]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h.in
Remove deprecated functionality from s_server
[thirdparty/openssl.git] / include / openssl / ssl.h.in
CommitLineData
21dcbebc 1/*
6ac1cd10
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
98278b96 4 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 6 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 7 *
48f4ad77 8 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
8c74b5e5 12 */
21dcbebc 13
6ac1cd10
MC
14{-
15use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16-}
17
ae4186b0
DMSP
18#ifndef OPENSSL_SSL_H
19# define OPENSSL_SSL_H
d86167ec
DMSP
20# pragma once
21
22# include <openssl/macros.h>
936c2b9e 23# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
24# define HEADER_SSL_H
25# endif
d02b48c6 26
0f113f3e 27# include <openssl/e_os2.h>
98186eb4 28# include <openssl/opensslconf.h>
9a555706 29# include <openssl/comp.h>
a00ae6c4 30# include <openssl/bio.h>
00db8c60 31# ifndef OPENSSL_NO_DEPRECATED_1_1_0
a00ae6c4 32# include <openssl/x509.h>
0f113f3e 33# include <openssl/crypto.h>
0f113f3e
MC
34# include <openssl/buffer.h>
35# endif
f32b0abe 36# include <openssl/lhash.h>
0f113f3e
MC
37# include <openssl/pem.h>
38# include <openssl/hmac.h>
ff75a257 39# include <openssl/async.h>
d095b68d 40
0f113f3e
MC
41# include <openssl/safestack.h>
42# include <openssl/symhacks.h>
3c27208f 43# include <openssl/ct.h>
52df25cf 44# include <openssl/sslerr.h>
82271cee 45
d02b48c6
RE
46#ifdef __cplusplus
47extern "C" {
48#endif
49
b0700d2c 50/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
51/*-
52 * Version 0 - initial version
d02b48c6
RE
53 * Version 1 - added the optional peer certificate
54 */
0f113f3e 55# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 56
0f113f3e
MC
57# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
58# define SSL_MAX_SID_CTX_LENGTH 32
59
60# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
61# define SSL_MAX_KEY_ARG_LENGTH 8
1a3392c8 62# define SSL_MAX_MASTER_KEY_LENGTH 48
52b8dad8 63
d102d9df
MC
64/* The maximum number of encrypt/decrypt pipelines we can support */
65# define SSL_MAX_PIPELINES 32
66
55a9a16f
MC
67/* text strings for the ciphers */
68
d02b48c6 69/* These are used to specify which ciphers to use and not to use */
52b8dad8 70
0f113f3e
MC
71# define SSL_TXT_LOW "LOW"
72# define SSL_TXT_MEDIUM "MEDIUM"
73# define SSL_TXT_HIGH "HIGH"
74# define SSL_TXT_FIPS "FIPS"
75
0f113f3e
MC
76# define SSL_TXT_aNULL "aNULL"
77# define SSL_TXT_eNULL "eNULL"
78# define SSL_TXT_NULL "NULL"
79
80# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
81# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
82# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
83# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
84# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
85# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
86# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
87# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
88# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
89# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
90# define SSL_TXT_kECDHE "kECDHE"
91# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
92# define SSL_TXT_kRSAPSK "kRSAPSK"
93# define SSL_TXT_kECDHEPSK "kECDHEPSK"
94# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e 95# define SSL_TXT_kGOST "kGOST"
092a5c71 96# define SSL_TXT_kGOST18 "kGOST18"
0f113f3e
MC
97# define SSL_TXT_kSRP "kSRP"
98
99# define SSL_TXT_aRSA "aRSA"
100# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
101# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
102# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
103# define SSL_TXT_aECDSA "aECDSA"
104# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
105# define SSL_TXT_aGOST94 "aGOST94"
106# define SSL_TXT_aGOST01 "aGOST01"
107# define SSL_TXT_aGOST12 "aGOST12"
108# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
109# define SSL_TXT_aSRP "aSRP"
110
111# define SSL_TXT_DSS "DSS"
112# define SSL_TXT_DH "DH"
113# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
114# define SSL_TXT_EDH "EDH"/* alias for DHE */
115# define SSL_TXT_ADH "ADH"
116# define SSL_TXT_RSA "RSA"
117# define SSL_TXT_ECDH "ECDH"
118# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
119# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
120# define SSL_TXT_AECDH "AECDH"
121# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
122# define SSL_TXT_PSK "PSK"
123# define SSL_TXT_SRP "SRP"
124
125# define SSL_TXT_DES "DES"
126# define SSL_TXT_3DES "3DES"
127# define SSL_TXT_RC4 "RC4"
128# define SSL_TXT_RC2 "RC2"
129# define SSL_TXT_IDEA "IDEA"
130# define SSL_TXT_SEED "SEED"
131# define SSL_TXT_AES128 "AES128"
132# define SSL_TXT_AES256 "AES256"
133# define SSL_TXT_AES "AES"
134# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 135# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 136# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
137# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
138# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
139# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 140# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 141# define SSL_TXT_GOST "GOST89"
bc326738
JS
142# define SSL_TXT_ARIA "ARIA"
143# define SSL_TXT_ARIA_GCM "ARIAGCM"
144# define SSL_TXT_ARIA128 "ARIA128"
145# define SSL_TXT_ARIA256 "ARIA256"
98278b96 146# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
c1fd005b 147# define SSL_TXT_CBC "CBC"
0f113f3e
MC
148
149# define SSL_TXT_MD5 "MD5"
150# define SSL_TXT_SHA1 "SHA1"
151# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
152# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
153# define SSL_TXT_GOST89MAC "GOST89MAC"
154# define SSL_TXT_GOST12 "GOST12"
155# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
156# define SSL_TXT_SHA256 "SHA256"
157# define SSL_TXT_SHA384 "SHA384"
158
159# define SSL_TXT_SSLV3 "SSLv3"
160# define SSL_TXT_TLSV1 "TLSv1"
161# define SSL_TXT_TLSV1_1 "TLSv1.1"
162# define SSL_TXT_TLSV1_2 "TLSv1.2"
163
0f113f3e 164# define SSL_TXT_ALL "ALL"
d02b48c6 165
1d97c843 166/*-
c6ccf055
LJ
167 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
168 * ciphers normally not being used.
169 * Example: "RC4" will activate all ciphers using RC4 including ciphers
170 * without authentication, which would normally disabled by DEFAULT (due
171 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
172 * will make sure that it is also disabled in the specific selection.
173 * COMPLEMENTOF* identifiers are portable between version, as adjustments
174 * to the default cipher setup will also be included here.
175 *
176 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
177 * DEFAULT gets, as only selection is being done and no sorting as needed
178 * for DEFAULT.
179 */
0f113f3e
MC
180# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
181# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
182
183/*
184 * The following cipher list is used by default. It also is substituted when
185 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 186 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
187 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
188 * Update both macro and function simultaneously
0f113f3e 189 */
936c2b9e 190# ifndef OPENSSL_NO_DEPRECATED_3_0
5d120511
TS
191# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
192/*
193 * This is the default set of TLSv1.3 ciphersuites
194 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
195 * Update both macro and function simultaneously
196 */
197# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
198# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
199 "TLS_CHACHA20_POLY1305_SHA256:" \
200 "TLS_AES_128_GCM_SHA256"
201# else
202# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
7731e619 203 "TLS_AES_128_GCM_SHA256"
5d120511
TS
204# endif
205# endif
0f113f3e
MC
206/*
207 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 208 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
209 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
210 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 211 */
d02b48c6 212
58964a49 213/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
214# define SSL_SENT_SHUTDOWN 1
215# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 216
82271cee
RL
217#ifdef __cplusplus
218}
219#endif
220
82271cee
RL
221#ifdef __cplusplus
222extern "C" {
223#endif
224
0f113f3e
MC
225# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
226# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 227
0f113f3e
MC
228/*
229 * This is needed to stop compilers complaining about the 'struct ssl_st *'
230 * function parameters used to prototype callbacks in SSL_CTX.
