]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Fix TLSv1.3 ticket nonces
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/buffer.h>
23 # endif
24 # include <openssl/lhash.h>
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51
52 /* The maximum number of encrypt/decrypt pipelines we can support */
53 # define SSL_MAX_PIPELINES 32
54
55 /* text strings for the ciphers */
56
57 /* These are used to specify which ciphers to use and not to use */
58
59 # define SSL_TXT_LOW "LOW"
60 # define SSL_TXT_MEDIUM "MEDIUM"
61 # define SSL_TXT_HIGH "HIGH"
62 # define SSL_TXT_FIPS "FIPS"
63
64 # define SSL_TXT_aNULL "aNULL"
65 # define SSL_TXT_eNULL "eNULL"
66 # define SSL_TXT_NULL "NULL"
67
68 # define SSL_TXT_kRSA "kRSA"
69 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
70 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
71 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
72 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
73 # define SSL_TXT_kDHE "kDHE"
74 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
75 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
76 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
77 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
78 # define SSL_TXT_kECDHE "kECDHE"
79 # define SSL_TXT_kPSK "kPSK"
80 # define SSL_TXT_kRSAPSK "kRSAPSK"
81 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
82 # define SSL_TXT_kDHEPSK "kDHEPSK"
83 # define SSL_TXT_kGOST "kGOST"
84 # define SSL_TXT_kSRP "kSRP"
85
86 # define SSL_TXT_aRSA "aRSA"
87 # define SSL_TXT_aDSS "aDSS"
88 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
89 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
90 # define SSL_TXT_aECDSA "aECDSA"
91 # define SSL_TXT_aPSK "aPSK"
92 # define SSL_TXT_aGOST94 "aGOST94"
93 # define SSL_TXT_aGOST01 "aGOST01"
94 # define SSL_TXT_aGOST12 "aGOST12"
95 # define SSL_TXT_aGOST "aGOST"
96 # define SSL_TXT_aSRP "aSRP"
97
98 # define SSL_TXT_DSS "DSS"
99 # define SSL_TXT_DH "DH"
100 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
101 # define SSL_TXT_EDH "EDH"/* alias for DHE */
102 # define SSL_TXT_ADH "ADH"
103 # define SSL_TXT_RSA "RSA"
104 # define SSL_TXT_ECDH "ECDH"
105 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
106 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
107 # define SSL_TXT_AECDH "AECDH"
108 # define SSL_TXT_ECDSA "ECDSA"
109 # define SSL_TXT_PSK "PSK"
110 # define SSL_TXT_SRP "SRP"
111
112 # define SSL_TXT_DES "DES"
113 # define SSL_TXT_3DES "3DES"
114 # define SSL_TXT_RC4 "RC4"
115 # define SSL_TXT_RC2 "RC2"
116 # define SSL_TXT_IDEA "IDEA"
117 # define SSL_TXT_SEED "SEED"
118 # define SSL_TXT_AES128 "AES128"
119 # define SSL_TXT_AES256 "AES256"
120 # define SSL_TXT_AES "AES"
121 # define SSL_TXT_AES_GCM "AESGCM"
122 # define SSL_TXT_AES_CCM "AESCCM"
123 # define SSL_TXT_AES_CCM_8 "AESCCM8"
124 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
125 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
126 # define SSL_TXT_CAMELLIA "CAMELLIA"
127 # define SSL_TXT_CHACHA20 "CHACHA20"
128 # define SSL_TXT_GOST "GOST89"
129 # define SSL_TXT_ARIA "ARIA"
130 # define SSL_TXT_ARIA_GCM "ARIAGCM"
131 # define SSL_TXT_ARIA128 "ARIA128"
132 # define SSL_TXT_ARIA256 "ARIA256"
133
134 # define SSL_TXT_MD5 "MD5"
135 # define SSL_TXT_SHA1 "SHA1"
136 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
137 # define SSL_TXT_GOST94 "GOST94"
138 # define SSL_TXT_GOST89MAC "GOST89MAC"
139 # define SSL_TXT_GOST12 "GOST12"
140 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
141 # define SSL_TXT_SHA256 "SHA256"
142 # define SSL_TXT_SHA384 "SHA384"
143
144 # define SSL_TXT_SSLV3 "SSLv3"
145 # define SSL_TXT_TLSV1 "TLSv1"
146 # define SSL_TXT_TLSV1_1 "TLSv1.1"
147 # define SSL_TXT_TLSV1_2 "TLSv1.2"
148
149 # define SSL_TXT_ALL "ALL"
150
151 /*-
152 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153 * ciphers normally not being used.
154 * Example: "RC4" will activate all ciphers using RC4 including ciphers
155 * without authentication, which would normally disabled by DEFAULT (due
156 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157 * will make sure that it is also disabled in the specific selection.
158 * COMPLEMENTOF* identifiers are portable between version, as adjustments
159 * to the default cipher setup will also be included here.
160 *
161 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162 * DEFAULT gets, as only selection is being done and no sorting as needed
163 * for DEFAULT.
164 */
165 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
166 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
167
168 /*
169 * The following cipher list is used by default. It also is substituted when
170 * an application-defined cipher list string starts with 'DEFAULT'.
171 * This applies to ciphersuites for TLSv1.2 and below.
172 */
173 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
174 /* This is the default set of TLSv1.3 ciphersuites */
175 # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179 # else
180 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181 "TLS_AES_128_GCM_SHA256"
182 #endif
183 /*
184 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
185 * starts with a reasonable order, and all we have to do for DEFAULT is
186 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
188 */
189
190 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
191 # define SSL_SENT_SHUTDOWN 1
192 # define SSL_RECEIVED_SHUTDOWN 2
193
194 #ifdef __cplusplus
195 }
196 #endif
197
198 #ifdef __cplusplus
199 extern "C" {
200 #endif
201
202 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
203 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
204
205 /*
206 * This is needed to stop compilers complaining about the 'struct ssl_st *'
207 * function parameters used to prototype callbacks in SSL_CTX.
208 */
209 typedef struct ssl_st *ssl_crock_st;
210 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
211 typedef struct ssl_method_st SSL_METHOD;
212 typedef struct ssl_cipher_st SSL_CIPHER;
213 typedef struct ssl_session_st SSL_SESSION;
214 typedef struct tls_sigalgs_st TLS_SIGALGS;
215 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
216 typedef struct ssl_comp_st SSL_COMP;
217
218 STACK_OF(SSL_CIPHER);
219 STACK_OF(SSL_COMP);
220
221 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
222 typedef struct srtp_protection_profile_st {
223 const char *name;
224 unsigned long id;
225 } SRTP_PROTECTION_PROFILE;
226
227 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
228
229 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230 int len, void *arg);
231 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232 STACK_OF(SSL_CIPHER) *peer_ciphers,
233 const SSL_CIPHER **cipher, void *arg);
234
235 /* Extension context codes */
236 /* This extension is only allowed in TLS */
237 #define SSL_EXT_TLS_ONLY 0x0001
238 /* This extension is only allowed in DTLS */
239 #define SSL_EXT_DTLS_ONLY 0x0002
240 /* Some extensions may be allowed in DTLS but we don't implement them for it */
241 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
242 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243 #define SSL_EXT_SSL3_ALLOWED 0x0008
244 /* Extension is only defined for TLS1.2 and below */
245 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
246 /* Extension is only defined for TLS1.3 and above */
247 #define SSL_EXT_TLS1_3_ONLY 0x0020
248 /* Ignore this extension during parsing if we are resuming */
249 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
250 #define SSL_EXT_CLIENT_HELLO 0x0080
251 /* Really means TLS1.2 or below */
252 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
253 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
254 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
255 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
256 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
257 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
258 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
259
260 /* Typedefs for handling custom extensions */
261
262 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263 const unsigned char **out, size_t *outlen,
264 int *al, void *add_arg);
265
266 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267 const unsigned char *out, void *add_arg);
268
269 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270 const unsigned char *in, size_t inlen,
271 int *al, void *parse_arg);
272
273
274 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char **out,
277 size_t *outlen, X509 *x,
278 size_t chainidx,
279 int *al, void *add_arg);
280
281 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282 unsigned int context,
283 const unsigned char *out,
284 void *add_arg);
285
286 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287 unsigned int context,
288 const unsigned char *in,
289 size_t inlen, X509 *x,
290 size_t chainidx,
291 int *al, void *parse_arg);
292
293 /* Typedef for verification callback */
294 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
295
296 /*
297 * Some values are reserved until OpenSSL 1.2.0 because they were previously
298 * included in SSL_OP_ALL in a 1.1.x release.
