]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Introduce named constants for the ClientHello callback.
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/lhash.h>
23 # include <openssl/buffer.h>
24 # endif
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
52
53 /* The maximum number of encrypt/decrypt pipelines we can support */
54 # define SSL_MAX_PIPELINES 32
55
56 /* text strings for the ciphers */
57
58 /* These are used to specify which ciphers to use and not to use */
59
60 # define SSL_TXT_LOW "LOW"
61 # define SSL_TXT_MEDIUM "MEDIUM"
62 # define SSL_TXT_HIGH "HIGH"
63 # define SSL_TXT_FIPS "FIPS"
64
65 # define SSL_TXT_aNULL "aNULL"
66 # define SSL_TXT_eNULL "eNULL"
67 # define SSL_TXT_NULL "NULL"
68
69 # define SSL_TXT_kRSA "kRSA"
70 # define SSL_TXT_kDHr "kDHr"
71 # define SSL_TXT_kDHd "kDHd"
72 # define SSL_TXT_kDH "kDH"
73 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
74 # define SSL_TXT_kDHE "kDHE"
75 # define SSL_TXT_kECDHr "kECDHr"
76 # define SSL_TXT_kECDHe "kECDHe"
77 # define SSL_TXT_kECDH "kECDH"
78 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
79 # define SSL_TXT_kECDHE "kECDHE"
80 # define SSL_TXT_kPSK "kPSK"
81 # define SSL_TXT_kRSAPSK "kRSAPSK"
82 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
83 # define SSL_TXT_kDHEPSK "kDHEPSK"
84 # define SSL_TXT_kGOST "kGOST"
85 # define SSL_TXT_kSRP "kSRP"
86
87 # define SSL_TXT_aRSA "aRSA"
88 # define SSL_TXT_aDSS "aDSS"
89 # define SSL_TXT_aDH "aDH"
90 # define SSL_TXT_aECDH "aECDH"
91 # define SSL_TXT_aECDSA "aECDSA"
92 # define SSL_TXT_aPSK "aPSK"
93 # define SSL_TXT_aGOST94 "aGOST94"
94 # define SSL_TXT_aGOST01 "aGOST01"
95 # define SSL_TXT_aGOST12 "aGOST12"
96 # define SSL_TXT_aGOST "aGOST"
97 # define SSL_TXT_aSRP "aSRP"
98
99 # define SSL_TXT_DSS "DSS"
100 # define SSL_TXT_DH "DH"
101 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
102 # define SSL_TXT_EDH "EDH"/* alias for DHE */
103 # define SSL_TXT_ADH "ADH"
104 # define SSL_TXT_RSA "RSA"
105 # define SSL_TXT_ECDH "ECDH"
106 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
107 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
108 # define SSL_TXT_AECDH "AECDH"
109 # define SSL_TXT_ECDSA "ECDSA"
110 # define SSL_TXT_PSK "PSK"
111 # define SSL_TXT_SRP "SRP"
112
113 # define SSL_TXT_DES "DES"
114 # define SSL_TXT_3DES "3DES"
115 # define SSL_TXT_RC4 "RC4"
116 # define SSL_TXT_RC2 "RC2"
117 # define SSL_TXT_IDEA "IDEA"
118 # define SSL_TXT_SEED "SEED"
119 # define SSL_TXT_AES128 "AES128"
120 # define SSL_TXT_AES256 "AES256"
121 # define SSL_TXT_AES "AES"
122 # define SSL_TXT_AES_GCM "AESGCM"
123 # define SSL_TXT_AES_CCM "AESCCM"
124 # define SSL_TXT_AES_CCM_8 "AESCCM8"
125 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
126 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
127 # define SSL_TXT_CAMELLIA "CAMELLIA"
128 # define SSL_TXT_CHACHA20 "CHACHA20"
129 # define SSL_TXT_GOST "GOST89"
130 # define SSL_TXT_ARIA "ARIA"
131 # define SSL_TXT_ARIA_GCM "ARIAGCM"
132 # define SSL_TXT_ARIA128 "ARIA128"
133 # define SSL_TXT_ARIA256 "ARIA256"
134
135 # define SSL_TXT_MD5 "MD5"
136 # define SSL_TXT_SHA1 "SHA1"
137 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
138 # define SSL_TXT_GOST94 "GOST94"
139 # define SSL_TXT_GOST89MAC "GOST89MAC"
140 # define SSL_TXT_GOST12 "GOST12"
141 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
142 # define SSL_TXT_SHA256 "SHA256"
143 # define SSL_TXT_SHA384 "SHA384"
144
145 # define SSL_TXT_SSLV3 "SSLv3"
146 # define SSL_TXT_TLSV1 "TLSv1"
147 # define SSL_TXT_TLSV1_1 "TLSv1.1"
148 # define SSL_TXT_TLSV1_2 "TLSv1.2"
149
150 # define SSL_TXT_ALL "ALL"
151
152 /*-
153 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
154 * ciphers normally not being used.
155 * Example: "RC4" will activate all ciphers using RC4 including ciphers
156 * without authentication, which would normally disabled by DEFAULT (due
157 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
158 * will make sure that it is also disabled in the specific selection.
159 * COMPLEMENTOF* identifiers are portable between version, as adjustments
160 * to the default cipher setup will also be included here.
161 *
162 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
163 * DEFAULT gets, as only selection is being done and no sorting as needed
164 * for DEFAULT.
165 */
166 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
167 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
168
169 /*
170 * The following cipher list is used by default. It also is substituted when
171 * an application-defined cipher list string starts with 'DEFAULT'.
172 */
173 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
174 /*
175 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
176 * starts with a reasonable order, and all we have to do for DEFAULT is
177 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
178 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
179 */
180
181 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
182 # define SSL_SENT_SHUTDOWN 1
183 # define SSL_RECEIVED_SHUTDOWN 2
184
185 #ifdef __cplusplus
186 }
187 #endif
188
189 #ifdef __cplusplus
190 extern "C" {
191 #endif
192
193 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
194 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
195
196 /*
197 * This is needed to stop compilers complaining about the 'struct ssl_st *'
198 * function parameters used to prototype callbacks in SSL_CTX.
199 */
200 typedef struct ssl_st *ssl_crock_st;
201 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
202 typedef struct ssl_method_st SSL_METHOD;
203 typedef struct ssl_cipher_st SSL_CIPHER;
204 typedef struct ssl_session_st SSL_SESSION;
205 typedef struct tls_sigalgs_st TLS_SIGALGS;
206 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
207 typedef struct ssl_comp_st SSL_COMP;
208
209 STACK_OF(SSL_CIPHER);
210 STACK_OF(SSL_COMP);
211
212 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
213 typedef struct srtp_protection_profile_st {
214 const char *name;
215 unsigned long id;
216 } SRTP_PROTECTION_PROFILE;
217
218 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
219
220 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
221 const unsigned char *data,
222 int len, void *arg);
223 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
224 int *secret_len,
225 STACK_OF(SSL_CIPHER) *peer_ciphers,
226 const SSL_CIPHER **cipher, void *arg);
227
228 /* Extension context codes */
229 /* This extension is only allowed in TLS */
230 #define SSL_EXT_TLS_ONLY 0x0001
231 /* This extension is only allowed in DTLS */
232 #define SSL_EXT_DTLS_ONLY 0x0002
233 /* Some extensions may be allowed in DTLS but we don't implement them for it */
234 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
235 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
236 #define SSL_EXT_SSL3_ALLOWED 0x0008
237 /* Extension is only defined for TLS1.2 and below */
238 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
239 /* Extension is only defined for TLS1.3 and above */
240 #define SSL_EXT_TLS1_3_ONLY 0x0020
241 /* Ignore this extension during parsing if we are resuming */
242 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
243 #define SSL_EXT_CLIENT_HELLO 0x0080
244 /* Really means TLS1.2 or below */
245 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
246 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
247 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
248 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
249 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
250 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
251 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
252
253 /* Typedefs for handling custom extensions */
254
255 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
256 const unsigned char **out,
257 size_t *outlen, int *al, void *add_arg);
258
259 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
260 const unsigned char *out, void *add_arg);
261
262 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
263 const unsigned char *in,
264 size_t inlen, int *al, void *parse_arg);
265
266
267 typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type,
268 unsigned int context,
269 const unsigned char **out,
270 size_t *outlen, X509 *x,
271 size_t chainidx,
272 int *al, void *add_arg);
273
274 typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char *out,
277 void *add_arg);
278
279 typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type,
280 unsigned int context,
281 const unsigned char *in,
282 size_t inlen, X509 *x,
283 size_t chainidx,
284 int *al, void *parse_arg);
285
286 /* Typedef for verification callback */
287 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
288
289 /*
290 * Some values are reserved until OpenSSL 1.2.0 because they were previously
291 * included in SSL_OP_ALL in a 1.1.x release.
