]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h
OSSL_STORE: constify the criterion parameter a bit more
[thirdparty/openssl.git] / include / openssl / ssl.h
CommitLineData
21dcbebc 1/*
3c7d0945 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 4 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 5 *
48f4ad77 6 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
8c74b5e5 10 */
21dcbebc 11
ae4186b0
DMSP
12#ifndef OPENSSL_SSL_H
13# define OPENSSL_SSL_H
d86167ec
DMSP
14# pragma once
15
16# include <openssl/macros.h>
17# if !OPENSSL_API_3
18# define HEADER_SSL_H
19# endif
d02b48c6 20
0f113f3e 21# include <openssl/e_os2.h>
98186eb4 22# include <openssl/opensslconf.h>
9a555706 23# include <openssl/comp.h>
a00ae6c4 24# include <openssl/bio.h>
fcd2d5a6 25# if !OPENSSL_API_1_1_0
a00ae6c4 26# include <openssl/x509.h>
0f113f3e 27# include <openssl/crypto.h>
0f113f3e
MC
28# include <openssl/buffer.h>
29# endif
f32b0abe 30# include <openssl/lhash.h>
0f113f3e
MC
31# include <openssl/pem.h>
32# include <openssl/hmac.h>
ff75a257 33# include <openssl/async.h>
d095b68d 34
0f113f3e
MC
35# include <openssl/safestack.h>
36# include <openssl/symhacks.h>
3c27208f 37# include <openssl/ct.h>
52df25cf 38# include <openssl/sslerr.h>
82271cee 39
d02b48c6
RE
40#ifdef __cplusplus
41extern "C" {
42#endif
43
b0700d2c 44/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
45/*-
46 * Version 0 - initial version
d02b48c6
RE
47 * Version 1 - added the optional peer certificate
48 */
0f113f3e 49# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 50
0f113f3e
MC
51# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
52# define SSL_MAX_SID_CTX_LENGTH 32
53
54# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
55# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 56# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 57
d102d9df
MC
58/* The maximum number of encrypt/decrypt pipelines we can support */
59# define SSL_MAX_PIPELINES 32
60
55a9a16f
MC
61/* text strings for the ciphers */
62
d02b48c6 63/* These are used to specify which ciphers to use and not to use */
52b8dad8 64
0f113f3e
MC
65# define SSL_TXT_LOW "LOW"
66# define SSL_TXT_MEDIUM "MEDIUM"
67# define SSL_TXT_HIGH "HIGH"
68# define SSL_TXT_FIPS "FIPS"
69
0f113f3e
MC
70# define SSL_TXT_aNULL "aNULL"
71# define SSL_TXT_eNULL "eNULL"
72# define SSL_TXT_NULL "NULL"
73
74# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
75# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
76# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
77# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
78# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
79# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
80# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
81# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
82# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
83# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
84# define SSL_TXT_kECDHE "kECDHE"
85# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
86# define SSL_TXT_kRSAPSK "kRSAPSK"
87# define SSL_TXT_kECDHEPSK "kECDHEPSK"
88# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e
MC
89# define SSL_TXT_kGOST "kGOST"
90# define SSL_TXT_kSRP "kSRP"
91
92# define SSL_TXT_aRSA "aRSA"
93# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
94# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
95# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
96# define SSL_TXT_aECDSA "aECDSA"
97# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
98# define SSL_TXT_aGOST94 "aGOST94"
99# define SSL_TXT_aGOST01 "aGOST01"
100# define SSL_TXT_aGOST12 "aGOST12"
101# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
102# define SSL_TXT_aSRP "aSRP"
103
104# define SSL_TXT_DSS "DSS"
105# define SSL_TXT_DH "DH"
106# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
107# define SSL_TXT_EDH "EDH"/* alias for DHE */
108# define SSL_TXT_ADH "ADH"
109# define SSL_TXT_RSA "RSA"
110# define SSL_TXT_ECDH "ECDH"
111# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
112# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
113# define SSL_TXT_AECDH "AECDH"
114# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
115# define SSL_TXT_PSK "PSK"
116# define SSL_TXT_SRP "SRP"
117
118# define SSL_TXT_DES "DES"
119# define SSL_TXT_3DES "3DES"
120# define SSL_TXT_RC4 "RC4"
121# define SSL_TXT_RC2 "RC2"
122# define SSL_TXT_IDEA "IDEA"
123# define SSL_TXT_SEED "SEED"
124# define SSL_TXT_AES128 "AES128"
125# define SSL_TXT_AES256 "AES256"
126# define SSL_TXT_AES "AES"
127# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 128# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 129# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
130# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
131# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
132# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 133# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 134# define SSL_TXT_GOST "GOST89"
bc326738
JS
135# define SSL_TXT_ARIA "ARIA"
136# define SSL_TXT_ARIA_GCM "ARIAGCM"
137# define SSL_TXT_ARIA128 "ARIA128"
138# define SSL_TXT_ARIA256 "ARIA256"
0f113f3e
MC
139
140# define SSL_TXT_MD5 "MD5"
141# define SSL_TXT_SHA1 "SHA1"
142# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
143# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
144# define SSL_TXT_GOST89MAC "GOST89MAC"
145# define SSL_TXT_GOST12 "GOST12"
146# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
147# define SSL_TXT_SHA256 "SHA256"
148# define SSL_TXT_SHA384 "SHA384"
149
150# define SSL_TXT_SSLV3 "SSLv3"
151# define SSL_TXT_TLSV1 "TLSv1"
152# define SSL_TXT_TLSV1_1 "TLSv1.1"
153# define SSL_TXT_TLSV1_2 "TLSv1.2"
154
0f113f3e 155# define SSL_TXT_ALL "ALL"
d02b48c6 156
1d97c843 157/*-
c6ccf055
LJ
158 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
159 * ciphers normally not being used.
160 * Example: "RC4" will activate all ciphers using RC4 including ciphers
161 * without authentication, which would normally disabled by DEFAULT (due
162 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
163 * will make sure that it is also disabled in the specific selection.
164 * COMPLEMENTOF* identifiers are portable between version, as adjustments
165 * to the default cipher setup will also be included here.
166 *
167 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
168 * DEFAULT gets, as only selection is being done and no sorting as needed
169 * for DEFAULT.
170 */
0f113f3e
MC
171# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
172# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
173
174/*
175 * The following cipher list is used by default. It also is substituted when
176 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 177 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
178 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
179 * Update both macro and function simultaneously
0f113f3e 180 */
5d120511
TS
181# if !OPENSSL_API_3
182# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
183/*
184 * This is the default set of TLSv1.3 ciphersuites
185 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
186 * Update both macro and function simultaneously
187 */
188# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
189# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
190 "TLS_CHACHA20_POLY1305_SHA256:" \
191 "TLS_AES_128_GCM_SHA256"
192# else
193# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
7731e619 194 "TLS_AES_128_GCM_SHA256"
5d120511
TS
195# endif
196# endif
0f113f3e
MC
197/*
198 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 199 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
200 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
201 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 202 */
d02b48c6 203
58964a49 204/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
205# define SSL_SENT_SHUTDOWN 1
206# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 207
82271cee
RL
208#ifdef __cplusplus
209}
210#endif
211
82271cee
RL
212#ifdef __cplusplus
213extern "C" {
214#endif
215
0f113f3e
MC
216# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
217# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 218
0f113f3e
MC
219/*
220 * This is needed to stop compilers complaining about the 'struct ssl_st *'
221 * function parameters used to prototype callbacks in SSL_CTX.
222 */
d02b48c6 223typedef struct ssl_st *ssl_crock_st;
12bf56c0 224typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
225typedef struct ssl_method_st SSL_METHOD;
226typedef struct ssl_cipher_st SSL_CIPHER;
227typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 228typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 229typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 230typedef struct ssl_comp_st SSL_COMP;
08557cf2 231
b32166b4
MC
232STACK_OF(SSL_CIPHER);
233STACK_OF(SSL_COMP);
08557cf2 234
333f926d 235/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
236typedef struct srtp_protection_profile_st {
237 const char *name;
238 unsigned long id;
239} SRTP_PROTECTION_PROFILE;
333f926d 240
85885715 241DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
333f926d 242
2f8271eb
F
243typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
244 int len, void *arg);
245typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
246 STACK_OF(SSL_CIPHER) *peer_ciphers,
247 const SSL_CIPHER **cipher, void *arg);
08557cf2 248
fe874d27
MC
249/* Extension context codes */
250/* This extension is only allowed in TLS */
251#define SSL_EXT_TLS_ONLY 0x0001
252/* This extension is only allowed in DTLS */
253#define SSL_EXT_DTLS_ONLY 0x0002
254/* Some extensions may be allowed in DTLS but we don't implement them for it */
255#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
256/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
257#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 258/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
259#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
260/* Extension is only defined for TLS1.3 and above */
261#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
262/* Ignore this extension during parsing if we are resuming */
263#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
264#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 265/* Really means TLS1.2 or below */
43ae5eed
MC
266#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
267#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
268#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
269#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
270#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
271#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
272#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 273
33f653ad 274/* Typedefs for handling custom extensions */
ecf4d660 275
2f8271eb
F
276typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
277 const unsigned char **out, size_t *outlen,
278 int *al, void *add_arg);
33f653ad 279
2f8271eb
F
280typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
281 const unsigned char *out, void *add_arg);
ecf4d660 282
2f8271eb
F
283typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
284 const unsigned char *in, size_t inlen,
285 int *al, void *parse_arg);
33f653ad 286
43ae5eed 287
2f8271eb
F
288typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
289 unsigned int context,
290 const unsigned char **out,
291 size_t *outlen, X509 *x,
292 size_t chainidx,
293 int *al, void *add_arg);
cd17bb19 294
2f8271eb
F
295typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
296 unsigned int context,
297 const unsigned char *out,
298 void *add_arg);
cd17bb19 299
2f8271eb
F
300typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
301 unsigned int context,
302 const unsigned char *in,
303 size_t inlen, X509 *x,
304 size_t chainidx,
305 int *al, void *parse_arg);
43ae5eed 306
121677b4 307/* Typedef for verification callback */
3adc41dd 308typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 309
9f5a87fd
PY
310/* Typedef for SSL async callback */
311typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
312
dd05bd4c 313/*
088dfa13 314 * Some values are reserved until OpenSSL 3.0.0 because they were previously
dd05bd4c 315 * included in SSL_OP_ALL in a 1.1.x release.
