]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h.in
Fix provider library build wrt. AES
[thirdparty/openssl.git] / include / openssl / ssl.h.in
CommitLineData
21dcbebc 1/*
6ac1cd10
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
4333b89f 4 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 6 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 7 *
48f4ad77 8 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
8c74b5e5 12 */
21dcbebc 13
6ac1cd10
MC
14{-
15use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16-}
17
ae4186b0
DMSP
18#ifndef OPENSSL_SSL_H
19# define OPENSSL_SSL_H
d86167ec
DMSP
20# pragma once
21
22# include <openssl/macros.h>
936c2b9e 23# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
24# define HEADER_SSL_H
25# endif
d02b48c6 26
0f113f3e 27# include <openssl/e_os2.h>
98186eb4 28# include <openssl/opensslconf.h>
9a555706 29# include <openssl/comp.h>
a00ae6c4 30# include <openssl/bio.h>
00db8c60 31# ifndef OPENSSL_NO_DEPRECATED_1_1_0
a00ae6c4 32# include <openssl/x509.h>
0f113f3e 33# include <openssl/crypto.h>
0f113f3e
MC
34# include <openssl/buffer.h>
35# endif
f32b0abe 36# include <openssl/lhash.h>
0f113f3e
MC
37# include <openssl/pem.h>
38# include <openssl/hmac.h>
ff75a257 39# include <openssl/async.h>
d095b68d 40
0f113f3e
MC
41# include <openssl/safestack.h>
42# include <openssl/symhacks.h>
3c27208f 43# include <openssl/ct.h>
52df25cf 44# include <openssl/sslerr.h>
82271cee 45
d02b48c6
RE
46#ifdef __cplusplus
47extern "C" {
48#endif
49
b0700d2c 50/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
51/*-
52 * Version 0 - initial version
d02b48c6
RE
53 * Version 1 - added the optional peer certificate
54 */
0f113f3e 55# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 56
0f113f3e
MC
57# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
58# define SSL_MAX_SID_CTX_LENGTH 32
59
60# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
61# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 62# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 63
d102d9df
MC
64/* The maximum number of encrypt/decrypt pipelines we can support */
65# define SSL_MAX_PIPELINES 32
66
55a9a16f
MC
67/* text strings for the ciphers */
68
d02b48c6 69/* These are used to specify which ciphers to use and not to use */
52b8dad8 70
0f113f3e
MC
71# define SSL_TXT_LOW "LOW"
72# define SSL_TXT_MEDIUM "MEDIUM"
73# define SSL_TXT_HIGH "HIGH"
74# define SSL_TXT_FIPS "FIPS"
75
0f113f3e
MC
76# define SSL_TXT_aNULL "aNULL"
77# define SSL_TXT_eNULL "eNULL"
78# define SSL_TXT_NULL "NULL"
79
80# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
81# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
82# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
83# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
84# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
85# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
86# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
87# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
88# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
89# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
90# define SSL_TXT_kECDHE "kECDHE"
91# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
92# define SSL_TXT_kRSAPSK "kRSAPSK"
93# define SSL_TXT_kECDHEPSK "kECDHEPSK"
94# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e 95# define SSL_TXT_kGOST "kGOST"
092a5c71 96# define SSL_TXT_kGOST18 "kGOST18"
0f113f3e
MC
97# define SSL_TXT_kSRP "kSRP"
98
99# define SSL_TXT_aRSA "aRSA"
100# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
101# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
102# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
103# define SSL_TXT_aECDSA "aECDSA"
104# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
105# define SSL_TXT_aGOST94 "aGOST94"
106# define SSL_TXT_aGOST01 "aGOST01"
107# define SSL_TXT_aGOST12 "aGOST12"
108# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
109# define SSL_TXT_aSRP "aSRP"
110
111# define SSL_TXT_DSS "DSS"
112# define SSL_TXT_DH "DH"
113# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
114# define SSL_TXT_EDH "EDH"/* alias for DHE */
115# define SSL_TXT_ADH "ADH"
116# define SSL_TXT_RSA "RSA"
117# define SSL_TXT_ECDH "ECDH"
118# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
119# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
120# define SSL_TXT_AECDH "AECDH"
121# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
122# define SSL_TXT_PSK "PSK"
123# define SSL_TXT_SRP "SRP"
124
125# define SSL_TXT_DES "DES"
126# define SSL_TXT_3DES "3DES"
127# define SSL_TXT_RC4 "RC4"
128# define SSL_TXT_RC2 "RC2"
129# define SSL_TXT_IDEA "IDEA"
130# define SSL_TXT_SEED "SEED"
131# define SSL_TXT_AES128 "AES128"
132# define SSL_TXT_AES256 "AES256"
133# define SSL_TXT_AES "AES"
134# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 135# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 136# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
137# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
138# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
139# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 140# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 141# define SSL_TXT_GOST "GOST89"
bc326738
JS
142# define SSL_TXT_ARIA "ARIA"
143# define SSL_TXT_ARIA_GCM "ARIAGCM"
144# define SSL_TXT_ARIA128 "ARIA128"
145# define SSL_TXT_ARIA256 "ARIA256"
98278b96 146# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
c1fd005b 147# define SSL_TXT_CBC "CBC"
0f113f3e
MC
148
149# define SSL_TXT_MD5 "MD5"
150# define SSL_TXT_SHA1 "SHA1"
151# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
152# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
153# define SSL_TXT_GOST89MAC "GOST89MAC"
154# define SSL_TXT_GOST12 "GOST12"
155# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
156# define SSL_TXT_SHA256 "SHA256"
157# define SSL_TXT_SHA384 "SHA384"
158
159# define SSL_TXT_SSLV3 "SSLv3"
160# define SSL_TXT_TLSV1 "TLSv1"
161# define SSL_TXT_TLSV1_1 "TLSv1.1"
162# define SSL_TXT_TLSV1_2 "TLSv1.2"
163
0f113f3e 164# define SSL_TXT_ALL "ALL"
d02b48c6 165
1d97c843 166/*-
c6ccf055
LJ
167 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
168 * ciphers normally not being used.
169 * Example: "RC4" will activate all ciphers using RC4 including ciphers
170 * without authentication, which would normally disabled by DEFAULT (due
171 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
172 * will make sure that it is also disabled in the specific selection.
173 * COMPLEMENTOF* identifiers are portable between version, as adjustments
174 * to the default cipher setup will also be included here.
175 *
176 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
177 * DEFAULT gets, as only selection is being done and no sorting as needed
178 * for DEFAULT.
179 */
0f113f3e
MC
180# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
181# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
182
183/*
184 * The following cipher list is used by default. It also is substituted when
185 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 186 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
187 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
188 * Update both macro and function simultaneously
0f113f3e 189 */
936c2b9e 190# ifndef OPENSSL_NO_DEPRECATED_3_0
5d120511
TS
191# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
192/*
193 * This is the default set of TLSv1.3 ciphersuites
194 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
195 * Update both macro and function simultaneously
196 */
e376242d
MC
197# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
198 "TLS_CHACHA20_POLY1305_SHA256:" \
7731e619 199 "TLS_AES_128_GCM_SHA256"
5d120511 200# endif
0f113f3e
MC
201/*
202 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 203 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
204 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
205 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 206 */
d02b48c6 207
58964a49 208/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
209# define SSL_SENT_SHUTDOWN 1
210# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 211
82271cee
RL
212#ifdef __cplusplus
213}
214#endif
215
82271cee
RL
216#ifdef __cplusplus
217extern "C" {
218#endif
219
0f113f3e
MC
220# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
221# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 222
0f113f3e
MC
223/*
224 * This is needed to stop compilers complaining about the 'struct ssl_st *'
225 * function parameters used to prototype callbacks in SSL_CTX.