292 *
293 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
294 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
295 */
296 /* Allow initial connection to servers that don't support RI */
297 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
298
299 /* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
300 # define SSL_OP_TLSEXT_PADDING 0x00000010U
301 /* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
302 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
303 /*
304 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
305 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
306 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
307 */
308
309 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
310 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
311
312 /*
313 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
314 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
315 * workaround is not needed. Unfortunately some broken SSL/TLS
316 * implementations cannot handle it at all, which is why we include it in
317 * SSL_OP_ALL. Added in 0.9.6e
318 */
319 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
320
321 /* DTLS options */
322 # define SSL_OP_NO_QUERY_MTU 0x00001000U
323 /* Turn on Cookie Exchange (on relevant for servers) */
324 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
325 /* Don't use RFC4507 ticket extension */
326 # define SSL_OP_NO_TICKET 0x00004000U
327 # ifndef OPENSSL_NO_DTLS1_METHOD
328 /* Use Cisco's "speshul" version of DTLS_BAD_VER
329 * (only with deprecated DTLSv1_client_method()) */
330 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
331 # endif
332
333 /* As server, disallow session resumption on renegotiation */
334 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
335 /* Don't use compression even if supported */
336 # define SSL_OP_NO_COMPRESSION 0x00020000U
337 /* Permit unsafe legacy renegotiation */
338 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
339 /* Disable encrypt-then-mac */
340 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
341 /*
342 * Set on servers to choose the cipher according to the server's preferences
343 */
344 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
345 /*
346 * If set, a server will allow a client to issue a SSLv3.0 version number as
347 * latest version supported in the premaster secret, even when TLSv1.0
348 * (version 3.1) was announced in the client hello. Normally this is
349 * forbidden to prevent version rollback attacks.
350 */
351 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
352
353 # define SSL_OP_NO_SSLv3 0x02000000U
354 # define SSL_OP_NO_TLSv1 0x04000000U
355 # define SSL_OP_NO_TLSv1_2 0x08000000U
356 # define SSL_OP_NO_TLSv1_1 0x10000000U
357 # define SSL_OP_NO_TLSv1_3 0x20000000U
358
359 # define SSL_OP_NO_DTLSv1 0x04000000U
360 # define SSL_OP_NO_DTLSv1_2 0x08000000U
361
362 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
363 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
364 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
365
366 /* Disallow all renegotiation */
367 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
368
369 /*
370 * Make server add server-hello extension from early version of cryptopro
371 * draft, when GOST ciphersuite is negotiated. Required for interoperability
372 * with CryptoPro CSP 3.x
373 */
374 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
375
376 /*
377 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
378 * This used to be 0x000FFFFFL before 0.9.7.
379 * This used to be 0x80000BFFU before 1.1.1.
380 */
381 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
382 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
383 SSL_OP_LEGACY_SERVER_CONNECT|\
384 SSL_OP_TLSEXT_PADDING|\
385 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
386
387 /* OBSOLETE OPTIONS: retained for compatibility */
388
389 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
390 /* Related to removed SSLv2. */
391 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
392 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
393 /* Related to removed SSLv2. */
394 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
395 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
396 /* Dead forever, see CVE-2010-4180 */
397 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
398 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
399 /* Refers to ancient SSLREF and SSLv2. */
400 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
401 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
402 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
403 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
404 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
405 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
406 /* Ancient SSLeay version. */
407 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
408 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
409 # define SSL_OP_TLS_D5_BUG 0x0
410 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
411 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
412 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
413 # define SSL_OP_SINGLE_ECDH_USE 0x0
414 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
415 # define SSL_OP_SINGLE_DH_USE 0x0
416 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
417 # define SSL_OP_EPHEMERAL_RSA 0x0
418 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
419 # define SSL_OP_NO_SSLv2 0x0
420 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
421 # define SSL_OP_PKCS1_CHECK_1 0x0
422 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
423 # define SSL_OP_PKCS1_CHECK_2 0x0
424 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
425 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
426 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
427 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
428
429 /*
430 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
431 * when just a single record has been written):
432 */
433 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
434 /*
435 * Make it possible to retry SSL_write() with changed buffer location (buffer
436 * contents must stay the same!); this is not the default to avoid the
437 * misconception that non-blocking SSL_write() behaves like non-blocking
438 * write():
439 */
440 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
441 /*
442 * Never bother the application with retries if the transport is blocking:
443 */
444 # define SSL_MODE_AUTO_RETRY 0x00000004U
445 /* Don't attempt to automatically build certificate chain */
446 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
447 /*
448 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
449 * TLS only.) Released buffers are freed.
450 */
451 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
452 /*
453 * Send the current time in the Random fields of the ClientHello and
454 * ServerHello records for compatibility with hypothetical implementations
455 * that require it.
456 */
457 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
458 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
459 /*
460 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
461 * that reconnect with a downgraded protocol version; see
462 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
463 * application attempts a normal handshake. Only use this in explicit
464 * fallback retries, following the guidance in
465 * draft-ietf-tls-downgrade-scsv-00.
466 */
467 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
468 /*
469 * Support Asynchronous operation
470 */
471 # define SSL_MODE_ASYNC 0x00000100U
472
473 /* Cert related flags */
474 /*
475 * Many implementations ignore some aspects of the TLS standards such as
476 * enforcing certificate chain algorithms. When this is set we enforce them.
477 */
478 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
479
480 /* Suite B modes, takes same values as certificate verify flags */
481 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
482 /* Suite B 192 bit only mode */
483 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
484 /* Suite B 128 bit mode allowing 192 bit algorithms */
485 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
486
487 /* Perform all sorts of protocol violations for testing purposes */
488 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
489
490 /* Flags for building certificate chains */
491 /* Treat any existing certificates as untrusted CAs */
492 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
493 /* Don't include root CA in chain */
494 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
495 /* Just check certificates already there */
496 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
497 /* Ignore verification errors */
498 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
499 /* Clear verification errors from queue */
500 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
501
502 /* Flags returned by SSL_check_chain */
503 /* Certificate can be used with this session */
504 # define CERT_PKEY_VALID 0x1
505 /* Certificate can also be used for signing */
506 # define CERT_PKEY_SIGN 0x2
507 /* EE certificate signing algorithm OK */
508 # define CERT_PKEY_EE_SIGNATURE 0x10
509 /* CA signature algorithms OK */
510 # define CERT_PKEY_CA_SIGNATURE 0x20
511 /* EE certificate parameters OK */
512 # define CERT_PKEY_EE_PARAM 0x40
513 /* CA certificate parameters OK */
514 # define CERT_PKEY_CA_PARAM 0x80
515 /* Signing explicitly allowed as opposed to SHA1 fallback */
516 # define CERT_PKEY_EXPLICIT_SIGN 0x100
517 /* Client CA issuer names match (always set for server cert) */
518 # define CERT_PKEY_ISSUER_NAME 0x200
519 /* Cert type matches client types (always set for server cert) */
520 # define CERT_PKEY_CERT_TYPE 0x400
521 /* Cert chain suitable to Suite B */
522 # define CERT_PKEY_SUITEB 0x800
523
524 # define SSL_CONF_FLAG_CMDLINE 0x1
525 # define SSL_CONF_FLAG_FILE 0x2
526 # define SSL_CONF_FLAG_CLIENT 0x4
527 # define SSL_CONF_FLAG_SERVER 0x8
528 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
529 # define SSL_CONF_FLAG_CERTIFICATE 0x20
530 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
531 /* Configuration value types */
532 # define SSL_CONF_TYPE_UNKNOWN 0x0
533 # define SSL_CONF_TYPE_STRING 0x1
534 # define SSL_CONF_TYPE_FILE 0x2
535 # define SSL_CONF_TYPE_DIR 0x3
536 # define SSL_CONF_TYPE_NONE 0x4
537
538 /*
539 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
540 * cannot be used to clear bits.
