]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Put the default set of TLSv1.3 ciphersuites in a header file
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/buffer.h>
23 # endif
24 # include <openssl/lhash.h>
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
52
53 /* The maximum number of encrypt/decrypt pipelines we can support */
54 # define SSL_MAX_PIPELINES 32
55
56 /* text strings for the ciphers */
57
58 /* These are used to specify which ciphers to use and not to use */
59
60 # define SSL_TXT_LOW "LOW"
61 # define SSL_TXT_MEDIUM "MEDIUM"
62 # define SSL_TXT_HIGH "HIGH"
63 # define SSL_TXT_FIPS "FIPS"
64
65 # define SSL_TXT_aNULL "aNULL"
66 # define SSL_TXT_eNULL "eNULL"
67 # define SSL_TXT_NULL "NULL"
68
69 # define SSL_TXT_kRSA "kRSA"
70 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
71 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
72 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
73 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
74 # define SSL_TXT_kDHE "kDHE"
75 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
76 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
77 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
78 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
79 # define SSL_TXT_kECDHE "kECDHE"
80 # define SSL_TXT_kPSK "kPSK"
81 # define SSL_TXT_kRSAPSK "kRSAPSK"
82 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
83 # define SSL_TXT_kDHEPSK "kDHEPSK"
84 # define SSL_TXT_kGOST "kGOST"
85 # define SSL_TXT_kSRP "kSRP"
86
87 # define SSL_TXT_aRSA "aRSA"
88 # define SSL_TXT_aDSS "aDSS"
89 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
90 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
91 # define SSL_TXT_aECDSA "aECDSA"
92 # define SSL_TXT_aPSK "aPSK"
93 # define SSL_TXT_aGOST94 "aGOST94"
94 # define SSL_TXT_aGOST01 "aGOST01"
95 # define SSL_TXT_aGOST12 "aGOST12"
96 # define SSL_TXT_aGOST "aGOST"
97 # define SSL_TXT_aSRP "aSRP"
98
99 # define SSL_TXT_DSS "DSS"
100 # define SSL_TXT_DH "DH"
101 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
102 # define SSL_TXT_EDH "EDH"/* alias for DHE */
103 # define SSL_TXT_ADH "ADH"
104 # define SSL_TXT_RSA "RSA"
105 # define SSL_TXT_ECDH "ECDH"
106 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
107 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
108 # define SSL_TXT_AECDH "AECDH"
109 # define SSL_TXT_ECDSA "ECDSA"
110 # define SSL_TXT_PSK "PSK"
111 # define SSL_TXT_SRP "SRP"
112
113 # define SSL_TXT_DES "DES"
114 # define SSL_TXT_3DES "3DES"
115 # define SSL_TXT_RC4 "RC4"
116 # define SSL_TXT_RC2 "RC2"
117 # define SSL_TXT_IDEA "IDEA"
118 # define SSL_TXT_SEED "SEED"
119 # define SSL_TXT_AES128 "AES128"
120 # define SSL_TXT_AES256 "AES256"
121 # define SSL_TXT_AES "AES"
122 # define SSL_TXT_AES_GCM "AESGCM"
123 # define SSL_TXT_AES_CCM "AESCCM"
124 # define SSL_TXT_AES_CCM_8 "AESCCM8"
125 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
126 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
127 # define SSL_TXT_CAMELLIA "CAMELLIA"
128 # define SSL_TXT_CHACHA20 "CHACHA20"
129 # define SSL_TXT_GOST "GOST89"
130 # define SSL_TXT_ARIA "ARIA"
131 # define SSL_TXT_ARIA_GCM "ARIAGCM"
132 # define SSL_TXT_ARIA128 "ARIA128"
133 # define SSL_TXT_ARIA256 "ARIA256"
134
135 # define SSL_TXT_MD5 "MD5"
136 # define SSL_TXT_SHA1 "SHA1"
137 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
138 # define SSL_TXT_GOST94 "GOST94"
139 # define SSL_TXT_GOST89MAC "GOST89MAC"
140 # define SSL_TXT_GOST12 "GOST12"
141 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
142 # define SSL_TXT_SHA256 "SHA256"
143 # define SSL_TXT_SHA384 "SHA384"
144
145 # define SSL_TXT_SSLV3 "SSLv3"
146 # define SSL_TXT_TLSV1 "TLSv1"
147 # define SSL_TXT_TLSV1_1 "TLSv1.1"
148 # define SSL_TXT_TLSV1_2 "TLSv1.2"
149
150 # define SSL_TXT_ALL "ALL"
151
152 /*-
153 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
154 * ciphers normally not being used.
155 * Example: "RC4" will activate all ciphers using RC4 including ciphers
156 * without authentication, which would normally disabled by DEFAULT (due
157 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
158 * will make sure that it is also disabled in the specific selection.
159 * COMPLEMENTOF* identifiers are portable between version, as adjustments
160 * to the default cipher setup will also be included here.
161 *
162 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
163 * DEFAULT gets, as only selection is being done and no sorting as needed
164 * for DEFAULT.
165 */
166 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
167 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
168
169 /*
170 * The following cipher list is used by default. It also is substituted when
171 * an application-defined cipher list string starts with 'DEFAULT'.
172 * This applies to ciphersuites for TLSv1.2 and below.
173 */
174 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
175 /* This is the default set of TLSv1.3 ciphersuites */
176 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179 /*
180 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
181 * starts with a reasonable order, and all we have to do for DEFAULT is
182 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
183 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
184 */
185
186 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
187 # define SSL_SENT_SHUTDOWN 1
188 # define SSL_RECEIVED_SHUTDOWN 2
189
190 #ifdef __cplusplus
191 }
192 #endif
193
194 #ifdef __cplusplus
195 extern "C" {
196 #endif
197
198 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
199 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
200
201 /*
202 * This is needed to stop compilers complaining about the 'struct ssl_st *'
203 * function parameters used to prototype callbacks in SSL_CTX.
204 */
205 typedef struct ssl_st *ssl_crock_st;
206 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
207 typedef struct ssl_method_st SSL_METHOD;
208 typedef struct ssl_cipher_st SSL_CIPHER;
209 typedef struct ssl_session_st SSL_SESSION;
210 typedef struct tls_sigalgs_st TLS_SIGALGS;
211 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
212 typedef struct ssl_comp_st SSL_COMP;
213
214 STACK_OF(SSL_CIPHER);
215 STACK_OF(SSL_COMP);
216
217 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
218 typedef struct srtp_protection_profile_st {
219 const char *name;
220 unsigned long id;
221 } SRTP_PROTECTION_PROFILE;
222
223 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
224
225 typedef int (*tls_session_ticket_ext_cb_fn) (SSL *s,
226 const unsigned char *data,
227 int len, void *arg);
228 typedef int (*tls_session_secret_cb_fn) (SSL *s, void *secret,
229 int *secret_len,
230 STACK_OF(SSL_CIPHER) *peer_ciphers,
231 const SSL_CIPHER **cipher, void *arg);
232
233 /* Extension context codes */
234 /* This extension is only allowed in TLS */
235 #define SSL_EXT_TLS_ONLY 0x0001
236 /* This extension is only allowed in DTLS */
237 #define SSL_EXT_DTLS_ONLY 0x0002
238 /* Some extensions may be allowed in DTLS but we don't implement them for it */
239 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
240 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
241 #define SSL_EXT_SSL3_ALLOWED 0x0008
242 /* Extension is only defined for TLS1.2 and below */
243 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
244 /* Extension is only defined for TLS1.3 and above */
245 #define SSL_EXT_TLS1_3_ONLY 0x0020
246 /* Ignore this extension during parsing if we are resuming */
247 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
248 #define SSL_EXT_CLIENT_HELLO 0x0080
249 /* Really means TLS1.2 or below */
250 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
251 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
252 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
253 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
254 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
255 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
256 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
257
258 /* Typedefs for handling custom extensions */
259
260 typedef int (*custom_ext_add_cb) (SSL *s, unsigned int ext_type,
261 const unsigned char **out,
262 size_t *outlen, int *al, void *add_arg);
263
264 typedef void (*custom_ext_free_cb) (SSL *s, unsigned int ext_type,
265 const unsigned char *out, void *add_arg);
266
267 typedef int (*custom_ext_parse_cb) (SSL *s, unsigned int ext_type,
268 const unsigned char *in,
269 size_t inlen, int *al, void *parse_arg);
270
271
272 typedef int (*SSL_custom_ext_add_cb_ex) (SSL *s, unsigned int ext_type,
273 unsigned int context,
274 const unsigned char **out,
275 size_t *outlen, X509 *x,
276 size_t chainidx,
277 int *al, void *add_arg);
278
279 typedef void (*SSL_custom_ext_free_cb_ex) (SSL *s, unsigned int ext_type,
280 unsigned int context,
281 const unsigned char *out,
282 void *add_arg);
283
284 typedef int (*SSL_custom_ext_parse_cb_ex) (SSL *s, unsigned int ext_type,
285 unsigned int context,
286 const unsigned char *in,
287 size_t inlen, X509 *x,
288 size_t chainidx,
289 int *al, void *parse_arg);
290
291 /* Typedef for verification callback */
292 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
293
294 /*
295 * Some values are reserved until OpenSSL 1.2.0 because they were previously
296 * included in SSL_OP_ALL in a 1.1.x release.