226 */
d02b48c6 227typedef struct ssl_st *ssl_crock_st;
12bf56c0 228typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
229typedef struct ssl_method_st SSL_METHOD;
230typedef struct ssl_cipher_st SSL_CIPHER;
231typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 232typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 233typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 234typedef struct ssl_comp_st SSL_COMP;
08557cf2 235
01659135
RL
236STACK_OF(SSL_CIPHER);
237STACK_OF(SSL_COMP);
08557cf2 238
333f926d 239/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
240typedef struct srtp_protection_profile_st {
241 const char *name;
242 unsigned long id;
243} SRTP_PROTECTION_PROFILE;
6ac1cd10
MC
244{-
245 generate_stack_macros("SRTP_PROTECTION_PROFILE");
246-}
333f926d 247
333f926d 248
2f8271eb
F
249typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
250 int len, void *arg);
251typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
252 STACK_OF(SSL_CIPHER) *peer_ciphers,
253 const SSL_CIPHER **cipher, void *arg);
08557cf2 254
fe874d27
MC
255/* Extension context codes */
256/* This extension is only allowed in TLS */
257#define SSL_EXT_TLS_ONLY 0x0001
258/* This extension is only allowed in DTLS */
259#define SSL_EXT_DTLS_ONLY 0x0002
260/* Some extensions may be allowed in DTLS but we don't implement them for it */
261#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
262/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
263#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 264/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
265#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
266/* Extension is only defined for TLS1.3 and above */
267#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
268/* Ignore this extension during parsing if we are resuming */
269#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
270#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 271/* Really means TLS1.2 or below */
43ae5eed
MC
272#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
273#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
274#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
275#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
276#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
277#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
278#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 279
33f653ad 280/* Typedefs for handling custom extensions */
ecf4d660 281
2f8271eb
F
282typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
283 const unsigned char **out, size_t *outlen,
284 int *al, void *add_arg);
33f653ad 285
2f8271eb
F
286typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
287 const unsigned char *out, void *add_arg);
ecf4d660 288
2f8271eb
F
289typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
290 const unsigned char *in, size_t inlen,
291 int *al, void *parse_arg);
33f653ad 292
43ae5eed 293
2f8271eb
F
294typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
295 unsigned int context,
296 const unsigned char **out,
297 size_t *outlen, X509 *x,
298 size_t chainidx,
299 int *al, void *add_arg);
cd17bb19 300
2f8271eb
F
301typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
302 unsigned int context,
303 const unsigned char *out,
304 void *add_arg);
cd17bb19 305
2f8271eb
F
306typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
307 unsigned int context,
308 const unsigned char *in,
309 size_t inlen, X509 *x,
310 size_t chainidx,
311 int *al, void *parse_arg);
43ae5eed 312
121677b4 313/* Typedef for verification callback */
3adc41dd 314typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 315
9f5a87fd
PY
316/* Typedef for SSL async callback */
317typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
318
088dfa13
TS
319/* Disable Extended master secret */
320# define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
321
163b8016
ME
322/* Cleanse plaintext copies of data delivered to the application */
323# define SSL_OP_CLEANSE_PLAINTEXT 0x00000002U
088dfa13 324
ef51b4b9 325/* Allow initial connection to servers that don't support RI */
36e79832 326# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c 327
a3a54179
MC
328/* Enable support for Kernel TLS */
329# define SSL_OP_ENABLE_KTLS 0x00000008U
330
36e79832 331# define SSL_OP_TLSEXT_PADDING 0x00000010U
36e79832 332# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
09b90e0e 333# define SSL_OP_IGNORE_UNEXPECTED_EOF 0x00000080U
0f113f3e 334
90fc2c26
NM
335# define SSL_OP_DISABLE_TLSEXT_CA_NAMES 0x00000200U
336
4f11c747
MC
337/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
338# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
339
0f113f3e
MC
340/*
341 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
342 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
343 * workaround is not needed. Unfortunately some broken SSL/TLS
344 * implementations cannot handle it at all, which is why we include it in
80a2fc41 345 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 346 */
36e79832 347# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 348
36d16f8e 349/* DTLS options */
80a2fc41 350# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 351/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 352# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 353/* Don't use RFC4507 ticket extension */
80a2fc41 354# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
355# ifndef OPENSSL_NO_DTLS1_METHOD
356/* Use Cisco's "speshul" version of DTLS_BAD_VER
357 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 358# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 359# endif
36d16f8e 360
c21506ba 361/* As server, disallow session resumption on renegotiation */
36e79832 362# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 363/* Don't use compression even if supported */
36e79832 364# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 365/* Permit unsafe legacy renegotiation */
36e79832 366# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
367/* Disable encrypt-then-mac */
368# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
369
370/*
371 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
372 * of OpenSSL may have this disabled by default.
373 */
374# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
375
e1c7871d
TS
376/* Prioritize Chacha20Poly1305 when client does.
377 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
378# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 379
0f113f3e
MC
380/*
381 * Set on servers to choose the cipher according to the server's preferences
382 */
36e79832 383# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
384/*
385 * If set, a server will allow a client to issue a SSLv3.0 version number as
386 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 387 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
388 * forbidden to prevent version rollback attacks.
389 */
36e79832 390# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 391
5d263fb7
MC
392/*
393 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
394 * is a server-side option only (no effect on the client).
395 */
396# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
397
36e79832
DSH
398# define SSL_OP_NO_SSLv3 0x02000000U
399# define SSL_OP_NO_TLSv1 0x04000000U
400# define SSL_OP_NO_TLSv1_2 0x08000000U
401# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 402# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 403
36e79832
DSH
404# define SSL_OP_NO_DTLSv1 0x04000000U
405# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 406
0f113f3e 407# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 408 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
409# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
410
db0f35dd
TS
411/* Disallow all renegotiation */
412# define SSL_OP_NO_RENEGOTIATION 0x40000000U
413
0f113f3e
MC
414/*
415 * Make server add server-hello extension from early version of cryptopro
416 * draft, when GOST ciphersuite is negotiated. Required for interoperability
417 * with CryptoPro CSP 3.x
418 */
36e79832 419# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 420
80a2fc41
TS
421/*
422 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
423 * This used to be 0x000FFFFFL before 0.9.7.
424 * This used to be 0x80000BFFU before 1.1.1.
425 */
426# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
427 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
80a2fc41
TS
428 SSL_OP_TLSEXT_PADDING|\
429 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
430
431/* OBSOLETE OPTIONS: retained for compatibility */
432
433/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
434/* Related to removed SSLv2. */
435# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
436/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
437/* Related to removed SSLv2. */
438# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
439/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
440/* Dead forever, see CVE-2010-4180 */
441# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
442/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
443/* Refers to ancient SSLREF and SSLv2. */
444# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
445/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
446# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
447/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
448# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
449/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
450/* Ancient SSLeay version. */
451# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
452/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
453# define SSL_OP_TLS_D5_BUG 0x0
454/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
455# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
456/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
457# define SSL_OP_SINGLE_ECDH_USE 0x0
458/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
459# define SSL_OP_SINGLE_DH_USE 0x0
460/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
461# define SSL_OP_EPHEMERAL_RSA 0x0
462/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
463# define SSL_OP_NO_SSLv2 0x0
464/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
465# define SSL_OP_PKCS1_CHECK_1 0x0
466/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
467# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 468/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
469# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
470/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
471# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
472
0f113f3e
MC
473/*
474 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
475 * when just a single record has been written):
0e1dba93 476 */
36e79832 477# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
478/*
479 * Make it possible to retry SSL_write() with changed buffer location (buffer
480 * contents must stay the same!); this is not the default to avoid the
481 * misconception that non-blocking SSL_write() behaves like non-blocking
482 * write():
483 */
36e79832 484# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
485/*
486 * Never bother the application with retries if the transport is blocking:
487 */
36e79832 488# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 489/* Don't attempt to automatically build certificate chain */
36e79832 490# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
491/*
492 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 493 * TLS only.) Released buffers are freed.
0f113f3e 494 */
36e79832 495# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
496/*
497 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
498 * ServerHello records for compatibility with hypothetical implementations
499 * that require it.
500 */
36e79832
DSH
501# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
502# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
503/*
504 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
505 * that reconnect with a downgraded protocol version; see
506 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
507 * application attempts a normal handshake. Only use this in explicit
508 * fallback retries, following the guidance in
509 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 510 */
36e79832 511# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
512/*
513 * Support Asynchronous operation
514 */
515# define SSL_MODE_ASYNC 0x00000100U
a3a54179 516
09d62b33
MT
517/*
518 * When using DTLS/SCTP, include the terminating zero in the label
519 * used for computing the endpoint-pair shared secret. Required for
520 * interoperability with implementations having this bug like these
521 * older version of OpenSSL:
522 * - OpenSSL 1.0.0 series
523 * - OpenSSL 1.0.1 series
524 * - OpenSSL 1.0.2 series
525 * - OpenSSL 1.1.0 series
526 * - OpenSSL 1.1.1 and 1.1.1a
527 */
528# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c21506ba 529
d61ff83b 530/* Cert related flags */
0f113f3e
MC
531/*
532 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 533 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 534 */
36e79832 535# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
536
537/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 538# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 539/* Suite B 192 bit only mode */
0f113f3e 540# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 541/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 542# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 543
ed83ba53 544/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 545# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 546
74ecfab4
DSH
547/* Flags for building certificate chains */
548/* Treat any existing certificates as untrusted CAs */
0f113f3e 549# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 550/* Don't include root CA in chain */
0f113f3e 551# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 552/* Just check certificates already there */
0f113f3e 553# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 554/* Ignore verification errors */
0f113f3e 555# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 556/* Clear verification errors from queue */
0f113f3e 557# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 558
6dbb6219
DSH
559/* Flags returned by SSL_check_chain */
560/* Certificate can be used with this session */
0f113f3e 561# define CERT_PKEY_VALID 0x1
6dbb6219 562/* Certificate can also be used for signing */
0f113f3e 563# define CERT_PKEY_SIGN 0x2
6dbb6219 564/* EE certificate signing algorithm OK */
0f113f3e 565# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 566/* CA signature algorithms OK */
0f113f3e 567# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 568/* EE certificate parameters OK */
0f113f3e 569# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 570/* CA certificate parameters OK */
0f113f3e 571# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 572/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 573# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 574/* Client CA issuer names match (always set for server cert) */
0f113f3e 575# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 576/* Cert type matches client types (always set for server cert) */
0f113f3e 577# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 578/* Cert chain suitable to Suite B */
0f113f3e
MC
579# define CERT_PKEY_SUITEB 0x800
580
581# define SSL_CONF_FLAG_CMDLINE 0x1
582# define SSL_CONF_FLAG_FILE 0x2
583# define SSL_CONF_FLAG_CLIENT 0x4
584# define SSL_CONF_FLAG_SERVER 0x8
585# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
586# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 587# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 588/* Configuration value types */
0f113f3e
MC
589# define SSL_CONF_TYPE_UNKNOWN 0x0
590# define SSL_CONF_TYPE_STRING 0x1
591# define SSL_CONF_TYPE_FILE 0x2
592# define SSL_CONF_TYPE_DIR 0x3
656b2605 593# define SSL_CONF_TYPE_NONE 0x4
6dcb100f 594# define SSL_CONF_TYPE_STORE 0x5
0f113f3e 595
3fa2812f
BS
596/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
597# define SSL_COOKIE_LENGTH 4096
43054d3d 598
0f113f3e
MC
599/*
600 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
601 * cannot be used to clear bits.
