]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Fix end-point shared secret for DTLS/SCTP
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if !OPENSSL_API_1_1_0
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/buffer.h>
23 # endif
24 # include <openssl/lhash.h>
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51
52 /* The maximum number of encrypt/decrypt pipelines we can support */
53 # define SSL_MAX_PIPELINES 32
54
55 /* text strings for the ciphers */
56
57 /* These are used to specify which ciphers to use and not to use */
58
59 # define SSL_TXT_LOW "LOW"
60 # define SSL_TXT_MEDIUM "MEDIUM"
61 # define SSL_TXT_HIGH "HIGH"
62 # define SSL_TXT_FIPS "FIPS"
63
64 # define SSL_TXT_aNULL "aNULL"
65 # define SSL_TXT_eNULL "eNULL"
66 # define SSL_TXT_NULL "NULL"
67
68 # define SSL_TXT_kRSA "kRSA"
69 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
70 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
71 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
72 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
73 # define SSL_TXT_kDHE "kDHE"
74 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
75 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
76 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
77 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
78 # define SSL_TXT_kECDHE "kECDHE"
79 # define SSL_TXT_kPSK "kPSK"
80 # define SSL_TXT_kRSAPSK "kRSAPSK"
81 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
82 # define SSL_TXT_kDHEPSK "kDHEPSK"
83 # define SSL_TXT_kGOST "kGOST"
84 # define SSL_TXT_kSRP "kSRP"
85
86 # define SSL_TXT_aRSA "aRSA"
87 # define SSL_TXT_aDSS "aDSS"
88 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
89 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
90 # define SSL_TXT_aECDSA "aECDSA"
91 # define SSL_TXT_aPSK "aPSK"
92 # define SSL_TXT_aGOST94 "aGOST94"
93 # define SSL_TXT_aGOST01 "aGOST01"
94 # define SSL_TXT_aGOST12 "aGOST12"
95 # define SSL_TXT_aGOST "aGOST"
96 # define SSL_TXT_aSRP "aSRP"
97
98 # define SSL_TXT_DSS "DSS"
99 # define SSL_TXT_DH "DH"
100 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
101 # define SSL_TXT_EDH "EDH"/* alias for DHE */
102 # define SSL_TXT_ADH "ADH"
103 # define SSL_TXT_RSA "RSA"
104 # define SSL_TXT_ECDH "ECDH"
105 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
106 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
107 # define SSL_TXT_AECDH "AECDH"
108 # define SSL_TXT_ECDSA "ECDSA"
109 # define SSL_TXT_PSK "PSK"
110 # define SSL_TXT_SRP "SRP"
111
112 # define SSL_TXT_DES "DES"
113 # define SSL_TXT_3DES "3DES"
114 # define SSL_TXT_RC4 "RC4"
115 # define SSL_TXT_RC2 "RC2"
116 # define SSL_TXT_IDEA "IDEA"
117 # define SSL_TXT_SEED "SEED"
118 # define SSL_TXT_AES128 "AES128"
119 # define SSL_TXT_AES256 "AES256"
120 # define SSL_TXT_AES "AES"
121 # define SSL_TXT_AES_GCM "AESGCM"
122 # define SSL_TXT_AES_CCM "AESCCM"
123 # define SSL_TXT_AES_CCM_8 "AESCCM8"
124 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
125 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
126 # define SSL_TXT_CAMELLIA "CAMELLIA"
127 # define SSL_TXT_CHACHA20 "CHACHA20"
128 # define SSL_TXT_GOST "GOST89"
129 # define SSL_TXT_ARIA "ARIA"
130 # define SSL_TXT_ARIA_GCM "ARIAGCM"
131 # define SSL_TXT_ARIA128 "ARIA128"
132 # define SSL_TXT_ARIA256 "ARIA256"
133
134 # define SSL_TXT_MD5 "MD5"
135 # define SSL_TXT_SHA1 "SHA1"
136 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
137 # define SSL_TXT_GOST94 "GOST94"
138 # define SSL_TXT_GOST89MAC "GOST89MAC"
139 # define SSL_TXT_GOST12 "GOST12"
140 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
141 # define SSL_TXT_SHA256 "SHA256"
142 # define SSL_TXT_SHA384 "SHA384"
143
144 # define SSL_TXT_SSLV3 "SSLv3"
145 # define SSL_TXT_TLSV1 "TLSv1"
146 # define SSL_TXT_TLSV1_1 "TLSv1.1"
147 # define SSL_TXT_TLSV1_2 "TLSv1.2"
148
149 # define SSL_TXT_ALL "ALL"
150
151 /*-
152 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153 * ciphers normally not being used.
154 * Example: "RC4" will activate all ciphers using RC4 including ciphers
155 * without authentication, which would normally disabled by DEFAULT (due
156 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157 * will make sure that it is also disabled in the specific selection.
158 * COMPLEMENTOF* identifiers are portable between version, as adjustments
159 * to the default cipher setup will also be included here.
160 *
161 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162 * DEFAULT gets, as only selection is being done and no sorting as needed
163 * for DEFAULT.
164 */
165 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
166 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
167
168 /*
169 * The following cipher list is used by default. It also is substituted when
170 * an application-defined cipher list string starts with 'DEFAULT'.
171 * This applies to ciphersuites for TLSv1.2 and below.
172 */
173 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
174 /* This is the default set of TLSv1.3 ciphersuites */
175 # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179 # else
180 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181 "TLS_AES_128_GCM_SHA256"
182 #endif
183 /*
184 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
185 * starts with a reasonable order, and all we have to do for DEFAULT is
186 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
188 */
189
190 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
191 # define SSL_SENT_SHUTDOWN 1
192 # define SSL_RECEIVED_SHUTDOWN 2
193
194 #ifdef __cplusplus
195 }
196 #endif
197
198 #ifdef __cplusplus
199 extern "C" {
200 #endif
201
202 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
203 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
204
205 /*
206 * This is needed to stop compilers complaining about the 'struct ssl_st *'
207 * function parameters used to prototype callbacks in SSL_CTX.
208 */
209 typedef struct ssl_st *ssl_crock_st;
210 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
211 typedef struct ssl_method_st SSL_METHOD;
212 typedef struct ssl_cipher_st SSL_CIPHER;
213 typedef struct ssl_session_st SSL_SESSION;
214 typedef struct tls_sigalgs_st TLS_SIGALGS;
215 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
216 typedef struct ssl_comp_st SSL_COMP;
217
218 STACK_OF(SSL_CIPHER);
219 STACK_OF(SSL_COMP);
220
221 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
222 typedef struct srtp_protection_profile_st {
223 const char *name;
224 unsigned long id;
225 } SRTP_PROTECTION_PROFILE;
226
227 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
228
229 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230 int len, void *arg);
231 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232 STACK_OF(SSL_CIPHER) *peer_ciphers,
233 const SSL_CIPHER **cipher, void *arg);
234
235 /* Extension context codes */
236 /* This extension is only allowed in TLS */
237 #define SSL_EXT_TLS_ONLY 0x0001
238 /* This extension is only allowed in DTLS */
239 #define SSL_EXT_DTLS_ONLY 0x0002
240 /* Some extensions may be allowed in DTLS but we don't implement them for it */
241 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
242 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243 #define SSL_EXT_SSL3_ALLOWED 0x0008
244 /* Extension is only defined for TLS1.2 and below */
245 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
246 /* Extension is only defined for TLS1.3 and above */
247 #define SSL_EXT_TLS1_3_ONLY 0x0020
248 /* Ignore this extension during parsing if we are resuming */
249 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
250 #define SSL_EXT_CLIENT_HELLO 0x0080
251 /* Really means TLS1.2 or below */
252 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
253 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
254 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
255 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
256 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
257 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
258 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
259
260 /* Typedefs for handling custom extensions */
261
262 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263 const unsigned char **out, size_t *outlen,
264 int *al, void *add_arg);
265
266 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267 const unsigned char *out, void *add_arg);
268
269 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270 const unsigned char *in, size_t inlen,
271 int *al, void *parse_arg);
272
273
274 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char **out,
277 size_t *outlen, X509 *x,
278 size_t chainidx,
279 int *al, void *add_arg);
280
281 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282 unsigned int context,
283 const unsigned char *out,
284 void *add_arg);
285
286 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287 unsigned int context,
288 const unsigned char *in,
289 size_t inlen, X509 *x,
290 size_t chainidx,
291 int *al, void *parse_arg);
292
293 /* Typedef for verification callback */
294 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
295
296 /* Typedef for SSL async callback */
297 typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
298
299 /*
300 * Some values are reserved until OpenSSL 1.2.0 because they were previously
301 * included in SSL_OP_ALL in a 1.1.x release.