541 */
542
543 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
544 unsigned long SSL_get_options(const SSL* s);
545 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
546 unsigned long SSL_clear_options(SSL *s, unsigned long op);
547 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
548 unsigned long SSL_set_options(SSL *s, unsigned long op);
549
550 # define SSL_CTX_set_mode(ctx,op) \
551 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
552 # define SSL_CTX_clear_mode(ctx,op) \
553 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
554 # define SSL_CTX_get_mode(ctx) \
555 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
556 # define SSL_clear_mode(ssl,op) \
557 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
558 # define SSL_set_mode(ssl,op) \
559 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
560 # define SSL_get_mode(ssl) \
561 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
562 # define SSL_set_mtu(ssl, mtu) \
563 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
564 # define DTLS_set_link_mtu(ssl, mtu) \
565 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
566 # define DTLS_get_link_min_mtu(ssl) \
567 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
568
569 # define SSL_get_secure_renegotiation_support(ssl) \
570 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
571
572 # ifndef OPENSSL_NO_HEARTBEATS
573 # define SSL_heartbeat(ssl) \
574 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
575 # endif
576
577 # define SSL_CTX_set_cert_flags(ctx,op) \
578 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
579 # define SSL_set_cert_flags(s,op) \
580 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
581 # define SSL_CTX_clear_cert_flags(ctx,op) \
582 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
583 # define SSL_clear_cert_flags(s,op) \
584 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
585
586 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
587 void (*cb) (int write_p, int version,
588 int content_type, const void *buf,
589 size_t len, SSL *ssl, void *arg));
590 void SSL_set_msg_callback(SSL *ssl,
591 void (*cb) (int write_p, int version,
592 int content_type, const void *buf,
593 size_t len, SSL *ssl, void *arg));
594 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
595 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
596
597 # define SSL_get_extms_support(s) \
598 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
599
600 # ifndef OPENSSL_NO_SRP
601
602 /* see tls_srp.c */
603 __owur int SSL_SRP_CTX_init(SSL *s);
604 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
605 int SSL_SRP_CTX_free(SSL *ctx);
606 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
607 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
608 __owur int SRP_Calc_A_param(SSL *s);
609
610 # endif
611
612 /* 100k max cert list */
613 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
614
615 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
616
617 /*
618 * This callback type is used inside SSL_CTX, SSL, and in the functions that
619 * set them. It is used to override the generation of SSL/TLS session IDs in
620 * a server. Return value should be zero on an error, non-zero to proceed.
621 * Also, callbacks should themselves check if the id they generate is unique
622 * otherwise the SSL handshake will fail with an error - callbacks can do
623 * this using the 'ssl' value they're passed by;
624 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
625 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
626 * bytes. The callback can alter this length to be less if desired. It is
627 * also an error for the callback to set the size to zero.
628 */
629 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
630 unsigned int *id_len);
631
632 # define SSL_SESS_CACHE_OFF 0x0000
633 # define SSL_SESS_CACHE_CLIENT 0x0001
634 # define SSL_SESS_CACHE_SERVER 0x0002
635 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
636 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
637 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
638 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
639 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
640 # define SSL_SESS_CACHE_NO_INTERNAL \
641 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
642
643 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
644 # define SSL_CTX_sess_number(ctx) \
645 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
646 # define SSL_CTX_sess_connect(ctx) \
647 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
648 # define SSL_CTX_sess_connect_good(ctx) \
649 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
650 # define SSL_CTX_sess_connect_renegotiate(ctx) \
651 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
652 # define SSL_CTX_sess_accept(ctx) \
653 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
654 # define SSL_CTX_sess_accept_renegotiate(ctx) \
655 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
656 # define SSL_CTX_sess_accept_good(ctx) \
657 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
658 # define SSL_CTX_sess_hits(ctx) \
659 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
660 # define SSL_CTX_sess_cb_hits(ctx) \
661 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
662 # define SSL_CTX_sess_misses(ctx) \
663 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
664 # define SSL_CTX_sess_timeouts(ctx) \
665 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
666 # define SSL_CTX_sess_cache_full(ctx) \
667 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
668
669 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
670 int (*new_session_cb) (struct ssl_st *ssl,
671 SSL_SESSION *sess));
672 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
673 SSL_SESSION *sess);
674 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
675 void (*remove_session_cb) (struct ssl_ctx_st
676 *ctx,
677 SSL_SESSION
678 *sess));
679 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
680 SSL_SESSION *sess);
681 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
682 SSL_SESSION *(*get_session_cb) (struct ssl_st
683 *ssl,
684 const unsigned char
685 *data, int len,
686 int *copy));
687 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
688 const unsigned char *data,
689 int len, int *copy);
690 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
691 void (*cb) (const SSL *ssl, int type,
692 int val));
693 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
694 int val);
695 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
696 int (*client_cert_cb) (SSL *ssl, X509 **x509,
697 EVP_PKEY **pkey));
698 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
699 EVP_PKEY **pkey);
700 # ifndef OPENSSL_NO_ENGINE
701 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
702 # endif
703 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
704 int (*app_gen_cookie_cb) (SSL *ssl,
705 unsigned char
706 *cookie,
707 unsigned int
708 *cookie_len));
709 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
710 int (*app_verify_cookie_cb) (SSL *ssl,
711 const unsigned char
712 *cookie,
713 unsigned int
714 cookie_len));
715 # ifndef OPENSSL_NO_NEXTPROTONEG
716
717 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
718 const unsigned char **out,
719 unsigned int *outlen,
720 void *arg);
721 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
722 SSL_CTX_npn_advertised_cb_func cb,
723 void *arg);
724 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
725
726 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
727 unsigned char **out,
728 unsigned char *outlen,
729 const unsigned char *in,
730 unsigned int inlen,
731 void *arg);
732 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
733 SSL_CTX_npn_select_cb_func cb,
734 void *arg);
735 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
736
737 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
738 unsigned *len);
739 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
740 # endif
741
742 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
743 const unsigned char *in, unsigned int inlen,
744 const unsigned char *client,
745 unsigned int client_len);
746
747 # define OPENSSL_NPN_UNSUPPORTED 0
748 # define OPENSSL_NPN_NEGOTIATED 1
749 # define OPENSSL_NPN_NO_OVERLAP 2
750
751 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
752 unsigned int protos_len);
753 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
754 unsigned int protos_len);
755 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
756 const unsigned char **out,
757 unsigned char *outlen,
758 const unsigned char *in,
759 unsigned int inlen,
760 void *arg);
761 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
762 SSL_CTX_alpn_select_cb_func cb,
763 void *arg);
764 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
765 unsigned int *len);
766
767 # ifndef OPENSSL_NO_PSK
768 /*
769 * the maximum length of the buffer given to callbacks containing the
770 * resulting identity/psk
771 */
772 # define PSK_MAX_IDENTITY_LEN 128
773 # define PSK_MAX_PSK_LEN 256
774 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
775 const char *hint,
776 char *identity,
777 unsigned int max_identity_len,
778 unsigned char *psk,
779 unsigned int max_psk_len);
780 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
781 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
782
783 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
784 const char *identity,
785 unsigned char *psk,
786 unsigned int max_psk_len);
787 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
788 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
789
790 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
791 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
792 const char *SSL_get_psk_identity_hint(const SSL *s);
793 const char *SSL_get_psk_identity(const SSL *s);
794 # endif
795
796 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
797 const unsigned char *identity,
798 size_t identity_len,
799 SSL_SESSION **sess);
800 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
801 const unsigned char **id,
802 size_t *idlen,
803 SSL_SESSION **sess);
804
805 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
806 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
807 SSL_psk_find_session_cb_func cb);
808 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
809 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
810 SSL_psk_use_session_cb_func cb);
811
812 /* Register callbacks to handle custom TLS Extensions for client or server. */
813
814 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
815 unsigned int ext_type);
816
817 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
818 custom_ext_add_cb add_cb,
819 custom_ext_free_cb free_cb,
820 void *add_arg,
821 custom_ext_parse_cb parse_cb,
822 void *parse_arg);
823
824 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
825 custom_ext_add_cb add_cb,
826 custom_ext_free_cb free_cb,
827 void *add_arg,
828 custom_ext_parse_cb parse_cb,
829 void *parse_arg);
830
831 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
832 unsigned int context,
833 SSL_custom_ext_add_cb_ex add_cb,
834 SSL_custom_ext_free_cb_ex free_cb,
835 void *add_arg,
836 SSL_custom_ext_parse_cb_ex parse_cb,
837 void *parse_arg);
838
839 __owur int SSL_extension_supported(unsigned int ext_type);
840
841 # define SSL_NOTHING 1
842 # define SSL_WRITING 2
843 # define SSL_READING 3
844 # define SSL_X509_LOOKUP 4
845 # define SSL_ASYNC_PAUSED 5
846 # define SSL_ASYNC_NO_JOBS 6
847 # define SSL_CLIENT_HELLO_CB 7
848
849 /* These will only be used when doing non-blocking IO */
850 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
851 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
852 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
853 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
854 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
855 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
856 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
857
858 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
859 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
860
861 /*
862 * A callback for logging out TLS key material. This callback should log out
863 * |line| followed by a newline.