297 *
298 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
299 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
300 */
301 /* Allow initial connection to servers that don't support RI */
302 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
303
304 /* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
305 # define SSL_OP_TLSEXT_PADDING 0x00000010U
306 /* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
307 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
308 /*
309 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
310 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
311 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
312 */
313
314 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
315 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
316
317 /*
318 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
319 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
320 * workaround is not needed. Unfortunately some broken SSL/TLS
321 * implementations cannot handle it at all, which is why we include it in
322 * SSL_OP_ALL. Added in 0.9.6e
323 */
324 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
325
326 /* DTLS options */
327 # define SSL_OP_NO_QUERY_MTU 0x00001000U
328 /* Turn on Cookie Exchange (on relevant for servers) */
329 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
330 /* Don't use RFC4507 ticket extension */
331 # define SSL_OP_NO_TICKET 0x00004000U
332 # ifndef OPENSSL_NO_DTLS1_METHOD
333 /* Use Cisco's "speshul" version of DTLS_BAD_VER
334 * (only with deprecated DTLSv1_client_method()) */
335 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
336 # endif
337
338 /* As server, disallow session resumption on renegotiation */
339 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
340 /* Don't use compression even if supported */
341 # define SSL_OP_NO_COMPRESSION 0x00020000U
342 /* Permit unsafe legacy renegotiation */
343 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
344 /* Disable encrypt-then-mac */
345 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
346
347 /*
348 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
349 * of OpenSSL may have this disabled by default.
350 */
351 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
352
353 /* Prioritize Chacha20Poly1305 when client does.
354 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
355 # define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
356
357 /*
358 * Set on servers to choose the cipher according to the server's preferences
359 */
360 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
361 /*
362 * If set, a server will allow a client to issue a SSLv3.0 version number as
363 * latest version supported in the premaster secret, even when TLSv1.0
364 * (version 3.1) was announced in the client hello. Normally this is
365 * forbidden to prevent version rollback attacks.
366 */
367 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
368
369 # define SSL_OP_NO_SSLv3 0x02000000U
370 # define SSL_OP_NO_TLSv1 0x04000000U
371 # define SSL_OP_NO_TLSv1_2 0x08000000U
372 # define SSL_OP_NO_TLSv1_1 0x10000000U
373 # define SSL_OP_NO_TLSv1_3 0x20000000U
374
375 # define SSL_OP_NO_DTLSv1 0x04000000U
376 # define SSL_OP_NO_DTLSv1_2 0x08000000U
377
378 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
379 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
380 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
381
382 /* Disallow all renegotiation */
383 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
384
385 /*
386 * Make server add server-hello extension from early version of cryptopro
387 * draft, when GOST ciphersuite is negotiated. Required for interoperability
388 * with CryptoPro CSP 3.x
389 */
390 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
391
392 /*
393 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
394 * This used to be 0x000FFFFFL before 0.9.7.
395 * This used to be 0x80000BFFU before 1.1.1.
396 */
397 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
398 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
399 SSL_OP_LEGACY_SERVER_CONNECT|\
400 SSL_OP_TLSEXT_PADDING|\
401 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
402
403 /* OBSOLETE OPTIONS: retained for compatibility */
404
405 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
406 /* Related to removed SSLv2. */
407 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
408 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
409 /* Related to removed SSLv2. */
410 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
411 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
412 /* Dead forever, see CVE-2010-4180 */
413 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
414 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
415 /* Refers to ancient SSLREF and SSLv2. */
416 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
417 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
418 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
419 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
420 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
421 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
422 /* Ancient SSLeay version. */
423 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
424 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
425 # define SSL_OP_TLS_D5_BUG 0x0
426 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
427 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
428 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
429 # define SSL_OP_SINGLE_ECDH_USE 0x0
430 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
431 # define SSL_OP_SINGLE_DH_USE 0x0
432 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
433 # define SSL_OP_EPHEMERAL_RSA 0x0
434 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
435 # define SSL_OP_NO_SSLv2 0x0
436 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
437 # define SSL_OP_PKCS1_CHECK_1 0x0
438 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
439 # define SSL_OP_PKCS1_CHECK_2 0x0
440 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
441 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
442 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
443 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
444
445 /*
446 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
447 * when just a single record has been written):
448 */
449 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
450 /*
451 * Make it possible to retry SSL_write() with changed buffer location (buffer
452 * contents must stay the same!); this is not the default to avoid the
453 * misconception that non-blocking SSL_write() behaves like non-blocking
454 * write():
455 */
456 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
457 /*
458 * Never bother the application with retries if the transport is blocking:
459 */
460 # define SSL_MODE_AUTO_RETRY 0x00000004U
461 /* Don't attempt to automatically build certificate chain */
462 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
463 /*
464 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
465 * TLS only.) Released buffers are freed.
466 */
467 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
468 /*
469 * Send the current time in the Random fields of the ClientHello and
470 * ServerHello records for compatibility with hypothetical implementations
471 * that require it.
472 */
473 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
474 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
475 /*
476 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
477 * that reconnect with a downgraded protocol version; see
478 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
479 * application attempts a normal handshake. Only use this in explicit
480 * fallback retries, following the guidance in
481 * draft-ietf-tls-downgrade-scsv-00.
482 */
483 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
484 /*
485 * Support Asynchronous operation
486 */
487 # define SSL_MODE_ASYNC 0x00000100U
488
489 /* Cert related flags */
490 /*
491 * Many implementations ignore some aspects of the TLS standards such as
492 * enforcing certificate chain algorithms. When this is set we enforce them.
493 */
494 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
495
496 /* Suite B modes, takes same values as certificate verify flags */
497 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
498 /* Suite B 192 bit only mode */
499 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
500 /* Suite B 128 bit mode allowing 192 bit algorithms */
501 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
502
503 /* Perform all sorts of protocol violations for testing purposes */
504 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
505
506 /* Flags for building certificate chains */
507 /* Treat any existing certificates as untrusted CAs */
508 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
509 /* Don't include root CA in chain */
510 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
511 /* Just check certificates already there */
512 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
513 /* Ignore verification errors */
514 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
515 /* Clear verification errors from queue */
516 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
517
518 /* Flags returned by SSL_check_chain */
519 /* Certificate can be used with this session */
520 # define CERT_PKEY_VALID 0x1
521 /* Certificate can also be used for signing */
522 # define CERT_PKEY_SIGN 0x2
523 /* EE certificate signing algorithm OK */
524 # define CERT_PKEY_EE_SIGNATURE 0x10
525 /* CA signature algorithms OK */
526 # define CERT_PKEY_CA_SIGNATURE 0x20
527 /* EE certificate parameters OK */
528 # define CERT_PKEY_EE_PARAM 0x40
529 /* CA certificate parameters OK */
530 # define CERT_PKEY_CA_PARAM 0x80
531 /* Signing explicitly allowed as opposed to SHA1 fallback */
532 # define CERT_PKEY_EXPLICIT_SIGN 0x100
533 /* Client CA issuer names match (always set for server cert) */
534 # define CERT_PKEY_ISSUER_NAME 0x200
535 /* Cert type matches client types (always set for server cert) */
536 # define CERT_PKEY_CERT_TYPE 0x400
537 /* Cert chain suitable to Suite B */
538 # define CERT_PKEY_SUITEB 0x800
539
540 # define SSL_CONF_FLAG_CMDLINE 0x1
541 # define SSL_CONF_FLAG_FILE 0x2
542 # define SSL_CONF_FLAG_CLIENT 0x4
543 # define SSL_CONF_FLAG_SERVER 0x8
544 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
545 # define SSL_CONF_FLAG_CERTIFICATE 0x20
546 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
547 /* Configuration value types */
548 # define SSL_CONF_TYPE_UNKNOWN 0x0
549 # define SSL_CONF_TYPE_STRING 0x1
550 # define SSL_CONF_TYPE_FILE 0x2
551 # define SSL_CONF_TYPE_DIR 0x3
552 # define SSL_CONF_TYPE_NONE 0x4
553
554 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
555 # define SSL_COOKIE_LENGTH 4096
556
557 /*
558 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
559 * cannot be used to clear bits.