302 *
303 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
304 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
305 */
306 /* Allow initial connection to servers that don't support RI */
307 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
308
309 /* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
310 # define SSL_OP_TLSEXT_PADDING 0x00000010U
311 /* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
312 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
313 /*
314 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
315 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
316 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
317 */
318
319 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
320 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
321
322 /*
323 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
324 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
325 * workaround is not needed. Unfortunately some broken SSL/TLS
326 * implementations cannot handle it at all, which is why we include it in
327 * SSL_OP_ALL. Added in 0.9.6e
328 */
329 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
330
331 /* DTLS options */
332 # define SSL_OP_NO_QUERY_MTU 0x00001000U
333 /* Turn on Cookie Exchange (on relevant for servers) */
334 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
335 /* Don't use RFC4507 ticket extension */
336 # define SSL_OP_NO_TICKET 0x00004000U
337 # ifndef OPENSSL_NO_DTLS1_METHOD
338 /* Use Cisco's "speshul" version of DTLS_BAD_VER
339 * (only with deprecated DTLSv1_client_method()) */
340 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
341 # endif
342
343 /* As server, disallow session resumption on renegotiation */
344 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
345 /* Don't use compression even if supported */
346 # define SSL_OP_NO_COMPRESSION 0x00020000U
347 /* Permit unsafe legacy renegotiation */
348 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
349 /* Disable encrypt-then-mac */
350 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
351
352 /*
353 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
354 * of OpenSSL may have this disabled by default.
355 */
356 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
357
358 /* Prioritize Chacha20Poly1305 when client does.
359 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
360 # define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
361
362 /*
363 * Set on servers to choose the cipher according to the server's preferences
364 */
365 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
366 /*
367 * If set, a server will allow a client to issue a SSLv3.0 version number as
368 * latest version supported in the premaster secret, even when TLSv1.0
369 * (version 3.1) was announced in the client hello. Normally this is
370 * forbidden to prevent version rollback attacks.
371 */
372 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
373
374 /*
375 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
376 * is a server-side option only (no effect on the client).
377 */
378 # define SSL_OP_NO_ANTI_REPLAY 0x01000000U
379
380 # define SSL_OP_NO_SSLv3 0x02000000U
381 # define SSL_OP_NO_TLSv1 0x04000000U
382 # define SSL_OP_NO_TLSv1_2 0x08000000U
383 # define SSL_OP_NO_TLSv1_1 0x10000000U
384 # define SSL_OP_NO_TLSv1_3 0x20000000U
385
386 # define SSL_OP_NO_DTLSv1 0x04000000U
387 # define SSL_OP_NO_DTLSv1_2 0x08000000U
388
389 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
390 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
391 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
392
393 /* Disallow all renegotiation */
394 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
395
396 /*
397 * Make server add server-hello extension from early version of cryptopro
398 * draft, when GOST ciphersuite is negotiated. Required for interoperability
399 * with CryptoPro CSP 3.x
400 */
401 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
402
403 /*
404 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
405 * This used to be 0x000FFFFFL before 0.9.7.
406 * This used to be 0x80000BFFU before 1.1.1.
407 */
408 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
409 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
410 SSL_OP_LEGACY_SERVER_CONNECT|\
411 SSL_OP_TLSEXT_PADDING|\
412 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
413
414 /* OBSOLETE OPTIONS: retained for compatibility */
415
416 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
417 /* Related to removed SSLv2. */
418 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
419 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
420 /* Related to removed SSLv2. */
421 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
422 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
423 /* Dead forever, see CVE-2010-4180 */
424 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
425 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
426 /* Refers to ancient SSLREF and SSLv2. */
427 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
428 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
429 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
430 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
431 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
432 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
433 /* Ancient SSLeay version. */
434 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
435 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
436 # define SSL_OP_TLS_D5_BUG 0x0
437 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
438 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
439 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
440 # define SSL_OP_SINGLE_ECDH_USE 0x0
441 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
442 # define SSL_OP_SINGLE_DH_USE 0x0
443 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
444 # define SSL_OP_EPHEMERAL_RSA 0x0
445 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
446 # define SSL_OP_NO_SSLv2 0x0
447 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
448 # define SSL_OP_PKCS1_CHECK_1 0x0
449 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
450 # define SSL_OP_PKCS1_CHECK_2 0x0
451 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
452 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
453 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
454 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
455
456 /*
457 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
458 * when just a single record has been written):
459 */
460 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
461 /*
462 * Make it possible to retry SSL_write() with changed buffer location (buffer
463 * contents must stay the same!); this is not the default to avoid the
464 * misconception that non-blocking SSL_write() behaves like non-blocking
465 * write():
466 */
467 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
468 /*
469 * Never bother the application with retries if the transport is blocking:
470 */
471 # define SSL_MODE_AUTO_RETRY 0x00000004U
472 /* Don't attempt to automatically build certificate chain */
473 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
474 /*
475 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
476 * TLS only.) Released buffers are freed.
477 */
478 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
479 /*
480 * Send the current time in the Random fields of the ClientHello and
481 * ServerHello records for compatibility with hypothetical implementations
482 * that require it.
483 */
484 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
485 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
486 /*
487 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
488 * that reconnect with a downgraded protocol version; see
489 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
490 * application attempts a normal handshake. Only use this in explicit
491 * fallback retries, following the guidance in
492 * draft-ietf-tls-downgrade-scsv-00.
493 */
494 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
495 /*
496 * Support Asynchronous operation
497 */
498 # define SSL_MODE_ASYNC 0x00000100U
499 /*
500 * Use the kernel TLS transmission data-path.
501 */
502 # define SSL_MODE_NO_KTLS_TX 0x00000200U
503 /*
504 * When using DTLS/SCTP, include the terminating zero in the label
505 * used for computing the endpoint-pair shared secret. Required for
506 * interoperability with implementations having this bug like these
507 * older version of OpenSSL:
508 * - OpenSSL 1.0.0 series
509 * - OpenSSL 1.0.1 series
510 * - OpenSSL 1.0.2 series
511 * - OpenSSL 1.1.0 series
512 * - OpenSSL 1.1.1 and 1.1.1a
513 */
514 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
515
516 /* Cert related flags */
517 /*
518 * Many implementations ignore some aspects of the TLS standards such as
519 * enforcing certificate chain algorithms. When this is set we enforce them.
520 */
521 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
522
523 /* Suite B modes, takes same values as certificate verify flags */
524 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
525 /* Suite B 192 bit only mode */
526 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
527 /* Suite B 128 bit mode allowing 192 bit algorithms */
528 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
529
530 /* Perform all sorts of protocol violations for testing purposes */
531 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
532
533 /* Flags for building certificate chains */
534 /* Treat any existing certificates as untrusted CAs */
535 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
536 /* Don't include root CA in chain */
537 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
538 /* Just check certificates already there */
539 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
540 /* Ignore verification errors */
541 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
542 /* Clear verification errors from queue */
543 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
544
545 /* Flags returned by SSL_check_chain */
546 /* Certificate can be used with this session */
547 # define CERT_PKEY_VALID 0x1
548 /* Certificate can also be used for signing */
549 # define CERT_PKEY_SIGN 0x2
550 /* EE certificate signing algorithm OK */
551 # define CERT_PKEY_EE_SIGNATURE 0x10
552 /* CA signature algorithms OK */
553 # define CERT_PKEY_CA_SIGNATURE 0x20
554 /* EE certificate parameters OK */
555 # define CERT_PKEY_EE_PARAM 0x40
556 /* CA certificate parameters OK */
557 # define CERT_PKEY_CA_PARAM 0x80
558 /* Signing explicitly allowed as opposed to SHA1 fallback */
559 # define CERT_PKEY_EXPLICIT_SIGN 0x100
560 /* Client CA issuer names match (always set for server cert) */
561 # define CERT_PKEY_ISSUER_NAME 0x200
562 /* Cert type matches client types (always set for server cert) */
563 # define CERT_PKEY_CERT_TYPE 0x400
564 /* Cert chain suitable to Suite B */
565 # define CERT_PKEY_SUITEB 0x800
566
567 # define SSL_CONF_FLAG_CMDLINE 0x1
568 # define SSL_CONF_FLAG_FILE 0x2
569 # define SSL_CONF_FLAG_CLIENT 0x4
570 # define SSL_CONF_FLAG_SERVER 0x8
571 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
572 # define SSL_CONF_FLAG_CERTIFICATE 0x20
573 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
574 /* Configuration value types */
575 # define SSL_CONF_TYPE_UNKNOWN 0x0
576 # define SSL_CONF_TYPE_STRING 0x1
577 # define SSL_CONF_TYPE_FILE 0x2
578 # define SSL_CONF_TYPE_DIR 0x3
579 # define SSL_CONF_TYPE_NONE 0x4
580
581 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
582 # define SSL_COOKIE_LENGTH 4096
583
584 /*
585 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
586 * cannot be used to clear bits.
