]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h.in
QUIC: Add documentation for tuning API
[thirdparty/openssl.git] / include / openssl / ssl.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 * Copyright 2005 Nokia. All rights reserved.
7 *
8 * Licensed under the Apache License 2.0 (the "License"). You may not use
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
12 */
13
14 {-
15 use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16 -}
17
18 #ifndef OPENSSL_SSL_H
19 # define OPENSSL_SSL_H
20 # pragma once
21
22 # include <openssl/macros.h>
23 # ifndef OPENSSL_NO_DEPRECATED_3_0
24 # define HEADER_SSL_H
25 # endif
26
27 # include <openssl/e_os2.h>
28 # include <openssl/e_ostime.h>
29 # include <openssl/opensslconf.h>
30 # include <openssl/comp.h>
31 # include <openssl/bio.h>
32 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
33 # include <openssl/x509.h>
34 # include <openssl/crypto.h>
35 # include <openssl/buffer.h>
36 # endif
37 # include <openssl/lhash.h>
38 # include <openssl/pem.h>
39 # include <openssl/hmac.h>
40 # include <openssl/async.h>
41
42 # include <openssl/safestack.h>
43 # include <openssl/symhacks.h>
44 # include <openssl/ct.h>
45 # include <openssl/sslerr.h>
46 # include <openssl/prov_ssl.h>
47 # ifndef OPENSSL_NO_STDIO
48 # include <stdio.h>
49 # endif
50
51 #ifdef __cplusplus
52 extern "C" {
53 #endif
54
55 /* OpenSSL version number for ASN.1 encoding of the session information */
56 /*-
57 * Version 0 - initial version
58 * Version 1 - added the optional peer certificate
59 */
60 # define SSL_SESSION_ASN1_VERSION 0x0001
61
62 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
63 # define SSL_MAX_SID_CTX_LENGTH 32
64
65 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
66 # define SSL_MAX_KEY_ARG_LENGTH 8
67 /* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
68
69 /* The maximum number of encrypt/decrypt pipelines we can support */
70 # define SSL_MAX_PIPELINES 32
71
72 /* text strings for the ciphers */
73
74 /* These are used to specify which ciphers to use and not to use */
75
76 # define SSL_TXT_LOW "LOW"
77 # define SSL_TXT_MEDIUM "MEDIUM"
78 # define SSL_TXT_HIGH "HIGH"
79 # define SSL_TXT_FIPS "FIPS"
80
81 # define SSL_TXT_aNULL "aNULL"
82 # define SSL_TXT_eNULL "eNULL"
83 # define SSL_TXT_NULL "NULL"
84
85 # define SSL_TXT_kRSA "kRSA"
86 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
87 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
88 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
89 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
90 # define SSL_TXT_kDHE "kDHE"
91 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
92 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
93 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
94 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
95 # define SSL_TXT_kECDHE "kECDHE"
96 # define SSL_TXT_kPSK "kPSK"
97 # define SSL_TXT_kRSAPSK "kRSAPSK"
98 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
99 # define SSL_TXT_kDHEPSK "kDHEPSK"
100 # define SSL_TXT_kGOST "kGOST"
101 # define SSL_TXT_kGOST18 "kGOST18"
102 # define SSL_TXT_kSRP "kSRP"
103
104 # define SSL_TXT_aRSA "aRSA"
105 # define SSL_TXT_aDSS "aDSS"
106 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
107 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
108 # define SSL_TXT_aECDSA "aECDSA"
109 # define SSL_TXT_aPSK "aPSK"
110 # define SSL_TXT_aGOST94 "aGOST94"
111 # define SSL_TXT_aGOST01 "aGOST01"
112 # define SSL_TXT_aGOST12 "aGOST12"
113 # define SSL_TXT_aGOST "aGOST"
114 # define SSL_TXT_aSRP "aSRP"
115
116 # define SSL_TXT_DSS "DSS"
117 # define SSL_TXT_DH "DH"
118 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
119 # define SSL_TXT_EDH "EDH"/* alias for DHE */
120 # define SSL_TXT_ADH "ADH"
121 # define SSL_TXT_RSA "RSA"
122 # define SSL_TXT_ECDH "ECDH"
123 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
124 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
125 # define SSL_TXT_AECDH "AECDH"
126 # define SSL_TXT_ECDSA "ECDSA"
127 # define SSL_TXT_PSK "PSK"
128 # define SSL_TXT_SRP "SRP"
129
130 # define SSL_TXT_DES "DES"
131 # define SSL_TXT_3DES "3DES"
132 # define SSL_TXT_RC4 "RC4"
133 # define SSL_TXT_RC2 "RC2"
134 # define SSL_TXT_IDEA "IDEA"
135 # define SSL_TXT_SEED "SEED"
136 # define SSL_TXT_AES128 "AES128"
137 # define SSL_TXT_AES256 "AES256"
138 # define SSL_TXT_AES "AES"
139 # define SSL_TXT_AES_GCM "AESGCM"
140 # define SSL_TXT_AES_CCM "AESCCM"
141 # define SSL_TXT_AES_CCM_8 "AESCCM8"
142 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
143 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
144 # define SSL_TXT_CAMELLIA "CAMELLIA"
145 # define SSL_TXT_CHACHA20 "CHACHA20"
146 # define SSL_TXT_GOST "GOST89"
147 # define SSL_TXT_ARIA "ARIA"
148 # define SSL_TXT_ARIA_GCM "ARIAGCM"
149 # define SSL_TXT_ARIA128 "ARIA128"
150 # define SSL_TXT_ARIA256 "ARIA256"
151 # define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
152 # define SSL_TXT_CBC "CBC"
153
154 # define SSL_TXT_MD5 "MD5"
155 # define SSL_TXT_SHA1 "SHA1"
156 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
157 # define SSL_TXT_GOST94 "GOST94"
158 # define SSL_TXT_GOST89MAC "GOST89MAC"
159 # define SSL_TXT_GOST12 "GOST12"
160 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
161 # define SSL_TXT_SHA256 "SHA256"
162 # define SSL_TXT_SHA384 "SHA384"
163
164 # define SSL_TXT_SSLV3 "SSLv3"
165 # define SSL_TXT_TLSV1 "TLSv1"
166 # define SSL_TXT_TLSV1_1 "TLSv1.1"
167 # define SSL_TXT_TLSV1_2 "TLSv1.2"
168
169 # define SSL_TXT_ALL "ALL"
170
171 /*-
172 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
173 * ciphers normally not being used.
174 * Example: "RC4" will activate all ciphers using RC4 including ciphers
175 * without authentication, which would normally disabled by DEFAULT (due
176 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
177 * will make sure that it is also disabled in the specific selection.
178 * COMPLEMENTOF* identifiers are portable between version, as adjustments
179 * to the default cipher setup will also be included here.
180 *
181 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
182 * DEFAULT gets, as only selection is being done and no sorting as needed
183 * for DEFAULT.
184 */
185 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
186 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
187
188 /*
189 * The following cipher list is used by default. It also is substituted when
190 * an application-defined cipher list string starts with 'DEFAULT'.
191 * This applies to ciphersuites for TLSv1.2 and below.
192 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
193 * Update both macro and function simultaneously
194 */
195 # ifndef OPENSSL_NO_DEPRECATED_3_0
196 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
197 /*
198 * This is the default set of TLSv1.3 ciphersuites
199 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
200 * Update both macro and function simultaneously
201 */
202 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
203 "TLS_CHACHA20_POLY1305_SHA256:" \
204 "TLS_AES_128_GCM_SHA256"
205 # endif
206 /*
207 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
208 * starts with a reasonable order, and all we have to do for DEFAULT is
209 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
210 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
211 */
212
213 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
214 # define SSL_SENT_SHUTDOWN 1
215 # define SSL_RECEIVED_SHUTDOWN 2
216
217 #ifdef __cplusplus
218 }
219 #endif
220
221 #ifdef __cplusplus
222 extern "C" {
223 #endif
224
225 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
226 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
227
228 /*
229 * This is needed to stop compilers complaining about the 'struct ssl_st *'
230 * function parameters used to prototype callbacks in SSL_CTX.
231 */
232 typedef struct ssl_st *ssl_crock_st;
233 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
234 typedef struct ssl_method_st SSL_METHOD;
235 typedef struct ssl_cipher_st SSL_CIPHER;
236 typedef struct ssl_session_st SSL_SESSION;
237 typedef struct tls_sigalgs_st TLS_SIGALGS;
238 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
239 typedef struct ssl_comp_st SSL_COMP;
240
241 STACK_OF(SSL_CIPHER);
242 STACK_OF(SSL_COMP);
243
244 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
245 typedef struct srtp_protection_profile_st {
246 const char *name;
247 unsigned long id;
248 } SRTP_PROTECTION_PROFILE;
249 {-
250 generate_stack_macros("SRTP_PROTECTION_PROFILE");
251 -}
252
253
254 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
255 int len, void *arg);
256 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
257 STACK_OF(SSL_CIPHER) *peer_ciphers,
258 const SSL_CIPHER **cipher, void *arg);
259
260 /* Extension context codes */
261 /* This extension is only allowed in TLS */
262 #define SSL_EXT_TLS_ONLY 0x00001
263 /* This extension is only allowed in DTLS */
264 #define SSL_EXT_DTLS_ONLY 0x00002
265 /* Some extensions may be allowed in DTLS but we don't implement them for it */
266 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x00004
267 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
268 #define SSL_EXT_SSL3_ALLOWED 0x00008
269 /* Extension is only defined for TLS1.2 and below */
270 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x00010
271 /* Extension is only defined for TLS1.3 and above */
272 #define SSL_EXT_TLS1_3_ONLY 0x00020
273 /* Ignore this extension during parsing if we are resuming */
274 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x00040
275 #define SSL_EXT_CLIENT_HELLO 0x00080
276 /* Really means TLS1.2 or below */
277 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x00100
278 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x00200
279 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x00400
280 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x00800
281 #define SSL_EXT_TLS1_3_CERTIFICATE 0x01000
282 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x02000
283 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x04000
284 #define SSL_EXT_TLS1_3_CERTIFICATE_COMPRESSION 0x08000
285 /* When sending a raw public key in a certificate message */
286 #define SSL_EXT_TLS1_3_RAW_PUBLIC_KEY 0x10000
287
288 /* Typedefs for handling custom extensions */
289
290 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
291 const unsigned char **out, size_t *outlen,
292 int *al, void *add_arg);
293
294 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
295 const unsigned char *out, void *add_arg);
296
297 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
298 const unsigned char *in, size_t inlen,
299 int *al, void *parse_arg);
300
301
302 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
303 unsigned int context,
304 const unsigned char **out,
305 size_t *outlen, X509 *x,
306 size_t chainidx,
307 int *al, void *add_arg);
308
309 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
310 unsigned int context,
311 const unsigned char *out,
312 void *add_arg);
313
314 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
315 unsigned int context,
316 const unsigned char *in,
317 size_t inlen, X509 *x,
318 size_t chainidx,
319 int *al, void *parse_arg);
320
321 /* Typedef for verification callback */
322 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
323
324 /* Typedef for SSL async callback */
325 typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
326
327 #define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
328
329 /*
330 * SSL/TLS connection options.