299 *
300 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
301 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
302 */
303 /* Allow initial connection to servers that don't support RI */
304 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
305
306 /* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
307 # define SSL_OP_TLSEXT_PADDING 0x00000010U
308 /* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
309 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
310 /*
311 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
312 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
313 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
314 */
315
316 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
317 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
318
319 /*
320 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
321 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
322 * workaround is not needed. Unfortunately some broken SSL/TLS
323 * implementations cannot handle it at all, which is why we include it in
324 * SSL_OP_ALL. Added in 0.9.6e
325 */
326 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
327
328 /* DTLS options */
329 # define SSL_OP_NO_QUERY_MTU 0x00001000U
330 /* Turn on Cookie Exchange (on relevant for servers) */
331 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
332 /* Don't use RFC4507 ticket extension */
333 # define SSL_OP_NO_TICKET 0x00004000U
334 # ifndef OPENSSL_NO_DTLS1_METHOD
335 /* Use Cisco's "speshul" version of DTLS_BAD_VER
336 * (only with deprecated DTLSv1_client_method()) */
337 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
338 # endif
339
340 /* As server, disallow session resumption on renegotiation */
341 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
342 /* Don't use compression even if supported */
343 # define SSL_OP_NO_COMPRESSION 0x00020000U
344 /* Permit unsafe legacy renegotiation */
345 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
346 /* Disable encrypt-then-mac */
347 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
348
349 /*
350 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
351 * of OpenSSL may have this disabled by default.
352 */
353 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
354
355 /* Prioritize Chacha20Poly1305 when client does.
356 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
357 # define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
358
359 /*
360 * Set on servers to choose the cipher according to the server's preferences
361 */
362 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
363 /*
364 * If set, a server will allow a client to issue a SSLv3.0 version number as
365 * latest version supported in the premaster secret, even when TLSv1.0
366 * (version 3.1) was announced in the client hello. Normally this is
367 * forbidden to prevent version rollback attacks.
368 */
369 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
370
371 # define SSL_OP_NO_SSLv3 0x02000000U
372 # define SSL_OP_NO_TLSv1 0x04000000U
373 # define SSL_OP_NO_TLSv1_2 0x08000000U
374 # define SSL_OP_NO_TLSv1_1 0x10000000U
375 # define SSL_OP_NO_TLSv1_3 0x20000000U
376
377 # define SSL_OP_NO_DTLSv1 0x04000000U
378 # define SSL_OP_NO_DTLSv1_2 0x08000000U
379
380 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
381 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
382 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
383
384 /* Disallow all renegotiation */
385 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
386
387 /*
388 * Make server add server-hello extension from early version of cryptopro
389 * draft, when GOST ciphersuite is negotiated. Required for interoperability
390 * with CryptoPro CSP 3.x
391 */
392 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
393
394 /*
395 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
396 * This used to be 0x000FFFFFL before 0.9.7.
397 * This used to be 0x80000BFFU before 1.1.1.
398 */
399 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
400 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
401 SSL_OP_LEGACY_SERVER_CONNECT|\
402 SSL_OP_TLSEXT_PADDING|\
403 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
404
405 /* OBSOLETE OPTIONS: retained for compatibility */
406
407 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
408 /* Related to removed SSLv2. */
409 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
410 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
411 /* Related to removed SSLv2. */
412 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
413 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
414 /* Dead forever, see CVE-2010-4180 */
415 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
416 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
417 /* Refers to ancient SSLREF and SSLv2. */
418 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
419 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
420 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
421 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
422 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
423 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
424 /* Ancient SSLeay version. */
425 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
426 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
427 # define SSL_OP_TLS_D5_BUG 0x0
428 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
429 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
430 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
431 # define SSL_OP_SINGLE_ECDH_USE 0x0
432 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
433 # define SSL_OP_SINGLE_DH_USE 0x0
434 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
435 # define SSL_OP_EPHEMERAL_RSA 0x0
436 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
437 # define SSL_OP_NO_SSLv2 0x0
438 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
439 # define SSL_OP_PKCS1_CHECK_1 0x0
440 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
441 # define SSL_OP_PKCS1_CHECK_2 0x0
442 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
443 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
444 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
445 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
446
447 /*
448 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
449 * when just a single record has been written):
450 */
451 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
452 /*
453 * Make it possible to retry SSL_write() with changed buffer location (buffer
454 * contents must stay the same!); this is not the default to avoid the
455 * misconception that non-blocking SSL_write() behaves like non-blocking
456 * write():
457 */
458 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
459 /*
460 * Never bother the application with retries if the transport is blocking:
461 */
462 # define SSL_MODE_AUTO_RETRY 0x00000004U
463 /* Don't attempt to automatically build certificate chain */
464 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
465 /*
466 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
467 * TLS only.) Released buffers are freed.
468 */
469 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
470 /*
471 * Send the current time in the Random fields of the ClientHello and
472 * ServerHello records for compatibility with hypothetical implementations
473 * that require it.
474 */
475 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
476 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
477 /*
478 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
479 * that reconnect with a downgraded protocol version; see
480 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
481 * application attempts a normal handshake. Only use this in explicit
482 * fallback retries, following the guidance in
483 * draft-ietf-tls-downgrade-scsv-00.
484 */
485 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
486 /*
487 * Support Asynchronous operation
488 */
489 # define SSL_MODE_ASYNC 0x00000100U
490
491 /* Cert related flags */
492 /*
493 * Many implementations ignore some aspects of the TLS standards such as
494 * enforcing certificate chain algorithms. When this is set we enforce them.
495 */
496 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
497
498 /* Suite B modes, takes same values as certificate verify flags */
499 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
500 /* Suite B 192 bit only mode */
501 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
502 /* Suite B 128 bit mode allowing 192 bit algorithms */
503 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
504
505 /* Perform all sorts of protocol violations for testing purposes */
506 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
507
508 /* Flags for building certificate chains */
509 /* Treat any existing certificates as untrusted CAs */
510 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
511 /* Don't include root CA in chain */
512 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
513 /* Just check certificates already there */
514 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
515 /* Ignore verification errors */
516 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
517 /* Clear verification errors from queue */
518 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
519
520 /* Flags returned by SSL_check_chain */
521 /* Certificate can be used with this session */
522 # define CERT_PKEY_VALID 0x1
523 /* Certificate can also be used for signing */
524 # define CERT_PKEY_SIGN 0x2
525 /* EE certificate signing algorithm OK */
526 # define CERT_PKEY_EE_SIGNATURE 0x10
527 /* CA signature algorithms OK */
528 # define CERT_PKEY_CA_SIGNATURE 0x20
529 /* EE certificate parameters OK */
530 # define CERT_PKEY_EE_PARAM 0x40
531 /* CA certificate parameters OK */
532 # define CERT_PKEY_CA_PARAM 0x80
533 /* Signing explicitly allowed as opposed to SHA1 fallback */
534 # define CERT_PKEY_EXPLICIT_SIGN 0x100
535 /* Client CA issuer names match (always set for server cert) */
536 # define CERT_PKEY_ISSUER_NAME 0x200
537 /* Cert type matches client types (always set for server cert) */
538 # define CERT_PKEY_CERT_TYPE 0x400
539 /* Cert chain suitable to Suite B */
540 # define CERT_PKEY_SUITEB 0x800
541
542 # define SSL_CONF_FLAG_CMDLINE 0x1
543 # define SSL_CONF_FLAG_FILE 0x2
544 # define SSL_CONF_FLAG_CLIENT 0x4
545 # define SSL_CONF_FLAG_SERVER 0x8
546 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
547 # define SSL_CONF_FLAG_CERTIFICATE 0x20
548 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
549 /* Configuration value types */
550 # define SSL_CONF_TYPE_UNKNOWN 0x0
551 # define SSL_CONF_TYPE_STRING 0x1
552 # define SSL_CONF_TYPE_FILE 0x2
553 # define SSL_CONF_TYPE_DIR 0x3
554 # define SSL_CONF_TYPE_NONE 0x4
555
556 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
557 # define SSL_COOKIE_LENGTH 4096
558
559 /*
560 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
561 * cannot be used to clear bits.