dd05bd4c 316 */
088dfa13
TS
317
318/* Disable Extended master secret */
319# define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
320
321/* Reserved value (until OpenSSL 3.0.0) 0x00000002U */
322
ef51b4b9 323/* Allow initial connection to servers that don't support RI */
36e79832 324# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c 325
088dfa13 326/* Reserved value (until OpenSSL 3.0.0) 0x00000008U */
36e79832 327# define SSL_OP_TLSEXT_PADDING 0x00000010U
088dfa13 328/* Reserved value (until OpenSSL 3.0.0) 0x00000020U */
36e79832 329# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
dd05bd4c 330/*
088dfa13
TS
331 * Reserved value (until OpenSSL 3.0.0) 0x00000080U
332 * Reserved value (until OpenSSL 3.0.0) 0x00000100U
333 * Reserved value (until OpenSSL 3.0.0) 0x00000200U
dd05bd4c 334 */
0f113f3e 335
4f11c747
MC
336/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
337# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
338
0f113f3e
MC
339/*
340 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
341 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
342 * workaround is not needed. Unfortunately some broken SSL/TLS
343 * implementations cannot handle it at all, which is why we include it in
80a2fc41 344 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 345 */
36e79832 346# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 347
36d16f8e 348/* DTLS options */
80a2fc41 349# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 350/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 351# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 352/* Don't use RFC4507 ticket extension */
80a2fc41 353# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
354# ifndef OPENSSL_NO_DTLS1_METHOD
355/* Use Cisco's "speshul" version of DTLS_BAD_VER
356 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 357# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 358# endif
36d16f8e 359
c21506ba 360/* As server, disallow session resumption on renegotiation */
36e79832 361# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 362/* Don't use compression even if supported */
36e79832 363# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 364/* Permit unsafe legacy renegotiation */
36e79832 365# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
366/* Disable encrypt-then-mac */
367# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
368
369/*
370 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
371 * of OpenSSL may have this disabled by default.
372 */
373# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
374
e1c7871d
TS
375/* Prioritize Chacha20Poly1305 when client does.
376 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
377# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 378
0f113f3e
MC
379/*
380 * Set on servers to choose the cipher according to the server's preferences
381 */
36e79832 382# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
383/*
384 * If set, a server will allow a client to issue a SSLv3.0 version number as
385 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 386 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
387 * forbidden to prevent version rollback attacks.
388 */
36e79832 389# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 390
5d263fb7
MC
391/*
392 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
393 * is a server-side option only (no effect on the client).
394 */
395# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
396
36e79832
DSH
397# define SSL_OP_NO_SSLv3 0x02000000U
398# define SSL_OP_NO_TLSv1 0x04000000U
399# define SSL_OP_NO_TLSv1_2 0x08000000U
400# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 401# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 402
36e79832
DSH
403# define SSL_OP_NO_DTLSv1 0x04000000U
404# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 405
0f113f3e 406# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 407 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
408# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
409
db0f35dd
TS
410/* Disallow all renegotiation */
411# define SSL_OP_NO_RENEGOTIATION 0x40000000U
412
0f113f3e
MC
413/*
414 * Make server add server-hello extension from early version of cryptopro
415 * draft, when GOST ciphersuite is negotiated. Required for interoperability
416 * with CryptoPro CSP 3.x
417 */
36e79832 418# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 419
80a2fc41
TS
420/*
421 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
422 * This used to be 0x000FFFFFL before 0.9.7.
423 * This used to be 0x80000BFFU before 1.1.1.
424 */
425# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
426 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
427 SSL_OP_LEGACY_SERVER_CONNECT|\
428 SSL_OP_TLSEXT_PADDING|\
429 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
430
431/* OBSOLETE OPTIONS: retained for compatibility */
432
433/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
434/* Related to removed SSLv2. */
435# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
436/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
437/* Related to removed SSLv2. */
438# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
439/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
440/* Dead forever, see CVE-2010-4180 */
441# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
442/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
443/* Refers to ancient SSLREF and SSLv2. */
444# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
445/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
446# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
447/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
448# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
449/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
450/* Ancient SSLeay version. */
451# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
452/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
453# define SSL_OP_TLS_D5_BUG 0x0
454/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
455# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
456/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
457# define SSL_OP_SINGLE_ECDH_USE 0x0
458/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
459# define SSL_OP_SINGLE_DH_USE 0x0
460/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
461# define SSL_OP_EPHEMERAL_RSA 0x0
462/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
463# define SSL_OP_NO_SSLv2 0x0
464/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
465# define SSL_OP_PKCS1_CHECK_1 0x0
466/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
467# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 468/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
469# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
470/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
471# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
472
0f113f3e
MC
473/*
474 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
475 * when just a single record has been written):
0e1dba93 476 */
36e79832 477# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
478/*
479 * Make it possible to retry SSL_write() with changed buffer location (buffer
480 * contents must stay the same!); this is not the default to avoid the
481 * misconception that non-blocking SSL_write() behaves like non-blocking
482 * write():
483 */
36e79832 484# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
485/*
486 * Never bother the application with retries if the transport is blocking:
487 */
36e79832 488# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 489/* Don't attempt to automatically build certificate chain */
36e79832 490# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
491/*
492 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 493 * TLS only.) Released buffers are freed.
0f113f3e 494 */
36e79832 495# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
496/*
497 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
498 * ServerHello records for compatibility with hypothetical implementations
499 * that require it.
500 */
36e79832
DSH
501# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
502# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
503/*
504 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
505 * that reconnect with a downgraded protocol version; see
506 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
507 * application attempts a normal handshake. Only use this in explicit
508 * fallback retries, following the guidance in
509 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 510 */
36e79832 511# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
512/*
513 * Support Asynchronous operation
514 */
515# define SSL_MODE_ASYNC 0x00000100U
50ec7505 516/*
c35e921f 517 * Don't use the kernel TLS data-path for sending.
50ec7505
BP
518 */
519# define SSL_MODE_NO_KTLS_TX 0x00000200U
09d62b33
MT
520/*
521 * When using DTLS/SCTP, include the terminating zero in the label
522 * used for computing the endpoint-pair shared secret. Required for
523 * interoperability with implementations having this bug like these
524 * older version of OpenSSL:
525 * - OpenSSL 1.0.0 series
526 * - OpenSSL 1.0.1 series
527 * - OpenSSL 1.0.2 series
528 * - OpenSSL 1.1.0 series
529 * - OpenSSL 1.1.1 and 1.1.1a
530 */
531# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c35e921f
BP
532/*
533 * Don't use the kernel TLS data-path for receiving.
534 */
535# define SSL_MODE_NO_KTLS_RX 0x00000800U
c21506ba 536
d61ff83b 537/* Cert related flags */
0f113f3e
MC
538/*
539 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 540 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 541 */
36e79832 542# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
543
544/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 545# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 546/* Suite B 192 bit only mode */
0f113f3e 547# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 548/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 549# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 550
ed83ba53 551/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 552# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 553
74ecfab4
DSH
554/* Flags for building certificate chains */
555/* Treat any existing certificates as untrusted CAs */
0f113f3e 556# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 557/* Don't include root CA in chain */
0f113f3e 558# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 559/* Just check certificates already there */
0f113f3e 560# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 561/* Ignore verification errors */
0f113f3e 562# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 563/* Clear verification errors from queue */
0f113f3e 564# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 565
6dbb6219
DSH
566/* Flags returned by SSL_check_chain */
567/* Certificate can be used with this session */
0f113f3e 568# define CERT_PKEY_VALID 0x1
6dbb6219 569/* Certificate can also be used for signing */
0f113f3e 570# define CERT_PKEY_SIGN 0x2
6dbb6219 571/* EE certificate signing algorithm OK */
0f113f3e 572# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 573/* CA signature algorithms OK */
0f113f3e 574# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 575/* EE certificate parameters OK */
0f113f3e 576# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 577/* CA certificate parameters OK */
0f113f3e 578# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 579/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 580# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 581/* Client CA issuer names match (always set for server cert) */
0f113f3e 582# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 583/* Cert type matches client types (always set for server cert) */
0f113f3e 584# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 585/* Cert chain suitable to Suite B */
0f113f3e
MC
586# define CERT_PKEY_SUITEB 0x800
587
588# define SSL_CONF_FLAG_CMDLINE 0x1
589# define SSL_CONF_FLAG_FILE 0x2
590# define SSL_CONF_FLAG_CLIENT 0x4
591# define SSL_CONF_FLAG_SERVER 0x8
592# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
593# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 594# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 595/* Configuration value types */
0f113f3e
MC
596# define SSL_CONF_TYPE_UNKNOWN 0x0
597# define SSL_CONF_TYPE_STRING 0x1
598# define SSL_CONF_TYPE_FILE 0x2
599# define SSL_CONF_TYPE_DIR 0x3
656b2605 600# define SSL_CONF_TYPE_NONE 0x4
0f113f3e 601
3fa2812f
BS
602/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
603# define SSL_COOKIE_LENGTH 4096
43054d3d 604
0f113f3e
MC
605/*
606 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
607 * cannot be used to clear bits.