331 */
332 /* Disable Extended master secret */
333 # define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
334 /* Cleanse plaintext copies of data delivered to the application */
335 # define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
336 /* Allow initial connection to servers that don't support RI */
337 # define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
338 /* Enable support for Kernel TLS */
339 # define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
340 # define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
341 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
342 # define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
343 # define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
344 # define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
345 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
346 # define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
347 /*
348 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
349 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
350 * the workaround is not needed. Unfortunately some broken SSL/TLS
351 * implementations cannot handle it at all, which is why we include it
352 * in SSL_OP_ALL. Added in 0.9.6e
353 */
354 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
355 /* DTLS options */
356 # define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
357 /* Turn on Cookie Exchange (on relevant for servers) */
358 # define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
359 /* Don't use RFC4507 ticket extension */
360 # define SSL_OP_NO_TICKET SSL_OP_BIT(14)
361 # ifndef OPENSSL_NO_DTLS1_METHOD
362 /*
363 * Use Cisco's version identifier of DTLS_BAD_VER
364 * (only with deprecated DTLSv1_client_method())
365 */
366 # define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
367 # endif
368 /* As server, disallow session resumption on renegotiation */
369 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
370 /* Don't use compression even if supported */
371 # define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
372 /* Permit unsafe legacy renegotiation */
373 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
374 /* Disable encrypt-then-mac */
375 # define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
376 /*
377 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
378 * version of OpenSSL may have this disabled by default.
379 */
380 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
381 /*
382 * Prioritize Chacha20Poly1305 when client does.
383 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
384 */
385 # define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
386 /*
387 * Set on servers to choose the cipher according to server's preferences.
388 */
389 # define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
390 /*
391 * If set, a server will allow a client to issue a SSLv3.0 version
392 * number as latest version supported in the premaster secret, even when
393 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
394 * this is forbidden to prevent version rollback attacks.
395 */
396 # define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
397 /*
398 * Switches off automatic TLSv1.3 anti-replay protection for early data.
399 * This is a server-side option only (no effect on the client).
400 */
401 # define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
402 # define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
403 # define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
404 # define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
405 # define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
406 # define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
407 # define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
408 # define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
409 /* Disallow all renegotiation */
410 # define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
411 /*
412 * Make server add server-hello extension from early version of
413 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
414 * interoperability with CryptoPro CSP 3.x
415 */
416 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
417 /*
418 * Disable RFC8879 certificate compression
419 * SSL_OP_NO_TX_CERTIFICATE_COMPRESSION: don't send compressed certificates,
420 * and ignore the extension when received.
421 * SSL_OP_NO_RX_CERTIFICATE_COMPRESSION: don't send the extension, and
422 * subsequently indicating that receiving is not supported
423 */
424 # define SSL_OP_NO_TX_CERTIFICATE_COMPRESSION SSL_OP_BIT(32)
425 # define SSL_OP_NO_RX_CERTIFICATE_COMPRESSION SSL_OP_BIT(33)
426 /* Enable KTLS TX zerocopy on Linux */
427 # define SSL_OP_ENABLE_KTLS_TX_ZEROCOPY_SENDFILE SSL_OP_BIT(34)
428
429 #define SSL_OP_PREFER_NO_DHE_KEX SSL_OP_BIT(35)
430
431 /*
432 * Option "collections."
433 */
434 # define SSL_OP_NO_SSL_MASK \
435 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
436 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
437 # define SSL_OP_NO_DTLS_MASK \
438 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
439
440 /* Various bug workarounds that should be rather harmless. */
441 # define SSL_OP_ALL \
442 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
443 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
444
445 /*
446 * OBSOLETE OPTIONS retained for compatibility
447 */
448
449 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
450 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
451 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
452 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
453 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
454 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
455 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
456 # define SSL_OP_TLS_D5_BUG 0x0
457 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
458 # define SSL_OP_SINGLE_ECDH_USE 0x0
459 # define SSL_OP_SINGLE_DH_USE 0x0
460 # define SSL_OP_EPHEMERAL_RSA 0x0
461 # define SSL_OP_NO_SSLv2 0x0
462 # define SSL_OP_PKCS1_CHECK_1 0x0
463 # define SSL_OP_PKCS1_CHECK_2 0x0
464 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
465 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
466
467 /*
468 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
469 * when just a single record has been written):
470 */
471 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
472 /*
473 * Make it possible to retry SSL_write() with changed buffer location (buffer
474 * contents must stay the same!); this is not the default to avoid the
475 * misconception that non-blocking SSL_write() behaves like non-blocking
476 * write():
477 */
478 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
479 /*
480 * Never bother the application with retries if the transport is blocking:
481 */
482 # define SSL_MODE_AUTO_RETRY 0x00000004U
483 /* Don't attempt to automatically build certificate chain */
484 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
485 /*
486 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
487 * TLS only.) Released buffers are freed.
488 */
489 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
490 /*
491 * Send the current time in the Random fields of the ClientHello and
492 * ServerHello records for compatibility with hypothetical implementations
493 * that require it.
494 */
495 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
496 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
497 /*
498 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
499 * that reconnect with a downgraded protocol version; see
500 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
501 * application attempts a normal handshake. Only use this in explicit
502 * fallback retries, following the guidance in
503 * draft-ietf-tls-downgrade-scsv-00.
504 */
505 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
506 /*
507 * Support Asynchronous operation
508 */
509 # define SSL_MODE_ASYNC 0x00000100U
510
511 /*
512 * When using DTLS/SCTP, include the terminating zero in the label
513 * used for computing the endpoint-pair shared secret. Required for
514 * interoperability with implementations having this bug like these
515 * older version of OpenSSL:
516 * - OpenSSL 1.0.0 series
517 * - OpenSSL 1.0.1 series
518 * - OpenSSL 1.0.2 series
519 * - OpenSSL 1.1.0 series
520 * - OpenSSL 1.1.1 and 1.1.1a
521 */
522 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
523
524 /* Cert related flags */
525 /*
526 * Many implementations ignore some aspects of the TLS standards such as
527 * enforcing certificate chain algorithms. When this is set we enforce them.
528 */
529 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
530
531 /* Suite B modes, takes same values as certificate verify flags */
532 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
533 /* Suite B 192 bit only mode */
534 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
535 /* Suite B 128 bit mode allowing 192 bit algorithms */
536 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
537
538 /* Perform all sorts of protocol violations for testing purposes */
539 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
540
541 /* Flags for building certificate chains */
542 /* Treat any existing certificates as untrusted CAs */
543 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
544 /* Don't include root CA in chain */
545 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
546 /* Just check certificates already there */
547 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
548 /* Ignore verification errors */
549 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
550 /* Clear verification errors from queue */
551 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
552
553 /* Flags returned by SSL_check_chain */
554 /* Certificate can be used with this session */
555 # define CERT_PKEY_VALID 0x1
556 /* Certificate can also be used for signing */
557 # define CERT_PKEY_SIGN 0x2
558 /* EE certificate signing algorithm OK */
559 # define CERT_PKEY_EE_SIGNATURE 0x10
560 /* CA signature algorithms OK */
561 # define CERT_PKEY_CA_SIGNATURE 0x20
562 /* EE certificate parameters OK */
563 # define CERT_PKEY_EE_PARAM 0x40
564 /* CA certificate parameters OK */
565 # define CERT_PKEY_CA_PARAM 0x80
566 /* Signing explicitly allowed as opposed to SHA1 fallback */
567 # define CERT_PKEY_EXPLICIT_SIGN 0x100
568 /* Client CA issuer names match (always set for server cert) */
569 # define CERT_PKEY_ISSUER_NAME 0x200
570 /* Cert type matches client types (always set for server cert) */
571 # define CERT_PKEY_CERT_TYPE 0x400
572 /* Cert chain suitable to Suite B */
573 # define CERT_PKEY_SUITEB 0x800
574 /* Cert pkey valid for raw public key use */
575 # define CERT_PKEY_RPK 0x1000
576
577 # define SSL_CONF_FLAG_CMDLINE 0x1
578 # define SSL_CONF_FLAG_FILE 0x2
579 # define SSL_CONF_FLAG_CLIENT 0x4
580 # define SSL_CONF_FLAG_SERVER 0x8
581 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
582 # define SSL_CONF_FLAG_CERTIFICATE 0x20
583 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
584 /* Configuration value types */
585 # define SSL_CONF_TYPE_UNKNOWN 0x0
586 # define SSL_CONF_TYPE_STRING 0x1
587 # define SSL_CONF_TYPE_FILE 0x2
588 # define SSL_CONF_TYPE_DIR 0x3
589 # define SSL_CONF_TYPE_NONE 0x4
590 # define SSL_CONF_TYPE_STORE 0x5
591
592 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
593 # define SSL_COOKIE_LENGTH 4096
594
595 /*
596 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
597 * cannot be used to clear bits.
598 */
599
600 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
601 uint64_t SSL_get_options(const SSL *s);
602 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
603 uint64_t SSL_clear_options(SSL *s, uint64_t op);
604 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
605 uint64_t SSL_set_options(SSL *s, uint64_t op);
606
607 # define SSL_CTX_set_mode(ctx,op) \
608 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
609 # define SSL_CTX_clear_mode(ctx,op) \
610 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
611 # define SSL_CTX_get_mode(ctx) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
613 # define SSL_clear_mode(ssl,op) \
614 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
615 # define SSL_set_mode(ssl,op) \
616 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
617 # define SSL_get_mode(ssl) \
618 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
619 # define SSL_set_mtu(ssl, mtu) \
620 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
621 # define DTLS_set_link_mtu(ssl, mtu) \
622 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
623 # define DTLS_get_link_min_mtu(ssl) \
624 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
625
626 # define SSL_get_secure_renegotiation_support(ssl) \
627 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
628
629 # define SSL_CTX_set_cert_flags(ctx,op) \
630 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
631 # define SSL_set_cert_flags(s,op) \
632 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
633 # define SSL_CTX_clear_cert_flags(ctx,op) \
634 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
635 # define SSL_clear_cert_flags(s,op) \
636 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
637
638 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
639 void (*cb) (int write_p, int version,
640 int content_type, const void *buf,
641 size_t len, SSL *ssl, void *arg));
642 void SSL_set_msg_callback(SSL *ssl,
643 void (*cb) (int write_p, int version,
644 int content_type, const void *buf,
645 size_t len, SSL *ssl, void *arg));
646 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
647 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
648
649 # define SSL_get_extms_support(s) \
650 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
651
652 # ifndef OPENSSL_NO_SRP
653 /* see tls_srp.c */
654 # ifndef OPENSSL_NO_DEPRECATED_3_0
655 OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
656 OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
657 OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
658 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
659 OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
660 int *ad);
661 OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
662 # endif
663 # endif
664
665 /* 100k max cert list */
666 # define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
667
668 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
669
670 /*
671 * This callback type is used inside SSL_CTX, SSL, and in the functions that
672 * set them. It is used to override the generation of SSL/TLS session IDs in
673 * a server. Return value should be zero on an error, non-zero to proceed.
