]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Some SSL_OP_ values can't be used in 1.1.x
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/lhash.h>
23 # include <openssl/buffer.h>
24 # endif
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
52
53 /* The maximum number of encrypt/decrypt pipelines we can support */
54 # define SSL_MAX_PIPELINES 32
55
56 /* text strings for the ciphers */
57
58 /* These are used to specify which ciphers to use and not to use */
59
60 # define SSL_TXT_LOW "LOW"
61 # define SSL_TXT_MEDIUM "MEDIUM"
62 # define SSL_TXT_HIGH "HIGH"
63 # define SSL_TXT_FIPS "FIPS"
64
65 # define SSL_TXT_aNULL "aNULL"
66 # define SSL_TXT_eNULL "eNULL"
67 # define SSL_TXT_NULL "NULL"
68
69 # define SSL_TXT_kRSA "kRSA"
70 # define SSL_TXT_kDHr "kDHr"
71 # define SSL_TXT_kDHd "kDHd"
72 # define SSL_TXT_kDH "kDH"
73 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
74 # define SSL_TXT_kDHE "kDHE"
75 # define SSL_TXT_kECDHr "kECDHr"
76 # define SSL_TXT_kECDHe "kECDHe"
77 # define SSL_TXT_kECDH "kECDH"
78 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
79 # define SSL_TXT_kECDHE "kECDHE"
80 # define SSL_TXT_kPSK "kPSK"
81 # define SSL_TXT_kRSAPSK "kRSAPSK"
82 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
83 # define SSL_TXT_kDHEPSK "kDHEPSK"
84 # define SSL_TXT_kGOST "kGOST"
85 # define SSL_TXT_kSRP "kSRP"
86
87 # define SSL_TXT_aRSA "aRSA"
88 # define SSL_TXT_aDSS "aDSS"
89 # define SSL_TXT_aDH "aDH"
90 # define SSL_TXT_aECDH "aECDH"
91 # define SSL_TXT_aECDSA "aECDSA"
92 # define SSL_TXT_aPSK "aPSK"
93 # define SSL_TXT_aGOST94 "aGOST94"
94 # define SSL_TXT_aGOST01 "aGOST01"
95 # define SSL_TXT_aGOST12 "aGOST12"
96 # define SSL_TXT_aGOST "aGOST"
97 # define SSL_TXT_aSRP "aSRP"
98
99 # define SSL_TXT_DSS "DSS"
100 # define SSL_TXT_DH "DH"
101 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
102 # define SSL_TXT_EDH "EDH"/* alias for DHE */
103 # define SSL_TXT_ADH "ADH"
104 # define SSL_TXT_RSA "RSA"
105 # define SSL_TXT_ECDH "ECDH"
106 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
107 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
108 # define SSL_TXT_AECDH "AECDH"
109 # define SSL_TXT_ECDSA "ECDSA"
110 # define SSL_TXT_PSK "PSK"
111 # define SSL_TXT_SRP "SRP"
112
113 # define SSL_TXT_DES "DES"
114 # define SSL_TXT_3DES "3DES"
115 # define SSL_TXT_RC4 "RC4"
116 # define SSL_TXT_RC2 "RC2"
117 # define SSL_TXT_IDEA "IDEA"
118 # define SSL_TXT_SEED "SEED"
119 # define SSL_TXT_AES128 "AES128"
120 # define SSL_TXT_AES256 "AES256"
121 # define SSL_TXT_AES "AES"
122 # define SSL_TXT_AES_GCM "AESGCM"
123 # define SSL_TXT_AES_CCM "AESCCM"
124 # define SSL_TXT_AES_CCM_8 "AESCCM8"
125 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
126 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
127 # define SSL_TXT_CAMELLIA "CAMELLIA"
128 # define SSL_TXT_CHACHA20 "CHACHA20"
129 # define SSL_TXT_GOST "GOST89"
130
131 # define SSL_TXT_MD5 "MD5"
132 # define SSL_TXT_SHA1 "SHA1"
133 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
134 # define SSL_TXT_GOST94 "GOST94"
135 # define SSL_TXT_GOST89MAC "GOST89MAC"
136 # define SSL_TXT_GOST12 "GOST12"
137 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
138 # define SSL_TXT_SHA256 "SHA256"
139 # define SSL_TXT_SHA384 "SHA384"
140
141 # define SSL_TXT_SSLV3 "SSLv3"
142 # define SSL_TXT_TLSV1 "TLSv1"
143 # define SSL_TXT_TLSV1_1 "TLSv1.1"
144 # define SSL_TXT_TLSV1_2 "TLSv1.2"
145
146 # define SSL_TXT_ALL "ALL"
147
148 /*-
149 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
150 * ciphers normally not being used.
151 * Example: "RC4" will activate all ciphers using RC4 including ciphers
152 * without authentication, which would normally disabled by DEFAULT (due
153 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
154 * will make sure that it is also disabled in the specific selection.
155 * COMPLEMENTOF* identifiers are portable between version, as adjustments
156 * to the default cipher setup will also be included here.
157 *
158 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
159 * DEFAULT gets, as only selection is being done and no sorting as needed
160 * for DEFAULT.
161 */
162 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
163 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
164
165 /*
166 * The following cipher list is used by default. It also is substituted when
167 * an application-defined cipher list string starts with 'DEFAULT'.
168 */
169 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
170 /*
171 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
172 * starts with a reasonable order, and all we have to do for DEFAULT is
173 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
174 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
175 */
176
177 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
178 # define SSL_SENT_SHUTDOWN 1
179 # define SSL_RECEIVED_SHUTDOWN 2
180
181 #ifdef __cplusplus
182 }
183 #endif
184
185 #ifdef __cplusplus
186 extern "C" {
187 #endif
188
189 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
190 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
191
192 /*
193 * This is needed to stop compilers complaining about the 'struct ssl_st *'
194 * function parameters used to prototype callbacks in SSL_CTX.
195 */
196 typedef struct ssl_st *ssl_crock_st;
197 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
198 typedef struct ssl_method_st SSL_METHOD;
199 typedef struct ssl_cipher_st SSL_CIPHER;
200 typedef struct ssl_session_st SSL_SESSION;
201 typedef struct tls_sigalgs_st TLS_SIGALGS;
202 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
203 typedef struct ssl_comp_st SSL_COMP;
204
205 STACK_OF(SSL_CIPHER);
206 STACK_OF(SSL_COMP);
207
208 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
209 typedef struct srtp_protection_profile_st {
210 const char *name;
211 unsigned long id;
212 } SRTP_PROTECTION_PROFILE;
213
214 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
215
216 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
217 const unsigned char *data,
218 int len, void *arg);
219 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
220 int *secret_len,
221 STACK_OF(SSL_CIPHER) *peer_ciphers,
222 const SSL_CIPHER **cipher, void *arg);
223
224 /* Extension context codes */
225 /* This extension is only allowed in TLS */
226 #define SSL_EXT_TLS_ONLY 0x0001
227 /* This extension is only allowed in DTLS */
228 #define SSL_EXT_DTLS_ONLY 0x0002
229 /* Some extensions may be allowed in DTLS but we don't implement them for it */
230 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
231 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
232 #define SSL_EXT_SSL3_ALLOWED 0x0008
233 /* Extension is only defined for TLS1.2 and below */
234 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
235 /* Extension is only defined for TLS1.3 and above */
236 #define SSL_EXT_TLS1_3_ONLY 0x0020
237 /* Ignore this extension during parsing if we are resuming */
238 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
239 #define SSL_EXT_CLIENT_HELLO 0x0080
240 /* Really means TLS1.2 or below */
241 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
242 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
243 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
244 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
245 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
246 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
247 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
248
249 /* Typedefs for handling custom extensions */
250
251 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
252 const unsigned char **out,
253 size_t *outlen, int *al, void *add_arg);
254
255 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
256 const unsigned char *out, void *add_arg);
257
258 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
259 const unsigned char *in,
260 size_t inlen, int *al, void *parse_arg);
261
262
263 typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type,
264 unsigned int context,
265 const unsigned char **out,
266 size_t *outlen, X509 *x,
267 size_t chainidx,
268 int *al, void *add_arg);
269
270 typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type,
271 unsigned int context,
272 const unsigned char *out,
273 void *add_arg);
274
275 typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type,
276 unsigned int context,
277 const unsigned char *in,
278 size_t inlen, X509 *x,
279 size_t chainidx,
280 int *al, void *parse_arg);
281
282 /* Typedef for verification callback */
283 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
284
285 /*
286 * Some values are reserved until OpenSSL 1.2.0 because they were previously
287 * included in SSL_OP_ALL in a 1.1.x release.