231 */
d02b48c6 232typedef struct ssl_st *ssl_crock_st;
12bf56c0 233typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
234typedef struct ssl_method_st SSL_METHOD;
235typedef struct ssl_cipher_st SSL_CIPHER;
236typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 237typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 238typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 239typedef struct ssl_comp_st SSL_COMP;
08557cf2 240
01659135
RL
241STACK_OF(SSL_CIPHER);
242STACK_OF(SSL_COMP);
08557cf2 243
333f926d 244/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
245typedef struct srtp_protection_profile_st {
246 const char *name;
247 unsigned long id;
248} SRTP_PROTECTION_PROFILE;
6ac1cd10
MC
249{-
250 generate_stack_macros("SRTP_PROTECTION_PROFILE");
251-}
333f926d 252
333f926d 253
2f8271eb
F
254typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
255 int len, void *arg);
256typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
257 STACK_OF(SSL_CIPHER) *peer_ciphers,
258 const SSL_CIPHER **cipher, void *arg);
08557cf2 259
fe874d27
MC
260/* Extension context codes */
261/* This extension is only allowed in TLS */
262#define SSL_EXT_TLS_ONLY 0x0001
263/* This extension is only allowed in DTLS */
264#define SSL_EXT_DTLS_ONLY 0x0002
265/* Some extensions may be allowed in DTLS but we don't implement them for it */
266#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
267/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
268#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 269/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
270#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
271/* Extension is only defined for TLS1.3 and above */
272#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
273/* Ignore this extension during parsing if we are resuming */
274#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
275#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 276/* Really means TLS1.2 or below */
43ae5eed
MC
277#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
278#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
279#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
280#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
281#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
282#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
283#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 284
33f653ad 285/* Typedefs for handling custom extensions */
ecf4d660 286
2f8271eb
F
287typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
288 const unsigned char **out, size_t *outlen,
289 int *al, void *add_arg);
33f653ad 290
2f8271eb
F
291typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
292 const unsigned char *out, void *add_arg);
ecf4d660 293
2f8271eb
F
294typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
295 const unsigned char *in, size_t inlen,
296 int *al, void *parse_arg);
33f653ad 297
43ae5eed 298
2f8271eb
F
299typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
300 unsigned int context,
301 const unsigned char **out,
302 size_t *outlen, X509 *x,
303 size_t chainidx,
304 int *al, void *add_arg);
cd17bb19 305
2f8271eb
F
306typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
307 unsigned int context,
308 const unsigned char *out,
309 void *add_arg);
cd17bb19 310
2f8271eb
F
311typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
312 unsigned int context,
313 const unsigned char *in,
314 size_t inlen, X509 *x,
315 size_t chainidx,
316 int *al, void *parse_arg);
43ae5eed 317
121677b4 318/* Typedef for verification callback */
3adc41dd 319typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 320
9f5a87fd
PY
321/* Typedef for SSL async callback */
322typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
323
dd05bd4c 324/*
088dfa13 325 * Some values are reserved until OpenSSL 3.0.0 because they were previously
dd05bd4c 326 * included in SSL_OP_ALL in a 1.1.x release.
dd05bd4c 327 */
088dfa13
TS
328
329/* Disable Extended master secret */
330# define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
331
163b8016
ME
332/* Cleanse plaintext copies of data delivered to the application */
333# define SSL_OP_CLEANSE_PLAINTEXT 0x00000002U
088dfa13 334
ef51b4b9 335/* Allow initial connection to servers that don't support RI */
36e79832 336# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
dd05bd4c 337
36e79832 338# define SSL_OP_TLSEXT_PADDING 0x00000010U
36e79832 339# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
09b90e0e 340# define SSL_OP_IGNORE_UNEXPECTED_EOF 0x00000080U
0f113f3e 341
90fc2c26
NM
342# define SSL_OP_DISABLE_TLSEXT_CA_NAMES 0x00000200U
343
4f11c747
MC
344/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
345# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
346
0f113f3e
MC
347/*
348 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
349 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
350 * workaround is not needed. Unfortunately some broken SSL/TLS
351 * implementations cannot handle it at all, which is why we include it in
80a2fc41 352 * SSL_OP_ALL. Added in 0.9.6e
0f113f3e 353 */
36e79832 354# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
c21506ba 355
36d16f8e 356/* DTLS options */
80a2fc41 357# define SSL_OP_NO_QUERY_MTU 0x00001000U
36d16f8e 358/* Turn on Cookie Exchange (on relevant for servers) */
80a2fc41 359# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
6434abbf 360/* Don't use RFC4507 ticket extension */
80a2fc41 361# define SSL_OP_NO_TICKET 0x00004000U
032924c4
DW
362# ifndef OPENSSL_NO_DTLS1_METHOD
363/* Use Cisco's "speshul" version of DTLS_BAD_VER
364 * (only with deprecated DTLSv1_client_method()) */
80a2fc41 365# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
032924c4 366# endif
36d16f8e 367
c21506ba 368/* As server, disallow session resumption on renegotiation */
36e79832 369# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
566dda07 370/* Don't use compression even if supported */
36e79832 371# define SSL_OP_NO_COMPRESSION 0x00020000U
22c21555 372/* Permit unsafe legacy renegotiation */
36e79832 373# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
cde6145b
DW
374/* Disable encrypt-then-mac */
375# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
a5816a5a
MC
376
377/*
378 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
379 * of OpenSSL may have this disabled by default.
380 */
381# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
382
e1c7871d
TS
383/* Prioritize Chacha20Poly1305 when client does.
384 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
385# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
a5816a5a 386
0f113f3e
MC
387/*
388 * Set on servers to choose the cipher according to the server's preferences
389 */
36e79832 390# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
0f113f3e
MC
391/*
392 * If set, a server will allow a client to issue a SSLv3.0 version number as
393 * latest version supported in the premaster secret, even when TLSv1.0
06da6e49 394 * (version 3.1) was announced in the client hello. Normally this is
0f113f3e
MC
395 * forbidden to prevent version rollback attacks.
396 */
36e79832 397# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
c21506ba 398
5d263fb7
MC
399/*
400 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
401 * is a server-side option only (no effect on the client).
402 */
403# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
404
36e79832
DSH
405# define SSL_OP_NO_SSLv3 0x02000000U
406# define SSL_OP_NO_TLSv1 0x04000000U
407# define SSL_OP_NO_TLSv1_2 0x08000000U
408# define SSL_OP_NO_TLSv1_1 0x10000000U
582a17d6 409# define SSL_OP_NO_TLSv1_3 0x20000000U
d02b48c6 410
36e79832
DSH
411# define SSL_OP_NO_DTLSv1 0x04000000U
412# define SSL_OP_NO_DTLSv1_2 0x08000000U
c6913eeb 413
0f113f3e 414# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
582a17d6 415 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
7946ab33
KR
416# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
417
db0f35dd
TS
418/* Disallow all renegotiation */
419# define SSL_OP_NO_RENEGOTIATION 0x40000000U
420
0f113f3e
MC
421/*
422 * Make server add server-hello extension from early version of cryptopro
423 * draft, when GOST ciphersuite is negotiated. Required for interoperability
424 * with CryptoPro CSP 3.x
425 */
36e79832 426# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
0f113f3e 427
80a2fc41
TS
428/*
429 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
430 * This used to be 0x000FFFFFL before 0.9.7.
431 * This used to be 0x80000BFFU before 1.1.1.
432 */
433# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
434 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
435 SSL_OP_LEGACY_SERVER_CONNECT|\
436 SSL_OP_TLSEXT_PADDING|\
437 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
438
439/* OBSOLETE OPTIONS: retained for compatibility */
440
441/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
442/* Related to removed SSLv2. */
443# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
444/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
445/* Related to removed SSLv2. */
446# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
447/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
448/* Dead forever, see CVE-2010-4180 */
449# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
450/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
451/* Refers to ancient SSLREF and SSLv2. */
452# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
453/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
454# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
455/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
456# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
457/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
458/* Ancient SSLeay version. */
459# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
460/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
461# define SSL_OP_TLS_D5_BUG 0x0
462/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
463# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
464/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
465# define SSL_OP_SINGLE_ECDH_USE 0x0
466/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
467# define SSL_OP_SINGLE_DH_USE 0x0
468/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
469# define SSL_OP_EPHEMERAL_RSA 0x0
470/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
471# define SSL_OP_NO_SSLv2 0x0
472/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
473# define SSL_OP_PKCS1_CHECK_1 0x0
474/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
475# define SSL_OP_PKCS1_CHECK_2 0x0
bd91e3c8 476/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
80a2fc41
TS
477# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
478/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
479# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
480
0f113f3e
MC
481/*
482 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
483 * when just a single record has been written):
0e1dba93 484 */
36e79832 485# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
486/*
487 * Make it possible to retry SSL_write() with changed buffer location (buffer
488 * contents must stay the same!); this is not the default to avoid the
489 * misconception that non-blocking SSL_write() behaves like non-blocking
490 * write():
491 */
36e79832 492# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
493/*
494 * Never bother the application with retries if the transport is blocking:
495 */
36e79832 496# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 497/* Don't attempt to automatically build certificate chain */
36e79832 498# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
499/*
500 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 501 * TLS only.) Released buffers are freed.
0f113f3e 502 */
36e79832 503# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
504/*
505 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
506 * ServerHello records for compatibility with hypothetical implementations
507 * that require it.
