]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h.in
[crypto/dh] side channel hardening for computing DH shared keys
[thirdparty/openssl.git] / include / openssl / ssl.h.in
CommitLineData
21dcbebc 1/*
6ac1cd10
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
98278b96 4 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 6 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 7 *
48f4ad77 8 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
8c74b5e5 12 */
21dcbebc 13
6ac1cd10
MC
14{-
15use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16-}
17
ae4186b0
DMSP
18#ifndef OPENSSL_SSL_H
19# define OPENSSL_SSL_H
d86167ec
DMSP
20# pragma once
21
22# include <openssl/macros.h>
936c2b9e 23# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
24# define HEADER_SSL_H
25# endif
d02b48c6 26
0f113f3e 27# include <openssl/e_os2.h>
98186eb4 28# include <openssl/opensslconf.h>
9a555706 29# include <openssl/comp.h>
a00ae6c4 30# include <openssl/bio.h>
00db8c60 31# ifndef OPENSSL_NO_DEPRECATED_1_1_0
a00ae6c4 32# include <openssl/x509.h>
0f113f3e 33# include <openssl/crypto.h>
0f113f3e
MC
34# include <openssl/buffer.h>
35# endif
f32b0abe 36# include <openssl/lhash.h>
0f113f3e
MC
37# include <openssl/pem.h>
38# include <openssl/hmac.h>
ff75a257 39# include <openssl/async.h>
d095b68d 40
0f113f3e
MC
41# include <openssl/safestack.h>
42# include <openssl/symhacks.h>
3c27208f 43# include <openssl/ct.h>
52df25cf 44# include <openssl/sslerr.h>
82271cee 45
d02b48c6
RE
46#ifdef __cplusplus
47extern "C" {
48#endif
49
b0700d2c 50/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
51/*-
52 * Version 0 - initial version
d02b48c6
RE
53 * Version 1 - added the optional peer certificate
54 */
0f113f3e 55# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 56
0f113f3e
MC
57# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
58# define SSL_MAX_SID_CTX_LENGTH 32
59
60# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
61# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 62# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 63
d102d9df
MC
64/* The maximum number of encrypt/decrypt pipelines we can support */
65# define SSL_MAX_PIPELINES 32
66
55a9a16f
MC
67/* text strings for the ciphers */
68
d02b48c6 69/* These are used to specify which ciphers to use and not to use */
52b8dad8 70
0f113f3e
MC
71# define SSL_TXT_LOW "LOW"
72# define SSL_TXT_MEDIUM "MEDIUM"
73# define SSL_TXT_HIGH "HIGH"
74# define SSL_TXT_FIPS "FIPS"
75
0f113f3e
MC
76# define SSL_TXT_aNULL "aNULL"
77# define SSL_TXT_eNULL "eNULL"
78# define SSL_TXT_NULL "NULL"
79
80# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
81# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
82# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
83# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
84# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
85# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
86# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
87# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
88# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
89# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
90# define SSL_TXT_kECDHE "kECDHE"
91# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
92# define SSL_TXT_kRSAPSK "kRSAPSK"
93# define SSL_TXT_kECDHEPSK "kECDHEPSK"
94# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e 95# define SSL_TXT_kGOST "kGOST"
092a5c71 96# define SSL_TXT_kGOST18 "kGOST18"
0f113f3e
MC
97# define SSL_TXT_kSRP "kSRP"
98
99# define SSL_TXT_aRSA "aRSA"
100# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
101# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
102# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
103# define SSL_TXT_aECDSA "aECDSA"
104# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
105# define SSL_TXT_aGOST94 "aGOST94"
106# define SSL_TXT_aGOST01 "aGOST01"
107# define SSL_TXT_aGOST12 "aGOST12"
108# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
109# define SSL_TXT_aSRP "aSRP"
110
111# define SSL_TXT_DSS "DSS"
112# define SSL_TXT_DH "DH"
113# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
114# define SSL_TXT_EDH "EDH"/* alias for DHE */
115# define SSL_TXT_ADH "ADH"
116# define SSL_TXT_RSA "RSA"
117# define SSL_TXT_ECDH "ECDH"
118# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
119# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
120# define SSL_TXT_AECDH "AECDH"
121# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
122# define SSL_TXT_PSK "PSK"
123# define SSL_TXT_SRP "SRP"
124
125# define SSL_TXT_DES "DES"
126# define SSL_TXT_3DES "3DES"
127# define SSL_TXT_RC4 "RC4"
128# define SSL_TXT_RC2 "RC2"
129# define SSL_TXT_IDEA "IDEA"
130# define SSL_TXT_SEED "SEED"
131# define SSL_TXT_AES128 "AES128"
132# define SSL_TXT_AES256 "AES256"
133# define SSL_TXT_AES "AES"
134# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 135# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 136# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
137# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
138# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
139# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 140# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 141# define SSL_TXT_GOST "GOST89"
bc326738
JS
142# define SSL_TXT_ARIA "ARIA"
143# define SSL_TXT_ARIA_GCM "ARIAGCM"
144# define SSL_TXT_ARIA128 "ARIA128"
145# define SSL_TXT_ARIA256 "ARIA256"
98278b96 146# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
c1fd005b 147# define SSL_TXT_CBC "CBC"
0f113f3e
MC
148
149# define SSL_TXT_MD5 "MD5"
150# define SSL_TXT_SHA1 "SHA1"
151# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
152# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
153# define SSL_TXT_GOST89MAC "GOST89MAC"
154# define SSL_TXT_GOST12 "GOST12"
155# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
156# define SSL_TXT_SHA256 "SHA256"
157# define SSL_TXT_SHA384 "SHA384"
158
159# define SSL_TXT_SSLV3 "SSLv3"
160# define SSL_TXT_TLSV1 "TLSv1"
161# define SSL_TXT_TLSV1_1 "TLSv1.1"
162# define SSL_TXT_TLSV1_2 "TLSv1.2"
163
0f113f3e 164# define SSL_TXT_ALL "ALL"
d02b48c6 165
1d97c843 166/*-
c6ccf055
LJ
167 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
168 * ciphers normally not being used.
169 * Example: "RC4" will activate all ciphers using RC4 including ciphers
170 * without authentication, which would normally disabled by DEFAULT (due
171 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
172 * will make sure that it is also disabled in the specific selection.
173 * COMPLEMENTOF* identifiers are portable between version, as adjustments
174 * to the default cipher setup will also be included here.
175 *
176 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
177 * DEFAULT gets, as only selection is being done and no sorting as needed
178 * for DEFAULT.
179 */
0f113f3e
MC
180# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
181# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
182
183/*
184 * The following cipher list is used by default. It also is substituted when
185 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 186 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
187 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
188 * Update both macro and function simultaneously
0f113f3e 189 */
936c2b9e 190# ifndef OPENSSL_NO_DEPRECATED_3_0
5d120511
TS
191# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
192/*
193 * This is the default set of TLSv1.3 ciphersuites
194 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
195 * Update both macro and function simultaneously
196 */
197# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
198# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
199 "TLS_CHACHA20_POLY1305_SHA256:" \
200 "TLS_AES_128_GCM_SHA256"
201# else
202# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
7731e619 203 "TLS_AES_128_GCM_SHA256"
5d120511
TS
204# endif
205# endif
0f113f3e
MC
206/*
207 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 208 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
209 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
210 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 211 */
d02b48c6 212
58964a49 213/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
214# define SSL_SENT_SHUTDOWN 1
215# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 216
82271cee
RL
217#ifdef __cplusplus
218}
219#endif
220
82271cee
RL
221#ifdef __cplusplus
222extern "C" {
223#endif
224
0f113f3e
MC
225# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
226# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 227
0f113f3e
MC
228/*
229 * This is needed to stop compilers complaining about the 'struct ssl_st *'
230 * function parameters used to prototype callbacks in SSL_CTX.
231 */
d02b48c6 232typedef struct ssl_st *ssl_crock_st;
12bf56c0 233typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
234typedef struct ssl_method_st SSL_METHOD;
235typedef struct ssl_cipher_st SSL_CIPHER;
236typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 237typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 238typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 239typedef struct ssl_comp_st SSL_COMP;
08557cf2 240
01659135
RL
241STACK_OF(SSL_CIPHER);
242STACK_OF(SSL_COMP);
08557cf2 243
333f926d 244/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
245typedef struct srtp_protection_profile_st {
246 const char *name;
247 unsigned long id;
248} SRTP_PROTECTION_PROFILE;
6ac1cd10
MC
249{-
250 generate_stack_macros("SRTP_PROTECTION_PROFILE");
251-}
333f926d 252
333f926d 253
2f8271eb
F
254typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
255 int len, void *arg);
256typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
257 STACK_OF(SSL_CIPHER) *peer_ciphers,
258 const SSL_CIPHER **cipher, void *arg);
08557cf2 259
fe874d27
MC
260/* Extension context codes */
261/* This extension is only allowed in TLS */
262#define SSL_EXT_TLS_ONLY 0x0001
263/* This extension is only allowed in DTLS */
264#define SSL_EXT_DTLS_ONLY 0x0002
265/* Some extensions may be allowed in DTLS but we don't implement them for it */
266#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
267/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
268#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 269/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
270#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
271/* Extension is only defined for TLS1.3 and above */
272#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
273/* Ignore this extension during parsing if we are resuming */
274#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
275#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 276/* Really means TLS1.2 or below */
43ae5eed
MC
277#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
278#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
279#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
280#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
281#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
282#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
283#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 284
33f653ad 285/* Typedefs for handling custom extensions */
ecf4d660 286
2f8271eb
F
287typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
288 const unsigned char **out, size_t *outlen,
289 int *al, void *add_arg);
33f653ad 290
2f8271eb
F
291typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
292 const unsigned char *out, void *add_arg);
ecf4d660 293
2f8271eb
F
294typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
295 const unsigned char *in, size_t inlen,
296 int *al, void *parse_arg);
33f653ad 297
43ae5eed 298
2f8271eb
F
299typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
300 unsigned int context,
301 const unsigned char **out,
302 size_t *outlen, X509 *x,
303 size_t chainidx,
304 int *al, void *add_arg);
cd17bb19 305
2f8271eb
F
306typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
307 unsigned int context,
308 const unsigned char *out,
309 void *add_arg);
cd17bb19 310
2f8271eb
F
311typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
312 unsigned int context,
313 const unsigned char *in,
314 size_t inlen, X509 *x,
315 size_t chainidx,
316 int *al, void *parse_arg);
43ae5eed 317
121677b4 318/* Typedef for verification callback */
3adc41dd 319typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 320
9f5a87fd
PY
321/* Typedef for SSL async callback */
322typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
323
dd05bd4c 324/*
088dfa13 325 * Some values are reserved until OpenSSL 3.0.0 because they were previously
dd05bd4c 326 * included in SSL_OP_ALL in a 1.1.x release.
