]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Do not allow non-dhe kex_modes by default
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/lhash.h>
23 # include <openssl/buffer.h>
24 # endif
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
52
53 /* The maximum number of encrypt/decrypt pipelines we can support */
54 # define SSL_MAX_PIPELINES 32
55
56 /* text strings for the ciphers */
57
58 /* These are used to specify which ciphers to use and not to use */
59
60 # define SSL_TXT_LOW "LOW"
61 # define SSL_TXT_MEDIUM "MEDIUM"
62 # define SSL_TXT_HIGH "HIGH"
63 # define SSL_TXT_FIPS "FIPS"
64
65 # define SSL_TXT_aNULL "aNULL"
66 # define SSL_TXT_eNULL "eNULL"
67 # define SSL_TXT_NULL "NULL"
68
69 # define SSL_TXT_kRSA "kRSA"
70 # define SSL_TXT_kDHr "kDHr"
71 # define SSL_TXT_kDHd "kDHd"
72 # define SSL_TXT_kDH "kDH"
73 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
74 # define SSL_TXT_kDHE "kDHE"
75 # define SSL_TXT_kECDHr "kECDHr"
76 # define SSL_TXT_kECDHe "kECDHe"
77 # define SSL_TXT_kECDH "kECDH"
78 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
79 # define SSL_TXT_kECDHE "kECDHE"
80 # define SSL_TXT_kPSK "kPSK"
81 # define SSL_TXT_kRSAPSK "kRSAPSK"
82 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
83 # define SSL_TXT_kDHEPSK "kDHEPSK"
84 # define SSL_TXT_kGOST "kGOST"
85 # define SSL_TXT_kSRP "kSRP"
86
87 # define SSL_TXT_aRSA "aRSA"
88 # define SSL_TXT_aDSS "aDSS"
89 # define SSL_TXT_aDH "aDH"
90 # define SSL_TXT_aECDH "aECDH"
91 # define SSL_TXT_aECDSA "aECDSA"
92 # define SSL_TXT_aPSK "aPSK"
93 # define SSL_TXT_aGOST94 "aGOST94"
94 # define SSL_TXT_aGOST01 "aGOST01"
95 # define SSL_TXT_aGOST12 "aGOST12"
96 # define SSL_TXT_aGOST "aGOST"
97 # define SSL_TXT_aSRP "aSRP"
98
99 # define SSL_TXT_DSS "DSS"
100 # define SSL_TXT_DH "DH"
101 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
102 # define SSL_TXT_EDH "EDH"/* alias for DHE */
103 # define SSL_TXT_ADH "ADH"
104 # define SSL_TXT_RSA "RSA"
105 # define SSL_TXT_ECDH "ECDH"
106 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
107 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
108 # define SSL_TXT_AECDH "AECDH"
109 # define SSL_TXT_ECDSA "ECDSA"
110 # define SSL_TXT_PSK "PSK"
111 # define SSL_TXT_SRP "SRP"
112
113 # define SSL_TXT_DES "DES"
114 # define SSL_TXT_3DES "3DES"
115 # define SSL_TXT_RC4 "RC4"
116 # define SSL_TXT_RC2 "RC2"
117 # define SSL_TXT_IDEA "IDEA"
118 # define SSL_TXT_SEED "SEED"
119 # define SSL_TXT_AES128 "AES128"
120 # define SSL_TXT_AES256 "AES256"
121 # define SSL_TXT_AES "AES"
122 # define SSL_TXT_AES_GCM "AESGCM"
123 # define SSL_TXT_AES_CCM "AESCCM"
124 # define SSL_TXT_AES_CCM_8 "AESCCM8"
125 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
126 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
127 # define SSL_TXT_CAMELLIA "CAMELLIA"
128 # define SSL_TXT_CHACHA20 "CHACHA20"
129 # define SSL_TXT_GOST "GOST89"
130
131 # define SSL_TXT_MD5 "MD5"
132 # define SSL_TXT_SHA1 "SHA1"
133 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
134 # define SSL_TXT_GOST94 "GOST94"
135 # define SSL_TXT_GOST89MAC "GOST89MAC"
136 # define SSL_TXT_GOST12 "GOST12"
137 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
138 # define SSL_TXT_SHA256 "SHA256"
139 # define SSL_TXT_SHA384 "SHA384"
140
141 # define SSL_TXT_SSLV3 "SSLv3"
142 # define SSL_TXT_TLSV1 "TLSv1"
143 # define SSL_TXT_TLSV1_1 "TLSv1.1"
144 # define SSL_TXT_TLSV1_2 "TLSv1.2"
145
146 # define SSL_TXT_ALL "ALL"
147
148 /*-
149 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
150 * ciphers normally not being used.
151 * Example: "RC4" will activate all ciphers using RC4 including ciphers
152 * without authentication, which would normally disabled by DEFAULT (due
153 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
154 * will make sure that it is also disabled in the specific selection.
155 * COMPLEMENTOF* identifiers are portable between version, as adjustments
156 * to the default cipher setup will also be included here.
157 *
158 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
159 * DEFAULT gets, as only selection is being done and no sorting as needed
160 * for DEFAULT.
161 */
162 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
163 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
164
165 /*
166 * The following cipher list is used by default. It also is substituted when
167 * an application-defined cipher list string starts with 'DEFAULT'.
168 */
169 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
170 /*
171 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
172 * starts with a reasonable order, and all we have to do for DEFAULT is
173 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
174 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
175 */
176
177 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
178 # define SSL_SENT_SHUTDOWN 1
179 # define SSL_RECEIVED_SHUTDOWN 2
180
181 #ifdef __cplusplus
182 }
183 #endif
184
185 #ifdef __cplusplus
186 extern "C" {
187 #endif
188
189 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
190 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
191
192 /*
193 * This is needed to stop compilers complaining about the 'struct ssl_st *'
194 * function parameters used to prototype callbacks in SSL_CTX.
195 */
196 typedef struct ssl_st *ssl_crock_st;
197 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
198 typedef struct ssl_method_st SSL_METHOD;
199 typedef struct ssl_cipher_st SSL_CIPHER;
200 typedef struct ssl_session_st SSL_SESSION;
201 typedef struct tls_sigalgs_st TLS_SIGALGS;
202 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
203 typedef struct ssl_comp_st SSL_COMP;
204
205 STACK_OF(SSL_CIPHER);
206 STACK_OF(SSL_COMP);
207
208 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
209 typedef struct srtp_protection_profile_st {
210 const char *name;
211 unsigned long id;
212 } SRTP_PROTECTION_PROFILE;
213
214 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
215
216 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
217 const unsigned char *data,
218 int len, void *arg);
219 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
220 int *secret_len,
221 STACK_OF(SSL_CIPHER) *peer_ciphers,
222 const SSL_CIPHER **cipher, void *arg);
223
224 /* Extension context codes */
225 /* This extension is only allowed in TLS */
226 #define SSL_EXT_TLS_ONLY 0x0001
227 /* This extension is only allowed in DTLS */
228 #define SSL_EXT_DTLS_ONLY 0x0002
229 /* Some extensions may be allowed in DTLS but we don't implement them for it */
230 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
231 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
232 #define SSL_EXT_SSL3_ALLOWED 0x0008
233 /* Extension is only defined for TLS1.2 and below */
234 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
235 /* Extension is only defined for TLS1.3 and above */
236 #define SSL_EXT_TLS1_3_ONLY 0x0020
237 /* Ignore this extension during parsing if we are resuming */
238 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
239 #define SSL_EXT_CLIENT_HELLO 0x0080
240 /* Really means TLS1.2 or below */
241 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
242 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
243 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
244 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
245 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
246 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
247 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
248
249 /* Typedefs for handling custom extensions */
250
251 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
252 const unsigned char **out,
253 size_t *outlen, int *al, void *add_arg);
254
255 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
256 const unsigned char *out, void *add_arg);
257
258 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
259 const unsigned char *in,
260 size_t inlen, int *al, void *parse_arg);
261
262
263 typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type,
264 unsigned int context,
265 const unsigned char **out,
266 size_t *outlen, X509 *x,
267 size_t chainidx,
268 int *al, void *add_arg);
269
270 typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type,
271 unsigned int context,
272 const unsigned char *out,
273 void *add_arg);
274
275 typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type,
276 unsigned int context,
277 const unsigned char *in,
278 size_t inlen, X509 *x,
279 size_t chainidx,
280 int *al, void *parse_arg);
281
282 /* Typedef for verification callback */
283 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
284
285 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
286 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000001U
287
288 /* Allow initial connection to servers that don't support RI */
289 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
290 # define SSL_OP_TLSEXT_PADDING 0x00000010U
291 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
292
293 /*
294 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
295 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
296 * workaround is not needed. Unfortunately some broken SSL/TLS
297 * implementations cannot handle it at all, which is why we include it in
298 * SSL_OP_ALL. Added in 0.9.6e
299 */
300 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
301
302 /* DTLS options */
303 # define SSL_OP_NO_QUERY_MTU 0x00001000U
304 /* Turn on Cookie Exchange (on relevant for servers) */
305 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
306 /* Don't use RFC4507 ticket extension */
307 # define SSL_OP_NO_TICKET 0x00004000U
308 # ifndef OPENSSL_NO_DTLS1_METHOD
309 /* Use Cisco's "speshul" version of DTLS_BAD_VER
310 * (only with deprecated DTLSv1_client_method()) */
311 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
312 # endif
313
314 /* As server, disallow session resumption on renegotiation */
315 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
316 /* Don't use compression even if supported */
317 # define SSL_OP_NO_COMPRESSION 0x00020000U
318 /* Permit unsafe legacy renegotiation */
319 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
320 /* Disable encrypt-then-mac */
321 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
322 /*
323 * Set on servers to choose the cipher according to the server's preferences
324 */
325 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
326 /*
327 * If set, a server will allow a client to issue a SSLv3.0 version number as
328 * latest version supported in the premaster secret, even when TLSv1.0
329 * (version 3.1) was announced in the client hello. Normally this is
330 * forbidden to prevent version rollback attacks.