674 * Also, callbacks should themselves check if the id they generate is unique
675 * otherwise the SSL handshake will fail with an error - callbacks can do
676 * this using the 'ssl' value they're passed by;
677 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
678 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
679 * bytes. The callback can alter this length to be less if desired. It is
680 * also an error for the callback to set the size to zero.
681 */
682 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
683 unsigned int *id_len);
684
685 # define SSL_SESS_CACHE_OFF 0x0000
686 # define SSL_SESS_CACHE_CLIENT 0x0001
687 # define SSL_SESS_CACHE_SERVER 0x0002
688 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
689 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
690 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
691 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
692 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
693 # define SSL_SESS_CACHE_NO_INTERNAL \
694 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
695 # define SSL_SESS_CACHE_UPDATE_TIME 0x0400
696
697 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
698 # define SSL_CTX_sess_number(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
700 # define SSL_CTX_sess_connect(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
702 # define SSL_CTX_sess_connect_good(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
704 # define SSL_CTX_sess_connect_renegotiate(ctx) \
705 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
706 # define SSL_CTX_sess_accept(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
708 # define SSL_CTX_sess_accept_renegotiate(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
710 # define SSL_CTX_sess_accept_good(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
712 # define SSL_CTX_sess_hits(ctx) \
713 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
714 # define SSL_CTX_sess_cb_hits(ctx) \
715 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
716 # define SSL_CTX_sess_misses(ctx) \
717 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
718 # define SSL_CTX_sess_timeouts(ctx) \
719 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
720 # define SSL_CTX_sess_cache_full(ctx) \
721 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
722
723 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
724 int (*new_session_cb) (struct ssl_st *ssl,
725 SSL_SESSION *sess));
726 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
727 SSL_SESSION *sess);
728 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
729 void (*remove_session_cb) (struct ssl_ctx_st
730 *ctx,
731 SSL_SESSION *sess));
732 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
733 SSL_SESSION *sess);
734 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
735 SSL_SESSION *(*get_session_cb) (struct ssl_st
736 *ssl,
737 const unsigned char
738 *data, int len,
739 int *copy));
740 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
741 const unsigned char *data,
742 int len, int *copy);
743 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
744 void (*cb) (const SSL *ssl, int type, int val));
745 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
746 int val);
747 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
748 int (*client_cert_cb) (SSL *ssl, X509 **x509,
749 EVP_PKEY **pkey));
750 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
751 EVP_PKEY **pkey);
752 # ifndef OPENSSL_NO_ENGINE
753 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
754 # endif
755 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
756 int (*app_gen_cookie_cb) (SSL *ssl,
757 unsigned char
758 *cookie,
759 unsigned int
760 *cookie_len));
761 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
762 int (*app_verify_cookie_cb) (SSL *ssl,
763 const unsigned
764 char *cookie,
765 unsigned int
766 cookie_len));
767
768 void SSL_CTX_set_stateless_cookie_generate_cb(
769 SSL_CTX *ctx,
770 int (*gen_stateless_cookie_cb) (SSL *ssl,
771 unsigned char *cookie,
772 size_t *cookie_len));
773 void SSL_CTX_set_stateless_cookie_verify_cb(
774 SSL_CTX *ctx,
775 int (*verify_stateless_cookie_cb) (SSL *ssl,
776 const unsigned char *cookie,
777 size_t cookie_len));
778 # ifndef OPENSSL_NO_NEXTPROTONEG
779
780 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
781 const unsigned char **out,
782 unsigned int *outlen,
783 void *arg);
784 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
785 SSL_CTX_npn_advertised_cb_func cb,
786 void *arg);
787 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
788
789 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
790 unsigned char **out,
791 unsigned char *outlen,
792 const unsigned char *in,
793 unsigned int inlen,
794 void *arg);
795 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
796 SSL_CTX_npn_select_cb_func cb,
797 void *arg);
798 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
799
800 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
801 unsigned *len);
802 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
803 # endif
804
805 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
806 const unsigned char *in, unsigned int inlen,
807 const unsigned char *client,
808 unsigned int client_len);
809
810 # define OPENSSL_NPN_UNSUPPORTED 0
811 # define OPENSSL_NPN_NEGOTIATED 1
812 # define OPENSSL_NPN_NO_OVERLAP 2
813
814 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
815 unsigned int protos_len);
816 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817 unsigned int protos_len);
818 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
819 const unsigned char **out,
820 unsigned char *outlen,
821 const unsigned char *in,
822 unsigned int inlen,
823 void *arg);
824 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
825 SSL_CTX_alpn_select_cb_func cb,
826 void *arg);
827 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
828 unsigned int *len);
829
830 # ifndef OPENSSL_NO_PSK
831 /*
832 * the maximum length of the buffer given to callbacks containing the
833 * resulting identity/psk
834 */
835 # define PSK_MAX_IDENTITY_LEN 256
836 # define PSK_MAX_PSK_LEN 512
837 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
838 const char *hint,
839 char *identity,
840 unsigned int max_identity_len,
841 unsigned char *psk,
842 unsigned int max_psk_len);
843 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
844 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
845
846 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
847 const char *identity,
848 unsigned char *psk,
849 unsigned int max_psk_len);
850 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
851 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
852
853 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
854 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
855 const char *SSL_get_psk_identity_hint(const SSL *s);
856 const char *SSL_get_psk_identity(const SSL *s);
857 # endif
858
859 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
860 const unsigned char *identity,
861 size_t identity_len,
862 SSL_SESSION **sess);
863 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
864 const unsigned char **id,
865 size_t *idlen,
866 SSL_SESSION **sess);
867
868 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
869 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
870 SSL_psk_find_session_cb_func cb);
871 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
872 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
873 SSL_psk_use_session_cb_func cb);
874
875 /* Register callbacks to handle custom TLS Extensions for client or server. */
876
877 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
878 unsigned int ext_type);
879
880 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
881 unsigned int ext_type,
882 custom_ext_add_cb add_cb,
883 custom_ext_free_cb free_cb,
884 void *add_arg,
885 custom_ext_parse_cb parse_cb,
886 void *parse_arg);
887
888 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
889 unsigned int ext_type,
890 custom_ext_add_cb add_cb,
891 custom_ext_free_cb free_cb,
892 void *add_arg,
893 custom_ext_parse_cb parse_cb,
894 void *parse_arg);
895
896 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
897 unsigned int context,
898 SSL_custom_ext_add_cb_ex add_cb,
899 SSL_custom_ext_free_cb_ex free_cb,
900 void *add_arg,
901 SSL_custom_ext_parse_cb_ex parse_cb,
902 void *parse_arg);
903
904 __owur int SSL_extension_supported(unsigned int ext_type);
905
906 # define SSL_NOTHING 1
907 # define SSL_WRITING 2
908 # define SSL_READING 3
909 # define SSL_X509_LOOKUP 4
910 # define SSL_ASYNC_PAUSED 5
911 # define SSL_ASYNC_NO_JOBS 6
912 # define SSL_CLIENT_HELLO_CB 7
913 # define SSL_RETRY_VERIFY 8
914
915 /* These will only be used when doing non-blocking IO */
916 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
917 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
918 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
919 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
920 # define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
921 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
922 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
923 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
924
925 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
926 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
927 # define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
928 # define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
929
930 /*
931 * A callback for logging out TLS key material. This callback should log out
932 * |line| followed by a newline.
933 */
934 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
935
936 /*
937 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
938 * is intended for debugging use with tools like Wireshark. The cb function
939 * should log line followed by a newline.
940 */
941 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
942
943 /*
944 * SSL_CTX_get_keylog_callback returns the callback configured by
945 * SSL_CTX_set_keylog_callback.
946 */
947 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
948
949 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
950 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
951 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
952 uint32_t SSL_get_max_early_data(const SSL *s);
953 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
954 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
955 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
956 uint32_t SSL_get_recv_max_early_data(const SSL *s);
957
958 #ifdef __cplusplus
959 }
960 #endif
961
962 # include <openssl/ssl2.h>
963 # include <openssl/ssl3.h>
964 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
965 # include <openssl/dtls1.h> /* Datagram TLS */
966 # include <openssl/srtp.h> /* Support for the use_srtp extension */
967 # include <openssl/quic.h>
968
969 #ifdef __cplusplus
970 extern "C" {
971 #endif
972
973 /*
974 * These need to be after the above set of includes due to a compiler bug
975 * in VisualStudio 2015
976 */
977 {-
978 generate_const_stack_macros("SSL_CIPHER")
979 .generate_stack_macros("SSL_COMP");
980 -}
981
982 /* compatibility */
983 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
984 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
985 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
986 (char *)(a)))
987 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
988 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
989 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
990 (char *)(arg)))
991 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
992 OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
993 # endif
994
995 /* TLSv1.3 KeyUpdate message types */
996 /* -1 used so that this is an invalid value for the on-the-wire protocol */
997 #define SSL_KEY_UPDATE_NONE -1
998 /* Values as defined for the on-the-wire protocol */
999 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
1000 #define SSL_KEY_UPDATE_REQUESTED 1
1001
1002 /*
1003 * The valid handshake states (one for each type message sent and one for each
1004 * type of message received). There are also two "special" states:
1005 * TLS = TLS or DTLS state
1006 * DTLS = DTLS specific state
1007 * CR/SR = Client Read/Server Read
1008 * CW/SW = Client Write/Server Write
1009 *
1010 * The "special" states are:
1011 * TLS_ST_BEFORE = No handshake has been initiated yet
1012 * TLS_ST_OK = A handshake has been successfully completed
1013 */
1014 typedef enum {
1015 TLS_ST_BEFORE,
1016 TLS_ST_OK,
1017 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1018 TLS_ST_CR_SRVR_HELLO,
1019 TLS_ST_CR_CERT,
1020 TLS_ST_CR_COMP_CERT,
1021 TLS_ST_CR_CERT_STATUS,
1022 TLS_ST_CR_KEY_EXCH,
1023 TLS_ST_CR_CERT_REQ,
1024 TLS_ST_CR_SRVR_DONE,
1025 TLS_ST_CR_SESSION_TICKET,
1026 TLS_ST_CR_CHANGE,
1027 TLS_ST_CR_FINISHED,
1028 TLS_ST_CW_CLNT_HELLO,
1029 TLS_ST_CW_CERT,
1030 TLS_ST_CW_COMP_CERT,
1031 TLS_ST_CW_KEY_EXCH,
1032 TLS_ST_CW_CERT_VRFY,
1033 TLS_ST_CW_CHANGE,
1034 TLS_ST_CW_NEXT_PROTO,
1035 TLS_ST_CW_FINISHED,
1036 TLS_ST_SW_HELLO_REQ,
1037 TLS_ST_SR_CLNT_HELLO,
1038 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1039 TLS_ST_SW_SRVR_HELLO,
1040 TLS_ST_SW_CERT,
1041 TLS_ST_SW_COMP_CERT,
1042 TLS_ST_SW_KEY_EXCH,
1043 TLS_ST_SW_CERT_REQ,
1044 TLS_ST_SW_SRVR_DONE,
1045 TLS_ST_SR_CERT,
1046 TLS_ST_SR_COMP_CERT,
1047 TLS_ST_SR_KEY_EXCH,
1048 TLS_ST_SR_CERT_VRFY,
1049 TLS_ST_SR_NEXT_PROTO,
1050 TLS_ST_SR_CHANGE,
1051 TLS_ST_SR_FINISHED,
1052 TLS_ST_SW_SESSION_TICKET,
1053 TLS_ST_SW_CERT_STATUS,
1054 TLS_ST_SW_CHANGE,
1055 TLS_ST_SW_FINISHED,
1056 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1057 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1058 TLS_ST_CR_CERT_VRFY,
1059 TLS_ST_SW_CERT_VRFY,
1060 TLS_ST_CR_HELLO_REQ,
1061 TLS_ST_SW_KEY_UPDATE,
1062 TLS_ST_CW_KEY_UPDATE,
1063 TLS_ST_SR_KEY_UPDATE,
1064 TLS_ST_CR_KEY_UPDATE,
1065 TLS_ST_EARLY_DATA,
1066 TLS_ST_PENDING_EARLY_DATA_END,
1067 TLS_ST_CW_END_OF_EARLY_DATA,
1068 TLS_ST_SR_END_OF_EARLY_DATA
1069 } OSSL_HANDSHAKE_STATE;
1070
1071 /*
1072 * Most of the following state values are no longer used and are defined to be
1073 * the closest equivalent value in the current state machine code. Not all
1074 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1075 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1076 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1077 */
1078
1079 # define SSL_ST_CONNECT 0x1000
1080 # define SSL_ST_ACCEPT 0x2000
1081
1082 # define SSL_ST_MASK 0x0FFF
1083
1084 # define SSL_CB_LOOP 0x01
1085 # define SSL_CB_EXIT 0x02
1086 # define SSL_CB_READ 0x04
1087 # define SSL_CB_WRITE 0x08
1088 # define SSL_CB_ALERT 0x4000/* used in callback */
1089 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1090 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1091 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1092 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1093 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1094 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1095 # define SSL_CB_HANDSHAKE_START 0x10
1096 # define SSL_CB_HANDSHAKE_DONE 0x20
1097
1098 /* Is the SSL_connection established? */
1099 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1100 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1101 int SSL_in_init(const SSL *s);
1102 int SSL_in_before(const SSL *s);
1103 int SSL_is_init_finished(const SSL *s);
1104
1105 /*
1106 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1107 * should not need these
1108 */
1109 # define SSL_ST_READ_HEADER 0xF0
1110 # define SSL_ST_READ_BODY 0xF1
1111 # define SSL_ST_READ_DONE 0xF2
1112
1113 /*-
1114 * Obtain latest Finished message
1115 * -- that we sent (SSL_get_finished)
1116 * -- that we expected from peer (SSL_get_peer_finished).