dd05bd4c 327 */
088dfa13
TS
328
329/* Disable Extended master secret */
330# define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
331
163b8016
ME
332/* Cleanse plaintext copies of data delivered to the application */
333# define SSL_OP_CLEANSE_PLAINTEXT 0x00000002U
088dfa13 334
ef51b4b9 335/* Allow initial connection to servers that don't support RI */
36e79832 336# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c 337
36e79832 338# define SSL_OP_TLSEXT_PADDING 0x00000010U
36e79832 339# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
09b90e0e 340# define SSL_OP_IGNORE_UNEXPECTED_EOF 0x00000080U
0f113f3e 341
90fc2c26
NM
342# define SSL_OP_DISABLE_TLSEXT_CA_NAMES 0x00000200U
343
4f11c747
MC
344/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
345# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
346
0f113f3e
MC
347/*
348 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
349 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
350 * workaround is not needed. Unfortunately some broken SSL/TLS
351 * implementations cannot handle it at all, which is why we include it in
80a2fc41 352 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 353 */
36e79832 354# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 355
36d16f8e 356/* DTLS options */
80a2fc41 357# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 358/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 359# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 360/* Don't use RFC4507 ticket extension */
80a2fc41 361# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
362# ifndef OPENSSL_NO_DTLS1_METHOD
363/* Use Cisco's "speshul" version of DTLS_BAD_VER
364 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 365# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 366# endif
36d16f8e 367
c21506ba 368/* As server, disallow session resumption on renegotiation */
36e79832 369# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 370/* Don't use compression even if supported */
36e79832 371# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 372/* Permit unsafe legacy renegotiation */
36e79832 373# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
374/* Disable encrypt-then-mac */
375# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
376
377/*
378 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
379 * of OpenSSL may have this disabled by default.
380 */
381# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
382
e1c7871d
TS
383/* Prioritize Chacha20Poly1305 when client does.
384 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
385# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 386
0f113f3e
MC
387/*
388 * Set on servers to choose the cipher according to the server's preferences
389 */
36e79832 390# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
391/*
392 * If set, a server will allow a client to issue a SSLv3.0 version number as
393 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 394 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
395 * forbidden to prevent version rollback attacks.
396 */
36e79832 397# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 398
5d263fb7
MC
399/*
400 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
401 * is a server-side option only (no effect on the client).
402 */
403# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
404
36e79832
DSH
405# define SSL_OP_NO_SSLv3 0x02000000U
406# define SSL_OP_NO_TLSv1 0x04000000U
407# define SSL_OP_NO_TLSv1_2 0x08000000U
408# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 409# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 410
36e79832
DSH
411# define SSL_OP_NO_DTLSv1 0x04000000U
412# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 413
0f113f3e 414# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 415 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
416# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
417
db0f35dd
TS
418/* Disallow all renegotiation */
419# define SSL_OP_NO_RENEGOTIATION 0x40000000U
420
0f113f3e
MC
421/*
422 * Make server add server-hello extension from early version of cryptopro
423 * draft, when GOST ciphersuite is negotiated. Required for interoperability
424 * with CryptoPro CSP 3.x
425 */
36e79832 426# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 427
80a2fc41
TS
428/*
429 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
430 * This used to be 0x000FFFFFL before 0.9.7.
431 * This used to be 0x80000BFFU before 1.1.1.
432 */
433# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
434 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
435 SSL_OP_LEGACY_SERVER_CONNECT|\
436 SSL_OP_TLSEXT_PADDING|\
437 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
438
439/* OBSOLETE OPTIONS: retained for compatibility */
440
441/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
442/* Related to removed SSLv2. */
443# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
444/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
445/* Related to removed SSLv2. */
446# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
447/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
448/* Dead forever, see CVE-2010-4180 */
449# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
450/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
451/* Refers to ancient SSLREF and SSLv2. */
452# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
453/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
454# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
455/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
456# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
457/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
458/* Ancient SSLeay version. */
459# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
460/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
461# define SSL_OP_TLS_D5_BUG 0x0
462/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
463# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
464/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
465# define SSL_OP_SINGLE_ECDH_USE 0x0
466/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
467# define SSL_OP_SINGLE_DH_USE 0x0
468/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
469# define SSL_OP_EPHEMERAL_RSA 0x0
470/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
471# define SSL_OP_NO_SSLv2 0x0
472/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
473# define SSL_OP_PKCS1_CHECK_1 0x0
474/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
475# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 476/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
477# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
478/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
479# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
480
0f113f3e
MC
481/*
482 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
483 * when just a single record has been written):
0e1dba93 484 */
36e79832 485# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
486/*
487 * Make it possible to retry SSL_write() with changed buffer location (buffer
488 * contents must stay the same!); this is not the default to avoid the
489 * misconception that non-blocking SSL_write() behaves like non-blocking
490 * write():
491 */
36e79832 492# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
493/*
494 * Never bother the application with retries if the transport is blocking:
495 */
36e79832 496# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 497/* Don't attempt to automatically build certificate chain */
36e79832 498# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
499/*
500 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 501 * TLS only.) Released buffers are freed.
0f113f3e 502 */
36e79832 503# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
504/*
505 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
506 * ServerHello records for compatibility with hypothetical implementations
507 * that require it.
508 */
36e79832
DSH
509# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
510# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
511/*
512 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
513 * that reconnect with a downgraded protocol version; see
514 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
515 * application attempts a normal handshake. Only use this in explicit
516 * fallback retries, following the guidance in
517 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 518 */
36e79832 519# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
520/*
521 * Support Asynchronous operation
522 */
523# define SSL_MODE_ASYNC 0x00000100U
50ec7505 524/*
c35e921f 525 * Don't use the kernel TLS data-path for sending.
50ec7505
BP
526 */
527# define SSL_MODE_NO_KTLS_TX 0x00000200U
09d62b33
MT
528/*
529 * When using DTLS/SCTP, include the terminating zero in the label
530 * used for computing the endpoint-pair shared secret. Required for
531 * interoperability with implementations having this bug like these
532 * older version of OpenSSL:
533 * - OpenSSL 1.0.0 series
534 * - OpenSSL 1.0.1 series
535 * - OpenSSL 1.0.2 series
536 * - OpenSSL 1.1.0 series
537 * - OpenSSL 1.1.1 and 1.1.1a
538 */
539# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c35e921f
BP
540/*
541 * Don't use the kernel TLS data-path for receiving.
542 */
543# define SSL_MODE_NO_KTLS_RX 0x00000800U
c21506ba 544
d61ff83b 545/* Cert related flags */
0f113f3e
MC
546/*
547 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 548 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 549 */
36e79832 550# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
551
552/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 553# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 554/* Suite B 192 bit only mode */
0f113f3e 555# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 556/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 557# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 558
ed83ba53 559/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 560# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 561
74ecfab4
DSH
562/* Flags for building certificate chains */
563/* Treat any existing certificates as untrusted CAs */
0f113f3e 564# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 565/* Don't include root CA in chain */
0f113f3e 566# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 567/* Just check certificates already there */
0f113f3e 568# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 569/* Ignore verification errors */
0f113f3e 570# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 571/* Clear verification errors from queue */
0f113f3e 572# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 573
6dbb6219
DSH
574/* Flags returned by SSL_check_chain */
575/* Certificate can be used with this session */
0f113f3e 576# define CERT_PKEY_VALID 0x1
6dbb6219 577/* Certificate can also be used for signing */
0f113f3e 578# define CERT_PKEY_SIGN 0x2
6dbb6219 579/* EE certificate signing algorithm OK */
0f113f3e 580# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 581/* CA signature algorithms OK */
0f113f3e 582# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 583/* EE certificate parameters OK */
0f113f3e 584# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 585/* CA certificate parameters OK */
0f113f3e 586# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 587/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 588# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 589/* Client CA issuer names match (always set for server cert) */
0f113f3e 590# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 591/* Cert type matches client types (always set for server cert) */
0f113f3e 592# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 593/* Cert chain suitable to Suite B */
0f113f3e
MC
594# define CERT_PKEY_SUITEB 0x800
595
596# define SSL_CONF_FLAG_CMDLINE 0x1
597# define SSL_CONF_FLAG_FILE 0x2
598# define SSL_CONF_FLAG_CLIENT 0x4
599# define SSL_CONF_FLAG_SERVER 0x8
600# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
601# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 602# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 603/* Configuration value types */
0f113f3e
MC
604# define SSL_CONF_TYPE_UNKNOWN 0x0
605# define SSL_CONF_TYPE_STRING 0x1
606# define SSL_CONF_TYPE_FILE 0x2
607# define SSL_CONF_TYPE_DIR 0x3
656b2605 608# define SSL_CONF_TYPE_NONE 0x4
6dcb100f 609# define SSL_CONF_TYPE_STORE 0x5
0f113f3e 610
3fa2812f
BS
611/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
612# define SSL_COOKIE_LENGTH 4096
43054d3d 613
0f113f3e
MC
614/*
615 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
616 * cannot be used to clear bits.