602 */
603
8106cb8b 604unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 605unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
606unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
607unsigned long SSL_clear_options(SSL *s, unsigned long op);
608unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
609unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 610
0f113f3e
MC
611# define SSL_CTX_set_mode(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
613# define SSL_CTX_clear_mode(ctx,op) \
614 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
615# define SSL_CTX_get_mode(ctx) \
616 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
617# define SSL_clear_mode(ssl,op) \
618 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
619# define SSL_set_mode(ssl,op) \
620 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
621# define SSL_get_mode(ssl) \
a661b653 622 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 623# define SSL_set_mtu(ssl, mtu) \
36d16f8e 624 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 625# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 626 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 627# define DTLS_get_link_min_mtu(ssl) \
59669b6a 628 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 629
0f113f3e
MC
630# define SSL_get_secure_renegotiation_support(ssl) \
631 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 632
0f113f3e
MC
633# define SSL_CTX_set_cert_flags(ctx,op) \
634 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
635# define SSL_set_cert_flags(s,op) \
636 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
637# define SSL_CTX_clear_cert_flags(ctx,op) \
638 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
639# define SSL_clear_cert_flags(s,op) \
640 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
641
642void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
643 void (*cb) (int write_p, int version,
644 int content_type, const void *buf,
645 size_t len, SSL *ssl, void *arg));
646void SSL_set_msg_callback(SSL *ssl,
647 void (*cb) (int write_p, int version,
648 int content_type, const void *buf,
649 size_t len, SSL *ssl, void *arg));
650# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
651# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
652
c5364614
DSH
653# define SSL_get_extms_support(s) \
654 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
655
0f113f3e 656# ifndef OPENSSL_NO_SRP
edc032b5 657/* see tls_srp.c */
b33cf202 658# ifndef OPENSSL_NO_DEPRECATED_3_0
76cb077f
MC
659OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
660OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
661OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
662OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
663OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
664 int *ad);
665OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
b33cf202 666# endif
0f113f3e 667# endif
d02b48c6 668
a7e7bad1 669/* 100k max cert list */
b6120b5f 670# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
c0f5dd07 671
0f113f3e
MC
672# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
673
674/*
675 * This callback type is used inside SSL_CTX, SSL, and in the functions that
676 * set them. It is used to override the generation of SSL/TLS session IDs in
677 * a server. Return value should be zero on an error, non-zero to proceed.
678 * Also, callbacks should themselves check if the id they generate is unique
679 * otherwise the SSL handshake will fail with an error - callbacks can do
680 * this using the 'ssl' value they're passed by;
681 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
682 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
683 * bytes. The callback can alter this length to be less if desired. It is
684 * also an error for the callback to set the size to zero.
685 */
ae3947de 686typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 687 unsigned int *id_len);
dc644fe2 688
0f113f3e
MC
689# define SSL_SESS_CACHE_OFF 0x0000
690# define SSL_SESS_CACHE_CLIENT 0x0001
691# define SSL_SESS_CACHE_SERVER 0x0002
692# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
693# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 694/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
695# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
696# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
697# define SSL_SESS_CACHE_NO_INTERNAL \
698 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 699
3c1d6bbc 700LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
701# define SSL_CTX_sess_number(ctx) \
702 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
703# define SSL_CTX_sess_connect(ctx) \
704 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
705# define SSL_CTX_sess_connect_good(ctx) \
706 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
707# define SSL_CTX_sess_connect_renegotiate(ctx) \
708 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
709# define SSL_CTX_sess_accept(ctx) \
710 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
711# define SSL_CTX_sess_accept_renegotiate(ctx) \
712 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
713# define SSL_CTX_sess_accept_good(ctx) \
714 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
715# define SSL_CTX_sess_hits(ctx) \
716 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
717# define SSL_CTX_sess_cb_hits(ctx) \
718 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
719# define SSL_CTX_sess_misses(ctx) \
720 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
721# define SSL_CTX_sess_timeouts(ctx) \
722 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
723# define SSL_CTX_sess_cache_full(ctx) \
724 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
725
726void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
727 int (*new_session_cb) (struct ssl_st *ssl,
728 SSL_SESSION *sess));
729int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
730 SSL_SESSION *sess);
731void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
732 void (*remove_session_cb) (struct ssl_ctx_st
733 *ctx,
2f8271eb 734 SSL_SESSION *sess));
0f113f3e
MC
735void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
736 SSL_SESSION *sess);
737void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
738 SSL_SESSION *(*get_session_cb) (struct ssl_st
739 *ssl,
b6981744 740 const unsigned char
0f113f3e
MC
741 *data, int len,
742 int *copy));
743SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 744 const unsigned char *data,
0f113f3e
MC
745 int len, int *copy);
746void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 747 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
748void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
749 int val);
750void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
751 int (*client_cert_cb) (SSL *ssl, X509 **x509,
752 EVP_PKEY **pkey));
753int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
754 EVP_PKEY **pkey);
755# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 756__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
757# endif
758void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
759 int (*app_gen_cookie_cb) (SSL *ssl,
760 unsigned char
761 *cookie,
762 unsigned int
763 *cookie_len));
764void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
765 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
766 const unsigned
767 char *cookie,
0f113f3e
MC
768 unsigned int
769 cookie_len));
3fa2812f
BS
770
771void SSL_CTX_set_stateless_cookie_generate_cb(
772 SSL_CTX *ctx,
773 int (*gen_stateless_cookie_cb) (SSL *ssl,
774 unsigned char *cookie,
775 size_t *cookie_len));
776void SSL_CTX_set_stateless_cookie_verify_cb(
777 SSL_CTX *ctx,
778 int (*verify_stateless_cookie_cb) (SSL *ssl,
779 const unsigned char *cookie,
780 size_t cookie_len));
0f113f3e 781# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
782
783typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
784 const unsigned char **out,
785 unsigned int *outlen,
786 void *arg);
ee2ffc27 787void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
788 SSL_CTX_npn_advertised_cb_func cb,
789 void *arg);
8cbfcc70
RS
790# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
791
792typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
793 unsigned char **out,
794 unsigned char *outlen,
795 const unsigned char *in,
796 unsigned int inlen,
797 void *arg);
ee2ffc27 798void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 799 SSL_CTX_npn_select_cb_func cb,
aff8c126 800 void *arg);
8cbfcc70
RS
801# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
802
2911575c 803void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 804 unsigned *len);
8cbfcc70 805# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 806# endif
ee2ffc27 807
4bcdb4a6 808__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
809 const unsigned char *in, unsigned int inlen,
810 const unsigned char *client,
811 unsigned int client_len);
ee2ffc27 812
0f113f3e
MC
813# define OPENSSL_NPN_UNSUPPORTED 0
814# define OPENSSL_NPN_NEGOTIATED 1
815# define OPENSSL_NPN_NO_OVERLAP 2
816
4bcdb4a6 817__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 818 unsigned int protos_len);
4bcdb4a6 819__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 820 unsigned int protos_len);
8cbfcc70 821typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
822 const unsigned char **out,
823 unsigned char *outlen,
824 const unsigned char *in,
825 unsigned int inlen,
8cbfcc70
RS
826 void *arg);
827void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
828 SSL_CTX_alpn_select_cb_func cb,
829 void *arg);
6f017a8f 830void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 831 unsigned int *len);
0f113f3e
MC
832
833# ifndef OPENSSL_NO_PSK
834/*
835 * the maximum length of the buffer given to callbacks containing the
836 * resulting identity/psk
837 */
9c13b49a 838# define PSK_MAX_IDENTITY_LEN 256
e57bbf9e 839# define PSK_MAX_PSK_LEN 512
8cbfcc70
RS
840typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
841 const char *hint,
842 char *identity,
843 unsigned int max_identity_len,
844 unsigned char *psk,
845 unsigned int max_psk_len);
846void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
847void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
848
849typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
850 const char *identity,
851 unsigned char *psk,
852 unsigned int max_psk_len);
853void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
854void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
855
4bcdb4a6
MC
856__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
857__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
858const char *SSL_get_psk_identity_hint(const SSL *s);
859const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 860# endif
ddac1974 861
14e35350
MC
862typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
863 const unsigned char *identity,
864 size_t identity_len,
865 SSL_SESSION **sess);
866typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
867 const unsigned char **id,
868 size_t *idlen,
869 SSL_SESSION **sess);
870
f46184bd
MC
871void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
872void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
873 SSL_psk_find_session_cb_func cb);
874void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
875void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 876 SSL_psk_use_session_cb_func cb);
f46184bd 877
33f653ad
DSH
878/* Register callbacks to handle custom TLS Extensions for client or server. */
879
ed29e82a
RP
880__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
881 unsigned int ext_type);
882
2f8271eb
F
883__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
884 unsigned int ext_type,
885 custom_ext_add_cb add_cb,
886 custom_ext_free_cb free_cb,
887 void *add_arg,
888 custom_ext_parse_cb parse_cb,
889 void *parse_arg);
890
891__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
892 unsigned int ext_type,
893 custom_ext_add_cb add_cb,
894 custom_ext_free_cb free_cb,
895 void *add_arg,
896 custom_ext_parse_cb parse_cb,
897 void *parse_arg);
c846a5f5 898
43ae5eed
MC
899__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
900 unsigned int context,
cd17bb19
MC
901 SSL_custom_ext_add_cb_ex add_cb,
902 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 903 void *add_arg,
cd17bb19 904 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
905 void *parse_arg);
906
4bcdb4a6 907__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 908
07bbc92c
MC
909# define SSL_NOTHING 1
910# define SSL_WRITING 2
911# define SSL_READING 3
912# define SSL_X509_LOOKUP 4
913# define SSL_ASYNC_PAUSED 5
fc7f190c 914# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 915# define SSL_CLIENT_HELLO_CB 7
0c3eb279 916# define SSL_RETRY_VERIFY 8
d02b48c6
RE
917
918/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
919# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
920# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
921# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
922# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
0c3eb279 923# define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
a9c0d8be
DB
924# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
925# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
926# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 927
0f113f3e
MC
928# define SSL_MAC_FLAG_READ_MAC_STREAM 1
929# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
092a5c71
DB
930# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
931# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
08557cf2 932
2faa1b48
CB
933/*
934 * A callback for logging out TLS key material. This callback should log out
935 * |line| followed by a newline.