1117 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1118 */
1119 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1120 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1121
1122 /*
1123 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1124 * 'ored' with SSL_VERIFY_PEER if they are desired
1125 */
1126 # define SSL_VERIFY_NONE 0x00
1127 # define SSL_VERIFY_PEER 0x01
1128 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1129 # define SSL_VERIFY_CLIENT_ONCE 0x04
1130 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1131
1132 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1133 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1134 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1135 # endif
1136
1137 /* More backward compatibility */
1138 # define SSL_get_cipher(s) \
1139 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1140 # define SSL_get_cipher_bits(s,np) \
1141 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1142 # define SSL_get_cipher_version(s) \
1143 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1144 # define SSL_get_cipher_name(s) \
1145 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1146 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1147 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1148 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1149 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1150
1151 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1152 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1153
1154 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1155 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1156 * from SSL_AD_... */
1157 /* These alert types are for SSLv3 and TLSv1 */
1158 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1159 /* fatal */
1160 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1161 /* fatal */
1162 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1163 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1164 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1165 /* fatal */
1166 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1167 /* fatal */
1168 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1169 /* Not for TLS */
1170 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1171 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1172 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1173 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1174 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1175 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1176 /* fatal */
1177 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1178 /* fatal */
1179 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1180 /* fatal */
1181 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1182 /* fatal */
1183 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1184 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1185 /* fatal */
1186 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1187 /* fatal */
1188 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1189 /* fatal */
1190 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1191 /* fatal */
1192 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1193 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1194 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1195 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1196 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1197 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1198 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1199 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1200 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1201 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1202 /* fatal */
1203 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1204 /* fatal */
1205 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1206 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1207 # define SSL_ERROR_NONE 0
1208 # define SSL_ERROR_SSL 1
1209 # define SSL_ERROR_WANT_READ 2
1210 # define SSL_ERROR_WANT_WRITE 3
1211 # define SSL_ERROR_WANT_X509_LOOKUP 4
1212 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1213 * value/errno */
1214 # define SSL_ERROR_ZERO_RETURN 6
1215 # define SSL_ERROR_WANT_CONNECT 7
1216 # define SSL_ERROR_WANT_ACCEPT 8
1217 # define SSL_ERROR_WANT_ASYNC 9
1218 # define SSL_ERROR_WANT_ASYNC_JOB 10
1219 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1220 # define SSL_ERROR_WANT_RETRY_VERIFY 12
1221
1222 # ifndef OPENSSL_NO_DEPRECATED_3_0
1223 # define SSL_CTRL_SET_TMP_DH 3
1224 # define SSL_CTRL_SET_TMP_ECDH 4
1225 # define SSL_CTRL_SET_TMP_DH_CB 6
1226 # endif
1227
1228 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1229 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1230 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1231 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1232 # define SSL_CTRL_GET_FLAGS 13
1233 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1234 # define SSL_CTRL_SET_MSG_CALLBACK 15
1235 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1236 /* only applies to datagram connections */
1237 # define SSL_CTRL_SET_MTU 17
1238 /* Stats */
1239 # define SSL_CTRL_SESS_NUMBER 20
1240 # define SSL_CTRL_SESS_CONNECT 21
1241 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1242 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1243 # define SSL_CTRL_SESS_ACCEPT 24
1244 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1245 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1246 # define SSL_CTRL_SESS_HIT 27
1247 # define SSL_CTRL_SESS_CB_HIT 28
1248 # define SSL_CTRL_SESS_MISSES 29
1249 # define SSL_CTRL_SESS_TIMEOUTS 30
1250 # define SSL_CTRL_SESS_CACHE_FULL 31
1251 # define SSL_CTRL_MODE 33
1252 # define SSL_CTRL_GET_READ_AHEAD 40
1253 # define SSL_CTRL_SET_READ_AHEAD 41
1254 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1255 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1256 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1257 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1258 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1259 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1260 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1261 /* see tls1.h for macros based on these */
1262 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1263 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1264 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1265 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1266 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1267 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1268 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1269 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1270 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1271 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1272 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1273 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1274 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1275 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1276 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1277 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1278 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1279 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1280 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1281 # ifndef OPENSSL_NO_DEPRECATED_3_0
1282 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1283 # endif
1284 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1285 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1286 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1287 # define SSL_CTRL_SET_SRP_ARG 78
1288 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1289 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1290 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1291 # define DTLS_CTRL_GET_TIMEOUT 73
1292 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1293 # define SSL_CTRL_GET_RI_SUPPORT 76
1294 # define SSL_CTRL_CLEAR_MODE 78
1295 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1296 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1297 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1298 # define SSL_CTRL_CHAIN 88
1299 # define SSL_CTRL_CHAIN_CERT 89
1300 # define SSL_CTRL_GET_GROUPS 90
1301 # define SSL_CTRL_SET_GROUPS 91
1302 # define SSL_CTRL_SET_GROUPS_LIST 92
1303 # define SSL_CTRL_GET_SHARED_GROUP 93
1304 # define SSL_CTRL_SET_SIGALGS 97
1305 # define SSL_CTRL_SET_SIGALGS_LIST 98
1306 # define SSL_CTRL_CERT_FLAGS 99
1307 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1308 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1309 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1310 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1311 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1312 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1313 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1314 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1315 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1316 # define SSL_CTRL_GET_PEER_TMP_KEY 109
1317 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1318 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1319 # define SSL_CTRL_GET_CHAIN_CERTS 115
1320 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1321 # define SSL_CTRL_SET_CURRENT_CERT 117
1322 # define SSL_CTRL_SET_DH_AUTO 118
1323 # define DTLS_CTRL_SET_LINK_MTU 120
1324 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1325 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1326 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1327 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1328 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1329 # define SSL_CTRL_SET_MAX_PIPELINES 126
1330 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1331 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1332 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1333 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1334 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1335 # define SSL_CTRL_GET_SIGNATURE_NID 132
1336 # define SSL_CTRL_GET_TMP_KEY 133
1337 # define SSL_CTRL_GET_NEGOTIATED_GROUP 134
1338 # define SSL_CTRL_GET_IANA_GROUPS 135
1339 # define SSL_CTRL_SET_RETRY_VERIFY 136
1340 # define SSL_CTRL_GET_VERIFY_CERT_STORE 137
1341 # define SSL_CTRL_GET_CHAIN_CERT_STORE 138
1342 # define SSL_CERT_SET_FIRST 1
1343 # define SSL_CERT_SET_NEXT 2
1344 # define SSL_CERT_SET_SERVER 3
1345 # define DTLSv1_get_timeout(ssl, arg) \
1346 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1347 # define DTLSv1_handle_timeout(ssl) \
1348 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1349 # define SSL_num_renegotiations(ssl) \
1350 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1351 # define SSL_clear_num_renegotiations(ssl) \
1352 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1353 # define SSL_total_renegotiations(ssl) \
1354 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1355 # ifndef OPENSSL_NO_DEPRECATED_3_0
1356 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1357 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1358 # endif
1359 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1360 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1361 # define SSL_set_dh_auto(s, onoff) \
1362 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1363 # ifndef OPENSSL_NO_DEPRECATED_3_0
1364 # define SSL_set_tmp_dh(ssl,dh) \
1365 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1366 # endif
1367 # ifndef OPENSSL_NO_DEPRECATED_3_0
1368 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1369 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1370 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1371 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1372 # endif
1373 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1375 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1376 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1377 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1378 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1379 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1380 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1381 # define SSL_CTX_set0_chain(ctx,sk) \
1382 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1383 # define SSL_CTX_set1_chain(ctx,sk) \
1384 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1385 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1386 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1387 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1388 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1389 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1390 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1391 # define SSL_CTX_clear_chain_certs(ctx) \
1392 SSL_CTX_set0_chain(ctx,NULL)
1393 # define SSL_CTX_build_cert_chain(ctx, flags) \
1394 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1395 # define SSL_CTX_select_current_cert(ctx,x509) \
1396 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1397 # define SSL_CTX_set_current_cert(ctx, op) \
1398 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1399 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1400 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1401 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1402 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1403 # define SSL_CTX_get0_verify_cert_store(ctx,st) \
1404 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1405 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1406 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1407 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1408 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1409 # define SSL_CTX_get0_chain_cert_store(ctx,st) \
1410 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1411 # define SSL_set0_chain(s,sk) \
1412 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1413 # define SSL_set1_chain(s,sk) \
1414 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1415 # define SSL_add0_chain_cert(s,x509) \
1416 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1417 # define SSL_add1_chain_cert(s,x509) \
1418 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1419 # define SSL_get0_chain_certs(s,px509) \
1420 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1421 # define SSL_clear_chain_certs(s) \
1422 SSL_set0_chain(s,NULL)
1423 # define SSL_build_cert_chain(s, flags) \
1424 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1425 # define SSL_select_current_cert(s,x509) \
1426 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1427 # define SSL_set_current_cert(s,op) \
1428 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1429 # define SSL_set0_verify_cert_store(s,st) \
1430 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1431 # define SSL_set1_verify_cert_store(s,st) \
1432 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1433 #define SSL_get0_verify_cert_store(s,st) \
1434 SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1435 # define SSL_set0_chain_cert_store(s,st) \
1436 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1437 # define SSL_set1_chain_cert_store(s,st) \
1438 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1439 #define SSL_get0_chain_cert_store(s,st) \
1440 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1441
1442 # define SSL_get1_groups(s, glist) \
1443 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1444 # define SSL_get0_iana_groups(s, plst) \
1445 SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
1446 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1447 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1448 # define SSL_CTX_set1_groups_list(ctx, s) \
1449 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1450 # define SSL_set1_groups(s, glist, glistlen) \
1451 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1452 # define SSL_set1_groups_list(s, str) \
1453 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1454 # define SSL_get_shared_group(s, n) \
1455 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1456 # define SSL_get_negotiated_group(s) \
1457 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
1458 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1459 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1460 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1461 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1462 # define SSL_set1_sigalgs(s, slist, slistlen) \
1463 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1464 # define SSL_set1_sigalgs_list(s, str) \
1465 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1466 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1467 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1468 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1469 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1470 # define SSL_set1_client_sigalgs(s, slist, slistlen) \
1471 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1472 # define SSL_set1_client_sigalgs_list(s, str) \
1473 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1474 # define SSL_get0_certificate_types(s, clist) \
1475 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1476 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1477 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1478 (char *)(clist))