864 */
865 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
866
867 /*
868 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
869 * is intended for debugging use with tools like Wireshark. The cb function
870 * should log line followed by a newline.
871 */
872 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
873
874 /*
875 * SSL_CTX_get_keylog_callback returns the callback configured by
876 * SSL_CTX_set_keylog_callback.
877 */
878 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
879
880 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
881 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
882 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
883 uint32_t SSL_get_max_early_data(const SSL *s);
884
885 #ifdef __cplusplus
886 }
887 #endif
888
889 # include <openssl/ssl2.h>
890 # include <openssl/ssl3.h>
891 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
892 # include <openssl/dtls1.h> /* Datagram TLS */
893 # include <openssl/srtp.h> /* Support for the use_srtp extension */
894
895 #ifdef __cplusplus
896 extern "C" {
897 #endif
898
899 /*
900 * These need to be after the above set of includes due to a compiler bug
901 * in VisualStudio 2015
902 */
903 DEFINE_STACK_OF_CONST(SSL_CIPHER)
904 DEFINE_STACK_OF(SSL_COMP)
905
906 /* compatibility */
907 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
908 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
909 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
910 (char *)(a)))
911 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
912 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
913 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
914 (char *)(arg)))
915 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
916
917 /* TLSv1.3 KeyUpdate message types */
918 /* -1 used so that this is an invalid value for the on-the-wire protocol */
919 #define SSL_KEY_UPDATE_NONE -1
920 /* Values as defined for the on-the-wire protocol */
921 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
922 #define SSL_KEY_UPDATE_REQUESTED 1
923
924 /*
925 * The valid handshake states (one for each type message sent and one for each
926 * type of message received). There are also two "special" states:
927 * TLS = TLS or DTLS state
928 * DTLS = DTLS specific state
929 * CR/SR = Client Read/Server Read
930 * CW/SW = Client Write/Server Write
931 *
932 * The "special" states are:
933 * TLS_ST_BEFORE = No handshake has been initiated yet
934 * TLS_ST_OK = A handshake has been successfully completed
935 */
936 typedef enum {
937 TLS_ST_BEFORE,
938 TLS_ST_OK,
939 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
940 TLS_ST_CR_SRVR_HELLO,
941 TLS_ST_CR_CERT,
942 TLS_ST_CR_CERT_STATUS,
943 TLS_ST_CR_KEY_EXCH,
944 TLS_ST_CR_CERT_REQ,
945 TLS_ST_CR_SRVR_DONE,
946 TLS_ST_CR_SESSION_TICKET,
947 TLS_ST_CR_CHANGE,
948 TLS_ST_CR_FINISHED,
949 TLS_ST_CW_CLNT_HELLO,
950 TLS_ST_CW_CERT,
951 TLS_ST_CW_KEY_EXCH,
952 TLS_ST_CW_CERT_VRFY,
953 TLS_ST_CW_CHANGE,
954 TLS_ST_CW_NEXT_PROTO,
955 TLS_ST_CW_FINISHED,
956 TLS_ST_SW_HELLO_REQ,
957 TLS_ST_SR_CLNT_HELLO,
958 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
959 TLS_ST_SW_SRVR_HELLO,
960 TLS_ST_SW_CERT,
961 TLS_ST_SW_KEY_EXCH,
962 TLS_ST_SW_CERT_REQ,
963 TLS_ST_SW_SRVR_DONE,
964 TLS_ST_SR_CERT,
965 TLS_ST_SR_KEY_EXCH,
966 TLS_ST_SR_CERT_VRFY,
967 TLS_ST_SR_NEXT_PROTO,
968 TLS_ST_SR_CHANGE,
969 TLS_ST_SR_FINISHED,
970 TLS_ST_SW_SESSION_TICKET,
971 TLS_ST_SW_CERT_STATUS,
972 TLS_ST_SW_CHANGE,
973 TLS_ST_SW_FINISHED,
974 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
975 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
976 TLS_ST_CR_CERT_VRFY,
977 TLS_ST_SW_CERT_VRFY,
978 TLS_ST_CR_HELLO_REQ,
979 TLS_ST_SW_HELLO_RETRY_REQUEST,
980 TLS_ST_CR_HELLO_RETRY_REQUEST,
981 TLS_ST_SW_KEY_UPDATE,
982 TLS_ST_CW_KEY_UPDATE,
983 TLS_ST_SR_KEY_UPDATE,
984 TLS_ST_CR_KEY_UPDATE,
985 TLS_ST_EARLY_DATA,
986 TLS_ST_PENDING_EARLY_DATA_END,
987 TLS_ST_CW_END_OF_EARLY_DATA,
988 TLS_ST_SR_END_OF_EARLY_DATA
989 } OSSL_HANDSHAKE_STATE;
990
991 /*
992 * Most of the following state values are no longer used and are defined to be
993 * the closest equivalent value in the current state machine code. Not all
994 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
995 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
996 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
997 */
998
999 # define SSL_ST_CONNECT 0x1000
1000 # define SSL_ST_ACCEPT 0x2000
1001
1002 # define SSL_ST_MASK 0x0FFF
1003
1004 # define SSL_CB_LOOP 0x01
1005 # define SSL_CB_EXIT 0x02
1006 # define SSL_CB_READ 0x04
1007 # define SSL_CB_WRITE 0x08
1008 # define SSL_CB_ALERT 0x4000/* used in callback */
1009 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1010 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1011 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1012 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1013 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1014 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1015 # define SSL_CB_HANDSHAKE_START 0x10
1016 # define SSL_CB_HANDSHAKE_DONE 0x20
1017
1018 /* Is the SSL_connection established? */
1019 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1020 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1021 int SSL_in_init(SSL *s);
1022 int SSL_in_before(SSL *s);
1023 int SSL_is_init_finished(SSL *s);
1024
1025 /*
1026 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1027 * should not need these
1028 */
1029 # define SSL_ST_READ_HEADER 0xF0
1030 # define SSL_ST_READ_BODY 0xF1
1031 # define SSL_ST_READ_DONE 0xF2
1032
1033 /*-
1034 * Obtain latest Finished message
1035 * -- that we sent (SSL_get_finished)
1036 * -- that we expected from peer (SSL_get_peer_finished).