936 */
937typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
938
939/*
940 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
941 * is intended for debugging use with tools like Wireshark. The cb function
942 * should log line followed by a newline.
943 */
944void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
945
946/*
947 * SSL_CTX_get_keylog_callback returns the callback configured by
948 * SSL_CTX_set_keylog_callback.
949 */
950SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
951
3fc8d856 952int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 953uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 954int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 955uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
956int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
957uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
958int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
959uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 960
82271cee
RL
961#ifdef __cplusplus
962}
963#endif
964
0f113f3e
MC
965# include <openssl/ssl2.h>
966# include <openssl/ssl3.h>
967# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
968# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 969# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 970
82271cee
RL
971#ifdef __cplusplus
972extern "C" {
973#endif
974
b32166b4
MC
975/*
976 * These need to be after the above set of includes due to a compiler bug
977 * in VisualStudio 2015
978 */
6ac1cd10
MC
979{-
980 generate_const_stack_macros("SSL_CIPHER")
981 .generate_stack_macros("SSL_COMP");
982-}
b32166b4 983
657e60fa 984/* compatibility */
37659ea4 985# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 986# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
987# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
988 (char *)(a)))
0f113f3e
MC
989# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
990# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
991# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
992 (char *)(arg)))
3be1dc50
RL
993# ifndef OPENSSL_NO_DEPRECATED_1_1_0
994OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
995# endif
0f113f3e 996
44c04a2e 997/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
998/* -1 used so that this is an invalid value for the on-the-wire protocol */
999#define SSL_KEY_UPDATE_NONE -1
1000/* Values as defined for the on-the-wire protocol */
1001#define SSL_KEY_UPDATE_NOT_REQUESTED 0
1002#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
1003
1004/*
1005 * The valid handshake states (one for each type message sent and one for each
1006 * type of message received). There are also two "special" states:
1007 * TLS = TLS or DTLS state
1008 * DTLS = DTLS specific state
1009 * CR/SR = Client Read/Server Read
1010 * CW/SW = Client Write/Server Write
1011 *
1012 * The "special" states are:
1013 * TLS_ST_BEFORE = No handshake has been initiated yet
1014 * TLS_ST_OK = A handshake has been successfully completed
1015 */
35bf6e05 1016typedef enum {
49ae7423
MC
1017 TLS_ST_BEFORE,
1018 TLS_ST_OK,
1019 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1020 TLS_ST_CR_SRVR_HELLO,
1021 TLS_ST_CR_CERT,
1022 TLS_ST_CR_CERT_STATUS,
1023 TLS_ST_CR_KEY_EXCH,
1024 TLS_ST_CR_CERT_REQ,
1025 TLS_ST_CR_SRVR_DONE,
1026 TLS_ST_CR_SESSION_TICKET,
1027 TLS_ST_CR_CHANGE,
1028 TLS_ST_CR_FINISHED,
1029 TLS_ST_CW_CLNT_HELLO,
1030 TLS_ST_CW_CERT,
1031 TLS_ST_CW_KEY_EXCH,
1032 TLS_ST_CW_CERT_VRFY,
1033 TLS_ST_CW_CHANGE,
1034 TLS_ST_CW_NEXT_PROTO,
1035 TLS_ST_CW_FINISHED,
1036 TLS_ST_SW_HELLO_REQ,
1037 TLS_ST_SR_CLNT_HELLO,
1038 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1039 TLS_ST_SW_SRVR_HELLO,
1040 TLS_ST_SW_CERT,
1041 TLS_ST_SW_KEY_EXCH,
1042 TLS_ST_SW_CERT_REQ,
1043 TLS_ST_SW_SRVR_DONE,
1044 TLS_ST_SR_CERT,
1045 TLS_ST_SR_KEY_EXCH,
1046 TLS_ST_SR_CERT_VRFY,
1047 TLS_ST_SR_NEXT_PROTO,
1048 TLS_ST_SR_CHANGE,
1049 TLS_ST_SR_FINISHED,
1050 TLS_ST_SW_SESSION_TICKET,
1051 TLS_ST_SW_CERT_STATUS,
1052 TLS_ST_SW_CHANGE,
e46f2334
MC
1053 TLS_ST_SW_FINISHED,
1054 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1055 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1056 TLS_ST_CR_CERT_VRFY,
c7f47786 1057 TLS_ST_SW_CERT_VRFY,
7d061fce 1058 TLS_ST_CR_HELLO_REQ,
44c04a2e 1059 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1060 TLS_ST_CW_KEY_UPDATE,
1061 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1062 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1063 TLS_ST_EARLY_DATA,
ef6c191b
MC
1064 TLS_ST_PENDING_EARLY_DATA_END,
1065 TLS_ST_CW_END_OF_EARLY_DATA,
1066 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1067} OSSL_HANDSHAKE_STATE;
49ae7423 1068
0f113f3e 1069/*
c64359db
MC
1070 * Most of the following state values are no longer used and are defined to be
1071 * the closest equivalent value in the current state machine code. Not all
1072 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1073 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1074 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1075 */
1076
1077# define SSL_ST_CONNECT 0x1000
1078# define SSL_ST_ACCEPT 0x2000
c64359db 1079
0f113f3e 1080# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1081
1082# define SSL_CB_LOOP 0x01
1083# define SSL_CB_EXIT 0x02
1084# define SSL_CB_READ 0x04
1085# define SSL_CB_WRITE 0x08
1086# define SSL_CB_ALERT 0x4000/* used in callback */
1087# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1088# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1089# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1090# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1091# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1092# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1093# define SSL_CB_HANDSHAKE_START 0x10
1094# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1095
1096/* Is the SSL_connection established? */
7c8b5357
MC
1097# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1098# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1099int SSL_in_init(const SSL *s);
1100int SSL_in_before(const SSL *s);
1101int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1102
1103/*
295c3f41
MC
1104 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1105 * should not need these
0f113f3e
MC
1106 */
1107# define SSL_ST_READ_HEADER 0xF0
1108# define SSL_ST_READ_BODY 0xF1
1109# define SSL_ST_READ_DONE 0xF2
d02b48c6 1110
c80fd6b2
MC
1111/*-
1112 * Obtain latest Finished message
ca03109c
BM
1113 * -- that we sent (SSL_get_finished)
1114 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1115 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1116 */
0821bcd4
BL
1117size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1118size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1119
0f113f3e 1120/*
9d75dce3 1121 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1122 * 'ored' with SSL_VERIFY_PEER if they are desired
1123 */
1124# define SSL_VERIFY_NONE 0x00
1125# define SSL_VERIFY_PEER 0x01
1126# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1127# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1128# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1129
00db8c60 1130# ifndef OPENSSL_NO_DEPRECATED_1_1_0
71419442 1131# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1132# define SSLeay_add_ssl_algorithms() SSL_library_init()
1133# endif
413c4f45 1134
657e60fa 1135/* More backward compatibility */
0f113f3e
MC
1136# define SSL_get_cipher(s) \
1137 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1138# define SSL_get_cipher_bits(s,np) \
1139 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1140# define SSL_get_cipher_version(s) \
1141 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1142# define SSL_get_cipher_name(s) \
1143 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1144# define SSL_get_time(a) SSL_SESSION_get_time(a)
1145# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1146# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1147# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1148
1149# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1150# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1151
1152DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1153# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1154 * from SSL_AD_... */
58964a49 1155/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1156# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1157/* fatal */
0f113f3e 1158# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1159/* fatal */
0f113f3e
MC
1160# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1161# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1162# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1163/* fatal */
0f113f3e 1164# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1165/* fatal */
0f113f3e 1166# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1167/* Not for TLS */
0f113f3e
MC
1168# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1169# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1170# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1171# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1172# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1173# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1174/* fatal */
0f113f3e 1175# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1176/* fatal */
0f113f3e 1177# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1178/* fatal */
0f113f3e 1179# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1180/* fatal */
0f113f3e
MC
1181# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1182# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1183/* fatal */
0f113f3e 1184# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1185/* fatal */
0f113f3e 1186# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1187/* fatal */
0f113f3e 1188# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1189/* fatal */
0f113f3e
MC
1190# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1191# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1192# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1193# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1194# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1195# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1196# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1197# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1198# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1199# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1200/* fatal */
0f113f3e 1201# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1202/* fatal */
0f113f3e 1203# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1204# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1205# define SSL_ERROR_NONE 0
1206# define SSL_ERROR_SSL 1
1207# define SSL_ERROR_WANT_READ 2
1208# define SSL_ERROR_WANT_WRITE 3
1209# define SSL_ERROR_WANT_X509_LOOKUP 4
1210# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1211 * value/errno */
1212# define SSL_ERROR_ZERO_RETURN 6
1213# define SSL_ERROR_WANT_CONNECT 7
1214# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1215# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1216# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1217# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0c3eb279 1218# define SSL_ERROR_WANT_RETRY_VERIFY 12
5b5eea4b 1219
1b2b4755
MC
1220# ifndef OPENSSL_NO_DEPRECATED_3_0
1221# define SSL_CTRL_SET_TMP_DH 3
5b5eea4b 1222# define SSL_CTRL_SET_TMP_ECDH 4
1b2b4755
MC
1223# define SSL_CTRL_SET_TMP_DH_CB 6
1224# endif
5b5eea4b 1225
0f113f3e
MC
1226# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1227# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1228# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1229# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1230# define SSL_CTRL_GET_FLAGS 13
1231# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1232# define SSL_CTRL_SET_MSG_CALLBACK 15
1233# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1234/* only applies to datagram connections */
0f113f3e 1235# define SSL_CTRL_SET_MTU 17
413c4f45 1236/* Stats */
0f113f3e
MC
1237# define SSL_CTRL_SESS_NUMBER 20
1238# define SSL_CTRL_SESS_CONNECT 21
1239# define SSL_CTRL_SESS_CONNECT_GOOD 22
1240# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1241# define SSL_CTRL_SESS_ACCEPT 24
1242# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1243# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1244# define SSL_CTRL_SESS_HIT 27
1245# define SSL_CTRL_SESS_CB_HIT 28
1246# define SSL_CTRL_SESS_MISSES 29
1247# define SSL_CTRL_SESS_TIMEOUTS 30
1248# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1249# define SSL_CTRL_MODE 33
1250# define SSL_CTRL_GET_READ_AHEAD 40
1251# define SSL_CTRL_SET_READ_AHEAD 41
1252# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1253# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1254# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1255# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1256# define SSL_CTRL_GET_MAX_CERT_LIST 50
1257# define SSL_CTRL_SET_MAX_CERT_LIST 51
1258# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1259/* see tls1.h for macros based on these */
e481f9b9
MC