1479 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1480 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1481 # define SSL_get_signature_nid(s, pn) \
1482 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1483 # define SSL_get_peer_signature_nid(s, pn) \
1484 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1485 # define SSL_get_peer_tmp_key(s, pk) \
1486 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1487 # define SSL_get_tmp_key(s, pk) \
1488 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1489 # define SSL_get0_raw_cipherlist(s, plst) \
1490 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1491 # define SSL_get0_ec_point_formats(s, plst) \
1492 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1493 # define SSL_CTX_set_min_proto_version(ctx, version) \
1494 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1495 # define SSL_CTX_set_max_proto_version(ctx, version) \
1496 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1497 # define SSL_CTX_get_min_proto_version(ctx) \
1498 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1499 # define SSL_CTX_get_max_proto_version(ctx) \
1500 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1501 # define SSL_set_min_proto_version(s, version) \
1502 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1503 # define SSL_set_max_proto_version(s, version) \
1504 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1505 # define SSL_get_min_proto_version(s) \
1506 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1507 # define SSL_get_max_proto_version(s) \
1508 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1509
1510 const char *SSL_get0_group_name(SSL *s);
1511 const char *SSL_group_to_name(SSL *s, int id);
1512
1513 /* Backwards compatibility, original 1.1.0 names */
1514 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1515 SSL_CTRL_GET_PEER_TMP_KEY
1516 # define SSL_get_server_tmp_key(s, pk) \
1517 SSL_get_peer_tmp_key(s, pk)
1518
1519 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1520 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1521
1522 /*
1523 * The following symbol names are old and obsolete. They are kept
1524 * for compatibility reasons only and should not be used anymore.
1525 */
1526 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1527 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1528 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1529 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1530
1531 # define SSL_get1_curves SSL_get1_groups
1532 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1533 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1534 # define SSL_set1_curves SSL_set1_groups
1535 # define SSL_set1_curves_list SSL_set1_groups_list
1536 # define SSL_get_shared_curve SSL_get_shared_group
1537
1538
1539 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1540 /* Provide some compatibility macros for removed functionality. */
1541 # define SSL_CTX_need_tmp_RSA(ctx) 0
1542 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1543 # define SSL_need_tmp_RSA(ssl) 0
1544 # define SSL_set_tmp_rsa(ssl,rsa) 1
1545 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1546 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1547 /*
1548 * We "pretend" to call the callback to avoid warnings about unused static
1549 * functions.
1550 */
1551 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1552 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1553 # endif
1554 __owur const BIO_METHOD *BIO_f_ssl(void);
1555 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1556 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1557 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1558 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1559 void BIO_ssl_shutdown(BIO *ssl_bio);
1560
1561 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1562 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1563 __owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
1564 const SSL_METHOD *meth);
1565 int SSL_CTX_up_ref(SSL_CTX *ctx);
1566 void SSL_CTX_free(SSL_CTX *);
1567 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1568 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1569 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1570 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1571 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1572 __owur int SSL_want(const SSL *s);
1573 __owur int SSL_clear(SSL *s);
1574
1575 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1576
1577 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1578 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1579 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1580 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1581 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1582 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1583 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1584 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1585 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1586 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1587 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1588 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1589 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1590
1591 __owur int SSL_get_fd(const SSL *s);
1592 __owur int SSL_get_rfd(const SSL *s);
1593 __owur int SSL_get_wfd(const SSL *s);
1594 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1595 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1596 __owur int SSL_get_read_ahead(const SSL *s);
1597 __owur int SSL_pending(const SSL *s);
1598 __owur int SSL_has_pending(const SSL *s);
1599 # ifndef OPENSSL_NO_SOCK
1600 __owur int SSL_set_fd(SSL *s, int fd);
1601 __owur int SSL_set_rfd(SSL *s, int fd);
1602 __owur int SSL_set_wfd(SSL *s, int fd);
1603 # endif
1604 void SSL_set0_rbio(SSL *s, BIO *rbio);
1605 void SSL_set0_wbio(SSL *s, BIO *wbio);
1606 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1607 __owur BIO *SSL_get_rbio(const SSL *s);
1608 __owur BIO *SSL_get_wbio(const SSL *s);
1609 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1610 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1611 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1612 void SSL_set_read_ahead(SSL *s, int yes);
1613 __owur int SSL_get_verify_mode(const SSL *s);
1614 __owur int SSL_get_verify_depth(const SSL *s);
1615 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1616 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1617 void SSL_set_verify_depth(SSL *s, int depth);
1618 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1619 # ifndef OPENSSL_NO_DEPRECATED_3_0
1620 OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1621 OSSL_DEPRECATEDIN_3_0
1622 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1623 const unsigned char *d, long len);
1624 # endif
1625 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1626 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1627 long len);
1628 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1629 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1630 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1631 STACK_OF(X509) *chain, int override);
1632
1633
1634 /* serverinfo file format versions */
1635 # define SSL_SERVERINFOV1 1
1636 # define SSL_SERVERINFOV2 2
1637
1638 /* Set serverinfo data for the current active cert. */
1639 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1640 size_t serverinfo_length);
1641 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1642 const unsigned char *serverinfo,
1643 size_t serverinfo_length);
1644 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1645
1646 #ifndef OPENSSL_NO_DEPRECATED_3_0
1647 OSSL_DEPRECATEDIN_3_0
1648 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1649 #endif
1650
1651 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1652 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1653
1654 #ifndef OPENSSL_NO_DEPRECATED_3_0
1655 OSSL_DEPRECATEDIN_3_0
1656 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1657 int type);
1658 #endif
1659 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1660 int type);
1661 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1662 int type);
1663 /* PEM type */
1664 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1665 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1666 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1667 __owur STACK_OF(X509_NAME)
1668 *SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
1669 const char *propq);
1670 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1671 const char *file);
1672 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1673 const char *dir);
1674 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1675 const char *uri);
1676
1677 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1678 # define SSL_load_error_strings() \
1679 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1680 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1681 # endif
1682
1683 __owur const char *SSL_state_string(const SSL *s);
1684 __owur const char *SSL_rstate_string(const SSL *s);
1685 __owur const char *SSL_state_string_long(const SSL *s);
1686 __owur const char *SSL_rstate_string_long(const SSL *s);
1687 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1688 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1689 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1690 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1691 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1692 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1693
1694 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1695 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1696 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1697 const unsigned char **alpn,
1698 size_t *len);
1699 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1700 const unsigned char *alpn,
1701 size_t len);
1702 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1703 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1704 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1705 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1706 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1707 size_t *len);
1708 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1709 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1710 uint32_t max_early_data);
1711 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1712 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1713 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1714 const unsigned char *sid_ctx,
1715 unsigned int sid_ctx_len);
1716 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1717 unsigned int sid_len);
1718 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1719
1720 __owur SSL_SESSION *SSL_SESSION_new(void);
1721 __owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1722 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1723 unsigned int *len);
1724 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1725 unsigned int *len);
1726 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1727 # ifndef OPENSSL_NO_STDIO
1728 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1729 # endif
1730 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1731 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1732 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1733 void SSL_SESSION_free(SSL_SESSION *ses);
1734 __owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1735 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1736 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1737 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1738 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1739 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1740 __owur int SSL_has_matching_session_id(const SSL *s,
1741 const unsigned char *id,
1742 unsigned int id_len);
1743 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1744 long length);
1745 SSL_SESSION *d2i_SSL_SESSION_ex(SSL_SESSION **a, const unsigned char **pp,
1746 long length, OSSL_LIB_CTX *libctx,
1747 const char *propq);
1748
1749 # ifdef OPENSSL_X509_H
1750 __owur X509 *SSL_get0_peer_certificate(const SSL *s);
1751 __owur X509 *SSL_get1_peer_certificate(const SSL *s);
1752 /* Deprecated in 3.0.0 */
1753 # ifndef OPENSSL_NO_DEPRECATED_3_0
1754 # define SSL_get_peer_certificate SSL_get1_peer_certificate
1755 # endif
1756 # endif
1757
1758 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1759
1760 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1761 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1762 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1763 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1764 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1765 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1766 int (*cb) (X509_STORE_CTX *, void *),
1767 void *arg);
1768 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1769 void *arg);
1770 # ifndef OPENSSL_NO_DEPRECATED_3_0
1771 OSSL_DEPRECATEDIN_3_0
1772 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1773 OSSL_DEPRECATEDIN_3_0
1774 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1775 long len);
1776 # endif
1777 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1778 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1779 const unsigned char *d, long len);
1780 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1781 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1782 const unsigned char *d);
1783 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1784 STACK_OF(X509) *chain, int override);
1785
1786 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1787 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1788 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1789 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1790 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1791 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1792 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1793 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1794
1795 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1796 __owur int SSL_check_private_key(const SSL *ctx);
1797
1798 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1799 const unsigned char *sid_ctx,
1800 unsigned int sid_ctx_len);
1801
1802 SSL *SSL_new(SSL_CTX *ctx);
1803 int SSL_up_ref(SSL *s);
1804 int SSL_is_dtls(const SSL *s);
1805 int SSL_is_tls(const SSL *s);
1806 int SSL_is_quic(const SSL *s);
1807 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1808 unsigned int sid_ctx_len);
1809
1810 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1811 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1812 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1813 __owur int SSL_set_trust(SSL *ssl, int trust);
1814
1815 __owur int SSL_set1_host(SSL *s, const char *hostname);
1816 __owur int SSL_add1_host(SSL *s, const char *hostname);
1817 __owur const char *SSL_get0_peername(SSL *s);
1818 void SSL_set_hostflags(SSL *s, unsigned int flags);
1819
1820 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1821 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1822 uint8_t mtype, uint8_t ord);
1823 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1824 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1825 uint8_t mtype, const unsigned char *data, size_t dlen);
1826 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1827 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1828 uint8_t *mtype, const unsigned char **data,
1829 size_t *dlen);
1830 /*
1831 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1832 * offline testing in test/danetest.c
1833 */
1834 SSL_DANE *SSL_get0_dane(SSL *ssl);
1835 /*
1836 * DANE flags
1837 */
1838 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1839 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1840 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1841 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1842
1843 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1844 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1845
1846 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1847 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1848
1849 # ifndef OPENSSL_NO_SRP
1850 # ifndef OPENSSL_NO_DEPRECATED_3_0
1851 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1852 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1853 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1854 OSSL_DEPRECATEDIN_3_0
1855 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1856 char *(*cb) (SSL *, void *));
1857 OSSL_DEPRECATEDIN_3_0
1858 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1859 int (*cb) (SSL *, void *));
1860 OSSL_DEPRECATEDIN_3_0
1861 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1862 int (*cb) (SSL *, int *, void *));
1863 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1864
1865 OSSL_DEPRECATEDIN_3_0
1866 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1867 BIGNUM *sa, BIGNUM *v, char *info);
1868 OSSL_DEPRECATEDIN_3_0
1869 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1870 const char *grp);
1871
1872 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1873 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1874
1875 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1876 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
1877 # endif
1878 # endif
1879
1880 /*
1881 * ClientHello callback and helpers.