331 */
332 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
333
334 # define SSL_OP_NO_SSLv3 0x02000000U
335 # define SSL_OP_NO_TLSv1 0x04000000U
336 # define SSL_OP_NO_TLSv1_2 0x08000000U
337 # define SSL_OP_NO_TLSv1_1 0x10000000U
338 # define SSL_OP_NO_TLSv1_3 0x20000000U
339
340 # define SSL_OP_NO_DTLSv1 0x04000000U
341 # define SSL_OP_NO_DTLSv1_2 0x08000000U
342
343 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
344 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
345 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
346
347 /* Disallow all renegotiation */
348 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
349
350 /*
351 * Make server add server-hello extension from early version of cryptopro
352 * draft, when GOST ciphersuite is negotiated. Required for interoperability
353 * with CryptoPro CSP 3.x
354 */
355 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
356
357 /*
358 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
359 * This used to be 0x000FFFFFL before 0.9.7.
360 * This used to be 0x80000BFFU before 1.1.1.
361 */
362 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
363 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
364 SSL_OP_LEGACY_SERVER_CONNECT|\
365 SSL_OP_TLSEXT_PADDING|\
366 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
367
368 /* OBSOLETE OPTIONS: retained for compatibility */
369
370 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
371 /* Related to removed SSLv2. */
372 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
373 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
374 /* Related to removed SSLv2. */
375 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
376 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
377 /* Dead forever, see CVE-2010-4180 */
378 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
379 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
380 /* Refers to ancient SSLREF and SSLv2. */
381 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
382 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
383 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
384 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
385 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
386 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
387 /* Ancient SSLeay version. */
388 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
389 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
390 # define SSL_OP_TLS_D5_BUG 0x0
391 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
392 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
393 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
394 # define SSL_OP_SINGLE_ECDH_USE 0x0
395 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
396 # define SSL_OP_SINGLE_DH_USE 0x0
397 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
398 # define SSL_OP_EPHEMERAL_RSA 0x0
399 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
400 # define SSL_OP_NO_SSLv2 0x0
401 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
402 # define SSL_OP_PKCS1_CHECK_1 0x0
403 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
404 # define SSL_OP_PKCS1_CHECK_2 0x0
405 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
406 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
407 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
408 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
409
410 /*
411 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
412 * when just a single record has been written):
413 */
414 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
415 /*
416 * Make it possible to retry SSL_write() with changed buffer location (buffer
417 * contents must stay the same!); this is not the default to avoid the
418 * misconception that non-blocking SSL_write() behaves like non-blocking
419 * write():
420 */
421 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
422 /*
423 * Never bother the application with retries if the transport is blocking:
424 */
425 # define SSL_MODE_AUTO_RETRY 0x00000004U
426 /* Don't attempt to automatically build certificate chain */
427 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
428 /*
429 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
430 * TLS only.) "Released" buffers are put onto a free-list in the context or
431 * just freed (depending on the context's setting for freelist_max_len).
432 */
433 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
434 /*
435 * Send the current time in the Random fields of the ClientHello and
436 * ServerHello records for compatibility with hypothetical implementations
437 * that require it.
438 */
439 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
440 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
441 /*
442 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
443 * that reconnect with a downgraded protocol version; see
444 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
445 * application attempts a normal handshake. Only use this in explicit
446 * fallback retries, following the guidance in
447 * draft-ietf-tls-downgrade-scsv-00.
448 */
449 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
450 /*
451 * Support Asynchronous operation
452 */
453 # define SSL_MODE_ASYNC 0x00000100U
454
455 /* Cert related flags */
456 /*
457 * Many implementations ignore some aspects of the TLS standards such as
458 * enforcing certificate chain algorithms. When this is set we enforce them.
459 */
460 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
461
462 /* Suite B modes, takes same values as certificate verify flags */
463 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
464 /* Suite B 192 bit only mode */
465 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
466 /* Suite B 128 bit mode allowing 192 bit algorithms */
467 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
468
469 /* Perform all sorts of protocol violations for testing purposes */
470 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
471
472 /* Flags for building certificate chains */
473 /* Treat any existing certificates as untrusted CAs */
474 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
475 /* Don't include root CA in chain */
476 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
477 /* Just check certificates already there */
478 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
479 /* Ignore verification errors */
480 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
481 /* Clear verification errors from queue */
482 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
483
484 /* Flags returned by SSL_check_chain */
485 /* Certificate can be used with this session */
486 # define CERT_PKEY_VALID 0x1
487 /* Certificate can also be used for signing */
488 # define CERT_PKEY_SIGN 0x2
489 /* EE certificate signing algorithm OK */
490 # define CERT_PKEY_EE_SIGNATURE 0x10
491 /* CA signature algorithms OK */
492 # define CERT_PKEY_CA_SIGNATURE 0x20
493 /* EE certificate parameters OK */
494 # define CERT_PKEY_EE_PARAM 0x40
495 /* CA certificate parameters OK */
496 # define CERT_PKEY_CA_PARAM 0x80
497 /* Signing explicitly allowed as opposed to SHA1 fallback */
498 # define CERT_PKEY_EXPLICIT_SIGN 0x100
499 /* Client CA issuer names match (always set for server cert) */
500 # define CERT_PKEY_ISSUER_NAME 0x200
501 /* Cert type matches client types (always set for server cert) */
502 # define CERT_PKEY_CERT_TYPE 0x400
503 /* Cert chain suitable to Suite B */
504 # define CERT_PKEY_SUITEB 0x800
505
506 # define SSL_CONF_FLAG_CMDLINE 0x1
507 # define SSL_CONF_FLAG_FILE 0x2
508 # define SSL_CONF_FLAG_CLIENT 0x4
509 # define SSL_CONF_FLAG_SERVER 0x8
510 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
511 # define SSL_CONF_FLAG_CERTIFICATE 0x20
512 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
513 /* Configuration value types */
514 # define SSL_CONF_TYPE_UNKNOWN 0x0
515 # define SSL_CONF_TYPE_STRING 0x1
516 # define SSL_CONF_TYPE_FILE 0x2
517 # define SSL_CONF_TYPE_DIR 0x3
518 # define SSL_CONF_TYPE_NONE 0x4
519
520 /*
521 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
522 * cannot be used to clear bits.