562 */
563
564 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
565 unsigned long SSL_get_options(const SSL *s);
566 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
567 unsigned long SSL_clear_options(SSL *s, unsigned long op);
568 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
569 unsigned long SSL_set_options(SSL *s, unsigned long op);
570
571 # define SSL_CTX_set_mode(ctx,op) \
572 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
573 # define SSL_CTX_clear_mode(ctx,op) \
574 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
575 # define SSL_CTX_get_mode(ctx) \
576 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
577 # define SSL_clear_mode(ssl,op) \
578 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
579 # define SSL_set_mode(ssl,op) \
580 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
581 # define SSL_get_mode(ssl) \
582 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
583 # define SSL_set_mtu(ssl, mtu) \
584 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
585 # define DTLS_set_link_mtu(ssl, mtu) \
586 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
587 # define DTLS_get_link_min_mtu(ssl) \
588 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
589
590 # define SSL_get_secure_renegotiation_support(ssl) \
591 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
592
593 # ifndef OPENSSL_NO_HEARTBEATS
594 # define SSL_heartbeat(ssl) \
595 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
596 # endif
597
598 # define SSL_CTX_set_cert_flags(ctx,op) \
599 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
600 # define SSL_set_cert_flags(s,op) \
601 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
602 # define SSL_CTX_clear_cert_flags(ctx,op) \
603 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
604 # define SSL_clear_cert_flags(s,op) \
605 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
606
607 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
608 void (*cb) (int write_p, int version,
609 int content_type, const void *buf,
610 size_t len, SSL *ssl, void *arg));
611 void SSL_set_msg_callback(SSL *ssl,
612 void (*cb) (int write_p, int version,
613 int content_type, const void *buf,
614 size_t len, SSL *ssl, void *arg));
615 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
616 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
617
618 # define SSL_get_extms_support(s) \
619 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
620
621 # ifndef OPENSSL_NO_SRP
622
623 /* see tls_srp.c */
624 __owur int SSL_SRP_CTX_init(SSL *s);
625 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
626 int SSL_SRP_CTX_free(SSL *ctx);
627 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
628 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
629 __owur int SRP_Calc_A_param(SSL *s);
630
631 # endif
632
633 /* 100k max cert list */
634 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
635
636 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
637
638 /*
639 * This callback type is used inside SSL_CTX, SSL, and in the functions that
640 * set them. It is used to override the generation of SSL/TLS session IDs in
641 * a server. Return value should be zero on an error, non-zero to proceed.
642 * Also, callbacks should themselves check if the id they generate is unique
643 * otherwise the SSL handshake will fail with an error - callbacks can do
644 * this using the 'ssl' value they're passed by;
645 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
646 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
647 * bytes. The callback can alter this length to be less if desired. It is
648 * also an error for the callback to set the size to zero.
649 */
650 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
651 unsigned int *id_len);
652
653 # define SSL_SESS_CACHE_OFF 0x0000
654 # define SSL_SESS_CACHE_CLIENT 0x0001
655 # define SSL_SESS_CACHE_SERVER 0x0002
656 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
657 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
658 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
659 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
660 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
661 # define SSL_SESS_CACHE_NO_INTERNAL \
662 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
663
664 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
665 # define SSL_CTX_sess_number(ctx) \
666 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
667 # define SSL_CTX_sess_connect(ctx) \
668 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
669 # define SSL_CTX_sess_connect_good(ctx) \
670 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
671 # define SSL_CTX_sess_connect_renegotiate(ctx) \
672 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
673 # define SSL_CTX_sess_accept(ctx) \
674 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
675 # define SSL_CTX_sess_accept_renegotiate(ctx) \
676 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
677 # define SSL_CTX_sess_accept_good(ctx) \
678 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
679 # define SSL_CTX_sess_hits(ctx) \
680 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
681 # define SSL_CTX_sess_cb_hits(ctx) \
682 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
683 # define SSL_CTX_sess_misses(ctx) \
684 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
685 # define SSL_CTX_sess_timeouts(ctx) \
686 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
687 # define SSL_CTX_sess_cache_full(ctx) \
688 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
689
690 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
691 int (*new_session_cb) (struct ssl_st *ssl,
692 SSL_SESSION *sess));
693 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
694 SSL_SESSION *sess);
695 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
696 void (*remove_session_cb) (struct ssl_ctx_st
697 *ctx,
698 SSL_SESSION *sess));
699 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
700 SSL_SESSION *sess);
701 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
702 SSL_SESSION *(*get_session_cb) (struct ssl_st
703 *ssl,
704 const unsigned char
705 *data, int len,
706 int *copy));
707 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
708 const unsigned char *data,
709 int len, int *copy);
710 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
711 void (*cb) (const SSL *ssl, int type, int val));
712 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
713 int val);
714 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
715 int (*client_cert_cb) (SSL *ssl, X509 **x509,
716 EVP_PKEY **pkey));
717 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
718 EVP_PKEY **pkey);
719 # ifndef OPENSSL_NO_ENGINE
720 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
721 # endif
722 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
723 int (*app_gen_cookie_cb) (SSL *ssl,
724 unsigned char
725 *cookie,
726 unsigned int
727 *cookie_len));
728 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
729 int (*app_verify_cookie_cb) (SSL *ssl,
730 const unsigned
731 char *cookie,
732 unsigned int
733 cookie_len));
734
735 void SSL_CTX_set_stateless_cookie_generate_cb(
736 SSL_CTX *ctx,
737 int (*gen_stateless_cookie_cb) (SSL *ssl,
738 unsigned char *cookie,
739 size_t *cookie_len));
740 void SSL_CTX_set_stateless_cookie_verify_cb(
741 SSL_CTX *ctx,
742 int (*verify_stateless_cookie_cb) (SSL *ssl,
743 const unsigned char *cookie,
744 size_t cookie_len));
745 # ifndef OPENSSL_NO_NEXTPROTONEG
746
747 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
748 const unsigned char **out,
749 unsigned int *outlen,
750 void *arg);
751 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
752 SSL_CTX_npn_advertised_cb_func cb,
753 void *arg);
754 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
755
756 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
757 unsigned char **out,
758 unsigned char *outlen,
759 const unsigned char *in,
760 unsigned int inlen,
761 void *arg);
762 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
763 SSL_CTX_npn_select_cb_func cb,
764 void *arg);
765 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
766
767 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
768 unsigned *len);
769 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
770 # endif
771
772 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
773 const unsigned char *in, unsigned int inlen,
774 const unsigned char *client,
775 unsigned int client_len);
776
777 # define OPENSSL_NPN_UNSUPPORTED 0
778 # define OPENSSL_NPN_NEGOTIATED 1
779 # define OPENSSL_NPN_NO_OVERLAP 2
780
781 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
782 unsigned int protos_len);
783 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
784 unsigned int protos_len);
785 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
786 const unsigned char **out,
787 unsigned char *outlen,
788 const unsigned char *in,
789 unsigned int inlen,
790 void *arg);
791 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
792 SSL_CTX_alpn_select_cb_func cb,
793 void *arg);
794 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
795 unsigned int *len);
796
797 # ifndef OPENSSL_NO_PSK
798 /*
799 * the maximum length of the buffer given to callbacks containing the
800 * resulting identity/psk
801 */
802 # define PSK_MAX_IDENTITY_LEN 128
803 # define PSK_MAX_PSK_LEN 256
804 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
805 const char *hint,
806 char *identity,
807 unsigned int max_identity_len,
808 unsigned char *psk,
809 unsigned int max_psk_len);
810 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
811 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
812
813 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
814 const char *identity,
815 unsigned char *psk,
816 unsigned int max_psk_len);
817 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
818 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
819
820 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
821 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
822 const char *SSL_get_psk_identity_hint(const SSL *s);
823 const char *SSL_get_psk_identity(const SSL *s);
824 # endif
825
826 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
827 const unsigned char *identity,
828 size_t identity_len,
829 SSL_SESSION **sess);
830 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
831 const unsigned char **id,
832 size_t *idlen,
833 SSL_SESSION **sess);
834
835 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
836 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
837 SSL_psk_find_session_cb_func cb);
838 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
839 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
840 SSL_psk_use_session_cb_func cb);
841
842 /* Register callbacks to handle custom TLS Extensions for client or server. */
843
844 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
845 unsigned int ext_type);
846
847 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
848 unsigned int ext_type,
849 custom_ext_add_cb add_cb,
850 custom_ext_free_cb free_cb,
851 void *add_arg,
852 custom_ext_parse_cb parse_cb,
853 void *parse_arg);
854
855 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
856 unsigned int ext_type,
857 custom_ext_add_cb add_cb,
858 custom_ext_free_cb free_cb,
859 void *add_arg,
860 custom_ext_parse_cb parse_cb,
861 void *parse_arg);
862
863 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
864 unsigned int context,
865 SSL_custom_ext_add_cb_ex add_cb,
866 SSL_custom_ext_free_cb_ex free_cb,
867 void *add_arg,
868 SSL_custom_ext_parse_cb_ex parse_cb,
869 void *parse_arg);
870
871 __owur int SSL_extension_supported(unsigned int ext_type);
872
873 # define SSL_NOTHING 1
874 # define SSL_WRITING 2
875 # define SSL_READING 3
876 # define SSL_X509_LOOKUP 4
877 # define SSL_ASYNC_PAUSED 5
878 # define SSL_ASYNC_NO_JOBS 6
879 # define SSL_CLIENT_HELLO_CB 7
880
881 /* These will only be used when doing non-blocking IO */
882 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
883 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
884 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
885 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
886 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
887 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
888 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
889
890 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
891 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
892
893 /*
894 * A callback for logging out TLS key material. This callback should log out
895 * |line| followed by a newline.