560 */
561
562 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
563 unsigned long SSL_get_options(const SSL* s);
564 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
565 unsigned long SSL_clear_options(SSL *s, unsigned long op);
566 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
567 unsigned long SSL_set_options(SSL *s, unsigned long op);
568
569 # define SSL_CTX_set_mode(ctx,op) \
570 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
571 # define SSL_CTX_clear_mode(ctx,op) \
572 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
573 # define SSL_CTX_get_mode(ctx) \
574 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
575 # define SSL_clear_mode(ssl,op) \
576 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
577 # define SSL_set_mode(ssl,op) \
578 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
579 # define SSL_get_mode(ssl) \
580 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
581 # define SSL_set_mtu(ssl, mtu) \
582 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
583 # define DTLS_set_link_mtu(ssl, mtu) \
584 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
585 # define DTLS_get_link_min_mtu(ssl) \
586 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
587
588 # define SSL_get_secure_renegotiation_support(ssl) \
589 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
590
591 # ifndef OPENSSL_NO_HEARTBEATS
592 # define SSL_heartbeat(ssl) \
593 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
594 # endif
595
596 # define SSL_CTX_set_cert_flags(ctx,op) \
597 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
598 # define SSL_set_cert_flags(s,op) \
599 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
600 # define SSL_CTX_clear_cert_flags(ctx,op) \
601 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
602 # define SSL_clear_cert_flags(s,op) \
603 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
604
605 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
606 void (*cb) (int write_p, int version,
607 int content_type, const void *buf,
608 size_t len, SSL *ssl, void *arg));
609 void SSL_set_msg_callback(SSL *ssl,
610 void (*cb) (int write_p, int version,
611 int content_type, const void *buf,
612 size_t len, SSL *ssl, void *arg));
613 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
614 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
615
616 # define SSL_get_extms_support(s) \
617 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
618
619 # ifndef OPENSSL_NO_SRP
620
621 /* see tls_srp.c */
622 __owur int SSL_SRP_CTX_init(SSL *s);
623 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
624 int SSL_SRP_CTX_free(SSL *ctx);
625 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
626 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
627 __owur int SRP_Calc_A_param(SSL *s);
628
629 # endif
630
631 /* 100k max cert list */
632 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
633
634 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
635
636 /*
637 * This callback type is used inside SSL_CTX, SSL, and in the functions that
638 * set them. It is used to override the generation of SSL/TLS session IDs in
639 * a server. Return value should be zero on an error, non-zero to proceed.
640 * Also, callbacks should themselves check if the id they generate is unique
641 * otherwise the SSL handshake will fail with an error - callbacks can do
642 * this using the 'ssl' value they're passed by;
643 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
644 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
645 * bytes. The callback can alter this length to be less if desired. It is
646 * also an error for the callback to set the size to zero.
647 */
648 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
649 unsigned int *id_len);
650
651 # define SSL_SESS_CACHE_OFF 0x0000
652 # define SSL_SESS_CACHE_CLIENT 0x0001
653 # define SSL_SESS_CACHE_SERVER 0x0002
654 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
655 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
656 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
657 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
658 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
659 # define SSL_SESS_CACHE_NO_INTERNAL \
660 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
661
662 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
663 # define SSL_CTX_sess_number(ctx) \
664 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
665 # define SSL_CTX_sess_connect(ctx) \
666 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
667 # define SSL_CTX_sess_connect_good(ctx) \
668 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
669 # define SSL_CTX_sess_connect_renegotiate(ctx) \
670 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
671 # define SSL_CTX_sess_accept(ctx) \
672 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
673 # define SSL_CTX_sess_accept_renegotiate(ctx) \
674 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
675 # define SSL_CTX_sess_accept_good(ctx) \
676 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
677 # define SSL_CTX_sess_hits(ctx) \
678 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
679 # define SSL_CTX_sess_cb_hits(ctx) \
680 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
681 # define SSL_CTX_sess_misses(ctx) \
682 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
683 # define SSL_CTX_sess_timeouts(ctx) \
684 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
685 # define SSL_CTX_sess_cache_full(ctx) \
686 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
687
688 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
689 int (*new_session_cb) (struct ssl_st *ssl,
690 SSL_SESSION *sess));
691 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
692 SSL_SESSION *sess);
693 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
694 void (*remove_session_cb) (struct ssl_ctx_st
695 *ctx,
696 SSL_SESSION
697 *sess));
698 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
699 SSL_SESSION *sess);
700 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
701 SSL_SESSION *(*get_session_cb) (struct ssl_st
702 *ssl,
703 const unsigned char
704 *data, int len,
705 int *copy));
706 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
707 const unsigned char *data,
708 int len, int *copy);
709 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
710 void (*cb) (const SSL *ssl, int type,
711 int val));
712 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
713 int val);
714 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
715 int (*client_cert_cb) (SSL *ssl, X509 **x509,
716 EVP_PKEY **pkey));
717 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
718 EVP_PKEY **pkey);
719 # ifndef OPENSSL_NO_ENGINE
720 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
721 # endif
722 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
723 int (*app_gen_cookie_cb) (SSL *ssl,
724 unsigned char
725 *cookie,
726 unsigned int
727 *cookie_len));
728 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
729 int (*app_verify_cookie_cb) (SSL *ssl,
730 const unsigned char
731 *cookie,
732 unsigned int
733 cookie_len));
734
735 void SSL_CTX_set_stateless_cookie_generate_cb(
736 SSL_CTX *ctx,
737 int (*gen_stateless_cookie_cb) (SSL *ssl,
738 unsigned char *cookie,
739 size_t *cookie_len));
740 void SSL_CTX_set_stateless_cookie_verify_cb(
741 SSL_CTX *ctx,
742 int (*verify_stateless_cookie_cb) (SSL *ssl,
743 const unsigned char *cookie,
744 size_t cookie_len));
745 # ifndef OPENSSL_NO_NEXTPROTONEG
746
747 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
748 const unsigned char **out,
749 unsigned int *outlen,
750 void *arg);
751 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
752 SSL_CTX_npn_advertised_cb_func cb,
753 void *arg);
754 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
755
756 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
757 unsigned char **out,
758 unsigned char *outlen,
759 const unsigned char *in,
760 unsigned int inlen,
761 void *arg);
762 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
763 SSL_CTX_npn_select_cb_func cb,
764 void *arg);
765 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
766
767 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
768 unsigned *len);
769 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
770 # endif
771
772 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
773 const unsigned char *in, unsigned int inlen,
774 const unsigned char *client,
775 unsigned int client_len);
776
777 # define OPENSSL_NPN_UNSUPPORTED 0
778 # define OPENSSL_NPN_NEGOTIATED 1
779 # define OPENSSL_NPN_NO_OVERLAP 2
780
781 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
782 unsigned int protos_len);
783 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
784 unsigned int protos_len);
785 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
786 const unsigned char **out,
787 unsigned char *outlen,
788 const unsigned char *in,
789 unsigned int inlen,
790 void *arg);
791 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
792 SSL_CTX_alpn_select_cb_func cb,
793 void *arg);
794 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
795 unsigned int *len);
796
797 # ifndef OPENSSL_NO_PSK
798 /*
799 * the maximum length of the buffer given to callbacks containing the
800 * resulting identity/psk
801 */
802 # define PSK_MAX_IDENTITY_LEN 128
803 # define PSK_MAX_PSK_LEN 256
804 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
805 const char *hint,
806 char *identity,
807 unsigned int max_identity_len,
808 unsigned char *psk,
809 unsigned int max_psk_len);
810 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
811 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
812
813 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
814 const char *identity,
815 unsigned char *psk,
816 unsigned int max_psk_len);
817 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
818 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
819
820 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
821 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
822 const char *SSL_get_psk_identity_hint(const SSL *s);
823 const char *SSL_get_psk_identity(const SSL *s);
824 # endif
825
826 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
827 const unsigned char *identity,
828 size_t identity_len,
829 SSL_SESSION **sess);
830 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
831 const unsigned char **id,
832 size_t *idlen,
833 SSL_SESSION **sess);
834
835 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
836 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
837 SSL_psk_find_session_cb_func cb);
838 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
839 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
840 SSL_psk_use_session_cb_func cb);
841
842 /* Register callbacks to handle custom TLS Extensions for client or server. */
843
844 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
845 unsigned int ext_type);
846
847 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
848 custom_ext_add_cb add_cb,
849 custom_ext_free_cb free_cb,
850 void *add_arg,
851 custom_ext_parse_cb parse_cb,
852 void *parse_arg);
853
854 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
855 custom_ext_add_cb add_cb,
856 custom_ext_free_cb free_cb,
857 void *add_arg,
858 custom_ext_parse_cb parse_cb,
859 void *parse_arg);
860
861 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
862 unsigned int context,
863 SSL_custom_ext_add_cb_ex add_cb,
864 SSL_custom_ext_free_cb_ex free_cb,
865 void *add_arg,
866 SSL_custom_ext_parse_cb_ex parse_cb,
867 void *parse_arg);
868
869 __owur int SSL_extension_supported(unsigned int ext_type);
870
871 # define SSL_NOTHING 1
872 # define SSL_WRITING 2
873 # define SSL_READING 3
874 # define SSL_X509_LOOKUP 4
875 # define SSL_ASYNC_PAUSED 5
876 # define SSL_ASYNC_NO_JOBS 6
877 # define SSL_CLIENT_HELLO_CB 7
878
879 /* These will only be used when doing non-blocking IO */
880 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
881 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
882 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
883 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
884 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
885 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
886 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
887
888 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
889 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
890
891 /*
892 * A callback for logging out TLS key material. This callback should log out
893 * |line| followed by a newline.