288 *
289 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
290 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
291 */
292 /* Allow initial connection to servers that don't support RI */
293 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
294
295 /* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
296 # define SSL_OP_TLSEXT_PADDING 0x00000010U
297 /* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
298 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
299 /*
300 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
301 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
302 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
303 */
304
305 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
306 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
307
308 /*
309 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
310 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
311 * workaround is not needed. Unfortunately some broken SSL/TLS
312 * implementations cannot handle it at all, which is why we include it in
313 * SSL_OP_ALL. Added in 0.9.6e
314 */
315 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
316
317 /* DTLS options */
318 # define SSL_OP_NO_QUERY_MTU 0x00001000U
319 /* Turn on Cookie Exchange (on relevant for servers) */
320 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
321 /* Don't use RFC4507 ticket extension */
322 # define SSL_OP_NO_TICKET 0x00004000U
323 # ifndef OPENSSL_NO_DTLS1_METHOD
324 /* Use Cisco's "speshul" version of DTLS_BAD_VER
325 * (only with deprecated DTLSv1_client_method()) */
326 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
327 # endif
328
329 /* As server, disallow session resumption on renegotiation */
330 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
331 /* Don't use compression even if supported */
332 # define SSL_OP_NO_COMPRESSION 0x00020000U
333 /* Permit unsafe legacy renegotiation */
334 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
335 /* Disable encrypt-then-mac */
336 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
337 /*
338 * Set on servers to choose the cipher according to the server's preferences
339 */
340 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
341 /*
342 * If set, a server will allow a client to issue a SSLv3.0 version number as
343 * latest version supported in the premaster secret, even when TLSv1.0
344 * (version 3.1) was announced in the client hello. Normally this is
345 * forbidden to prevent version rollback attacks.
346 */
347 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
348
349 # define SSL_OP_NO_SSLv3 0x02000000U
350 # define SSL_OP_NO_TLSv1 0x04000000U
351 # define SSL_OP_NO_TLSv1_2 0x08000000U
352 # define SSL_OP_NO_TLSv1_1 0x10000000U
353 # define SSL_OP_NO_TLSv1_3 0x20000000U
354
355 # define SSL_OP_NO_DTLSv1 0x04000000U
356 # define SSL_OP_NO_DTLSv1_2 0x08000000U
357
358 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
359 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
360 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
361
362 /* Disallow all renegotiation */
363 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
364
365 /*
366 * Make server add server-hello extension from early version of cryptopro
367 * draft, when GOST ciphersuite is negotiated. Required for interoperability
368 * with CryptoPro CSP 3.x
369 */
370 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
371
372 /*
373 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
374 * This used to be 0x000FFFFFL before 0.9.7.
375 * This used to be 0x80000BFFU before 1.1.1.
376 */
377 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
378 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
379 SSL_OP_LEGACY_SERVER_CONNECT|\
380 SSL_OP_TLSEXT_PADDING|\
381 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
382
383 /* OBSOLETE OPTIONS: retained for compatibility */
384
385 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
386 /* Related to removed SSLv2. */
387 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
388 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
389 /* Related to removed SSLv2. */
390 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
391 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
392 /* Dead forever, see CVE-2010-4180 */
393 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
394 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
395 /* Refers to ancient SSLREF and SSLv2. */
396 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
397 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
398 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
399 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
400 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
401 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
402 /* Ancient SSLeay version. */
403 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
404 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
405 # define SSL_OP_TLS_D5_BUG 0x0
406 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
407 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
408 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
409 # define SSL_OP_SINGLE_ECDH_USE 0x0
410 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
411 # define SSL_OP_SINGLE_DH_USE 0x0
412 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
413 # define SSL_OP_EPHEMERAL_RSA 0x0
414 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
415 # define SSL_OP_NO_SSLv2 0x0
416 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
417 # define SSL_OP_PKCS1_CHECK_1 0x0
418 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
419 # define SSL_OP_PKCS1_CHECK_2 0x0
420 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
421 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
422 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
423 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
424
425 /*
426 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
427 * when just a single record has been written):
428 */
429 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
430 /*
431 * Make it possible to retry SSL_write() with changed buffer location (buffer
432 * contents must stay the same!); this is not the default to avoid the
433 * misconception that non-blocking SSL_write() behaves like non-blocking
434 * write():
435 */
436 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
437 /*
438 * Never bother the application with retries if the transport is blocking:
439 */
440 # define SSL_MODE_AUTO_RETRY 0x00000004U
441 /* Don't attempt to automatically build certificate chain */
442 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
443 /*
444 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
445 * TLS only.) "Released" buffers are put onto a free-list in the context or
446 * just freed (depending on the context's setting for freelist_max_len).
447 */
448 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
449 /*
450 * Send the current time in the Random fields of the ClientHello and
451 * ServerHello records for compatibility with hypothetical implementations
452 * that require it.
453 */
454 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
455 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
456 /*
457 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
458 * that reconnect with a downgraded protocol version; see
459 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
460 * application attempts a normal handshake. Only use this in explicit
461 * fallback retries, following the guidance in
462 * draft-ietf-tls-downgrade-scsv-00.
463 */
464 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
465 /*
466 * Support Asynchronous operation
467 */
468 # define SSL_MODE_ASYNC 0x00000100U
469
470 /* Cert related flags */
471 /*
472 * Many implementations ignore some aspects of the TLS standards such as
473 * enforcing certificate chain algorithms. When this is set we enforce them.
474 */
475 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
476
477 /* Suite B modes, takes same values as certificate verify flags */
478 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
479 /* Suite B 192 bit only mode */
480 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
481 /* Suite B 128 bit mode allowing 192 bit algorithms */
482 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
483
484 /* Perform all sorts of protocol violations for testing purposes */
485 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
486
487 /* Flags for building certificate chains */
488 /* Treat any existing certificates as untrusted CAs */
489 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
490 /* Don't include root CA in chain */
491 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
492 /* Just check certificates already there */
493 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
494 /* Ignore verification errors */
495 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
496 /* Clear verification errors from queue */
497 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
498
499 /* Flags returned by SSL_check_chain */
500 /* Certificate can be used with this session */
501 # define CERT_PKEY_VALID 0x1
502 /* Certificate can also be used for signing */
503 # define CERT_PKEY_SIGN 0x2
504 /* EE certificate signing algorithm OK */
505 # define CERT_PKEY_EE_SIGNATURE 0x10
506 /* CA signature algorithms OK */
507 # define CERT_PKEY_CA_SIGNATURE 0x20
508 /* EE certificate parameters OK */
509 # define CERT_PKEY_EE_PARAM 0x40
510 /* CA certificate parameters OK */
511 # define CERT_PKEY_CA_PARAM 0x80
512 /* Signing explicitly allowed as opposed to SHA1 fallback */
513 # define CERT_PKEY_EXPLICIT_SIGN 0x100
514 /* Client CA issuer names match (always set for server cert) */
515 # define CERT_PKEY_ISSUER_NAME 0x200
516 /* Cert type matches client types (always set for server cert) */
517 # define CERT_PKEY_CERT_TYPE 0x400
518 /* Cert chain suitable to Suite B */
519 # define CERT_PKEY_SUITEB 0x800
520
521 # define SSL_CONF_FLAG_CMDLINE 0x1
522 # define SSL_CONF_FLAG_FILE 0x2
523 # define SSL_CONF_FLAG_CLIENT 0x4
524 # define SSL_CONF_FLAG_SERVER 0x8
525 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
526 # define SSL_CONF_FLAG_CERTIFICATE 0x20
527 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
528 /* Configuration value types */
529 # define SSL_CONF_TYPE_UNKNOWN 0x0
530 # define SSL_CONF_TYPE_STRING 0x1
531 # define SSL_CONF_TYPE_FILE 0x2
532 # define SSL_CONF_TYPE_DIR 0x3
533 # define SSL_CONF_TYPE_NONE 0x4
534
535 /*
536 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
537 * cannot be used to clear bits.