617 */
618
8106cb8b 619unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 620unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
621unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
622unsigned long SSL_clear_options(SSL *s, unsigned long op);
623unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
624unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 625
0f113f3e
MC
626# define SSL_CTX_set_mode(ctx,op) \
627 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
628# define SSL_CTX_clear_mode(ctx,op) \
629 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
630# define SSL_CTX_get_mode(ctx) \
631 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
632# define SSL_clear_mode(ssl,op) \
633 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
634# define SSL_set_mode(ssl,op) \
635 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
636# define SSL_get_mode(ssl) \
a661b653 637 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 638# define SSL_set_mtu(ssl, mtu) \
36d16f8e 639 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 640# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 641 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 642# define DTLS_get_link_min_mtu(ssl) \
59669b6a 643 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 644
0f113f3e
MC
645# define SSL_get_secure_renegotiation_support(ssl) \
646 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 647
0f113f3e
MC
648# define SSL_CTX_set_cert_flags(ctx,op) \
649 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
650# define SSL_set_cert_flags(s,op) \
651 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
652# define SSL_CTX_clear_cert_flags(ctx,op) \
653 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
654# define SSL_clear_cert_flags(s,op) \
655 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
656
657void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
658 void (*cb) (int write_p, int version,
659 int content_type, const void *buf,
660 size_t len, SSL *ssl, void *arg));
661void SSL_set_msg_callback(SSL *ssl,
662 void (*cb) (int write_p, int version,
663 int content_type, const void *buf,
664 size_t len, SSL *ssl, void *arg));
665# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
666# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
667
c5364614
DSH
668# define SSL_get_extms_support(s) \
669 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
670
0f113f3e
MC
671# ifndef OPENSSL_NO_SRP
672
edc032b5 673/* see tls_srp.c */
4bcdb4a6
MC
674__owur int SSL_SRP_CTX_init(SSL *s);
675__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
676int SSL_SRP_CTX_free(SSL *ctx);
677int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 678__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 679__owur int SRP_Calc_A_param(SSL *s);
edc032b5 680
0f113f3e 681# endif
d02b48c6 682
a7e7bad1 683/* 100k max cert list */
b6120b5f 684# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
c0f5dd07 685
0f113f3e
MC
686# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
687
688/*
689 * This callback type is used inside SSL_CTX, SSL, and in the functions that
690 * set them. It is used to override the generation of SSL/TLS session IDs in
691 * a server. Return value should be zero on an error, non-zero to proceed.
692 * Also, callbacks should themselves check if the id they generate is unique
693 * otherwise the SSL handshake will fail with an error - callbacks can do
694 * this using the 'ssl' value they're passed by;
695 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
696 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
697 * bytes. The callback can alter this length to be less if desired. It is
698 * also an error for the callback to set the size to zero.
699 */
ae3947de 700typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 701 unsigned int *id_len);
dc644fe2 702
0f113f3e
MC
703# define SSL_SESS_CACHE_OFF 0x0000
704# define SSL_SESS_CACHE_CLIENT 0x0001
705# define SSL_SESS_CACHE_SERVER 0x0002
706# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
707# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 708/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
709# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
710# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
711# define SSL_SESS_CACHE_NO_INTERNAL \
712 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 713
3c1d6bbc 714LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
715# define SSL_CTX_sess_number(ctx) \
716 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
717# define SSL_CTX_sess_connect(ctx) \
718 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
719# define SSL_CTX_sess_connect_good(ctx) \
720 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
721# define SSL_CTX_sess_connect_renegotiate(ctx) \
722 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
723# define SSL_CTX_sess_accept(ctx) \
724 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
725# define SSL_CTX_sess_accept_renegotiate(ctx) \
726 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
727# define SSL_CTX_sess_accept_good(ctx) \
728 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
729# define SSL_CTX_sess_hits(ctx) \
730 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
731# define SSL_CTX_sess_cb_hits(ctx) \
732 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
733# define SSL_CTX_sess_misses(ctx) \
734 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
735# define SSL_CTX_sess_timeouts(ctx) \
736 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
737# define SSL_CTX_sess_cache_full(ctx) \
738 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
739
740void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
741 int (*new_session_cb) (struct ssl_st *ssl,
742 SSL_SESSION *sess));
743int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
744 SSL_SESSION *sess);
745void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
746 void (*remove_session_cb) (struct ssl_ctx_st
747 *ctx,
2f8271eb 748 SSL_SESSION *sess));
0f113f3e
MC
749void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
750 SSL_SESSION *sess);
751void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
752 SSL_SESSION *(*get_session_cb) (struct ssl_st
753 *ssl,
b6981744 754 const unsigned char
0f113f3e
MC
755 *data, int len,
756 int *copy));
757SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 758 const unsigned char *data,
0f113f3e
MC
759 int len, int *copy);
760void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 761 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
762void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
763 int val);
764void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
765 int (*client_cert_cb) (SSL *ssl, X509 **x509,
766 EVP_PKEY **pkey));
767int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
768 EVP_PKEY **pkey);
769# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 770__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
771# endif
772void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
773 int (*app_gen_cookie_cb) (SSL *ssl,
774 unsigned char
775 *cookie,
776 unsigned int
777 *cookie_len));
778void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
779 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
780 const unsigned
781 char *cookie,
0f113f3e
MC
782 unsigned int
783 cookie_len));
3fa2812f
BS
784
785void SSL_CTX_set_stateless_cookie_generate_cb(
786 SSL_CTX *ctx,
787 int (*gen_stateless_cookie_cb) (SSL *ssl,
788 unsigned char *cookie,
789 size_t *cookie_len));
790void SSL_CTX_set_stateless_cookie_verify_cb(
791 SSL_CTX *ctx,
792 int (*verify_stateless_cookie_cb) (SSL *ssl,
793 const unsigned char *cookie,
794 size_t cookie_len));
0f113f3e 795# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
796
797typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
798 const unsigned char **out,
799 unsigned int *outlen,
800 void *arg);
ee2ffc27 801void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
802 SSL_CTX_npn_advertised_cb_func cb,
803 void *arg);
8cbfcc70
RS
804# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
805
806typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
807 unsigned char **out,
808 unsigned char *outlen,
809 const unsigned char *in,
810 unsigned int inlen,
811 void *arg);
ee2ffc27 812void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 813 SSL_CTX_npn_select_cb_func cb,
aff8c126 814 void *arg);
8cbfcc70
RS
815# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
816
2911575c 817void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 818 unsigned *len);
8cbfcc70 819# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 820# endif
ee2ffc27 821
4bcdb4a6 822__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
823 const unsigned char *in, unsigned int inlen,
824 const unsigned char *client,
825 unsigned int client_len);
ee2ffc27 826
0f113f3e
MC
827# define OPENSSL_NPN_UNSUPPORTED 0
828# define OPENSSL_NPN_NEGOTIATED 1
829# define OPENSSL_NPN_NO_OVERLAP 2
830
4bcdb4a6 831__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 832 unsigned int protos_len);
4bcdb4a6 833__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 834 unsigned int protos_len);
8cbfcc70 835typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
836 const unsigned char **out,
837 unsigned char *outlen,
838 const unsigned char *in,
839 unsigned int inlen,
8cbfcc70
RS
840 void *arg);
841void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
842 SSL_CTX_alpn_select_cb_func cb,
843 void *arg);
6f017a8f 844void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 845 unsigned int *len);
0f113f3e
MC
846
847# ifndef OPENSSL_NO_PSK
848/*
849 * the maximum length of the buffer given to callbacks containing the
850 * resulting identity/psk
851 */
9c13b49a 852# define PSK_MAX_IDENTITY_LEN 256
e57bbf9e 853# define PSK_MAX_PSK_LEN 512
8cbfcc70
RS
854typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
855 const char *hint,
856 char *identity,
857 unsigned int max_identity_len,
858 unsigned char *psk,
859 unsigned int max_psk_len);
860void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
861void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
862
863typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
864 const char *identity,
865 unsigned char *psk,
866 unsigned int max_psk_len);
867void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
868void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
869
4bcdb4a6
MC
870__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
871__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
872const char *SSL_get_psk_identity_hint(const SSL *s);
873const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 874# endif
ddac1974 875
14e35350
MC
876typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
877 const unsigned char *identity,
878 size_t identity_len,
879 SSL_SESSION **sess);
880typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
881 const unsigned char **id,
882 size_t *idlen,
883 SSL_SESSION **sess);
884
f46184bd
MC
885void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
886void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
887 SSL_psk_find_session_cb_func cb);
888void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
889void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 890 SSL_psk_use_session_cb_func cb);
f46184bd 891
33f653ad
DSH
892/* Register callbacks to handle custom TLS Extensions for client or server. */
893
ed29e82a
RP
894__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
895 unsigned int ext_type);
896
2f8271eb
F
897__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
898 unsigned int ext_type,
899 custom_ext_add_cb add_cb,
900 custom_ext_free_cb free_cb,
901 void *add_arg,
902 custom_ext_parse_cb parse_cb,
903 void *parse_arg);
904
905__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
906 unsigned int ext_type,
907 custom_ext_add_cb add_cb,
908 custom_ext_free_cb free_cb,
909 void *add_arg,
910 custom_ext_parse_cb parse_cb,
911 void *parse_arg);
c846a5f5 912
43ae5eed
MC
913__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
914 unsigned int context,
cd17bb19
MC
915 SSL_custom_ext_add_cb_ex add_cb,
916 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 917 void *add_arg,
cd17bb19 918 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
919 void *parse_arg);
920
4bcdb4a6 921__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 922
07bbc92c
MC
923# define SSL_NOTHING 1
924# define SSL_WRITING 2
925# define SSL_READING 3
926# define SSL_X509_LOOKUP 4
927# define SSL_ASYNC_PAUSED 5
fc7f190c 928# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 929# define SSL_CLIENT_HELLO_CB 7
d02b48c6
RE
930
931/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
932# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
933# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
934# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
935# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
936# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
937# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
938# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 939
0f113f3e
MC
940# define SSL_MAC_FLAG_READ_MAC_STREAM 1
941# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
092a5c71
DB
942# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
943# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
08557cf2 944
2faa1b48
CB
945/*
946 * A callback for logging out TLS key material. This callback should log out
947 * |line| followed by a newline.