1037 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1038 */
1039 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1040 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1041
1042 /*
1043 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 2 options are
1044 * 'ored' with SSL_VERIFY_PEER if they are desired
1045 */
1046 # define SSL_VERIFY_NONE 0x00
1047 # define SSL_VERIFY_PEER 0x01
1048 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1049 # define SSL_VERIFY_CLIENT_ONCE 0x04
1050
1051 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1052 # if OPENSSL_API_COMPAT < 0x10100000L
1053 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1054 # endif
1055
1056 /* More backward compatibility */
1057 # define SSL_get_cipher(s) \
1058 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1059 # define SSL_get_cipher_bits(s,np) \
1060 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1061 # define SSL_get_cipher_version(s) \
1062 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1063 # define SSL_get_cipher_name(s) \
1064 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1065 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1066 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1067 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1068 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1069
1070 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1071 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1072
1073 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1074 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1075 * from SSL_AD_... */
1076 /* These alert types are for SSLv3 and TLSv1 */
1077 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1078 /* fatal */
1079 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1080 /* fatal */
1081 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1082 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1083 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1084 /* fatal */
1085 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1086 /* fatal */
1087 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1088 /* Not for TLS */
1089 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1090 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1091 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1092 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1093 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1094 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1095 /* fatal */
1096 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1097 /* fatal */
1098 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1099 /* fatal */
1100 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1101 /* fatal */
1102 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1103 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1104 /* fatal */
1105 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1106 /* fatal */
1107 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1108 /* fatal */
1109 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1110 /* fatal */
1111 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1112 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1113 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1114 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1115 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1116 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1117 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1118 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1119 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1120 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1121 /* fatal */
1122 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1123 /* fatal */
1124 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1125 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1126 # define SSL_ERROR_NONE 0
1127 # define SSL_ERROR_SSL 1
1128 # define SSL_ERROR_WANT_READ 2
1129 # define SSL_ERROR_WANT_WRITE 3
1130 # define SSL_ERROR_WANT_X509_LOOKUP 4
1131 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1132 * value/errno */
1133 # define SSL_ERROR_ZERO_RETURN 6
1134 # define SSL_ERROR_WANT_CONNECT 7
1135 # define SSL_ERROR_WANT_ACCEPT 8
1136 # define SSL_ERROR_WANT_ASYNC 9
1137 # define SSL_ERROR_WANT_ASYNC_JOB 10
1138 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1139 # define SSL_CTRL_SET_TMP_DH 3
1140 # define SSL_CTRL_SET_TMP_ECDH 4
1141 # define SSL_CTRL_SET_TMP_DH_CB 6
1142 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1143 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1144 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1145 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1146 # define SSL_CTRL_GET_FLAGS 13
1147 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1148 # define SSL_CTRL_SET_MSG_CALLBACK 15
1149 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1150 /* only applies to datagram connections */
1151 # define SSL_CTRL_SET_MTU 17
1152 /* Stats */
1153 # define SSL_CTRL_SESS_NUMBER 20
1154 # define SSL_CTRL_SESS_CONNECT 21
1155 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1156 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1157 # define SSL_CTRL_SESS_ACCEPT 24
1158 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1159 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1160 # define SSL_CTRL_SESS_HIT 27
1161 # define SSL_CTRL_SESS_CB_HIT 28
1162 # define SSL_CTRL_SESS_MISSES 29
1163 # define SSL_CTRL_SESS_TIMEOUTS 30
1164 # define SSL_CTRL_SESS_CACHE_FULL 31
1165 # define SSL_CTRL_MODE 33
1166 # define SSL_CTRL_GET_READ_AHEAD 40
1167 # define SSL_CTRL_SET_READ_AHEAD 41
1168 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1169 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1170 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1171 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1172 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1173 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1174 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1175 /* see tls1.h for macros based on these */
1176 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1177 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1178 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1179 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1180 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1181 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1182 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1183 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1184 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1185 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1186 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1187 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1188 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1189 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1190 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1191 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1192 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1193 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1194 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1195 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1196 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1197 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1198 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1199 # define SSL_CTRL_SET_SRP_ARG 78
1200 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1201 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1202 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1203 # ifndef OPENSSL_NO_HEARTBEATS
1204 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1205 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1206 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1207 # endif
1208 # define DTLS_CTRL_GET_TIMEOUT 73
1209 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1210 # define SSL_CTRL_GET_RI_SUPPORT 76
1211 # define SSL_CTRL_CLEAR_MODE 78
1212 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1213 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1214 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1215 # define SSL_CTRL_CHAIN 88
1216 # define SSL_CTRL_CHAIN_CERT 89
1217 # define SSL_CTRL_GET_GROUPS 90
1218 # define SSL_CTRL_SET_GROUPS 91
1219 # define SSL_CTRL_SET_GROUPS_LIST 92
1220 # define SSL_CTRL_GET_SHARED_GROUP 93
1221 # define SSL_CTRL_SET_SIGALGS 97
1222 # define SSL_CTRL_SET_SIGALGS_LIST 98
1223 # define SSL_CTRL_CERT_FLAGS 99
1224 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1225 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1226 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1227 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1228 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1229 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1230 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1231 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1232 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1233 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1234 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1235 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1236 # define SSL_CTRL_GET_CHAIN_CERTS 115
1237 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1238 # define SSL_CTRL_SET_CURRENT_CERT 117
1239 # define SSL_CTRL_SET_DH_AUTO 118
1240 # define DTLS_CTRL_SET_LINK_MTU 120
1241 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1242 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1243 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1244 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1245 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1246 # define SSL_CTRL_SET_MAX_PIPELINES 126
1247 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1248 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1249 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1250 # define SSL_CERT_SET_FIRST 1
1251 # define SSL_CERT_SET_NEXT 2
1252 # define SSL_CERT_SET_SERVER 3
1253 # define DTLSv1_get_timeout(ssl, arg) \
1254 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1255 # define DTLSv1_handle_timeout(ssl) \
1256 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1257 # define SSL_num_renegotiations(ssl) \
1258 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1259 # define SSL_clear_num_renegotiations(ssl) \
1260 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1261 # define SSL_total_renegotiations(ssl) \
1262 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1263 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1264 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1265 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1266 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1267 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1268 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1269 # define SSL_set_dh_auto(s, onoff) \
1270 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1271 # define SSL_set_tmp_dh(ssl,dh) \
1272 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1273 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1274 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1275 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1276 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1277 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1278 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1279 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1280 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1281 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1282 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1283 # define SSL_CTX_set0_chain(ctx,sk) \
1284 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1285 # define SSL_CTX_set1_chain(ctx,sk) \
1286 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1287 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1288 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1289 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1290 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1291 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1292 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1293 # define SSL_CTX_clear_chain_certs(ctx) \
1294 SSL_CTX_set0_chain(ctx,NULL)
1295 # define SSL_CTX_build_cert_chain(ctx, flags) \
1296 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1297 # define SSL_CTX_select_current_cert(ctx,x509) \
1298 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1299 # define SSL_CTX_set_current_cert(ctx, op) \
1300 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1301 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1302 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1303 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1304 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1305 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1306 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1307 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1308 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1309 # define SSL_set0_chain(ctx,sk) \
1310 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1311 # define SSL_set1_chain(ctx,sk) \
1312 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1313 # define SSL_add0_chain_cert(ctx,x509) \
1314 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1315 # define SSL_add1_chain_cert(ctx,x509) \
1316 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1317 # define SSL_get0_chain_certs(ctx,px509) \
1318 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1319 # define SSL_clear_chain_certs(ctx) \
1320 SSL_set0_chain(ctx,NULL)
1321 # define SSL_build_cert_chain(s, flags) \
1322 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1323 # define SSL_select_current_cert(ctx,x509) \
1324 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1325 # define SSL_set_current_cert(ctx,op) \
1326 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1327 # define SSL_set0_verify_cert_store(s,st) \
1328 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1329 # define SSL_set1_verify_cert_store(s,st) \
1330 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1331 # define SSL_set0_chain_cert_store(s,st) \
1332 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1333 # define SSL_set1_chain_cert_store(s,st) \
1334 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1335 # define SSL_get1_groups(ctx, s) \
1336 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1337 # define SSL_get1_curves(ctx, s) \
1338 SSL_get1_groups((ctx), (s))
1339 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1340 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1341 # define SSL_CTX_set1_groups_list(ctx, s) \
1342 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1343 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1344 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
1345 # define SSL_CTX_set1_curves_list(ctx, s) \
1346 SSL_CTX_set1_groups_list((ctx), (s))
1347 # define SSL_set1_groups(ctx, glist, glistlen) \
1348 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1349 # define SSL_set1_groups_list(ctx, s) \
1350 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1351 # define SSL_set1_curves(ctx, clist, clistlen) \
1352 SSL_set1_groups((ctx), (clist), (clistlen))
1353 # define SSL_set1_curves_list(ctx, s) \
1354 SSL_set1_groups_list((ctx), (s))
1355 # define SSL_get_shared_group(s, n) \
1356 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1357 # define SSL_get_shared_curve(s, n) \
1358 SSL_get_shared_group((s), (n))
1359 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1360 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1361 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1362 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1363 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1364 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1365 # define SSL_set1_sigalgs_list(ctx, s) \
1366 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1367 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1368 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1369 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1370 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1371 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1372 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1373 # define SSL_set1_client_sigalgs_list(ctx, s) \
1374 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1375 # define SSL_get0_certificate_types(s, clist) \
1376 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1377 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1378 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1379 (char *)(clist))
1380 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1381 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1382 # define SSL_get_peer_signature_nid(s, pn) \
1383 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1384 # define SSL_get_server_tmp_key(s, pk) \
1385 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1386 # define SSL_get0_raw_cipherlist(s, plst) \
1387 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1388 # define SSL_get0_ec_point_formats(s, plst) \
1389 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1390 #define SSL_CTX_set_min_proto_version(ctx, version) \
1391 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1392 #define SSL_CTX_set_max_proto_version(ctx, version) \
1393 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1394 #define SSL_set_min_proto_version(s, version) \
1395 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1396 #define SSL_set_max_proto_version(s, version) \
1397 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1398
1399 #if OPENSSL_API_COMPAT < 0x10100000L
1400 /* Provide some compatibility macros for removed functionality. */
1401 # define SSL_CTX_need_tmp_RSA(ctx) 0
1402 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1403 # define SSL_need_tmp_RSA(ssl) 0
1404 # define SSL_set_tmp_rsa(ssl,rsa) 1
1405 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1406 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1407 /*
1408 * We "pretend" to call the callback to avoid warnings about unused static
1409 * functions.