538 */
539
540 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
541 unsigned long SSL_get_options(const SSL* s);
542 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
543 unsigned long SSL_clear_options(SSL *s, unsigned long op);
544 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
545 unsigned long SSL_set_options(SSL *s, unsigned long op);
546
547 # define SSL_CTX_set_mode(ctx,op) \
548 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
549 # define SSL_CTX_clear_mode(ctx,op) \
550 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
551 # define SSL_CTX_get_mode(ctx) \
552 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
553 # define SSL_clear_mode(ssl,op) \
554 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
555 # define SSL_set_mode(ssl,op) \
556 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
557 # define SSL_get_mode(ssl) \
558 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
559 # define SSL_set_mtu(ssl, mtu) \
560 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
561 # define DTLS_set_link_mtu(ssl, mtu) \
562 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
563 # define DTLS_get_link_min_mtu(ssl) \
564 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
565
566 # define SSL_get_secure_renegotiation_support(ssl) \
567 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
568
569 # ifndef OPENSSL_NO_HEARTBEATS
570 # define SSL_heartbeat(ssl) \
571 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
572 # endif
573
574 # define SSL_CTX_set_cert_flags(ctx,op) \
575 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
576 # define SSL_set_cert_flags(s,op) \
577 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
578 # define SSL_CTX_clear_cert_flags(ctx,op) \
579 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
580 # define SSL_clear_cert_flags(s,op) \
581 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
582
583 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
584 void (*cb) (int write_p, int version,
585 int content_type, const void *buf,
586 size_t len, SSL *ssl, void *arg));
587 void SSL_set_msg_callback(SSL *ssl,
588 void (*cb) (int write_p, int version,
589 int content_type, const void *buf,
590 size_t len, SSL *ssl, void *arg));
591 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
592 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
593
594 # define SSL_get_extms_support(s) \
595 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
596
597 # ifndef OPENSSL_NO_SRP
598
599 /* see tls_srp.c */
600 __owur int SSL_SRP_CTX_init(SSL *s);
601 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
602 int SSL_SRP_CTX_free(SSL *ctx);
603 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
604 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
605 __owur int SRP_Calc_A_param(SSL *s);
606
607 # endif
608
609 /* 100k max cert list */
610 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
611
612 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
613
614 /*
615 * This callback type is used inside SSL_CTX, SSL, and in the functions that
616 * set them. It is used to override the generation of SSL/TLS session IDs in
617 * a server. Return value should be zero on an error, non-zero to proceed.
618 * Also, callbacks should themselves check if the id they generate is unique
619 * otherwise the SSL handshake will fail with an error - callbacks can do
620 * this using the 'ssl' value they're passed by;
621 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
622 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
623 * bytes. The callback can alter this length to be less if desired. It is
624 * also an error for the callback to set the size to zero.
625 */
626 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
627 unsigned int *id_len);
628
629 # define SSL_SESS_CACHE_OFF 0x0000
630 # define SSL_SESS_CACHE_CLIENT 0x0001
631 # define SSL_SESS_CACHE_SERVER 0x0002
632 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
633 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
634 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
635 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
636 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
637 # define SSL_SESS_CACHE_NO_INTERNAL \
638 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
639
640 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
641 # define SSL_CTX_sess_number(ctx) \
642 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
643 # define SSL_CTX_sess_connect(ctx) \
644 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
645 # define SSL_CTX_sess_connect_good(ctx) \
646 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
647 # define SSL_CTX_sess_connect_renegotiate(ctx) \
648 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
649 # define SSL_CTX_sess_accept(ctx) \
650 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
651 # define SSL_CTX_sess_accept_renegotiate(ctx) \
652 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
653 # define SSL_CTX_sess_accept_good(ctx) \
654 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
655 # define SSL_CTX_sess_hits(ctx) \
656 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
657 # define SSL_CTX_sess_cb_hits(ctx) \
658 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
659 # define SSL_CTX_sess_misses(ctx) \
660 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
661 # define SSL_CTX_sess_timeouts(ctx) \
662 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
663 # define SSL_CTX_sess_cache_full(ctx) \
664 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
665
666 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
667 int (*new_session_cb) (struct ssl_st *ssl,
668 SSL_SESSION *sess));
669 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
670 SSL_SESSION *sess);
671 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
672 void (*remove_session_cb) (struct ssl_ctx_st
673 *ctx,
674 SSL_SESSION
675 *sess));
676 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
677 SSL_SESSION *sess);
678 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
679 SSL_SESSION *(*get_session_cb) (struct ssl_st
680 *ssl,
681 const unsigned char
682 *data, int len,
683 int *copy));
684 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
685 const unsigned char *data,
686 int len, int *copy);
687 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
688 void (*cb) (const SSL *ssl, int type,
689 int val));
690 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
691 int val);
692 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
693 int (*client_cert_cb) (SSL *ssl, X509 **x509,
694 EVP_PKEY **pkey));
695 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
696 EVP_PKEY **pkey);
697 # ifndef OPENSSL_NO_ENGINE
698 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
699 # endif
700 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
701 int (*app_gen_cookie_cb) (SSL *ssl,
702 unsigned char
703 *cookie,
704 unsigned int
705 *cookie_len));
706 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
707 int (*app_verify_cookie_cb) (SSL *ssl,
708 const unsigned char
709 *cookie,
710 unsigned int
711 cookie_len));
712 # ifndef OPENSSL_NO_NEXTPROTONEG
713
714 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
715 const unsigned char **out,
716 unsigned int *outlen,
717 void *arg);
718 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
719 SSL_CTX_npn_advertised_cb_func cb,
720 void *arg);
721 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
722
723 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
724 unsigned char **out,
725 unsigned char *outlen,
726 const unsigned char *in,
727 unsigned int inlen,
728 void *arg);
729 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
730 SSL_CTX_npn_select_cb_func cb,
731 void *arg);
732 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
733
734 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
735 unsigned *len);
736 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
737 # endif
738
739 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
740 const unsigned char *in, unsigned int inlen,
741 const unsigned char *client,
742 unsigned int client_len);
743
744 # define OPENSSL_NPN_UNSUPPORTED 0
745 # define OPENSSL_NPN_NEGOTIATED 1
746 # define OPENSSL_NPN_NO_OVERLAP 2
747
748 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
749 unsigned int protos_len);
750 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
751 unsigned int protos_len);
752 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
753 const unsigned char **out,
754 unsigned char *outlen,
755 const unsigned char *in,
756 unsigned int inlen,
757 void *arg);
758 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
759 SSL_CTX_alpn_select_cb_func cb,
760 void *arg);
761 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
762 unsigned int *len);
763
764 # ifndef OPENSSL_NO_PSK
765 /*
766 * the maximum length of the buffer given to callbacks containing the
767 * resulting identity/psk
768 */
769 # define PSK_MAX_IDENTITY_LEN 128
770 # define PSK_MAX_PSK_LEN 256
771 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
772 const char *hint,
773 char *identity,
774 unsigned int max_identity_len,
775 unsigned char *psk,
776 unsigned int max_psk_len);
777 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
778 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
779
780 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
781 const char *identity,
782 unsigned char *psk,
783 unsigned int max_psk_len);
784 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
785 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
786
787 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
788 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
789 const char *SSL_get_psk_identity_hint(const SSL *s);
790 const char *SSL_get_psk_identity(const SSL *s);
791 # endif
792
793 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
794 const unsigned char *identity,
795 size_t identity_len,
796 SSL_SESSION **sess);
797 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
798 const unsigned char **id,
799 size_t *idlen,
800 SSL_SESSION **sess);
801
802 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
803 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
804 SSL_psk_find_session_cb_func cb);
805 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
806 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
807 SSL_psk_use_session_cb_func cb);
808
809 /* Register callbacks to handle custom TLS Extensions for client or server. */
810
811 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
812 unsigned int ext_type);
813
814 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
815 custom_ext_add_cb add_cb,
816 custom_ext_free_cb free_cb,
817 void *add_arg,
818 custom_ext_parse_cb parse_cb,
819 void *parse_arg);
820
821 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
822 custom_ext_add_cb add_cb,
823 custom_ext_free_cb free_cb,
824 void *add_arg,
825 custom_ext_parse_cb parse_cb,
826 void *parse_arg);
827
828 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
829 unsigned int context,
830 SSL_custom_ext_add_cb_ex add_cb,
831 SSL_custom_ext_free_cb_ex free_cb,
832 void *add_arg,
833 SSL_custom_ext_parse_cb_ex parse_cb,
834 void *parse_arg);
835
836 __owur int SSL_extension_supported(unsigned int ext_type);
837
838 # define SSL_NOTHING 1
839 # define SSL_WRITING 2
840 # define SSL_READING 3
841 # define SSL_X509_LOOKUP 4
842 # define SSL_ASYNC_PAUSED 5
843 # define SSL_ASYNC_NO_JOBS 6
844 # define SSL_EARLY_WORK 7
845
846 /* These will only be used when doing non-blocking IO */
847 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
848 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
849 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
850 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
851 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
852 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
853 # define SSL_want_early(s) (SSL_want(s) == SSL_EARLY_WORK)
854
855 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
856 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
857
858 /*
859 * A callback for logging out TLS key material. This callback should log out
860 * |line| followed by a newline.