508 */
36e79832
DSH
509# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
510# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
511/*
512 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
513 * that reconnect with a downgraded protocol version; see
514 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
515 * application attempts a normal handshake. Only use this in explicit
516 * fallback retries, following the guidance in
517 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 518 */
36e79832 519# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
520/*
521 * Support Asynchronous operation
522 */
523# define SSL_MODE_ASYNC 0x00000100U
50ec7505 524/*
c35e921f 525 * Don't use the kernel TLS data-path for sending.
50ec7505
BP
526 */
527# define SSL_MODE_NO_KTLS_TX 0x00000200U
09d62b33
MT
528/*
529 * When using DTLS/SCTP, include the terminating zero in the label
530 * used for computing the endpoint-pair shared secret. Required for
531 * interoperability with implementations having this bug like these
532 * older version of OpenSSL:
533 * - OpenSSL 1.0.0 series
534 * - OpenSSL 1.0.1 series
535 * - OpenSSL 1.0.2 series
536 * - OpenSSL 1.1.0 series
537 * - OpenSSL 1.1.1 and 1.1.1a
538 */
539# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c35e921f
BP
540/*
541 * Don't use the kernel TLS data-path for receiving.
542 */
543# define SSL_MODE_NO_KTLS_RX 0x00000800U
c21506ba 544
d61ff83b 545/* Cert related flags */
0f113f3e
MC
546/*
547 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 548 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 549 */
36e79832 550# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
551
552/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 553# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 554/* Suite B 192 bit only mode */
0f113f3e 555# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 556/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 557# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 558
ed83ba53 559/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 560# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 561
74ecfab4
DSH
562/* Flags for building certificate chains */
563/* Treat any existing certificates as untrusted CAs */
0f113f3e 564# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 565/* Don't include root CA in chain */
0f113f3e 566# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 567/* Just check certificates already there */
0f113f3e 568# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 569/* Ignore verification errors */
0f113f3e 570# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 571/* Clear verification errors from queue */
0f113f3e 572# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 573
6dbb6219
DSH
574/* Flags returned by SSL_check_chain */
575/* Certificate can be used with this session */
0f113f3e 576# define CERT_PKEY_VALID 0x1
6dbb6219 577/* Certificate can also be used for signing */
0f113f3e 578# define CERT_PKEY_SIGN 0x2
6dbb6219 579/* EE certificate signing algorithm OK */
0f113f3e 580# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 581/* CA signature algorithms OK */
0f113f3e 582# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 583/* EE certificate parameters OK */
0f113f3e 584# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 585/* CA certificate parameters OK */
0f113f3e 586# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 587/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 588# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 589/* Client CA issuer names match (always set for server cert) */
0f113f3e 590# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 591/* Cert type matches client types (always set for server cert) */
0f113f3e 592# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 593/* Cert chain suitable to Suite B */
0f113f3e
MC
594# define CERT_PKEY_SUITEB 0x800
595
596# define SSL_CONF_FLAG_CMDLINE 0x1
597# define SSL_CONF_FLAG_FILE 0x2
598# define SSL_CONF_FLAG_CLIENT 0x4
599# define SSL_CONF_FLAG_SERVER 0x8
600# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
601# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 602# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 603/* Configuration value types */
0f113f3e
MC
604# define SSL_CONF_TYPE_UNKNOWN 0x0
605# define SSL_CONF_TYPE_STRING 0x1
606# define SSL_CONF_TYPE_FILE 0x2
607# define SSL_CONF_TYPE_DIR 0x3
656b2605 608# define SSL_CONF_TYPE_NONE 0x4
6dcb100f 609# define SSL_CONF_TYPE_STORE 0x5
0f113f3e 610
3fa2812f
BS
611/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
612# define SSL_COOKIE_LENGTH 4096
43054d3d 613
0f113f3e
MC
614/*
615 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
616 * cannot be used to clear bits.
617 */
618
8106cb8b 619unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
2f8271eb 620unsigned long SSL_get_options(const SSL *s);
8106cb8b
VD
621unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
622unsigned long SSL_clear_options(SSL *s, unsigned long op);
623unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
624unsigned long SSL_set_options(SSL *s, unsigned long op);
58964a49 625
0f113f3e
MC
626# define SSL_CTX_set_mode(ctx,op) \
627 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
628# define SSL_CTX_clear_mode(ctx,op) \
629 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
630# define SSL_CTX_get_mode(ctx) \
631 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
632# define SSL_clear_mode(ssl,op) \
633 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
634# define SSL_set_mode(ssl,op) \
635 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
636# define SSL_get_mode(ssl) \
a661b653 637 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 638# define SSL_set_mtu(ssl, mtu) \
36d16f8e 639 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 640# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 641 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 642# define DTLS_get_link_min_mtu(ssl) \
59669b6a 643 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 644
0f113f3e
MC
645# define SSL_get_secure_renegotiation_support(ssl) \
646 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 647
0f113f3e
MC
648# define SSL_CTX_set_cert_flags(ctx,op) \
649 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
650# define SSL_set_cert_flags(s,op) \
651 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
652# define SSL_CTX_clear_cert_flags(ctx,op) \
653 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
654# define SSL_clear_cert_flags(s,op) \
655 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
656
657void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
658 void (*cb) (int write_p, int version,
659 int content_type, const void *buf,
660 size_t len, SSL *ssl, void *arg));
661void SSL_set_msg_callback(SSL *ssl,
662 void (*cb) (int write_p, int version,
663 int content_type, const void *buf,
664 size_t len, SSL *ssl, void *arg));
665# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
666# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
667
c5364614
DSH
668# define SSL_get_extms_support(s) \
669 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
670
0f113f3e
MC
671# ifndef OPENSSL_NO_SRP
672
edc032b5 673/* see tls_srp.c */
4bcdb4a6
MC
674__owur int SSL_SRP_CTX_init(SSL *s);
675__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
edc032b5
BL
676int SSL_SRP_CTX_free(SSL *ctx);
677int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
4bcdb4a6 678__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
4bcdb4a6 679__owur int SRP_Calc_A_param(SSL *s);
edc032b5 680
0f113f3e 681# endif
d02b48c6 682
a7e7bad1 683/* 100k max cert list */
b6120b5f 684# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
c0f5dd07 685
0f113f3e
MC
686# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
687
688/*
689 * This callback type is used inside SSL_CTX, SSL, and in the functions that
690 * set them. It is used to override the generation of SSL/TLS session IDs in
691 * a server. Return value should be zero on an error, non-zero to proceed.
692 * Also, callbacks should themselves check if the id they generate is unique
693 * otherwise the SSL handshake will fail with an error - callbacks can do
694 * this using the 'ssl' value they're passed by;
695 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
696 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
697 * bytes. The callback can alter this length to be less if desired. It is
698 * also an error for the callback to set the size to zero.