1410 */
1411 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1412 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1413 #endif
1414
1415 __owur const BIO_METHOD *BIO_f_ssl(void);
1416 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1417 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1418 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1419 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1420 void BIO_ssl_shutdown(BIO *ssl_bio);
1421
1422 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1423 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1424 int SSL_CTX_up_ref(SSL_CTX *ctx);
1425 void SSL_CTX_free(SSL_CTX *);
1426 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1427 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1428 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1429 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1430 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1431 __owur int SSL_want(const SSL *s);
1432 __owur int SSL_clear(SSL *s);
1433
1434 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1435
1436 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1437 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1438 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1439 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1440 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1441 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1442 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1443 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1444 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1445 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1446 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1447 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1448 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1449
1450 __owur int SSL_get_fd(const SSL *s);
1451 __owur int SSL_get_rfd(const SSL *s);
1452 __owur int SSL_get_wfd(const SSL *s);
1453 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1454 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1455 __owur int SSL_get_read_ahead(const SSL *s);
1456 __owur int SSL_pending(const SSL *s);
1457 __owur int SSL_has_pending(const SSL *s);
1458 # ifndef OPENSSL_NO_SOCK
1459 __owur int SSL_set_fd(SSL *s, int fd);
1460 __owur int SSL_set_rfd(SSL *s, int fd);
1461 __owur int SSL_set_wfd(SSL *s, int fd);
1462 # endif
1463 void SSL_set0_rbio(SSL *s, BIO *rbio);
1464 void SSL_set0_wbio(SSL *s, BIO *wbio);
1465 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1466 __owur BIO *SSL_get_rbio(const SSL *s);
1467 __owur BIO *SSL_get_wbio(const SSL *s);
1468 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1469 void SSL_set_read_ahead(SSL *s, int yes);
1470 __owur int SSL_get_verify_mode(const SSL *s);
1471 __owur int SSL_get_verify_depth(const SSL *s);
1472 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1473 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1474 void SSL_set_verify_depth(SSL *s, int depth);
1475 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1476 # ifndef OPENSSL_NO_RSA
1477 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1478 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1479 # endif
1480 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1481 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1482 long len);
1483 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1484 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1485
1486
1487 /* serverinfo file format versions */
1488 # define SSL_SERVERINFOV1 1
1489 # define SSL_SERVERINFOV2 2
1490
1491 /* Set serverinfo data for the current active cert. */
1492 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1493 size_t serverinfo_length);
1494 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1495 const unsigned char *serverinfo,
1496 size_t serverinfo_length);
1497 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1498
1499 #ifndef OPENSSL_NO_RSA
1500 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1501 #endif
1502
1503 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1504 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1505
1506 #ifndef OPENSSL_NO_RSA
1507 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1508 #endif
1509 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1510 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1511 /* PEM type */
1512 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1513 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1514 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1515 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1516 const char *file);
1517 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1518 const char *dir);
1519
1520 #if OPENSSL_API_COMPAT < 0x10100000L
1521 # define SSL_load_error_strings() \
1522 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1523 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1524 #endif
1525
1526 __owur const char *SSL_state_string(const SSL *s);
1527 __owur const char *SSL_rstate_string(const SSL *s);
1528 __owur const char *SSL_state_string_long(const SSL *s);
1529 __owur const char *SSL_rstate_string_long(const SSL *s);
1530 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1531 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1532 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1533 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1534 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1535 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1536
1537 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1538 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1539 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1540 const unsigned char **alpn,
1541 size_t *len);
1542 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1543 const unsigned char *alpn,
1544 size_t len);
1545 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1546 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1547 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1548 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1549 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1550 size_t *len);
1551 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1552 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1553 uint32_t max_early_data);
1554 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1555 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1556 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1557 unsigned int sid_ctx_len);
1558 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1559 unsigned int sid_len);
1560 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1561
1562 __owur SSL_SESSION *SSL_SESSION_new(void);
1563 __owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
1564 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1565 unsigned int *len);
1566 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1567 unsigned int *len);
1568 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1569 # ifndef OPENSSL_NO_STDIO
1570 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1571 # endif
1572 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1573 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1574 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1575 void SSL_SESSION_free(SSL_SESSION *ses);
1576 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1577 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1578 int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1579 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1580 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1581 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1582 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1583 unsigned int id_len);
1584 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1585 long length);
1586
1587 # ifdef HEADER_X509_H
1588 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1589 # endif
1590
1591 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1592
1593 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1594 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1595 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1596 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1597 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1598 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1599 int (*cb) (X509_STORE_CTX *, void *),
1600 void *arg);
1601 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1602 void *arg);
1603 # ifndef OPENSSL_NO_RSA
1604 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1605 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1606 long len);
1607 # endif
1608 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1609 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1610 const unsigned char *d, long len);
1611 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1612 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1613 const unsigned char *d);
1614
1615 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1616 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1617 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1618 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1619 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1620 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1621 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1622 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1623
1624 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1625 __owur int SSL_check_private_key(const SSL *ctx);
1626
1627 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1628 unsigned int sid_ctx_len);
1629
1630 SSL *SSL_new(SSL_CTX *ctx);
1631 int SSL_up_ref(SSL *s);
1632 int SSL_is_dtls(const SSL *s);
1633 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1634 unsigned int sid_ctx_len);
1635
1636 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1637 __owur int SSL_set_purpose(SSL *s, int purpose);
1638 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1639 __owur int SSL_set_trust(SSL *s, int trust);
1640
1641 __owur int SSL_set1_host(SSL *s, const char *hostname);
1642 __owur int SSL_add1_host(SSL *s, const char *hostname);
1643 __owur const char *SSL_get0_peername(SSL *s);
1644 void SSL_set_hostflags(SSL *s, unsigned int flags);
1645
1646 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1647 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1648 uint8_t mtype, uint8_t ord);
1649 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1650 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1651 uint8_t mtype, unsigned char *data, size_t dlen);
1652 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1653 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1654 uint8_t *mtype, unsigned const char **data,
1655 size_t *dlen);
1656 /*
1657 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1658 * offline testing in test/danetest.c
1659 */
1660 SSL_DANE *SSL_get0_dane(SSL *ssl);
1661 /*
1662 * DANE flags
1663 */
1664 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1665 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1666 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1667 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1668
1669 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1670 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1671
1672 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1673 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1674
1675 # ifndef OPENSSL_NO_SRP
1676 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1677 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1678 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1679 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1680 char *(*cb) (SSL *, void *));
1681 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1682 int (*cb) (SSL *, void *));
1683 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1684 int (*cb) (SSL *, int *, void *));
1685 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1686
1687 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1688 BIGNUM *sa, BIGNUM *v, char *info);
1689 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1690 const char *grp);
1691
1692 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1693 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1694
1695 __owur char *SSL_get_srp_username(SSL *s);
1696 __owur char *SSL_get_srp_userinfo(SSL *s);
1697 # endif
1698
1699 /*
1700 * ClientHello callback and helpers.