608 */
609
8106cb8b 610unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 611unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
612unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
613unsigned long SSL_clear_options(SSL *s, unsigned long op);
614unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
615unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 616
0f113f3e
MC
617# define SSL_CTX_set_mode(ctx,op) \
618 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
619# define SSL_CTX_clear_mode(ctx,op) \
620 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
621# define SSL_CTX_get_mode(ctx) \
622 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
623# define SSL_clear_mode(ssl,op) \
624 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
625# define SSL_set_mode(ssl,op) \
626 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
627# define SSL_get_mode(ssl) \
a661b653 628 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 629# define SSL_set_mtu(ssl, mtu) \
36d16f8e 630 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 631# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 632 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 633# define DTLS_get_link_min_mtu(ssl) \
59669b6a 634 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 635
0f113f3e
MC
636# define SSL_get_secure_renegotiation_support(ssl) \
637 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 638
0f113f3e
MC
639# define SSL_CTX_set_cert_flags(ctx,op) \
640 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
641# define SSL_set_cert_flags(s,op) \
642 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
643# define SSL_CTX_clear_cert_flags(ctx,op) \
644 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
645# define SSL_clear_cert_flags(s,op) \
646 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
647
648void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
649 void (*cb) (int write_p, int version,
650 int content_type, const void *buf,
651 size_t len, SSL *ssl, void *arg));
652void SSL_set_msg_callback(SSL *ssl,
653 void (*cb) (int write_p, int version,
654 int content_type, const void *buf,
655 size_t len, SSL *ssl, void *arg));
656# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
657# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
658
c5364614
DSH
659# define SSL_get_extms_support(s) \
660 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
661
0f113f3e
MC
662# ifndef OPENSSL_NO_SRP
663
edc032b5 664/* see tls_srp.c */
4bcdb4a6
MC
665__owur int SSL_SRP_CTX_init(SSL *s);
666__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
667int SSL_SRP_CTX_free(SSL *ctx);
668int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 669__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 670__owur int SRP_Calc_A_param(SSL *s);
edc032b5 671
0f113f3e 672# endif
d02b48c6 673
a7e7bad1
DSH
674/* 100k max cert list */
675# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
c0f5dd07 676
0f113f3e
MC
677# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
678
679/*
680 * This callback type is used inside SSL_CTX, SSL, and in the functions that
681 * set them. It is used to override the generation of SSL/TLS session IDs in
682 * a server. Return value should be zero on an error, non-zero to proceed.
683 * Also, callbacks should themselves check if the id they generate is unique
684 * otherwise the SSL handshake will fail with an error - callbacks can do
685 * this using the 'ssl' value they're passed by;
686 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
687 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
688 * bytes. The callback can alter this length to be less if desired. It is
689 * also an error for the callback to set the size to zero.
690 */
ae3947de 691typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 692 unsigned int *id_len);
dc644fe2 693
0f113f3e
MC
694# define SSL_SESS_CACHE_OFF 0x0000
695# define SSL_SESS_CACHE_CLIENT 0x0001
696# define SSL_SESS_CACHE_SERVER 0x0002
697# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
698# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 699/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
700# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
701# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
702# define SSL_SESS_CACHE_NO_INTERNAL \
703 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 704
3c1d6bbc 705LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
706# define SSL_CTX_sess_number(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
708# define SSL_CTX_sess_connect(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
710# define SSL_CTX_sess_connect_good(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
712# define SSL_CTX_sess_connect_renegotiate(ctx) \
713 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
714# define SSL_CTX_sess_accept(ctx) \
715 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
716# define SSL_CTX_sess_accept_renegotiate(ctx) \
717 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
718# define SSL_CTX_sess_accept_good(ctx) \
719 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
720# define SSL_CTX_sess_hits(ctx) \
721 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
722# define SSL_CTX_sess_cb_hits(ctx) \
723 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
724# define SSL_CTX_sess_misses(ctx) \
725 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
726# define SSL_CTX_sess_timeouts(ctx) \
727 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
728# define SSL_CTX_sess_cache_full(ctx) \
729 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
730
731void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
732 int (*new_session_cb) (struct ssl_st *ssl,
733 SSL_SESSION *sess));
734int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
735 SSL_SESSION *sess);
736void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
737 void (*remove_session_cb) (struct ssl_ctx_st
738 *ctx,
2f8271eb 739 SSL_SESSION *sess));
0f113f3e
MC
740void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
741 SSL_SESSION *sess);
742void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
743 SSL_SESSION *(*get_session_cb) (struct ssl_st
744 *ssl,
b6981744 745 const unsigned char
0f113f3e
MC
746 *data, int len,
747 int *copy));
748SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 749 const unsigned char *data,
0f113f3e
MC
750 int len, int *copy);
751void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 752 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
753void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
754 int val);
755void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
756 int (*client_cert_cb) (SSL *ssl, X509 **x509,
757 EVP_PKEY **pkey));
758int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
759 EVP_PKEY **pkey);
760# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 761__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
762# endif
763void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
764 int (*app_gen_cookie_cb) (SSL *ssl,
765 unsigned char
766 *cookie,
767 unsigned int
768 *cookie_len));
769void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
770 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
771 const unsigned
772 char *cookie,
0f113f3e
MC
773 unsigned int
774 cookie_len));
3fa2812f
BS
775
776void SSL_CTX_set_stateless_cookie_generate_cb(
777 SSL_CTX *ctx,
778 int (*gen_stateless_cookie_cb) (SSL *ssl,
779 unsigned char *cookie,
780 size_t *cookie_len));
781void SSL_CTX_set_stateless_cookie_verify_cb(
782 SSL_CTX *ctx,
783 int (*verify_stateless_cookie_cb) (SSL *ssl,
784 const unsigned char *cookie,
785 size_t cookie_len));
0f113f3e 786# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
787
788typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
789 const unsigned char **out,
790 unsigned int *outlen,
791 void *arg);
ee2ffc27 792void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
793 SSL_CTX_npn_advertised_cb_func cb,
794 void *arg);
8cbfcc70
RS
795# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
796
797typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
798 unsigned char **out,
799 unsigned char *outlen,
800 const unsigned char *in,
801 unsigned int inlen,
802 void *arg);
ee2ffc27 803void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 804 SSL_CTX_npn_select_cb_func cb,
aff8c126 805 void *arg);
8cbfcc70
RS
806# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
807
2911575c 808void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 809 unsigned *len);
8cbfcc70 810# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 811# endif
ee2ffc27 812
4bcdb4a6 813__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
814 const unsigned char *in, unsigned int inlen,
815 const unsigned char *client,
816 unsigned int client_len);
ee2ffc27 817
0f113f3e
MC
818# define OPENSSL_NPN_UNSUPPORTED 0
819# define OPENSSL_NPN_NEGOTIATED 1
820# define OPENSSL_NPN_NO_OVERLAP 2
821
4bcdb4a6 822__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 823 unsigned int protos_len);
4bcdb4a6 824__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 825 unsigned int protos_len);
8cbfcc70 826typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
827 const unsigned char **out,
828 unsigned char *outlen,
829 const unsigned char *in,
830 unsigned int inlen,
8cbfcc70
RS
831 void *arg);
832void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
833 SSL_CTX_alpn_select_cb_func cb,
834 void *arg);
6f017a8f 835void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 836 unsigned int *len);
0f113f3e
MC
837
838# ifndef OPENSSL_NO_PSK
839/*
840 * the maximum length of the buffer given to callbacks containing the
841 * resulting identity/psk
842 */
843# define PSK_MAX_IDENTITY_LEN 128
844# define PSK_MAX_PSK_LEN 256
8cbfcc70
RS
845typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
846 const char *hint,
847 char *identity,
848 unsigned int max_identity_len,
849 unsigned char *psk,
850 unsigned int max_psk_len);
851void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
852void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
853
854typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
855 const char *identity,
856 unsigned char *psk,
857 unsigned int max_psk_len);
858void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
859void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
860
4bcdb4a6
MC
861__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
862__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
863const char *SSL_get_psk_identity_hint(const SSL *s);
864const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 865# endif
ddac1974 866
14e35350
MC
867typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
868 const unsigned char *identity,
869 size_t identity_len,
870 SSL_SESSION **sess);
871typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
872 const unsigned char **id,
873 size_t *idlen,
874 SSL_SESSION **sess);
875
f46184bd
MC
876void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
877void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
878 SSL_psk_find_session_cb_func cb);
879void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
880void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 881 SSL_psk_use_session_cb_func cb);
f46184bd 882
33f653ad
DSH
883/* Register callbacks to handle custom TLS Extensions for client or server. */
884
ed29e82a
RP
885__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
886 unsigned int ext_type);
887
2f8271eb
F
888__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
889 unsigned int ext_type,
890 custom_ext_add_cb add_cb,
891 custom_ext_free_cb free_cb,
892 void *add_arg,
893 custom_ext_parse_cb parse_cb,
894 void *parse_arg);
895
896__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
897 unsigned int ext_type,
898 custom_ext_add_cb add_cb,
899 custom_ext_free_cb free_cb,
900 void *add_arg,
901 custom_ext_parse_cb parse_cb,
902 void *parse_arg);
c846a5f5 903
43ae5eed
MC
904__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
905 unsigned int context,
cd17bb19
MC
906 SSL_custom_ext_add_cb_ex add_cb,
907 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 908 void *add_arg,
cd17bb19 909 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
910 void *parse_arg);
911
4bcdb4a6 912__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 913
07bbc92c
MC
914# define SSL_NOTHING 1
915# define SSL_WRITING 2
916# define SSL_READING 3
917# define SSL_X509_LOOKUP 4
918# define SSL_ASYNC_PAUSED 5
fc7f190c 919# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 920# define SSL_CLIENT_HELLO_CB 7
d02b48c6
RE
921
922/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
923# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
924# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
925# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
926# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
927# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
928# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
929# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 930
0f113f3e
MC
931# define SSL_MAC_FLAG_READ_MAC_STREAM 1
932# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
08557cf2 933
2faa1b48
CB
934/*
935 * A callback for logging out TLS key material. This callback should log out
936 * |line| followed by a newline.