1260# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1261# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1262# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1263# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1264# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1265# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1266# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1267/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1268/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1269/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1270# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1271# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1272# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1273# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1274# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1275# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1276# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1277# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1278# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
a76ce286
P
1279# ifndef OPENSSL_NO_DEPRECATED_3_0
1280# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1281# endif
e481f9b9
MC
1282# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1283# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1284# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1285# define SSL_CTRL_SET_SRP_ARG 78
1286# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1287# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1288# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1289# define DTLS_CTRL_GET_TIMEOUT 73
1290# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1291# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1292# define SSL_CTRL_CLEAR_MODE 78
1293# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1294# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1295# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1296# define SSL_CTRL_CHAIN 88
1297# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1298# define SSL_CTRL_GET_GROUPS 90
1299# define SSL_CTRL_SET_GROUPS 91
1300# define SSL_CTRL_SET_GROUPS_LIST 92
1301# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1302# define SSL_CTRL_SET_SIGALGS 97
1303# define SSL_CTRL_SET_SIGALGS_LIST 98
1304# define SSL_CTRL_CERT_FLAGS 99
1305# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1306# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1307# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1308# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1309# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1310# define SSL_CTRL_BUILD_CERT_CHAIN 105
1311# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1312# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1313# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1314# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1315# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1316# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1317# define SSL_CTRL_GET_CHAIN_CERTS 115
1318# define SSL_CTRL_SELECT_CURRENT_CERT 116
1319# define SSL_CTRL_SET_CURRENT_CERT 117
1320# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1321# define DTLS_CTRL_SET_LINK_MTU 120
1322# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1323# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1324# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1325# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1326# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1327# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1328# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1329# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1330# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1331# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1332# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1333# define SSL_CTRL_GET_SIGNATURE_NID 132
1334# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1335# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
0f113f3e
MC
1336# define SSL_CERT_SET_FIRST 1
1337# define SSL_CERT_SET_NEXT 2
1338# define SSL_CERT_SET_SERVER 3
1339# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1340 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1341# define DTLSv1_handle_timeout(ssl) \
1342 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1343# define SSL_num_renegotiations(ssl) \
1344 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1345# define SSL_clear_num_renegotiations(ssl) \
1346 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1347# define SSL_total_renegotiations(ssl) \
1348 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1b2b4755
MC
1349# ifndef OPENSSL_NO_DEPRECATED_3_0
1350# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1351 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1352# endif
0f113f3e
MC
1353# define SSL_CTX_set_dh_auto(ctx, onoff) \
1354 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1355# define SSL_set_dh_auto(s, onoff) \
1356 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1b2b4755
MC
1357# ifndef OPENSSL_NO_DEPRECATED_3_0
1358# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1359 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1360# endif
936c2b9e 1361# ifndef OPENSSL_NO_DEPRECATED_3_0
ac48fba0
AS
1362# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1363 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1364# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1365 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1366# endif
0f113f3e 1367# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1368 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1369# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1370 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1371# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1372 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1373# define SSL_CTX_clear_extra_chain_certs(ctx) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1375# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1376 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1377# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1378 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1379# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1380 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1381# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1382 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1383# define SSL_CTX_get0_chain_certs(ctx,px509) \
1384 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1385# define SSL_CTX_clear_chain_certs(ctx) \
1386 SSL_CTX_set0_chain(ctx,NULL)
1387# define SSL_CTX_build_cert_chain(ctx, flags) \
1388 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1389# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1390 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1391# define SSL_CTX_set_current_cert(ctx, op) \
1392 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1393# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1394 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1395# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1396 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1397# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1398 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1399# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1400 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1401# define SSL_set0_chain(s,sk) \
1402 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1403# define SSL_set1_chain(s,sk) \
1404 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1405# define SSL_add0_chain_cert(s,x509) \
1406 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1407# define SSL_add1_chain_cert(s,x509) \
1408 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1409# define SSL_get0_chain_certs(s,px509) \
1410 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1411# define SSL_clear_chain_certs(s) \
1412 SSL_set0_chain(s,NULL)
0f113f3e
MC
1413# define SSL_build_cert_chain(s, flags) \
1414 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1415# define SSL_select_current_cert(s,x509) \
1416 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1417# define SSL_set_current_cert(s,op) \
1418 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1419# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1420 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1421# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1422 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1423# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1424 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1425# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1426 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1427# define SSL_get1_groups(s, glist) \
1428 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
de4d764e 1429# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
7ffce852 1430 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
de4d764e 1431# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1432 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1433# define SSL_set1_groups(s, glist, glistlen) \
1434 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1435# define SSL_set1_groups_list(s, str) \
1436 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1437# define SSL_get_shared_group(s, n) \
1438 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1439# define SSL_get_negotiated_group(s) \
1440 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1441# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1442 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1443# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1444 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1445# define SSL_set1_sigalgs(s, slist, slistlen) \
1446 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1447# define SSL_set1_sigalgs_list(s, str) \
1448 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1449# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1450 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1451# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1452 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1453# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1454 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1455# define SSL_set1_client_sigalgs_list(s, str) \
1456 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1457# define SSL_get0_certificate_types(s, clist) \
37659ea4 1458 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1459# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1460 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1461 (char *)(clist))
0f113f3e 1462# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1463 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1464# define SSL_get_signature_nid(s, pn) \
1465 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1466# define SSL_get_peer_signature_nid(s, pn) \
1467 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1468# define SSL_get_peer_tmp_key(s, pk) \
1469 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1470# define SSL_get_tmp_key(s, pk) \
1471 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1472# define SSL_get0_raw_cipherlist(s, plst) \
1473 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1474# define SSL_get0_ec_point_formats(s, plst) \
1475 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1476# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1477 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1478# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1479 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1480# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1481 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1482# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1483 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1484# define SSL_set_min_proto_version(s, version) \
7946ab33 1485 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1486# define SSL_set_max_proto_version(s, version) \
7946ab33 1487 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1488# define SSL_get_min_proto_version(s) \
1f82eba7 1489 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1490# define SSL_get_max_proto_version(s) \
1f82eba7 1491 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1492
becbacd7
MB
1493const char *SSL_group_to_name(SSL *s, int id);
1494
a51c9f63
VD
1495/* Backwards compatibility, original 1.1.0 names */
1496# define SSL_CTRL_GET_SERVER_TMP_KEY \
1497 SSL_CTRL_GET_PEER_TMP_KEY
1498# define SSL_get_server_tmp_key(s, pk) \
1499 SSL_get_peer_tmp_key(s, pk)
1500
163f6dc1
MC
1501int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1502int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1503
9d978ac3
DMSP
1504/*
1505 * The following symbol names are old and obsolete. They are kept
1506 * for compatibility reasons only and should not be used anymore.
1507 */
1508# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1509# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1510# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1511# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1512
1513# define SSL_get1_curves SSL_get1_groups
1514# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1515# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1516# define SSL_set1_curves SSL_set1_groups
1517# define SSL_set1_curves_list SSL_set1_groups_list
1518# define SSL_get_shared_curve SSL_get_shared_group
1519
1520
00db8c60 1521# ifndef OPENSSL_NO_DEPRECATED_1_1_0
fb5b14b4 1522/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1523# define SSL_CTX_need_tmp_RSA(ctx) 0
1524# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1525# define SSL_need_tmp_RSA(ssl) 0
1526# define SSL_set_tmp_rsa(ssl,rsa) 1
1527# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1528# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1529/*
533bf1df 1530 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1531 * functions.