948 */
949typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
950
951/*
952 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
953 * is intended for debugging use with tools like Wireshark. The cb function
954 * should log line followed by a newline.
955 */
956void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
957
958/*
959 * SSL_CTX_get_keylog_callback returns the callback configured by
960 * SSL_CTX_set_keylog_callback.
961 */
962SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
963
3fc8d856 964int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 965uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 966int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 967uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
968int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
969uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
970int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
971uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 972
82271cee
RL
973#ifdef __cplusplus
974}
975#endif
976
0f113f3e
MC
977# include <openssl/ssl2.h>
978# include <openssl/ssl3.h>
979# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
980# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 981# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 982
82271cee
RL
983#ifdef __cplusplus
984extern "C" {
985#endif
986
b32166b4
MC
987/*
988 * These need to be after the above set of includes due to a compiler bug
989 * in VisualStudio 2015
990 */
6ac1cd10
MC
991{-
992 generate_const_stack_macros("SSL_CIPHER")
993 .generate_stack_macros("SSL_COMP");
994-}
b32166b4 995
657e60fa 996/* compatibility */
37659ea4 997# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 998# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
999# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
1000 (char *)(a)))
0f113f3e
MC
1001# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1002# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
1003# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
1004 (char *)(arg)))
3be1dc50
RL
1005# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1006OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
1007# endif
0f113f3e 1008
44c04a2e 1009/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
1010/* -1 used so that this is an invalid value for the on-the-wire protocol */
1011#define SSL_KEY_UPDATE_NONE -1
1012/* Values as defined for the on-the-wire protocol */
1013#define SSL_KEY_UPDATE_NOT_REQUESTED 0
1014#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
1015
1016/*
1017 * The valid handshake states (one for each type message sent and one for each
1018 * type of message received). There are also two "special" states:
1019 * TLS = TLS or DTLS state
1020 * DTLS = DTLS specific state
1021 * CR/SR = Client Read/Server Read
1022 * CW/SW = Client Write/Server Write
1023 *
1024 * The "special" states are:
1025 * TLS_ST_BEFORE = No handshake has been initiated yet
1026 * TLS_ST_OK = A handshake has been successfully completed
1027 */
35bf6e05 1028typedef enum {
49ae7423
MC
1029 TLS_ST_BEFORE,
1030 TLS_ST_OK,
1031 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1032 TLS_ST_CR_SRVR_HELLO,
1033 TLS_ST_CR_CERT,
1034 TLS_ST_CR_CERT_STATUS,
1035 TLS_ST_CR_KEY_EXCH,
1036 TLS_ST_CR_CERT_REQ,
1037 TLS_ST_CR_SRVR_DONE,
1038 TLS_ST_CR_SESSION_TICKET,
1039 TLS_ST_CR_CHANGE,
1040 TLS_ST_CR_FINISHED,
1041 TLS_ST_CW_CLNT_HELLO,
1042 TLS_ST_CW_CERT,
1043 TLS_ST_CW_KEY_EXCH,
1044 TLS_ST_CW_CERT_VRFY,
1045 TLS_ST_CW_CHANGE,
1046 TLS_ST_CW_NEXT_PROTO,
1047 TLS_ST_CW_FINISHED,
1048 TLS_ST_SW_HELLO_REQ,
1049 TLS_ST_SR_CLNT_HELLO,
1050 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1051 TLS_ST_SW_SRVR_HELLO,
1052 TLS_ST_SW_CERT,
1053 TLS_ST_SW_KEY_EXCH,
1054 TLS_ST_SW_CERT_REQ,
1055 TLS_ST_SW_SRVR_DONE,
1056 TLS_ST_SR_CERT,
1057 TLS_ST_SR_KEY_EXCH,
1058 TLS_ST_SR_CERT_VRFY,
1059 TLS_ST_SR_NEXT_PROTO,
1060 TLS_ST_SR_CHANGE,
1061 TLS_ST_SR_FINISHED,
1062 TLS_ST_SW_SESSION_TICKET,
1063 TLS_ST_SW_CERT_STATUS,
1064 TLS_ST_SW_CHANGE,
e46f2334
MC
1065 TLS_ST_SW_FINISHED,
1066 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1067 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1068 TLS_ST_CR_CERT_VRFY,
c7f47786 1069 TLS_ST_SW_CERT_VRFY,
7d061fce 1070 TLS_ST_CR_HELLO_REQ,
44c04a2e 1071 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1072 TLS_ST_CW_KEY_UPDATE,
1073 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1074 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1075 TLS_ST_EARLY_DATA,
ef6c191b
MC
1076 TLS_ST_PENDING_EARLY_DATA_END,
1077 TLS_ST_CW_END_OF_EARLY_DATA,
1078 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1079} OSSL_HANDSHAKE_STATE;
49ae7423 1080
0f113f3e 1081/*
c64359db
MC
1082 * Most of the following state values are no longer used and are defined to be
1083 * the closest equivalent value in the current state machine code. Not all
1084 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1085 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1086 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1087 */
1088
1089# define SSL_ST_CONNECT 0x1000
1090# define SSL_ST_ACCEPT 0x2000
c64359db 1091
0f113f3e 1092# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1093
1094# define SSL_CB_LOOP 0x01
1095# define SSL_CB_EXIT 0x02
1096# define SSL_CB_READ 0x04
1097# define SSL_CB_WRITE 0x08
1098# define SSL_CB_ALERT 0x4000/* used in callback */
1099# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1100# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1101# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1102# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1103# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1104# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1105# define SSL_CB_HANDSHAKE_START 0x10
1106# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1107
1108/* Is the SSL_connection established? */
7c8b5357
MC
1109# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1110# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1111int SSL_in_init(const SSL *s);
1112int SSL_in_before(const SSL *s);
1113int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1114
1115/*
295c3f41
MC
1116 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1117 * should not need these
0f113f3e
MC
1118 */
1119# define SSL_ST_READ_HEADER 0xF0
1120# define SSL_ST_READ_BODY 0xF1
1121# define SSL_ST_READ_DONE 0xF2
d02b48c6 1122
c80fd6b2
MC
1123/*-
1124 * Obtain latest Finished message
ca03109c
BM
1125 * -- that we sent (SSL_get_finished)
1126 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1127 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1128 */
0821bcd4
BL
1129size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1130size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1131
0f113f3e 1132/*
9d75dce3 1133 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1134 * 'ored' with SSL_VERIFY_PEER if they are desired
1135 */
1136# define SSL_VERIFY_NONE 0x00
1137# define SSL_VERIFY_PEER 0x01
1138# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1139# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1140# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1141
00db8c60 1142# ifndef OPENSSL_NO_DEPRECATED_1_1_0
71419442 1143# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1144# define SSLeay_add_ssl_algorithms() SSL_library_init()
1145# endif
413c4f45 1146
657e60fa 1147/* More backward compatibility */
0f113f3e
MC
1148# define SSL_get_cipher(s) \
1149 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1150# define SSL_get_cipher_bits(s,np) \
1151 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1152# define SSL_get_cipher_version(s) \
1153 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1154# define SSL_get_cipher_name(s) \
1155 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1156# define SSL_get_time(a) SSL_SESSION_get_time(a)
1157# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1158# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1159# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1160
1161# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1162# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1163
1164DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1165# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1166 * from SSL_AD_... */
58964a49 1167/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1168# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1169/* fatal */
0f113f3e 1170# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1171/* fatal */
0f113f3e
MC
1172# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1173# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1174# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1175/* fatal */
0f113f3e 1176# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1177/* fatal */
0f113f3e 1178# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1179/* Not for TLS */
0f113f3e
MC
1180# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1181# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1182# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1183# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1184# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1185# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1186/* fatal */
0f113f3e 1187# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1188/* fatal */
0f113f3e 1189# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1190/* fatal */
0f113f3e 1191# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1192/* fatal */
0f113f3e
MC
1193# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1194# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1195/* fatal */
0f113f3e 1196# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1197/* fatal */
0f113f3e 1198# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1199/* fatal */
0f113f3e 1200# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1201/* fatal */
0f113f3e
MC
1202# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1203# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1204# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1205# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1206# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1207# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1208# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1209# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1210# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1211# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1212/* fatal */
0f113f3e 1213# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1214/* fatal */
0f113f3e 1215# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1216# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1217# define SSL_ERROR_NONE 0
1218# define SSL_ERROR_SSL 1
1219# define SSL_ERROR_WANT_READ 2
1220# define SSL_ERROR_WANT_WRITE 3
1221# define SSL_ERROR_WANT_X509_LOOKUP 4
1222# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1223 * value/errno */
1224# define SSL_ERROR_ZERO_RETURN 6
1225# define SSL_ERROR_WANT_CONNECT 7
1226# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1227# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1228# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1229# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1b2b4755
MC
1230# ifndef OPENSSL_NO_DEPRECATED_3_0
1231# define SSL_CTRL_SET_TMP_DH 3
1232# endif
0f113f3e 1233# define SSL_CTRL_SET_TMP_ECDH 4
1b2b4755
MC
1234# ifndef OPENSSL_NO_DEPRECATED_3_0
1235# define SSL_CTRL_SET_TMP_DH_CB 6
1236# endif
0f113f3e
MC
1237# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1238# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1239# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1240# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1241# define SSL_CTRL_GET_FLAGS 13
1242# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1243# define SSL_CTRL_SET_MSG_CALLBACK 15
1244# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1245/* only applies to datagram connections */
0f113f3e 1246# define SSL_CTRL_SET_MTU 17
413c4f45 1247/* Stats */
0f113f3e
MC
1248# define SSL_CTRL_SESS_NUMBER 20
1249# define SSL_CTRL_SESS_CONNECT 21
1250# define SSL_CTRL_SESS_CONNECT_GOOD 22
1251# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1252# define SSL_CTRL_SESS_ACCEPT 24
1253# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1254# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1255# define SSL_CTRL_SESS_HIT 27
1256# define SSL_CTRL_SESS_CB_HIT 28
1257# define SSL_CTRL_SESS_MISSES 29
1258# define SSL_CTRL_SESS_TIMEOUTS 30
1259# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1260# define SSL_CTRL_MODE 33
1261# define SSL_CTRL_GET_READ_AHEAD 40
1262# define SSL_CTRL_SET_READ_AHEAD 41
1263# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1264# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1265# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1266# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1267# define SSL_CTRL_GET_MAX_CERT_LIST 50
1268# define SSL_CTRL_SET_MAX_CERT_LIST 51
1269# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1270/* see tls1.h for macros based on these */
e481f9b9
MC