861 */
862 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
863
864 /*
865 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
866 * is intended for debugging use with tools like Wireshark. The cb function
867 * should log line followed by a newline.
868 */
869 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
870
871 /*
872 * SSL_CTX_get_keylog_callback returns the callback configured by
873 * SSL_CTX_set_keylog_callback.
874 */
875 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
876
877 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
878 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
879 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
880 uint32_t SSL_get_max_early_data(const SSL *s);
881
882 #ifdef __cplusplus
883 }
884 #endif
885
886 # include <openssl/ssl2.h>
887 # include <openssl/ssl3.h>
888 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
889 # include <openssl/dtls1.h> /* Datagram TLS */
890 # include <openssl/srtp.h> /* Support for the use_srtp extension */
891
892 #ifdef __cplusplus
893 extern "C" {
894 #endif
895
896 /*
897 * These need to be after the above set of includes due to a compiler bug
898 * in VisualStudio 2015
899 */
900 DEFINE_STACK_OF_CONST(SSL_CIPHER)
901 DEFINE_STACK_OF(SSL_COMP)
902
903 /* compatibility */
904 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
905 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
906 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
907 (char *)(a)))
908 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
909 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
910 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
911 (char *)(arg)))
912 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
913
914 /* TLSv1.3 KeyUpdate message types */
915 /* -1 used so that this is an invalid value for the on-the-wire protocol */
916 #define SSL_KEY_UPDATE_NONE -1
917 /* Values as defined for the on-the-wire protocol */
918 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
919 #define SSL_KEY_UPDATE_REQUESTED 1
920
921 /*
922 * The valid handshake states (one for each type message sent and one for each
923 * type of message received). There are also two "special" states:
924 * TLS = TLS or DTLS state
925 * DTLS = DTLS specific state
926 * CR/SR = Client Read/Server Read
927 * CW/SW = Client Write/Server Write
928 *
929 * The "special" states are:
930 * TLS_ST_BEFORE = No handshake has been initiated yet
931 * TLS_ST_OK = A handshake has been successfully completed
932 */
933 typedef enum {
934 TLS_ST_BEFORE,
935 TLS_ST_OK,
936 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
937 TLS_ST_CR_SRVR_HELLO,
938 TLS_ST_CR_CERT,
939 TLS_ST_CR_CERT_STATUS,
940 TLS_ST_CR_KEY_EXCH,
941 TLS_ST_CR_CERT_REQ,
942 TLS_ST_CR_SRVR_DONE,
943 TLS_ST_CR_SESSION_TICKET,
944 TLS_ST_CR_CHANGE,
945 TLS_ST_CR_FINISHED,
946 TLS_ST_CW_CLNT_HELLO,
947 TLS_ST_CW_CERT,
948 TLS_ST_CW_KEY_EXCH,
949 TLS_ST_CW_CERT_VRFY,
950 TLS_ST_CW_CHANGE,
951 TLS_ST_CW_NEXT_PROTO,
952 TLS_ST_CW_FINISHED,
953 TLS_ST_SW_HELLO_REQ,
954 TLS_ST_SR_CLNT_HELLO,
955 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
956 TLS_ST_SW_SRVR_HELLO,
957 TLS_ST_SW_CERT,
958 TLS_ST_SW_KEY_EXCH,
959 TLS_ST_SW_CERT_REQ,
960 TLS_ST_SW_SRVR_DONE,
961 TLS_ST_SR_CERT,
962 TLS_ST_SR_KEY_EXCH,
963 TLS_ST_SR_CERT_VRFY,
964 TLS_ST_SR_NEXT_PROTO,
965 TLS_ST_SR_CHANGE,
966 TLS_ST_SR_FINISHED,
967 TLS_ST_SW_SESSION_TICKET,
968 TLS_ST_SW_CERT_STATUS,
969 TLS_ST_SW_CHANGE,
970 TLS_ST_SW_FINISHED,
971 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
972 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
973 TLS_ST_CR_CERT_VRFY,
974 TLS_ST_SW_CERT_VRFY,
975 TLS_ST_CR_HELLO_REQ,
976 TLS_ST_SW_HELLO_RETRY_REQUEST,
977 TLS_ST_CR_HELLO_RETRY_REQUEST,
978 TLS_ST_SW_KEY_UPDATE,
979 TLS_ST_CW_KEY_UPDATE,
980 TLS_ST_SR_KEY_UPDATE,
981 TLS_ST_CR_KEY_UPDATE,
982 TLS_ST_EARLY_DATA,
983 TLS_ST_PENDING_EARLY_DATA_END,
984 TLS_ST_CW_END_OF_EARLY_DATA,
985 TLS_ST_SR_END_OF_EARLY_DATA
986 } OSSL_HANDSHAKE_STATE;
987
988 /*
989 * Most of the following state values are no longer used and are defined to be
990 * the closest equivalent value in the current state machine code. Not all
991 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
992 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
993 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
994 */
995
996 # define SSL_ST_CONNECT 0x1000
997 # define SSL_ST_ACCEPT 0x2000
998
999 # define SSL_ST_MASK 0x0FFF
1000
1001 # define SSL_CB_LOOP 0x01
1002 # define SSL_CB_EXIT 0x02
1003 # define SSL_CB_READ 0x04
1004 # define SSL_CB_WRITE 0x08
1005 # define SSL_CB_ALERT 0x4000/* used in callback */
1006 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1007 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1008 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1009 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1010 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1011 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1012 # define SSL_CB_HANDSHAKE_START 0x10
1013 # define SSL_CB_HANDSHAKE_DONE 0x20
1014
1015 /* Is the SSL_connection established? */
1016 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1017 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1018 int SSL_in_init(SSL *s);
1019 int SSL_in_before(SSL *s);
1020 int SSL_is_init_finished(SSL *s);
1021
1022 /*
1023 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1024 * should not need these
1025 */
1026 # define SSL_ST_READ_HEADER 0xF0
1027 # define SSL_ST_READ_BODY 0xF1
1028 # define SSL_ST_READ_DONE 0xF2
1029
1030 /*-
1031 * Obtain latest Finished message
1032 * -- that we sent (SSL_get_finished)
1033 * -- that we expected from peer (SSL_get_peer_finished).