894 */
895 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
896
897 /*
898 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
899 * is intended for debugging use with tools like Wireshark. The cb function
900 * should log line followed by a newline.
901 */
902 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
903
904 /*
905 * SSL_CTX_get_keylog_callback returns the callback configured by
906 * SSL_CTX_set_keylog_callback.
907 */
908 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
909
910 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
911 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
912 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
913 uint32_t SSL_get_max_early_data(const SSL *s);
914
915 #ifdef __cplusplus
916 }
917 #endif
918
919 # include <openssl/ssl2.h>
920 # include <openssl/ssl3.h>
921 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
922 # include <openssl/dtls1.h> /* Datagram TLS */
923 # include <openssl/srtp.h> /* Support for the use_srtp extension */
924
925 #ifdef __cplusplus
926 extern "C" {
927 #endif
928
929 /*
930 * These need to be after the above set of includes due to a compiler bug
931 * in VisualStudio 2015
932 */
933 DEFINE_STACK_OF_CONST(SSL_CIPHER)
934 DEFINE_STACK_OF(SSL_COMP)
935
936 /* compatibility */
937 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
938 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
939 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
940 (char *)(a)))
941 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
942 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
943 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
944 (char *)(arg)))
945 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
946
947 /* TLSv1.3 KeyUpdate message types */
948 /* -1 used so that this is an invalid value for the on-the-wire protocol */
949 #define SSL_KEY_UPDATE_NONE -1
950 /* Values as defined for the on-the-wire protocol */
951 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
952 #define SSL_KEY_UPDATE_REQUESTED 1
953
954 /*
955 * The valid handshake states (one for each type message sent and one for each
956 * type of message received). There are also two "special" states:
957 * TLS = TLS or DTLS state
958 * DTLS = DTLS specific state
959 * CR/SR = Client Read/Server Read
960 * CW/SW = Client Write/Server Write
961 *
962 * The "special" states are:
963 * TLS_ST_BEFORE = No handshake has been initiated yet
964 * TLS_ST_OK = A handshake has been successfully completed
965 */
966 typedef enum {
967 TLS_ST_BEFORE,
968 TLS_ST_OK,
969 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
970 TLS_ST_CR_SRVR_HELLO,
971 TLS_ST_CR_CERT,
972 TLS_ST_CR_CERT_STATUS,
973 TLS_ST_CR_KEY_EXCH,
974 TLS_ST_CR_CERT_REQ,
975 TLS_ST_CR_SRVR_DONE,
976 TLS_ST_CR_SESSION_TICKET,
977 TLS_ST_CR_CHANGE,
978 TLS_ST_CR_FINISHED,
979 TLS_ST_CW_CLNT_HELLO,
980 TLS_ST_CW_CERT,
981 TLS_ST_CW_KEY_EXCH,
982 TLS_ST_CW_CERT_VRFY,
983 TLS_ST_CW_CHANGE,
984 TLS_ST_CW_NEXT_PROTO,
985 TLS_ST_CW_FINISHED,
986 TLS_ST_SW_HELLO_REQ,
987 TLS_ST_SR_CLNT_HELLO,
988 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
989 TLS_ST_SW_SRVR_HELLO,
990 TLS_ST_SW_CERT,
991 TLS_ST_SW_KEY_EXCH,
992 TLS_ST_SW_CERT_REQ,
993 TLS_ST_SW_SRVR_DONE,
994 TLS_ST_SR_CERT,
995 TLS_ST_SR_KEY_EXCH,
996 TLS_ST_SR_CERT_VRFY,
997 TLS_ST_SR_NEXT_PROTO,
998 TLS_ST_SR_CHANGE,
999 TLS_ST_SR_FINISHED,
1000 TLS_ST_SW_SESSION_TICKET,
1001 TLS_ST_SW_CERT_STATUS,
1002 TLS_ST_SW_CHANGE,
1003 TLS_ST_SW_FINISHED,
1004 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1005 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1006 TLS_ST_CR_CERT_VRFY,
1007 TLS_ST_SW_CERT_VRFY,
1008 TLS_ST_CR_HELLO_REQ,
1009 TLS_ST_SW_KEY_UPDATE,
1010 TLS_ST_CW_KEY_UPDATE,
1011 TLS_ST_SR_KEY_UPDATE,
1012 TLS_ST_CR_KEY_UPDATE,
1013 TLS_ST_EARLY_DATA,
1014 TLS_ST_PENDING_EARLY_DATA_END,
1015 TLS_ST_CW_END_OF_EARLY_DATA,
1016 TLS_ST_SR_END_OF_EARLY_DATA
1017 } OSSL_HANDSHAKE_STATE;
1018
1019 /*
1020 * Most of the following state values are no longer used and are defined to be
1021 * the closest equivalent value in the current state machine code. Not all
1022 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1023 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1024 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1025 */
1026
1027 # define SSL_ST_CONNECT 0x1000
1028 # define SSL_ST_ACCEPT 0x2000
1029
1030 # define SSL_ST_MASK 0x0FFF
1031
1032 # define SSL_CB_LOOP 0x01
1033 # define SSL_CB_EXIT 0x02
1034 # define SSL_CB_READ 0x04
1035 # define SSL_CB_WRITE 0x08
1036 # define SSL_CB_ALERT 0x4000/* used in callback */
1037 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1038 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1039 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1040 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1041 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1042 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1043 # define SSL_CB_HANDSHAKE_START 0x10
1044 # define SSL_CB_HANDSHAKE_DONE 0x20
1045
1046 /* Is the SSL_connection established? */
1047 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1048 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1049 int SSL_in_init(SSL *s);
1050 int SSL_in_before(SSL *s);
1051 int SSL_is_init_finished(SSL *s);
1052
1053 /*
1054 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1055 * should not need these
1056 */
1057 # define SSL_ST_READ_HEADER 0xF0
1058 # define SSL_ST_READ_BODY 0xF1
1059 # define SSL_ST_READ_DONE 0xF2
1060
1061 /*-
1062 * Obtain latest Finished message
1063 * -- that we sent (SSL_get_finished)
1064 * -- that we expected from peer (SSL_get_peer_finished).