1271# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1272# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1273# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1274# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1275# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1276# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1277# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1278/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1279/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1280/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1281# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1282# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1283# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1284# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1285# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1286# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1287# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1288# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1289# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
a76ce286
P
1290# ifndef OPENSSL_NO_DEPRECATED_3_0
1291# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1292# endif
e481f9b9
MC
1293# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1294# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1295# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1296# define SSL_CTRL_SET_SRP_ARG 78
1297# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1298# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1299# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1300# define DTLS_CTRL_GET_TIMEOUT 73
1301# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1302# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1303# define SSL_CTRL_CLEAR_MODE 78
1304# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1305# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1306# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1307# define SSL_CTRL_CHAIN 88
1308# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1309# define SSL_CTRL_GET_GROUPS 90
1310# define SSL_CTRL_SET_GROUPS 91
1311# define SSL_CTRL_SET_GROUPS_LIST 92
1312# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1313# define SSL_CTRL_SET_SIGALGS 97
1314# define SSL_CTRL_SET_SIGALGS_LIST 98
1315# define SSL_CTRL_CERT_FLAGS 99
1316# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1317# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1318# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1319# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1320# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1321# define SSL_CTRL_BUILD_CERT_CHAIN 105
1322# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1323# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1324# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1325# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1326# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1327# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1328# define SSL_CTRL_GET_CHAIN_CERTS 115
1329# define SSL_CTRL_SELECT_CURRENT_CERT 116
1330# define SSL_CTRL_SET_CURRENT_CERT 117
1331# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1332# define DTLS_CTRL_SET_LINK_MTU 120
1333# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1334# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1335# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1336# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1337# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1338# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1339# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1340# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1341# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1342# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1343# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1344# define SSL_CTRL_GET_SIGNATURE_NID 132
1345# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1346# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
0f113f3e
MC
1347# define SSL_CERT_SET_FIRST 1
1348# define SSL_CERT_SET_NEXT 2
1349# define SSL_CERT_SET_SERVER 3
1350# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1351 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1352# define DTLSv1_handle_timeout(ssl) \
1353 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1354# define SSL_num_renegotiations(ssl) \
1355 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1356# define SSL_clear_num_renegotiations(ssl) \
1357 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1358# define SSL_total_renegotiations(ssl) \
1359 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1b2b4755
MC
1360# ifndef OPENSSL_NO_DEPRECATED_3_0
1361# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1362 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1363# endif
0f113f3e
MC
1364# define SSL_CTX_set_dh_auto(ctx, onoff) \
1365 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1366# define SSL_set_dh_auto(s, onoff) \
1367 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1b2b4755
MC
1368# ifndef OPENSSL_NO_DEPRECATED_3_0
1369# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1370 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1371# endif
936c2b9e 1372# ifndef OPENSSL_NO_DEPRECATED_3_0
ac48fba0
AS
1373# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1375# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1376 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1377# endif
0f113f3e 1378# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1379 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1380# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1381 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1382# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1383 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1384# define SSL_CTX_clear_extra_chain_certs(ctx) \
1385 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1386# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1387 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1388# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1389 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1390# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1391 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1392# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1393 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1394# define SSL_CTX_get0_chain_certs(ctx,px509) \
1395 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1396# define SSL_CTX_clear_chain_certs(ctx) \
1397 SSL_CTX_set0_chain(ctx,NULL)
1398# define SSL_CTX_build_cert_chain(ctx, flags) \
1399 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1400# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1401 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1402# define SSL_CTX_set_current_cert(ctx, op) \
1403 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1404# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1405 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1406# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1407 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1408# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1409 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1410# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1411 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1412# define SSL_set0_chain(s,sk) \
1413 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1414# define SSL_set1_chain(s,sk) \
1415 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1416# define SSL_add0_chain_cert(s,x509) \
1417 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1418# define SSL_add1_chain_cert(s,x509) \
1419 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1420# define SSL_get0_chain_certs(s,px509) \
1421 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1422# define SSL_clear_chain_certs(s) \
1423 SSL_set0_chain(s,NULL)
0f113f3e
MC
1424# define SSL_build_cert_chain(s, flags) \
1425 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1426# define SSL_select_current_cert(s,x509) \
1427 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1428# define SSL_set_current_cert(s,op) \
1429 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1430# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1431 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1432# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1433 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1434# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1435 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1436# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1437 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1438# define SSL_get1_groups(s, glist) \
1439 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
de4d764e 1440# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
7ffce852 1441 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
de4d764e 1442# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1443 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1444# define SSL_set1_groups(s, glist, glistlen) \
1445 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1446# define SSL_set1_groups_list(s, str) \
1447 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1448# define SSL_get_shared_group(s, n) \
1449 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1450# define SSL_get_negotiated_group(s) \
1451 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1452# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1453 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1454# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1455 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1456# define SSL_set1_sigalgs(s, slist, slistlen) \
1457 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1458# define SSL_set1_sigalgs_list(s, str) \
1459 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1460# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1461 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1462# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1463 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1464# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1465 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1466# define SSL_set1_client_sigalgs_list(s, str) \
1467 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1468# define SSL_get0_certificate_types(s, clist) \
37659ea4 1469 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1470# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1471 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1472 (char *)(clist))
0f113f3e 1473# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1474 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1475# define SSL_get_signature_nid(s, pn) \
1476 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1477# define SSL_get_peer_signature_nid(s, pn) \
1478 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1479# define SSL_get_peer_tmp_key(s, pk) \
1480 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1481# define SSL_get_tmp_key(s, pk) \
1482 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1483# define SSL_get0_raw_cipherlist(s, plst) \
1484 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1485# define SSL_get0_ec_point_formats(s, plst) \
1486 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1487# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1488 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1489# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1490 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1491# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1492 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1493# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1494 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1495# define SSL_set_min_proto_version(s, version) \
7946ab33 1496 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1497# define SSL_set_max_proto_version(s, version) \
7946ab33 1498 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1499# define SSL_get_min_proto_version(s) \
1f82eba7 1500 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1501# define SSL_get_max_proto_version(s) \
1f82eba7 1502 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1503
a51c9f63
VD
1504/* Backwards compatibility, original 1.1.0 names */
1505# define SSL_CTRL_GET_SERVER_TMP_KEY \
1506 SSL_CTRL_GET_PEER_TMP_KEY
1507# define SSL_get_server_tmp_key(s, pk) \
1508 SSL_get_peer_tmp_key(s, pk)
1509
163f6dc1
MC
1510int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1511int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1512
9d978ac3
DMSP
1513/*
1514 * The following symbol names are old and obsolete. They are kept
1515 * for compatibility reasons only and should not be used anymore.
1516 */
1517# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1518# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1519# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1520# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1521
1522# define SSL_get1_curves SSL_get1_groups
1523# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1524# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1525# define SSL_set1_curves SSL_set1_groups
1526# define SSL_set1_curves_list SSL_set1_groups_list
1527# define SSL_get_shared_curve SSL_get_shared_group
1528
1529
00db8c60 1530# ifndef OPENSSL_NO_DEPRECATED_1_1_0
fb5b14b4 1531/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1532# define SSL_CTX_need_tmp_RSA(ctx) 0
1533# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1534# define SSL_need_tmp_RSA(ssl) 0
1535# define SSL_set_tmp_rsa(ssl,rsa) 1
1536# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1537# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1538/*
533bf1df 1539 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1540 * functions.