1532 */
2f8271eb
F
1533# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1534# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1535# endif
04f6b0fd 1536__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1537__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1538__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1539__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1540__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1541void BIO_ssl_shutdown(BIO *ssl_bio);
1542
4bcdb4a6
MC
1543__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1544__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
b4250010 1545__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 1546 const SSL_METHOD *meth);
c5ebfcab 1547int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1548void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1549__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1550__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1551__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1552void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1553void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1554__owur int SSL_want(const SSL *s);
1555__owur int SSL_clear(SSL *s);
413c4f45 1556
0f113f3e 1557void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1558
4bcdb4a6 1559__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1560__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1561__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1562__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1563__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1564__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1565__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1566__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1567__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1568__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1569__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1570__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1571__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1572
1573__owur int SSL_get_fd(const SSL *s);
1574__owur int SSL_get_rfd(const SSL *s);
1575__owur int SSL_get_wfd(const SSL *s);
1576__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1577__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1578__owur int SSL_get_read_ahead(const SSL *s);
1579__owur int SSL_pending(const SSL *s);
49580f25 1580__owur int SSL_has_pending(const SSL *s);
0f113f3e 1581# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1582__owur int SSL_set_fd(SSL *s, int fd);
1583__owur int SSL_set_rfd(SSL *s, int fd);
1584__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1585# endif
65e2d672
MC
1586void SSL_set0_rbio(SSL *s, BIO *rbio);
1587void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1588void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1589__owur BIO *SSL_get_rbio(const SSL *s);
1590__owur BIO *SSL_get_wbio(const SSL *s);
1591__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1592__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1593__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1594void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1595__owur int SSL_get_verify_mode(const SSL *s);
1596__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1597__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1598void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1599void SSL_set_verify_depth(SSL *s, int depth);
1600void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
3a1ee3c1 1601# ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac
RL
1602OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1603OSSL_DEPRECATEDIN_3_0
1604__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1605 const unsigned char *d, long len);
c3be59a4 1606# endif
4bcdb4a6
MC
1607__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1608__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1609 long len);
4bcdb4a6
MC
1610__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1611__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1612__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1613 STACK_OF(X509) *chain, int override);
0f113f3e 1614
84c34ba8
MC
1615
1616/* serverinfo file format versions */
2698bbfe
MC
1617# define SSL_SERVERINFOV1 1
1618# define SSL_SERVERINFOV2 2
84c34ba8 1619
a398f821 1620/* Set serverinfo data for the current active cert. */
4bcdb4a6 1621__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1622 size_t serverinfo_length);
84c34ba8
MC
1623__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1624 const unsigned char *serverinfo,
1625 size_t serverinfo_length);
4bcdb4a6 1626__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1627
3a1ee3c1 1628#ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1629OSSL_DEPRECATEDIN_3_0
1630__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1631#endif
1632
4bcdb4a6
MC
1633__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1634__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4 1635
3a1ee3c1 1636#ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac 1637OSSL_DEPRECATEDIN_3_0
2f8271eb
F
1638__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1639 int type);
c3be59a4 1640#endif
2f8271eb
F
1641__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1642 int type);
1643__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1644 int type);
68d39f3c 1645/* PEM type */
4bcdb4a6 1646__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1647__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6 1648__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
6725682d 1649__owur STACK_OF(X509_NAME)
b4250010 1650*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
d8652be0 1651 const char *propq);
4bcdb4a6 1652__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1653 const char *file);
0f113f3e
MC
1654int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1655 const char *dir);
6dcb100f
RL
1656int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1657 const char *uri);
58964a49 1658
00db8c60 1659# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb 1660# define SSL_load_error_strings() \
f672aee4
RS
1661 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1662 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1663# endif
7fa792d1 1664
4bcdb4a6
MC
1665__owur const char *SSL_state_string(const SSL *s);
1666__owur const char *SSL_rstate_string(const SSL *s);
1667__owur const char *SSL_state_string_long(const SSL *s);
1668__owur const char *SSL_rstate_string_long(const SSL *s);
1669__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1670__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1671__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1672__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1673__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1674__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1675
4b6b8487 1676__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1677__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1678void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1679 const unsigned char **alpn,
1680 size_t *len);
1681__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1682 const unsigned char *alpn,
1683 size_t len);
e9281323 1684__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1685__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1686__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1687__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1688void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1689 size_t *len);
fcc47578 1690__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1691__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1692 uint32_t max_early_data);
17dd65e6 1693__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1694__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1695__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1696 const unsigned char *sid_ctx,
1697 unsigned int sid_ctx_len);
fddfc0af
RG
1698__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1699 unsigned int sid_len);
e586eac8 1700__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1701
4bcdb4a6 1702__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1703__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1704const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1705 unsigned int *len);
fddfc0af 1706const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1707 unsigned int *len);
4bcdb4a6 1708__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1709# ifndef OPENSSL_NO_STDIO
1710int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1711# endif
0f113f3e
MC
1712int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1713int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1714int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1715void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1716__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1717__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1718int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1719int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1720__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1721__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1722__owur int SSL_has_matching_session_id(const SSL *s,
1723 const unsigned char *id,
1724 unsigned int id_len);
0f113f3e
MC
1725SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1726 long length);
1727
ae4186b0 1728# ifdef OPENSSL_X509_H
8c2bfd25
TS
1729__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1730__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1731/* Deprecated in 3.0.0 */
1732# ifndef OPENSSL_NO_DEPRECATED_3_0
43b3ab6f 1733# define SSL_get_peer_certificate SSL_get1_peer_certificate
8c2bfd25 1734# endif
0f113f3e 1735# endif
d02b48c6 1736
4bcdb4a6 1737__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1738
4bcdb4a6
MC
1739__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1740__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1741__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1742void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1743void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1744void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1745 int (*cb) (X509_STORE_CTX *, void *),
1746 void *arg);
1747void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1748 void *arg);
3a1ee3c1 1749# ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1750OSSL_DEPRECATEDIN_3_0
1751__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
d7e498ac 1752OSSL_DEPRECATEDIN_3_0
4bcdb4a6 1753__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1754 long len);
c3be59a4 1755# endif
4bcdb4a6
MC
1756__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1757__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1758 const unsigned char *d, long len);
4bcdb4a6
MC
1759__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1760__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1761 const unsigned char *d);
37933acb
TS
1762__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1763 STACK_OF(X509) *chain, int override);
d02b48c6 1764
74678cc2
BM
1765void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1766void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1767pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1768void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1769void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1770void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1771pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1772void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1773
4bcdb4a6
MC
1774__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1775__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1776
2f8271eb
F
1777__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1778 const unsigned char *sid_ctx,
1779 unsigned int sid_ctx_len);
4eb77b26 1780
0f113f3e 1781SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1782int SSL_up_ref(SSL *s);
e417070c 1783int SSL_is_dtls(const SSL *s);
4bcdb4a6 1784__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1785 unsigned int sid_ctx_len);
bb7cd4e3 1786
2f8271eb
F
1787__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1788__owur int SSL_set_purpose(SSL *ssl, int purpose);
1789__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1790__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1791
919ba009
VD
1792__owur int SSL_set1_host(SSL *s, const char *hostname);
1793__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1794__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1795void SSL_set_hostflags(SSL *s, unsigned int flags);
1796
1797__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1798__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1799 uint8_t mtype, uint8_t ord);
1800__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1801__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1802 uint8_t mtype, const unsigned char *data, size_t dlen);
919ba009
VD
1803__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1804__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1805 uint8_t *mtype, const unsigned char **data,
919ba009
VD
1806 size_t *dlen);
1807/*
1808 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1809 * offline testing in test/danetest.c
1810 */
b9aec69a 1811SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1812/*
1813 * DANE flags
1814 */
1815unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1816unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1817unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1818unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1819
4bcdb4a6
MC
1820__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1821__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1822
4bcdb4a6
MC
1823__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1824__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1825
0f113f3e 1826# ifndef OPENSSL_NO_SRP
b33cf202 1827# ifndef OPENSSL_NO_DEPRECATED_3_0
76cb077f
MC
1828OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1829OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1830OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1831OSSL_DEPRECATEDIN_3_0
edc032b5 1832int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1833 char *(*cb) (SSL *, void *));
76cb077f 1834OSSL_DEPRECATEDIN_3_0
edc032b5 1835int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1836 int (*cb) (SSL *, void *));
76cb077f 1837OSSL_DEPRECATEDIN_3_0
edc032b5 1838int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1839 int (*cb) (SSL *, int *, void *));
76cb077f 1840OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
edc032b5 1841
76cb077f 1842OSSL_DEPRECATEDIN_3_0
edc032b5 1843int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1844 BIGNUM *sa, BIGNUM *v, char *info);
76cb077f 1845OSSL_DEPRECATEDIN_3_0
edc032b5 1846int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1847 const char *grp);
edc032b5 1848
76cb077f
MC
1849OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1850OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1851
76cb077f
MC
1852OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1853OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
b33cf202 1854# endif
0f113f3e 1855# endif
edc032b5 1856
6b1bb98f 1857/*
a9c0d8be 1858 * ClientHello callback and helpers.