937 */
938typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
939
940/*
941 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
942 * is intended for debugging use with tools like Wireshark. The cb function
943 * should log line followed by a newline.
944 */
945void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
946
947/*
948 * SSL_CTX_get_keylog_callback returns the callback configured by
949 * SSL_CTX_set_keylog_callback.
950 */
951SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
952
3fc8d856 953int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 954uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 955int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 956uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
957int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
958uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
959int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
960uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 961
82271cee
RL
962#ifdef __cplusplus
963}
964#endif
965
0f113f3e
MC
966# include <openssl/ssl2.h>
967# include <openssl/ssl3.h>
968# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
969# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 970# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 971
82271cee
RL
972#ifdef __cplusplus
973extern "C" {
974#endif
975
b32166b4
MC
976/*
977 * These need to be after the above set of includes due to a compiler bug
978 * in VisualStudio 2015
979 */
980DEFINE_STACK_OF_CONST(SSL_CIPHER)
981DEFINE_STACK_OF(SSL_COMP)
982
657e60fa 983/* compatibility */
37659ea4 984# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 985# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
986# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
987 (char *)(a)))
0f113f3e
MC
988# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
989# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
990# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
991 (char *)(arg)))
47153c72 992DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
0f113f3e 993
44c04a2e 994/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
995/* -1 used so that this is an invalid value for the on-the-wire protocol */
996#define SSL_KEY_UPDATE_NONE -1
997/* Values as defined for the on-the-wire protocol */
998#define SSL_KEY_UPDATE_NOT_REQUESTED 0
999#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
1000
1001/*
1002 * The valid handshake states (one for each type message sent and one for each
1003 * type of message received). There are also two "special" states:
1004 * TLS = TLS or DTLS state
1005 * DTLS = DTLS specific state
1006 * CR/SR = Client Read/Server Read
1007 * CW/SW = Client Write/Server Write
1008 *
1009 * The "special" states are:
1010 * TLS_ST_BEFORE = No handshake has been initiated yet
1011 * TLS_ST_OK = A handshake has been successfully completed
1012 */
35bf6e05 1013typedef enum {
49ae7423
MC
1014 TLS_ST_BEFORE,
1015 TLS_ST_OK,
1016 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1017 TLS_ST_CR_SRVR_HELLO,
1018 TLS_ST_CR_CERT,
1019 TLS_ST_CR_CERT_STATUS,
1020 TLS_ST_CR_KEY_EXCH,
1021 TLS_ST_CR_CERT_REQ,
1022 TLS_ST_CR_SRVR_DONE,
1023 TLS_ST_CR_SESSION_TICKET,
1024 TLS_ST_CR_CHANGE,
1025 TLS_ST_CR_FINISHED,
1026 TLS_ST_CW_CLNT_HELLO,
1027 TLS_ST_CW_CERT,
1028 TLS_ST_CW_KEY_EXCH,
1029 TLS_ST_CW_CERT_VRFY,
1030 TLS_ST_CW_CHANGE,
1031 TLS_ST_CW_NEXT_PROTO,
1032 TLS_ST_CW_FINISHED,
1033 TLS_ST_SW_HELLO_REQ,
1034 TLS_ST_SR_CLNT_HELLO,
1035 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1036 TLS_ST_SW_SRVR_HELLO,
1037 TLS_ST_SW_CERT,
1038 TLS_ST_SW_KEY_EXCH,
1039 TLS_ST_SW_CERT_REQ,
1040 TLS_ST_SW_SRVR_DONE,
1041 TLS_ST_SR_CERT,
1042 TLS_ST_SR_KEY_EXCH,
1043 TLS_ST_SR_CERT_VRFY,
1044 TLS_ST_SR_NEXT_PROTO,
1045 TLS_ST_SR_CHANGE,
1046 TLS_ST_SR_FINISHED,
1047 TLS_ST_SW_SESSION_TICKET,
1048 TLS_ST_SW_CERT_STATUS,
1049 TLS_ST_SW_CHANGE,
e46f2334
MC
1050 TLS_ST_SW_FINISHED,
1051 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1052 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1053 TLS_ST_CR_CERT_VRFY,
c7f47786 1054 TLS_ST_SW_CERT_VRFY,
7d061fce 1055 TLS_ST_CR_HELLO_REQ,
44c04a2e 1056 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1057 TLS_ST_CW_KEY_UPDATE,
1058 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1059 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1060 TLS_ST_EARLY_DATA,
ef6c191b
MC
1061 TLS_ST_PENDING_EARLY_DATA_END,
1062 TLS_ST_CW_END_OF_EARLY_DATA,
1063 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1064} OSSL_HANDSHAKE_STATE;
49ae7423 1065
0f113f3e 1066/*
c64359db
MC
1067 * Most of the following state values are no longer used and are defined to be
1068 * the closest equivalent value in the current state machine code. Not all
1069 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1070 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1071 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1072 */
1073
1074# define SSL_ST_CONNECT 0x1000
1075# define SSL_ST_ACCEPT 0x2000
c64359db 1076
0f113f3e 1077# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1078
1079# define SSL_CB_LOOP 0x01
1080# define SSL_CB_EXIT 0x02
1081# define SSL_CB_READ 0x04
1082# define SSL_CB_WRITE 0x08
1083# define SSL_CB_ALERT 0x4000/* used in callback */
1084# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1085# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1086# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1087# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1088# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1089# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1090# define SSL_CB_HANDSHAKE_START 0x10
1091# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1092
1093/* Is the SSL_connection established? */
7c8b5357
MC
1094# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1095# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1096int SSL_in_init(const SSL *s);
1097int SSL_in_before(const SSL *s);
1098int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1099
1100/*
295c3f41
MC
1101 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1102 * should not need these
0f113f3e
MC
1103 */
1104# define SSL_ST_READ_HEADER 0xF0
1105# define SSL_ST_READ_BODY 0xF1
1106# define SSL_ST_READ_DONE 0xF2
d02b48c6 1107
c80fd6b2
MC
1108/*-
1109 * Obtain latest Finished message
ca03109c
BM
1110 * -- that we sent (SSL_get_finished)
1111 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1112 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1113 */
0821bcd4
BL
1114size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1115size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1116
0f113f3e 1117/*
9d75dce3 1118 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1119 * 'ored' with SSL_VERIFY_PEER if they are desired
1120 */
1121# define SSL_VERIFY_NONE 0x00
1122# define SSL_VERIFY_PEER 0x01
1123# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1124# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1125# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1126
fcd2d5a6 1127# if !OPENSSL_API_1_1_0
71419442 1128# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1129# define SSLeay_add_ssl_algorithms() SSL_library_init()
1130# endif
413c4f45 1131
657e60fa 1132/* More backward compatibility */
0f113f3e
MC
1133# define SSL_get_cipher(s) \
1134 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1135# define SSL_get_cipher_bits(s,np) \
1136 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1137# define SSL_get_cipher_version(s) \
1138 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1139# define SSL_get_cipher_name(s) \
1140 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1141# define SSL_get_time(a) SSL_SESSION_get_time(a)
1142# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1143# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1144# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1145
1146# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1147# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1148
1149DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1150# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1151 * from SSL_AD_... */
58964a49 1152/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1153# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1154/* fatal */
0f113f3e 1155# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1156/* fatal */
0f113f3e
MC
1157# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1158# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1159# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1160/* fatal */
0f113f3e 1161# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1162/* fatal */
0f113f3e 1163# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1164/* Not for TLS */
0f113f3e
MC
1165# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1166# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1167# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1168# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1169# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1170# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1171/* fatal */
0f113f3e 1172# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1173/* fatal */
0f113f3e 1174# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1175/* fatal */
0f113f3e 1176# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1177/* fatal */
0f113f3e
MC
1178# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1179# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1180/* fatal */
0f113f3e 1181# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1182/* fatal */
0f113f3e 1183# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1184/* fatal */
0f113f3e 1185# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1186/* fatal */
0f113f3e
MC
1187# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1188# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1189# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1190# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1191# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1192# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1193# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1194# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1195# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1196# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1197/* fatal */
0f113f3e 1198# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1199/* fatal */
0f113f3e 1200# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1201# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1202# define SSL_ERROR_NONE 0
1203# define SSL_ERROR_SSL 1
1204# define SSL_ERROR_WANT_READ 2
1205# define SSL_ERROR_WANT_WRITE 3
1206# define SSL_ERROR_WANT_X509_LOOKUP 4
1207# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1208 * value/errno */
1209# define SSL_ERROR_ZERO_RETURN 6
1210# define SSL_ERROR_WANT_CONNECT 7
1211# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1212# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1213# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1214# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0f113f3e
MC
1215# define SSL_CTRL_SET_TMP_DH 3
1216# define SSL_CTRL_SET_TMP_ECDH 4
0f113f3e 1217# define SSL_CTRL_SET_TMP_DH_CB 6
0f113f3e
MC
1218# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1219# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1220# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1221# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1222# define SSL_CTRL_GET_FLAGS 13
1223# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1224# define SSL_CTRL_SET_MSG_CALLBACK 15
1225# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1226/* only applies to datagram connections */
0f113f3e 1227# define SSL_CTRL_SET_MTU 17
413c4f45 1228/* Stats */
0f113f3e
MC
1229# define SSL_CTRL_SESS_NUMBER 20
1230# define SSL_CTRL_SESS_CONNECT 21
1231# define SSL_CTRL_SESS_CONNECT_GOOD 22
1232# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1233# define SSL_CTRL_SESS_ACCEPT 24
1234# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1235# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1236# define SSL_CTRL_SESS_HIT 27
1237# define SSL_CTRL_SESS_CB_HIT 28
1238# define SSL_CTRL_SESS_MISSES 29
1239# define SSL_CTRL_SESS_TIMEOUTS 30
1240# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1241# define SSL_CTRL_MODE 33
1242# define SSL_CTRL_GET_READ_AHEAD 40
1243# define SSL_CTRL_SET_READ_AHEAD 41
1244# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1245# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1246# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1247# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1248# define SSL_CTRL_GET_MAX_CERT_LIST 50
1249# define SSL_CTRL_SET_MAX_CERT_LIST 51
1250# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1251/* see tls1.h for macros based on these */
e481f9b9
MC