1701 */
1702
1703 # define SSL_CLIENT_HELLO_SUCCESS 1
1704 # define SSL_CLIENT_HELLO_ERROR 0
1705 # define SSL_CLIENT_HELLO_RETRY (-1)
1706
1707 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1708 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1709 void *arg);
1710 int SSL_client_hello_isv2(SSL *s);
1711 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1712 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1713 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1714 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1715 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1716 const unsigned char **out);
1717 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1718 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1719 const unsigned char **out, size_t *outlen);
1720
1721 void SSL_certs_clear(SSL *s);
1722 void SSL_free(SSL *ssl);
1723 # ifdef OSSL_ASYNC_FD
1724 /*
1725 * Windows application developer has to include windows.h to use these.
1726 */
1727 __owur int SSL_waiting_for_async(SSL *s);
1728 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1729 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1730 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1731 size_t *numdelfds);
1732 # endif
1733 __owur int SSL_accept(SSL *ssl);
1734 __owur int SSL_connect(SSL *ssl);
1735 __owur int SSL_read(SSL *ssl, void *buf, int num);
1736 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1737
1738 # define SSL_READ_EARLY_DATA_ERROR 0
1739 # define SSL_READ_EARLY_DATA_SUCCESS 1
1740 # define SSL_READ_EARLY_DATA_FINISH 2
1741
1742 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1743 size_t *readbytes);
1744 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1745 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1746 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1747 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1748 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1749 size_t *written);
1750 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1751 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1752 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1753 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1754
1755 # define SSL_EARLY_DATA_NOT_SENT 0
1756 # define SSL_EARLY_DATA_REJECTED 1
1757 # define SSL_EARLY_DATA_ACCEPTED 2
1758
1759 __owur int SSL_get_early_data_status(const SSL *s);
1760
1761 __owur int SSL_get_error(const SSL *s, int ret_code);
1762 __owur const char *SSL_get_version(const SSL *s);
1763
1764 /* This sets the 'default' SSL version that SSL_new() will create */
1765 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1766
1767 # ifndef OPENSSL_NO_SSL3_METHOD
1768 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1769 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1770 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1771 # endif
1772
1773 #define SSLv23_method TLS_method
1774 #define SSLv23_server_method TLS_server_method
1775 #define SSLv23_client_method TLS_client_method
1776
1777 /* Negotiate highest available SSL/TLS version */
1778 __owur const SSL_METHOD *TLS_method(void);
1779 __owur const SSL_METHOD *TLS_server_method(void);
1780 __owur const SSL_METHOD *TLS_client_method(void);
1781
1782 # ifndef OPENSSL_NO_TLS1_METHOD
1783 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1784 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1785 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1786 # endif
1787
1788 # ifndef OPENSSL_NO_TLS1_1_METHOD
1789 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1790 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1791 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1792 # endif
1793
1794 # ifndef OPENSSL_NO_TLS1_2_METHOD
1795 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1796 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1797 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1798 # endif
1799
1800 # ifndef OPENSSL_NO_DTLS1_METHOD
1801 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1802 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1803 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1804 # endif
1805
1806 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1807 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1808 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1809 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1810 #endif
1811
1812 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1813 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1814 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1815
1816 __owur size_t DTLS_get_data_mtu(const SSL *s);
1817
1818 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1819 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1820 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1821 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1822
1823 __owur int SSL_do_handshake(SSL *s);
1824 int SSL_key_update(SSL *s, int updatetype);
1825 int SSL_get_key_update_type(SSL *s);
1826 int SSL_renegotiate(SSL *s);
1827 int SSL_renegotiate_abbreviated(SSL *s);
1828 __owur int SSL_renegotiate_pending(SSL *s);
1829 int SSL_shutdown(SSL *s);
1830
1831 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1832 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1833 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1834 __owur const char *SSL_alert_type_string_long(int value);
1835 __owur const char *SSL_alert_type_string(int value);
1836 __owur const char *SSL_alert_desc_string_long(int value);
1837 __owur const char *SSL_alert_desc_string(int value);
1838
1839 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1840 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1841 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1842 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1843 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1844 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1845 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1846
1847 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1848 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1849 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1850 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1851 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1852 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1853
1854 void SSL_set_connect_state(SSL *s);
1855 void SSL_set_accept_state(SSL *s);
1856
1857 __owur long SSL_get_default_timeout(const SSL *s);
1858
1859 #if OPENSSL_API_COMPAT < 0x10100000L
1860 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1861 #endif
1862
1863 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1864 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1865
1866 __owur SSL *SSL_dup(SSL *ssl);
1867
1868 __owur X509 *SSL_get_certificate(const SSL *ssl);
1869 /*
1870 * EVP_PKEY
1871 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1872
1873 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1874 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1875
1876 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1877 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1878 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1879 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1880 void SSL_set_shutdown(SSL *ssl, int mode);
1881 __owur int SSL_get_shutdown(const SSL *ssl);
1882 __owur int SSL_version(const SSL *ssl);
1883 __owur int SSL_client_version(const SSL *s);
1884 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1885 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1886 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1887 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1888 const char *CApath);
1889 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1890 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1891 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1892 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1893 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1894 void SSL_set_info_callback(SSL *ssl,
1895 void (*cb) (const SSL *ssl, int type, int val));
1896 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1897 int val);
1898 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1899
1900 void SSL_set_verify_result(SSL *ssl, long v);
1901 __owur long SSL_get_verify_result(const SSL *ssl);
1902 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1903
1904 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1905 size_t outlen);
1906 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1907 size_t outlen);
1908 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *ssl,
1909 unsigned char *out, size_t outlen);
1910 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
1911 const unsigned char *in, size_t len);
1912
1913 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1914 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1915 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1916 void *SSL_get_ex_data(const SSL *ssl, int idx);
1917 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1918 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1919 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1920 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1921 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1922 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1923 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1924 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1925
1926 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1927
1928 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1929 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1930 # define SSL_CTX_sess_get_cache_size(ctx) \
1931 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1932 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1933 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1934 # define SSL_CTX_get_session_cache_mode(ctx) \
1935 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1936
1937 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1938 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1939 # define SSL_CTX_get_read_ahead(ctx) \
1940 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1941 # define SSL_CTX_set_read_ahead(ctx,m) \
1942 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1943 # define SSL_CTX_get_max_cert_list(ctx) \
1944 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1945 # define SSL_CTX_set_max_cert_list(ctx,m) \
1946 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1947 # define SSL_get_max_cert_list(ssl) \
1948 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1949 # define SSL_set_max_cert_list(ssl,m) \
1950 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1951
1952 # define SSL_CTX_set_max_send_fragment(ctx,m) \
1953 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1954 # define SSL_set_max_send_fragment(ssl,m) \
1955 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
1956 # define SSL_CTX_set_split_send_fragment(ctx,m) \
1957 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1958 # define SSL_set_split_send_fragment(ssl,m) \
1959 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
1960 # define SSL_CTX_set_max_pipelines(ctx,m) \
1961 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1962 # define SSL_set_max_pipelines(ssl,m) \
1963 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
1964
1965 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
1966 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
1967
1968 # ifndef OPENSSL_NO_DH
1969 /* NB: the |keylength| is only applicable when is_export is true */
1970 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
1971 DH *(*dh) (SSL *ssl, int is_export,
1972 int keylength));
1973 void SSL_set_tmp_dh_callback(SSL *ssl,
1974 DH *(*dh) (SSL *ssl, int is_export,
1975 int keylength));
1976 # endif
1977
1978 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
1979 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
1980 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
1981 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
1982 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
1983 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
1984 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
1985 *meths);
1986 #if OPENSSL_API_COMPAT < 0x10100000L
1987 # define SSL_COMP_free_compression_methods() while(0) continue
1988 #endif
1989 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
1990
1991 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
1992 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
1993 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
1994 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
1995 int isv2format, STACK_OF(SSL_CIPHER) **sk,
1996 STACK_OF(SSL_CIPHER) **scsvs);
1997
1998 /* TLS extensions functions */
1999 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2000
2001 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2002 void *arg);
2003
2004 /* Pre-shared secret session resumption functions */
2005 __owur int SSL_set_session_secret_cb(SSL *s,
2006 tls_session_secret_cb_fn tls_session_secret_cb,
2007 void *arg);
2008
2009 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2010 int (*cb) (SSL *ssl,
2011 int
2012 is_forward_secure));
2013
2014 void SSL_set_not_resumable_session_callback(SSL *ssl,
2015 int (*cb) (SSL *ssl,
2016 int
2017 is_forward_secure));
2018
2019 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2020 size_t (*cb) (SSL *ssl, int type,
2021 size_t len, void *arg));
2022 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2023 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2024 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2025
2026 void SSL_set_record_padding_callback(SSL *ssl,
2027 size_t (*cb) (SSL *ssl, int type,
2028 size_t len, void *arg));
2029 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2030 void *SSL_get_record_padding_callback_arg(SSL *ssl);
2031 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2032
2033 # if OPENSSL_API_COMPAT < 0x10100000L
2034 # define SSL_cache_hit(s) SSL_session_reused(s)
2035 # endif
2036
2037 __owur int SSL_session_reused(SSL *s);
2038 __owur int SSL_is_server(const SSL *s);
2039
2040 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2041 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2042 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2043 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2044 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2045 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2046
2047 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2048 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2049
2050 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2051 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2052 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2053
2054 void SSL_add_ssl_module(void);
2055 int SSL_config(SSL *s, const char *name);
2056 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2057
2058 # ifndef OPENSSL_NO_SSL_TRACE
2059 void SSL_trace(int write_p, int version, int content_type,
2060 const void *buf, size_t len, SSL *ssl, void *arg);
2061 # endif
2062
2063 # ifndef OPENSSL_NO_SOCK
2064 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2065 # endif
2066
2067 # ifndef OPENSSL_NO_CT
2068
2069 /*
2070 * A callback for verifying that the received SCTs are sufficient.