1034 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1035 */
1036 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1037 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1038
1039 /*
1040 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1041 * 'ored' with SSL_VERIFY_PEER if they are desired
1042 */
1043 # define SSL_VERIFY_NONE 0x00
1044 # define SSL_VERIFY_PEER 0x01
1045 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1046 # define SSL_VERIFY_CLIENT_ONCE 0x04
1047
1048 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1049 # if OPENSSL_API_COMPAT < 0x10100000L
1050 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1051 # endif
1052
1053 /* More backward compatibility */
1054 # define SSL_get_cipher(s) \
1055 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1056 # define SSL_get_cipher_bits(s,np) \
1057 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1058 # define SSL_get_cipher_version(s) \
1059 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1060 # define SSL_get_cipher_name(s) \
1061 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1062 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1063 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1064 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1065 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1066
1067 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1068 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1069
1070 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1071 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1072 * from SSL_AD_... */
1073 /* These alert types are for SSLv3 and TLSv1 */
1074 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1075 /* fatal */
1076 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1077 /* fatal */
1078 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1079 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1080 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1081 /* fatal */
1082 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1083 /* fatal */
1084 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1085 /* Not for TLS */
1086 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1087 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1088 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1089 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1090 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1091 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1092 /* fatal */
1093 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1094 /* fatal */
1095 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1096 /* fatal */
1097 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1098 /* fatal */
1099 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1100 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1101 /* fatal */
1102 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1103 /* fatal */
1104 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1105 /* fatal */
1106 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1107 /* fatal */
1108 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1109 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1110 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1111 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1112 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1113 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1114 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1115 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1116 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1117 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1118 /* fatal */
1119 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1120 /* fatal */
1121 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1122 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1123 # define SSL_ERROR_NONE 0
1124 # define SSL_ERROR_SSL 1
1125 # define SSL_ERROR_WANT_READ 2
1126 # define SSL_ERROR_WANT_WRITE 3
1127 # define SSL_ERROR_WANT_X509_LOOKUP 4
1128 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1129 * value/errno */
1130 # define SSL_ERROR_ZERO_RETURN 6
1131 # define SSL_ERROR_WANT_CONNECT 7
1132 # define SSL_ERROR_WANT_ACCEPT 8
1133 # define SSL_ERROR_WANT_ASYNC 9
1134 # define SSL_ERROR_WANT_ASYNC_JOB 10
1135 # define SSL_ERROR_WANT_EARLY 11
1136 # define SSL_CTRL_SET_TMP_DH 3
1137 # define SSL_CTRL_SET_TMP_ECDH 4
1138 # define SSL_CTRL_SET_TMP_DH_CB 6
1139 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1140 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1141 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1142 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1143 # define SSL_CTRL_GET_FLAGS 13
1144 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1145 # define SSL_CTRL_SET_MSG_CALLBACK 15
1146 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1147 /* only applies to datagram connections */
1148 # define SSL_CTRL_SET_MTU 17
1149 /* Stats */
1150 # define SSL_CTRL_SESS_NUMBER 20
1151 # define SSL_CTRL_SESS_CONNECT 21
1152 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1153 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1154 # define SSL_CTRL_SESS_ACCEPT 24
1155 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1156 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1157 # define SSL_CTRL_SESS_HIT 27
1158 # define SSL_CTRL_SESS_CB_HIT 28
1159 # define SSL_CTRL_SESS_MISSES 29
1160 # define SSL_CTRL_SESS_TIMEOUTS 30
1161 # define SSL_CTRL_SESS_CACHE_FULL 31
1162 # define SSL_CTRL_MODE 33
1163 # define SSL_CTRL_GET_READ_AHEAD 40
1164 # define SSL_CTRL_SET_READ_AHEAD 41
1165 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1166 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1167 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1168 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1169 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1170 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1171 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1172 /* see tls1.h for macros based on these */
1173 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1174 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1175 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1176 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1177 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1178 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1179 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1180 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1181 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1182 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1183 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1184 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1185 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1186 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1187 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1188 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1189 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1190 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1191 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1192 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1193 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1194 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1195 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1196 # define SSL_CTRL_SET_SRP_ARG 78
1197 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1198 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1199 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1200 # ifndef OPENSSL_NO_HEARTBEATS
1201 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1202 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1203 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1204 # endif
1205 # define DTLS_CTRL_GET_TIMEOUT 73
1206 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1207 # define SSL_CTRL_GET_RI_SUPPORT 76
1208 # define SSL_CTRL_CLEAR_MODE 78
1209 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1210 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1211 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1212 # define SSL_CTRL_CHAIN 88
1213 # define SSL_CTRL_CHAIN_CERT 89
1214 # define SSL_CTRL_GET_GROUPS 90
1215 # define SSL_CTRL_SET_GROUPS 91
1216 # define SSL_CTRL_SET_GROUPS_LIST 92
1217 # define SSL_CTRL_GET_SHARED_GROUP 93
1218 # define SSL_CTRL_SET_SIGALGS 97
1219 # define SSL_CTRL_SET_SIGALGS_LIST 98
1220 # define SSL_CTRL_CERT_FLAGS 99
1221 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1222 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1223 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1224 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1225 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1226 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1227 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1228 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1229 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1230 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1231 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1232 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1233 # define SSL_CTRL_GET_CHAIN_CERTS 115
1234 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1235 # define SSL_CTRL_SET_CURRENT_CERT 117
1236 # define SSL_CTRL_SET_DH_AUTO 118
1237 # define DTLS_CTRL_SET_LINK_MTU 120
1238 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1239 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1240 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1241 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1242 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1243 # define SSL_CTRL_SET_MAX_PIPELINES 126
1244 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1245 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1246 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1247 # define SSL_CERT_SET_FIRST 1
1248 # define SSL_CERT_SET_NEXT 2
1249 # define SSL_CERT_SET_SERVER 3
1250 # define DTLSv1_get_timeout(ssl, arg) \
1251 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1252 # define DTLSv1_handle_timeout(ssl) \
1253 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1254 # define SSL_num_renegotiations(ssl) \
1255 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1256 # define SSL_clear_num_renegotiations(ssl) \
1257 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1258 # define SSL_total_renegotiations(ssl) \
1259 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1260 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1261 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1262 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1263 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1264 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1265 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1266 # define SSL_set_dh_auto(s, onoff) \
1267 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1268 # define SSL_set_tmp_dh(ssl,dh) \
1269 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1270 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1271 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1272 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1273 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1274 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1275 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1276 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1277 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1278 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1279 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1280 # define SSL_CTX_set0_chain(ctx,sk) \
1281 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1282 # define SSL_CTX_set1_chain(ctx,sk) \
1283 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1284 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1285 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1286 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1287 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1288 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1289 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1290 # define SSL_CTX_clear_chain_certs(ctx) \
1291 SSL_CTX_set0_chain(ctx,NULL)
1292 # define SSL_CTX_build_cert_chain(ctx, flags) \
1293 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1294 # define SSL_CTX_select_current_cert(ctx,x509) \
1295 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1296 # define SSL_CTX_set_current_cert(ctx, op) \
1297 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1298 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1299 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1300 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1301 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1302 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1303 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1304 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1305 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1306 # define SSL_set0_chain(ctx,sk) \
1307 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1308 # define SSL_set1_chain(ctx,sk) \
1309 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1310 # define SSL_add0_chain_cert(ctx,x509) \
1311 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1312 # define SSL_add1_chain_cert(ctx,x509) \
1313 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1314 # define SSL_get0_chain_certs(ctx,px509) \
1315 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1316 # define SSL_clear_chain_certs(ctx) \
1317 SSL_set0_chain(ctx,NULL)
1318 # define SSL_build_cert_chain(s, flags) \
1319 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1320 # define SSL_select_current_cert(ctx,x509) \
1321 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1322 # define SSL_set_current_cert(ctx,op) \
1323 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1324 # define SSL_set0_verify_cert_store(s,st) \
1325 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1326 # define SSL_set1_verify_cert_store(s,st) \
1327 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1328 # define SSL_set0_chain_cert_store(s,st) \
1329 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1330 # define SSL_set1_chain_cert_store(s,st) \
1331 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1332 # define SSL_get1_groups(ctx, s) \
1333 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1334 # define SSL_get1_curves(ctx, s) \
1335 SSL_get1_groups((ctx), (s))
1336 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1338 # define SSL_CTX_set1_groups_list(ctx, s) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1340 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1341 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
1342 # define SSL_CTX_set1_curves_list(ctx, s) \
1343 SSL_CTX_set1_groups_list((ctx), (s))
1344 # define SSL_set1_groups(ctx, glist, glistlen) \
1345 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1346 # define SSL_set1_groups_list(ctx, s) \
1347 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1348 # define SSL_set1_curves(ctx, clist, clistlen) \
1349 SSL_set1_groups((ctx), (clist), (clistlen))
1350 # define SSL_set1_curves_list(ctx, s) \
1351 SSL_set1_groups_list((ctx), (s))
1352 # define SSL_get_shared_group(s, n) \
1353 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1354 # define SSL_get_shared_curve(s, n) \
1355 SSL_get_shared_group((s), (n))
1356 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1357 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1358 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1359 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1360 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1361 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1362 # define SSL_set1_sigalgs_list(ctx, s) \
1363 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1364 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1365 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1366 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1367 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1368 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1369 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1370 # define SSL_set1_client_sigalgs_list(ctx, s) \
1371 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1372 # define SSL_get0_certificate_types(s, clist) \
1373 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1374 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1375 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1376 (char *)(clist))
1377 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1378 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1379 # define SSL_get_peer_signature_nid(s, pn) \
1380 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1381 # define SSL_get_server_tmp_key(s, pk) \
1382 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1383 # define SSL_get0_raw_cipherlist(s, plst) \
1384 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1385 # define SSL_get0_ec_point_formats(s, plst) \
1386 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1387 #define SSL_CTX_set_min_proto_version(ctx, version) \
1388 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1389 #define SSL_CTX_set_max_proto_version(ctx, version) \
1390 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1391 #define SSL_set_min_proto_version(s, version) \
1392 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1393 #define SSL_set_max_proto_version(s, version) \
1394 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1395
1396 #if OPENSSL_API_COMPAT < 0x10100000L
1397 /* Provide some compatibility macros for removed functionality. */
1398 # define SSL_CTX_need_tmp_RSA(ctx) 0
1399 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1400 # define SSL_need_tmp_RSA(ssl) 0
1401 # define SSL_set_tmp_rsa(ssl,rsa) 1
1402 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1403 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1404 /*
1405 * We "pretend" to call the callback to avoid warnings about unused static
1406 * functions.