1252# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1253# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1254# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1255# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1256# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1257# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1258# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1259/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1260/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1261/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1262# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1263# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1264# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1265# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1266# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1267# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1268# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1269# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1270# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1271# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1272# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1273# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1274# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1275# define SSL_CTRL_SET_SRP_ARG 78
1276# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1277# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1278# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1279# define DTLS_CTRL_GET_TIMEOUT 73
1280# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1281# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1282# define SSL_CTRL_CLEAR_MODE 78
1283# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1284# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1285# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1286# define SSL_CTRL_CHAIN 88
1287# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1288# define SSL_CTRL_GET_GROUPS 90
1289# define SSL_CTRL_SET_GROUPS 91
1290# define SSL_CTRL_SET_GROUPS_LIST 92
1291# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1292# define SSL_CTRL_SET_SIGALGS 97
1293# define SSL_CTRL_SET_SIGALGS_LIST 98
1294# define SSL_CTRL_CERT_FLAGS 99
1295# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1296# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1297# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1298# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1299# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1300# define SSL_CTRL_BUILD_CERT_CHAIN 105
1301# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1302# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1303# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1304# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1305# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1306# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1307# define SSL_CTRL_GET_CHAIN_CERTS 115
1308# define SSL_CTRL_SELECT_CURRENT_CERT 116
1309# define SSL_CTRL_SET_CURRENT_CERT 117
1310# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1311# define DTLS_CTRL_SET_LINK_MTU 120
1312# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1313# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1314# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1315# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1316# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1317# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1318# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1319# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1320# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1321# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1322# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1323# define SSL_CTRL_GET_SIGNATURE_NID 132
1324# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1325# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
0f113f3e
MC
1326# define SSL_CERT_SET_FIRST 1
1327# define SSL_CERT_SET_NEXT 2
1328# define SSL_CERT_SET_SERVER 3
1329# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1330 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1331# define DTLSv1_handle_timeout(ssl) \
1332 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1333# define SSL_num_renegotiations(ssl) \
1334 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1335# define SSL_clear_num_renegotiations(ssl) \
1336 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1337# define SSL_total_renegotiations(ssl) \
1338 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
0f113f3e 1339# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1340 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
0f113f3e
MC
1341# define SSL_CTX_set_dh_auto(ctx, onoff) \
1342 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1343# define SSL_set_dh_auto(s, onoff) \
1344 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
0f113f3e 1345# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1346 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
fcd2d5a6 1347# if !OPENSSL_API_3
ac48fba0
AS
1348# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1349 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1350# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1351 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1352# endif
0f113f3e 1353# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1354 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1355# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1356 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1357# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1358 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1359# define SSL_CTX_clear_extra_chain_certs(ctx) \
1360 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1361# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1362 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1363# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1364 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1365# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1366 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1367# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1368 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1369# define SSL_CTX_get0_chain_certs(ctx,px509) \
1370 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1371# define SSL_CTX_clear_chain_certs(ctx) \
1372 SSL_CTX_set0_chain(ctx,NULL)
1373# define SSL_CTX_build_cert_chain(ctx, flags) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1375# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1376 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1377# define SSL_CTX_set_current_cert(ctx, op) \
1378 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1379# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1380 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1381# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1382 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1383# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1384 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1385# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1386 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1387# define SSL_set0_chain(s,sk) \
1388 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1389# define SSL_set1_chain(s,sk) \
1390 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1391# define SSL_add0_chain_cert(s,x509) \
1392 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1393# define SSL_add1_chain_cert(s,x509) \
1394 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1395# define SSL_get0_chain_certs(s,px509) \
1396 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1397# define SSL_clear_chain_certs(s) \
1398 SSL_set0_chain(s,NULL)
0f113f3e
MC
1399# define SSL_build_cert_chain(s, flags) \
1400 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1401# define SSL_select_current_cert(s,x509) \
1402 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1403# define SSL_set_current_cert(s,op) \
1404 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1405# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1406 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1407# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1408 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1409# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1410 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1411# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1412 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1413# define SSL_get1_groups(s, glist) \
1414 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
de4d764e 1415# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
37659ea4 1416 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
de4d764e 1417# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1418 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1419# define SSL_set1_groups(s, glist, glistlen) \
1420 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1421# define SSL_set1_groups_list(s, str) \
1422 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1423# define SSL_get_shared_group(s, n) \
1424 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1425# define SSL_get_negotiated_group(s) \
1426 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1427# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1428 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1429# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1430 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1431# define SSL_set1_sigalgs(s, slist, slistlen) \
1432 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1433# define SSL_set1_sigalgs_list(s, str) \
1434 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1435# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1436 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1437# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1438 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1439# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1440 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1441# define SSL_set1_client_sigalgs_list(s, str) \
1442 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1443# define SSL_get0_certificate_types(s, clist) \
37659ea4 1444 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1445# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1446 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1447 (char *)(clist))
0f113f3e 1448# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1449 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1450# define SSL_get_signature_nid(s, pn) \
1451 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1452# define SSL_get_peer_signature_nid(s, pn) \
1453 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1454# define SSL_get_peer_tmp_key(s, pk) \
1455 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1456# define SSL_get_tmp_key(s, pk) \
1457 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1458# define SSL_get0_raw_cipherlist(s, plst) \
1459 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1460# define SSL_get0_ec_point_formats(s, plst) \
1461 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1462# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1463 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1464# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1465 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1466# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1467 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1468# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1469 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1470# define SSL_set_min_proto_version(s, version) \
7946ab33 1471 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1472# define SSL_set_max_proto_version(s, version) \
7946ab33 1473 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1474# define SSL_get_min_proto_version(s) \
1f82eba7 1475 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1476# define SSL_get_max_proto_version(s) \
1f82eba7 1477 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1478
a51c9f63
VD
1479/* Backwards compatibility, original 1.1.0 names */
1480# define SSL_CTRL_GET_SERVER_TMP_KEY \
1481 SSL_CTRL_GET_PEER_TMP_KEY
1482# define SSL_get_server_tmp_key(s, pk) \
1483 SSL_get_peer_tmp_key(s, pk)
1484
9d978ac3
DMSP
1485/*
1486 * The following symbol names are old and obsolete. They are kept
1487 * for compatibility reasons only and should not be used anymore.
1488 */
1489# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1490# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1491# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1492# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1493
1494# define SSL_get1_curves SSL_get1_groups
1495# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1496# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1497# define SSL_set1_curves SSL_set1_groups
1498# define SSL_set1_curves_list SSL_set1_groups_list
1499# define SSL_get_shared_curve SSL_get_shared_group
1500
1501
fcd2d5a6 1502# if !OPENSSL_API_1_1_0
fb5b14b4 1503/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1504# define SSL_CTX_need_tmp_RSA(ctx) 0
1505# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1506# define SSL_need_tmp_RSA(ssl) 0
1507# define SSL_set_tmp_rsa(ssl,rsa) 1
1508# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1509# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1510/*
533bf1df 1511 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1512 * functions.