699 */
ae3947de 700typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 701 unsigned int *id_len);
dc644fe2 702
0f113f3e
MC
703# define SSL_SESS_CACHE_OFF 0x0000
704# define SSL_SESS_CACHE_CLIENT 0x0001
705# define SSL_SESS_CACHE_SERVER 0x0002
706# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
707# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 708/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
709# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
710# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
711# define SSL_SESS_CACHE_NO_INTERNAL \
712 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
d02b48c6 713
3c1d6bbc 714LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
715# define SSL_CTX_sess_number(ctx) \
716 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
717# define SSL_CTX_sess_connect(ctx) \
718 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
719# define SSL_CTX_sess_connect_good(ctx) \
720 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
721# define SSL_CTX_sess_connect_renegotiate(ctx) \
722 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
723# define SSL_CTX_sess_accept(ctx) \
724 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
725# define SSL_CTX_sess_accept_renegotiate(ctx) \
726 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
727# define SSL_CTX_sess_accept_good(ctx) \
728 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
729# define SSL_CTX_sess_hits(ctx) \
730 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
731# define SSL_CTX_sess_cb_hits(ctx) \
732 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
733# define SSL_CTX_sess_misses(ctx) \
734 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
735# define SSL_CTX_sess_timeouts(ctx) \
736 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
737# define SSL_CTX_sess_cache_full(ctx) \
738 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
739
740void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
741 int (*new_session_cb) (struct ssl_st *ssl,
742 SSL_SESSION *sess));
743int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
744 SSL_SESSION *sess);
745void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
746 void (*remove_session_cb) (struct ssl_ctx_st
747 *ctx,
2f8271eb 748 SSL_SESSION *sess));
0f113f3e
MC
749void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
750 SSL_SESSION *sess);
751void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
752 SSL_SESSION *(*get_session_cb) (struct ssl_st
753 *ssl,
b6981744 754 const unsigned char
0f113f3e
MC
755 *data, int len,
756 int *copy));
757SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 758 const unsigned char *data,
0f113f3e
MC
759 int len, int *copy);
760void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 761 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
762void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
763 int val);
764void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
765 int (*client_cert_cb) (SSL *ssl, X509 **x509,
766 EVP_PKEY **pkey));
767int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
768 EVP_PKEY **pkey);
769# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 770__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
771# endif
772void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
773 int (*app_gen_cookie_cb) (SSL *ssl,
774 unsigned char
775 *cookie,
776 unsigned int
777 *cookie_len));
778void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
779 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
780 const unsigned
781 char *cookie,
0f113f3e
MC
782 unsigned int
783 cookie_len));
3fa2812f
BS
784
785void SSL_CTX_set_stateless_cookie_generate_cb(
786 SSL_CTX *ctx,
787 int (*gen_stateless_cookie_cb) (SSL *ssl,
788 unsigned char *cookie,
789 size_t *cookie_len));
790void SSL_CTX_set_stateless_cookie_verify_cb(
791 SSL_CTX *ctx,
792 int (*verify_stateless_cookie_cb) (SSL *ssl,
793 const unsigned char *cookie,
794 size_t cookie_len));
0f113f3e 795# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
796
797typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
798 const unsigned char **out,
799 unsigned int *outlen,
800 void *arg);
ee2ffc27 801void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
802 SSL_CTX_npn_advertised_cb_func cb,
803 void *arg);
8cbfcc70
RS
804# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
805
806typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
807 unsigned char **out,
808 unsigned char *outlen,
809 const unsigned char *in,
810 unsigned int inlen,
811 void *arg);
ee2ffc27 812void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 813 SSL_CTX_npn_select_cb_func cb,
aff8c126 814 void *arg);
8cbfcc70
RS
815# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
816
2911575c 817void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 818 unsigned *len);
8cbfcc70 819# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 820# endif
ee2ffc27 821
4bcdb4a6 822__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
823 const unsigned char *in, unsigned int inlen,
824 const unsigned char *client,
825 unsigned int client_len);
ee2ffc27 826
0f113f3e
MC
827# define OPENSSL_NPN_UNSUPPORTED 0
828# define OPENSSL_NPN_NEGOTIATED 1
829# define OPENSSL_NPN_NO_OVERLAP 2
830
4bcdb4a6 831__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 832 unsigned int protos_len);
4bcdb4a6 833__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 834 unsigned int protos_len);
8cbfcc70 835typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
836 const unsigned char **out,
837 unsigned char *outlen,
838 const unsigned char *in,
839 unsigned int inlen,
8cbfcc70
RS
840 void *arg);
841void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
842 SSL_CTX_alpn_select_cb_func cb,
843 void *arg);
6f017a8f 844void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 845 unsigned int *len);
0f113f3e
MC
846
847# ifndef OPENSSL_NO_PSK
848/*
849 * the maximum length of the buffer given to callbacks containing the
850 * resulting identity/psk
851 */
9c13b49a 852# define PSK_MAX_IDENTITY_LEN 256
e57bbf9e 853# define PSK_MAX_PSK_LEN 512
8cbfcc70
RS
854typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
855 const char *hint,
856 char *identity,
857 unsigned int max_identity_len,
858 unsigned char *psk,
859 unsigned int max_psk_len);
860void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
861void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
862
863typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
864 const char *identity,
865 unsigned char *psk,
866 unsigned int max_psk_len);
867void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
868void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
869
4bcdb4a6
MC
870__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
871__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
872const char *SSL_get_psk_identity_hint(const SSL *s);
873const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 874# endif
ddac1974 875
14e35350
MC
876typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
877 const unsigned char *identity,
878 size_t identity_len,
879 SSL_SESSION **sess);
880typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
881 const unsigned char **id,
882 size_t *idlen,
883 SSL_SESSION **sess);
884
f46184bd
MC
885void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
886void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
887 SSL_psk_find_session_cb_func cb);
888void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
889void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 890 SSL_psk_use_session_cb_func cb);
f46184bd 891
33f653ad
DSH
892/* Register callbacks to handle custom TLS Extensions for client or server. */
893
ed29e82a
RP
894__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
895 unsigned int ext_type);
896
2f8271eb
F
897__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
898 unsigned int ext_type,
899 custom_ext_add_cb add_cb,
900 custom_ext_free_cb free_cb,
901 void *add_arg,
902 custom_ext_parse_cb parse_cb,
903 void *parse_arg);
904
905__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
906 unsigned int ext_type,
907 custom_ext_add_cb add_cb,
908 custom_ext_free_cb free_cb,
909 void *add_arg,
910 custom_ext_parse_cb parse_cb,
911 void *parse_arg);
c846a5f5 912
43ae5eed
MC
913__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
914 unsigned int context,
cd17bb19
MC
915 SSL_custom_ext_add_cb_ex add_cb,
916 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 917 void *add_arg,
cd17bb19 918 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
919 void *parse_arg);
920
4bcdb4a6 921__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 922
07bbc92c
MC
923# define SSL_NOTHING 1
924# define SSL_WRITING 2
925# define SSL_READING 3
926# define SSL_X509_LOOKUP 4
927# define SSL_ASYNC_PAUSED 5
fc7f190c 928# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 929# define SSL_CLIENT_HELLO_CB 7
d02b48c6
RE
930
931/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
932# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
933# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
934# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
935# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
936# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
937# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
938# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 939
0f113f3e
MC
940# define SSL_MAC_FLAG_READ_MAC_STREAM 1
941# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
092a5c71
DB
942# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
943# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
08557cf2 944
2faa1b48
CB
945/*
946 * A callback for logging out TLS key material. This callback should log out
947 * |line| followed by a newline.
948 */
949typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
950
951/*
952 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
953 * is intended for debugging use with tools like Wireshark. The cb function
954 * should log line followed by a newline.
955 */
956void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
957
958/*
959 * SSL_CTX_get_keylog_callback returns the callback configured by
960 * SSL_CTX_set_keylog_callback.
961 */
962SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
963
3fc8d856 964int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 965uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 966int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 967uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
968int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
969uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
970int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
971uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 972
82271cee
RL
973#ifdef __cplusplus
974}
975#endif
976
0f113f3e
MC
977# include <openssl/ssl2.h>
978# include <openssl/ssl3.h>
979# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
980# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 981# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 982
82271cee
RL
983#ifdef __cplusplus
984extern "C" {
985#endif
986
b32166b4
MC
987/*
988 * These need to be after the above set of includes due to a compiler bug
989 * in VisualStudio 2015
990 */
6ac1cd10
MC
991{-
992 generate_const_stack_macros("SSL_CIPHER")
993 .generate_stack_macros("SSL_COMP");
994-}
b32166b4 995
657e60fa 996/* compatibility */
37659ea4 997# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 998# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
999# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
1000 (char *)(a)))
0f113f3e
MC
1001# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
1002# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
1003# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
1004 (char *)(arg)))
47153c72 1005DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
0f113f3e 1006
44c04a2e 1007/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
1008/* -1 used so that this is an invalid value for the on-the-wire protocol */
1009#define SSL_KEY_UPDATE_NONE -1
1010/* Values as defined for the on-the-wire protocol */
1011#define SSL_KEY_UPDATE_NOT_REQUESTED 0
1012#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
1013
1014/*
1015 * The valid handshake states (one for each type message sent and one for each
1016 * type of message received). There are also two "special" states:
1017 * TLS = TLS or DTLS state
1018 * DTLS = DTLS specific state
1019 * CR/SR = Client Read/Server Read
1020 * CW/SW = Client Write/Server Write
1021 *
1022 * The "special" states are:
1023 * TLS_ST_BEFORE = No handshake has been initiated yet
1024 * TLS_ST_OK = A handshake has been successfully completed
1025 */
35bf6e05 1026typedef enum {
49ae7423
MC
1027 TLS_ST_BEFORE,
1028 TLS_ST_OK,
1029 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1030 TLS_ST_CR_SRVR_HELLO,
1031 TLS_ST_CR_CERT,
1032 TLS_ST_CR_CERT_STATUS,
1033 TLS_ST_CR_KEY_EXCH,
1034 TLS_ST_CR_CERT_REQ,
1035 TLS_ST_CR_SRVR_DONE,
1036 TLS_ST_CR_SESSION_TICKET,
1037 TLS_ST_CR_CHANGE,
1038 TLS_ST_CR_FINISHED,
1039 TLS_ST_CW_CLNT_HELLO,