1065 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1066 */
1067 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1068 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1069
1070 /*
1071 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1072 * 'ored' with SSL_VERIFY_PEER if they are desired
1073 */
1074 # define SSL_VERIFY_NONE 0x00
1075 # define SSL_VERIFY_PEER 0x01
1076 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1077 # define SSL_VERIFY_CLIENT_ONCE 0x04
1078 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1079
1080 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1081 # if OPENSSL_API_COMPAT < 0x10100000L
1082 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1083 # endif
1084
1085 /* More backward compatibility */
1086 # define SSL_get_cipher(s) \
1087 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1088 # define SSL_get_cipher_bits(s,np) \
1089 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1090 # define SSL_get_cipher_version(s) \
1091 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1092 # define SSL_get_cipher_name(s) \
1093 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1094 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1095 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1096 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1097 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1098
1099 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1100 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1101
1102 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1103 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1104 * from SSL_AD_... */
1105 /* These alert types are for SSLv3 and TLSv1 */
1106 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1107 /* fatal */
1108 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1109 /* fatal */
1110 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1111 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1112 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1113 /* fatal */
1114 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1115 /* fatal */
1116 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1117 /* Not for TLS */
1118 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1119 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1120 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1121 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1122 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1123 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1124 /* fatal */
1125 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1126 /* fatal */
1127 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1128 /* fatal */
1129 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1130 /* fatal */
1131 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1132 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1133 /* fatal */
1134 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1135 /* fatal */
1136 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1137 /* fatal */
1138 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1139 /* fatal */
1140 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1141 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1142 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1143 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1144 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1145 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1146 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1147 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1148 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1149 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1150 /* fatal */
1151 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1152 /* fatal */
1153 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1154 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1155 # define SSL_ERROR_NONE 0
1156 # define SSL_ERROR_SSL 1
1157 # define SSL_ERROR_WANT_READ 2
1158 # define SSL_ERROR_WANT_WRITE 3
1159 # define SSL_ERROR_WANT_X509_LOOKUP 4
1160 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1161 * value/errno */
1162 # define SSL_ERROR_ZERO_RETURN 6
1163 # define SSL_ERROR_WANT_CONNECT 7
1164 # define SSL_ERROR_WANT_ACCEPT 8
1165 # define SSL_ERROR_WANT_ASYNC 9
1166 # define SSL_ERROR_WANT_ASYNC_JOB 10
1167 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1168 # define SSL_CTRL_SET_TMP_DH 3
1169 # define SSL_CTRL_SET_TMP_ECDH 4
1170 # define SSL_CTRL_SET_TMP_DH_CB 6
1171 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1172 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1173 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1174 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1175 # define SSL_CTRL_GET_FLAGS 13
1176 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1177 # define SSL_CTRL_SET_MSG_CALLBACK 15
1178 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1179 /* only applies to datagram connections */
1180 # define SSL_CTRL_SET_MTU 17
1181 /* Stats */
1182 # define SSL_CTRL_SESS_NUMBER 20
1183 # define SSL_CTRL_SESS_CONNECT 21
1184 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1185 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1186 # define SSL_CTRL_SESS_ACCEPT 24
1187 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1188 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1189 # define SSL_CTRL_SESS_HIT 27
1190 # define SSL_CTRL_SESS_CB_HIT 28
1191 # define SSL_CTRL_SESS_MISSES 29
1192 # define SSL_CTRL_SESS_TIMEOUTS 30
1193 # define SSL_CTRL_SESS_CACHE_FULL 31
1194 # define SSL_CTRL_MODE 33
1195 # define SSL_CTRL_GET_READ_AHEAD 40
1196 # define SSL_CTRL_SET_READ_AHEAD 41
1197 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1198 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1199 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1200 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1201 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1202 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1203 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1204 /* see tls1.h for macros based on these */
1205 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1206 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1207 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1208 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1209 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1210 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1211 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1212 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1213 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1214 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1215 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1216 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1217 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1218 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1219 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1220 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1221 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1222 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1223 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1224 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1225 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1226 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1227 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1228 # define SSL_CTRL_SET_SRP_ARG 78
1229 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1230 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1231 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1232 # ifndef OPENSSL_NO_HEARTBEATS
1233 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1234 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1235 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1236 # endif
1237 # define DTLS_CTRL_GET_TIMEOUT 73
1238 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1239 # define SSL_CTRL_GET_RI_SUPPORT 76
1240 # define SSL_CTRL_CLEAR_MODE 78
1241 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1242 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1243 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1244 # define SSL_CTRL_CHAIN 88
1245 # define SSL_CTRL_CHAIN_CERT 89
1246 # define SSL_CTRL_GET_GROUPS 90
1247 # define SSL_CTRL_SET_GROUPS 91
1248 # define SSL_CTRL_SET_GROUPS_LIST 92
1249 # define SSL_CTRL_GET_SHARED_GROUP 93
1250 # define SSL_CTRL_SET_SIGALGS 97
1251 # define SSL_CTRL_SET_SIGALGS_LIST 98
1252 # define SSL_CTRL_CERT_FLAGS 99
1253 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1254 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1255 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1256 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1257 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1258 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1259 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1260 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1261 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1262 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1263 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1264 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1265 # define SSL_CTRL_GET_CHAIN_CERTS 115
1266 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1267 # define SSL_CTRL_SET_CURRENT_CERT 117
1268 # define SSL_CTRL_SET_DH_AUTO 118
1269 # define DTLS_CTRL_SET_LINK_MTU 120
1270 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1271 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1272 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1273 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1274 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1275 # define SSL_CTRL_SET_MAX_PIPELINES 126
1276 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1277 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1278 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1279 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1280 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1281 # define SSL_CERT_SET_FIRST 1
1282 # define SSL_CERT_SET_NEXT 2
1283 # define SSL_CERT_SET_SERVER 3
1284 # define DTLSv1_get_timeout(ssl, arg) \
1285 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1286 # define DTLSv1_handle_timeout(ssl) \
1287 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1288 # define SSL_num_renegotiations(ssl) \
1289 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1290 # define SSL_clear_num_renegotiations(ssl) \
1291 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1292 # define SSL_total_renegotiations(ssl) \
1293 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1294 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1295 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1296 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1297 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1298 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1299 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1300 # define SSL_set_dh_auto(s, onoff) \
1301 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1302 # define SSL_set_tmp_dh(ssl,dh) \
1303 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1304 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1305 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1306 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1307 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1308 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1309 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1310 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1311 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1312 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1313 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1314 # define SSL_CTX_set0_chain(ctx,sk) \
1315 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1316 # define SSL_CTX_set1_chain(ctx,sk) \
1317 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1318 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1319 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1320 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1321 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1322 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1323 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1324 # define SSL_CTX_clear_chain_certs(ctx) \
1325 SSL_CTX_set0_chain(ctx,NULL)
1326 # define SSL_CTX_build_cert_chain(ctx, flags) \
1327 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1328 # define SSL_CTX_select_current_cert(ctx,x509) \
1329 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1330 # define SSL_CTX_set_current_cert(ctx, op) \
1331 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1332 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1333 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1334 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1335 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1336 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1338 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1340 # define SSL_set0_chain(ctx,sk) \
1341 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1342 # define SSL_set1_chain(ctx,sk) \
1343 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1344 # define SSL_add0_chain_cert(ctx,x509) \
1345 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1346 # define SSL_add1_chain_cert(ctx,x509) \
1347 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1348 # define SSL_get0_chain_certs(ctx,px509) \
1349 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1350 # define SSL_clear_chain_certs(ctx) \
1351 SSL_set0_chain(ctx,NULL)
1352 # define SSL_build_cert_chain(s, flags) \
1353 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1354 # define SSL_select_current_cert(ctx,x509) \
1355 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1356 # define SSL_set_current_cert(ctx,op) \
1357 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1358 # define SSL_set0_verify_cert_store(s,st) \
1359 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1360 # define SSL_set1_verify_cert_store(s,st) \
1361 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1362 # define SSL_set0_chain_cert_store(s,st) \
1363 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1364 # define SSL_set1_chain_cert_store(s,st) \
1365 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1366 # define SSL_get1_groups(ctx, s) \
1367 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1368 # define SSL_get1_curves(ctx, s) \
1369 SSL_get1_groups((ctx), (s))
1370 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1371 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1372 # define SSL_CTX_set1_groups_list(ctx, s) \
1373 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1374 # define SSL_CTX_set1_curves(ctx, clist, clistlen) \
1375 SSL_CTX_set1_groups((ctx), (clist), (clistlen))
1376 # define SSL_CTX_set1_curves_list(ctx, s) \
1377 SSL_CTX_set1_groups_list((ctx), (s))
1378 # define SSL_set1_groups(ctx, glist, glistlen) \
1379 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1380 # define SSL_set1_groups_list(ctx, s) \
1381 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1382 # define SSL_set1_curves(ctx, clist, clistlen) \
1383 SSL_set1_groups((ctx), (clist), (clistlen))
1384 # define SSL_set1_curves_list(ctx, s) \
1385 SSL_set1_groups_list((ctx), (s))
1386 # define SSL_get_shared_group(s, n) \
1387 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1388 # define SSL_get_shared_curve(s, n) \
1389 SSL_get_shared_group((s), (n))
1390 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1391 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1392 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1393 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1394 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1395 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1396 # define SSL_set1_sigalgs_list(ctx, s) \
1397 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1398 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1400 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1401 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1402 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1403 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1404 # define SSL_set1_client_sigalgs_list(ctx, s) \
1405 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1406 # define SSL_get0_certificate_types(s, clist) \
1407 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1408 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1409 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1410 (char *)(clist))
1411 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1412 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1413 # define SSL_get_peer_signature_nid(s, pn) \
1414 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1415 # define SSL_get_server_tmp_key(s, pk) \
1416 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1417 # define SSL_get0_raw_cipherlist(s, plst) \
1418 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1419 # define SSL_get0_ec_point_formats(s, plst) \
1420 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1421 #define SSL_CTX_set_min_proto_version(ctx, version) \
1422 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1423 #define SSL_CTX_set_max_proto_version(ctx, version) \
1424 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1425 #define SSL_CTX_get_min_proto_version(ctx) \
1426 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1427 #define SSL_CTX_get_max_proto_version(ctx) \
1428 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1429 #define SSL_set_min_proto_version(s, version) \
1430 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1431 #define SSL_set_max_proto_version(s, version) \
1432 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1433 #define SSL_get_min_proto_version(s) \
1434 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1435 #define SSL_get_max_proto_version(s) \
1436 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1437
1438 #if OPENSSL_API_COMPAT < 0x10100000L
1439 /* Provide some compatibility macros for removed functionality. */
1440 # define SSL_CTX_need_tmp_RSA(ctx) 0
1441 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1442 # define SSL_need_tmp_RSA(ssl) 0
1443 # define SSL_set_tmp_rsa(ssl,rsa) 1
1444 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1445 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1446 /*
1447 * We "pretend" to call the callback to avoid warnings about unused static
1448 * functions.