1513 */
2f8271eb
F
1514# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1515# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1516# endif
04f6b0fd 1517__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1518__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1519__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1520__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1521__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1522void BIO_ssl_shutdown(BIO *ssl_bio);
1523
4bcdb4a6
MC
1524__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1525__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
c5ebfcab 1526int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1527void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1528__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1529__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1530__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1531void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1532void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1533__owur int SSL_want(const SSL *s);
1534__owur int SSL_clear(SSL *s);
413c4f45 1535
0f113f3e 1536void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1537
4bcdb4a6 1538__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1539__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1540__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1541__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1542__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1543__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1544__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1545__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1546__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1547__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1548__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1549__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1550__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1551
1552__owur int SSL_get_fd(const SSL *s);
1553__owur int SSL_get_rfd(const SSL *s);
1554__owur int SSL_get_wfd(const SSL *s);
1555__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1556__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1557__owur int SSL_get_read_ahead(const SSL *s);
1558__owur int SSL_pending(const SSL *s);
49580f25 1559__owur int SSL_has_pending(const SSL *s);
0f113f3e 1560# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1561__owur int SSL_set_fd(SSL *s, int fd);
1562__owur int SSL_set_rfd(SSL *s, int fd);
1563__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1564# endif
65e2d672
MC
1565void SSL_set0_rbio(SSL *s, BIO *rbio);
1566void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1567void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1568__owur BIO *SSL_get_rbio(const SSL *s);
1569__owur BIO *SSL_get_wbio(const SSL *s);
1570__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1571__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1572__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1573void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1574__owur int SSL_get_verify_mode(const SSL *s);
1575__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1576__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1577void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1578void SSL_set_verify_depth(SSL *s, int depth);
1579void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1580# ifndef OPENSSL_NO_RSA
4bcdb4a6 1581__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2f8271eb
F
1582__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1583 long len);
c3be59a4 1584# endif
4bcdb4a6
MC
1585__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1586__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1587 long len);
4bcdb4a6
MC
1588__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1589__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1590__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1591 STACK_OF(X509) *chain, int override);
0f113f3e 1592
84c34ba8
MC
1593
1594/* serverinfo file format versions */
2698bbfe
MC
1595# define SSL_SERVERINFOV1 1
1596# define SSL_SERVERINFOV2 2
84c34ba8 1597
a398f821 1598/* Set serverinfo data for the current active cert. */
4bcdb4a6 1599__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1600 size_t serverinfo_length);
84c34ba8
MC
1601__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1602 const unsigned char *serverinfo,
1603 size_t serverinfo_length);
4bcdb4a6 1604__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1605
c3be59a4 1606#ifndef OPENSSL_NO_RSA
4bcdb4a6 1607__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1608#endif
1609
4bcdb4a6
MC
1610__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1611__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1612
1613#ifndef OPENSSL_NO_RSA
2f8271eb
F
1614__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1615 int type);
c3be59a4 1616#endif
2f8271eb
F
1617__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1618 int type);
1619__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1620 int type);
68d39f3c 1621/* PEM type */
4bcdb4a6 1622__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1623__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6
MC
1624__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1625__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1626 const char *file);
0f113f3e
MC
1627int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1628 const char *dir);
58964a49 1629
fcd2d5a6 1630# if !OPENSSL_API_1_1_0
2f8271eb 1631# define SSL_load_error_strings() \
f672aee4
RS
1632 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1633 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1634# endif
7fa792d1 1635
4bcdb4a6
MC
1636__owur const char *SSL_state_string(const SSL *s);
1637__owur const char *SSL_rstate_string(const SSL *s);
1638__owur const char *SSL_state_string_long(const SSL *s);
1639__owur const char *SSL_rstate_string_long(const SSL *s);
1640__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1641__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1642__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1643__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1644__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1645__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1646
4b6b8487 1647__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1648__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1649void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1650 const unsigned char **alpn,
1651 size_t *len);
1652__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1653 const unsigned char *alpn,
1654 size_t len);
e9281323 1655__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1656__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1657__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1658__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1659void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1660 size_t *len);
fcc47578 1661__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1662__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1663 uint32_t max_early_data);
17dd65e6 1664__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1665__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1666__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1667 const unsigned char *sid_ctx,
1668 unsigned int sid_ctx_len);
fddfc0af
RG
1669__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1670 unsigned int sid_len);
e586eac8 1671__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1672
4bcdb4a6 1673__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1674__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1675const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1676 unsigned int *len);
fddfc0af 1677const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1678 unsigned int *len);
4bcdb4a6 1679__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1680# ifndef OPENSSL_NO_STDIO
1681int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1682# endif
0f113f3e
MC
1683int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1684int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1685int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1686void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1687__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1688__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1689int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1690int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1691__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1692__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1693__owur int SSL_has_matching_session_id(const SSL *s,
1694 const unsigned char *id,
1695 unsigned int id_len);
0f113f3e
MC
1696SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1697 long length);
1698
ae4186b0 1699# ifdef OPENSSL_X509_H
4bcdb4a6 1700__owur X509 *SSL_get_peer_certificate(const SSL *s);
0f113f3e 1701# endif
d02b48c6 1702
4bcdb4a6 1703__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1704
4bcdb4a6
MC
1705__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1706__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1707__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1708void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1709void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1710void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1711 int (*cb) (X509_STORE_CTX *, void *),
1712 void *arg);
1713void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1714 void *arg);
1715# ifndef OPENSSL_NO_RSA
4bcdb4a6 1716__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
4bcdb4a6 1717__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1718 long len);
c3be59a4 1719# endif
4bcdb4a6
MC
1720__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1721__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1722 const unsigned char *d, long len);
4bcdb4a6
MC
1723__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1724__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1725 const unsigned char *d);
37933acb
TS
1726__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1727 STACK_OF(X509) *chain, int override);
d02b48c6 1728
74678cc2
BM
1729void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1730void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1731pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1732void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1733void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1734void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1735pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1736void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1737
4bcdb4a6
MC
1738__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1739__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1740
2f8271eb
F
1741__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1742 const unsigned char *sid_ctx,
1743 unsigned int sid_ctx_len);
4eb77b26 1744
0f113f3e 1745SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1746int SSL_up_ref(SSL *s);
e417070c 1747int SSL_is_dtls(const SSL *s);
4bcdb4a6 1748__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1749 unsigned int sid_ctx_len);
bb7cd4e3 1750
2f8271eb
F
1751__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1752__owur int SSL_set_purpose(SSL *ssl, int purpose);
1753__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1754__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1755
919ba009
VD
1756__owur int SSL_set1_host(SSL *s, const char *hostname);
1757__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1758__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1759void SSL_set_hostflags(SSL *s, unsigned int flags);
1760
1761__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1762__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1763 uint8_t mtype, uint8_t ord);
1764__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1765__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1766 uint8_t mtype, unsigned const char *data, size_t dlen);
919ba009
VD
1767__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1768__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1769 uint8_t *mtype, unsigned const char **data,
1770 size_t *dlen);
1771/*
1772 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1773 * offline testing in test/danetest.c
1774 */
b9aec69a 1775SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1776/*
1777 * DANE flags
1778 */
1779unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1780unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1781unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1782unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1783
4bcdb4a6
MC
1784__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1785__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1786
4bcdb4a6
MC
1787__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1788__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1789
0f113f3e
MC
1790# ifndef OPENSSL_NO_SRP
1791int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1792int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1793int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1794int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1795 char *(*cb) (SSL *, void *));
edc032b5 1796int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1797 int (*cb) (SSL *, void *));
edc032b5 1798int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1799 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1800int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1801
1802int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1803 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1804int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1805 const char *grp);
edc032b5 1806
4bcdb4a6
MC
1807__owur BIGNUM *SSL_get_srp_g(SSL *s);
1808__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1809
4bcdb4a6
MC
1810__owur char *SSL_get_srp_username(SSL *s);
1811__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1812# endif
edc032b5 1813
6b1bb98f 1814/*
a9c0d8be 1815 * ClientHello callback and helpers.
6b1bb98f 1816 */
f1b97da1
DB
1817
1818# define SSL_CLIENT_HELLO_SUCCESS 1
1819# define SSL_CLIENT_HELLO_ERROR 0
1820# define SSL_CLIENT_HELLO_RETRY (-1)
1821
a9c0d8be
DB
1822typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1823void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1824 void *arg);
1825int SSL_client_hello_isv2(SSL *s);
1826unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1827size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1828size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1829size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1830size_t SSL_client_hello_get0_compression_methods(SSL *s,
1831 const unsigned char **out);
1832int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1833int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1834 const unsigned char **out, size_t *outlen);
6b1bb98f 1835
0f113f3e
MC
1836void SSL_certs_clear(SSL *s);
1837void SSL_free(SSL *ssl);
f1f5ee17
AP
1838# ifdef OSSL_ASYNC_FD
1839/*
ceab33e2 1840 * Windows application developer has to include windows.h to use these.