587 */
588
589 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
590 unsigned long SSL_get_options(const SSL *s);
591 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
592 unsigned long SSL_clear_options(SSL *s, unsigned long op);
593 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
594 unsigned long SSL_set_options(SSL *s, unsigned long op);
595
596 # define SSL_CTX_set_mode(ctx,op) \
597 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
598 # define SSL_CTX_clear_mode(ctx,op) \
599 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
600 # define SSL_CTX_get_mode(ctx) \
601 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
602 # define SSL_clear_mode(ssl,op) \
603 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
604 # define SSL_set_mode(ssl,op) \
605 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
606 # define SSL_get_mode(ssl) \
607 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
608 # define SSL_set_mtu(ssl, mtu) \
609 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
610 # define DTLS_set_link_mtu(ssl, mtu) \
611 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
612 # define DTLS_get_link_min_mtu(ssl) \
613 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
614
615 # define SSL_get_secure_renegotiation_support(ssl) \
616 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
617
618 # ifndef OPENSSL_NO_HEARTBEATS
619 # define SSL_heartbeat(ssl) \
620 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
621 # endif
622
623 # define SSL_CTX_set_cert_flags(ctx,op) \
624 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
625 # define SSL_set_cert_flags(s,op) \
626 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
627 # define SSL_CTX_clear_cert_flags(ctx,op) \
628 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
629 # define SSL_clear_cert_flags(s,op) \
630 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
631
632 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
633 void (*cb) (int write_p, int version,
634 int content_type, const void *buf,
635 size_t len, SSL *ssl, void *arg));
636 void SSL_set_msg_callback(SSL *ssl,
637 void (*cb) (int write_p, int version,
638 int content_type, const void *buf,
639 size_t len, SSL *ssl, void *arg));
640 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
641 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
642
643 # define SSL_get_extms_support(s) \
644 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
645
646 # ifndef OPENSSL_NO_SRP
647
648 /* see tls_srp.c */
649 __owur int SSL_SRP_CTX_init(SSL *s);
650 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
651 int SSL_SRP_CTX_free(SSL *ctx);
652 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
653 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
654 __owur int SRP_Calc_A_param(SSL *s);
655
656 # endif
657
658 /* 100k max cert list */
659 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
660
661 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
662
663 /*
664 * This callback type is used inside SSL_CTX, SSL, and in the functions that
665 * set them. It is used to override the generation of SSL/TLS session IDs in
666 * a server. Return value should be zero on an error, non-zero to proceed.
667 * Also, callbacks should themselves check if the id they generate is unique
668 * otherwise the SSL handshake will fail with an error - callbacks can do
669 * this using the 'ssl' value they're passed by;
670 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
671 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
672 * bytes. The callback can alter this length to be less if desired. It is
673 * also an error for the callback to set the size to zero.
674 */
675 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
676 unsigned int *id_len);
677
678 # define SSL_SESS_CACHE_OFF 0x0000
679 # define SSL_SESS_CACHE_CLIENT 0x0001
680 # define SSL_SESS_CACHE_SERVER 0x0002
681 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
682 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
683 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
684 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
685 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
686 # define SSL_SESS_CACHE_NO_INTERNAL \
687 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
688
689 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
690 # define SSL_CTX_sess_number(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
692 # define SSL_CTX_sess_connect(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
694 # define SSL_CTX_sess_connect_good(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
696 # define SSL_CTX_sess_connect_renegotiate(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
698 # define SSL_CTX_sess_accept(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
700 # define SSL_CTX_sess_accept_renegotiate(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
702 # define SSL_CTX_sess_accept_good(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
704 # define SSL_CTX_sess_hits(ctx) \
705 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
706 # define SSL_CTX_sess_cb_hits(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
708 # define SSL_CTX_sess_misses(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
710 # define SSL_CTX_sess_timeouts(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
712 # define SSL_CTX_sess_cache_full(ctx) \
713 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
714
715 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
716 int (*new_session_cb) (struct ssl_st *ssl,
717 SSL_SESSION *sess));
718 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
719 SSL_SESSION *sess);
720 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
721 void (*remove_session_cb) (struct ssl_ctx_st
722 *ctx,
723 SSL_SESSION *sess));
724 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
725 SSL_SESSION *sess);
726 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
727 SSL_SESSION *(*get_session_cb) (struct ssl_st
728 *ssl,
729 const unsigned char
730 *data, int len,
731 int *copy));
732 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
733 const unsigned char *data,
734 int len, int *copy);
735 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
736 void (*cb) (const SSL *ssl, int type, int val));
737 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
738 int val);
739 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
740 int (*client_cert_cb) (SSL *ssl, X509 **x509,
741 EVP_PKEY **pkey));
742 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
743 EVP_PKEY **pkey);
744 # ifndef OPENSSL_NO_ENGINE
745 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
746 # endif
747 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
748 int (*app_gen_cookie_cb) (SSL *ssl,
749 unsigned char
750 *cookie,
751 unsigned int
752 *cookie_len));
753 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
754 int (*app_verify_cookie_cb) (SSL *ssl,
755 const unsigned
756 char *cookie,
757 unsigned int
758 cookie_len));
759
760 void SSL_CTX_set_stateless_cookie_generate_cb(
761 SSL_CTX *ctx,
762 int (*gen_stateless_cookie_cb) (SSL *ssl,
763 unsigned char *cookie,
764 size_t *cookie_len));
765 void SSL_CTX_set_stateless_cookie_verify_cb(
766 SSL_CTX *ctx,
767 int (*verify_stateless_cookie_cb) (SSL *ssl,
768 const unsigned char *cookie,
769 size_t cookie_len));
770 # ifndef OPENSSL_NO_NEXTPROTONEG
771
772 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
773 const unsigned char **out,
774 unsigned int *outlen,
775 void *arg);
776 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
777 SSL_CTX_npn_advertised_cb_func cb,
778 void *arg);
779 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
780
781 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
782 unsigned char **out,
783 unsigned char *outlen,
784 const unsigned char *in,
785 unsigned int inlen,
786 void *arg);
787 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
788 SSL_CTX_npn_select_cb_func cb,
789 void *arg);
790 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
791
792 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
793 unsigned *len);
794 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
795 # endif
796
797 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
798 const unsigned char *in, unsigned int inlen,
799 const unsigned char *client,
800 unsigned int client_len);
801
802 # define OPENSSL_NPN_UNSUPPORTED 0
803 # define OPENSSL_NPN_NEGOTIATED 1
804 # define OPENSSL_NPN_NO_OVERLAP 2
805
806 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
807 unsigned int protos_len);
808 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
809 unsigned int protos_len);
810 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
811 const unsigned char **out,
812 unsigned char *outlen,
813 const unsigned char *in,
814 unsigned int inlen,
815 void *arg);
816 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
817 SSL_CTX_alpn_select_cb_func cb,
818 void *arg);
819 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
820 unsigned int *len);
821
822 # ifndef OPENSSL_NO_PSK
823 /*
824 * the maximum length of the buffer given to callbacks containing the
825 * resulting identity/psk
826 */
827 # define PSK_MAX_IDENTITY_LEN 128
828 # define PSK_MAX_PSK_LEN 256
829 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
830 const char *hint,
831 char *identity,
832 unsigned int max_identity_len,
833 unsigned char *psk,
834 unsigned int max_psk_len);
835 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
836 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
837
838 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
839 const char *identity,
840 unsigned char *psk,
841 unsigned int max_psk_len);
842 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
843 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
844
845 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
846 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
847 const char *SSL_get_psk_identity_hint(const SSL *s);
848 const char *SSL_get_psk_identity(const SSL *s);
849 # endif
850
851 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
852 const unsigned char *identity,
853 size_t identity_len,
854 SSL_SESSION **sess);
855 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
856 const unsigned char **id,
857 size_t *idlen,
858 SSL_SESSION **sess);
859
860 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
861 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
862 SSL_psk_find_session_cb_func cb);
863 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
864 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
865 SSL_psk_use_session_cb_func cb);
866
867 /* Register callbacks to handle custom TLS Extensions for client or server. */
868
869 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
870 unsigned int ext_type);
871
872 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
873 unsigned int ext_type,
874 custom_ext_add_cb add_cb,
875 custom_ext_free_cb free_cb,
876 void *add_arg,
877 custom_ext_parse_cb parse_cb,
878 void *parse_arg);
879
880 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
881 unsigned int ext_type,
882 custom_ext_add_cb add_cb,
883 custom_ext_free_cb free_cb,
884 void *add_arg,
885 custom_ext_parse_cb parse_cb,
886 void *parse_arg);
887
888 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
889 unsigned int context,
890 SSL_custom_ext_add_cb_ex add_cb,
891 SSL_custom_ext_free_cb_ex free_cb,
892 void *add_arg,
893 SSL_custom_ext_parse_cb_ex parse_cb,
894 void *parse_arg);
895
896 __owur int SSL_extension_supported(unsigned int ext_type);
897
898 # define SSL_NOTHING 1
899 # define SSL_WRITING 2
900 # define SSL_READING 3
901 # define SSL_X509_LOOKUP 4
902 # define SSL_ASYNC_PAUSED 5
903 # define SSL_ASYNC_NO_JOBS 6
904 # define SSL_CLIENT_HELLO_CB 7
905
906 /* These will only be used when doing non-blocking IO */
907 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
908 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
909 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
910 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
911 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
912 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
913 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
914
915 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
916 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
917
918 /*
919 * A callback for logging out TLS key material. This callback should log out
920 * |line| followed by a newline.