1040 TLS_ST_CW_CERT,
1041 TLS_ST_CW_KEY_EXCH,
1042 TLS_ST_CW_CERT_VRFY,
1043 TLS_ST_CW_CHANGE,
1044 TLS_ST_CW_NEXT_PROTO,
1045 TLS_ST_CW_FINISHED,
1046 TLS_ST_SW_HELLO_REQ,
1047 TLS_ST_SR_CLNT_HELLO,
1048 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1049 TLS_ST_SW_SRVR_HELLO,
1050 TLS_ST_SW_CERT,
1051 TLS_ST_SW_KEY_EXCH,
1052 TLS_ST_SW_CERT_REQ,
1053 TLS_ST_SW_SRVR_DONE,
1054 TLS_ST_SR_CERT,
1055 TLS_ST_SR_KEY_EXCH,
1056 TLS_ST_SR_CERT_VRFY,
1057 TLS_ST_SR_NEXT_PROTO,
1058 TLS_ST_SR_CHANGE,
1059 TLS_ST_SR_FINISHED,
1060 TLS_ST_SW_SESSION_TICKET,
1061 TLS_ST_SW_CERT_STATUS,
1062 TLS_ST_SW_CHANGE,
e46f2334
MC
1063 TLS_ST_SW_FINISHED,
1064 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1065 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1066 TLS_ST_CR_CERT_VRFY,
c7f47786 1067 TLS_ST_SW_CERT_VRFY,
7d061fce 1068 TLS_ST_CR_HELLO_REQ,
44c04a2e 1069 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1070 TLS_ST_CW_KEY_UPDATE,
1071 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1072 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1073 TLS_ST_EARLY_DATA,
ef6c191b
MC
1074 TLS_ST_PENDING_EARLY_DATA_END,
1075 TLS_ST_CW_END_OF_EARLY_DATA,
1076 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1077} OSSL_HANDSHAKE_STATE;
49ae7423 1078
0f113f3e 1079/*
c64359db
MC
1080 * Most of the following state values are no longer used and are defined to be
1081 * the closest equivalent value in the current state machine code. Not all
1082 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1083 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1084 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1085 */
1086
1087# define SSL_ST_CONNECT 0x1000
1088# define SSL_ST_ACCEPT 0x2000
c64359db 1089
0f113f3e 1090# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1091
1092# define SSL_CB_LOOP 0x01
1093# define SSL_CB_EXIT 0x02
1094# define SSL_CB_READ 0x04
1095# define SSL_CB_WRITE 0x08
1096# define SSL_CB_ALERT 0x4000/* used in callback */
1097# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1098# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1099# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1100# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1101# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1102# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1103# define SSL_CB_HANDSHAKE_START 0x10
1104# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1105
1106/* Is the SSL_connection established? */
7c8b5357
MC
1107# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1108# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1109int SSL_in_init(const SSL *s);
1110int SSL_in_before(const SSL *s);
1111int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1112
1113/*
295c3f41
MC
1114 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1115 * should not need these
0f113f3e
MC
1116 */
1117# define SSL_ST_READ_HEADER 0xF0
1118# define SSL_ST_READ_BODY 0xF1
1119# define SSL_ST_READ_DONE 0xF2
d02b48c6 1120
c80fd6b2
MC
1121/*-
1122 * Obtain latest Finished message
ca03109c
BM
1123 * -- that we sent (SSL_get_finished)
1124 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1125 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1126 */
0821bcd4
BL
1127size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1128size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1129
0f113f3e 1130/*
9d75dce3 1131 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1132 * 'ored' with SSL_VERIFY_PEER if they are desired
1133 */
1134# define SSL_VERIFY_NONE 0x00
1135# define SSL_VERIFY_PEER 0x01
1136# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1137# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1138# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1139
00db8c60 1140# ifndef OPENSSL_NO_DEPRECATED_1_1_0
71419442 1141# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1142# define SSLeay_add_ssl_algorithms() SSL_library_init()
1143# endif
413c4f45 1144
657e60fa 1145/* More backward compatibility */
0f113f3e
MC
1146# define SSL_get_cipher(s) \
1147 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1148# define SSL_get_cipher_bits(s,np) \
1149 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1150# define SSL_get_cipher_version(s) \
1151 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1152# define SSL_get_cipher_name(s) \
1153 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1154# define SSL_get_time(a) SSL_SESSION_get_time(a)
1155# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1156# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1157# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1158
1159# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1160# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1161
1162DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1163# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1164 * from SSL_AD_... */
58964a49 1165/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1166# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1167/* fatal */
0f113f3e 1168# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1169/* fatal */
0f113f3e
MC
1170# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1171# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1172# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1173/* fatal */
0f113f3e 1174# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1175/* fatal */
0f113f3e 1176# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1177/* Not for TLS */
0f113f3e
MC
1178# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1179# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1180# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1181# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1182# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1183# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1184/* fatal */
0f113f3e 1185# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1186/* fatal */
0f113f3e 1187# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1188/* fatal */
0f113f3e 1189# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1190/* fatal */
0f113f3e
MC
1191# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1192# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1193/* fatal */
0f113f3e 1194# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1195/* fatal */
0f113f3e 1196# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1197/* fatal */
0f113f3e 1198# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1199/* fatal */
0f113f3e
MC
1200# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1201# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1202# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1203# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1204# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1205# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1206# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1207# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1208# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1209# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1210/* fatal */
0f113f3e 1211# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1212/* fatal */
0f113f3e 1213# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1214# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1215# define SSL_ERROR_NONE 0
1216# define SSL_ERROR_SSL 1
1217# define SSL_ERROR_WANT_READ 2
1218# define SSL_ERROR_WANT_WRITE 3
1219# define SSL_ERROR_WANT_X509_LOOKUP 4
1220# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1221 * value/errno */
1222# define SSL_ERROR_ZERO_RETURN 6
1223# define SSL_ERROR_WANT_CONNECT 7
1224# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1225# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1226# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1227# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1b2b4755
MC
1228# ifndef OPENSSL_NO_DEPRECATED_3_0
1229# define SSL_CTRL_SET_TMP_DH 3
1230# endif
0f113f3e 1231# define SSL_CTRL_SET_TMP_ECDH 4
1b2b4755
MC
1232# ifndef OPENSSL_NO_DEPRECATED_3_0
1233# define SSL_CTRL_SET_TMP_DH_CB 6
1234# endif
0f113f3e
MC
1235# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1236# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1237# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1238# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1239# define SSL_CTRL_GET_FLAGS 13
1240# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1241# define SSL_CTRL_SET_MSG_CALLBACK 15
1242# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1243/* only applies to datagram connections */
0f113f3e 1244# define SSL_CTRL_SET_MTU 17
413c4f45 1245/* Stats */
0f113f3e
MC
1246# define SSL_CTRL_SESS_NUMBER 20
1247# define SSL_CTRL_SESS_CONNECT 21
1248# define SSL_CTRL_SESS_CONNECT_GOOD 22
1249# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1250# define SSL_CTRL_SESS_ACCEPT 24
1251# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1252# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1253# define SSL_CTRL_SESS_HIT 27
1254# define SSL_CTRL_SESS_CB_HIT 28
1255# define SSL_CTRL_SESS_MISSES 29
1256# define SSL_CTRL_SESS_TIMEOUTS 30
1257# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1258# define SSL_CTRL_MODE 33
1259# define SSL_CTRL_GET_READ_AHEAD 40
1260# define SSL_CTRL_SET_READ_AHEAD 41
1261# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1262# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1263# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1264# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1265# define SSL_CTRL_GET_MAX_CERT_LIST 50
1266# define SSL_CTRL_SET_MAX_CERT_LIST 51
1267# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1268/* see tls1.h for macros based on these */
e481f9b9
MC
1269# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1270# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1271# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1272# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1273# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1274# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1275# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1276/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1277/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1278/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1279# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1280# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1281# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1282# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1283# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1284# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1285# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1286# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1287# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
a76ce286
P
1288# ifndef OPENSSL_NO_DEPRECATED_3_0
1289# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1290# endif
e481f9b9
MC
1291# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1292# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1293# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1294# define SSL_CTRL_SET_SRP_ARG 78
1295# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1296# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1297# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1298# define DTLS_CTRL_GET_TIMEOUT 73
1299# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1300# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1301# define SSL_CTRL_CLEAR_MODE 78
1302# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1303# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1304# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1305# define SSL_CTRL_CHAIN 88
1306# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1307# define SSL_CTRL_GET_GROUPS 90
1308# define SSL_CTRL_SET_GROUPS 91
1309# define SSL_CTRL_SET_GROUPS_LIST 92
1310# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1311# define SSL_CTRL_SET_SIGALGS 97
1312# define SSL_CTRL_SET_SIGALGS_LIST 98
1313# define SSL_CTRL_CERT_FLAGS 99
1314# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1315# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1316# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1317# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1318# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1319# define SSL_CTRL_BUILD_CERT_CHAIN 105
1320# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1321# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1322# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1323# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1324# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1325# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1326# define SSL_CTRL_GET_CHAIN_CERTS 115
1327# define SSL_CTRL_SELECT_CURRENT_CERT 116
1328# define SSL_CTRL_SET_CURRENT_CERT 117
1329# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1330# define DTLS_CTRL_SET_LINK_MTU 120