2071 * Expected to return 1 if they are sufficient, otherwise 0.
2072 * May return a negative integer if an error occurs.
2073 * A connection should be aborted if the SCTs are deemed insufficient.
2074 */
2075 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2076 const STACK_OF(SCT) *scts, void *arg);
2077
2078 /*
2079 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2080 * the received SCTs.
2081 * If the callback returns a non-positive result, the connection is terminated.
2082 * Call this function before beginning a handshake.
2083 * If a NULL |callback| is provided, SCT validation is disabled.
2084 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2085 * is invoked. Ownership of |arg| remains with the caller.
2086 *
2087 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2088 * will be requested.
2089 */
2090 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2091 void *arg);
2092 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2093 ssl_ct_validation_cb callback,
2094 void *arg);
2095 #define SSL_disable_ct(s) \
2096 ((void) SSL_set_validation_callback((s), NULL, NULL))
2097 #define SSL_CTX_disable_ct(ctx) \
2098 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2099
2100 /*
2101 * The validation type enumerates the available behaviours of the built-in SSL
2102 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2103 * The underlying callback is a static function in libssl.
2104 */
2105 enum {
2106 SSL_CT_VALIDATION_PERMISSIVE = 0,
2107 SSL_CT_VALIDATION_STRICT
2108 };
2109
2110 /*
2111 * Enable CT by setting up a callback that implements one of the built-in
2112 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2113 * continues the handshake, the application can make appropriate decisions at
2114 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2115 * least one valid SCT, or else handshake termination will be requested. The
2116 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2117 */
2118 int SSL_enable_ct(SSL *s, int validation_mode);
2119 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2120
2121 /*
2122 * Report whether a non-NULL callback is enabled.
2123 */
2124 int SSL_ct_is_enabled(const SSL *s);
2125 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2126
2127 /* Gets the SCTs received from a connection */
2128 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2129
2130 /*
2131 * Loads the CT log list from the default location.
2132 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2133 * the log information loaded from this file will be appended to the
2134 * CTLOG_STORE.
2135 * Returns 1 on success, 0 otherwise.
2136 */
2137 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2138
2139 /*
2140 * Loads the CT log list from the specified file path.
2141 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2142 * the log information loaded from this file will be appended to the
2143 * CTLOG_STORE.
2144 * Returns 1 on success, 0 otherwise.
2145 */
2146 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2147
2148 /*
2149 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2150 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2151 */
2152 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2153
2154 /*
2155 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2156 * This will be NULL unless one of the following functions has been called:
2157 * - SSL_CTX_set_default_ctlog_list_file
2158 * - SSL_CTX_set_ctlog_list_file
2159 * - SSL_CTX_set_ctlog_store
2160 */
2161 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2162
2163 # endif /* OPENSSL_NO_CT */
2164
2165 /* What the "other" parameter contains in security callback */
2166 /* Mask for type */
2167 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2168 # define SSL_SECOP_OTHER_NONE 0
2169 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2170 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2171 # define SSL_SECOP_OTHER_DH (3 << 16)
2172 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2173 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2174 # define SSL_SECOP_OTHER_CERT (6 << 16)
2175
2176 /* Indicated operation refers to peer key or certificate */
2177 # define SSL_SECOP_PEER 0x1000
2178
2179 /* Values for "op" parameter in security callback */
2180
2181 /* Called to filter ciphers */
2182 /* Ciphers client supports */
2183 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2184 /* Cipher shared by client/server */
2185 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2186 /* Sanity check of cipher server selects */
2187 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2188 /* Curves supported by client */
2189 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2190 /* Curves shared by client/server */
2191 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2192 /* Sanity check of curve server selects */
2193 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2194 /* Temporary DH key */
2195 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2196 /* SSL/TLS version */
2197 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2198 /* Session tickets */
2199 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2200 /* Supported signature algorithms sent to peer */
2201 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2202 /* Shared signature algorithm */
2203 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2204 /* Sanity check signature algorithm allowed */
2205 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2206 /* Used to get mask of supported public key signature algorithms */
2207 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2208 /* Use to see if compression is allowed */
2209 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2210 /* EE key in certificate */
2211 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2212 /* CA key in certificate */
2213 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2214 /* CA digest algorithm in certificate */
2215 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2216 /* Peer EE key in certificate */
2217 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2218 /* Peer CA key in certificate */
2219 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2220 /* Peer CA digest algorithm in certificate */
2221 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2222
2223 void SSL_set_security_level(SSL *s, int level);
2224 __owur int SSL_get_security_level(const SSL *s);
2225 void SSL_set_security_callback(SSL *s,
2226 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2227 int bits, int nid, void *other,
2228 void *ex));
2229 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2230 int bits, int nid,
2231 void *other, void *ex);
2232 void SSL_set0_security_ex_data(SSL *s, void *ex);
2233 __owur void *SSL_get0_security_ex_data(const SSL *s);
2234
2235 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2236 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2237 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2238 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2239 int bits, int nid, void *other,
2240 void *ex));
2241 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2242 const SSL_CTX *ctx,
2243 int op, int bits,
2244 int nid,
2245 void *other,
2246 void *ex);
2247 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2248 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2249
2250 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2251 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2252 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2253
2254 #define OPENSSL_INIT_SSL_DEFAULT \
2255 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2256
2257 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2258
2259 # ifndef OPENSSL_NO_UNIT_TEST
2260 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2261 # endif
2262
2263 __owur int SSL_free_buffers(SSL *ssl);
2264 __owur int SSL_alloc_buffers(SSL *ssl);
2265
2266 extern const char SSL_version_str[];
2267
2268 int ERR_load_SSL_strings(void);
2269
2270
2271 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2272
2273 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2274
2275
2276 # ifdef __cplusplus
2277 }
2278 # endif
2279 #endif