896 */
897 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
898
899 /*
900 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
901 * is intended for debugging use with tools like Wireshark. The cb function
902 * should log line followed by a newline.
903 */
904 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
905
906 /*
907 * SSL_CTX_get_keylog_callback returns the callback configured by
908 * SSL_CTX_set_keylog_callback.
909 */
910 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
911
912 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
913 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
914 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
915 uint32_t SSL_get_max_early_data(const SSL *s);
916
917 #ifdef __cplusplus
918 }
919 #endif
920
921 # include <openssl/ssl2.h>
922 # include <openssl/ssl3.h>
923 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
924 # include <openssl/dtls1.h> /* Datagram TLS */
925 # include <openssl/srtp.h> /* Support for the use_srtp extension */
926
927 #ifdef __cplusplus
928 extern "C" {
929 #endif
930
931 /*
932 * These need to be after the above set of includes due to a compiler bug
933 * in VisualStudio 2015
934 */
935 DEFINE_STACK_OF_CONST(SSL_CIPHER)
936 DEFINE_STACK_OF(SSL_COMP)
937
938 /* compatibility */
939 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
940 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
941 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
942 (char *)(a)))
943 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
944 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
945 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
946 (char *)(arg)))
947 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
948
949 /* TLSv1.3 KeyUpdate message types */
950 /* -1 used so that this is an invalid value for the on-the-wire protocol */
951 #define SSL_KEY_UPDATE_NONE -1
952 /* Values as defined for the on-the-wire protocol */
953 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
954 #define SSL_KEY_UPDATE_REQUESTED 1
955
956 /*
957 * The valid handshake states (one for each type message sent and one for each
958 * type of message received). There are also two "special" states:
959 * TLS = TLS or DTLS state
960 * DTLS = DTLS specific state
961 * CR/SR = Client Read/Server Read
962 * CW/SW = Client Write/Server Write
963 *
964 * The "special" states are:
965 * TLS_ST_BEFORE = No handshake has been initiated yet
966 * TLS_ST_OK = A handshake has been successfully completed
967 */
968 typedef enum {
969 TLS_ST_BEFORE,
970 TLS_ST_OK,
971 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
972 TLS_ST_CR_SRVR_HELLO,
973 TLS_ST_CR_CERT,
974 TLS_ST_CR_CERT_STATUS,
975 TLS_ST_CR_KEY_EXCH,
976 TLS_ST_CR_CERT_REQ,
977 TLS_ST_CR_SRVR_DONE,
978 TLS_ST_CR_SESSION_TICKET,
979 TLS_ST_CR_CHANGE,
980 TLS_ST_CR_FINISHED,
981 TLS_ST_CW_CLNT_HELLO,
982 TLS_ST_CW_CERT,
983 TLS_ST_CW_KEY_EXCH,
984 TLS_ST_CW_CERT_VRFY,
985 TLS_ST_CW_CHANGE,
986 TLS_ST_CW_NEXT_PROTO,
987 TLS_ST_CW_FINISHED,
988 TLS_ST_SW_HELLO_REQ,
989 TLS_ST_SR_CLNT_HELLO,
990 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
991 TLS_ST_SW_SRVR_HELLO,
992 TLS_ST_SW_CERT,
993 TLS_ST_SW_KEY_EXCH,
994 TLS_ST_SW_CERT_REQ,
995 TLS_ST_SW_SRVR_DONE,
996 TLS_ST_SR_CERT,
997 TLS_ST_SR_KEY_EXCH,
998 TLS_ST_SR_CERT_VRFY,
999 TLS_ST_SR_NEXT_PROTO,
1000 TLS_ST_SR_CHANGE,
1001 TLS_ST_SR_FINISHED,
1002 TLS_ST_SW_SESSION_TICKET,
1003 TLS_ST_SW_CERT_STATUS,
1004 TLS_ST_SW_CHANGE,
1005 TLS_ST_SW_FINISHED,
1006 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1007 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1008 TLS_ST_CR_CERT_VRFY,
1009 TLS_ST_SW_CERT_VRFY,
1010 TLS_ST_CR_HELLO_REQ,
1011 TLS_ST_SW_KEY_UPDATE,
1012 TLS_ST_CW_KEY_UPDATE,
1013 TLS_ST_SR_KEY_UPDATE,
1014 TLS_ST_CR_KEY_UPDATE,
1015 TLS_ST_EARLY_DATA,
1016 TLS_ST_PENDING_EARLY_DATA_END,
1017 TLS_ST_CW_END_OF_EARLY_DATA,
1018 TLS_ST_SR_END_OF_EARLY_DATA
1019 } OSSL_HANDSHAKE_STATE;
1020
1021 /*
1022 * Most of the following state values are no longer used and are defined to be
1023 * the closest equivalent value in the current state machine code. Not all
1024 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1025 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1026 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1027 */
1028
1029 # define SSL_ST_CONNECT 0x1000
1030 # define SSL_ST_ACCEPT 0x2000
1031
1032 # define SSL_ST_MASK 0x0FFF
1033
1034 # define SSL_CB_LOOP 0x01
1035 # define SSL_CB_EXIT 0x02
1036 # define SSL_CB_READ 0x04
1037 # define SSL_CB_WRITE 0x08
1038 # define SSL_CB_ALERT 0x4000/* used in callback */
1039 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1040 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1041 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1042 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1043 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1044 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1045 # define SSL_CB_HANDSHAKE_START 0x10
1046 # define SSL_CB_HANDSHAKE_DONE 0x20
1047
1048 /* Is the SSL_connection established? */
1049 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1050 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1051 int SSL_in_init(SSL *s);
1052 int SSL_in_before(SSL *s);
1053 int SSL_is_init_finished(SSL *s);
1054
1055 /*
1056 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1057 * should not need these
1058 */
1059 # define SSL_ST_READ_HEADER 0xF0
1060 # define SSL_ST_READ_BODY 0xF1
1061 # define SSL_ST_READ_DONE 0xF2
1062
1063 /*-
1064 * Obtain latest Finished message
1065 * -- that we sent (SSL_get_finished)
1066 * -- that we expected from peer (SSL_get_peer_finished).