921 */
922 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
923
924 /*
925 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
926 * is intended for debugging use with tools like Wireshark. The cb function
927 * should log line followed by a newline.
928 */
929 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
930
931 /*
932 * SSL_CTX_get_keylog_callback returns the callback configured by
933 * SSL_CTX_set_keylog_callback.
934 */
935 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
936
937 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
938 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
939 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
940 uint32_t SSL_get_max_early_data(const SSL *s);
941 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
942 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
943 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
944 uint32_t SSL_get_recv_max_early_data(const SSL *s);
945
946 #ifdef __cplusplus
947 }
948 #endif
949
950 # include <openssl/ssl2.h>
951 # include <openssl/ssl3.h>
952 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
953 # include <openssl/dtls1.h> /* Datagram TLS */
954 # include <openssl/srtp.h> /* Support for the use_srtp extension */
955
956 #ifdef __cplusplus
957 extern "C" {
958 #endif
959
960 /*
961 * These need to be after the above set of includes due to a compiler bug
962 * in VisualStudio 2015
963 */
964 DEFINE_STACK_OF_CONST(SSL_CIPHER)
965 DEFINE_STACK_OF(SSL_COMP)
966
967 /* compatibility */
968 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
969 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
970 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
971 (char *)(a)))
972 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
973 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
974 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
975 (char *)(arg)))
976 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
977
978 /* TLSv1.3 KeyUpdate message types */
979 /* -1 used so that this is an invalid value for the on-the-wire protocol */
980 #define SSL_KEY_UPDATE_NONE -1
981 /* Values as defined for the on-the-wire protocol */
982 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
983 #define SSL_KEY_UPDATE_REQUESTED 1
984
985 /*
986 * The valid handshake states (one for each type message sent and one for each
987 * type of message received). There are also two "special" states:
988 * TLS = TLS or DTLS state
989 * DTLS = DTLS specific state
990 * CR/SR = Client Read/Server Read
991 * CW/SW = Client Write/Server Write
992 *
993 * The "special" states are:
994 * TLS_ST_BEFORE = No handshake has been initiated yet
995 * TLS_ST_OK = A handshake has been successfully completed
996 */
997 typedef enum {
998 TLS_ST_BEFORE,
999 TLS_ST_OK,
1000 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1001 TLS_ST_CR_SRVR_HELLO,
1002 TLS_ST_CR_CERT,
1003 TLS_ST_CR_CERT_STATUS,
1004 TLS_ST_CR_KEY_EXCH,
1005 TLS_ST_CR_CERT_REQ,
1006 TLS_ST_CR_SRVR_DONE,
1007 TLS_ST_CR_SESSION_TICKET,
1008 TLS_ST_CR_CHANGE,
1009 TLS_ST_CR_FINISHED,
1010 TLS_ST_CW_CLNT_HELLO,
1011 TLS_ST_CW_CERT,
1012 TLS_ST_CW_KEY_EXCH,
1013 TLS_ST_CW_CERT_VRFY,
1014 TLS_ST_CW_CHANGE,
1015 TLS_ST_CW_NEXT_PROTO,
1016 TLS_ST_CW_FINISHED,
1017 TLS_ST_SW_HELLO_REQ,
1018 TLS_ST_SR_CLNT_HELLO,
1019 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1020 TLS_ST_SW_SRVR_HELLO,
1021 TLS_ST_SW_CERT,
1022 TLS_ST_SW_KEY_EXCH,
1023 TLS_ST_SW_CERT_REQ,
1024 TLS_ST_SW_SRVR_DONE,
1025 TLS_ST_SR_CERT,
1026 TLS_ST_SR_KEY_EXCH,
1027 TLS_ST_SR_CERT_VRFY,
1028 TLS_ST_SR_NEXT_PROTO,
1029 TLS_ST_SR_CHANGE,
1030 TLS_ST_SR_FINISHED,
1031 TLS_ST_SW_SESSION_TICKET,
1032 TLS_ST_SW_CERT_STATUS,
1033 TLS_ST_SW_CHANGE,
1034 TLS_ST_SW_FINISHED,
1035 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1036 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1037 TLS_ST_CR_CERT_VRFY,
1038 TLS_ST_SW_CERT_VRFY,
1039 TLS_ST_CR_HELLO_REQ,
1040 TLS_ST_SW_KEY_UPDATE,
1041 TLS_ST_CW_KEY_UPDATE,
1042 TLS_ST_SR_KEY_UPDATE,
1043 TLS_ST_CR_KEY_UPDATE,
1044 TLS_ST_EARLY_DATA,
1045 TLS_ST_PENDING_EARLY_DATA_END,
1046 TLS_ST_CW_END_OF_EARLY_DATA,
1047 TLS_ST_SR_END_OF_EARLY_DATA
1048 } OSSL_HANDSHAKE_STATE;
1049
1050 /*
1051 * Most of the following state values are no longer used and are defined to be
1052 * the closest equivalent value in the current state machine code. Not all
1053 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1054 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1055 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1056 */
1057
1058 # define SSL_ST_CONNECT 0x1000
1059 # define SSL_ST_ACCEPT 0x2000
1060
1061 # define SSL_ST_MASK 0x0FFF
1062
1063 # define SSL_CB_LOOP 0x01
1064 # define SSL_CB_EXIT 0x02
1065 # define SSL_CB_READ 0x04
1066 # define SSL_CB_WRITE 0x08
1067 # define SSL_CB_ALERT 0x4000/* used in callback */
1068 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1069 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1070 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1071 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1072 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1073 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1074 # define SSL_CB_HANDSHAKE_START 0x10
1075 # define SSL_CB_HANDSHAKE_DONE 0x20
1076
1077 /* Is the SSL_connection established? */
1078 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1079 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1080 int SSL_in_init(const SSL *s);
1081 int SSL_in_before(const SSL *s);
1082 int SSL_is_init_finished(const SSL *s);
1083
1084 /*
1085 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1086 * should not need these
1087 */
1088 # define SSL_ST_READ_HEADER 0xF0
1089 # define SSL_ST_READ_BODY 0xF1
1090 # define SSL_ST_READ_DONE 0xF2
1091
1092 /*-
1093 * Obtain latest Finished message
1094 * -- that we sent (SSL_get_finished)
1095 * -- that we expected from peer (SSL_get_peer_finished).