6b1bb98f 1859 */
f1b97da1
DB
1860
1861# define SSL_CLIENT_HELLO_SUCCESS 1
1862# define SSL_CLIENT_HELLO_ERROR 0
1863# define SSL_CLIENT_HELLO_RETRY (-1)
1864
a9c0d8be
DB
1865typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1866void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1867 void *arg);
1868int SSL_client_hello_isv2(SSL *s);
1869unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1870size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1871size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1872size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1873size_t SSL_client_hello_get0_compression_methods(SSL *s,
1874 const unsigned char **out);
1875int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1876int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1877 const unsigned char **out, size_t *outlen);
6b1bb98f 1878
0f113f3e
MC
1879void SSL_certs_clear(SSL *s);
1880void SSL_free(SSL *ssl);
f1f5ee17
AP
1881# ifdef OSSL_ASYNC_FD
1882/*
ceab33e2 1883 * Windows application developer has to include windows.h to use these.
f1f5ee17 1884 */
07bbc92c 1885__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1886__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1887__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1888 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1889 size_t *numdelfds);
9f5a87fd
PY
1890__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1891__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1892__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1893__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1894__owur int SSL_get_async_status(SSL *s, int *status);
1895
f1f5ee17 1896# endif
4bcdb4a6 1897__owur int SSL_accept(SSL *ssl);
042c5753 1898__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1899__owur int SSL_connect(SSL *ssl);
1900__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1901__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1902
f533fbd4
MC
1903# define SSL_READ_EARLY_DATA_ERROR 0
1904# define SSL_READ_EARLY_DATA_SUCCESS 1
1905# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1906
f533fbd4
MC
1907__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1908 size_t *readbytes);
4bcdb4a6 1909__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1910__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1911__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1912 int flags);
4bcdb4a6 1913__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1914__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1915__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1916 size_t *written);
0f113f3e
MC
1917long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1918long SSL_callback_ctrl(SSL *, int, void (*)(void));
1919long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1920long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1921
1ea4d09a
MC
1922# define SSL_EARLY_DATA_NOT_SENT 0
1923# define SSL_EARLY_DATA_REJECTED 1
1924# define SSL_EARLY_DATA_ACCEPTED 2
1925
f5b519c4 1926__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1927
4bcdb4a6
MC
1928__owur int SSL_get_error(const SSL *s, int ret_code);
1929__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1930
1931/* This sets the 'default' SSL version that SSL_new() will create */
3be1dc50
RL
1932# ifndef OPENSSL_NO_DEPRECATED_3_0
1933OSSL_DEPRECATEDIN_3_0
1934__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1935# endif
d02b48c6 1936
0f113f3e 1937# ifndef OPENSSL_NO_SSL3_METHOD
3be1dc50
RL
1938# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1939OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1940OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1941OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1942# endif
0f113f3e 1943# endif
58964a49 1944
32ec4153
MC
1945#define SSLv23_method TLS_method
1946#define SSLv23_server_method TLS_server_method
13c9bb3e 1947#define SSLv23_client_method TLS_client_method
d02b48c6 1948
32ec4153
MC
1949/* Negotiate highest available SSL/TLS version */
1950__owur const SSL_METHOD *TLS_method(void);
1951__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1952__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1953
1fc7d666 1954# ifndef OPENSSL_NO_TLS1_METHOD
3be1dc50
RL
1955# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1956OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1957OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1958OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1959# endif
1fc7d666 1960# endif
637f374a 1961
1fc7d666 1962# ifndef OPENSSL_NO_TLS1_1_METHOD
3be1dc50
RL
1963# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1964OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1965OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1966OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1967# endif
1fc7d666 1968# endif
7409d7ad 1969
1fc7d666 1970# ifndef OPENSSL_NO_TLS1_2_METHOD
3be1dc50
RL
1971# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1972OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1973OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1974OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1975# endif
1fc7d666 1976# endif
7409d7ad 1977
1fc7d666 1978# ifndef OPENSSL_NO_DTLS1_METHOD
3be1dc50
RL
1979# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1980OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1981OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1982OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1983# endif
1fc7d666 1984# endif
36d16f8e 1985
1fc7d666 1986# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb 1987/* DTLSv1.2 */
3be1dc50
RL
1988# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1989OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1990OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
1991OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
1992# endif
2f8271eb 1993# endif
c3b344e3 1994
4bcdb4a6
MC
1995__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1996__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1997__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1998
045bd047
DW
1999__owur size_t DTLS_get_data_mtu(const SSL *s);
2000
4bcdb4a6 2001__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 2002__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 2003__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 2004__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 2005
4bcdb4a6 2006__owur int SSL_do_handshake(SSL *s);
4fbfe86a 2007int SSL_key_update(SSL *s, int updatetype);
3499327b 2008int SSL_get_key_update_type(const SSL *s);
d02b48c6 2009int SSL_renegotiate(SSL *s);
c7f47786 2010int SSL_renegotiate_abbreviated(SSL *s);
3499327b 2011__owur int SSL_renegotiate_pending(const SSL *s);
3bfacb5f 2012int SSL_new_session_ticket(SSL *s);
d02b48c6 2013int SSL_shutdown(SSL *s);
9d75dce3 2014__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 2015void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 2016void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 2017
3499327b
SR
2018__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2019__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
2020__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2021__owur const char *SSL_alert_type_string_long(int value);
2022__owur const char *SSL_alert_type_string(int value);
2023__owur const char *SSL_alert_desc_string_long(int value);
2024__owur const char *SSL_alert_desc_string(int value);
d02b48c6 2025
fa7c2637
DSH
2026void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2027void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2028__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2029__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
2030__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2031__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
2032__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2033
3822740c
RL
2034void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2035void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
2036__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2037__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2038__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2039__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
2040
2041void SSL_set_connect_state(SSL *s);
2042void SSL_set_accept_state(SSL *s);
2043
4bcdb4a6 2044__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 2045
00db8c60 2046# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2047# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2048# endif
d02b48c6 2049
4bcdb4a6 2050__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 2051__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 2052
4bcdb4a6 2053__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 2054
4bcdb4a6 2055__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2056/*
2057 * EVP_PKEY
2f8271eb
F
2058 */
2059struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2060
4bcdb4a6
MC
2061__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2062__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2063
0f113f3e 2064void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2065__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2066void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2067__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2068void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2069__owur int SSL_get_shutdown(const SSL *ssl);
2070__owur int SSL_version(const SSL *ssl);
6546e9b2 2071__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2072__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2073__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2074__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
6dcb100f
RL
2075__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2076__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2077__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2078__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
c7f837cf 2079__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
6dcb100f 2080 const char *CAfile,
c7f837cf 2081 const char *CApath);
0f113f3e 2082# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2083__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2084__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2085__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2086SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2087void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2088 void (*cb) (const SSL *ssl, int type, int val));
2089void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2090 int val);
5998e290 2091__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2092
0f113f3e 2093void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2094__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2095__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2096
d9f1c639
MC
2097__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2098 size_t outlen);
2099__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2100 size_t outlen);
cf72c757 2101__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2102 unsigned char *out, size_t outlen);
725b0f1e
MC
2103__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2104 const unsigned char *in, size_t len);
cf72c757 2105uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2106
e6390aca 2107#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2108 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2109__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2110void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2111#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2112 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2113__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2114void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2115#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2116 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2117__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2118void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2119
4bcdb4a6 2120__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2121
2122# define SSL_CTX_sess_set_cache_size(ctx,t) \
2123 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2124# define SSL_CTX_sess_get_cache_size(ctx) \
2125 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2126# define SSL_CTX_set_session_cache_mode(ctx,m) \
2127 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2128# define SSL_CTX_get_session_cache_mode(ctx) \
2129 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2130
2131# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2132# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2133# define SSL_CTX_get_read_ahead(ctx) \
2134 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2135# define SSL_CTX_set_read_ahead(ctx,m) \
2136 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2137# define SSL_CTX_get_max_cert_list(ctx) \
2138 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2139# define SSL_CTX_set_max_cert_list(ctx,m) \
2140 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2141# define SSL_get_max_cert_list(ssl) \
2142 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2143# define SSL_set_max_cert_list(ssl,m) \
2144 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2145
2146# define SSL_CTX_set_max_send_fragment(ctx,m) \
2147 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2148# define SSL_set_max_send_fragment(ssl,m) \
2149 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2150# define SSL_CTX_set_split_send_fragment(ctx,m) \
2151 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2152# define SSL_set_split_send_fragment(ssl,m) \
2153 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2154# define SSL_CTX_set_max_pipelines(ctx,m) \
2155 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2156# define SSL_set_max_pipelines(ssl,m) \
2157 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2158
dad78fb1
MC
2159void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2160void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2161
0f113f3e 2162# ifndef OPENSSL_NO_DH
1b2b4755 2163# ifndef OPENSSL_NO_DEPRECATED_3_0
ceab33e2 2164/* NB: the |keylength| is only applicable when is_export is true */
1b2b4755 2165OSSL_DEPRECATEDIN_3_0
79df9d62 2166void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2167 DH *(*dh) (SSL *ssl, int is_export,
2168 int keylength));
1b2b4755 2169OSSL_DEPRECATEDIN_3_0
15d21c2d 2170void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2171 DH *(*dh) (SSL *ssl, int is_export,
2172 int keylength));
1b2b4755 2173# endif
0f113f3e 2174# endif
15d21c2d 2175
3499327b
SR
2176__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2177__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2178__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2179__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2180__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2181STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2182__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2183 *meths);
00db8c60 2184# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2185# define SSL_COMP_free_compression_methods() while(0) continue
2186# endif
4bcdb4a6 2187__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2188
94a209d8 2189const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2190int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2191int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2192int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2193 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2194 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2195
12bf56c0 2196/* TLS extensions functions */
4bcdb4a6 2197__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2198
2f8271eb
F
2199__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2200 tls_session_ticket_ext_cb_fn cb,
2201 void *arg);
12bf56c0
DSH
2202
2203/* Pre-shared secret session resumption functions */
4bcdb4a6 2204__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2205 tls_session_secret_cb_fn session_secret_cb,
2206 void *arg);
12bf56c0 2207
7c2d4fee 2208void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2209 int (*cb) (SSL *ssl,
2210 int
2211 is_forward_secure));
7c2d4fee
BM
2212
2213void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2214 int (*cb) (SSL *ssl,
2f8271eb 2215 int is_forward_secure));
c649d10d
TS
2216
2217void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2218 size_t (*cb) (SSL *ssl, int type,
2219 size_t len, void *arg));
2220void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2221void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2222int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2223
a6d36303 2224int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
2225 size_t (*cb) (SSL *ssl, int type,
2226 size_t len, void *arg));
2227void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2228void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2229int SSL_set_block_padding(SSL *ssl, size_t block_size);
2230
9d0a8bb7 2231int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2232size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2233int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2234size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2235
00db8c60 2236# ifndef OPENSSL_NO_DEPRECATED_1_1_0
b577fd0b
DSH
2237# define SSL_cache_hit(s) SSL_session_reused(s)
2238# endif
7c2d4fee 2239
c04b66b1 2240__owur int SSL_session_reused(const SSL *s);
69443116 2241__owur int SSL_is_server(const SSL *s);
5421196e 2242
4bcdb4a6 2243__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2244int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2245void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2246unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2247__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2248 unsigned int flags);
4bcdb4a6 2249__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2250
2251void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2252void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2253
4bcdb4a6
MC
2254__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2255__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2256__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2257
59b1696c
DSH
2258void SSL_add_ssl_module(void);
2259int SSL_config(SSL *s, const char *name);
2260int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2261
0f113f3e 2262# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2263void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2264 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2265# endif
93ab9e42 2266
f9e55034 2267# ifndef OPENSSL_NO_SOCK
3edeb622 2268int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2269# endif
3edeb622 2270
ed29e82a
RP
2271# ifndef OPENSSL_NO_CT
2272
43341433
VD
2273/*
2274 * A callback for verifying that the received SCTs are sufficient.