1067 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1068 */
1069 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1070 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1071
1072 /*
1073 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1074 * 'ored' with SSL_VERIFY_PEER if they are desired
1075 */
1076 # define SSL_VERIFY_NONE 0x00
1077 # define SSL_VERIFY_PEER 0x01
1078 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1079 # define SSL_VERIFY_CLIENT_ONCE 0x04
1080 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1081
1082 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1083 # if OPENSSL_API_COMPAT < 0x10100000L
1084 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1085 # endif
1086
1087 /* More backward compatibility */
1088 # define SSL_get_cipher(s) \
1089 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1090 # define SSL_get_cipher_bits(s,np) \
1091 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1092 # define SSL_get_cipher_version(s) \
1093 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1094 # define SSL_get_cipher_name(s) \
1095 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1096 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1097 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1098 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1099 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1100
1101 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1102 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1103
1104 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1105 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1106 * from SSL_AD_... */
1107 /* These alert types are for SSLv3 and TLSv1 */
1108 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1109 /* fatal */
1110 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1111 /* fatal */
1112 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1113 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1114 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1115 /* fatal */
1116 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1117 /* fatal */
1118 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1119 /* Not for TLS */
1120 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1121 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1122 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1123 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1124 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1125 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1126 /* fatal */
1127 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1128 /* fatal */
1129 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1130 /* fatal */
1131 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1132 /* fatal */
1133 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1134 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1135 /* fatal */
1136 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1137 /* fatal */
1138 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1139 /* fatal */
1140 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1141 /* fatal */
1142 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1143 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1144 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1145 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1146 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1147 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1148 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1149 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1150 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1151 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1152 /* fatal */
1153 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1154 /* fatal */
1155 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1156 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1157 # define SSL_ERROR_NONE 0
1158 # define SSL_ERROR_SSL 1
1159 # define SSL_ERROR_WANT_READ 2
1160 # define SSL_ERROR_WANT_WRITE 3
1161 # define SSL_ERROR_WANT_X509_LOOKUP 4
1162 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1163 * value/errno */
1164 # define SSL_ERROR_ZERO_RETURN 6
1165 # define SSL_ERROR_WANT_CONNECT 7
1166 # define SSL_ERROR_WANT_ACCEPT 8
1167 # define SSL_ERROR_WANT_ASYNC 9
1168 # define SSL_ERROR_WANT_ASYNC_JOB 10
1169 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1170 # define SSL_CTRL_SET_TMP_DH 3
1171 # define SSL_CTRL_SET_TMP_ECDH 4
1172 # define SSL_CTRL_SET_TMP_DH_CB 6
1173 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1174 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1175 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1176 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1177 # define SSL_CTRL_GET_FLAGS 13
1178 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1179 # define SSL_CTRL_SET_MSG_CALLBACK 15
1180 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1181 /* only applies to datagram connections */
1182 # define SSL_CTRL_SET_MTU 17
1183 /* Stats */
1184 # define SSL_CTRL_SESS_NUMBER 20
1185 # define SSL_CTRL_SESS_CONNECT 21
1186 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1187 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1188 # define SSL_CTRL_SESS_ACCEPT 24
1189 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1190 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1191 # define SSL_CTRL_SESS_HIT 27
1192 # define SSL_CTRL_SESS_CB_HIT 28
1193 # define SSL_CTRL_SESS_MISSES 29
1194 # define SSL_CTRL_SESS_TIMEOUTS 30
1195 # define SSL_CTRL_SESS_CACHE_FULL 31
1196 # define SSL_CTRL_MODE 33
1197 # define SSL_CTRL_GET_READ_AHEAD 40
1198 # define SSL_CTRL_SET_READ_AHEAD 41
1199 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1200 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1201 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1202 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1203 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1204 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1205 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1206 /* see tls1.h for macros based on these */
1207 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1208 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1209 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1210 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1211 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1212 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1213 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1214 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1215 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1216 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1217 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1218 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1219 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1220 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1221 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1222 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1223 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1224 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1225 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1226 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1227 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1228 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1229 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1230 # define SSL_CTRL_SET_SRP_ARG 78
1231 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1232 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1233 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1234 # ifndef OPENSSL_NO_HEARTBEATS
1235 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1236 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1237 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1238 # endif
1239 # define DTLS_CTRL_GET_TIMEOUT 73
1240 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1241 # define SSL_CTRL_GET_RI_SUPPORT 76
1242 # define SSL_CTRL_CLEAR_MODE 78
1243 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1244 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1245 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1246 # define SSL_CTRL_CHAIN 88
1247 # define SSL_CTRL_CHAIN_CERT 89
1248 # define SSL_CTRL_GET_GROUPS 90
1249 # define SSL_CTRL_SET_GROUPS 91
1250 # define SSL_CTRL_SET_GROUPS_LIST 92
1251 # define SSL_CTRL_GET_SHARED_GROUP 93
1252 # define SSL_CTRL_SET_SIGALGS 97
1253 # define SSL_CTRL_SET_SIGALGS_LIST 98
1254 # define SSL_CTRL_CERT_FLAGS 99
1255 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1256 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1257 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1258 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1259 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1260 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1261 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1262 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1263 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1264 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1265 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1266 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1267 # define SSL_CTRL_GET_CHAIN_CERTS 115
1268 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1269 # define SSL_CTRL_SET_CURRENT_CERT 117
1270 # define SSL_CTRL_SET_DH_AUTO 118
1271 # define DTLS_CTRL_SET_LINK_MTU 120
1272 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1273 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1274 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1275 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1276 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1277 # define SSL_CTRL_SET_MAX_PIPELINES 126
1278 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1279 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1280 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1281 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1282 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1283 # define SSL_CERT_SET_FIRST 1
1284 # define SSL_CERT_SET_NEXT 2
1285 # define SSL_CERT_SET_SERVER 3
1286 # define DTLSv1_get_timeout(ssl, arg) \
1287 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1288 # define DTLSv1_handle_timeout(ssl) \
1289 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1290 # define SSL_num_renegotiations(ssl) \
1291 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1292 # define SSL_clear_num_renegotiations(ssl) \
1293 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1294 # define SSL_total_renegotiations(ssl) \
1295 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1296 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1297 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1298 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1299 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1300 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1301 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1302 # define SSL_set_dh_auto(s, onoff) \
1303 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1304 # define SSL_set_tmp_dh(ssl,dh) \
1305 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1306 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1307 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1308 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1309 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1310 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1311 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1312 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1313 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1314 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1315 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1316 # define SSL_CTX_set0_chain(ctx,sk) \
1317 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1318 # define SSL_CTX_set1_chain(ctx,sk) \
1319 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1320 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1321 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1322 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1323 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1324 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1325 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1326 # define SSL_CTX_clear_chain_certs(ctx) \
1327 SSL_CTX_set0_chain(ctx,NULL)
1328 # define SSL_CTX_build_cert_chain(ctx, flags) \
1329 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1330 # define SSL_CTX_select_current_cert(ctx,x509) \
1331 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1332 # define SSL_CTX_set_current_cert(ctx, op) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1334 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1335 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1336 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1338 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1340 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1341 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1342 # define SSL_set0_chain(ctx,sk) \
1343 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1344 # define SSL_set1_chain(ctx,sk) \
1345 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1346 # define SSL_add0_chain_cert(ctx,x509) \
1347 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1348 # define SSL_add1_chain_cert(ctx,x509) \
1349 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1350 # define SSL_get0_chain_certs(ctx,px509) \
1351 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1352 # define SSL_clear_chain_certs(ctx) \
1353 SSL_set0_chain(ctx,NULL)
1354 # define SSL_build_cert_chain(s, flags) \
1355 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1356 # define SSL_select_current_cert(ctx,x509) \
1357 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1358 # define SSL_set_current_cert(ctx,op) \
1359 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1360 # define SSL_set0_verify_cert_store(s,st) \
1361 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1362 # define SSL_set1_verify_cert_store(s,st) \
1363 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1364 # define SSL_set0_chain_cert_store(s,st) \
1365 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1366 # define SSL_set1_chain_cert_store(s,st) \
1367 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1368 # define SSL_get1_groups(ctx, s) \
1369 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1370 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1371 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1372 # define SSL_CTX_set1_groups_list(ctx, s) \
1373 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1374 # define SSL_set1_groups(ctx, glist, glistlen) \
1375 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1376 # define SSL_set1_groups_list(ctx, s) \
1377 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1378 # define SSL_get_shared_group(s, n) \
1379 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1380 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1381 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1382 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1383 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1384 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1385 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1386 # define SSL_set1_sigalgs_list(ctx, s) \
1387 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1388 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1389 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1390 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1391 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1392 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1393 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1394 # define SSL_set1_client_sigalgs_list(ctx, s) \
1395 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1396 # define SSL_get0_certificate_types(s, clist) \
1397 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1398 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1400 (char *)(clist))
1401 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1402 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1403 # define SSL_get_peer_signature_nid(s, pn) \
1404 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1405 # define SSL_get_server_tmp_key(s, pk) \
1406 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1407 # define SSL_get0_raw_cipherlist(s, plst) \
1408 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1409 # define SSL_get0_ec_point_formats(s, plst) \
1410 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1411 # define SSL_CTX_set_min_proto_version(ctx, version) \
1412 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1413 # define SSL_CTX_set_max_proto_version(ctx, version) \
1414 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1415 # define SSL_CTX_get_min_proto_version(ctx) \
1416 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1417 # define SSL_CTX_get_max_proto_version(ctx) \
1418 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1419 # define SSL_set_min_proto_version(s, version) \
1420 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1421 # define SSL_set_max_proto_version(s, version) \
1422 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1423 # define SSL_get_min_proto_version(s) \
1424 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1425 # define SSL_get_max_proto_version(s) \
1426 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1427
1428 /*
1429 * The following symbol names are old and obsolete. They are kept
1430 * for compatibility reasons only and should not be used anymore.