1449 */
1450 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1451 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1452 #endif
1453
1454 __owur const BIO_METHOD *BIO_f_ssl(void);
1455 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1456 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1457 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1458 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1459 void BIO_ssl_shutdown(BIO *ssl_bio);
1460
1461 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1462 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1463 int SSL_CTX_up_ref(SSL_CTX *ctx);
1464 void SSL_CTX_free(SSL_CTX *);
1465 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1466 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1467 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1468 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1469 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1470 __owur int SSL_want(const SSL *s);
1471 __owur int SSL_clear(SSL *s);
1472
1473 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1474
1475 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1476 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1477 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1478 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1479 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1480 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1481 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1482 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1483 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1484 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1485 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1486 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1487 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1488
1489 __owur int SSL_get_fd(const SSL *s);
1490 __owur int SSL_get_rfd(const SSL *s);
1491 __owur int SSL_get_wfd(const SSL *s);
1492 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1493 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int len);
1494 __owur int SSL_get_read_ahead(const SSL *s);
1495 __owur int SSL_pending(const SSL *s);
1496 __owur int SSL_has_pending(const SSL *s);
1497 # ifndef OPENSSL_NO_SOCK
1498 __owur int SSL_set_fd(SSL *s, int fd);
1499 __owur int SSL_set_rfd(SSL *s, int fd);
1500 __owur int SSL_set_wfd(SSL *s, int fd);
1501 # endif
1502 void SSL_set0_rbio(SSL *s, BIO *rbio);
1503 void SSL_set0_wbio(SSL *s, BIO *wbio);
1504 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1505 __owur BIO *SSL_get_rbio(const SSL *s);
1506 __owur BIO *SSL_get_wbio(const SSL *s);
1507 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1508 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1509 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1510 void SSL_set_read_ahead(SSL *s, int yes);
1511 __owur int SSL_get_verify_mode(const SSL *s);
1512 __owur int SSL_get_verify_depth(const SSL *s);
1513 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1514 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1515 void SSL_set_verify_depth(SSL *s, int depth);
1516 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1517 # ifndef OPENSSL_NO_RSA
1518 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1519 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d, long len);
1520 # endif
1521 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1522 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1523 long len);
1524 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1525 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1526 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1527 STACK_OF(X509) *chain, int override);
1528
1529
1530 /* serverinfo file format versions */
1531 # define SSL_SERVERINFOV1 1
1532 # define SSL_SERVERINFOV2 2
1533
1534 /* Set serverinfo data for the current active cert. */
1535 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1536 size_t serverinfo_length);
1537 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1538 const unsigned char *serverinfo,
1539 size_t serverinfo_length);
1540 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1541
1542 #ifndef OPENSSL_NO_RSA
1543 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1544 #endif
1545
1546 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1547 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1548
1549 #ifndef OPENSSL_NO_RSA
1550 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1551 #endif
1552 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type);
1553 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type);
1554 /* PEM type */
1555 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1556 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1557 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1558 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1559 const char *file);
1560 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1561 const char *dir);
1562
1563 #if OPENSSL_API_COMPAT < 0x10100000L
1564 # define SSL_load_error_strings() \
1565 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1566 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1567 #endif
1568
1569 __owur const char *SSL_state_string(const SSL *s);
1570 __owur const char *SSL_rstate_string(const SSL *s);
1571 __owur const char *SSL_state_string_long(const SSL *s);
1572 __owur const char *SSL_rstate_string_long(const SSL *s);
1573 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1574 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1575 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1576 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1577 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1578 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1579
1580 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1581 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1582 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1583 const unsigned char **alpn,
1584 size_t *len);
1585 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1586 const unsigned char *alpn,
1587 size_t len);
1588 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1589 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1590 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1591 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1592 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1593 size_t *len);
1594 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1595 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1596 uint32_t max_early_data);
1597 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1598 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1599 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s, const unsigned char *sid_ctx,
1600 unsigned int sid_ctx_len);
1601 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1602 unsigned int sid_len);
1603 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1604
1605 __owur SSL_SESSION *SSL_SESSION_new(void);
1606 __owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
1607 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1608 unsigned int *len);
1609 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1610 unsigned int *len);
1611 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1612 # ifndef OPENSSL_NO_STDIO
1613 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1614 # endif
1615 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1616 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1617 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1618 void SSL_SESSION_free(SSL_SESSION *ses);
1619 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1620 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1621 int SSL_CTX_add_session(SSL_CTX *s, SSL_SESSION *c);
1622 int SSL_CTX_remove_session(SSL_CTX *, SSL_SESSION *c);
1623 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *, GEN_SESSION_CB);
1624 __owur int SSL_set_generate_session_id(SSL *, GEN_SESSION_CB);
1625 __owur int SSL_has_matching_session_id(const SSL *ssl, const unsigned char *id,
1626 unsigned int id_len);
1627 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1628 long length);
1629
1630 # ifdef HEADER_X509_H
1631 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1632 # endif
1633
1634 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1635
1636 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1637 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1638 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1639 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1640 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1641 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1642 int (*cb) (X509_STORE_CTX *, void *),
1643 void *arg);
1644 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1645 void *arg);
1646 # ifndef OPENSSL_NO_RSA
1647 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1648 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1649 long len);
1650 # endif
1651 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1652 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1653 const unsigned char *d, long len);
1654 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1655 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1656 const unsigned char *d);
1657 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1658 STACK_OF(X509) *chain, int override);
1659
1660 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1661 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1662 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1663 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1664 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1665 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1666 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1667 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1668
1669 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1670 __owur int SSL_check_private_key(const SSL *ctx);
1671
1672 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx, const unsigned char *sid_ctx,
1673 unsigned int sid_ctx_len);
1674
1675 SSL *SSL_new(SSL_CTX *ctx);
1676 int SSL_up_ref(SSL *s);
1677 int SSL_is_dtls(const SSL *s);
1678 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1679 unsigned int sid_ctx_len);
1680
1681 __owur int SSL_CTX_set_purpose(SSL_CTX *s, int purpose);
1682 __owur int SSL_set_purpose(SSL *s, int purpose);
1683 __owur int SSL_CTX_set_trust(SSL_CTX *s, int trust);
1684 __owur int SSL_set_trust(SSL *s, int trust);
1685
1686 __owur int SSL_set1_host(SSL *s, const char *hostname);
1687 __owur int SSL_add1_host(SSL *s, const char *hostname);
1688 __owur const char *SSL_get0_peername(SSL *s);
1689 void SSL_set_hostflags(SSL *s, unsigned int flags);
1690
1691 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1692 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1693 uint8_t mtype, uint8_t ord);
1694 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1695 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1696 uint8_t mtype, unsigned const char *data, size_t dlen);
1697 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1698 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1699 uint8_t *mtype, unsigned const char **data,
1700 size_t *dlen);
1701 /*
1702 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1703 * offline testing in test/danetest.c
1704 */
1705 SSL_DANE *SSL_get0_dane(SSL *ssl);
1706 /*
1707 * DANE flags
1708 */
1709 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1710 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1711 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1712 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1713
1714 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1715 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1716
1717 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1718 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1719
1720 # ifndef OPENSSL_NO_SRP
1721 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1722 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1723 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1724 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1725 char *(*cb) (SSL *, void *));
1726 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1727 int (*cb) (SSL *, void *));
1728 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1729 int (*cb) (SSL *, int *, void *));
1730 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1731
1732 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1733 BIGNUM *sa, BIGNUM *v, char *info);
1734 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1735 const char *grp);
1736
1737 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1738 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1739
1740 __owur char *SSL_get_srp_username(SSL *s);
1741 __owur char *SSL_get_srp_userinfo(SSL *s);
1742 # endif
1743
1744 /*
1745 * ClientHello callback and helpers.