f1f5ee17 1841 */
07bbc92c 1842__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1843__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1844__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1845 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1846 size_t *numdelfds);
9f5a87fd
PY
1847__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1848__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1849__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1850__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1851__owur int SSL_get_async_status(SSL *s, int *status);
1852
f1f5ee17 1853# endif
4bcdb4a6 1854__owur int SSL_accept(SSL *ssl);
042c5753 1855__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1856__owur int SSL_connect(SSL *ssl);
1857__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1858__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1859
f533fbd4
MC
1860# define SSL_READ_EARLY_DATA_ERROR 0
1861# define SSL_READ_EARLY_DATA_SUCCESS 1
1862# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1863
f533fbd4
MC
1864__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1865 size_t *readbytes);
4bcdb4a6 1866__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1867__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1868__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1869 int flags);
4bcdb4a6 1870__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1871__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1872__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1873 size_t *written);
0f113f3e
MC
1874long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1875long SSL_callback_ctrl(SSL *, int, void (*)(void));
1876long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1877long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1878
1ea4d09a
MC
1879# define SSL_EARLY_DATA_NOT_SENT 0
1880# define SSL_EARLY_DATA_REJECTED 1
1881# define SSL_EARLY_DATA_ACCEPTED 2
1882
f5b519c4 1883__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1884
4bcdb4a6
MC
1885__owur int SSL_get_error(const SSL *s, int ret_code);
1886__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1887
1888/* This sets the 'default' SSL version that SSL_new() will create */
4bcdb4a6 1889__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
d02b48c6 1890
0f113f3e 1891# ifndef OPENSSL_NO_SSL3_METHOD
2b8fa1d5 1892DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
2f8271eb
F
1893DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1894DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
0f113f3e 1895# endif
58964a49 1896
32ec4153
MC
1897#define SSLv23_method TLS_method
1898#define SSLv23_server_method TLS_server_method
13c9bb3e 1899#define SSLv23_client_method TLS_client_method
d02b48c6 1900
32ec4153
MC
1901/* Negotiate highest available SSL/TLS version */
1902__owur const SSL_METHOD *TLS_method(void);
1903__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1904__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1905
1fc7d666 1906# ifndef OPENSSL_NO_TLS1_METHOD
2b8fa1d5 1907DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
2f8271eb
F
1908DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1909DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1fc7d666 1910# endif
637f374a 1911
1fc7d666 1912# ifndef OPENSSL_NO_TLS1_1_METHOD
2b8fa1d5 1913DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
2f8271eb
F
1914DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1915DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1fc7d666 1916# endif
7409d7ad 1917
1fc7d666 1918# ifndef OPENSSL_NO_TLS1_2_METHOD
2b8fa1d5 1919DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
2f8271eb
F
1920DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1921DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1fc7d666 1922# endif
7409d7ad 1923
1fc7d666 1924# ifndef OPENSSL_NO_DTLS1_METHOD
2b8fa1d5 1925DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
2f8271eb
F
1926DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1927DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1fc7d666 1928# endif
36d16f8e 1929
1fc7d666 1930# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb
F
1931/* DTLSv1.2 */
1932DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1933DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1934DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1935# endif
c3b344e3 1936
4bcdb4a6
MC
1937__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1938__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1939__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1940
045bd047
DW
1941__owur size_t DTLS_get_data_mtu(const SSL *s);
1942
4bcdb4a6 1943__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1944__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1945__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1946__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1947
4bcdb4a6 1948__owur int SSL_do_handshake(SSL *s);
4fbfe86a 1949int SSL_key_update(SSL *s, int updatetype);
3499327b 1950int SSL_get_key_update_type(const SSL *s);
d02b48c6 1951int SSL_renegotiate(SSL *s);
c7f47786 1952int SSL_renegotiate_abbreviated(SSL *s);
3499327b 1953__owur int SSL_renegotiate_pending(const SSL *s);
d02b48c6 1954int SSL_shutdown(SSL *s);
9d75dce3 1955__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 1956void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 1957void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 1958
3499327b
SR
1959__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1960__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
1961__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1962__owur const char *SSL_alert_type_string_long(int value);
1963__owur const char *SSL_alert_type_string(int value);
1964__owur const char *SSL_alert_desc_string_long(int value);
1965__owur const char *SSL_alert_desc_string(int value);
d02b48c6 1966
fa7c2637
DSH
1967void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1968void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1969__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1970__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
1971__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1972__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
1973__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1974
3822740c
RL
1975void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1976void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
1977__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1978__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1979__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1980__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
1981
1982void SSL_set_connect_state(SSL *s);
1983void SSL_set_accept_state(SSL *s);
1984
4bcdb4a6 1985__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 1986
fcd2d5a6 1987# if !OPENSSL_API_1_1_0
2f8271eb
F
1988# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1989# endif
d02b48c6 1990
4bcdb4a6 1991__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 1992__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 1993
4bcdb4a6 1994__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 1995
4bcdb4a6 1996__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
1997/*
1998 * EVP_PKEY
2f8271eb
F
1999 */
2000struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2001
4bcdb4a6
MC
2002__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2003__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2004
0f113f3e 2005void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2006__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2007void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2008__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2009void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2010__owur int SSL_get_shutdown(const SSL *ssl);
2011__owur int SSL_version(const SSL *ssl);
6546e9b2 2012__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2013__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2014__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2015__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
4bcdb4a6 2016__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2f8271eb 2017 const char *CApath);
0f113f3e 2018# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2019__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2020__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2021__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2022SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2023void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2024 void (*cb) (const SSL *ssl, int type, int val));
2025void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2026 int val);
5998e290 2027__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2028
0f113f3e 2029void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2030__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2031__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2032
d9f1c639
MC
2033__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2034 size_t outlen);
2035__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2036 size_t outlen);
cf72c757 2037__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2038 unsigned char *out, size_t outlen);
725b0f1e
MC
2039__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2040 const unsigned char *in, size_t len);
cf72c757 2041uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2042
e6390aca 2043#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2044 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2045__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2046void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2047#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2048 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2049__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2050void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2051#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2052 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2053__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2054void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2055
4bcdb4a6 2056__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2057
2058# define SSL_CTX_sess_set_cache_size(ctx,t) \
2059 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2060# define SSL_CTX_sess_get_cache_size(ctx) \
2061 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2062# define SSL_CTX_set_session_cache_mode(ctx,m) \
2063 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2064# define SSL_CTX_get_session_cache_mode(ctx) \
2065 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2066
2067# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2068# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2069# define SSL_CTX_get_read_ahead(ctx) \
2070 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2071# define SSL_CTX_set_read_ahead(ctx,m) \
2072 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2073# define SSL_CTX_get_max_cert_list(ctx) \
2074 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2075# define SSL_CTX_set_max_cert_list(ctx,m) \
2076 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2077# define SSL_get_max_cert_list(ssl) \
2078 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2079# define SSL_set_max_cert_list(ssl,m) \
2080 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2081
2082# define SSL_CTX_set_max_send_fragment(ctx,m) \
2083 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2084# define SSL_set_max_send_fragment(ssl,m) \
2085 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2086# define SSL_CTX_set_split_send_fragment(ctx,m) \
2087 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2088# define SSL_set_split_send_fragment(ssl,m) \
2089 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2090# define SSL_CTX_set_max_pipelines(ctx,m) \
2091 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2092# define SSL_set_max_pipelines(ssl,m) \
2093 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2094
dad78fb1
MC
2095void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2096void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2097
0f113f3e 2098# ifndef OPENSSL_NO_DH
ceab33e2 2099/* NB: the |keylength| is only applicable when is_export is true */
79df9d62 2100void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2101 DH *(*dh) (SSL *ssl, int is_export,
2102 int keylength));
15d21c2d 2103void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2104 DH *(*dh) (SSL *ssl, int is_export,
2105 int keylength));
2106# endif
15d21c2d 2107
3499327b
SR
2108__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2109__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2110__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2111__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2112__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2113STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2114__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2115 *meths);
fcd2d5a6 2116# if !OPENSSL_API_1_1_0
2f8271eb
F
2117# define SSL_COMP_free_compression_methods() while(0) continue
2118# endif
4bcdb4a6 2119__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2120
94a209d8 2121const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2122int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2123int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2124int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2125 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2126 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2127
12bf56c0 2128/* TLS extensions functions */
4bcdb4a6 2129__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2130
2f8271eb
F
2131__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2132 tls_session_ticket_ext_cb_fn cb,
2133 void *arg);
12bf56c0
DSH
2134
2135/* Pre-shared secret session resumption functions */
4bcdb4a6 2136__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2137 tls_session_secret_cb_fn session_secret_cb,
2138 void *arg);
12bf56c0 2139
7c2d4fee 2140void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2141 int (*cb) (SSL *ssl,
2142 int
2143 is_forward_secure));
7c2d4fee
BM
2144
2145void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2146 int (*cb) (SSL *ssl,
2f8271eb 2147 int is_forward_secure));
c649d10d
TS
2148
2149void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2150 size_t (*cb) (SSL *ssl, int type,
2151 size_t len, void *arg));
2152void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2153void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2154int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2155
2156void SSL_set_record_padding_callback(SSL *ssl,
2157 size_t (*cb) (SSL *ssl, int type,
2158 size_t len, void *arg));
2159void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2160void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2161int SSL_set_block_padding(SSL *ssl, size_t block_size);
2162
9d0a8bb7 2163int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2164size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2165int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2166size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2167
fcd2d5a6 2168# if !OPENSSL_API_1_1_0
b577fd0b
DSH
2169# define SSL_cache_hit(s) SSL_session_reused(s)
2170# endif
7c2d4fee 2171
c04b66b1 2172__owur int SSL_session_reused(const SSL *s);
69443116 2173__owur int SSL_is_server(const SSL *s);
5421196e 2174
4bcdb4a6 2175__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2176int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2177void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2178unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2179__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2180 unsigned int flags);
4bcdb4a6 2181__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2182
2183void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2184void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2185
4bcdb4a6
MC
2186__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2187__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2188__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2189
59b1696c
DSH
2190void SSL_add_ssl_module(void);
2191int SSL_config(SSL *s, const char *name);
2192int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2193
0f113f3e 2194# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2195void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2196 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2197# endif
93ab9e42 2198
f9e55034 2199# ifndef OPENSSL_NO_SOCK
3edeb622 2200int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2201# endif
3edeb622 2202
ed29e82a
RP
2203# ifndef OPENSSL_NO_CT
2204
43341433
VD
2205/*
2206 * A callback for verifying that the received SCTs are sufficient.