1096 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1097 */
1098 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1099 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1100
1101 /*
1102 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1103 * 'ored' with SSL_VERIFY_PEER if they are desired
1104 */
1105 # define SSL_VERIFY_NONE 0x00
1106 # define SSL_VERIFY_PEER 0x01
1107 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1108 # define SSL_VERIFY_CLIENT_ONCE 0x04
1109 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1110
1111 # if !OPENSSL_API_1_1_0
1112 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1113 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1114 # endif
1115
1116 /* More backward compatibility */
1117 # define SSL_get_cipher(s) \
1118 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1119 # define SSL_get_cipher_bits(s,np) \
1120 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1121 # define SSL_get_cipher_version(s) \
1122 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1123 # define SSL_get_cipher_name(s) \
1124 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1125 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1126 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1127 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1128 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1129
1130 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1131 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1132
1133 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1134 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1135 * from SSL_AD_... */
1136 /* These alert types are for SSLv3 and TLSv1 */
1137 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1138 /* fatal */
1139 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1140 /* fatal */
1141 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1142 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1143 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1144 /* fatal */
1145 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1146 /* fatal */
1147 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1148 /* Not for TLS */
1149 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1150 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1151 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1152 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1153 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1154 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1155 /* fatal */
1156 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1157 /* fatal */
1158 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1159 /* fatal */
1160 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1161 /* fatal */
1162 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1163 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1164 /* fatal */
1165 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1166 /* fatal */
1167 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1168 /* fatal */
1169 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1170 /* fatal */
1171 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1172 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1173 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1174 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1175 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1176 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1177 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1178 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1179 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1180 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1181 /* fatal */
1182 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1183 /* fatal */
1184 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1185 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1186 # define SSL_ERROR_NONE 0
1187 # define SSL_ERROR_SSL 1
1188 # define SSL_ERROR_WANT_READ 2
1189 # define SSL_ERROR_WANT_WRITE 3
1190 # define SSL_ERROR_WANT_X509_LOOKUP 4
1191 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1192 * value/errno */
1193 # define SSL_ERROR_ZERO_RETURN 6
1194 # define SSL_ERROR_WANT_CONNECT 7
1195 # define SSL_ERROR_WANT_ACCEPT 8
1196 # define SSL_ERROR_WANT_ASYNC 9
1197 # define SSL_ERROR_WANT_ASYNC_JOB 10
1198 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1199 # define SSL_CTRL_SET_TMP_DH 3
1200 # define SSL_CTRL_SET_TMP_ECDH 4
1201 # define SSL_CTRL_SET_TMP_DH_CB 6
1202 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1203 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1204 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1205 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1206 # define SSL_CTRL_GET_FLAGS 13
1207 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1208 # define SSL_CTRL_SET_MSG_CALLBACK 15
1209 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1210 /* only applies to datagram connections */
1211 # define SSL_CTRL_SET_MTU 17
1212 /* Stats */
1213 # define SSL_CTRL_SESS_NUMBER 20
1214 # define SSL_CTRL_SESS_CONNECT 21
1215 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1216 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1217 # define SSL_CTRL_SESS_ACCEPT 24
1218 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1219 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1220 # define SSL_CTRL_SESS_HIT 27
1221 # define SSL_CTRL_SESS_CB_HIT 28
1222 # define SSL_CTRL_SESS_MISSES 29
1223 # define SSL_CTRL_SESS_TIMEOUTS 30
1224 # define SSL_CTRL_SESS_CACHE_FULL 31
1225 # define SSL_CTRL_MODE 33
1226 # define SSL_CTRL_GET_READ_AHEAD 40
1227 # define SSL_CTRL_SET_READ_AHEAD 41
1228 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1229 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1230 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1231 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1232 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1233 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1234 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1235 /* see tls1.h for macros based on these */
1236 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1237 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1238 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1239 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1240 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1241 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1242 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1243 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1244 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1245 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1246 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1247 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1248 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1249 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1250 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1251 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1252 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1253 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1254 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1255 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1256 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1257 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1258 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1259 # define SSL_CTRL_SET_SRP_ARG 78
1260 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1261 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1262 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1263 # ifndef OPENSSL_NO_HEARTBEATS
1264 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1265 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1266 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1267 # endif
1268 # define DTLS_CTRL_GET_TIMEOUT 73
1269 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1270 # define SSL_CTRL_GET_RI_SUPPORT 76
1271 # define SSL_CTRL_CLEAR_MODE 78
1272 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1273 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1274 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1275 # define SSL_CTRL_CHAIN 88
1276 # define SSL_CTRL_CHAIN_CERT 89
1277 # define SSL_CTRL_GET_GROUPS 90
1278 # define SSL_CTRL_SET_GROUPS 91
1279 # define SSL_CTRL_SET_GROUPS_LIST 92
1280 # define SSL_CTRL_GET_SHARED_GROUP 93
1281 # define SSL_CTRL_SET_SIGALGS 97
1282 # define SSL_CTRL_SET_SIGALGS_LIST 98
1283 # define SSL_CTRL_CERT_FLAGS 99
1284 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1285 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1286 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1287 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1288 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1289 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1290 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1291 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1292 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1293 # define SSL_CTRL_GET_PEER_TMP_KEY 109
1294 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1295 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1296 # define SSL_CTRL_GET_CHAIN_CERTS 115
1297 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1298 # define SSL_CTRL_SET_CURRENT_CERT 117
1299 # define SSL_CTRL_SET_DH_AUTO 118
1300 # define DTLS_CTRL_SET_LINK_MTU 120
1301 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1302 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1303 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1304 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1305 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1306 # define SSL_CTRL_SET_MAX_PIPELINES 126
1307 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1308 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1309 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1310 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1311 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1312 # define SSL_CTRL_GET_SIGNATURE_NID 132
1313 # define SSL_CTRL_GET_TMP_KEY 133
1314 # define SSL_CERT_SET_FIRST 1
1315 # define SSL_CERT_SET_NEXT 2
1316 # define SSL_CERT_SET_SERVER 3
1317 # define DTLSv1_get_timeout(ssl, arg) \
1318 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1319 # define DTLSv1_handle_timeout(ssl) \
1320 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1321 # define SSL_num_renegotiations(ssl) \
1322 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1323 # define SSL_clear_num_renegotiations(ssl) \
1324 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1325 # define SSL_total_renegotiations(ssl) \
1326 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1327 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1328 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1329 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1331 # define SSL_set_dh_auto(s, onoff) \
1332 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1333 # define SSL_set_tmp_dh(ssl,dh) \
1334 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1335 # if !OPENSSL_API_3
1336 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1338 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1339 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1340 # endif
1341 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1342 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1343 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1344 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1345 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1346 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1347 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1348 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1349 # define SSL_CTX_set0_chain(ctx,sk) \
1350 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1351 # define SSL_CTX_set1_chain(ctx,sk) \
1352 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1353 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1354 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1355 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1356 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1357 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1358 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1359 # define SSL_CTX_clear_chain_certs(ctx) \
1360 SSL_CTX_set0_chain(ctx,NULL)
1361 # define SSL_CTX_build_cert_chain(ctx, flags) \
1362 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1363 # define SSL_CTX_select_current_cert(ctx,x509) \
1364 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1365 # define SSL_CTX_set_current_cert(ctx, op) \
1366 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1367 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1368 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1369 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1370 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1371 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1372 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1373 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1375 # define SSL_set0_chain(ctx,sk) \
1376 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1377 # define SSL_set1_chain(ctx,sk) \
1378 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1379 # define SSL_add0_chain_cert(ctx,x509) \
1380 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1381 # define SSL_add1_chain_cert(ctx,x509) \
1382 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1383 # define SSL_get0_chain_certs(ctx,px509) \
1384 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1385 # define SSL_clear_chain_certs(ctx) \
1386 SSL_set0_chain(ctx,NULL)
1387 # define SSL_build_cert_chain(s, flags) \
1388 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1389 # define SSL_select_current_cert(ctx,x509) \
1390 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1391 # define SSL_set_current_cert(ctx,op) \
1392 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1393 # define SSL_set0_verify_cert_store(s,st) \
1394 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1395 # define SSL_set1_verify_cert_store(s,st) \
1396 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1397 # define SSL_set0_chain_cert_store(s,st) \
1398 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1399 # define SSL_set1_chain_cert_store(s,st) \
1400 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1401 # define SSL_get1_groups(ctx, s) \
1402 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1403 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1404 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1405 # define SSL_CTX_set1_groups_list(ctx, s) \
1406 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1407 # define SSL_set1_groups(ctx, glist, glistlen) \
1408 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1409 # define SSL_set1_groups_list(ctx, s) \
1410 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1411 # define SSL_get_shared_group(s, n) \
1412 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1413 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1414 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1415 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1416 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1417 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1418 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1419 # define SSL_set1_sigalgs_list(ctx, s) \
1420 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1421 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1422 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1423 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1424 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1425 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1426 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1427 # define SSL_set1_client_sigalgs_list(ctx, s) \
1428 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1429 # define SSL_get0_certificate_types(s, clist) \
1430 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1431 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1432 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1433 (char *)(clist))
1434 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1435 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1436 # define SSL_get_signature_nid(s, pn) \
1437 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1438 # define SSL_get_peer_signature_nid(s, pn) \
1439 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1440 # define SSL_get_peer_tmp_key(s, pk) \
1441 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1442 # define SSL_get_tmp_key(s, pk) \
1443 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1444 # define SSL_get0_raw_cipherlist(s, plst) \
1445 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1446 # define SSL_get0_ec_point_formats(s, plst) \
1447 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1448 # define SSL_CTX_set_min_proto_version(ctx, version) \
1449 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1450 # define SSL_CTX_set_max_proto_version(ctx, version) \
1451 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1452 # define SSL_CTX_get_min_proto_version(ctx) \
1453 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1454 # define SSL_CTX_get_max_proto_version(ctx) \
1455 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1456 # define SSL_set_min_proto_version(s, version) \
1457 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1458 # define SSL_set_max_proto_version(s, version) \
1459 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1460 # define SSL_get_min_proto_version(s) \
1461 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1462 # define SSL_get_max_proto_version(s) \
1463 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1464
1465 /* Backwards compatibility, original 1.1.0 names */
1466 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1467 SSL_CTRL_GET_PEER_TMP_KEY
1468 # define SSL_get_server_tmp_key(s, pk) \
1469 SSL_get_peer_tmp_key(s, pk)
1470
1471 /*
1472 * The following symbol names are old and obsolete. They are kept
1473 * for compatibility reasons only and should not be used anymore.
