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2420int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2421
fa4b82cc
AH
2422typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2423
2424void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2425
2426
c9598459
MC
2427typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2428void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2429 SSL_allow_early_data_cb_fn cb,
2430 void *arg);
2431void SSL_set_allow_early_data_cb(SSL *s,
2432 SSL_allow_early_data_cb_fn cb,
2433 void *arg);
2434
0cd0a820 2435# ifdef __cplusplus
d02b48c6 2436}
0cd0a820 2437# endif
d02b48c6 2438#endif