523 */
524
525 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
526 unsigned long SSL_get_options(const SSL* s);
527 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
528 unsigned long SSL_clear_options(SSL *s, unsigned long op);
529 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
530 unsigned long SSL_set_options(SSL *s, unsigned long op);
531
532 # define SSL_CTX_set_mode(ctx,op) \
533 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
534 # define SSL_CTX_clear_mode(ctx,op) \
535 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
536 # define SSL_CTX_get_mode(ctx) \
537 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
538 # define SSL_clear_mode(ssl,op) \
539 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
540 # define SSL_set_mode(ssl,op) \
541 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
542 # define SSL_get_mode(ssl) \
543 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
544 # define SSL_set_mtu(ssl, mtu) \
545 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
546 # define DTLS_set_link_mtu(ssl, mtu) \
547 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
548 # define DTLS_get_link_min_mtu(ssl) \
549 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
550
551 # define SSL_get_secure_renegotiation_support(ssl) \
552 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
553
554 # ifndef OPENSSL_NO_HEARTBEATS
555 # define SSL_heartbeat(ssl) \
556 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
557 # endif
558
559 # define SSL_CTX_set_cert_flags(ctx,op) \
560 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
561 # define SSL_set_cert_flags(s,op) \
562 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
563 # define SSL_CTX_clear_cert_flags(ctx,op) \
564 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
565 # define SSL_clear_cert_flags(s,op) \
566 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
567
568 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
569 void (*cb) (int write_p, int version,
570 int content_type, const void *buf,
571 size_t len, SSL *ssl, void *arg));
572 void SSL_set_msg_callback(SSL *ssl,
573 void (*cb) (int write_p, int version,
574 int content_type, const void *buf,
575 size_t len, SSL *ssl, void *arg));
576 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
577 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
578
579 # define SSL_get_extms_support(s) \
580 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
581
582 # ifndef OPENSSL_NO_SRP
583
584 /* see tls_srp.c */
585 __owur int SSL_SRP_CTX_init(SSL *s);
586 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
587 int SSL_SRP_CTX_free(SSL *ctx);
588 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
589 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
590 __owur int SRP_Calc_A_param(SSL *s);
591
592 # endif
593
594 /* 100k max cert list */
595 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
596
597 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
598
599 /*
600 * This callback type is used inside SSL_CTX, SSL, and in the functions that
601 * set them. It is used to override the generation of SSL/TLS session IDs in
602 * a server. Return value should be zero on an error, non-zero to proceed.
603 * Also, callbacks should themselves check if the id they generate is unique
604 * otherwise the SSL handshake will fail with an error - callbacks can do
605 * this using the 'ssl' value they're passed by;
606 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
607 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
608 * bytes. The callback can alter this length to be less if desired. It is
609 * also an error for the callback to set the size to zero.
610 */
611 typedef int (*GEN_SESSION_CB) (const SSL *ssl, unsigned char *id,
612 unsigned int *id_len);
613
614 # define SSL_SESS_CACHE_OFF 0x0000
615 # define SSL_SESS_CACHE_CLIENT 0x0001
616 # define SSL_SESS_CACHE_SERVER 0x0002
617 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
618 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
619 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
620 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
621 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
622 # define SSL_SESS_CACHE_NO_INTERNAL \
623 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
624
625 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
626 # define SSL_CTX_sess_number(ctx) \
627 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
628 # define SSL_CTX_sess_connect(ctx) \
629 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
630 # define SSL_CTX_sess_connect_good(ctx) \
631 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
632 # define SSL_CTX_sess_connect_renegotiate(ctx) \
633 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
634 # define SSL_CTX_sess_accept(ctx) \
635 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
636 # define SSL_CTX_sess_accept_renegotiate(ctx) \
637 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
638 # define SSL_CTX_sess_accept_good(ctx) \
639 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
640 # define SSL_CTX_sess_hits(ctx) \
641 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
642 # define SSL_CTX_sess_cb_hits(ctx) \
643 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
644 # define SSL_CTX_sess_misses(ctx) \
645 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
646 # define SSL_CTX_sess_timeouts(ctx) \
647 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
648 # define SSL_CTX_sess_cache_full(ctx) \
649 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
650
651 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
652 int (*new_session_cb) (struct ssl_st *ssl,
653 SSL_SESSION *sess));
654 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
655 SSL_SESSION *sess);
656 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
657 void (*remove_session_cb) (struct ssl_ctx_st
658 *ctx,
659 SSL_SESSION
660 *sess));
661 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
662 SSL_SESSION *sess);
663 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
664 SSL_SESSION *(*get_session_cb) (struct ssl_st
665 *ssl,
666 const unsigned char
667 *data, int len,
668 int *copy));
669 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
670 const unsigned char *data,
671 int len, int *copy);
672 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
673 void (*cb) (const SSL *ssl, int type,
674 int val));
675 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
676 int val);
677 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
678 int (*client_cert_cb) (SSL *ssl, X509 **x509,
679 EVP_PKEY **pkey));
680 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
681 EVP_PKEY **pkey);
682 # ifndef OPENSSL_NO_ENGINE
683 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
684 # endif
685 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
686 int (*app_gen_cookie_cb) (SSL *ssl,
687 unsigned char
688 *cookie,
689 unsigned int
690 *cookie_len));
691 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
692 int (*app_verify_cookie_cb) (SSL *ssl,
693 const unsigned char
694 *cookie,
695 unsigned int
696 cookie_len));
697 # ifndef OPENSSL_NO_NEXTPROTONEG
698
699 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
700 const unsigned char **out,
701 unsigned int *outlen,
702 void *arg);
703 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
704 SSL_CTX_npn_advertised_cb_func cb,
705 void *arg);
706 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
707
708 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
709 unsigned char **out,
710 unsigned char *outlen,
711 const unsigned char *in,
712 unsigned int inlen,
713 void *arg);
714 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
715 SSL_CTX_npn_select_cb_func cb,
716 void *arg);
717 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
718
719 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
720 unsigned *len);
721 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
722 # endif
723
724 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
725 const unsigned char *in, unsigned int inlen,
726 const unsigned char *client,
727 unsigned int client_len);
728
729 # define OPENSSL_NPN_UNSUPPORTED 0
730 # define OPENSSL_NPN_NEGOTIATED 1
731 # define OPENSSL_NPN_NO_OVERLAP 2
732
733 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
734 unsigned int protos_len);
735 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
736 unsigned int protos_len);
737 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
738 const unsigned char **out,
739 unsigned char *outlen,
740 const unsigned char *in,
741 unsigned int inlen,
742 void *arg);
743 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
744 SSL_CTX_alpn_select_cb_func cb,
745 void *arg);
746 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
747 unsigned int *len);
748
749 # ifndef OPENSSL_NO_PSK
750 /*
751 * the maximum length of the buffer given to callbacks containing the
752 * resulting identity/psk
753 */
754 # define PSK_MAX_IDENTITY_LEN 128
755 # define PSK_MAX_PSK_LEN 256
756 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
757 const char *hint,
758 char *identity,
759 unsigned int max_identity_len,
760 unsigned char *psk,
761 unsigned int max_psk_len);
762 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
763 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
764
765 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
766 const char *identity,
767 unsigned char *psk,
768 unsigned int max_psk_len);
769 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
770 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
771
772 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
773 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
774 const char *SSL_get_psk_identity_hint(const SSL *s);
775 const char *SSL_get_psk_identity(const SSL *s);
776 # endif
777
778 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
779 const unsigned char *identity,
780 size_t identity_len,
781 SSL_SESSION **sess);
782 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
783 const unsigned char **id,
784 size_t *idlen,
785 SSL_SESSION **sess);
786
787 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
788 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
789 SSL_psk_find_session_cb_func cb);
790 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
791 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
792 SSL_psk_use_session_cb_func cb);
793
794 /* Register callbacks to handle custom TLS Extensions for client or server. */
795
796 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
797 unsigned int ext_type);
798
799 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
800 custom_ext_add_cb add_cb,
801 custom_ext_free_cb free_cb,
802 void *add_arg,
803 custom_ext_parse_cb parse_cb,
804 void *parse_arg);
805
806 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
807 custom_ext_add_cb add_cb,
808 custom_ext_free_cb free_cb,
809 void *add_arg,
810 custom_ext_parse_cb parse_cb,
811 void *parse_arg);
812
813 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
814 unsigned int context,
815 SSL_custom_ext_add_cb_ex add_cb,
816 SSL_custom_ext_free_cb_ex free_cb,
817 void *add_arg,
818 SSL_custom_ext_parse_cb_ex parse_cb,
819 void *parse_arg);
820
821 __owur int SSL_extension_supported(unsigned int ext_type);
822
823 # define SSL_NOTHING 1
824 # define SSL_WRITING 2
825 # define SSL_READING 3
826 # define SSL_X509_LOOKUP 4
827 # define SSL_ASYNC_PAUSED 5
828 # define SSL_ASYNC_NO_JOBS 6
829 # define SSL_EARLY_WORK 7
830
831 /* These will only be used when doing non-blocking IO */
832 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
833 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
834 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
835 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
836 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
837 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
838 # define SSL_want_early(s) (SSL_want(s) == SSL_EARLY_WORK)
839
840 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
841 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
842
843 /*
844 * A callback for logging out TLS key material. This callback should log out
845 * |line| followed by a newline.