2207 * Expected to return 1 if they are sufficient, otherwise 0.
2208 * May return a negative integer if an error occurs.
2209 * A connection should be aborted if the SCTs are deemed insufficient.
2210 */
2f8271eb
F
2211typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2212 const STACK_OF(SCT) *scts, void *arg);
43341433 2213
ed29e82a
RP
2214/*
2215 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2216 * the received SCTs.
2217 * If the callback returns a non-positive result, the connection is terminated.
2218 * Call this function before beginning a handshake.
2219 * If a NULL |callback| is provided, SCT validation is disabled.
2220 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2221 * is invoked. Ownership of |arg| remains with the caller.
2222 *
2223 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2224 * will be requested.
2225 */
43341433
VD
2226int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2227 void *arg);
2228int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2229 ssl_ct_validation_cb callback,
2230 void *arg);
2231#define SSL_disable_ct(s) \
2232 ((void) SSL_set_validation_callback((s), NULL, NULL))
2233#define SSL_CTX_disable_ct(ctx) \
2234 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2235
2236/*
2237 * The validation type enumerates the available behaviours of the built-in SSL
2238 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2239 * The underlying callback is a static function in libssl.
2240 */
2241enum {
2242 SSL_CT_VALIDATION_PERMISSIVE = 0,
2243 SSL_CT_VALIDATION_STRICT
2244};
2245
2246/*
2247 * Enable CT by setting up a callback that implements one of the built-in
2248 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2249 * continues the handshake, the application can make appropriate decisions at
2250 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2251 * least one valid SCT, or else handshake termination will be requested. The
2252 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2253 */
2254int SSL_enable_ct(SSL *s, int validation_mode);
2255int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2256
ed29e82a 2257/*
43341433 2258 * Report whether a non-NULL callback is enabled.
ed29e82a 2259 */
43341433
VD
2260int SSL_ct_is_enabled(const SSL *s);
2261int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2262
2263/* Gets the SCTs received from a connection */
2264const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2265
8359b57f
RP
2266/*
2267 * Loads the CT log list from the default location.
2268 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2269 * the log information loaded from this file will be appended to the
2270 * CTLOG_STORE.
2271 * Returns 1 on success, 0 otherwise.
2272 */
ed29e82a 2273int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2274
2275/*
2276 * Loads the CT log list from the specified file path.
2277 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2278 * the log information loaded from this file will be appended to the
2279 * CTLOG_STORE.
2280 * Returns 1 on success, 0 otherwise.
2281 */
ed29e82a
RP
2282int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2283
8359b57f
RP
2284/*
2285 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2286 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2287 */
2288void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2289
2290/*
2291 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2292 * This will be NULL unless one of the following functions has been called:
2293 * - SSL_CTX_set_default_ctlog_list_file
2294 * - SSL_CTX_set_ctlog_list_file
2295 * - SSL_CTX_set_ctlog_store
2296 */
2297const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2298
ed29e82a
RP
2299# endif /* OPENSSL_NO_CT */
2300
b362ccab
DSH
2301/* What the "other" parameter contains in security callback */
2302/* Mask for type */
0f113f3e
MC
2303# define SSL_SECOP_OTHER_TYPE 0xffff0000
2304# define SSL_SECOP_OTHER_NONE 0
2305# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2306# define SSL_SECOP_OTHER_CURVE (2 << 16)
2307# define SSL_SECOP_OTHER_DH (3 << 16)
2308# define SSL_SECOP_OTHER_PKEY (4 << 16)
2309# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2310# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2311
2312/* Indicated operation refers to peer key or certificate */
0f113f3e 2313# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2314
2315/* Values for "op" parameter in security callback */
2316
2317/* Called to filter ciphers */
2318/* Ciphers client supports */
0f113f3e 2319# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2320/* Cipher shared by client/server */
0f113f3e 2321# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2322/* Sanity check of cipher server selects */
0f113f3e 2323# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2324/* Curves supported by client */
0f113f3e 2325# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2326/* Curves shared by client/server */
0f113f3e 2327# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2328/* Sanity check of curve server selects */
0f113f3e 2329# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2330/* Temporary DH key */
e2b420fd 2331# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2332/* SSL/TLS version */
0f113f3e 2333# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2334/* Session tickets */
0f113f3e 2335# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2336/* Supported signature algorithms sent to peer */
0f113f3e 2337# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2338/* Shared signature algorithm */
0f113f3e 2339# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2340/* Sanity check signature algorithm allowed */
0f113f3e 2341# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2342/* Used to get mask of supported public key signature algorithms */
0f113f3e 2343# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2344/* Use to see if compression is allowed */
0f113f3e 2345# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2346/* EE key in certificate */
0f113f3e 2347# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2348/* CA key in certificate */
0f113f3e 2349# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2350/* CA digest algorithm in certificate */
0f113f3e 2351# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2352/* Peer EE key in certificate */
0f113f3e 2353# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2354/* Peer CA key in certificate */
0f113f3e 2355# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2356/* Peer CA digest algorithm in certificate */
0f113f3e 2357# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2358
2359void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2360__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2361void SSL_set_security_callback(SSL *s,
2f8271eb
F
2362 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2363 int op, int bits, int nid,
2364 void *other, void *ex));
2365int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2366 const SSL_CTX *ctx, int op,
2367 int bits, int nid, void *other,
2368 void *ex);
b362ccab 2369void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2370__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2371
2372void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2373__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2374void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2375 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2376 int op, int bits, int nid,
2377 void *other, void *ex));
e4646a89
KR
2378int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2379 const SSL_CTX *ctx,
0f113f3e
MC
2380 int op, int bits,
2381 int nid,
2382 void *other,
2383 void *ex);
b362ccab 2384void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2385__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2386
2c90015c 2387/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2388# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2389# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2390
2f8271eb 2391# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2392 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2393
0fc32b07 2394int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2395
0f113f3e 2396# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2397__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2398# endif
e0fc7961 2399
a58eb06d
TS
2400__owur int SSL_free_buffers(SSL *ssl);
2401__owur int SSL_alloc_buffers(SSL *ssl);
2402
61fb5923
MC
2403/* Status codes passed to the decrypt session ticket callback. Some of these
2404 * are for internal use only and are never passed to the callback. */
2405typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2406
2407/* Support for ticket appdata */
2408/* fatal error, malloc failure */
2409# define SSL_TICKET_FATAL_ERR_MALLOC 0
2410/* fatal error, either from parsing or decrypting the ticket */
2411# define SSL_TICKET_FATAL_ERR_OTHER 1
2412/* No ticket present */
2413# define SSL_TICKET_NONE 2
2414/* Empty ticket present */
2415# define SSL_TICKET_EMPTY 3
2416/* the ticket couldn't be decrypted */
2417# define SSL_TICKET_NO_DECRYPT 4
2418/* a ticket was successfully decrypted */
2419# define SSL_TICKET_SUCCESS 5
2420/* same as above but the ticket needs to be renewed */
2421# define SSL_TICKET_SUCCESS_RENEW 6
2422
61fb5923
MC
2423/* Return codes for the decrypt session ticket callback */
2424typedef int SSL_TICKET_RETURN;
2425
2426/* An error occurred */
2427#define SSL_TICKET_RETURN_ABORT 0
2428/* Do not use the ticket, do not send a renewed ticket to the client */
2429#define SSL_TICKET_RETURN_IGNORE 1
2430/* Do not use the ticket, send a renewed ticket to the client */
2431#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2432/* Use the ticket, do not send a renewed ticket to the client */
2433#define SSL_TICKET_RETURN_USE 3
2434/* Use the ticket, send a renewed ticket to the client */
2435#define SSL_TICKET_RETURN_USE_RENEW 4
2436
df0fed9a
TS
2437typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2438typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2439 const unsigned char *keyname,
2440 size_t keyname_length,
61fb5923 2441 SSL_TICKET_STATUS status,
df0fed9a
TS
2442 void *arg);
2443int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2444 SSL_CTX_generate_session_ticket_fn gen_cb,
2445 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2446 void *arg);
2447int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2448int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2449
fa4b82cc
AH
2450typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2451
2452void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2453
2454
c9598459
MC
2455typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2456void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2457 SSL_allow_early_data_cb_fn cb,
2458 void *arg);
2459void SSL_set_allow_early_data_cb(SSL *s,
2460 SSL_allow_early_data_cb_fn cb,
2461 void *arg);
2462
5d120511
TS
2463/* store the default cipher strings inside the library */
2464const char *OSSL_default_cipher_list(void);
2465const char *OSSL_default_ciphersuites(void);
2466
0cd0a820 2467# ifdef __cplusplus
d02b48c6 2468}
0cd0a820 2469# endif
d02b48c6 2470#endif