1431 */
1432 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1433 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1434 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1435 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1436
1437 # define SSL_get1_curves SSL_get1_groups
1438 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1439 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1440 # define SSL_set1_curves SSL_set1_groups
1441 # define SSL_set1_curves_list SSL_set1_groups_list
1442 # define SSL_get_shared_curve SSL_get_shared_group
1443
1444
1445 # if OPENSSL_API_COMPAT < 0x10100000L
1446 /* Provide some compatibility macros for removed functionality. */
1447 # define SSL_CTX_need_tmp_RSA(ctx) 0
1448 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1449 # define SSL_need_tmp_RSA(ssl) 0
1450 # define SSL_set_tmp_rsa(ssl,rsa) 1
1451 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1452 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1453 /*
1454 * We "pretend" to call the callback to avoid warnings about unused static
1455 * functions.
1456 */
1457 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1458 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1459 # endif
1460 __owur const BIO_METHOD *BIO_f_ssl(void);
1461 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1462 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1463 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1464 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1465 void BIO_ssl_shutdown(BIO *ssl_bio);
1466
1467 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1468 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1469 int SSL_CTX_up_ref(SSL_CTX *ctx);
1470 void SSL_CTX_free(SSL_CTX *);
1471 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1472 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1473 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1474 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1475 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1476 __owur int SSL_want(const SSL *s);
1477 __owur int SSL_clear(SSL *s);
1478
1479 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1480
1481 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1482 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1483 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1484 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1485 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1486 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1487 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1488 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1489 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1490 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1491 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1492 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1493 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1494
1495 __owur int SSL_get_fd(const SSL *s);
1496 __owur int SSL_get_rfd(const SSL *s);
1497 __owur int SSL_get_wfd(const SSL *s);
1498 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1499 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1500 __owur int SSL_get_read_ahead(const SSL *s);
1501 __owur int SSL_pending(const SSL *s);
1502 __owur int SSL_has_pending(const SSL *s);
1503 # ifndef OPENSSL_NO_SOCK
1504 __owur int SSL_set_fd(SSL *s, int fd);
1505 __owur int SSL_set_rfd(SSL *s, int fd);
1506 __owur int SSL_set_wfd(SSL *s, int fd);
1507 # endif
1508 void SSL_set0_rbio(SSL *s, BIO *rbio);
1509 void SSL_set0_wbio(SSL *s, BIO *wbio);
1510 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1511 __owur BIO *SSL_get_rbio(const SSL *s);
1512 __owur BIO *SSL_get_wbio(const SSL *s);
1513 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1514 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1515 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1516 void SSL_set_read_ahead(SSL *s, int yes);
1517 __owur int SSL_get_verify_mode(const SSL *s);
1518 __owur int SSL_get_verify_depth(const SSL *s);
1519 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1520 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1521 void SSL_set_verify_depth(SSL *s, int depth);
1522 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1523 # ifndef OPENSSL_NO_RSA
1524 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1525 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1526 long len);
1527 # endif
1528 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1529 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1530 long len);
1531 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1532 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1533 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1534 STACK_OF(X509) *chain, int override);
1535
1536
1537 /* serverinfo file format versions */
1538 # define SSL_SERVERINFOV1 1
1539 # define SSL_SERVERINFOV2 2
1540
1541 /* Set serverinfo data for the current active cert. */
1542 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1543 size_t serverinfo_length);
1544 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1545 const unsigned char *serverinfo,
1546 size_t serverinfo_length);
1547 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1548
1549 #ifndef OPENSSL_NO_RSA
1550 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1551 #endif
1552
1553 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1554 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1555
1556 #ifndef OPENSSL_NO_RSA
1557 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1558 int type);
1559 #endif
1560 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1561 int type);
1562 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1563 int type);
1564 /* PEM type */
1565 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1566 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1567 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1568 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1569 const char *file);
1570 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1571 const char *dir);
1572
1573 # if OPENSSL_API_COMPAT < 0x10100000L
1574 # define SSL_load_error_strings() \
1575 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1576 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1577 # endif
1578
1579 __owur const char *SSL_state_string(const SSL *s);
1580 __owur const char *SSL_rstate_string(const SSL *s);
1581 __owur const char *SSL_state_string_long(const SSL *s);
1582 __owur const char *SSL_rstate_string_long(const SSL *s);
1583 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1584 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1585 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1586 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1587 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1588 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1589
1590 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1591 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1592 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1593 const unsigned char **alpn,
1594 size_t *len);
1595 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1596 const unsigned char *alpn,
1597 size_t len);
1598 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1599 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1600 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1601 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1602 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1603 size_t *len);
1604 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1605 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1606 uint32_t max_early_data);
1607 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1608 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1609 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1610 const unsigned char *sid_ctx,
1611 unsigned int sid_ctx_len);
1612 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1613 unsigned int sid_len);
1614 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1615
1616 __owur SSL_SESSION *SSL_SESSION_new(void);
1617 __owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
1618 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1619 unsigned int *len);
1620 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1621 unsigned int *len);
1622 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1623 # ifndef OPENSSL_NO_STDIO
1624 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1625 # endif
1626 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1627 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1628 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1629 void SSL_SESSION_free(SSL_SESSION *ses);
1630 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1631 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1632 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1633 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1634 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1635 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1636 __owur int SSL_has_matching_session_id(const SSL *s,
1637 const unsigned char *id,
1638 unsigned int id_len);
1639 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1640 long length);
1641
1642 # ifdef HEADER_X509_H
1643 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1644 # endif
1645
1646 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1647
1648 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1649 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1650 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1651 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1652 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1653 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1654 int (*cb) (X509_STORE_CTX *, void *),
1655 void *arg);
1656 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1657 void *arg);
1658 # ifndef OPENSSL_NO_RSA
1659 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1660 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1661 long len);
1662 # endif
1663 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1664 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1665 const unsigned char *d, long len);
1666 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1667 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1668 const unsigned char *d);
1669 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1670 STACK_OF(X509) *chain, int override);
1671
1672 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1673 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1674 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1675 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1676 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1677 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1678 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1679 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1680
1681 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1682 __owur int SSL_check_private_key(const SSL *ctx);
1683
1684 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1685 const unsigned char *sid_ctx,
1686 unsigned int sid_ctx_len);
1687
1688 SSL *SSL_new(SSL_CTX *ctx);
1689 int SSL_up_ref(SSL *s);
1690 int SSL_is_dtls(const SSL *s);
1691 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1692 unsigned int sid_ctx_len);
1693
1694 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1695 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1696 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1697 __owur int SSL_set_trust(SSL *ssl, int trust);
1698
1699 __owur int SSL_set1_host(SSL *s, const char *hostname);
1700 __owur int SSL_add1_host(SSL *s, const char *hostname);
1701 __owur const char *SSL_get0_peername(SSL *s);
1702 void SSL_set_hostflags(SSL *s, unsigned int flags);
1703
1704 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1705 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1706 uint8_t mtype, uint8_t ord);
1707 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1708 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1709 uint8_t mtype, unsigned const char *data, size_t dlen);
1710 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1711 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1712 uint8_t *mtype, unsigned const char **data,
1713 size_t *dlen);
1714 /*
1715 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1716 * offline testing in test/danetest.c
1717 */
1718 SSL_DANE *SSL_get0_dane(SSL *ssl);
1719 /*
1720 * DANE flags
1721 */
1722 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1723 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1724 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1725 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1726
1727 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1728 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1729
1730 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1731 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1732
1733 # ifndef OPENSSL_NO_SRP
1734 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1735 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1736 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1737 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1738 char *(*cb) (SSL *, void *));
1739 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1740 int (*cb) (SSL *, void *));
1741 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1742 int (*cb) (SSL *, int *, void *));
1743 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1744
1745 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1746 BIGNUM *sa, BIGNUM *v, char *info);
1747 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1748 const char *grp);
1749
1750 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1751 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1752
1753 __owur char *SSL_get_srp_username(SSL *s);
1754 __owur char *SSL_get_srp_userinfo(SSL *s);
1755 # endif
1756
1757 /*
1758 * ClientHello callback and helpers.
1759 */
1760
1761 # define SSL_CLIENT_HELLO_SUCCESS 1
1762 # define SSL_CLIENT_HELLO_ERROR 0
1763 # define SSL_CLIENT_HELLO_RETRY (-1)
1764
1765 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1766 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1767 void *arg);
1768 int SSL_client_hello_isv2(SSL *s);
1769 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1770 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1771 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1772 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1773 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1774 const unsigned char **out);
1775 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1776 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1777 const unsigned char **out, size_t *outlen);
1778
1779 void SSL_certs_clear(SSL *s);
1780 void SSL_free(SSL *ssl);
1781 # ifdef OSSL_ASYNC_FD
1782 /*
1783 * Windows application developer has to include windows.h to use these.