1331# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1332# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1333# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1334# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1335# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1336# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1337# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1338# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1339# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1340# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1341# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1342# define SSL_CTRL_GET_SIGNATURE_NID 132
1343# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1344# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
0f113f3e
MC
1345# define SSL_CERT_SET_FIRST 1
1346# define SSL_CERT_SET_NEXT 2
1347# define SSL_CERT_SET_SERVER 3
1348# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1349 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1350# define DTLSv1_handle_timeout(ssl) \
1351 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1352# define SSL_num_renegotiations(ssl) \
1353 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1354# define SSL_clear_num_renegotiations(ssl) \
1355 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1356# define SSL_total_renegotiations(ssl) \
1357 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1b2b4755
MC
1358# ifndef OPENSSL_NO_DEPRECATED_3_0
1359# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1360 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1361# endif
0f113f3e
MC
1362# define SSL_CTX_set_dh_auto(ctx, onoff) \
1363 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1364# define SSL_set_dh_auto(s, onoff) \
1365 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1b2b4755
MC
1366# ifndef OPENSSL_NO_DEPRECATED_3_0
1367# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1368 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1369# endif
936c2b9e 1370# ifndef OPENSSL_NO_DEPRECATED_3_0
ac48fba0
AS
1371# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1372 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1373# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1374 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1375# endif
0f113f3e 1376# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1377 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1378# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1379 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1380# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1381 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1382# define SSL_CTX_clear_extra_chain_certs(ctx) \
1383 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1384# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1385 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1386# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1387 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1388# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1389 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1390# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1391 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1392# define SSL_CTX_get0_chain_certs(ctx,px509) \
1393 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1394# define SSL_CTX_clear_chain_certs(ctx) \
1395 SSL_CTX_set0_chain(ctx,NULL)
1396# define SSL_CTX_build_cert_chain(ctx, flags) \
1397 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1398# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1400# define SSL_CTX_set_current_cert(ctx, op) \
1401 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1402# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1403 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1404# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1405 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1406# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1407 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1408# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1409 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1410# define SSL_set0_chain(s,sk) \
1411 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1412# define SSL_set1_chain(s,sk) \
1413 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1414# define SSL_add0_chain_cert(s,x509) \
1415 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1416# define SSL_add1_chain_cert(s,x509) \
1417 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1418# define SSL_get0_chain_certs(s,px509) \
1419 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1420# define SSL_clear_chain_certs(s) \
1421 SSL_set0_chain(s,NULL)
0f113f3e
MC
1422# define SSL_build_cert_chain(s, flags) \
1423 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1424# define SSL_select_current_cert(s,x509) \
1425 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1426# define SSL_set_current_cert(s,op) \
1427 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1428# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1429 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1430# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1431 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1432# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1433 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1434# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1435 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1436# define SSL_get1_groups(s, glist) \
1437 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
de4d764e 1438# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
7ffce852 1439 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
de4d764e 1440# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1441 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1442# define SSL_set1_groups(s, glist, glistlen) \
1443 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1444# define SSL_set1_groups_list(s, str) \
1445 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1446# define SSL_get_shared_group(s, n) \
1447 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1448# define SSL_get_negotiated_group(s) \
1449 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1450# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1451 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1452# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1453 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1454# define SSL_set1_sigalgs(s, slist, slistlen) \
1455 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1456# define SSL_set1_sigalgs_list(s, str) \
1457 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1458# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1459 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1460# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1461 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1462# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1463 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1464# define SSL_set1_client_sigalgs_list(s, str) \
1465 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1466# define SSL_get0_certificate_types(s, clist) \
37659ea4 1467 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1468# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1469 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1470 (char *)(clist))
0f113f3e 1471# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1472 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1473# define SSL_get_signature_nid(s, pn) \
1474 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1475# define SSL_get_peer_signature_nid(s, pn) \
1476 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1477# define SSL_get_peer_tmp_key(s, pk) \
1478 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1479# define SSL_get_tmp_key(s, pk) \
1480 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1481# define SSL_get0_raw_cipherlist(s, plst) \
1482 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1483# define SSL_get0_ec_point_formats(s, plst) \
1484 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1485# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1486 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1487# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1488 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1489# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1490 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1491# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1492 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1493# define SSL_set_min_proto_version(s, version) \
7946ab33 1494 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1495# define SSL_set_max_proto_version(s, version) \
7946ab33 1496 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1497# define SSL_get_min_proto_version(s) \
1f82eba7 1498 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1499# define SSL_get_max_proto_version(s) \
1f82eba7 1500 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1501
a51c9f63
VD
1502/* Backwards compatibility, original 1.1.0 names */
1503# define SSL_CTRL_GET_SERVER_TMP_KEY \
1504 SSL_CTRL_GET_PEER_TMP_KEY
1505# define SSL_get_server_tmp_key(s, pk) \
1506 SSL_get_peer_tmp_key(s, pk)
1507
9d978ac3
DMSP
1508/*
1509 * The following symbol names are old and obsolete. They are kept
1510 * for compatibility reasons only and should not be used anymore.
1511 */
1512# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1513# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1514# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1515# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1516
1517# define SSL_get1_curves SSL_get1_groups
1518# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1519# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1520# define SSL_set1_curves SSL_set1_groups
1521# define SSL_set1_curves_list SSL_set1_groups_list
1522# define SSL_get_shared_curve SSL_get_shared_group
1523
1524
00db8c60 1525# ifndef OPENSSL_NO_DEPRECATED_1_1_0
fb5b14b4 1526/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1527# define SSL_CTX_need_tmp_RSA(ctx) 0
1528# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1529# define SSL_need_tmp_RSA(ssl) 0
1530# define SSL_set_tmp_rsa(ssl,rsa) 1
1531# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1532# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1533/*
533bf1df 1534 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1535 * functions.
1536 */
2f8271eb
F
1537# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1538# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1539# endif
04f6b0fd 1540__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1541__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1542__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1543__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1544__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1545void BIO_ssl_shutdown(BIO *ssl_bio);
1546
4bcdb4a6
MC
1547__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1548__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
b4250010 1549__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 1550 const SSL_METHOD *meth);
c5ebfcab 1551int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1552void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1553__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1554__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1555__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1556void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1557void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1558__owur int SSL_want(const SSL *s);
1559__owur int SSL_clear(SSL *s);
413c4f45 1560
0f113f3e 1561void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1562
4bcdb4a6 1563__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1564__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1565__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1566__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1567__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1568__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1569__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1570__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1571__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1572__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1573__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1574__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1575__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1576
1577__owur int SSL_get_fd(const SSL *s);
1578__owur int SSL_get_rfd(const SSL *s);
1579__owur int SSL_get_wfd(const SSL *s);
1580__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1581__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1582__owur int SSL_get_read_ahead(const SSL *s);
1583__owur int SSL_pending(const SSL *s);
49580f25 1584__owur int SSL_has_pending(const SSL *s);
0f113f3e 1585# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1586__owur int SSL_set_fd(SSL *s, int fd);
1587__owur int SSL_set_rfd(SSL *s, int fd);
1588__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1589# endif
65e2d672
MC
1590void SSL_set0_rbio(SSL *s, BIO *rbio);