846 */
847 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
848
849 /*
850 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
851 * is intended for debugging use with tools like Wireshark. The cb function
852 * should log line followed by a newline.
853 */
854 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
855
856 /*
857 * SSL_CTX_get_keylog_callback returns the callback configured by
858 * SSL_CTX_set_keylog_callback.
859 */
860 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
861
862 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
863 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
864 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
865 uint32_t SSL_get_max_early_data(const SSL *s);
866
867 #ifdef __cplusplus
868 }
869 #endif
870
871 # include <openssl/ssl2.h>
872 # include <openssl/ssl3.h>
873 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
874 # include <openssl/dtls1.h> /* Datagram TLS */
875 # include <openssl/srtp.h> /* Support for the use_srtp extension */
876
877 #ifdef __cplusplus
878 extern "C" {
879 #endif
880
881 /*
882 * These need to be after the above set of includes due to a compiler bug
883 * in VisualStudio 2015
884 */
885 DEFINE_STACK_OF_CONST(SSL_CIPHER)
886 DEFINE_STACK_OF(SSL_COMP)
887
888 /* compatibility */
889 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
890 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
891 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
892 (char *)(a)))
893 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
894 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
895 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
896 (char *)(arg)))
897 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
898
899 /* TLSv1.3 KeyUpdate message types */
900 /* -1 used so that this is an invalid value for the on-the-wire protocol */
901 #define SSL_KEY_UPDATE_NONE -1
902 /* Values as defined for the on-the-wire protocol */
903 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
904 #define SSL_KEY_UPDATE_REQUESTED 1
905
906 /*
907 * The valid handshake states (one for each type message sent and one for each
908 * type of message received). There are also two "special" states:
909 * TLS = TLS or DTLS state
910 * DTLS = DTLS specific state
911 * CR/SR = Client Read/Server Read
912 * CW/SW = Client Write/Server Write
913 *
914 * The "special" states are:
915 * TLS_ST_BEFORE = No handshake has been initiated yet
916 * TLS_ST_OK = A handshake has been successfully completed
917 */
918 typedef enum {
919 TLS_ST_BEFORE,
920 TLS_ST_OK,
921 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
922 TLS_ST_CR_SRVR_HELLO,
923 TLS_ST_CR_CERT,
924 TLS_ST_CR_CERT_STATUS,
925 TLS_ST_CR_KEY_EXCH,
926 TLS_ST_CR_CERT_REQ,
927 TLS_ST_CR_SRVR_DONE,
928 TLS_ST_CR_SESSION_TICKET,
929 TLS_ST_CR_CHANGE,
930 TLS_ST_CR_FINISHED,
931 TLS_ST_CW_CLNT_HELLO,
932 TLS_ST_CW_CERT,
933 TLS_ST_CW_KEY_EXCH,
934 TLS_ST_CW_CERT_VRFY,
935 TLS_ST_CW_CHANGE,
936 TLS_ST_CW_NEXT_PROTO,
937 TLS_ST_CW_FINISHED,
938 TLS_ST_SW_HELLO_REQ,
939 TLS_ST_SR_CLNT_HELLO,
940 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
941 TLS_ST_SW_SRVR_HELLO,
942 TLS_ST_SW_CERT,
943 TLS_ST_SW_KEY_EXCH,
944 TLS_ST_SW_CERT_REQ,
945 TLS_ST_SW_SRVR_DONE,
946 TLS_ST_SR_CERT,
947 TLS_ST_SR_KEY_EXCH,
948 TLS_ST_SR_CERT_VRFY,
949 TLS_ST_SR_NEXT_PROTO,
950 TLS_ST_SR_CHANGE,
951 TLS_ST_SR_FINISHED,
952 TLS_ST_SW_SESSION_TICKET,
953 TLS_ST_SW_CERT_STATUS,
954 TLS_ST_SW_CHANGE,
955 TLS_ST_SW_FINISHED,
956 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
957 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
958 TLS_ST_CR_CERT_VRFY,
959 TLS_ST_SW_CERT_VRFY,
960 TLS_ST_CR_HELLO_REQ,
961 TLS_ST_SW_HELLO_RETRY_REQUEST,
962 TLS_ST_CR_HELLO_RETRY_REQUEST,
963 TLS_ST_SW_KEY_UPDATE,
964 TLS_ST_CW_KEY_UPDATE,
965 TLS_ST_SR_KEY_UPDATE,
966 TLS_ST_CR_KEY_UPDATE,
967 TLS_ST_EARLY_DATA,
968 TLS_ST_PENDING_EARLY_DATA_END,
969 TLS_ST_CW_END_OF_EARLY_DATA,
970 TLS_ST_SR_END_OF_EARLY_DATA
971 } OSSL_HANDSHAKE_STATE;
972
973 /*
974 * Most of the following state values are no longer used and are defined to be
975 * the closest equivalent value in the current state machine code. Not all
976 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
977 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
978 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
979 */
980
981 # define SSL_ST_CONNECT 0x1000
982 # define SSL_ST_ACCEPT 0x2000
983
984 # define SSL_ST_MASK 0x0FFF
985
986 # define SSL_CB_LOOP 0x01
987 # define SSL_CB_EXIT 0x02
988 # define SSL_CB_READ 0x04
989 # define SSL_CB_WRITE 0x08
990 # define SSL_CB_ALERT 0x4000/* used in callback */
991 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
992 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
993 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
994 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
995 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
996 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
997 # define SSL_CB_HANDSHAKE_START 0x10
998 # define SSL_CB_HANDSHAKE_DONE 0x20
999
1000 /* Is the SSL_connection established? */
1001 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1002 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1003 int SSL_in_init(SSL *s);
1004 int SSL_in_before(SSL *s);
1005 int SSL_is_init_finished(SSL *s);
1006
1007 /*
1008 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1009 * should not need these
1010 */
1011 # define SSL_ST_READ_HEADER 0xF0
1012 # define SSL_ST_READ_BODY 0xF1
1013 # define SSL_ST_READ_DONE 0xF2
1014
1015 /*-
1016 * Obtain latest Finished message
1017 * -- that we sent (SSL_get_finished)
1018 * -- that we expected from peer (SSL_get_peer_finished).