2275 * Expected to return 1 if they are sufficient, otherwise 0.
2276 * May return a negative integer if an error occurs.
2277 * A connection should be aborted if the SCTs are deemed insufficient.
2278 */
2f8271eb
F
2279typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2280 const STACK_OF(SCT) *scts, void *arg);
43341433 2281
ed29e82a
RP
2282/*
2283 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2284 * the received SCTs.
2285 * If the callback returns a non-positive result, the connection is terminated.
2286 * Call this function before beginning a handshake.
2287 * If a NULL |callback| is provided, SCT validation is disabled.
2288 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2289 * is invoked. Ownership of |arg| remains with the caller.
2290 *
2291 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2292 * will be requested.
2293 */
43341433
VD
2294int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2295 void *arg);
2296int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2297 ssl_ct_validation_cb callback,
2298 void *arg);
2299#define SSL_disable_ct(s) \
2300 ((void) SSL_set_validation_callback((s), NULL, NULL))
2301#define SSL_CTX_disable_ct(ctx) \
2302 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2303
2304/*
2305 * The validation type enumerates the available behaviours of the built-in SSL
2306 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2307 * The underlying callback is a static function in libssl.
2308 */
2309enum {
2310 SSL_CT_VALIDATION_PERMISSIVE = 0,
2311 SSL_CT_VALIDATION_STRICT
2312};
2313
2314/*
2315 * Enable CT by setting up a callback that implements one of the built-in
2316 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2317 * continues the handshake, the application can make appropriate decisions at
2318 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2319 * least one valid SCT, or else handshake termination will be requested. The
2320 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2321 */
2322int SSL_enable_ct(SSL *s, int validation_mode);
2323int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2324
ed29e82a 2325/*
43341433 2326 * Report whether a non-NULL callback is enabled.
ed29e82a 2327 */
43341433
VD
2328int SSL_ct_is_enabled(const SSL *s);
2329int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2330
2331/* Gets the SCTs received from a connection */
2332const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2333
8359b57f
RP
2334/*
2335 * Loads the CT log list from the default location.
2336 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2337 * the log information loaded from this file will be appended to the
2338 * CTLOG_STORE.
2339 * Returns 1 on success, 0 otherwise.
2340 */
ed29e82a 2341int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2342
2343/*
2344 * Loads the CT log list from the specified file path.
2345 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2346 * the log information loaded from this file will be appended to the
2347 * CTLOG_STORE.
2348 * Returns 1 on success, 0 otherwise.
2349 */
ed29e82a
RP
2350int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2351
8359b57f
RP
2352/*
2353 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2354 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2355 */
2356void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2357
2358/*
2359 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2360 * This will be NULL unless one of the following functions has been called:
2361 * - SSL_CTX_set_default_ctlog_list_file
2362 * - SSL_CTX_set_ctlog_list_file
2363 * - SSL_CTX_set_ctlog_store
2364 */
2365const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2366
ed29e82a
RP
2367# endif /* OPENSSL_NO_CT */
2368
b362ccab
DSH
2369/* What the "other" parameter contains in security callback */
2370/* Mask for type */
0f113f3e
MC
2371# define SSL_SECOP_OTHER_TYPE 0xffff0000
2372# define SSL_SECOP_OTHER_NONE 0
2373# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2374# define SSL_SECOP_OTHER_CURVE (2 << 16)
2375# define SSL_SECOP_OTHER_DH (3 << 16)
2376# define SSL_SECOP_OTHER_PKEY (4 << 16)
2377# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2378# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2379
2380/* Indicated operation refers to peer key or certificate */
0f113f3e 2381# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2382
2383/* Values for "op" parameter in security callback */
2384
2385/* Called to filter ciphers */
2386/* Ciphers client supports */
0f113f3e 2387# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2388/* Cipher shared by client/server */
0f113f3e 2389# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2390/* Sanity check of cipher server selects */
0f113f3e 2391# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2392/* Curves supported by client */
0f113f3e 2393# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2394/* Curves shared by client/server */
0f113f3e 2395# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2396/* Sanity check of curve server selects */
0f113f3e 2397# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2398/* Temporary DH key */
e2b420fd 2399# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2400/* SSL/TLS version */
0f113f3e 2401# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2402/* Session tickets */
0f113f3e 2403# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2404/* Supported signature algorithms sent to peer */
0f113f3e 2405# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2406/* Shared signature algorithm */
0f113f3e 2407# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2408/* Sanity check signature algorithm allowed */
0f113f3e 2409# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2410/* Used to get mask of supported public key signature algorithms */
0f113f3e 2411# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2412/* Use to see if compression is allowed */
0f113f3e 2413# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2414/* EE key in certificate */
0f113f3e 2415# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2416/* CA key in certificate */
0f113f3e 2417# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2418/* CA digest algorithm in certificate */
0f113f3e 2419# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2420/* Peer EE key in certificate */
0f113f3e 2421# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2422/* Peer CA key in certificate */
0f113f3e 2423# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2424/* Peer CA digest algorithm in certificate */
0f113f3e 2425# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2426
2427void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2428__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2429void SSL_set_security_callback(SSL *s,
2f8271eb
F
2430 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2431 int op, int bits, int nid,
2432 void *other, void *ex));
2433int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2434 const SSL_CTX *ctx, int op,
2435 int bits, int nid, void *other,
2436 void *ex);
b362ccab 2437void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2438__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2439
2440void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2441__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2442void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2443 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2444 int op, int bits, int nid,
2445 void *other, void *ex));
e4646a89
KR
2446int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2447 const SSL_CTX *ctx,
0f113f3e
MC
2448 int op, int bits,
2449 int nid,
2450 void *other,
2451 void *ex);
b362ccab 2452void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2453__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2454
2c90015c 2455/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2456# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2457# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2458
2f8271eb 2459# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2460 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2461
0fc32b07 2462int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2463
0f113f3e 2464# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2465__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2466# endif
e0fc7961 2467
a58eb06d
TS
2468__owur int SSL_free_buffers(SSL *ssl);
2469__owur int SSL_alloc_buffers(SSL *ssl);
2470
61fb5923
MC
2471/* Status codes passed to the decrypt session ticket callback. Some of these
2472 * are for internal use only and are never passed to the callback. */
2473typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2474
2475/* Support for ticket appdata */
2476/* fatal error, malloc failure */
2477# define SSL_TICKET_FATAL_ERR_MALLOC 0
2478/* fatal error, either from parsing or decrypting the ticket */
2479# define SSL_TICKET_FATAL_ERR_OTHER 1
2480/* No ticket present */
2481# define SSL_TICKET_NONE 2
2482/* Empty ticket present */
2483# define SSL_TICKET_EMPTY 3
2484/* the ticket couldn't be decrypted */
2485# define SSL_TICKET_NO_DECRYPT 4
2486/* a ticket was successfully decrypted */
2487# define SSL_TICKET_SUCCESS 5
2488/* same as above but the ticket needs to be renewed */
2489# define SSL_TICKET_SUCCESS_RENEW 6
2490
61fb5923
MC
2491/* Return codes for the decrypt session ticket callback */
2492typedef int SSL_TICKET_RETURN;
2493
2494/* An error occurred */
2495#define SSL_TICKET_RETURN_ABORT 0
2496/* Do not use the ticket, do not send a renewed ticket to the client */
2497#define SSL_TICKET_RETURN_IGNORE 1
2498/* Do not use the ticket, send a renewed ticket to the client */
2499#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2500/* Use the ticket, do not send a renewed ticket to the client */
2501#define SSL_TICKET_RETURN_USE 3
2502/* Use the ticket, send a renewed ticket to the client */
2503#define SSL_TICKET_RETURN_USE_RENEW 4
2504
df0fed9a
TS
2505typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2506typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2507 const unsigned char *keyname,
2508 size_t keyname_length,
61fb5923 2509 SSL_TICKET_STATUS status,
df0fed9a
TS
2510 void *arg);
2511int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2512 SSL_CTX_generate_session_ticket_fn gen_cb,
2513 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2514 void *arg);
2515int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2516int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2517
fa4b82cc
AH
2518typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2519
2520void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2521
2522
c9598459
MC
2523typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2524void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2525 SSL_allow_early_data_cb_fn cb,
2526 void *arg);
2527void SSL_set_allow_early_data_cb(SSL *s,
2528 SSL_allow_early_data_cb_fn cb,
2529 void *arg);
2530
5d120511
TS
2531/* store the default cipher strings inside the library */
2532const char *OSSL_default_cipher_list(void);
2533const char *OSSL_default_ciphersuites(void);
2534
0cd0a820 2535# ifdef __cplusplus
d02b48c6 2536}
0cd0a820 2537# endif
d02b48c6 2538#endif