1591void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1592void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1593__owur BIO *SSL_get_rbio(const SSL *s);
1594__owur BIO *SSL_get_wbio(const SSL *s);
1595__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1596__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1597__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1598void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1599__owur int SSL_get_verify_mode(const SSL *s);
1600__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1601__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1602void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1603void SSL_set_verify_depth(SSL *s, int depth);
1604void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1605# ifndef OPENSSL_NO_RSA
4bcdb4a6 1606__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
2f8271eb
F
1607__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1608 long len);
c3be59a4 1609# endif
4bcdb4a6
MC
1610__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1611__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1612 long len);
4bcdb4a6
MC
1613__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1614__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1615__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1616 STACK_OF(X509) *chain, int override);
0f113f3e 1617
84c34ba8
MC
1618
1619/* serverinfo file format versions */
2698bbfe
MC
1620# define SSL_SERVERINFOV1 1
1621# define SSL_SERVERINFOV2 2
84c34ba8 1622
a398f821 1623/* Set serverinfo data for the current active cert. */
4bcdb4a6 1624__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1625 size_t serverinfo_length);
84c34ba8
MC
1626__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1627 const unsigned char *serverinfo,
1628 size_t serverinfo_length);
4bcdb4a6 1629__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1630
c3be59a4 1631#ifndef OPENSSL_NO_RSA
4bcdb4a6 1632__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1633#endif
1634
4bcdb4a6
MC
1635__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1636__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1637
1638#ifndef OPENSSL_NO_RSA
2f8271eb
F
1639__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1640 int type);
c3be59a4 1641#endif
2f8271eb
F
1642__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1643 int type);
1644__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1645 int type);
68d39f3c 1646/* PEM type */
4bcdb4a6 1647__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1648__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6 1649__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
6725682d 1650__owur STACK_OF(X509_NAME)
b4250010 1651*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
d8652be0 1652 const char *propq);
4bcdb4a6 1653__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1654 const char *file);
0f113f3e
MC
1655int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1656 const char *dir);
6dcb100f
RL
1657int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1658 const char *uri);
58964a49 1659
00db8c60 1660# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb 1661# define SSL_load_error_strings() \
f672aee4
RS
1662 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1663 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1664# endif
7fa792d1 1665
4bcdb4a6
MC
1666__owur const char *SSL_state_string(const SSL *s);
1667__owur const char *SSL_rstate_string(const SSL *s);
1668__owur const char *SSL_state_string_long(const SSL *s);
1669__owur const char *SSL_rstate_string_long(const SSL *s);
1670__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1671__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1672__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1673__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1674__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1675__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1676
4b6b8487 1677__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1678__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1679void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1680 const unsigned char **alpn,
1681 size_t *len);
1682__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1683 const unsigned char *alpn,
1684 size_t len);
e9281323 1685__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1686__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1687__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1688__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1689void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1690 size_t *len);
fcc47578 1691__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1692__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1693 uint32_t max_early_data);
17dd65e6 1694__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1695__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1696__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1697 const unsigned char *sid_ctx,
1698 unsigned int sid_ctx_len);
fddfc0af
RG
1699__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1700 unsigned int sid_len);
e586eac8 1701__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1702
4bcdb4a6 1703__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1704__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1705const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1706 unsigned int *len);
fddfc0af 1707const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1708 unsigned int *len);
4bcdb4a6 1709__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1710# ifndef OPENSSL_NO_STDIO
1711int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1712# endif
0f113f3e
MC
1713int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1714int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1715int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1716void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1717__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1718__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1719int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1720int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1721__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1722__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1723__owur int SSL_has_matching_session_id(const SSL *s,
1724 const unsigned char *id,
1725 unsigned int id_len);
0f113f3e
MC
1726SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1727 long length);
1728
ae4186b0 1729# ifdef OPENSSL_X509_H
8c2bfd25
TS
1730__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1731__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1732/* Deprecated in 3.0.0 */
1733# ifndef OPENSSL_NO_DEPRECATED_3_0
43b3ab6f 1734# define SSL_get_peer_certificate SSL_get1_peer_certificate
8c2bfd25 1735# endif
0f113f3e 1736# endif
d02b48c6 1737
4bcdb4a6 1738__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1739
4bcdb4a6
MC
1740__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1741__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1742__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1743void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1744void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1745void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1746 int (*cb) (X509_STORE_CTX *, void *),
1747 void *arg);
1748void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1749 void *arg);
1750# ifndef OPENSSL_NO_RSA
4bcdb4a6 1751__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
4bcdb4a6 1752__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1753 long len);
c3be59a4 1754# endif
4bcdb4a6
MC
1755__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1756__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1757 const unsigned char *d, long len);
4bcdb4a6
MC
1758__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1759__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1760 const unsigned char *d);
37933acb
TS
1761__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1762 STACK_OF(X509) *chain, int override);
d02b48c6 1763
74678cc2
BM
1764void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1765void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1766pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1767void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1768void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1769void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1770pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1771void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1772
4bcdb4a6
MC
1773__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1774__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1775
2f8271eb
F
1776__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1777 const unsigned char *sid_ctx,
1778 unsigned int sid_ctx_len);
4eb77b26 1779
0f113f3e 1780SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1781int SSL_up_ref(SSL *s);
e417070c 1782int SSL_is_dtls(const SSL *s);
4bcdb4a6 1783__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1784 unsigned int sid_ctx_len);
bb7cd4e3 1785
2f8271eb
F
1786__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1787__owur int SSL_set_purpose(SSL *ssl, int purpose);
1788__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1789__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1790
919ba009
VD
1791__owur int SSL_set1_host(SSL *s, const char *hostname);
1792__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1793__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1794void SSL_set_hostflags(SSL *s, unsigned int flags);
1795
1796__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1797__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1798 uint8_t mtype, uint8_t ord);
1799__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1800__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
a41a6120 1801 uint8_t mtype, unsigned const char *data, size_t dlen);
919ba009
VD
1802__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1803__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1804 uint8_t *mtype, unsigned const char **data,
1805 size_t *dlen);
1806/*
1807 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1808 * offline testing in test/danetest.c
1809 */
b9aec69a 1810SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1811/*
1812 * DANE flags
1813 */
1814unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1815unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1816unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1817unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1818
4bcdb4a6
MC
1819__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1820__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1821
4bcdb4a6
MC
1822__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1823__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1824
0f113f3e
MC
1825# ifndef OPENSSL_NO_SRP
1826int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1827int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
edc032b5
BL
1828int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1829int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1830 char *(*cb) (SSL *, void *));
edc032b5 1831int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1832 int (*cb) (SSL *, void *));
edc032b5 1833int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1834 int (*cb) (SSL *, int *, void *));
edc032b5
BL
1835int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1836
1837int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1838 BIGNUM *sa, BIGNUM *v, char *info);
edc032b5 1839int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1840 const char *grp);
edc032b5 1841
4bcdb4a6
MC
1842__owur BIGNUM *SSL_get_srp_g(SSL *s);
1843__owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1844
4bcdb4a6
MC
1845__owur char *SSL_get_srp_username(SSL *s);
1846__owur char *SSL_get_srp_userinfo(SSL *s);
0f113f3e 1847# endif
edc032b5 1848
6b1bb98f 1849/*
a9c0d8be 1850 * ClientHello callback and helpers.
6b1bb98f 1851 */
f1b97da1
DB
1852
1853# define SSL_CLIENT_HELLO_SUCCESS 1
1854# define SSL_CLIENT_HELLO_ERROR 0
1855# define SSL_CLIENT_HELLO_RETRY (-1)
1856
a9c0d8be
DB
1857typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1858void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1859 void *arg);
1860int SSL_client_hello_isv2(SSL *s);
1861unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1862size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1863size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1864size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1865size_t SSL_client_hello_get0_compression_methods(SSL *s,
1866 const unsigned char **out);
1867int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1868int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1869 const unsigned char **out, size_t *outlen);
6b1bb98f 1870
0f113f3e
MC
1871void SSL_certs_clear(SSL *s);
1872void SSL_free(SSL *ssl);
f1f5ee17
AP
1873# ifdef OSSL_ASYNC_FD
1874/*
ceab33e2 1875 * Windows application developer has to include windows.h to use these.