1019 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1020 */
1021 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1022 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1023
1024 /*
1025 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1026 * 'ored' with SSL_VERIFY_PEER if they are desired
1027 */
1028 # define SSL_VERIFY_NONE 0x00
1029 # define SSL_VERIFY_PEER 0x01
1030 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1031 # define SSL_VERIFY_CLIENT_ONCE 0x04
1032
1033 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1034 # if OPENSSL_API_COMPAT < 0x10100000L
1035 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1036 # endif
1037
1038 /* More backward compatibility */
1039 # define SSL_get_cipher(s) \
1040 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1041 # define SSL_get_cipher_bits(s,np) \
1042 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1043 # define SSL_get_cipher_version(s) \
1044 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1045 # define SSL_get_cipher_name(s) \
1046 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1047 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1048 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1049 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1050 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1051
1052 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1053 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1054
1055 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1056 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1057 * from SSL_AD_... */
1058 /* These alert types are for SSLv3 and TLSv1 */
1059 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1060 /* fatal */
1061 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1062 /* fatal */
1063 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1064 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1065 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1066 /* fatal */
1067 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1068 /* fatal */
1069 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1070 /* Not for TLS */
1071 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1072 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1073 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1074 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1075 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1076 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1077 /* fatal */
1078 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1079 /* fatal */
1080 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1081 /* fatal */
1082 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1083 /* fatal */
1084 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1085 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1086 /* fatal */
1087 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1088 /* fatal */
1089 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1090 /* fatal */
1091 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1092 /* fatal */
1093 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1094 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1095 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1096 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1097 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1098 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1099 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1100 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1101 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1102 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1103 /* fatal */
1104 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1105 /* fatal */
1106 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1107 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1108 # define SSL_ERROR_NONE 0
1109 # define SSL_ERROR_SSL 1
1110 # define SSL_ERROR_WANT_READ 2
1111 # define SSL_ERROR_WANT_WRITE 3
1112 # define SSL_ERROR_WANT_X509_LOOKUP 4
1113 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1114 * value/errno */
1115 # define SSL_ERROR_ZERO_RETURN 6
1116 # define SSL_ERROR_WANT_CONNECT 7
1117 # define SSL_ERROR_WANT_ACCEPT 8
1118 # define SSL_ERROR_WANT_ASYNC 9
1119 # define SSL_ERROR_WANT_ASYNC_JOB 10
1120 # define SSL_ERROR_WANT_EARLY 11
1121 # define SSL_CTRL_SET_TMP_DH 3
1122 # define SSL_CTRL_SET_TMP_ECDH 4
1123 # define SSL_CTRL_SET_TMP_DH_CB 6
1124 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1125 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1126 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1127 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1128 # define SSL_CTRL_GET_FLAGS 13
1129 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1130 # define SSL_CTRL_SET_MSG_CALLBACK 15
1131 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1132 /* only applies to datagram connections */
1133 # define SSL_CTRL_SET_MTU 17
1134 /* Stats */
1135 # define SSL_CTRL_SESS_NUMBER 20
1136 # define SSL_CTRL_SESS_CONNECT 21
1137 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1138 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1139 # define SSL_CTRL_SESS_ACCEPT 24
1140 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1141 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1142 # define SSL_CTRL_SESS_HIT 27
1143 # define SSL_CTRL_SESS_CB_HIT 28
1144 # define SSL_CTRL_SESS_MISSES 29
1145 # define SSL_CTRL_SESS_TIMEOUTS 30
1146 # define SSL_CTRL_SESS_CACHE_FULL 31
1147 # define SSL_CTRL_MODE 33
1148 # define SSL_CTRL_GET_READ_AHEAD 40
1149 # define SSL_CTRL_SET_READ_AHEAD 41
1150 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1151 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1152 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1153 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1154 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1155 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1156 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1157 /* see tls1.h for macros based on these */
1158 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1159 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1160 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1161 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1162 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1163 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1164 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1165 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1166 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1167 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1168 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1169 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1170 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1171 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1172 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1173 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1174 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1175 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1176 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1177 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1178 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1179 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1180 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1181 # define SSL_CTRL_SET_SRP_ARG 78
1182 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1183 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1184 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1185 # ifndef OPENSSL_NO_HEARTBEATS
1186 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1187 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1188 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1189 # endif
1190 # define DTLS_CTRL_GET_TIMEOUT 73
1191 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1192 # define SSL_CTRL_GET_RI_SUPPORT 76
1193 # define SSL_CTRL_CLEAR_MODE 78
1194 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1195 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1196 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1197 # define SSL_CTRL_CHAIN 88
1198 # define SSL_CTRL_CHAIN_CERT 89
1199 # define SSL_CTRL_GET_GROUPS 90
1200 # define SSL_CTRL_SET_GROUPS 91
1201 # define SSL_CTRL_SET_GROUPS_LIST 92
1202 # define SSL_CTRL_GET_SHARED_GROUP 93
1203 # define SSL_CTRL_SET_SIGALGS 97
1204 # define SSL_CTRL_SET_SIGALGS_LIST 98
1205 # define SSL_CTRL_CERT_FLAGS 99
1206 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1207 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1208 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1209 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1210 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1211 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1212 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1213 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1214 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1215 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1216 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1217 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1218 # define SSL_CTRL_GET_CHAIN_CERTS 115
1219 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1220 # define SSL_CTRL_SET_CURRENT_CERT 117
1221 # define SSL_CTRL_SET_DH_AUTO 118
1222 # define DTLS_CTRL_SET_LINK_MTU 120
1223 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1224 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1225 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1226 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1227 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1228 # define SSL_CTRL_SET_MAX_PIPELINES 126
1229 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1230 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1231 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1232 # define SSL_CERT_SET_FIRST 1
1233 # define SSL_CERT_SET_NEXT 2
1234 # define SSL_CERT_SET_SERVER 3
1235 # define DTLSv1_get_timeout(ssl, arg) \
1236 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1237 # define DTLSv1_handle_timeout(ssl) \
1238 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1239 # define SSL_num_renegotiations(ssl) \
1240 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1241 # define SSL_clear_num_renegotiations(ssl) \
1242 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1243 # define SSL_total_renegotiations(ssl) \
1244 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1245 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1246 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1247 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1248 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1249 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1250 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1251 # define SSL_set_dh_auto(s, onoff) \
1252 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1253 # define SSL_set_tmp_dh(ssl,dh) \
1254 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1255 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1256 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1257 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1258 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1259 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1260 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1261 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1262 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1263 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1264 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1265 # define SSL_CTX_set0_chain(ctx,sk) \
1266 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1267 # define SSL_CTX_set1_chain(ctx,sk) \
1268 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1269 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1270 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1271 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1272 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1273 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1274 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1275 # define SSL_CTX_clear_chain_certs(ctx) \
1276 SSL_CTX_set0_chain(ctx,NULL)
1277 # define SSL_CTX_build_cert_chain(ctx, flags) \
1278 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1279 # define SSL_CTX_select_current_cert(ctx,x509) \
1280 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1281 # define SSL_CTX_set_current_cert(ctx, op) \
1282 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1283 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1284 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1285 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1286 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1287 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1288 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1289 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1290 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1291 # define SSL_set0_chain(ctx,sk) \
1292 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1293 # define SSL_set1_chain(ctx,sk) \
1294 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1295 # define SSL_add0_chain_cert(ctx,x509) \
1296 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1297 # define SSL_add1_chain_cert(ctx,x509) \
1298 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1299 # define SSL_get0_chain_certs(ctx,px509) \
1300 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1301 # define SSL_clear_chain_certs(ctx) \
1302 SSL_set0_chain(ctx,NULL)
1303 # define SSL_build_cert_chain(s, flags) \
1304 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1305 # define SSL_select_current_cert(ctx,x509) \
1306 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1307 # define SSL_set_current_cert(ctx,op) \
1308 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1309 # define SSL_set0_verify_cert_store(s,st) \
1310 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1311 # define SSL_set1_verify_cert_store(s,st) \
1312 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1313 # define SSL_set0_chain_cert_store(s,st) \
1314 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1315 # define SSL_set1_chain_cert_store(s,st) \
1316 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1317 # define SSL_get1_groups(ctx, s) \
1318 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1319 # define SSL_get1_curves(ctx, s) \
1320 SSL_get1_groups((ctx), (s))
1321 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1322 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1323 # define SSL_CTX_set1_groups_list(ctx, s) \
1324 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1325 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1326 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
1327 # define SSL_CTX_set1_curves_list(ctx, s) \
1328 SSL_CTX_set1_groups_list((ctx), (s))
1329 # define SSL_set1_groups(ctx, glist, glistlen) \
1330 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1331 # define SSL_set1_groups_list(ctx, s) \
1332 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1333 # define SSL_set1_curves(ctx, clist, clistlen) \
1334 SSL_set1_groups((ctx), (clist), (clistlen))
1335 # define SSL_set1_curves_list(ctx, s) \
1336 SSL_set1_groups_list((ctx), (s))
1337 # define SSL_get_shared_group(s, n) \
1338 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1339 # define SSL_get_shared_curve(s, n) \
1340 SSL_get_shared_group((s), (n))
1341 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1342 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1343 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1344 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1345 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1346 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1347 # define SSL_set1_sigalgs_list(ctx, s) \
1348 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1349 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1350 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1351 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1352 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1353 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1354 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1355 # define SSL_set1_client_sigalgs_list(ctx, s) \
1356 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1357 # define SSL_get0_certificate_types(s, clist) \
1358 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1359 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1360 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1361 (char *)(clist))
1362 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1363 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1364 # define SSL_get_peer_signature_nid(s, pn) \
1365 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1366 # define SSL_get_server_tmp_key(s, pk) \
1367 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1368 # define SSL_get0_raw_cipherlist(s, plst) \
1369 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1370 # define SSL_get0_ec_point_formats(s, plst) \
1371 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1372 #define SSL_CTX_set_min_proto_version(ctx, version) \
1373 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1374 #define SSL_CTX_set_max_proto_version(ctx, version) \
1375 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1376 #define SSL_set_min_proto_version(s, version) \
1377 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1378 #define SSL_set_max_proto_version(s, version) \
1379 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1380
1381 #if OPENSSL_API_COMPAT < 0x10100000L
1382 /* Provide some compatibility macros for removed functionality. */
1383 # define SSL_CTX_need_tmp_RSA(ctx) 0
1384 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1385 # define SSL_need_tmp_RSA(ssl) 0
1386 # define SSL_set_tmp_rsa(ssl,rsa) 1
1387 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1388 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1389 /*
1390 * We "pretend" to call the callback to avoid warnings about unused static
1391 * functions.