1541 */
2f8271eb
F
1542# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1543# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1544# endif
04f6b0fd 1545__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1546__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1547__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1548__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1549__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1550void BIO_ssl_shutdown(BIO *ssl_bio);
1551
4bcdb4a6
MC
1552__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1553__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
b4250010 1554__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 1555 const SSL_METHOD *meth);
c5ebfcab 1556int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1557void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1558__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1559__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1560__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1561void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1562void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1563__owur int SSL_want(const SSL *s);
1564__owur int SSL_clear(SSL *s);
413c4f45 1565
0f113f3e 1566void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1567
4bcdb4a6 1568__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1569__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1570__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1571__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1572__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1573__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1574__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1575__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1576__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1577__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1578__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1579__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1580__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1581
1582__owur int SSL_get_fd(const SSL *s);
1583__owur int SSL_get_rfd(const SSL *s);
1584__owur int SSL_get_wfd(const SSL *s);
1585__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1586__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1587__owur int SSL_get_read_ahead(const SSL *s);
1588__owur int SSL_pending(const SSL *s);
49580f25 1589__owur int SSL_has_pending(const SSL *s);
0f113f3e 1590# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1591__owur int SSL_set_fd(SSL *s, int fd);
1592__owur int SSL_set_rfd(SSL *s, int fd);
1593__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1594# endif
65e2d672
MC
1595void SSL_set0_rbio(SSL *s, BIO *rbio);
1596void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1597void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1598__owur BIO *SSL_get_rbio(const SSL *s);
1599__owur BIO *SSL_get_wbio(const SSL *s);
1600__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1601__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1602__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1603void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1604__owur int SSL_get_verify_mode(const SSL *s);
1605__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1606__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1607void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1608void SSL_set_verify_depth(SSL *s, int depth);
1609void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
3a1ee3c1 1610# ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac
RL
1611OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1612OSSL_DEPRECATEDIN_3_0
1613__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1614 const unsigned char *d, long len);
c3be59a4 1615# endif
4bcdb4a6
MC
1616__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1617__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1618 long len);
4bcdb4a6
MC
1619__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1620__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1621__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1622 STACK_OF(X509) *chain, int override);
0f113f3e 1623
84c34ba8
MC
1624
1625/* serverinfo file format versions */
2698bbfe
MC
1626# define SSL_SERVERINFOV1 1
1627# define SSL_SERVERINFOV2 2
84c34ba8 1628
a398f821 1629/* Set serverinfo data for the current active cert. */
4bcdb4a6 1630__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1631 size_t serverinfo_length);
84c34ba8
MC
1632__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1633 const unsigned char *serverinfo,
1634 size_t serverinfo_length);
4bcdb4a6 1635__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1636
3a1ee3c1 1637#ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1638OSSL_DEPRECATEDIN_3_0
1639__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1640#endif
1641
4bcdb4a6
MC
1642__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1643__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4 1644
3a1ee3c1 1645#ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac 1646OSSL_DEPRECATEDIN_3_0
2f8271eb
F
1647__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1648 int type);
c3be59a4 1649#endif
2f8271eb
F
1650__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1651 int type);
1652__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1653 int type);
68d39f3c 1654/* PEM type */
4bcdb4a6 1655__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1656__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6 1657__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
6725682d 1658__owur STACK_OF(X509_NAME)
b4250010 1659*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
d8652be0 1660 const char *propq);
4bcdb4a6 1661__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1662 const char *file);
0f113f3e
MC
1663int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1664 const char *dir);
6dcb100f
RL
1665int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1666 const char *uri);
58964a49 1667
00db8c60 1668# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb 1669# define SSL_load_error_strings() \
f672aee4
RS
1670 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1671 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1672# endif
7fa792d1 1673
4bcdb4a6
MC
1674__owur const char *SSL_state_string(const SSL *s);
1675__owur const char *SSL_rstate_string(const SSL *s);
1676__owur const char *SSL_state_string_long(const SSL *s);
1677__owur const char *SSL_rstate_string_long(const SSL *s);
1678__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1679__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1680__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1681__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1682__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1683__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1684
4b6b8487 1685__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1686__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1687void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1688 const unsigned char **alpn,
1689 size_t *len);
1690__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1691 const unsigned char *alpn,
1692 size_t len);
e9281323 1693__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1694__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1695__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1696__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1697void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1698 size_t *len);
fcc47578 1699__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1700__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1701 uint32_t max_early_data);
17dd65e6 1702__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1703__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1704__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1705 const unsigned char *sid_ctx,
1706 unsigned int sid_ctx_len);
fddfc0af
RG
1707__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1708 unsigned int sid_len);
e586eac8 1709__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1710
4bcdb4a6 1711__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1712__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1713const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1714 unsigned int *len);
fddfc0af 1715const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1716 unsigned int *len);
4bcdb4a6 1717__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1718# ifndef OPENSSL_NO_STDIO
1719int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1720# endif
0f113f3e
MC
1721int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1722int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1723int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1724void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1725__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1726__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1727int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1728int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1729__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1730__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1731__owur int SSL_has_matching_session_id(const SSL *s,
1732 const unsigned char *id,
1733 unsigned int id_len);
0f113f3e
MC
1734SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1735 long length);
1736
ae4186b0 1737# ifdef OPENSSL_X509_H
8c2bfd25
TS
1738__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1739__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1740/* Deprecated in 3.0.0 */
1741# ifndef OPENSSL_NO_DEPRECATED_3_0
43b3ab6f 1742# define SSL_get_peer_certificate SSL_get1_peer_certificate
8c2bfd25 1743# endif
0f113f3e 1744# endif
d02b48c6 1745
4bcdb4a6 1746__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1747
4bcdb4a6
MC
1748__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1749__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1750__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1751void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1752void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1753void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1754 int (*cb) (X509_STORE_CTX *, void *),
1755 void *arg);
1756void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1757 void *arg);
3a1ee3c1 1758# ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1759OSSL_DEPRECATEDIN_3_0
1760__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
d7e498ac 1761OSSL_DEPRECATEDIN_3_0
4bcdb4a6 1762__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1763 long len);
c3be59a4 1764# endif
4bcdb4a6
MC
1765__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1766__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1767 const unsigned char *d, long len);
4bcdb4a6
MC
1768__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1769__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1770 const unsigned char *d);
37933acb
TS
1771__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1772 STACK_OF(X509) *chain, int override);
d02b48c6 1773
74678cc2
BM
1774void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1775void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1776pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1777void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1778void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1779void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1780pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1781void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1782
4bcdb4a6
MC
1783__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1784__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1785
2f8271eb
F
1786__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1787 const unsigned char *sid_ctx,
1788 unsigned int sid_ctx_len);
4eb77b26 1789
0f113f3e 1790SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1791int SSL_up_ref(SSL *s);
e417070c 1792int SSL_is_dtls(const SSL *s);
4bcdb4a6 1793__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1794 unsigned int sid_ctx_len);
bb7cd4e3 1795
2f8271eb
F
1796__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1797__owur int SSL_set_purpose(SSL *ssl, int purpose);
1798__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1799__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1800
919ba009
VD
1801__owur int SSL_set1_host(SSL *s, const char *hostname);
1802__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1803__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1804void SSL_set_hostflags(SSL *s, unsigned int flags);
1805
1806__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1807__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1808 uint8_t mtype, uint8_t ord);
1809__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1810__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1811 uint8_t mtype, unsigned const char *data, size_t dlen);
919ba009
VD
1812__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1813__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1814 uint8_t *mtype, unsigned const char **data,
1815 size_t *dlen);
1816/*
1817 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1818 * offline testing in test/danetest.c
1819 */
b9aec69a 1820SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1821/*
1822 * DANE flags
1823 */
1824unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1825unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1826unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1827unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1828
4bcdb4a6
MC
1829__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1830__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1831
4bcdb4a6
MC
1832__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1833__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1834
0f113f3e
MC
1835# ifndef OPENSSL_NO_SRP
1836int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1837int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1838int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1839int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1840 char *(*cb) (SSL *, void *));
edc032b5 1841int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1842 int (*cb) (SSL *, void *));
edc032b5 1843int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1844 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1845int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1846
1847int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1848 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1849int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1850 const char *grp);
edc032b5 1851
4bcdb4a6
MC
1852__owur BIGNUM *SSL_get_srp_g(SSL *s);
1853__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1854
4bcdb4a6
MC
1855__owur char *SSL_get_srp_username(SSL *s);
1856__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1857# endif
edc032b5 1858
6b1bb98f 1859/*
a9c0d8be 1860 * ClientHello callback and helpers.