1474 */
1475 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1476 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1477 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1478 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1479
1480 # define SSL_get1_curves SSL_get1_groups
1481 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1482 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1483 # define SSL_set1_curves SSL_set1_groups
1484 # define SSL_set1_curves_list SSL_set1_groups_list
1485 # define SSL_get_shared_curve SSL_get_shared_group
1486
1487
1488 # if !OPENSSL_API_1_1_0
1489 /* Provide some compatibility macros for removed functionality. */
1490 # define SSL_CTX_need_tmp_RSA(ctx) 0
1491 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1492 # define SSL_need_tmp_RSA(ssl) 0
1493 # define SSL_set_tmp_rsa(ssl,rsa) 1
1494 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1495 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1496 /*
1497 * We "pretend" to call the callback to avoid warnings about unused static
1498 * functions.
1499 */
1500 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1501 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1502 # endif
1503 __owur const BIO_METHOD *BIO_f_ssl(void);
1504 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1505 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1506 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1507 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1508 void BIO_ssl_shutdown(BIO *ssl_bio);
1509
1510 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1511 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1512 int SSL_CTX_up_ref(SSL_CTX *ctx);
1513 void SSL_CTX_free(SSL_CTX *);
1514 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1515 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1516 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1517 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1518 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1519 __owur int SSL_want(const SSL *s);
1520 __owur int SSL_clear(SSL *s);
1521
1522 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1523
1524 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1525 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1526 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1527 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1528 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1529 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1530 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1531 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1532 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1533 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1534 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1535 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1536 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1537
1538 __owur int SSL_get_fd(const SSL *s);
1539 __owur int SSL_get_rfd(const SSL *s);
1540 __owur int SSL_get_wfd(const SSL *s);
1541 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1542 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1543 __owur int SSL_get_read_ahead(const SSL *s);
1544 __owur int SSL_pending(const SSL *s);
1545 __owur int SSL_has_pending(const SSL *s);
1546 # ifndef OPENSSL_NO_SOCK
1547 __owur int SSL_set_fd(SSL *s, int fd);
1548 __owur int SSL_set_rfd(SSL *s, int fd);
1549 __owur int SSL_set_wfd(SSL *s, int fd);
1550 # endif
1551 void SSL_set0_rbio(SSL *s, BIO *rbio);
1552 void SSL_set0_wbio(SSL *s, BIO *wbio);
1553 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1554 __owur BIO *SSL_get_rbio(const SSL *s);
1555 __owur BIO *SSL_get_wbio(const SSL *s);
1556 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1557 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1558 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1559 void SSL_set_read_ahead(SSL *s, int yes);
1560 __owur int SSL_get_verify_mode(const SSL *s);
1561 __owur int SSL_get_verify_depth(const SSL *s);
1562 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1563 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1564 void SSL_set_verify_depth(SSL *s, int depth);
1565 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1566 # ifndef OPENSSL_NO_RSA
1567 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1568 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1569 long len);
1570 # endif
1571 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1572 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1573 long len);
1574 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1575 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1576 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1577 STACK_OF(X509) *chain, int override);
1578
1579
1580 /* serverinfo file format versions */
1581 # define SSL_SERVERINFOV1 1
1582 # define SSL_SERVERINFOV2 2
1583
1584 /* Set serverinfo data for the current active cert. */
1585 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1586 size_t serverinfo_length);
1587 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1588 const unsigned char *serverinfo,
1589 size_t serverinfo_length);
1590 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1591
1592 #ifndef OPENSSL_NO_RSA
1593 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1594 #endif
1595
1596 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1597 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1598
1599 #ifndef OPENSSL_NO_RSA
1600 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1601 int type);
1602 #endif
1603 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1604 int type);
1605 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1606 int type);
1607 /* PEM type */
1608 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1609 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1610 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1611 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1612 const char *file);
1613 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1614 const char *dir);
1615
1616 # if !OPENSSL_API_1_1_0
1617 # define SSL_load_error_strings() \
1618 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1619 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1620 # endif
1621
1622 __owur const char *SSL_state_string(const SSL *s);
1623 __owur const char *SSL_rstate_string(const SSL *s);
1624 __owur const char *SSL_state_string_long(const SSL *s);
1625 __owur const char *SSL_rstate_string_long(const SSL *s);
1626 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1627 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1628 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1629 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1630 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1631 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1632
1633 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1634 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1635 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1636 const unsigned char **alpn,
1637 size_t *len);
1638 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1639 const unsigned char *alpn,
1640 size_t len);
1641 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1642 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1643 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1644 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1645 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1646 size_t *len);
1647 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1648 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1649 uint32_t max_early_data);
1650 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1651 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1652 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1653 const unsigned char *sid_ctx,
1654 unsigned int sid_ctx_len);
1655 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1656 unsigned int sid_len);
1657 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1658
1659 __owur SSL_SESSION *SSL_SESSION_new(void);
1660 __owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
1661 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1662 unsigned int *len);
1663 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1664 unsigned int *len);
1665 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1666 # ifndef OPENSSL_NO_STDIO
1667 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1668 # endif
1669 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1670 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1671 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1672 void SSL_SESSION_free(SSL_SESSION *ses);
1673 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1674 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1675 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1676 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1677 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1678 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1679 __owur int SSL_has_matching_session_id(const SSL *s,
1680 const unsigned char *id,
1681 unsigned int id_len);
1682 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1683 long length);
1684
1685 # ifdef HEADER_X509_H
1686 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1687 # endif
1688
1689 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1690
1691 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1692 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1693 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1694 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1695 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1696 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1697 int (*cb) (X509_STORE_CTX *, void *),
1698 void *arg);
1699 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1700 void *arg);
1701 # ifndef OPENSSL_NO_RSA
1702 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1703 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1704 long len);
1705 # endif
1706 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1707 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1708 const unsigned char *d, long len);
1709 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1710 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1711 const unsigned char *d);
1712 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1713 STACK_OF(X509) *chain, int override);
1714
1715 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1716 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1717 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1718 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1719 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1720 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1721 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1722 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1723
1724 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1725 __owur int SSL_check_private_key(const SSL *ctx);
1726
1727 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1728 const unsigned char *sid_ctx,
1729 unsigned int sid_ctx_len);
1730
1731 SSL *SSL_new(SSL_CTX *ctx);
1732 int SSL_up_ref(SSL *s);
1733 int SSL_is_dtls(const SSL *s);
1734 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1735 unsigned int sid_ctx_len);
1736
1737 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1738 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1739 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1740 __owur int SSL_set_trust(SSL *ssl, int trust);
1741
1742 __owur int SSL_set1_host(SSL *s, const char *hostname);
1743 __owur int SSL_add1_host(SSL *s, const char *hostname);
1744 __owur const char *SSL_get0_peername(SSL *s);
1745 void SSL_set_hostflags(SSL *s, unsigned int flags);
1746
1747 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1748 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1749 uint8_t mtype, uint8_t ord);
1750 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1751 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1752 uint8_t mtype, unsigned const char *data, size_t dlen);
1753 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1754 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1755 uint8_t *mtype, unsigned const char **data,
1756 size_t *dlen);
1757 /*
1758 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1759 * offline testing in test/danetest.c
1760 */
1761 SSL_DANE *SSL_get0_dane(SSL *ssl);
1762 /*
1763 * DANE flags
1764 */
1765 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1766 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1767 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1768 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1769
1770 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1771 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1772
1773 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1774 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1775
1776 # ifndef OPENSSL_NO_SRP
1777 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1778 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1779 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1780 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1781 char *(*cb) (SSL *, void *));
1782 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1783 int (*cb) (SSL *, void *));
1784 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1785 int (*cb) (SSL *, int *, void *));
1786 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1787
1788 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1789 BIGNUM *sa, BIGNUM *v, char *info);
1790 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1791 const char *grp);
1792
1793 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1794 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1795
1796 __owur char *SSL_get_srp_username(SSL *s);
1797 __owur char *SSL_get_srp_userinfo(SSL *s);
1798 # endif
1799
1800 /*
1801 * ClientHello callback and helpers.
1802 */
1803
1804 # define SSL_CLIENT_HELLO_SUCCESS 1
1805 # define SSL_CLIENT_HELLO_ERROR 0
1806 # define SSL_CLIENT_HELLO_RETRY (-1)
1807
1808 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1809 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1810 void *arg);
1811 int SSL_client_hello_isv2(SSL *s);
1812 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1813 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1814 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1815 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1816 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1817 const unsigned char **out);
1818 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1819 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1820 const unsigned char **out, size_t *outlen);
1821
1822 void SSL_certs_clear(SSL *s);
1823 void SSL_free(SSL *ssl);
1824 # ifdef OSSL_ASYNC_FD
1825 /*
1826 * Windows application developer has to include windows.h to use these.