1392 */
1393 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1394 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1395 #endif
1396
1397 __owur const BIO_METHOD *BIO_f_ssl(void);
1398 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1399 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1400 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1401 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1402 void BIO_ssl_shutdown(BIO *ssl_bio);
1403
1404 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1405 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1406 int SSL_CTX_up_ref(SSL_CTX *ctx);
1407 void SSL_CTX_free(SSL_CTX *);
1408 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1409 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1410 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1411 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1412 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1413 __owur int SSL_want(const SSL *s);
1414 __owur int SSL_clear(SSL *s);
1415
1416 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1417
1418 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1419 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1420 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1421 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1422 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1423 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1424 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1425 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1426 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1427
1428 __owur int SSL_get_fd(const SSL *s);
1429 __owur int SSL_get_rfd(const SSL *s);
1430 __owur int SSL_get_wfd(const SSL *s);
1431 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1432 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1433 __owur int SSL_get_read_ahead(const SSL *s);
1434 __owur int SSL_pending(const SSL *s);
1435 __owur int SSL_has_pending(const SSL *s);
1436 # ifndef OPENSSL_NO_SOCK
1437 __owur int SSL_set_fd(SSL *s, int fd);
1438 __owur int SSL_set_rfd(SSL *s, int fd);
1439 __owur int SSL_set_wfd(SSL *s, int fd);
1440 # endif
1441 void SSL_set0_rbio(SSL *s, BIO *rbio);
1442 void SSL_set0_wbio(SSL *s, BIO *wbio);
1443 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1444 __owur BIO *SSL_get_rbio(const SSL *s);
1445 __owur BIO *SSL_get_wbio(const SSL *s);
1446 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1447 void SSL_set_read_ahead(SSL *s, int yes);
1448 __owur int SSL_get_verify_mode(const SSL *s);
1449 __owur int SSL_get_verify_depth(const SSL *s);
1450 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1451 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1452 void SSL_set_verify_depth(SSL *s, int depth);
1453 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1454 # ifndef OPENSSL_NO_RSA
1455 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1456 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1457 # endif
1458 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1459 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1460 long len);
1461 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1462 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1463
1464
1465 /* serverinfo file format versions */
1466 # define SSL_SERVERINFOV1 1
1467 # define SSL_SERVERINFOV2 2
1468
1469 /* Set serverinfo data for the current active cert. */
1470 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1471 size_t serverinfo_length);
1472 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1473 const unsigned char *serverinfo,
1474 size_t serverinfo_length);
1475 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1476
1477 #ifndef OPENSSL_NO_RSA
1478 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1479 #endif
1480
1481 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1482 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1483
1484 #ifndef OPENSSL_NO_RSA
1485 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1486 #endif
1487 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1488 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1489 /* PEM type */
1490 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1491 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1492 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1493 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1494 const char *file);
1495 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1496 const char *dir);
1497
1498 #if OPENSSL_API_COMPAT < 0x10100000L
1499 # define SSL_load_error_strings() \
1500 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1501 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1502 #endif
1503
1504 __owur const char *SSL_state_string(const SSL *s);
1505 __owur const char *SSL_rstate_string(const SSL *s);
1506 __owur const char *SSL_state_string_long(const SSL *s);
1507 __owur const char *SSL_rstate_string_long(const SSL *s);
1508 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1509 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1510 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1511 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1512 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1513 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1514
1515 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1516 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1517 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1518 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1519 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1520 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1521 size_t *len);
1522 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1523 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1524 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1525 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1526 unsigned int sid_ctx_len);
1527 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1528 unsigned int sid_len);
1529 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1530
1531 __owur SSL_SESSION *SSL_SESSION_new(void);
1532 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1533 unsigned int *len);
1534 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1535 unsigned int *len);
1536 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1537 # ifndef OPENSSL_NO_STDIO
1538 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1539 # endif
1540 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1541 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1542 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1543 void SSL_SESSION_free(SSL_SESSION *ses);
1544 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1545 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1546 __owur int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1547 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1548 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1549 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1550 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1551 unsigned int id_len);
1552 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1553 long length);
1554
1555 # ifdef HEADER_X509_H
1556 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1557 # endif
1558
1559 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1560
1561 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1562 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1563 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1564 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1565 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1566 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1567 int (*cb) (X509_STORE_CTX *, void *),
1568 void *arg);
1569 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1570 void *arg);
1571 # ifndef OPENSSL_NO_RSA
1572 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1573 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1574 long len);
1575 # endif
1576 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1577 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1578 const unsigned char *d, long len);
1579 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1580 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1581 const unsigned char *d);
1582
1583 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1584 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1585 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1586 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1587 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1588 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1589 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1590 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1591
1592 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1593 __owur int SSL_check_private_key(const SSL *ctx);
1594
1595 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1596 unsigned int sid_ctx_len);
1597
1598 SSL *SSL_new(SSL_CTX *ctx);
1599 int SSL_up_ref(SSL *s);
1600 int SSL_is_dtls(const SSL *s);
1601 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1602 unsigned int sid_ctx_len);
1603
1604 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1605 __owur int SSL_set_purpose(SSL *s, int purpose);
1606 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1607 __owur int SSL_set_trust(SSL *s, int trust);
1608
1609 __owur int SSL_set1_host(SSL *s, const char *hostname);
1610 __owur int SSL_add1_host(SSL *s, const char *hostname);
1611 __owur const char *SSL_get0_peername(SSL *s);
1612 void SSL_set_hostflags(SSL *s, unsigned int flags);
1613
1614 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1615 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1616 uint8_t mtype, uint8_t ord);
1617 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1618 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1619 uint8_t mtype, unsigned char *data, size_t dlen);
1620 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1621 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1622 uint8_t *mtype, unsigned const char **data,
1623 size_t *dlen);
1624 /*
1625 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1626 * offline testing in test/danetest.c
1627 */
1628 SSL_DANE *SSL_get0_dane(SSL *ssl);
1629 /*
1630 * DANE flags
1631 */
1632 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1633 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1634 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1635 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1636
1637 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1638 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1639
1640 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1641 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1642
1643 # ifndef OPENSSL_NO_SRP
1644 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1645 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1646 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1647 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1648 char *(*cb) (SSL *, void *));
1649 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1650 int (*cb) (SSL *, void *));
1651 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1652 int (*cb) (SSL *, int *, void *));
1653 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1654
1655 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1656 BIGNUM *sa, BIGNUM *v, char *info);
1657 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1658 const char *grp);
1659
1660 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1661 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1662
1663 __owur char *SSL_get_srp_username(SSL *s);
1664 __owur char *SSL_get_srp_userinfo(SSL *s);
1665 # endif
1666
1667 /*
1668 * Early callback and helpers.