6b1bb98f 1861 */
f1b97da1
DB
1862
1863# define SSL_CLIENT_HELLO_SUCCESS 1
1864# define SSL_CLIENT_HELLO_ERROR 0
1865# define SSL_CLIENT_HELLO_RETRY (-1)
1866
a9c0d8be
DB
1867typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1868void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1869 void *arg);
1870int SSL_client_hello_isv2(SSL *s);
1871unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1872size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1873size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1874size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1875size_t SSL_client_hello_get0_compression_methods(SSL *s,
1876 const unsigned char **out);
1877int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1878int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1879 const unsigned char **out, size_t *outlen);
6b1bb98f 1880
0f113f3e
MC
1881void SSL_certs_clear(SSL *s);
1882void SSL_free(SSL *ssl);
f1f5ee17
AP
1883# ifdef OSSL_ASYNC_FD
1884/*
ceab33e2 1885 * Windows application developer has to include windows.h to use these.
f1f5ee17 1886 */
07bbc92c 1887__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1888__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1889__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1890 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1891 size_t *numdelfds);
9f5a87fd
PY
1892__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1893__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1894__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1895__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1896__owur int SSL_get_async_status(SSL *s, int *status);
1897
f1f5ee17 1898# endif
4bcdb4a6 1899__owur int SSL_accept(SSL *ssl);
042c5753 1900__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1901__owur int SSL_connect(SSL *ssl);
1902__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1903__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1904
f533fbd4
MC
1905# define SSL_READ_EARLY_DATA_ERROR 0
1906# define SSL_READ_EARLY_DATA_SUCCESS 1
1907# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1908
f533fbd4
MC
1909__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1910 size_t *readbytes);
4bcdb4a6 1911__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1912__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1913__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1914 int flags);
4bcdb4a6 1915__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1916__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1917__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1918 size_t *written);
0f113f3e
MC
1919long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1920long SSL_callback_ctrl(SSL *, int, void (*)(void));
1921long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1922long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1923
1ea4d09a
MC
1924# define SSL_EARLY_DATA_NOT_SENT 0
1925# define SSL_EARLY_DATA_REJECTED 1
1926# define SSL_EARLY_DATA_ACCEPTED 2
1927
f5b519c4 1928__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1929
4bcdb4a6
MC
1930__owur int SSL_get_error(const SSL *s, int ret_code);
1931__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1932
1933/* This sets the 'default' SSL version that SSL_new() will create */
3be1dc50
RL
1934# ifndef OPENSSL_NO_DEPRECATED_3_0
1935OSSL_DEPRECATEDIN_3_0
1936__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1937# endif
d02b48c6 1938
0f113f3e 1939# ifndef OPENSSL_NO_SSL3_METHOD
3be1dc50
RL
1940# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1941OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1942OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1943OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1944# endif
0f113f3e 1945# endif
58964a49 1946
32ec4153
MC
1947#define SSLv23_method TLS_method
1948#define SSLv23_server_method TLS_server_method
13c9bb3e 1949#define SSLv23_client_method TLS_client_method
d02b48c6 1950
32ec4153
MC
1951/* Negotiate highest available SSL/TLS version */
1952__owur const SSL_METHOD *TLS_method(void);
1953__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1954__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1955
1fc7d666 1956# ifndef OPENSSL_NO_TLS1_METHOD
3be1dc50
RL
1957# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1958OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1959OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1960OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1961# endif
1fc7d666 1962# endif
637f374a 1963
1fc7d666 1964# ifndef OPENSSL_NO_TLS1_1_METHOD
3be1dc50
RL
1965# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1966OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1967OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1968OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1969# endif
1fc7d666 1970# endif
7409d7ad 1971
1fc7d666 1972# ifndef OPENSSL_NO_TLS1_2_METHOD
3be1dc50
RL
1973# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1974OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1975OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1976OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1977# endif
1fc7d666 1978# endif
7409d7ad 1979
1fc7d666 1980# ifndef OPENSSL_NO_DTLS1_METHOD
3be1dc50
RL
1981# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1982OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1983OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1984OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1985# endif
1fc7d666 1986# endif
36d16f8e 1987
1fc7d666 1988# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb 1989/* DTLSv1.2 */
3be1dc50
RL
1990# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1991OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1992OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
1993OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
1994# endif
2f8271eb 1995# endif
c3b344e3 1996
4bcdb4a6
MC
1997__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1998__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1999__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 2000
045bd047
DW
2001__owur size_t DTLS_get_data_mtu(const SSL *s);
2002
4bcdb4a6 2003__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 2004__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 2005__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 2006__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 2007
4bcdb4a6 2008__owur int SSL_do_handshake(SSL *s);
4fbfe86a 2009int SSL_key_update(SSL *s, int updatetype);
3499327b 2010int SSL_get_key_update_type(const SSL *s);
d02b48c6 2011int SSL_renegotiate(SSL *s);
c7f47786 2012int SSL_renegotiate_abbreviated(SSL *s);
3499327b 2013__owur int SSL_renegotiate_pending(const SSL *s);
3bfacb5f 2014int SSL_new_session_ticket(SSL *s);
d02b48c6 2015int SSL_shutdown(SSL *s);
9d75dce3 2016__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 2017void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 2018void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 2019
3499327b
SR
2020__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2021__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
2022__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2023__owur const char *SSL_alert_type_string_long(int value);
2024__owur const char *SSL_alert_type_string(int value);
2025__owur const char *SSL_alert_desc_string_long(int value);
2026__owur const char *SSL_alert_desc_string(int value);
d02b48c6 2027
fa7c2637
DSH
2028void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2029void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2030__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2031__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
2032__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2033__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
2034__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2035
3822740c
RL
2036void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2037void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
2038__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2039__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2040__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2041__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
2042
2043void SSL_set_connect_state(SSL *s);
2044void SSL_set_accept_state(SSL *s);
2045
4bcdb4a6 2046__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 2047
00db8c60 2048# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2049# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2050# endif
d02b48c6 2051
4bcdb4a6 2052__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 2053__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 2054
4bcdb4a6 2055__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 2056
4bcdb4a6 2057__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2058/*
2059 * EVP_PKEY
2f8271eb
F
2060 */
2061struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2062
4bcdb4a6
MC
2063__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2064__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2065
0f113f3e 2066void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2067__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2068void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2069__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2070void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2071__owur int SSL_get_shutdown(const SSL *ssl);
2072__owur int SSL_version(const SSL *ssl);
6546e9b2 2073__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2074__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2075__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2076__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
6dcb100f
RL
2077__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2078__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2079__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2080__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
c7f837cf 2081__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
6dcb100f 2082 const char *CAfile,
c7f837cf 2083 const char *CApath);
0f113f3e 2084# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2085__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2086__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2087__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2088SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2089void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2090 void (*cb) (const SSL *ssl, int type, int val));
2091void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2092 int val);
5998e290 2093__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2094
0f113f3e 2095void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2096__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2097__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2098
d9f1c639
MC
2099__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2100 size_t outlen);
2101__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2102 size_t outlen);
cf72c757 2103__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2104 unsigned char *out, size_t outlen);
725b0f1e
MC
2105__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2106 const unsigned char *in, size_t len);
cf72c757 2107uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2108
e6390aca 2109#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2110 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2111__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2112void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2113#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2114 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2115__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2116void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2117#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2118 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2119__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2120void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2121
4bcdb4a6 2122__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2123
2124# define SSL_CTX_sess_set_cache_size(ctx,t) \
2125 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2126# define SSL_CTX_sess_get_cache_size(ctx) \
2127 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2128# define SSL_CTX_set_session_cache_mode(ctx,m) \
2129 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2130# define SSL_CTX_get_session_cache_mode(ctx) \
2131 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2132
2133# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2134# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2135# define SSL_CTX_get_read_ahead(ctx) \
2136 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2137# define SSL_CTX_set_read_ahead(ctx,m) \
2138 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2139# define SSL_CTX_get_max_cert_list(ctx) \
2140 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2141# define SSL_CTX_set_max_cert_list(ctx,m) \
2142 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2143# define SSL_get_max_cert_list(ssl) \
2144 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2145# define SSL_set_max_cert_list(ssl,m) \
2146 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2147
2148# define SSL_CTX_set_max_send_fragment(ctx,m) \
2149 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2150# define SSL_set_max_send_fragment(ssl,m) \
2151 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2152# define SSL_CTX_set_split_send_fragment(ctx,m) \
2153 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2154# define SSL_set_split_send_fragment(ssl,m) \
2155 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2156# define SSL_CTX_set_max_pipelines(ctx,m) \
2157 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2158# define SSL_set_max_pipelines(ssl,m) \
2159 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2160
dad78fb1
MC
2161void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2162void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2163
0f113f3e 2164# ifndef OPENSSL_NO_DH
1b2b4755 2165# ifndef OPENSSL_NO_DEPRECATED_3_0
ceab33e2 2166/* NB: the |keylength| is only applicable when is_export is true */
1b2b4755 2167OSSL_DEPRECATEDIN_3_0
79df9d62 2168void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2169 DH *(*dh) (SSL *ssl, int is_export,
2170 int keylength));
1b2b4755 2171OSSL_DEPRECATEDIN_3_0
15d21c2d 2172void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2173 DH *(*dh) (SSL *ssl, int is_export,
2174 int keylength));
1b2b4755 2175# endif
0f113f3e 2176# endif
15d21c2d 2177
3499327b
SR
2178__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2179__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2180__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2181__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2182__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2183STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2184__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2185 *meths);
00db8c60 2186# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2187# define SSL_COMP_free_compression_methods() while(0) continue
2188# endif
4bcdb4a6 2189__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2190
94a209d8 2191const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2192int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2193int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2194int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2195 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2196 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2197
12bf56c0 2198/* TLS extensions functions */
4bcdb4a6 2199__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2200
2f8271eb
F
2201__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2202 tls_session_ticket_ext_cb_fn cb,
2203 void *arg);
12bf56c0
DSH
2204
2205/* Pre-shared secret session resumption functions */
4bcdb4a6 2206__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2207 tls_session_secret_cb_fn session_secret_cb,
2208 void *arg);
12bf56c0 2209
7c2d4fee 2210void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2211 int (*cb) (SSL *ssl,
2212 int
2213 is_forward_secure));
7c2d4fee
BM
2214
2215void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2216 int (*cb) (SSL *ssl,
2f8271eb 2217 int is_forward_secure));
c649d10d
TS
2218
2219void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2220 size_t (*cb) (SSL *ssl, int type,
2221 size_t len, void *arg));
2222void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2223void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2224int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2225
a6d36303 2226int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
2227 size_t (*cb) (SSL *ssl, int type,
2228 size_t len, void *arg));
2229void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2230void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2231int SSL_set_block_padding(SSL *ssl, size_t block_size);
2232
9d0a8bb7 2233int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2234size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2235int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2236size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2237
00db8c60 2238# ifndef OPENSSL_NO_DEPRECATED_1_1_0
b577fd0b
DSH
2239# define SSL_cache_hit(s) SSL_session_reused(s)
2240# endif
7c2d4fee 2241
c04b66b1 2242__owur int SSL_session_reused(const SSL *s);
69443116 2243__owur int SSL_is_server(const SSL *s);
5421196e 2244
4bcdb4a6 2245__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2246int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2247void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2248unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2249__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2250 unsigned int flags);
4bcdb4a6 2251__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2252
2253void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2254void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2255
4bcdb4a6
MC
2256__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2257__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2258__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2259
59b1696c
DSH
2260void SSL_add_ssl_module(void);
2261int SSL_config(SSL *s, const char *name);
2262int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2263
0f113f3e 2264# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2265void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2266 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2267# endif
93ab9e42 2268
f9e55034 2269# ifndef OPENSSL_NO_SOCK
3edeb622 2270int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2271# endif
3edeb622 2272
ed29e82a
RP
2273# ifndef OPENSSL_NO_CT
2274
43341433
VD
2275/*
2276 * A callback for verifying that the received SCTs are sufficient.