1827 */
1828 __owur int SSL_waiting_for_async(SSL *s);
1829 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1830 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1831 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1832 size_t *numdelfds);
1833 __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1834 __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1835 __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1836 __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1837 __owur int SSL_get_async_status(SSL *s, int *status);
1838
1839 # endif
1840 __owur int SSL_accept(SSL *ssl);
1841 __owur int SSL_stateless(SSL *s);
1842 __owur int SSL_connect(SSL *ssl);
1843 __owur int SSL_read(SSL *ssl, void *buf, int num);
1844 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1845
1846 # define SSL_READ_EARLY_DATA_ERROR 0
1847 # define SSL_READ_EARLY_DATA_SUCCESS 1
1848 # define SSL_READ_EARLY_DATA_FINISH 2
1849
1850 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1851 size_t *readbytes);
1852 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1853 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1854 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1855 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1856 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1857 size_t *written);
1858 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1859 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1860 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1861 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1862
1863 # define SSL_EARLY_DATA_NOT_SENT 0
1864 # define SSL_EARLY_DATA_REJECTED 1
1865 # define SSL_EARLY_DATA_ACCEPTED 2
1866
1867 __owur int SSL_get_early_data_status(const SSL *s);
1868
1869 __owur int SSL_get_error(const SSL *s, int ret_code);
1870 __owur const char *SSL_get_version(const SSL *s);
1871
1872 /* This sets the 'default' SSL version that SSL_new() will create */
1873 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1874
1875 # ifndef OPENSSL_NO_SSL3_METHOD
1876 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1877 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1878 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
1879 # endif
1880
1881 #define SSLv23_method TLS_method
1882 #define SSLv23_server_method TLS_server_method
1883 #define SSLv23_client_method TLS_client_method
1884
1885 /* Negotiate highest available SSL/TLS version */
1886 __owur const SSL_METHOD *TLS_method(void);
1887 __owur const SSL_METHOD *TLS_server_method(void);
1888 __owur const SSL_METHOD *TLS_client_method(void);
1889
1890 # ifndef OPENSSL_NO_TLS1_METHOD
1891 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1892 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1893 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1894 # endif
1895
1896 # ifndef OPENSSL_NO_TLS1_1_METHOD
1897 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1898 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1899 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1900 # endif
1901
1902 # ifndef OPENSSL_NO_TLS1_2_METHOD
1903 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1904 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1905 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1906 # endif
1907
1908 # ifndef OPENSSL_NO_DTLS1_METHOD
1909 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1910 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1911 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1912 # endif
1913
1914 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1915 /* DTLSv1.2 */
1916 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1917 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1918 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1919 # endif
1920
1921 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1922 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1923 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1924
1925 __owur size_t DTLS_get_data_mtu(const SSL *s);
1926
1927 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1928 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1929 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1930 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1931
1932 __owur int SSL_do_handshake(SSL *s);
1933 int SSL_key_update(SSL *s, int updatetype);
1934 int SSL_get_key_update_type(SSL *s);
1935 int SSL_renegotiate(SSL *s);
1936 int SSL_renegotiate_abbreviated(SSL *s);
1937 __owur int SSL_renegotiate_pending(SSL *s);
1938 int SSL_shutdown(SSL *s);
1939 __owur int SSL_verify_client_post_handshake(SSL *s);
1940 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
1941 void SSL_set_post_handshake_auth(SSL *s, int val);
1942
1943 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1944 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1945 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1946 __owur const char *SSL_alert_type_string_long(int value);
1947 __owur const char *SSL_alert_type_string(int value);
1948 __owur const char *SSL_alert_desc_string_long(int value);
1949 __owur const char *SSL_alert_desc_string(int value);
1950
1951 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1952 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1953 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1954 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1955 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1956 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
1957 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1958
1959 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1960 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1961 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1962 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1963 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1964 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1965
1966 void SSL_set_connect_state(SSL *s);
1967 void SSL_set_accept_state(SSL *s);
1968
1969 __owur long SSL_get_default_timeout(const SSL *s);
1970
1971 # if !OPENSSL_API_1_1_0
1972 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1973 # endif
1974
1975 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1976 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1977
1978 __owur SSL *SSL_dup(SSL *ssl);
1979
1980 __owur X509 *SSL_get_certificate(const SSL *ssl);
1981 /*
1982 * EVP_PKEY
1983 */
1984 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1985
1986 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1987 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1988
1989 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1990 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1991 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1992 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1993 void SSL_set_shutdown(SSL *ssl, int mode);
1994 __owur int SSL_get_shutdown(const SSL *ssl);
1995 __owur int SSL_version(const SSL *ssl);
1996 __owur int SSL_client_version(const SSL *s);
1997 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1998 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1999 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2000 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
2001 const char *CApath);
2002 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2003 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2004 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2005 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2006 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2007 void SSL_set_info_callback(SSL *ssl,
2008 void (*cb) (const SSL *ssl, int type, int val));
2009 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2010 int val);
2011 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2012
2013 void SSL_set_verify_result(SSL *ssl, long v);
2014 __owur long SSL_get_verify_result(const SSL *ssl);
2015 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2016
2017 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2018 size_t outlen);
2019 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2020 size_t outlen);
2021 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2022 unsigned char *out, size_t outlen);
2023 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2024 const unsigned char *in, size_t len);
2025 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2026
2027 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2028 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2029 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2030 void *SSL_get_ex_data(const SSL *ssl, int idx);
2031 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2032 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2033 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2034 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2035 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2036 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2037 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2038 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2039
2040 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2041
2042 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2043 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2044 # define SSL_CTX_sess_get_cache_size(ctx) \
2045 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2046 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2047 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2048 # define SSL_CTX_get_session_cache_mode(ctx) \
2049 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2050
2051 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2052 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2053 # define SSL_CTX_get_read_ahead(ctx) \
2054 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2055 # define SSL_CTX_set_read_ahead(ctx,m) \
2056 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2057 # define SSL_CTX_get_max_cert_list(ctx) \
2058 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2059 # define SSL_CTX_set_max_cert_list(ctx,m) \
2060 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2061 # define SSL_get_max_cert_list(ssl) \
2062 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2063 # define SSL_set_max_cert_list(ssl,m) \
2064 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2065
2066 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2067 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2068 # define SSL_set_max_send_fragment(ssl,m) \
2069 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2070 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2071 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2072 # define SSL_set_split_send_fragment(ssl,m) \
2073 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2074 # define SSL_CTX_set_max_pipelines(ctx,m) \
2075 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2076 # define SSL_set_max_pipelines(ssl,m) \
2077 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2078
2079 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2080 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2081
2082 # ifndef OPENSSL_NO_DH
2083 /* NB: the |keylength| is only applicable when is_export is true */
2084 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2085 DH *(*dh) (SSL *ssl, int is_export,
2086 int keylength));
2087 void SSL_set_tmp_dh_callback(SSL *ssl,
2088 DH *(*dh) (SSL *ssl, int is_export,
2089 int keylength));
2090 # endif
2091
2092 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
2093 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2094 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2095 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2096 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2097 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2098 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2099 *meths);
2100 # if !OPENSSL_API_1_1_0
2101 # define SSL_COMP_free_compression_methods() while(0) continue
2102 # endif
2103 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2104
2105 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2106 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2107 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2108 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2109 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2110 STACK_OF(SSL_CIPHER) **scsvs);
2111
2112 /* TLS extensions functions */
2113 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2114
2115 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2116 tls_session_ticket_ext_cb_fn cb,
2117 void *arg);
2118
2119 /* Pre-shared secret session resumption functions */
2120 __owur int SSL_set_session_secret_cb(SSL *s,
2121 tls_session_secret_cb_fn session_secret_cb,
2122 void *arg);
2123
2124 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2125 int (*cb) (SSL *ssl,
2126 int
2127 is_forward_secure));
2128
2129 void SSL_set_not_resumable_session_callback(SSL *ssl,
2130 int (*cb) (SSL *ssl,
2131 int is_forward_secure));
2132
2133 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2134 size_t (*cb) (SSL *ssl, int type,
2135 size_t len, void *arg));
2136 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2137 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2138 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2139
2140 void SSL_set_record_padding_callback(SSL *ssl,
2141 size_t (*cb) (SSL *ssl, int type,
2142 size_t len, void *arg));
2143 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2144 void *SSL_get_record_padding_callback_arg(SSL *ssl);
2145 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2146
2147 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2148 size_t SSL_get_num_tickets(SSL *s);
2149 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2150 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx);
2151
2152 # if !OPENSSL_API_1_1_0
2153 # define SSL_cache_hit(s) SSL_session_reused(s)
2154 # endif
2155
2156 __owur int SSL_session_reused(SSL *s);
2157 __owur int SSL_is_server(const SSL *s);
2158
2159 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2160 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2161 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2162 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2163 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2164 unsigned int flags);
2165 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2166
2167 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2168 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2169
2170 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2171 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2172 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2173
2174 void SSL_add_ssl_module(void);
2175 int SSL_config(SSL *s, const char *name);
2176 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2177
2178 # ifndef OPENSSL_NO_SSL_TRACE
2179 void SSL_trace(int write_p, int version, int content_type,
2180 const void *buf, size_t len, SSL *ssl, void *arg);
2181 # endif
2182
2183 # ifndef OPENSSL_NO_SOCK
2184 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2185 # endif
2186
2187 # ifndef OPENSSL_NO_CT
2188
2189 /*
2190 * A callback for verifying that the received SCTs are sufficient.