1784 */
1785 __owur int SSL_waiting_for_async(SSL *s);
1786 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1787 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1788 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1789 size_t *numdelfds);
1790 # endif
1791 __owur int SSL_accept(SSL *ssl);
1792 __owur int SSL_stateless(SSL *s);
1793 __owur int SSL_connect(SSL *ssl);
1794 __owur int SSL_read(SSL *ssl, void *buf, int num);
1795 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1796
1797 # define SSL_READ_EARLY_DATA_ERROR 0
1798 # define SSL_READ_EARLY_DATA_SUCCESS 1
1799 # define SSL_READ_EARLY_DATA_FINISH 2
1800
1801 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1802 size_t *readbytes);
1803 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1804 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1805 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1806 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1807 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1808 size_t *written);
1809 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1810 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1811 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1812 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1813
1814 # define SSL_EARLY_DATA_NOT_SENT 0
1815 # define SSL_EARLY_DATA_REJECTED 1
1816 # define SSL_EARLY_DATA_ACCEPTED 2
1817
1818 __owur int SSL_get_early_data_status(const SSL *s);
1819
1820 __owur int SSL_get_error(const SSL *s, int ret_code);
1821 __owur const char *SSL_get_version(const SSL *s);
1822
1823 /* This sets the 'default' SSL version that SSL_new() will create */
1824 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1825
1826 # ifndef OPENSSL_NO_SSL3_METHOD
1827 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1828 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1829 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
1830 # endif
1831
1832 #define SSLv23_method TLS_method
1833 #define SSLv23_server_method TLS_server_method
1834 #define SSLv23_client_method TLS_client_method
1835
1836 /* Negotiate highest available SSL/TLS version */
1837 __owur const SSL_METHOD *TLS_method(void);
1838 __owur const SSL_METHOD *TLS_server_method(void);
1839 __owur const SSL_METHOD *TLS_client_method(void);
1840
1841 # ifndef OPENSSL_NO_TLS1_METHOD
1842 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1843 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1844 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1845 # endif
1846
1847 # ifndef OPENSSL_NO_TLS1_1_METHOD
1848 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1849 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1850 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1851 # endif
1852
1853 # ifndef OPENSSL_NO_TLS1_2_METHOD
1854 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1855 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1856 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1857 # endif
1858
1859 # ifndef OPENSSL_NO_DTLS1_METHOD
1860 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1861 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1862 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1863 # endif
1864
1865 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1866 /* DTLSv1.2 */
1867 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1868 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1869 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1870 # endif
1871
1872 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1873 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1874 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1875
1876 __owur size_t DTLS_get_data_mtu(const SSL *s);
1877
1878 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1879 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1880 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1881 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1882
1883 __owur int SSL_do_handshake(SSL *s);
1884 int SSL_key_update(SSL *s, int updatetype);
1885 int SSL_get_key_update_type(SSL *s);
1886 int SSL_renegotiate(SSL *s);
1887 int SSL_renegotiate_abbreviated(SSL *s);
1888 __owur int SSL_renegotiate_pending(SSL *s);
1889 int SSL_shutdown(SSL *s);
1890 __owur int SSL_verify_client_post_handshake(SSL *s);
1891 void SSL_force_post_handshake_auth(SSL *s);
1892
1893 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1894 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1895 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1896 __owur const char *SSL_alert_type_string_long(int value);
1897 __owur const char *SSL_alert_type_string(int value);
1898 __owur const char *SSL_alert_desc_string_long(int value);
1899 __owur const char *SSL_alert_desc_string(int value);
1900
1901 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1902 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1903 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1904 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1905 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1906 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1907 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1908
1909 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1910 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1911 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1912 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1913 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1914 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1915
1916 void SSL_set_connect_state(SSL *s);
1917 void SSL_set_accept_state(SSL *s);
1918
1919 __owur long SSL_get_default_timeout(const SSL *s);
1920
1921 # if OPENSSL_API_COMPAT < 0x10100000L
1922 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1923 # endif
1924
1925 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1926 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1927
1928 __owur SSL *SSL_dup(SSL *ssl);
1929
1930 __owur X509 *SSL_get_certificate(const SSL *ssl);
1931 /*
1932 * EVP_PKEY
1933 */
1934 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1935
1936 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1937 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1938
1939 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1940 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1941 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1942 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1943 void SSL_set_shutdown(SSL *ssl, int mode);
1944 __owur int SSL_get_shutdown(const SSL *ssl);
1945 __owur int SSL_version(const SSL *ssl);
1946 __owur int SSL_client_version(const SSL *s);
1947 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1948 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1949 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1950 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1951 const char *CApath);
1952 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1953 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1954 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1955 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1956 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1957 void SSL_set_info_callback(SSL *ssl,
1958 void (*cb) (const SSL *ssl, int type, int val));
1959 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1960 int val);
1961 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1962
1963 void SSL_set_verify_result(SSL *ssl, long v);
1964 __owur long SSL_get_verify_result(const SSL *ssl);
1965 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1966
1967 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1968 size_t outlen);
1969 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1970 size_t outlen);
1971 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
1972 unsigned char *out, size_t outlen);
1973 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
1974 const unsigned char *in, size_t len);
1975 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
1976
1977 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1978 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1979 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1980 void *SSL_get_ex_data(const SSL *ssl, int idx);
1981 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1982 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1983 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1984 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1985 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1986 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1987 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1988 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1989
1990 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1991
1992 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1993 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1994 # define SSL_CTX_sess_get_cache_size(ctx) \
1995 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1996 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1997 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1998 # define SSL_CTX_get_session_cache_mode(ctx) \
1999 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2000
2001 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2002 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2003 # define SSL_CTX_get_read_ahead(ctx) \
2004 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2005 # define SSL_CTX_set_read_ahead(ctx,m) \
2006 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2007 # define SSL_CTX_get_max_cert_list(ctx) \
2008 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2009 # define SSL_CTX_set_max_cert_list(ctx,m) \
2010 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2011 # define SSL_get_max_cert_list(ssl) \
2012 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2013 # define SSL_set_max_cert_list(ssl,m) \
2014 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2015
2016 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2017 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2018 # define SSL_set_max_send_fragment(ssl,m) \
2019 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2020 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2021 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2022 # define SSL_set_split_send_fragment(ssl,m) \
2023 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2024 # define SSL_CTX_set_max_pipelines(ctx,m) \
2025 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2026 # define SSL_set_max_pipelines(ssl,m) \
2027 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2028
2029 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2030 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2031
2032 # ifndef OPENSSL_NO_DH
2033 /* NB: the |keylength| is only applicable when is_export is true */
2034 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2035 DH *(*dh) (SSL *ssl, int is_export,
2036 int keylength));
2037 void SSL_set_tmp_dh_callback(SSL *ssl,
2038 DH *(*dh) (SSL *ssl, int is_export,
2039 int keylength));
2040 # endif
2041
2042 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
2043 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2044 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2045 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2046 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2047 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2048 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2049 *meths);
2050 # if OPENSSL_API_COMPAT < 0x10100000L
2051 # define SSL_COMP_free_compression_methods() while(0) continue
2052 # endif
2053 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2054
2055 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2056 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2057 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2058 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2059 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2060 STACK_OF(SSL_CIPHER) **scsvs);
2061
2062 /* TLS extensions functions */
2063 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2064
2065 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2066 tls_session_ticket_ext_cb_fn cb,
2067 void *arg);
2068
2069 /* Pre-shared secret session resumption functions */
2070 __owur int SSL_set_session_secret_cb(SSL *s,
2071 tls_session_secret_cb_fn session_secret_cb,
2072 void *arg);
2073
2074 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2075 int (*cb) (SSL *ssl,
2076 int
2077 is_forward_secure));
2078
2079 void SSL_set_not_resumable_session_callback(SSL *ssl,
2080 int (*cb) (SSL *ssl,
2081 int is_forward_secure));
2082
2083 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2084 size_t (*cb) (SSL *ssl, int type,
2085 size_t len, void *arg));
2086 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2087 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2088 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2089
2090 void SSL_set_record_padding_callback(SSL *ssl,
2091 size_t (*cb) (SSL *ssl, int type,
2092 size_t len, void *arg));
2093 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2094 void *SSL_get_record_padding_callback_arg(SSL *ssl);
2095 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2096
2097 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2098 size_t SSL_get_num_tickets(SSL *s);
2099 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2100 size_t SSL_CTX_get_num_tickets(SSL_CTX *ctx);
2101
2102 # if OPENSSL_API_COMPAT < 0x10100000L
2103 # define SSL_cache_hit(s) SSL_session_reused(s)
2104 # endif
2105
2106 __owur int SSL_session_reused(SSL *s);
2107 __owur int SSL_is_server(const SSL *s);
2108
2109 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2110 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2111 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2112 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2113 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2114 unsigned int flags);
2115 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2116
2117 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2118 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2119
2120 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2121 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2122 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2123
2124 void SSL_add_ssl_module(void);
2125 int SSL_config(SSL *s, const char *name);
2126 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2127
2128 # ifndef OPENSSL_NO_SSL_TRACE
2129 void SSL_trace(int write_p, int version, int content_type,
2130 const void *buf, size_t len, SSL *ssl, void *arg);
2131 # endif
2132
2133 # ifndef OPENSSL_NO_SOCK
2134 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2135 # endif
2136
2137 # ifndef OPENSSL_NO_CT
2138
2139 /*
2140 * A callback for verifying that the received SCTs are sufficient.