1669 */
1670 typedef int (*SSL_early_cb_fn) (SSL *s, int *al, void *arg);
1671 void SSL_CTX_set_early_cb(SSL_CTX *c, SSL_early_cb_fn cb, void *arg);
1672 int SSL_early_isv2(SSL *s);
1673 unsigned int SSL_early_get0_legacy_version(SSL *s);
1674 size_t SSL_early_get0_random(SSL *s, const unsigned char **out);
1675 size_t SSL_early_get0_session_id(SSL *s, const unsigned char **out);
1676 size_t SSL_early_get0_ciphers(SSL *s, const unsigned char **out);
1677 size_t SSL_early_get0_compression_methods(SSL *s, const unsigned char **out);
1678 int SSL_early_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1679 int SSL_early_get0_ext(SSL *s, unsigned int type, const unsigned char **out,
1680 size_t *outlen);
1681
1682 void SSL_certs_clear(SSL *s);
1683 void SSL_free(SSL *ssl);
1684 # ifdef OSSL_ASYNC_FD
1685 /*
1686 * Windows application developer has to include windows.h to use these.
1687 */
1688 __owur int SSL_waiting_for_async(SSL *s);
1689 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1690 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1691 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1692 size_t *numdelfds);
1693 # endif
1694 __owur int SSL_accept(SSL *ssl);
1695 __owur int SSL_connect(SSL *ssl);
1696 __owur int SSL_read(SSL *ssl, void *buf, int num);
1697 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1698
1699 # define SSL_READ_EARLY_DATA_ERROR 0
1700 # define SSL_READ_EARLY_DATA_SUCCESS 1
1701 # define SSL_READ_EARLY_DATA_FINISH 2
1702
1703 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1704 size_t *readbytes);
1705 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1706 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1707 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1708 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1709 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1710 size_t *written);
1711 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1712 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1713 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1714 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1715
1716 # define SSL_EARLY_DATA_NOT_SENT 0
1717 # define SSL_EARLY_DATA_REJECTED 1
1718 # define SSL_EARLY_DATA_ACCEPTED 2
1719
1720 __owur int SSL_get_early_data_status(const SSL *s);
1721
1722 __owur int SSL_get_error(const SSL *s, int ret_code);
1723 __owur const char *SSL_get_version(const SSL *s);
1724
1725 /* This sets the 'default' SSL version that SSL_new() will create */
1726 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1727
1728 # ifndef OPENSSL_NO_SSL3_METHOD
1729 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1730 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1731 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1732 # endif
1733
1734 #define SSLv23_method TLS_method
1735 #define SSLv23_server_method TLS_server_method
1736 #define SSLv23_client_method TLS_client_method
1737
1738 /* Negotiate highest available SSL/TLS version */
1739 __owur const SSL_METHOD *TLS_method(void);
1740 __owur const SSL_METHOD *TLS_server_method(void);
1741 __owur const SSL_METHOD *TLS_client_method(void);
1742
1743 # ifndef OPENSSL_NO_TLS1_METHOD
1744 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1745 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1746 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1747 # endif
1748
1749 # ifndef OPENSSL_NO_TLS1_1_METHOD
1750 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1751 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1752 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1753 # endif
1754
1755 # ifndef OPENSSL_NO_TLS1_2_METHOD
1756 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1757 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1758 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1759 # endif
1760
1761 # ifndef OPENSSL_NO_DTLS1_METHOD
1762 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1763 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1764 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1765 # endif
1766
1767 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1768 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1769 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1770 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1771 #endif
1772
1773 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1774 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1775 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1776
1777 __owur size_t DTLS_get_data_mtu(const SSL *s);
1778
1779 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1780 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1781 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1782 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1783
1784 __owur int SSL_do_handshake(SSL *s);
1785 int SSL_key_update(SSL *s, int updatetype);
1786 int SSL_get_key_update_type(SSL *s);
1787 int SSL_renegotiate(SSL *s);
1788 int SSL_renegotiate_abbreviated(SSL *s);
1789 __owur int SSL_renegotiate_pending(SSL *s);
1790 int SSL_shutdown(SSL *s);
1791
1792 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1793 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1794 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1795 __owur const char *SSL_alert_type_string_long(int value);
1796 __owur const char *SSL_alert_type_string(int value);
1797 __owur const char *SSL_alert_desc_string_long(int value);
1798 __owur const char *SSL_alert_desc_string(int value);
1799
1800 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1801 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1802 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1803 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1804 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1805 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1806 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1807
1808 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1809 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1810 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1811 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1812 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1813 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1814
1815 void SSL_set_connect_state(SSL *s);
1816 void SSL_set_accept_state(SSL *s);
1817
1818 __owur long SSL_get_default_timeout(const SSL *s);
1819
1820 #if OPENSSL_API_COMPAT < 0x10100000L
1821 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1822 #endif
1823
1824 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1825 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1826
1827 __owur SSL *SSL_dup(SSL *ssl);
1828
1829 __owur X509 *SSL_get_certificate(const SSL *ssl);
1830 /*
1831 * EVP_PKEY
1832 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1833
1834 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1835 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1836
1837 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1838 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1839 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1840 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1841 void SSL_set_shutdown(SSL *ssl, int mode);
1842 __owur int SSL_get_shutdown(const SSL *ssl);
1843 __owur int SSL_version(const SSL *ssl);
1844 __owur int SSL_client_version(const SSL *s);
1845 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1846 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1847 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1848 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1849 const char *CApath);
1850 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1851 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1852 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1853 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1854 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1855 void SSL_set_info_callback(SSL *ssl,
1856 void (*cb) (const SSL *ssl, int type, int val));
1857 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1858 int val);
1859 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1860
1861 void SSL_set_verify_result(SSL *ssl, long v);
1862 __owur long SSL_get_verify_result(const SSL *ssl);
1863 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1864
1865 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1866 size_t outlen);
1867 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1868 size_t outlen);
1869 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1870 unsigned char *out, size_t outlen);
1871 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
1872 const unsigned char *in, size_t len);
1873
1874 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1875 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1876 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1877 void *SSL_get_ex_data(const SSL *ssl, int idx);
1878 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1879 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1880 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1881 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1882 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1883 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1884 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1885 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1886
1887 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1888
1889 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1890 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1891 # define SSL_CTX_sess_get_cache_size(ctx) \
1892 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1893 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1894 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1895 # define SSL_CTX_get_session_cache_mode(ctx) \
1896 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1897
1898 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1899 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1900 # define SSL_CTX_get_read_ahead(ctx) \
1901 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1902 # define SSL_CTX_set_read_ahead(ctx,m) \
1903 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1904 # define SSL_CTX_get_max_cert_list(ctx) \
1905 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1906 # define SSL_CTX_set_max_cert_list(ctx,m) \
1907 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1908 # define SSL_get_max_cert_list(ssl) \
1909 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1910 # define SSL_set_max_cert_list(ssl,m) \
1911 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1912
1913 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1914 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1915 # define SSL_set_max_send_fragment(ssl,m) \
1916 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1917 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1918 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1919 # define SSL_set_split_send_fragment(ssl,m) \
1920 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1921 # define SSL_CTX_set_max_pipelines(ctx,m) \
1922 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1923 # define SSL_set_max_pipelines(ssl,m) \
1924 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1925
1926 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1927 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1928
1929 # ifndef OPENSSL_NO_DH
1930 /* NB: the |keylength| is only applicable when is_export is true */
1931 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1932 DH *(*dh) (SSL *ssl, int is_export,
1933 int keylength));