1882 */
1883
1884 # define SSL_CLIENT_HELLO_SUCCESS 1
1885 # define SSL_CLIENT_HELLO_ERROR 0
1886 # define SSL_CLIENT_HELLO_RETRY (-1)
1887
1888 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1889 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1890 void *arg);
1891 int SSL_client_hello_isv2(SSL *s);
1892 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1893 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1894 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1895 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1896 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1897 const unsigned char **out);
1898 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1899 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1900 size_t *num_exts);
1901 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1902 const unsigned char **out, size_t *outlen);
1903
1904 void SSL_certs_clear(SSL *s);
1905 void SSL_free(SSL *ssl);
1906 # ifdef OSSL_ASYNC_FD
1907 /*
1908 * Windows application developer has to include windows.h to use these.
1909 */
1910 __owur int SSL_waiting_for_async(SSL *s);
1911 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1912 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1913 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1914 size_t *numdelfds);
1915 __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1916 __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1917 __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1918 __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1919 __owur int SSL_get_async_status(SSL *s, int *status);
1920
1921 # endif
1922 __owur int SSL_accept(SSL *ssl);
1923 __owur int SSL_stateless(SSL *s);
1924 __owur int SSL_connect(SSL *ssl);
1925 __owur int SSL_read(SSL *ssl, void *buf, int num);
1926 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1927
1928 # define SSL_READ_EARLY_DATA_ERROR 0
1929 # define SSL_READ_EARLY_DATA_SUCCESS 1
1930 # define SSL_READ_EARLY_DATA_FINISH 2
1931
1932 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1933 size_t *readbytes);
1934 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1935 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1936 __owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1937 int flags);
1938 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1939 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1940 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1941 size_t *written);
1942 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1943 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1944 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1945 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1946
1947 # define SSL_WRITE_FLAG_CONCLUDE (1U << 0)
1948
1949 __owur int SSL_write_ex2(SSL *s, const void *buf, size_t num,
1950 uint64_t flags,
1951 size_t *written);
1952
1953 # define SSL_EARLY_DATA_NOT_SENT 0
1954 # define SSL_EARLY_DATA_REJECTED 1
1955 # define SSL_EARLY_DATA_ACCEPTED 2
1956
1957 __owur int SSL_get_early_data_status(const SSL *s);
1958
1959 __owur int SSL_get_error(const SSL *s, int ret_code);
1960 __owur const char *SSL_get_version(const SSL *s);
1961 __owur int SSL_get_handshake_rtt(const SSL *s, uint64_t *rtt);
1962
1963 /* This sets the 'default' SSL version that SSL_new() will create */
1964 # ifndef OPENSSL_NO_DEPRECATED_3_0
1965 OSSL_DEPRECATEDIN_3_0
1966 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1967 # endif
1968
1969 # ifndef OPENSSL_NO_SSL3_METHOD
1970 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1971 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1972 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1973 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1974 # endif
1975 # endif
1976
1977 #define SSLv23_method TLS_method
1978 #define SSLv23_server_method TLS_server_method
1979 #define SSLv23_client_method TLS_client_method
1980
1981 /* Negotiate highest available SSL/TLS version */
1982 __owur const SSL_METHOD *TLS_method(void);
1983 __owur const SSL_METHOD *TLS_server_method(void);
1984 __owur const SSL_METHOD *TLS_client_method(void);
1985
1986 # ifndef OPENSSL_NO_TLS1_METHOD
1987 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1988 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1989 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1990 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1991 # endif
1992 # endif
1993
1994 # ifndef OPENSSL_NO_TLS1_1_METHOD
1995 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1996 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1997 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1998 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1999 # endif
2000 # endif
2001
2002 # ifndef OPENSSL_NO_TLS1_2_METHOD
2003 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2004 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
2005 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
2006 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
2007 # endif
2008 # endif
2009
2010 # ifndef OPENSSL_NO_DTLS1_METHOD
2011 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2012 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
2013 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
2014 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
2015 # endif
2016 # endif
2017
2018 # ifndef OPENSSL_NO_DTLS1_2_METHOD
2019 /* DTLSv1.2 */
2020 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2021 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
2022 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
2023 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
2024 # endif
2025 # endif
2026
2027 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2028 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2029 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2030
2031 __owur size_t DTLS_get_data_mtu(const SSL *s);
2032
2033 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2034 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
2035 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
2036 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2037
2038 __owur int SSL_do_handshake(SSL *s);
2039 int SSL_key_update(SSL *s, int updatetype);
2040 int SSL_get_key_update_type(const SSL *s);
2041 int SSL_renegotiate(SSL *s);
2042 int SSL_renegotiate_abbreviated(SSL *s);
2043 __owur int SSL_renegotiate_pending(const SSL *s);
2044 int SSL_new_session_ticket(SSL *s);
2045 int SSL_shutdown(SSL *s);
2046 __owur int SSL_verify_client_post_handshake(SSL *s);
2047 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
2048 void SSL_set_post_handshake_auth(SSL *s, int val);
2049
2050 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2051 __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
2052 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2053 __owur const char *SSL_alert_type_string_long(int value);
2054 __owur const char *SSL_alert_type_string(int value);
2055 __owur const char *SSL_alert_desc_string_long(int value);
2056 __owur const char *SSL_alert_desc_string(int value);
2057
2058 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2059 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2060 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2061 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
2062 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2063 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
2064 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2065
2066 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2067 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2068 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2069 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2070 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2071 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2072
2073 void SSL_set_connect_state(SSL *s);
2074 void SSL_set_accept_state(SSL *s);
2075
2076 __owur long SSL_get_default_timeout(const SSL *s);
2077
2078 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2079 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2080 # endif
2081
2082 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2083 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
2084
2085 __owur SSL *SSL_dup(SSL *ssl);
2086
2087 __owur X509 *SSL_get_certificate(const SSL *ssl);
2088 /*
2089 * EVP_PKEY
2090 */
2091 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2092
2093 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2094 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2095
2096 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2097 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2098 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2099 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
2100 void SSL_set_shutdown(SSL *ssl, int mode);
2101 __owur int SSL_get_shutdown(const SSL *ssl);
2102 __owur int SSL_version(const SSL *ssl);
2103 __owur int SSL_client_version(const SSL *s);
2104 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2105 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2106 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2107 __owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2108 __owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2109 __owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2110 __owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
2111 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2112 const char *CAfile,
2113 const char *CApath);
2114 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2115 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2116 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2117 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2118 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2119 void SSL_set_info_callback(SSL *ssl,
2120 void (*cb) (const SSL *ssl, int type, int val));
2121 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2122 int val);
2123 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2124
2125 void SSL_set_verify_result(SSL *ssl, long v);
2126 __owur long SSL_get_verify_result(const SSL *ssl);
2127 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2128
2129 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2130 size_t outlen);
2131 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2132 size_t outlen);
2133 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2134 unsigned char *out, size_t outlen);
2135 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2136 const unsigned char *in, size_t len);
2137 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2138
2139 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2140 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2141 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2142 void *SSL_get_ex_data(const SSL *ssl, int idx);
2143 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2144 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2145 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2146 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2147 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2148 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2149 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2150 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2151
2152 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2153
2154 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2155 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2156 # define SSL_CTX_sess_get_cache_size(ctx) \
2157 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2158 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2159 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2160 # define SSL_CTX_get_session_cache_mode(ctx) \
2161 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2162