2191 * Expected to return 1 if they are sufficient, otherwise 0.
2192 * May return a negative integer if an error occurs.
2193 * A connection should be aborted if the SCTs are deemed insufficient.
2194 */
2195 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2196 const STACK_OF(SCT) *scts, void *arg);
2197
2198 /*
2199 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2200 * the received SCTs.
2201 * If the callback returns a non-positive result, the connection is terminated.
2202 * Call this function before beginning a handshake.
2203 * If a NULL |callback| is provided, SCT validation is disabled.
2204 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2205 * is invoked. Ownership of |arg| remains with the caller.
2206 *
2207 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2208 * will be requested.
2209 */
2210 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2211 void *arg);
2212 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2213 ssl_ct_validation_cb callback,
2214 void *arg);
2215 #define SSL_disable_ct(s) \
2216 ((void) SSL_set_validation_callback((s), NULL, NULL))
2217 #define SSL_CTX_disable_ct(ctx) \
2218 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2219
2220 /*
2221 * The validation type enumerates the available behaviours of the built-in SSL
2222 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2223 * The underlying callback is a static function in libssl.
2224 */
2225 enum {
2226 SSL_CT_VALIDATION_PERMISSIVE = 0,
2227 SSL_CT_VALIDATION_STRICT
2228 };
2229
2230 /*
2231 * Enable CT by setting up a callback that implements one of the built-in
2232 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2233 * continues the handshake, the application can make appropriate decisions at
2234 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2235 * least one valid SCT, or else handshake termination will be requested. The
2236 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2237 */
2238 int SSL_enable_ct(SSL *s, int validation_mode);
2239 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2240
2241 /*
2242 * Report whether a non-NULL callback is enabled.
2243 */
2244 int SSL_ct_is_enabled(const SSL *s);
2245 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2246
2247 /* Gets the SCTs received from a connection */
2248 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2249
2250 /*
2251 * Loads the CT log list from the default location.
2252 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2253 * the log information loaded from this file will be appended to the
2254 * CTLOG_STORE.
2255 * Returns 1 on success, 0 otherwise.
2256 */
2257 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2258
2259 /*
2260 * Loads the CT log list from the specified file path.
2261 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2262 * the log information loaded from this file will be appended to the
2263 * CTLOG_STORE.
2264 * Returns 1 on success, 0 otherwise.
2265 */
2266 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2267
2268 /*
2269 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2270 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2271 */
2272 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2273
2274 /*
2275 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2276 * This will be NULL unless one of the following functions has been called:
2277 * - SSL_CTX_set_default_ctlog_list_file
2278 * - SSL_CTX_set_ctlog_list_file
2279 * - SSL_CTX_set_ctlog_store
2280 */
2281 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2282
2283 # endif /* OPENSSL_NO_CT */
2284
2285 /* What the "other" parameter contains in security callback */
2286 /* Mask for type */
2287 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2288 # define SSL_SECOP_OTHER_NONE 0
2289 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2290 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2291 # define SSL_SECOP_OTHER_DH (3 << 16)
2292 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2293 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2294 # define SSL_SECOP_OTHER_CERT (6 << 16)
2295
2296 /* Indicated operation refers to peer key or certificate */
2297 # define SSL_SECOP_PEER 0x1000
2298
2299 /* Values for "op" parameter in security callback */
2300
2301 /* Called to filter ciphers */
2302 /* Ciphers client supports */
2303 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2304 /* Cipher shared by client/server */
2305 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2306 /* Sanity check of cipher server selects */
2307 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2308 /* Curves supported by client */
2309 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2310 /* Curves shared by client/server */
2311 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2312 /* Sanity check of curve server selects */
2313 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2314 /* Temporary DH key */
2315 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2316 /* SSL/TLS version */
2317 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2318 /* Session tickets */
2319 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2320 /* Supported signature algorithms sent to peer */
2321 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2322 /* Shared signature algorithm */
2323 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2324 /* Sanity check signature algorithm allowed */
2325 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2326 /* Used to get mask of supported public key signature algorithms */
2327 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2328 /* Use to see if compression is allowed */
2329 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2330 /* EE key in certificate */
2331 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2332 /* CA key in certificate */
2333 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2334 /* CA digest algorithm in certificate */
2335 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2336 /* Peer EE key in certificate */
2337 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2338 /* Peer CA key in certificate */
2339 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2340 /* Peer CA digest algorithm in certificate */
2341 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2342
2343 void SSL_set_security_level(SSL *s, int level);
2344 __owur int SSL_get_security_level(const SSL *s);
2345 void SSL_set_security_callback(SSL *s,
2346 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2347 int op, int bits, int nid,
2348 void *other, void *ex));
2349 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2350 const SSL_CTX *ctx, int op,
2351 int bits, int nid, void *other,
2352 void *ex);
2353 void SSL_set0_security_ex_data(SSL *s, void *ex);
2354 __owur void *SSL_get0_security_ex_data(const SSL *s);
2355
2356 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2357 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2358 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2359 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2360 int op, int bits, int nid,
2361 void *other, void *ex));
2362 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2363 const SSL_CTX *ctx,
2364 int op, int bits,
2365 int nid,
2366 void *other,
2367 void *ex);
2368 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2369 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2370
2371 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2372 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2373 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2374
2375 # define OPENSSL_INIT_SSL_DEFAULT \
2376 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2377
2378 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2379
2380 # ifndef OPENSSL_NO_UNIT_TEST
2381 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2382 # endif
2383
2384 __owur int SSL_free_buffers(SSL *ssl);
2385 __owur int SSL_alloc_buffers(SSL *ssl);
2386
2387 /* Status codes passed to the decrypt session ticket callback. Some of these
2388 * are for internal use only and are never passed to the callback. */
2389 typedef int SSL_TICKET_STATUS;
2390
2391 /* Support for ticket appdata */
2392 /* fatal error, malloc failure */
2393 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2394 /* fatal error, either from parsing or decrypting the ticket */
2395 # define SSL_TICKET_FATAL_ERR_OTHER 1
2396 /* No ticket present */
2397 # define SSL_TICKET_NONE 2
2398 /* Empty ticket present */
2399 # define SSL_TICKET_EMPTY 3
2400 /* the ticket couldn't be decrypted */
2401 # define SSL_TICKET_NO_DECRYPT 4
2402 /* a ticket was successfully decrypted */
2403 # define SSL_TICKET_SUCCESS 5
2404 /* same as above but the ticket needs to be renewed */
2405 # define SSL_TICKET_SUCCESS_RENEW 6
2406
2407 /* Return codes for the decrypt session ticket callback */
2408 typedef int SSL_TICKET_RETURN;
2409
2410 /* An error occurred */
2411 #define SSL_TICKET_RETURN_ABORT 0
2412 /* Do not use the ticket, do not send a renewed ticket to the client */
2413 #define SSL_TICKET_RETURN_IGNORE 1
2414 /* Do not use the ticket, send a renewed ticket to the client */
2415 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2416 /* Use the ticket, do not send a renewed ticket to the client */
2417 #define SSL_TICKET_RETURN_USE 3
2418 /* Use the ticket, send a renewed ticket to the client */
2419 #define SSL_TICKET_RETURN_USE_RENEW 4
2420
2421 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2422 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2423 const unsigned char *keyname,
2424 size_t keyname_length,
2425 SSL_TICKET_STATUS status,
2426 void *arg);
2427 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2428 SSL_CTX_generate_session_ticket_fn gen_cb,
2429 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2430 void *arg);
2431 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2432 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2433
2434 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2435
2436 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2437
2438
2439 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2440 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2441 SSL_allow_early_data_cb_fn cb,
2442 void *arg);
2443 void SSL_set_allow_early_data_cb(SSL *s,
2444 SSL_allow_early_data_cb_fn cb,
2445 void *arg);
2446
2447 # ifdef __cplusplus
2448 }
2449 # endif
2450 #endif