1407 */
1408 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1409 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1410 #endif
1411
1412 __owur const BIO_METHOD *BIO_f_ssl(void);
1413 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1414 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1415 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1416 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1417 void BIO_ssl_shutdown(BIO *ssl_bio);
1418
1419 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1420 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1421 int SSL_CTX_up_ref(SSL_CTX *ctx);
1422 void SSL_CTX_free(SSL_CTX *);
1423 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1424 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1425 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1426 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1427 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1428 __owur int SSL_want(const SSL *s);
1429 __owur int SSL_clear(SSL *s);
1430
1431 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1432
1433 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1434 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1435 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1436 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1437 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1438 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1439 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1440 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1441 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1442
1443 __owur int SSL_get_fd(const SSL *s);
1444 __owur int SSL_get_rfd(const SSL *s);
1445 __owur int SSL_get_wfd(const SSL *s);
1446 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1447 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1448 __owur int SSL_get_read_ahead(const SSL *s);
1449 __owur int SSL_pending(const SSL *s);
1450 __owur int SSL_has_pending(const SSL *s);
1451 # ifndef OPENSSL_NO_SOCK
1452 __owur int SSL_set_fd(SSL *s, int fd);
1453 __owur int SSL_set_rfd(SSL *s, int fd);
1454 __owur int SSL_set_wfd(SSL *s, int fd);
1455 # endif
1456 void SSL_set0_rbio(SSL *s, BIO *rbio);
1457 void SSL_set0_wbio(SSL *s, BIO *wbio);
1458 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1459 __owur BIO *SSL_get_rbio(const SSL *s);
1460 __owur BIO *SSL_get_wbio(const SSL *s);
1461 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1462 void SSL_set_read_ahead(SSL *s, int yes);
1463 __owur int SSL_get_verify_mode(const SSL *s);
1464 __owur int SSL_get_verify_depth(const SSL *s);
1465 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1466 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1467 void SSL_set_verify_depth(SSL *s, int depth);
1468 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1469 # ifndef OPENSSL_NO_RSA
1470 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1471 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1472 # endif
1473 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1474 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1475 long len);
1476 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1477 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1478
1479
1480 /* serverinfo file format versions */
1481 # define SSL_SERVERINFOV1 1
1482 # define SSL_SERVERINFOV2 2
1483
1484 /* Set serverinfo data for the current active cert. */
1485 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1486 size_t serverinfo_length);
1487 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1488 const unsigned char *serverinfo,
1489 size_t serverinfo_length);
1490 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1491
1492 #ifndef OPENSSL_NO_RSA
1493 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1494 #endif
1495
1496 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1497 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1498
1499 #ifndef OPENSSL_NO_RSA
1500 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1501 #endif
1502 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1503 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1504 /* PEM type */
1505 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1506 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1507 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1508 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1509 const char *file);
1510 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1511 const char *dir);
1512
1513 #if OPENSSL_API_COMPAT < 0x10100000L
1514 # define SSL_load_error_strings() \
1515 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1516 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1517 #endif
1518
1519 __owur const char *SSL_state_string(const SSL *s);
1520 __owur const char *SSL_rstate_string(const SSL *s);
1521 __owur const char *SSL_state_string_long(const SSL *s);
1522 __owur const char *SSL_rstate_string_long(const SSL *s);
1523 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1524 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1525 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1526 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1527 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1528 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1529
1530 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1531 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1532 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1533 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1534 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1535 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1536 size_t *len);
1537 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1538 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1539 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1540 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1541 unsigned int sid_ctx_len);
1542 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1543 unsigned int sid_len);
1544 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1545
1546 __owur SSL_SESSION *SSL_SESSION_new(void);
1547 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1548 unsigned int *len);
1549 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1550 unsigned int *len);
1551 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1552 # ifndef OPENSSL_NO_STDIO
1553 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1554 # endif
1555 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1556 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1557 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1558 void SSL_SESSION_free(SSL_SESSION *ses);
1559 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1560 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1561 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1562 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1563 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1564 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1565 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1566 unsigned int id_len);
1567 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1568 long length);
1569
1570 # ifdef HEADER_X509_H
1571 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1572 # endif
1573
1574 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1575
1576 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1577 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1578 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1579 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1580 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1581 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1582 int (*cb) (X509_STORE_CTX *, void *),
1583 void *arg);
1584 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1585 void *arg);
1586 # ifndef OPENSSL_NO_RSA
1587 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1588 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1589 long len);
1590 # endif
1591 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1592 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1593 const unsigned char *d, long len);
1594 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1595 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1596 const unsigned char *d);
1597
1598 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1599 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1600 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1601 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1602 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1603 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1604 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1605 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1606
1607 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1608 __owur int SSL_check_private_key(const SSL *ctx);
1609
1610 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1611 unsigned int sid_ctx_len);
1612
1613 SSL *SSL_new(SSL_CTX *ctx);
1614 int SSL_up_ref(SSL *s);
1615 int SSL_is_dtls(const SSL *s);
1616 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1617 unsigned int sid_ctx_len);
1618
1619 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1620 __owur int SSL_set_purpose(SSL *s, int purpose);
1621 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1622 __owur int SSL_set_trust(SSL *s, int trust);
1623
1624 __owur int SSL_set1_host(SSL *s, const char *hostname);
1625 __owur int SSL_add1_host(SSL *s, const char *hostname);
1626 __owur const char *SSL_get0_peername(SSL *s);
1627 void SSL_set_hostflags(SSL *s, unsigned int flags);
1628
1629 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1630 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1631 uint8_t mtype, uint8_t ord);
1632 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1633 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1634 uint8_t mtype, unsigned char *data, size_t dlen);
1635 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1636 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1637 uint8_t *mtype, unsigned const char **data,
1638 size_t *dlen);
1639 /*
1640 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1641 * offline testing in test/danetest.c
1642 */
1643 SSL_DANE *SSL_get0_dane(SSL *ssl);
1644 /*
1645 * DANE flags
1646 */
1647 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1648 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1649 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1650 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1651
1652 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1653 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1654
1655 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1656 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1657
1658 # ifndef OPENSSL_NO_SRP
1659 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1660 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1661 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1662 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1663 char *(*cb) (SSL *, void *));
1664 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1665 int (*cb) (SSL *, void *));
1666 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1667 int (*cb) (SSL *, int *, void *));
1668 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1669
1670 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1671 BIGNUM *sa, BIGNUM *v, char *info);
1672 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1673 const char *grp);
1674
1675 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1676 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1677
1678 __owur char *SSL_get_srp_username(SSL *s);
1679 __owur char *SSL_get_srp_userinfo(SSL *s);
1680 # endif
1681
1682 /*
1683 * Early callback and helpers.