2141 * Expected to return 1 if they are sufficient, otherwise 0.
2142 * May return a negative integer if an error occurs.
2143 * A connection should be aborted if the SCTs are deemed insufficient.
2144 */
2145 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2146 const STACK_OF(SCT) *scts, void *arg);
2147
2148 /*
2149 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2150 * the received SCTs.
2151 * If the callback returns a non-positive result, the connection is terminated.
2152 * Call this function before beginning a handshake.
2153 * If a NULL |callback| is provided, SCT validation is disabled.
2154 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2155 * is invoked. Ownership of |arg| remains with the caller.
2156 *
2157 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2158 * will be requested.
2159 */
2160 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2161 void *arg);
2162 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2163 ssl_ct_validation_cb callback,
2164 void *arg);
2165 #define SSL_disable_ct(s) \
2166 ((void) SSL_set_validation_callback((s), NULL, NULL))
2167 #define SSL_CTX_disable_ct(ctx) \
2168 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2169
2170 /*
2171 * The validation type enumerates the available behaviours of the built-in SSL
2172 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2173 * The underlying callback is a static function in libssl.
2174 */
2175 enum {
2176 SSL_CT_VALIDATION_PERMISSIVE = 0,
2177 SSL_CT_VALIDATION_STRICT
2178 };
2179
2180 /*
2181 * Enable CT by setting up a callback that implements one of the built-in
2182 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2183 * continues the handshake, the application can make appropriate decisions at
2184 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2185 * least one valid SCT, or else handshake termination will be requested. The
2186 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2187 */
2188 int SSL_enable_ct(SSL *s, int validation_mode);
2189 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2190
2191 /*
2192 * Report whether a non-NULL callback is enabled.
2193 */
2194 int SSL_ct_is_enabled(const SSL *s);
2195 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2196
2197 /* Gets the SCTs received from a connection */
2198 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2199
2200 /*
2201 * Loads the CT log list from the default location.
2202 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2203 * the log information loaded from this file will be appended to the
2204 * CTLOG_STORE.
2205 * Returns 1 on success, 0 otherwise.
2206 */
2207 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2208
2209 /*
2210 * Loads the CT log list from the specified file path.
2211 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2212 * the log information loaded from this file will be appended to the
2213 * CTLOG_STORE.
2214 * Returns 1 on success, 0 otherwise.
2215 */
2216 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2217
2218 /*
2219 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2220 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2221 */
2222 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2223
2224 /*
2225 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2226 * This will be NULL unless one of the following functions has been called:
2227 * - SSL_CTX_set_default_ctlog_list_file
2228 * - SSL_CTX_set_ctlog_list_file
2229 * - SSL_CTX_set_ctlog_store
2230 */
2231 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2232
2233 # endif /* OPENSSL_NO_CT */
2234
2235 /* What the "other" parameter contains in security callback */
2236 /* Mask for type */
2237 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2238 # define SSL_SECOP_OTHER_NONE 0
2239 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2240 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2241 # define SSL_SECOP_OTHER_DH (3 << 16)
2242 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2243 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2244 # define SSL_SECOP_OTHER_CERT (6 << 16)
2245
2246 /* Indicated operation refers to peer key or certificate */
2247 # define SSL_SECOP_PEER 0x1000
2248
2249 /* Values for "op" parameter in security callback */
2250
2251 /* Called to filter ciphers */
2252 /* Ciphers client supports */
2253 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2254 /* Cipher shared by client/server */
2255 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2256 /* Sanity check of cipher server selects */
2257 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2258 /* Curves supported by client */
2259 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2260 /* Curves shared by client/server */
2261 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2262 /* Sanity check of curve server selects */
2263 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2264 /* Temporary DH key */
2265 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2266 /* SSL/TLS version */
2267 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2268 /* Session tickets */
2269 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2270 /* Supported signature algorithms sent to peer */
2271 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2272 /* Shared signature algorithm */
2273 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2274 /* Sanity check signature algorithm allowed */
2275 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2276 /* Used to get mask of supported public key signature algorithms */
2277 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2278 /* Use to see if compression is allowed */
2279 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2280 /* EE key in certificate */
2281 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2282 /* CA key in certificate */
2283 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2284 /* CA digest algorithm in certificate */
2285 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2286 /* Peer EE key in certificate */
2287 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2288 /* Peer CA key in certificate */
2289 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2290 /* Peer CA digest algorithm in certificate */
2291 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2292
2293 void SSL_set_security_level(SSL *s, int level);
2294 __owur int SSL_get_security_level(const SSL *s);
2295 void SSL_set_security_callback(SSL *s,
2296 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2297 int op, int bits, int nid,
2298 void *other, void *ex));
2299 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2300 const SSL_CTX *ctx, int op,
2301 int bits, int nid, void *other,
2302 void *ex);
2303 void SSL_set0_security_ex_data(SSL *s, void *ex);
2304 __owur void *SSL_get0_security_ex_data(const SSL *s);
2305
2306 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2307 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2308 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2309 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2310 int op, int bits, int nid,
2311 void *other, void *ex));
2312 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2313 const SSL_CTX *ctx,
2314 int op, int bits,
2315 int nid,
2316 void *other,
2317 void *ex);
2318 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2319 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2320
2321 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2322 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2323 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2324
2325 # define OPENSSL_INIT_SSL_DEFAULT \
2326 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2327
2328 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2329
2330 # ifndef OPENSSL_NO_UNIT_TEST
2331 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2332 # endif
2333
2334 __owur int SSL_free_buffers(SSL *ssl);
2335 __owur int SSL_alloc_buffers(SSL *ssl);
2336
2337 /* Status codes passed to the decrypt session ticket callback. Some of these
2338 * are for internal use only and are never passed to the callback. */
2339 typedef int SSL_TICKET_STATUS;
2340
2341 /* Support for ticket appdata */
2342 /* fatal error, malloc failure */
2343 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2344 /* fatal error, either from parsing or decrypting the ticket */
2345 # define SSL_TICKET_FATAL_ERR_OTHER 1
2346 /* No ticket present */
2347 # define SSL_TICKET_NONE 2
2348 /* Empty ticket present */
2349 # define SSL_TICKET_EMPTY 3
2350 /* the ticket couldn't be decrypted */
2351 # define SSL_TICKET_NO_DECRYPT 4
2352 /* a ticket was successfully decrypted */
2353 # define SSL_TICKET_SUCCESS 5
2354 /* same as above but the ticket needs to be renewed */
2355 # define SSL_TICKET_SUCCESS_RENEW 6
2356
2357 /* Return codes for the decrypt session ticket callback */
2358 typedef int SSL_TICKET_RETURN;
2359
2360 /* An error occurred */
2361 #define SSL_TICKET_RETURN_ABORT 0
2362 /* Do not use the ticket, do not send a renewed ticket to the client */
2363 #define SSL_TICKET_RETURN_IGNORE 1
2364 /* Do not use the ticket, send a renewed ticket to the client */
2365 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2366 /* Use the ticket, do not send a renewed ticket to the client */
2367 #define SSL_TICKET_RETURN_USE 3
2368 /* Use the ticket, send a renewed ticket to the client */
2369 #define SSL_TICKET_RETURN_USE_RENEW 4
2370
2371 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2372 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2373 const unsigned char *keyname,
2374 size_t keyname_length,
2375 SSL_TICKET_STATUS status,
2376 void *arg);
2377 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2378 SSL_CTX_generate_session_ticket_fn gen_cb,
2379 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2380 void *arg);
2381 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2382 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2383
2384 extern const char SSL_version_str[];
2385
2386
2387
2388 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2389
2390 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2391
2392
2393 # ifdef __cplusplus
2394 }
2395 # endif
2396 #endif