2163 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2164 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2165 # define SSL_CTX_get_read_ahead(ctx) \
2166 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2167 # define SSL_CTX_set_read_ahead(ctx,m) \
2168 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2169 # define SSL_CTX_get_max_cert_list(ctx) \
2170 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2171 # define SSL_CTX_set_max_cert_list(ctx,m) \
2172 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2173 # define SSL_get_max_cert_list(ssl) \
2174 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2175 # define SSL_set_max_cert_list(ssl,m) \
2176 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2177
2178 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2179 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2180 # define SSL_set_max_send_fragment(ssl,m) \
2181 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2182 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2183 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2184 # define SSL_set_split_send_fragment(ssl,m) \
2185 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2186 # define SSL_CTX_set_max_pipelines(ctx,m) \
2187 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2188 # define SSL_set_max_pipelines(ssl,m) \
2189 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2190 # define SSL_set_retry_verify(ssl) \
2191 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
2192
2193 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2194 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2195
2196 # ifndef OPENSSL_NO_DH
2197 # ifndef OPENSSL_NO_DEPRECATED_3_0
2198 /* NB: the |keylength| is only applicable when is_export is true */
2199 OSSL_DEPRECATEDIN_3_0
2200 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2201 DH *(*dh) (SSL *ssl, int is_export,
2202 int keylength));
2203 OSSL_DEPRECATEDIN_3_0
2204 void SSL_set_tmp_dh_callback(SSL *ssl,
2205 DH *(*dh) (SSL *ssl, int is_export,
2206 int keylength));
2207 # endif
2208 # endif
2209
2210 __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2211 __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2212 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2213 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2214 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2215 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2216 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2217 *meths);
2218 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2219 # define SSL_COMP_free_compression_methods() while(0) continue
2220 # endif
2221 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2222
2223 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2224 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2225 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2226 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2227 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2228 STACK_OF(SSL_CIPHER) **scsvs);
2229
2230 /* TLS extensions functions */
2231 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2232
2233 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2234 tls_session_ticket_ext_cb_fn cb,
2235 void *arg);
2236
2237 /* Pre-shared secret session resumption functions */
2238 __owur int SSL_set_session_secret_cb(SSL *s,
2239 tls_session_secret_cb_fn session_secret_cb,
2240 void *arg);
2241
2242 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2243 int (*cb) (SSL *ssl,
2244 int
2245 is_forward_secure));
2246
2247 void SSL_set_not_resumable_session_callback(SSL *ssl,
2248 int (*cb) (SSL *ssl,
2249 int is_forward_secure));
2250
2251 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2252 size_t (*cb) (SSL *ssl, int type,
2253 size_t len, void *arg));
2254 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2255 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2256 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2257
2258 int SSL_set_record_padding_callback(SSL *ssl,
2259 size_t (*cb) (SSL *ssl, int type,
2260 size_t len, void *arg));
2261 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2262 void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2263 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2264
2265 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2266 size_t SSL_get_num_tickets(const SSL *s);
2267 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2268 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2269
2270 /* QUIC support */
2271 int SSL_handle_events(SSL *s);
2272 __owur int SSL_get_event_timeout(SSL *s, struct timeval *tv, int *is_infinite);
2273 __owur int SSL_get_rpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc);
2274 __owur int SSL_get_wpoll_descriptor(SSL *s, BIO_POLL_DESCRIPTOR *desc);
2275 __owur int SSL_net_read_desired(SSL *s);
2276 __owur int SSL_net_write_desired(SSL *s);
2277 __owur int SSL_set_blocking_mode(SSL *s, int blocking);
2278 __owur int SSL_get_blocking_mode(SSL *s);
2279 __owur int SSL_set1_initial_peer_addr(SSL *s, const BIO_ADDR *peer_addr);
2280 __owur SSL *SSL_get0_connection(SSL *s);
2281 __owur int SSL_is_connection(SSL *s);
2282
2283 #define SSL_STREAM_TYPE_NONE 0
2284 #define SSL_STREAM_TYPE_READ (1U << 0)
2285 #define SSL_STREAM_TYPE_WRITE (1U << 1)
2286 #define SSL_STREAM_TYPE_BIDI (SSL_STREAM_TYPE_READ | SSL_STREAM_TYPE_WRITE)
2287 __owur int SSL_get_stream_type(SSL *s);
2288
2289 __owur uint64_t SSL_get_stream_id(SSL *s);
2290 __owur int SSL_is_stream_local(SSL *s);
2291
2292 #define SSL_DEFAULT_STREAM_MODE_NONE 0
2293 #define SSL_DEFAULT_STREAM_MODE_AUTO_BIDI 1
2294 #define SSL_DEFAULT_STREAM_MODE_AUTO_UNI 2
2295 __owur int SSL_set_default_stream_mode(SSL *s, uint32_t mode);
2296
2297 #define SSL_STREAM_FLAG_UNI (1U << 0)
2298 #define SSL_STREAM_FLAG_NO_BLOCK (1U << 1)
2299 #define SSL_STREAM_FLAG_ADVANCE (1U << 2)
2300 __owur SSL *SSL_new_stream(SSL *s, uint64_t flags);
2301
2302 #define SSL_INCOMING_STREAM_POLICY_AUTO 0
2303 #define SSL_INCOMING_STREAM_POLICY_ACCEPT 1
2304 #define SSL_INCOMING_STREAM_POLICY_REJECT 2
2305 __owur int SSL_set_incoming_stream_policy(SSL *s, int policy, uint64_t aec);
2306
2307 #define SSL_ACCEPT_STREAM_NO_BLOCK (1U << 0)
2308 __owur SSL *SSL_accept_stream(SSL *s, uint64_t flags);
2309 __owur size_t SSL_get_accept_stream_queue_len(SSL *s);
2310
2311 # ifndef OPENSSL_NO_QUIC
2312 __owur int SSL_inject_net_dgram(SSL *s, const unsigned char *buf,
2313 size_t buf_len,
2314 const BIO_ADDR *peer,
2315 const BIO_ADDR *local);
2316 # endif
2317
2318 typedef struct ssl_shutdown_ex_args_st {
2319 uint64_t quic_error_code;
2320 const char *quic_reason;
2321 } SSL_SHUTDOWN_EX_ARGS;
2322
2323 #define SSL_SHUTDOWN_FLAG_RAPID (1U << 0)
2324 #define SSL_SHUTDOWN_FLAG_NO_STREAM_FLUSH (1U << 1)
2325 #define SSL_SHUTDOWN_FLAG_NO_BLOCK (1U << 2)
2326 #define SSL_SHUTDOWN_FLAG_WAIT_PEER (1U << 3)
2327
2328 __owur int SSL_shutdown_ex(SSL *ssl, uint64_t flags,
2329 const SSL_SHUTDOWN_EX_ARGS *args,
2330 size_t args_len);
2331
2332 __owur int SSL_stream_conclude(SSL *ssl, uint64_t flags);
2333
2334 typedef struct ssl_stream_reset_args_st {
2335 uint64_t quic_error_code;
2336 } SSL_STREAM_RESET_ARGS;
2337
2338 __owur int SSL_stream_reset(SSL *ssl,
2339 const SSL_STREAM_RESET_ARGS *args,
2340 size_t args_len);
2341
2342 #define SSL_STREAM_STATE_NONE 0
2343 #define SSL_STREAM_STATE_OK 1
2344 #define SSL_STREAM_STATE_WRONG_DIR 2
2345 #define SSL_STREAM_STATE_FINISHED 3
2346 #define SSL_STREAM_STATE_RESET_LOCAL 4
2347 #define SSL_STREAM_STATE_RESET_REMOTE 5
2348 #define SSL_STREAM_STATE_CONN_CLOSED 6
2349 __owur int SSL_get_stream_read_state(SSL *ssl);
2350 __owur int SSL_get_stream_write_state(SSL *ssl);
2351
2352 __owur int SSL_get_stream_read_error_code(SSL *ssl, uint64_t *app_error_code);
2353 __owur int SSL_get_stream_write_error_code(SSL *ssl, uint64_t *app_error_code);
2354
2355 #define SSL_CONN_CLOSE_FLAG_LOCAL (1U << 0)
2356 #define SSL_CONN_CLOSE_FLAG_TRANSPORT (1U << 1)
2357
2358 typedef struct ssl_conn_close_info_st {
2359 uint64_t error_code, frame_type;
2360 const char *reason;
2361 size_t reason_len;
2362 uint32_t flags;
2363 } SSL_CONN_CLOSE_INFO;
2364
2365 __owur int SSL_get_conn_close_info(SSL *ssl,
2366 SSL_CONN_CLOSE_INFO *info,
2367 size_t info_len);
2368
2369 # define SSL_VALUE_CLASS_GENERIC 0
2370 # define SSL_VALUE_CLASS_FEATURE_REQUEST 1
2371 # define SSL_VALUE_CLASS_FEATURE_PEER_REQUEST 2
2372 # define SSL_VALUE_CLASS_FEATURE_NEGOTIATED 3
2373
2374 # define SSL_VALUE_NONE 0
2375 # define SSL_VALUE_QUIC_STREAM_BIDI_LOCAL_AVAIL 1
2376 # define SSL_VALUE_QUIC_STREAM_BIDI_REMOTE_AVAIL 2
2377 # define SSL_VALUE_QUIC_STREAM_UNI_LOCAL_AVAIL 3
2378 # define SSL_VALUE_QUIC_STREAM_UNI_REMOTE_AVAIL 4
2379 # define SSL_VALUE_QUIC_IDLE_TIMEOUT 0x8000
2380
2381 int SSL_get_value_uint(SSL *s, uint32_t class_, uint32_t id, uint64_t *v);
2382 int SSL_set_value_uint(SSL *s, uint32_t class_, uint32_t id, uint64_t v);
2383
2384 # define SSL_get_generic_value_uint(ssl, id, v) \
2385 SSL_get_value_uint((ssl), SSL_VALUE_CLASS_GENERIC, (id), (v))
2386 # define SSL_set_generic_value_uint(ssl, id, v) \
2387 SSL_set_value_uint((ssl), SSL_VALUE_CLASS_GENERIC, (id), (v))
2388 # define SSL_get_feature_request_uint(ssl, id, v) \
2389 SSL_get_value_uint((ssl), SSL_VALUE_CLASS_FEATURE_REQUEST, (id), (v))
2390 # define SSL_set_feature_request_uint(ssl, id, v) \
2391 SSL_set_value_uint((ssl), SSL_VALUE_CLASS_FEATURE_REQUEST, (id), (v))
2392 # define SSL_get_feature_peer_request_uint(ssl, id, v) \
2393 SSL_get_value_uint((ssl), SSL_VALUE_CLASS_FEATURE_PEER_REQUEST, (id), (v))
2394 # define SSL_get_feature_negotiated_uint(ssl, id, v) \
2395 SSL_get_value_uint((ssl), SSL_VALUE_CLASS_FEATURE_NEGOTIATED, (id), (v))
2396
2397 # define SSL_get_quic_stream_bidi_local_avail(ssl, value) \
2398 SSL_get_generic_value_uint((ssl), SSL_VALUE_QUIC_STREAM_BIDI_LOCAL_AVAIL, \
2399 (value))
2400 # define SSL_get_quic_stream_bidi_remote_avail(ssl, value) \
2401 SSL_get_generic_value_uint((ssl), SSL_VALUE_QUIC_STREAM_BIDI_REMOTE_AVAIL, \
2402 (value))
2403 # define SSL_get_quic_stream_uni_local_avail(ssl, value) \
2404 SSL_get_generic_value_uint((ssl), SSL_VALUE_QUIC_STREAM_UNI_LOCAL_AVAIL, \
2405 (value))
2406 # define SSL_get_quic_stream_uni_remote_avail(ssl, value) \
2407 SSL_get_generic_value_uint((ssl), SSL_VALUE_QUIC_STREAM_UNI_REMOTE_AVAIL, \
2408 (value))
2409
2410 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2411 # define SSL_cache_hit(s) SSL_session_reused(s)
2412 # endif
2413
2414 __owur int SSL_session_reused(const SSL *s);
2415 __owur int SSL_is_server(const SSL *s);
2416
2417 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2418 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2419 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2420 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2421 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2422 unsigned int flags);
2423 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2424
2425 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2426 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2427
2428 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2429 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2430 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2431
2432 void SSL_add_ssl_module(void);
2433 int SSL_config(SSL *s, const char *name);
2434 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2435
2436 # ifndef OPENSSL_NO_SSL_TRACE
2437 void SSL_trace(int write_p, int version, int content_type,
2438 const void *buf, size_t len, SSL *ssl, void *arg);
2439 # endif
2440
2441 # ifndef OPENSSL_NO_SOCK
2442 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2443 # endif
2444
2445 # ifndef OPENSSL_NO_CT
2446
2447 /*
2448 * A callback for verifying that the received SCTs are sufficient.