1684 */
1685 typedef int (*SSL_early_cb_fn) (SSL *s, int *al, void *arg);
1686 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg);
1687 int SSL_early_isv2(SSL *s);
1688 unsigned int SSL_early_get0_legacy_version(SSL *s);
1689 size_t SSL_early_get0_random(SSL *s, const unsigned char **out);
1690 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out);
1691 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out);
1692 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out);
1693 int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1694 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
1695 size_t *outlen);
1696
1697 void SSL_certs_clear(SSL *s);
1698 void SSL_free(SSL *ssl);
1699 # ifdef OSSL_ASYNC_FD
1700 /*
1701 * Windows application developer has to include windows.h to use these.
1702 */
1703 __owur int SSL_waiting_for_async(SSL *s);
1704 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1705 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1706 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1707 size_t *numdelfds);
1708 # endif
1709 __owur int SSL_accept(SSL *ssl);
1710 __owur int SSL_connect(SSL *ssl);
1711 __owur int SSL_read(SSL *ssl, void *buf, int num);
1712 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1713
1714 # define SSL_READ_EARLY_DATA_ERROR 0
1715 # define SSL_READ_EARLY_DATA_SUCCESS 1
1716 # define SSL_READ_EARLY_DATA_FINISH 2
1717
1718 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1719 size_t *readbytes);
1720 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1721 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1722 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1723 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1724 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1725 size_t *written);
1726 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1727 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1728 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1729 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1730
1731 # define SSL_EARLY_DATA_NOT_SENT 0
1732 # define SSL_EARLY_DATA_REJECTED 1
1733 # define SSL_EARLY_DATA_ACCEPTED 2
1734
1735 __owur int SSL_get_early_data_status(const SSL *s);
1736
1737 __owur int SSL_get_error(const SSL *s, int ret_code);
1738 __owur const char *SSL_get_version(const SSL *s);
1739
1740 /* This sets the 'default' SSL version that SSL_new() will create */
1741 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1742
1743 # ifndef OPENSSL_NO_SSL3_METHOD
1744 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1745 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1746 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1747 # endif
1748
1749 #define SSLv23_method TLS_method
1750 #define SSLv23_server_method TLS_server_method
1751 #define SSLv23_client_method TLS_client_method
1752
1753 /* Negotiate highest available SSL/TLS version */
1754 __owur const SSL_METHOD *TLS_method(void);
1755 __owur const SSL_METHOD *TLS_server_method(void);
1756 __owur const SSL_METHOD *TLS_client_method(void);
1757
1758 # ifndef OPENSSL_NO_TLS1_METHOD
1759 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1760 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1761 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1762 # endif
1763
1764 # ifndef OPENSSL_NO_TLS1_1_METHOD
1765 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1766 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1767 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1768 # endif
1769
1770 # ifndef OPENSSL_NO_TLS1_2_METHOD
1771 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1772 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1773 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1774 # endif
1775
1776 # ifndef OPENSSL_NO_DTLS1_METHOD
1777 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1778 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1779 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1780 # endif
1781
1782 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1783 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1784 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1785 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1786 #endif
1787
1788 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1789 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1790 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1791
1792 __owur size_t DTLS_get_data_mtu(const SSL *s);
1793
1794 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1795 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1796 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1797 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1798
1799 __owur int SSL_do_handshake(SSL *s);
1800 int SSL_key_update(SSL *s, int updatetype);
1801 int SSL_get_key_update_type(SSL *s);
1802 int SSL_renegotiate(SSL *s);
1803 int SSL_renegotiate_abbreviated(SSL *s);
1804 __owur int SSL_renegotiate_pending(SSL *s);
1805 int SSL_shutdown(SSL *s);
1806
1807 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1808 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1809 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1810 __owur const char *SSL_alert_type_string_long(int value);
1811 __owur const char *SSL_alert_type_string(int value);
1812 __owur const char *SSL_alert_desc_string_long(int value);
1813 __owur const char *SSL_alert_desc_string(int value);
1814
1815 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1816 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1817 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1818 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1819 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1820 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1821 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1822
1823 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1824 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1825 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1826 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1827 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1828 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1829
1830 void SSL_set_connect_state(SSL *s);
1831 void SSL_set_accept_state(SSL *s);
1832
1833 __owur long SSL_get_default_timeout(const SSL *s);
1834
1835 #if OPENSSL_API_COMPAT < 0x10100000L
1836 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1837 #endif
1838
1839 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1840 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1841
1842 __owur SSL *SSL_dup(SSL *ssl);
1843
1844 __owur X509 *SSL_get_certificate(const SSL *ssl);
1845 /*
1846 * EVP_PKEY
1847 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1848
1849 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1850 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1851
1852 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1853 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1854 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1855 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1856 void SSL_set_shutdown(SSL *ssl, int mode);
1857 __owur int SSL_get_shutdown(const SSL *ssl);
1858 __owur int SSL_version(const SSL *ssl);
1859 __owur int SSL_client_version(const SSL *s);
1860 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1861 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1862 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1863 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1864 const char *CApath);
1865 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1866 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1867 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1868 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1869 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1870 void SSL_set_info_callback(SSL *ssl,
1871 void (*cb) (const SSL *ssl, int type, int val));
1872 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1873 int val);
1874 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1875
1876 void SSL_set_verify_result(SSL *ssl, long v);
1877 __owur long SSL_get_verify_result(const SSL *ssl);
1878 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1879
1880 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1881 size_t outlen);
1882 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1883 size_t outlen);
1884 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1885 unsigned char *out, size_t outlen);
1886 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
1887 const unsigned char *in, size_t len);
1888
1889 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1890 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1891 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1892 void *SSL_get_ex_data(const SSL *ssl, int idx);
1893 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1894 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1895 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1896 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1897 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1898 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1899 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1900 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1901
1902 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1903
1904 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1905 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1906 # define SSL_CTX_sess_get_cache_size(ctx) \
1907 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1908 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1909 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1910 # define SSL_CTX_get_session_cache_mode(ctx) \
1911 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1912
1913 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1914 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1915 # define SSL_CTX_get_read_ahead(ctx) \
1916 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1917 # define SSL_CTX_set_read_ahead(ctx,m) \
1918 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1919 # define SSL_CTX_get_max_cert_list(ctx) \
1920 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1921 # define SSL_CTX_set_max_cert_list(ctx,m) \
1922 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1923 # define SSL_get_max_cert_list(ssl) \
1924 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1925 # define SSL_set_max_cert_list(ssl,m) \
1926 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1927
1928 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1929 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1930 # define SSL_set_max_send_fragment(ssl,m) \
1931 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1932 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1933 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1934 # define SSL_set_split_send_fragment(ssl,m) \
1935 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1936 # define SSL_CTX_set_max_pipelines(ctx,m) \
1937 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1938 # define SSL_set_max_pipelines(ssl,m) \
1939 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1940
1941 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1942 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1943
1944 # ifndef OPENSSL_NO_DH
1945 /* NB: the |keylength| is only applicable when is_export is true */
1946 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1947 DH *(*dh) (SSL *ssl, int is_export,
1948 int keylength));
1949 void SSL_set_tmp_dh_callback(SSL *ssl,