1746 */
1747
1748 # define SSL_CLIENT_HELLO_SUCCESS 1
1749 # define SSL_CLIENT_HELLO_ERROR 0
1750 # define SSL_CLIENT_HELLO_RETRY (-1)
1751
1752 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1753 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1754 void *arg);
1755 int SSL_client_hello_isv2(SSL *s);
1756 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1757 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1758 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1759 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1760 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1761 const unsigned char **out);
1762 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1763 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1764 const unsigned char **out, size_t *outlen);
1765
1766 void SSL_certs_clear(SSL *s);
1767 void SSL_free(SSL *ssl);
1768 # ifdef OSSL_ASYNC_FD
1769 /*
1770 * Windows application developer has to include windows.h to use these.
1771 */
1772 __owur int SSL_waiting_for_async(SSL *s);
1773 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1774 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1775 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1776 size_t *numdelfds);
1777 # endif
1778 __owur int SSL_accept(SSL *ssl);
1779 __owur int SSL_stateless(SSL *s);
1780 __owur int SSL_connect(SSL *ssl);
1781 __owur int SSL_read(SSL *ssl, void *buf, int num);
1782 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1783
1784 # define SSL_READ_EARLY_DATA_ERROR 0
1785 # define SSL_READ_EARLY_DATA_SUCCESS 1
1786 # define SSL_READ_EARLY_DATA_FINISH 2
1787
1788 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1789 size_t *readbytes);
1790 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1791 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1792 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1793 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1794 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1795 size_t *written);
1796 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1797 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1798 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1799 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1800
1801 # define SSL_EARLY_DATA_NOT_SENT 0
1802 # define SSL_EARLY_DATA_REJECTED 1
1803 # define SSL_EARLY_DATA_ACCEPTED 2
1804
1805 __owur int SSL_get_early_data_status(const SSL *s);
1806
1807 __owur int SSL_get_error(const SSL *s, int ret_code);
1808 __owur const char *SSL_get_version(const SSL *s);
1809
1810 /* This sets the 'default' SSL version that SSL_new() will create */
1811 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1812
1813 # ifndef OPENSSL_NO_SSL3_METHOD
1814 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1815 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void)) /* SSLv3 */
1816 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void)) /* SSLv3 */
1817 # endif
1818
1819 #define SSLv23_method TLS_method
1820 #define SSLv23_server_method TLS_server_method
1821 #define SSLv23_client_method TLS_client_method
1822
1823 /* Negotiate highest available SSL/TLS version */
1824 __owur const SSL_METHOD *TLS_method(void);
1825 __owur const SSL_METHOD *TLS_server_method(void);
1826 __owur const SSL_METHOD *TLS_client_method(void);
1827
1828 # ifndef OPENSSL_NO_TLS1_METHOD
1829 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1830 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void)) /* TLSv1.0 */
1831 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void)) /* TLSv1.0 */
1832 # endif
1833
1834 # ifndef OPENSSL_NO_TLS1_1_METHOD
1835 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1836 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void)) /* TLSv1.1 */
1837 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void)) /* TLSv1.1 */
1838 # endif
1839
1840 # ifndef OPENSSL_NO_TLS1_2_METHOD
1841 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1842 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void)) /* TLSv1.2 */
1843 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void)) /* TLSv1.2 */
1844 # endif
1845
1846 # ifndef OPENSSL_NO_DTLS1_METHOD
1847 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1848 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void)) /* DTLSv1.0 */
1849 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void)) /* DTLSv1.0 */
1850 # endif
1851
1852 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1853 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void)) /* DTLSv1.2 */
1854 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void)) /* DTLSv1.2 */
1855 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void)) /* DTLSv1.2 */
1856 #endif
1857
1858 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1859 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1860 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1861
1862 __owur size_t DTLS_get_data_mtu(const SSL *s);
1863
1864 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1865 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1866 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1867 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1868
1869 __owur int SSL_do_handshake(SSL *s);
1870 int SSL_key_update(SSL *s, int updatetype);
1871 int SSL_get_key_update_type(SSL *s);
1872 int SSL_renegotiate(SSL *s);
1873 int SSL_renegotiate_abbreviated(SSL *s);
1874 __owur int SSL_renegotiate_pending(SSL *s);
1875 int SSL_shutdown(SSL *s);
1876 __owur int SSL_verify_client_post_handshake(SSL *s);
1877 void SSL_force_post_handshake_auth(SSL *s);
1878
1879 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1880 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1881 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1882 __owur const char *SSL_alert_type_string_long(int value);
1883 __owur const char *SSL_alert_type_string(int value);
1884 __owur const char *SSL_alert_desc_string_long(int value);
1885 __owur const char *SSL_alert_desc_string(int value);
1886
1887 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1888 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1889 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1890 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1891 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1892 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1893 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1894
1895 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1896 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1897 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1898 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1899 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1900 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1901
1902 void SSL_set_connect_state(SSL *s);
1903 void SSL_set_accept_state(SSL *s);
1904
1905 __owur long SSL_get_default_timeout(const SSL *s);
1906
1907 #if OPENSSL_API_COMPAT < 0x10100000L
1908 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1909 #endif
1910
1911 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1912 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1913
1914 __owur SSL *SSL_dup(SSL *ssl);
1915
1916 __owur X509 *SSL_get_certificate(const SSL *ssl);
1917 /*
1918 * EVP_PKEY
1919 */ struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1920
1921 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1922 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1923
1924 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1925 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1926 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1927 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1928 void SSL_set_shutdown(SSL *ssl, int mode);
1929 __owur int SSL_get_shutdown(const SSL *ssl);
1930 __owur int SSL_version(const SSL *ssl);
1931 __owur int SSL_client_version(const SSL *s);
1932 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1933 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1934 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1935 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1936 const char *CApath);
1937 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1938 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1939 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1940 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1941 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1942 void SSL_set_info_callback(SSL *ssl,
1943 void (*cb) (const SSL *ssl, int type, int val));
1944 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1945 int val);
1946 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1947
1948 void SSL_set_verify_result(SSL *ssl, long v);
1949 __owur long SSL_get_verify_result(const SSL *ssl);
1950 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1951
1952 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1953 size_t outlen);
1954 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1955 size_t outlen);
1956 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
1957 unsigned char *out, size_t outlen);
1958 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
1959 const unsigned char *in, size_t len);
1960 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
1961
1962 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1963 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1964 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1965 void *SSL_get_ex_data(const SSL *ssl, int idx);
1966 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1967 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1968 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1969 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1970 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1971 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1972 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1973 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1974
1975 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1976
1977 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1978 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1979 # define SSL_CTX_sess_get_cache_size(ctx) \
1980 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1981 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1982 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1983 # define SSL_CTX_get_session_cache_mode(ctx) \
1984 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
1985
1986 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
1987 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
1988 # define SSL_CTX_get_read_ahead(ctx) \
1989 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
1990 # define SSL_CTX_set_read_ahead(ctx,m) \
1991 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
1992 # define SSL_CTX_get_max_cert_list(ctx) \
1993 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1994 # define SSL_CTX_set_max_cert_list(ctx,m) \
1995 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
1996 # define SSL_get_max_cert_list(ssl) \
1997 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
1998 # define SSL_set_max_cert_list(ssl,m) \
1999 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2000
2001 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2002 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2003 # define SSL_set_max_send_fragment(ssl,m) \
2004 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2005 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2006 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2007 # define SSL_set_split_send_fragment(ssl,m) \
2008 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2009 # define SSL_CTX_set_max_pipelines(ctx,m) \
2010 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2011 # define SSL_set_max_pipelines(ssl,m) \
2012 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2013
2014 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2015 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2016
2017 # ifndef OPENSSL_NO_DH
2018 /* NB: the |keylength| is only applicable when is_export is true */
2019 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2020 DH *(*dh) (SSL *ssl, int is_export,
2021 int keylength));
2022 void SSL_set_tmp_dh_callback(SSL *ssl,
2023 DH *(*dh) (SSL *ssl, int is_export,
2024 int keylength));
2025 # endif
2026
2027 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
2028 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2029 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2030 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2031 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2032 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2033 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2034 *meths);
2035 #if OPENSSL_API_COMPAT < 0x10100000L
2036 # define SSL_COMP_free_compression_methods() while(0) continue
2037 #endif
2038 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2039
2040 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2041 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2042 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2043 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2044 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2045 STACK_OF(SSL_CIPHER) **scsvs);
2046
2047 /* TLS extensions functions */
2048 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2049
2050 __owur int SSL_set_session_ticket_ext_cb(SSL *s, tls_session_ticket_ext_cb_fn cb,
2051 void *arg);
2052
2053 /* Pre-shared secret session resumption functions */
2054 __owur int SSL_set_session_secret_cb(SSL *s,
2055 tls_session_secret_cb_fn tls_session_secret_cb,
2056 void *arg);
2057
2058 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2059 int (*cb) (SSL *ssl,
2060 int
2061 is_forward_secure));
2062
2063 void SSL_set_not_resumable_session_callback(SSL *ssl,
2064 int (*cb) (SSL *ssl,
2065 int
2066 is_forward_secure));
2067
2068 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2069 size_t (*cb) (SSL *ssl, int type,
2070 size_t len, void *arg));
2071 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2072 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2073 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2074
2075 void SSL_set_record_padding_callback(SSL *ssl,
2076 size_t (*cb) (SSL *ssl, int type,
2077 size_t len, void *arg));
2078 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2079 void *SSL_get_record_padding_callback_arg(SSL *ssl);
2080 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2081
2082 # if OPENSSL_API_COMPAT < 0x10100000L
2083 # define SSL_cache_hit(s) SSL_session_reused(s)
2084 # endif
2085
2086 __owur int SSL_session_reused(SSL *s);
2087 __owur int SSL_is_server(const SSL *s);
2088
2089 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2090 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2091 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2092 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2093 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2094 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2095
2096 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2097 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2098
2099 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2100 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2101 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2102
2103 void SSL_add_ssl_module(void);
2104 int SSL_config(SSL *s, const char *name);
2105 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2106
2107 # ifndef OPENSSL_NO_SSL_TRACE
2108 void SSL_trace(int write_p, int version, int content_type,
2109 const void *buf, size_t len, SSL *ssl, void *arg);
2110 # endif
2111
2112 # ifndef OPENSSL_NO_SOCK
2113 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2114 # endif
2115
2116 # ifndef OPENSSL_NO_CT
2117
2118 /*
2119 * A callback for verifying that the received SCTs are sufficient.