2449 * Expected to return 1 if they are sufficient, otherwise 0.
2450 * May return a negative integer if an error occurs.
2451 * A connection should be aborted if the SCTs are deemed insufficient.
2452 */
2453 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2454 const STACK_OF(SCT) *scts, void *arg);
2455
2456 /*
2457 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2458 * the received SCTs.
2459 * If the callback returns a non-positive result, the connection is terminated.
2460 * Call this function before beginning a handshake.
2461 * If a NULL |callback| is provided, SCT validation is disabled.
2462 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2463 * is invoked. Ownership of |arg| remains with the caller.
2464 *
2465 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2466 * will be requested.
2467 */
2468 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2469 void *arg);
2470 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2471 ssl_ct_validation_cb callback,
2472 void *arg);
2473 #define SSL_disable_ct(s) \
2474 ((void) SSL_set_validation_callback((s), NULL, NULL))
2475 #define SSL_CTX_disable_ct(ctx) \
2476 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2477
2478 /*
2479 * The validation type enumerates the available behaviours of the built-in SSL
2480 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2481 * The underlying callback is a static function in libssl.
2482 */
2483 enum {
2484 SSL_CT_VALIDATION_PERMISSIVE = 0,
2485 SSL_CT_VALIDATION_STRICT
2486 };
2487
2488 /*
2489 * Enable CT by setting up a callback that implements one of the built-in
2490 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2491 * continues the handshake, the application can make appropriate decisions at
2492 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2493 * least one valid SCT, or else handshake termination will be requested. The
2494 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2495 */
2496 int SSL_enable_ct(SSL *s, int validation_mode);
2497 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2498
2499 /*
2500 * Report whether a non-NULL callback is enabled.
2501 */
2502 int SSL_ct_is_enabled(const SSL *s);
2503 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2504
2505 /* Gets the SCTs received from a connection */
2506 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2507
2508 /*
2509 * Loads the CT log list from the default location.
2510 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2511 * the log information loaded from this file will be appended to the
2512 * CTLOG_STORE.
2513 * Returns 1 on success, 0 otherwise.
2514 */
2515 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2516
2517 /*
2518 * Loads the CT log list from the specified file path.
2519 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2520 * the log information loaded from this file will be appended to the
2521 * CTLOG_STORE.
2522 * Returns 1 on success, 0 otherwise.
2523 */
2524 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2525
2526 /*
2527 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2528 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2529 */
2530 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2531
2532 /*
2533 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2534 * This will be NULL unless one of the following functions has been called:
2535 * - SSL_CTX_set_default_ctlog_list_file
2536 * - SSL_CTX_set_ctlog_list_file
2537 * - SSL_CTX_set_ctlog_store
2538 */
2539 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2540
2541 # endif /* OPENSSL_NO_CT */
2542
2543 /* What the "other" parameter contains in security callback */
2544 /* Mask for type */
2545 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2546 # define SSL_SECOP_OTHER_NONE 0
2547 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2548 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2549 # define SSL_SECOP_OTHER_DH (3 << 16)
2550 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2551 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2552 # define SSL_SECOP_OTHER_CERT (6 << 16)
2553
2554 /* Indicated operation refers to peer key or certificate */
2555 # define SSL_SECOP_PEER 0x1000
2556
2557 /* Values for "op" parameter in security callback */
2558
2559 /* Called to filter ciphers */
2560 /* Ciphers client supports */
2561 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2562 /* Cipher shared by client/server */
2563 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2564 /* Sanity check of cipher server selects */
2565 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2566 /* Curves supported by client */
2567 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2568 /* Curves shared by client/server */
2569 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2570 /* Sanity check of curve server selects */
2571 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2572 /* Temporary DH key */
2573 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2574 /* SSL/TLS version */
2575 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2576 /* Session tickets */
2577 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2578 /* Supported signature algorithms sent to peer */
2579 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2580 /* Shared signature algorithm */
2581 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2582 /* Sanity check signature algorithm allowed */
2583 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2584 /* Used to get mask of supported public key signature algorithms */
2585 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2586 /* Use to see if compression is allowed */
2587 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2588 /* EE key in certificate */
2589 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2590 /* CA key in certificate */
2591 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2592 /* CA digest algorithm in certificate */
2593 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2594 /* Peer EE key in certificate */
2595 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2596 /* Peer CA key in certificate */
2597 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2598 /* Peer CA digest algorithm in certificate */
2599 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2600
2601 void SSL_set_security_level(SSL *s, int level);
2602 __owur int SSL_get_security_level(const SSL *s);
2603 void SSL_set_security_callback(SSL *s,
2604 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2605 int op, int bits, int nid,
2606 void *other, void *ex));
2607 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2608 const SSL_CTX *ctx, int op,
2609 int bits, int nid, void *other,
2610 void *ex);
2611 void SSL_set0_security_ex_data(SSL *s, void *ex);
2612 __owur void *SSL_get0_security_ex_data(const SSL *s);
2613
2614 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2615 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2616 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2617 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2618 int op, int bits, int nid,
2619 void *other, void *ex));
2620 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2621 const SSL_CTX *ctx,
2622 int op, int bits,
2623 int nid,
2624 void *other,
2625 void *ex);
2626 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2627 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2628
2629 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2630 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2631 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2632
2633 # define OPENSSL_INIT_SSL_DEFAULT \
2634 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2635
2636 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2637
2638 # ifndef OPENSSL_NO_UNIT_TEST
2639 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2640 # endif
2641
2642 __owur int SSL_free_buffers(SSL *ssl);
2643 __owur int SSL_alloc_buffers(SSL *ssl);
2644
2645 /* Status codes passed to the decrypt session ticket callback. Some of these
2646 * are for internal use only and are never passed to the callback. */
2647 typedef int SSL_TICKET_STATUS;
2648
2649 /* Support for ticket appdata */
2650 /* fatal error, malloc failure */
2651 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2652 /* fatal error, either from parsing or decrypting the ticket */
2653 # define SSL_TICKET_FATAL_ERR_OTHER 1
2654 /* No ticket present */
2655 # define SSL_TICKET_NONE 2
2656 /* Empty ticket present */
2657 # define SSL_TICKET_EMPTY 3
2658 /* the ticket couldn't be decrypted */
2659 # define SSL_TICKET_NO_DECRYPT 4
2660 /* a ticket was successfully decrypted */
2661 # define SSL_TICKET_SUCCESS 5
2662 /* same as above but the ticket needs to be renewed */
2663 # define SSL_TICKET_SUCCESS_RENEW 6
2664
2665 /* Return codes for the decrypt session ticket callback */
2666 typedef int SSL_TICKET_RETURN;
2667
2668 /* An error occurred */
2669 #define SSL_TICKET_RETURN_ABORT 0
2670 /* Do not use the ticket, do not send a renewed ticket to the client */
2671 #define SSL_TICKET_RETURN_IGNORE 1
2672 /* Do not use the ticket, send a renewed ticket to the client */
2673 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2674 /* Use the ticket, do not send a renewed ticket to the client */
2675 #define SSL_TICKET_RETURN_USE 3
2676 /* Use the ticket, send a renewed ticket to the client */
2677 #define SSL_TICKET_RETURN_USE_RENEW 4
2678
2679 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2680 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2681 const unsigned char *keyname,
2682 size_t keyname_length,
2683 SSL_TICKET_STATUS status,
2684 void *arg);
2685 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2686 SSL_CTX_generate_session_ticket_fn gen_cb,
2687 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2688 void *arg);
2689 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2690 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2691
2692 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2693
2694 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2695
2696
2697 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2698 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2699 SSL_allow_early_data_cb_fn cb,
2700 void *arg);
2701 void SSL_set_allow_early_data_cb(SSL *s,
2702 SSL_allow_early_data_cb_fn cb,
2703 void *arg);
2704
2705 /* store the default cipher strings inside the library */
2706 const char *OSSL_default_cipher_list(void);
2707 const char *OSSL_default_ciphersuites(void);
2708
2709 /* RFC8879 Certificate compression APIs */
2710
2711 int SSL_CTX_compress_certs(SSL_CTX *ctx, int alg);
2712 int SSL_compress_certs(SSL *ssl, int alg);
2713
2714 int SSL_CTX_set1_cert_comp_preference(SSL_CTX *ctx, int *algs, size_t len);
2715 int SSL_set1_cert_comp_preference(SSL *ssl, int *algs, size_t len);
2716
2717 int SSL_CTX_set1_compressed_cert(SSL_CTX *ctx, int algorithm, unsigned char *comp_data,
2718 size_t comp_length, size_t orig_length);
2719 int SSL_set1_compressed_cert(SSL *ssl, int algorithm, unsigned char *comp_data,
2720 size_t comp_length, size_t orig_length);
2721 size_t SSL_CTX_get1_compressed_cert(SSL_CTX *ctx, int alg, unsigned char **data, size_t *orig_len);
2722 size_t SSL_get1_compressed_cert(SSL *ssl, int alg, unsigned char **data, size_t *orig_len);
2723
2724 __owur int SSL_add_expected_rpk(SSL *s, EVP_PKEY *rpk);
2725 __owur EVP_PKEY *SSL_get0_peer_rpk(const SSL *s);
2726 __owur EVP_PKEY *SSL_SESSION_get0_peer_rpk(SSL_SESSION *s);
2727 __owur int SSL_get_negotiated_client_cert_type(const SSL *s);
2728 __owur int SSL_get_negotiated_server_cert_type(const SSL *s);
2729
2730 __owur int SSL_set1_client_cert_type(SSL *s, const unsigned char *val, size_t len);
2731 __owur int SSL_set1_server_cert_type(SSL *s, const unsigned char *val, size_t len);
2732 __owur int SSL_CTX_set1_client_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len);
2733 __owur int SSL_CTX_set1_server_cert_type(SSL_CTX *ctx, const unsigned char *val, size_t len);
2734 __owur int SSL_get0_client_cert_type(const SSL *s, unsigned char **t, size_t *len);
2735 __owur int SSL_get0_server_cert_type(const SSL *s, unsigned char **t, size_t *len);
2736 __owur int SSL_CTX_get0_client_cert_type(const SSL_CTX *ctx, unsigned char **t, size_t *len);
2737 __owur int SSL_CTX_get0_server_cert_type(const SSL_CTX *s, unsigned char **t, size_t *len);
2738
2739 # ifdef __cplusplus
2740 }
2741 # endif
2742 #endif