1950 DH *(*dh) (SSL *ssl, int is_export,
1951 int keylength));
1952 # endif
1953
1954 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1955 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1956 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1957 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1958 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
1959 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1960 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1961 *meths);
1962 #if OPENSSL_API_COMPAT < 0x10100000L
1963 # define SSL_COMP_free_compression_methods() while(0) continue
1964 #endif
1965 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1966
1967 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1968 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1969 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1970 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
1971 int isv2format, STACK_OF(SSL_CIPHER) **sk,
1972 STACK_OF(SSL_CIPHER) **scsvs);
1973
1974 /* TLS extensions functions */
1975 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1976
1977 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1978 void *arg);
1979
1980 /* Pre-shared secret session resumption functions */
1981 __owur int SSL_set_session_secret_cb(SSL *s,
1982 tls_session_secret_cb_fn tls_session_secret_cb,
1983 void *arg);
1984
1985 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1986 int (*cb) (SSL *ssl,
1987 int
1988 is_forward_secure));
1989
1990 void SSL_set_not_resumable_session_callback(SSL *ssl,
1991 int (*cb) (SSL *ssl,
1992 int
1993 is_forward_secure));
1994
1995 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
1996 size_t (*cb) (SSL *ssl, int type,
1997 size_t len, void *arg));
1998 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
1999 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2000 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2001
2002 void SSL_set_record_padding_callback(SSL *ssl,
2003 size_t (*cb) (SSL *ssl, int type,
2004 size_t len, void *arg));
2005 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2006 void *SSL_get_record_padding_callback_arg(SSL *ssl);
2007 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2008
2009 # if OPENSSL_API_COMPAT < 0x10100000L
2010 # define SSL_cache_hit(s) SSL_session_reused(s)
2011 # endif
2012
2013 __owur int SSL_session_reused(SSL *s);
2014 __owur int SSL_is_server(const SSL *s);
2015
2016 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2017 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2018 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2019 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2020 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2021 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2022
2023 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2024 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2025
2026 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2027 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2028 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2029
2030 void SSL_add_ssl_module(void);
2031 int SSL_config(SSL *s, const char *name);
2032 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2033
2034 # ifndef OPENSSL_NO_SSL_TRACE
2035 void SSL_trace(int write_p, int version, int content_type,
2036 const void *buf, size_t len, SSL *ssl, void *arg);
2037 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
2038 # endif
2039
2040 # ifndef OPENSSL_NO_SOCK
2041 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2042 # endif
2043
2044 # ifndef OPENSSL_NO_CT
2045
2046 /*
2047 * A callback for verifying that the received SCTs are sufficient.
2048 * Expected to return 1 if they are sufficient, otherwise 0.
2049 * May return a negative integer if an error occurs.
2050 * A connection should be aborted if the SCTs are deemed insufficient.
2051 */
2052 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2053 const STACK_OF(SCT) *scts, void *arg);
2054
2055 /*
2056 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2057 * the received SCTs.
2058 * If the callback returns a non-positive result, the connection is terminated.
2059 * Call this function before beginning a handshake.
2060 * If a NULL |callback| is provided, SCT validation is disabled.
2061 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2062 * is invoked. Ownership of |arg| remains with the caller.
2063 *
2064 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2065 * will be requested.
2066 */
2067 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2068 void *arg);
2069 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2070 ssl_ct_validation_cb callback,
2071 void *arg);
2072 #define SSL_disable_ct(s) \
2073 ((void) SSL_set_validation_callback((s), NULL, NULL))
2074 #define SSL_CTX_disable_ct(ctx) \
2075 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2076
2077 /*
2078 * The validation type enumerates the available behaviours of the built-in SSL
2079 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2080 * The underlying callback is a static function in libssl.
2081 */
2082 enum {
2083 SSL_CT_VALIDATION_PERMISSIVE = 0,
2084 SSL_CT_VALIDATION_STRICT
2085 };
2086
2087 /*
2088 * Enable CT by setting up a callback that implements one of the built-in
2089 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2090 * continues the handshake, the application can make appropriate decisions at
2091 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2092 * least one valid SCT, or else handshake termination will be requested. The
2093 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2094 */
2095 int SSL_enable_ct(SSL *s, int validation_mode);
2096 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2097
2098 /*
2099 * Report whether a non-NULL callback is enabled.
2100 */
2101 int SSL_ct_is_enabled(const SSL *s);
2102 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2103
2104 /* Gets the SCTs received from a connection */
2105 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2106
2107 /*
2108 * Loads the CT log list from the default location.
2109 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2110 * the log information loaded from this file will be appended to the
2111 * CTLOG_STORE.
2112 * Returns 1 on success, 0 otherwise.
2113 */
2114 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2115
2116 /*
2117 * Loads the CT log list from the specified file path.
2118 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2119 * the log information loaded from this file will be appended to the
2120 * CTLOG_STORE.
2121 * Returns 1 on success, 0 otherwise.
2122 */
2123 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2124
2125 /*
2126 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2127 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2128 */
2129 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2130
2131 /*
2132 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2133 * This will be NULL unless one of the following functions has been called:
2134 * - SSL_CTX_set_default_ctlog_list_file
2135 * - SSL_CTX_set_ctlog_list_file
2136 * - SSL_CTX_set_ctlog_store
2137 */
2138 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2139
2140 # endif /* OPENSSL_NO_CT */
2141
2142 /* What the "other" parameter contains in security callback */
2143 /* Mask for type */
2144 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2145 # define SSL_SECOP_OTHER_NONE 0
2146 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2147 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2148 # define SSL_SECOP_OTHER_DH (3 << 16)
2149 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2150 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2151 # define SSL_SECOP_OTHER_CERT (6 << 16)
2152
2153 /* Indicated operation refers to peer key or certificate */
2154 # define SSL_SECOP_PEER 0x1000
2155
2156 /* Values for "op" parameter in security callback */
2157
2158 /* Called to filter ciphers */
2159 /* Ciphers client supports */
2160 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2161 /* Cipher shared by client/server */
2162 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2163 /* Sanity check of cipher server selects */
2164 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2165 /* Curves supported by client */
2166 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2167 /* Curves shared by client/server */
2168 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2169 /* Sanity check of curve server selects */
2170 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2171 /* Temporary DH key */
2172 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2173 /* SSL/TLS version */
2174 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2175 /* Session tickets */
2176 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2177 /* Supported signature algorithms sent to peer */
2178 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2179 /* Shared signature algorithm */
2180 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2181 /* Sanity check signature algorithm allowed */
2182 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2183 /* Used to get mask of supported public key signature algorithms */
2184 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2185 /* Use to see if compression is allowed */
2186 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2187 /* EE key in certificate */
2188 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2189 /* CA key in certificate */
2190 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2191 /* CA digest algorithm in certificate */
2192 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2193 /* Peer EE key in certificate */
2194 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2195 /* Peer CA key in certificate */
2196 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2197 /* Peer CA digest algorithm in certificate */
2198 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2199
2200 void SSL_set_security_level(SSL *s, int level);
2201 __owur int SSL_get_security_level(const SSL *s);
2202 void SSL_set_security_callback(SSL *s,
2203 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2204 int bits, int nid, void *other,
2205 void *ex));
2206 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2207 int bits, int nid,
2208 void *other, void *ex);
2209 void SSL_set0_security_ex_data(SSL *s, void *ex);
2210 __owur void *SSL_get0_security_ex_data(const SSL *s);
2211
2212 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2213 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2214 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2215 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2216 int bits, int nid, void *other,
2217 void *ex));
2218 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2219 const SSL_CTX *ctx,
2220 int op, int bits,
2221 int nid,
2222 void *other,
2223 void *ex);
2224 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2225 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2226
2227 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2228 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2229 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2230
2231 #define OPENSSL_INIT_SSL_DEFAULT \
2232 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2233
2234 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2235
2236 # ifndef OPENSSL_NO_UNIT_TEST
2237 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2238 # endif
2239
2240 extern const char SSL_version_str[];
2241
2242 int ERR_load_SSL_strings(void);
2243
2244 # ifdef __cplusplus
2245 }
2246 # endif
2247 #endif