1934 void SSL_set_tmp_dh_callback(SSL *ssl,
1935 DH *(*dh) (SSL *ssl, int is_export,
1936 int keylength));
1937 # endif
1938
1939 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1940 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1941 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1942 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1943 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
1944 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1945 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1946 *meths);
1947 #if OPENSSL_API_COMPAT < 0x10100000L
1948 # define SSL_COMP_free_compression_methods() while(0) continue
1949 #endif
1950 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1951
1952 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1953 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1954 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1955 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
1956 int isv2format, STACK_OF(SSL_CIPHER) **sk,
1957 STACK_OF(SSL_CIPHER) **scsvs);
1958
1959 /* TLS extensions functions */
1960 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
1961
1962 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
1963 void *arg);
1964
1965 /* Pre-shared secret session resumption functions */
1966 __owur int SSL_set_session_secret_cb(SSL *s,
1967 tls_session_secret_cb_fn tls_session_secret_cb,
1968 void *arg);
1969
1970 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
1971 int (*cb) (SSL *ssl,
1972 int
1973 is_forward_secure));
1974
1975 void SSL_set_not_resumable_session_callback(SSL *ssl,
1976 int (*cb) (SSL *ssl,
1977 int
1978 is_forward_secure));
1979
1980 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
1981 size_t (*cb) (SSL *ssl, int type,
1982 size_t len, void *arg));
1983 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
1984 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
1985 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
1986
1987 void SSL_set_record_padding_callback(SSL *ssl,
1988 size_t (*cb) (SSL *ssl, int type,
1989 size_t len, void *arg));
1990 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
1991 void *SSL_get_record_padding_callback_arg(SSL *ssl);
1992 int SSL_set_block_padding(SSL *ssl, size_t block_size);
1993
1994 # if OPENSSL_API_COMPAT < 0x10100000L
1995 # define SSL_cache_hit(s) SSL_session_reused(s)
1996 # endif
1997
1998 __owur int SSL_session_reused(SSL *s);
1999 __owur int SSL_is_server(const SSL *s);
2000
2001 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2002 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2003 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2004 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2005 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2006 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2007
2008 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2009 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2010
2011 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2012 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2013 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2014
2015 void SSL_add_ssl_module(void);
2016 int SSL_config(SSL *s, const char *name);
2017 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2018
2019 # ifndef OPENSSL_NO_SSL_TRACE
2020 void SSL_trace(int write_p, int version, int content_type,
2021 const void *buf, size_t len, SSL *ssl, void *arg);
2022 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
2023 # endif
2024
2025 # ifndef OPENSSL_NO_SOCK
2026 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2027 # endif
2028
2029 # ifndef OPENSSL_NO_CT
2030
2031 /*
2032 * A callback for verifying that the received SCTs are sufficient.
2033 * Expected to return 1 if they are sufficient, otherwise 0.
2034 * May return a negative integer if an error occurs.
2035 * A connection should be aborted if the SCTs are deemed insufficient.
2036 */
2037 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2038 const STACK_OF(SCT) *scts, void *arg);
2039
2040 /*
2041 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2042 * the received SCTs.
2043 * If the callback returns a non-positive result, the connection is terminated.
2044 * Call this function before beginning a handshake.
2045 * If a NULL |callback| is provided, SCT validation is disabled.
2046 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2047 * is invoked. Ownership of |arg| remains with the caller.
2048 *
2049 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2050 * will be requested.
2051 */
2052 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2053 void *arg);
2054 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2055 ssl_ct_validation_cb callback,
2056 void *arg);
2057 #define SSL_disable_ct(s) \
2058 ((void) SSL_set_validation_callback((s), NULL, NULL))
2059 #define SSL_CTX_disable_ct(ctx) \
2060 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2061
2062 /*
2063 * The validation type enumerates the available behaviours of the built-in SSL
2064 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2065 * The underlying callback is a static function in libssl.
2066 */
2067 enum {
2068 SSL_CT_VALIDATION_PERMISSIVE = 0,
2069 SSL_CT_VALIDATION_STRICT
2070 };
2071
2072 /*
2073 * Enable CT by setting up a callback that implements one of the built-in
2074 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2075 * continues the handshake, the application can make appropriate decisions at
2076 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2077 * least one valid SCT, or else handshake termination will be requested. The
2078 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2079 */
2080 int SSL_enable_ct(SSL *s, int validation_mode);
2081 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2082
2083 /*
2084 * Report whether a non-NULL callback is enabled.
2085 */
2086 int SSL_ct_is_enabled(const SSL *s);
2087 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2088
2089 /* Gets the SCTs received from a connection */
2090 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2091
2092 /*
2093 * Loads the CT log list from the default location.
2094 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2095 * the log information loaded from this file will be appended to the
2096 * CTLOG_STORE.
2097 * Returns 1 on success, 0 otherwise.
2098 */
2099 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2100
2101 /*
2102 * Loads the CT log list from the specified file path.
2103 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2104 * the log information loaded from this file will be appended to the
2105 * CTLOG_STORE.
2106 * Returns 1 on success, 0 otherwise.
2107 */
2108 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2109
2110 /*
2111 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2112 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2113 */
2114 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2115
2116 /*
2117 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2118 * This will be NULL unless one of the following functions has been called:
2119 * - SSL_CTX_set_default_ctlog_list_file
2120 * - SSL_CTX_set_ctlog_list_file
2121 * - SSL_CTX_set_ctlog_store
2122 */
2123 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2124
2125 # endif /* OPENSSL_NO_CT */
2126
2127 /* What the "other" parameter contains in security callback */
2128 /* Mask for type */
2129 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2130 # define SSL_SECOP_OTHER_NONE 0
2131 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2132 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2133 # define SSL_SECOP_OTHER_DH (3 << 16)
2134 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2135 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2136 # define SSL_SECOP_OTHER_CERT (6 << 16)
2137
2138 /* Indicated operation refers to peer key or certificate */
2139 # define SSL_SECOP_PEER 0x1000
2140
2141 /* Values for "op" parameter in security callback */
2142
2143 /* Called to filter ciphers */
2144 /* Ciphers client supports */
2145 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2146 /* Cipher shared by client/server */
2147 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2148 /* Sanity check of cipher server selects */
2149 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2150 /* Curves supported by client */
2151 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2152 /* Curves shared by client/server */
2153 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2154 /* Sanity check of curve server selects */
2155 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2156 /* Temporary DH key */
2157 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2158 /* SSL/TLS version */
2159 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2160 /* Session tickets */
2161 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2162 /* Supported signature algorithms sent to peer */
2163 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2164 /* Shared signature algorithm */
2165 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2166 /* Sanity check signature algorithm allowed */
2167 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2168 /* Used to get mask of supported public key signature algorithms */
2169 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2170 /* Use to see if compression is allowed */
2171 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2172 /* EE key in certificate */
2173 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2174 /* CA key in certificate */
2175 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2176 /* CA digest algorithm in certificate */
2177 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2178 /* Peer EE key in certificate */
2179 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2180 /* Peer CA key in certificate */
2181 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2182 /* Peer CA digest algorithm in certificate */
2183 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2184
2185 void SSL_set_security_level(SSL *s, int level);
2186 __owur int SSL_get_security_level(const SSL *s);
2187 void SSL_set_security_callback(SSL *s,
2188 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2189 int bits, int nid, void *other,
2190 void *ex));
2191 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2192 int bits, int nid,
2193 void *other, void *ex);
2194 void SSL_set0_security_ex_data(SSL *s, void *ex);
2195 __owur void *SSL_get0_security_ex_data(const SSL *s);
2196
2197 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2198 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2199 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2200 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2201 int bits, int nid, void *other,
2202 void *ex));
2203 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2204 const SSL_CTX *ctx,
2205 int op, int bits,
2206 int nid,
2207 void *other,
2208 void *ex);
2209 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2210 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2211
2212 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2213 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2214 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2215
2216 #define OPENSSL_INIT_SSL_DEFAULT \
2217 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2218
2219 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2220
2221 # ifndef OPENSSL_NO_UNIT_TEST
2222 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2223 # endif
2224
2225 extern const char SSL_version_str[];
2226
2227 int ERR_load_SSL_strings(void);
2228
2229 # ifdef __cplusplus
2230 }
2231 # endif
2232 #endif