2277 * Expected to return 1 if they are sufficient, otherwise 0.
2278 * May return a negative integer if an error occurs.
2279 * A connection should be aborted if the SCTs are deemed insufficient.
2280 */
2f8271eb
F
2281typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2282 const STACK_OF(SCT) *scts, void *arg);
43341433 2283
ed29e82a
RP
2284/*
2285 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2286 * the received SCTs.
2287 * If the callback returns a non-positive result, the connection is terminated.
2288 * Call this function before beginning a handshake.
2289 * If a NULL |callback| is provided, SCT validation is disabled.
2290 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2291 * is invoked. Ownership of |arg| remains with the caller.
2292 *
2293 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2294 * will be requested.
2295 */
43341433
VD
2296int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2297 void *arg);
2298int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2299 ssl_ct_validation_cb callback,
2300 void *arg);
2301#define SSL_disable_ct(s) \
2302 ((void) SSL_set_validation_callback((s), NULL, NULL))
2303#define SSL_CTX_disable_ct(ctx) \
2304 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2305
2306/*
2307 * The validation type enumerates the available behaviours of the built-in SSL
2308 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2309 * The underlying callback is a static function in libssl.
2310 */
2311enum {
2312 SSL_CT_VALIDATION_PERMISSIVE = 0,
2313 SSL_CT_VALIDATION_STRICT
2314};
2315
2316/*
2317 * Enable CT by setting up a callback that implements one of the built-in
2318 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2319 * continues the handshake, the application can make appropriate decisions at
2320 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2321 * least one valid SCT, or else handshake termination will be requested. The
2322 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2323 */
2324int SSL_enable_ct(SSL *s, int validation_mode);
2325int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2326
ed29e82a 2327/*
43341433 2328 * Report whether a non-NULL callback is enabled.
ed29e82a 2329 */
43341433
VD
2330int SSL_ct_is_enabled(const SSL *s);
2331int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2332
2333/* Gets the SCTs received from a connection */
2334const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2335
8359b57f
RP
2336/*
2337 * Loads the CT log list from the default location.
2338 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2339 * the log information loaded from this file will be appended to the
2340 * CTLOG_STORE.
2341 * Returns 1 on success, 0 otherwise.
2342 */
ed29e82a 2343int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2344
2345/*
2346 * Loads the CT log list from the specified file path.
2347 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2348 * the log information loaded from this file will be appended to the
2349 * CTLOG_STORE.
2350 * Returns 1 on success, 0 otherwise.
2351 */
ed29e82a
RP
2352int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2353
8359b57f
RP
2354/*
2355 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2356 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2357 */
2358void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2359
2360/*
2361 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2362 * This will be NULL unless one of the following functions has been called:
2363 * - SSL_CTX_set_default_ctlog_list_file
2364 * - SSL_CTX_set_ctlog_list_file
2365 * - SSL_CTX_set_ctlog_store
2366 */
2367const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2368
ed29e82a
RP
2369# endif /* OPENSSL_NO_CT */
2370
b362ccab
DSH
2371/* What the "other" parameter contains in security callback */
2372/* Mask for type */
0f113f3e
MC
2373# define SSL_SECOP_OTHER_TYPE 0xffff0000
2374# define SSL_SECOP_OTHER_NONE 0
2375# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2376# define SSL_SECOP_OTHER_CURVE (2 << 16)
2377# define SSL_SECOP_OTHER_DH (3 << 16)
2378# define SSL_SECOP_OTHER_PKEY (4 << 16)
2379# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2380# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2381
2382/* Indicated operation refers to peer key or certificate */
0f113f3e 2383# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2384
2385/* Values for "op" parameter in security callback */
2386
2387/* Called to filter ciphers */
2388/* Ciphers client supports */
0f113f3e 2389# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2390/* Cipher shared by client/server */
0f113f3e 2391# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2392/* Sanity check of cipher server selects */
0f113f3e 2393# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2394/* Curves supported by client */
0f113f3e 2395# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2396/* Curves shared by client/server */
0f113f3e 2397# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2398/* Sanity check of curve server selects */
0f113f3e 2399# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2400/* Temporary DH key */
e2b420fd 2401# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2402/* SSL/TLS version */
0f113f3e 2403# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2404/* Session tickets */
0f113f3e 2405# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2406/* Supported signature algorithms sent to peer */
0f113f3e 2407# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2408/* Shared signature algorithm */
0f113f3e 2409# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2410/* Sanity check signature algorithm allowed */
0f113f3e 2411# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2412/* Used to get mask of supported public key signature algorithms */
0f113f3e 2413# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2414/* Use to see if compression is allowed */
0f113f3e 2415# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2416/* EE key in certificate */
0f113f3e 2417# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2418/* CA key in certificate */
0f113f3e 2419# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2420/* CA digest algorithm in certificate */
0f113f3e 2421# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2422/* Peer EE key in certificate */
0f113f3e 2423# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2424/* Peer CA key in certificate */
0f113f3e 2425# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2426/* Peer CA digest algorithm in certificate */
0f113f3e 2427# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2428
2429void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2430__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2431void SSL_set_security_callback(SSL *s,
2f8271eb
F
2432 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2433 int op, int bits, int nid,
2434 void *other, void *ex));
2435int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2436 const SSL_CTX *ctx, int op,
2437 int bits, int nid, void *other,
2438 void *ex);
b362ccab 2439void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2440__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2441
2442void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2443__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2444void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2445 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2446 int op, int bits, int nid,
2447 void *other, void *ex));
e4646a89
KR
2448int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2449 const SSL_CTX *ctx,
0f113f3e
MC
2450 int op, int bits,
2451 int nid,
2452 void *other,
2453 void *ex);
b362ccab 2454void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2455__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2456
2c90015c 2457/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2458# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2459# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2460
2f8271eb 2461# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2462 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2463
0fc32b07 2464int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2465
0f113f3e 2466# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2467__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2468# endif
e0fc7961 2469
a58eb06d
TS
2470__owur int SSL_free_buffers(SSL *ssl);
2471__owur int SSL_alloc_buffers(SSL *ssl);
2472
61fb5923
MC
2473/* Status codes passed to the decrypt session ticket callback. Some of these
2474 * are for internal use only and are never passed to the callback. */
2475typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2476
2477/* Support for ticket appdata */
2478/* fatal error, malloc failure */
2479# define SSL_TICKET_FATAL_ERR_MALLOC 0
2480/* fatal error, either from parsing or decrypting the ticket */
2481# define SSL_TICKET_FATAL_ERR_OTHER 1
2482/* No ticket present */
2483# define SSL_TICKET_NONE 2
2484/* Empty ticket present */
2485# define SSL_TICKET_EMPTY 3
2486/* the ticket couldn't be decrypted */
2487# define SSL_TICKET_NO_DECRYPT 4
2488/* a ticket was successfully decrypted */
2489# define SSL_TICKET_SUCCESS 5
2490/* same as above but the ticket needs to be renewed */
2491# define SSL_TICKET_SUCCESS_RENEW 6
2492
61fb5923
MC
2493/* Return codes for the decrypt session ticket callback */
2494typedef int SSL_TICKET_RETURN;
2495
2496/* An error occurred */
2497#define SSL_TICKET_RETURN_ABORT 0
2498/* Do not use the ticket, do not send a renewed ticket to the client */
2499#define SSL_TICKET_RETURN_IGNORE 1
2500/* Do not use the ticket, send a renewed ticket to the client */
2501#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2502/* Use the ticket, do not send a renewed ticket to the client */
2503#define SSL_TICKET_RETURN_USE 3
2504/* Use the ticket, send a renewed ticket to the client */
2505#define SSL_TICKET_RETURN_USE_RENEW 4
2506
df0fed9a
TS
2507typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2508typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2509 const unsigned char *keyname,
2510 size_t keyname_length,
61fb5923 2511 SSL_TICKET_STATUS status,
df0fed9a
TS
2512 void *arg);
2513int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2514 SSL_CTX_generate_session_ticket_fn gen_cb,
2515 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2516 void *arg);
2517int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2518int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2519
fa4b82cc
AH
2520typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2521
2522void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2523
2524
c9598459
MC
2525typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2526void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2527 SSL_allow_early_data_cb_fn cb,
2528 void *arg);
2529void SSL_set_allow_early_data_cb(SSL *s,
2530 SSL_allow_early_data_cb_fn cb,
2531 void *arg);
2532
5d120511
TS
2533/* store the default cipher strings inside the library */
2534const char *OSSL_default_cipher_list(void);
2535const char *OSSL_default_ciphersuites(void);
2536
0cd0a820 2537# ifdef __cplusplus
d02b48c6 2538}
0cd0a820 2539# endif
d02b48c6 2540#endif