2120 * Expected to return 1 if they are sufficient, otherwise 0.
2121 * May return a negative integer if an error occurs.
2122 * A connection should be aborted if the SCTs are deemed insufficient.
2123 */
2124 typedef int(*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2125 const STACK_OF(SCT) *scts, void *arg);
2126
2127 /*
2128 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2129 * the received SCTs.
2130 * If the callback returns a non-positive result, the connection is terminated.
2131 * Call this function before beginning a handshake.
2132 * If a NULL |callback| is provided, SCT validation is disabled.
2133 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2134 * is invoked. Ownership of |arg| remains with the caller.
2135 *
2136 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2137 * will be requested.
2138 */
2139 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2140 void *arg);
2141 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2142 ssl_ct_validation_cb callback,
2143 void *arg);
2144 #define SSL_disable_ct(s) \
2145 ((void) SSL_set_validation_callback((s), NULL, NULL))
2146 #define SSL_CTX_disable_ct(ctx) \
2147 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2148
2149 /*
2150 * The validation type enumerates the available behaviours of the built-in SSL
2151 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2152 * The underlying callback is a static function in libssl.
2153 */
2154 enum {
2155 SSL_CT_VALIDATION_PERMISSIVE = 0,
2156 SSL_CT_VALIDATION_STRICT
2157 };
2158
2159 /*
2160 * Enable CT by setting up a callback that implements one of the built-in
2161 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2162 * continues the handshake, the application can make appropriate decisions at
2163 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2164 * least one valid SCT, or else handshake termination will be requested. The
2165 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2166 */
2167 int SSL_enable_ct(SSL *s, int validation_mode);
2168 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2169
2170 /*
2171 * Report whether a non-NULL callback is enabled.
2172 */
2173 int SSL_ct_is_enabled(const SSL *s);
2174 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2175
2176 /* Gets the SCTs received from a connection */
2177 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2178
2179 /*
2180 * Loads the CT log list from the default location.
2181 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2182 * the log information loaded from this file will be appended to the
2183 * CTLOG_STORE.
2184 * Returns 1 on success, 0 otherwise.
2185 */
2186 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2187
2188 /*
2189 * Loads the CT log list from the specified file path.
2190 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2191 * the log information loaded from this file will be appended to the
2192 * CTLOG_STORE.
2193 * Returns 1 on success, 0 otherwise.
2194 */
2195 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2196
2197 /*
2198 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2199 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2200 */
2201 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2202
2203 /*
2204 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2205 * This will be NULL unless one of the following functions has been called:
2206 * - SSL_CTX_set_default_ctlog_list_file
2207 * - SSL_CTX_set_ctlog_list_file
2208 * - SSL_CTX_set_ctlog_store
2209 */
2210 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2211
2212 # endif /* OPENSSL_NO_CT */
2213
2214 /* What the "other" parameter contains in security callback */
2215 /* Mask for type */
2216 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2217 # define SSL_SECOP_OTHER_NONE 0
2218 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2219 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2220 # define SSL_SECOP_OTHER_DH (3 << 16)
2221 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2222 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2223 # define SSL_SECOP_OTHER_CERT (6 << 16)
2224
2225 /* Indicated operation refers to peer key or certificate */
2226 # define SSL_SECOP_PEER 0x1000
2227
2228 /* Values for "op" parameter in security callback */
2229
2230 /* Called to filter ciphers */
2231 /* Ciphers client supports */
2232 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2233 /* Cipher shared by client/server */
2234 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2235 /* Sanity check of cipher server selects */
2236 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2237 /* Curves supported by client */
2238 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2239 /* Curves shared by client/server */
2240 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2241 /* Sanity check of curve server selects */
2242 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2243 /* Temporary DH key */
2244 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2245 /* SSL/TLS version */
2246 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2247 /* Session tickets */
2248 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2249 /* Supported signature algorithms sent to peer */
2250 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2251 /* Shared signature algorithm */
2252 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2253 /* Sanity check signature algorithm allowed */
2254 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2255 /* Used to get mask of supported public key signature algorithms */
2256 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2257 /* Use to see if compression is allowed */
2258 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2259 /* EE key in certificate */
2260 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2261 /* CA key in certificate */
2262 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2263 /* CA digest algorithm in certificate */
2264 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2265 /* Peer EE key in certificate */
2266 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2267 /* Peer CA key in certificate */
2268 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2269 /* Peer CA digest algorithm in certificate */
2270 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2271
2272 void SSL_set_security_level(SSL *s, int level);
2273 __owur int SSL_get_security_level(const SSL *s);
2274 void SSL_set_security_callback(SSL *s,
2275 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2276 int bits, int nid, void *other,
2277 void *ex));
2278 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s, const SSL_CTX *ctx, int op,
2279 int bits, int nid,
2280 void *other, void *ex);
2281 void SSL_set0_security_ex_data(SSL *s, void *ex);
2282 __owur void *SSL_get0_security_ex_data(const SSL *s);
2283
2284 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2285 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2286 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2287 int (*cb) (const SSL *s, const SSL_CTX *ctx, int op,
2288 int bits, int nid, void *other,
2289 void *ex));
2290 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2291 const SSL_CTX *ctx,
2292 int op, int bits,
2293 int nid,
2294 void *other,
2295 void *ex);
2296 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2297 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2298
2299 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2300 #define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2301 #define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2302
2303 #define OPENSSL_INIT_SSL_DEFAULT \
2304 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2305
2306 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2307
2308 # ifndef OPENSSL_NO_UNIT_TEST
2309 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2310 # endif
2311
2312 __owur int SSL_free_buffers(SSL *ssl);
2313 __owur int SSL_alloc_buffers(SSL *ssl);
2314
2315 /* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2316 typedef int SSL_TICKET_RETURN;
2317
2318 /* Support for ticket appdata */
2319 /* fatal error, malloc failure */
2320 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2321 /* fatal error, either from parsing or decrypting the ticket */
2322 # define SSL_TICKET_FATAL_ERR_OTHER 1
2323 /* No ticket present */
2324 # define SSL_TICKET_NONE 2
2325 /* Empty ticket present */
2326 # define SSL_TICKET_EMPTY 3
2327 /* the ticket couldn't be decrypted */
2328 # define SSL_TICKET_NO_DECRYPT 4
2329 /* a ticket was successfully decrypted */
2330 # define SSL_TICKET_SUCCESS 5
2331 /* same as above but the ticket needs to be renewed */
2332 # define SSL_TICKET_SUCCESS_RENEW 6
2333
2334 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2335 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2336 const unsigned char *keyname,
2337 size_t keyname_length,
2338 SSL_TICKET_RETURN retv,
2339 void *arg);
2340 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2341 SSL_CTX_generate_session_ticket_fn gen_cb,
2342 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2343 void *arg);
2344 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2345 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2346
2347 extern const char SSL_version_str[];
2348
2349
2350
2351 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2352
2353 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2354
2355
2356 # ifdef __cplusplus
2357 }
2358 # endif
2359 #endif