f1f5ee17 1876 */
07bbc92c 1877__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1878__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1879__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1880 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1881 size_t *numdelfds);
9f5a87fd
PY
1882__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1883__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1884__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1885__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1886__owur int SSL_get_async_status(SSL *s, int *status);
1887
f1f5ee17 1888# endif
4bcdb4a6 1889__owur int SSL_accept(SSL *ssl);
042c5753 1890__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1891__owur int SSL_connect(SSL *ssl);
1892__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1893__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1894
f533fbd4
MC
1895# define SSL_READ_EARLY_DATA_ERROR 0
1896# define SSL_READ_EARLY_DATA_SUCCESS 1
1897# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1898
f533fbd4
MC
1899__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1900 size_t *readbytes);
4bcdb4a6 1901__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1902__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1903__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1904 int flags);
4bcdb4a6 1905__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1906__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1907__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1908 size_t *written);
0f113f3e
MC
1909long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1910long SSL_callback_ctrl(SSL *, int, void (*)(void));
1911long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1912long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1913
1ea4d09a
MC
1914# define SSL_EARLY_DATA_NOT_SENT 0
1915# define SSL_EARLY_DATA_REJECTED 1
1916# define SSL_EARLY_DATA_ACCEPTED 2
1917
f5b519c4 1918__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1919
4bcdb4a6
MC
1920__owur int SSL_get_error(const SSL *s, int ret_code);
1921__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1922
1923/* This sets the 'default' SSL version that SSL_new() will create */
dd0164e7 1924DEPRECATEDIN_3_0(__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth))
d02b48c6 1925
0f113f3e 1926# ifndef OPENSSL_NO_SSL3_METHOD
2b8fa1d5 1927DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
2f8271eb
F
1928DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1929DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
0f113f3e 1930# endif
58964a49 1931
32ec4153
MC
1932#define SSLv23_method TLS_method
1933#define SSLv23_server_method TLS_server_method
13c9bb3e 1934#define SSLv23_client_method TLS_client_method
d02b48c6 1935
32ec4153
MC
1936/* Negotiate highest available SSL/TLS version */
1937__owur const SSL_METHOD *TLS_method(void);
1938__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1939__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1940
1fc7d666 1941# ifndef OPENSSL_NO_TLS1_METHOD
2b8fa1d5 1942DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
2f8271eb
F
1943DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1944DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1fc7d666 1945# endif
637f374a 1946
1fc7d666 1947# ifndef OPENSSL_NO_TLS1_1_METHOD
2b8fa1d5 1948DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
2f8271eb
F
1949DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1950DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1fc7d666 1951# endif
7409d7ad 1952
1fc7d666 1953# ifndef OPENSSL_NO_TLS1_2_METHOD
2b8fa1d5 1954DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
2f8271eb
F
1955DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1956DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1fc7d666 1957# endif
7409d7ad 1958
1fc7d666 1959# ifndef OPENSSL_NO_DTLS1_METHOD
2b8fa1d5 1960DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
2f8271eb
F
1961DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1962DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1fc7d666 1963# endif
36d16f8e 1964
1fc7d666 1965# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb
F
1966/* DTLSv1.2 */
1967DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1968DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1969DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1970# endif
c3b344e3 1971
4bcdb4a6
MC
1972__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1973__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1974__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1975
045bd047
DW
1976__owur size_t DTLS_get_data_mtu(const SSL *s);
1977
4bcdb4a6 1978__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1979__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1980__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1981__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1982
4bcdb4a6 1983__owur int SSL_do_handshake(SSL *s);
4fbfe86a 1984int SSL_key_update(SSL *s, int updatetype);
3499327b 1985int SSL_get_key_update_type(const SSL *s);
d02b48c6 1986int SSL_renegotiate(SSL *s);
c7f47786 1987int SSL_renegotiate_abbreviated(SSL *s);
3499327b 1988__owur int SSL_renegotiate_pending(const SSL *s);
3bfacb5f 1989int SSL_new_session_ticket(SSL *s);
d02b48c6 1990int SSL_shutdown(SSL *s);
9d75dce3 1991__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 1992void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 1993void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 1994
3499327b
SR
1995__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1996__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
1997__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1998__owur const char *SSL_alert_type_string_long(int value);
1999__owur const char *SSL_alert_type_string(int value);
2000__owur const char *SSL_alert_desc_string_long(int value);
2001__owur const char *SSL_alert_desc_string(int value);
d02b48c6 2002
fa7c2637
DSH
2003void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2004void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2005__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2006__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
2007__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2008__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
2009__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2010
3822740c
RL
2011void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2012void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
2013__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2014__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2015__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2016__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
2017
2018void SSL_set_connect_state(SSL *s);
2019void SSL_set_accept_state(SSL *s);
2020
4bcdb4a6 2021__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 2022
00db8c60 2023# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2024# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2025# endif
d02b48c6 2026
4bcdb4a6 2027__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 2028__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 2029
4bcdb4a6 2030__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 2031
4bcdb4a6 2032__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2033/*
2034 * EVP_PKEY
2f8271eb
F
2035 */
2036struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2037
4bcdb4a6
MC
2038__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2039__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2040
0f113f3e 2041void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2042__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2043void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2044__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2045void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2046__owur int SSL_get_shutdown(const SSL *ssl);
2047__owur int SSL_version(const SSL *ssl);
6546e9b2 2048__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2049__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2050__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2051__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
6dcb100f
RL
2052__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2053__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2054__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2055__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
c7f837cf 2056__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
6dcb100f 2057 const char *CAfile,
c7f837cf 2058 const char *CApath);
0f113f3e 2059# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2060__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2061__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2062__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2063SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2064void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2065 void (*cb) (const SSL *ssl, int type, int val));
2066void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2067 int val);
5998e290 2068__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2069
0f113f3e 2070void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2071__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2072__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2073
d9f1c639
MC
2074__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2075 size_t outlen);
2076__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2077 size_t outlen);
cf72c757 2078__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2079 unsigned char *out, size_t outlen);
725b0f1e
MC
2080__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2081 const unsigned char *in, size_t len);
cf72c757 2082uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2083
e6390aca 2084#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2085 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2086__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2087void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2088#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2089 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2090__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2091void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2092#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2093 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2094__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2095void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2096
4bcdb4a6 2097__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2098
2099# define SSL_CTX_sess_set_cache_size(ctx,t) \
2100 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2101# define SSL_CTX_sess_get_cache_size(ctx) \
2102 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2103# define SSL_CTX_set_session_cache_mode(ctx,m) \
2104 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2105# define SSL_CTX_get_session_cache_mode(ctx) \
2106 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2107
2108# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2109# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2110# define SSL_CTX_get_read_ahead(ctx) \
2111 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2112# define SSL_CTX_set_read_ahead(ctx,m) \
2113 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2114# define SSL_CTX_get_max_cert_list(ctx) \
2115 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2116# define SSL_CTX_set_max_cert_list(ctx,m) \
2117 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2118# define SSL_get_max_cert_list(ssl) \
2119 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2120# define SSL_set_max_cert_list(ssl,m) \
2121 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2122
2123# define SSL_CTX_set_max_send_fragment(ctx,m) \
2124 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2125# define SSL_set_max_send_fragment(ssl,m) \
2126 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2127# define SSL_CTX_set_split_send_fragment(ctx,m) \
2128 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2129# define SSL_set_split_send_fragment(ssl,m) \
2130 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2131# define SSL_CTX_set_max_pipelines(ctx,m) \
2132 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2133# define SSL_set_max_pipelines(ssl,m) \
2134 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
566dda07 2135
dad78fb1
MC
2136void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2137void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2138
0f113f3e 2139# ifndef OPENSSL_NO_DH
1b2b4755 2140# ifndef OPENSSL_NO_DEPRECATED_3_0
ceab33e2 2141/* NB: the |keylength| is only applicable when is_export is true */
1b2b4755 2142OSSL_DEPRECATEDIN_3_0
79df9d62 2143void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2144 DH *(*dh) (SSL *ssl, int is_export,
2145 int keylength));
1b2b4755 2146OSSL_DEPRECATEDIN_3_0
15d21c2d 2147void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2148 DH *(*dh) (SSL *ssl, int is_export,
2149 int keylength));
1b2b4755 2150# endif
0f113f3e 2151# endif
15d21c2d 2152
3499327b
SR
2153__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2154__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2155__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2156__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2157__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2158STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2159__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2160 *meths);
00db8c60 2161# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2162# define SSL_COMP_free_compression_methods() while(0) continue
2163# endif
4bcdb4a6 2164__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2165
94a209d8 2166const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2167int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2168int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2169int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2170 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2171 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2172
12bf56c0 2173/* TLS extensions functions */
4bcdb4a6 2174__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2175
2f8271eb
F
2176__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2177 tls_session_ticket_ext_cb_fn cb,
2178 void *arg);
12bf56c0
DSH
2179
2180/* Pre-shared secret session resumption functions */
4bcdb4a6 2181__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2182 tls_session_secret_cb_fn session_secret_cb,
2183 void *arg);
12bf56c0 2184
7c2d4fee 2185void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2186 int (*cb) (SSL *ssl,
2187 int
2188 is_forward_secure));
7c2d4fee
BM
2189
2190void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2191 int (*cb) (SSL *ssl,
2f8271eb 2192 int is_forward_secure));
c649d10d
TS
2193
2194void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2195 size_t (*cb) (SSL *ssl, int type,
2196 size_t len, void *arg));
2197void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2198void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2199int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2200
a6d36303 2201int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
2202 size_t (*cb) (SSL *ssl, int type,
2203 size_t len, void *arg));
2204void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2205void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2206int SSL_set_block_padding(SSL *ssl, size_t block_size);
2207
9d0a8bb7 2208int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2209size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2210int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2211size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2212
00db8c60 2213# ifndef OPENSSL_NO_DEPRECATED_1_1_0
b577fd0b
DSH
2214# define SSL_cache_hit(s) SSL_session_reused(s)
2215# endif
7c2d4fee 2216
c04b66b1 2217__owur int SSL_session_reused(const SSL *s);
69443116 2218__owur int SSL_is_server(const SSL *s);
5421196e 2219
4bcdb4a6 2220__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2221int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2222void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2223unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2224__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2225 unsigned int flags);
4bcdb4a6 2226__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2227
2228void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2229void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2230
4bcdb4a6
MC
2231__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2232__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2233__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2234
59b1696c
DSH
2235void SSL_add_ssl_module(void);
2236int SSL_config(SSL *s, const char *name);
2237int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2238
0f113f3e 2239# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2240void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2241 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2242# endif
93ab9e42 2243
f9e55034 2244# ifndef OPENSSL_NO_SOCK
3edeb622 2245int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2246# endif
3edeb622 2247
ed29e82a
RP
2248# ifndef OPENSSL_NO_CT
2249
43341433
VD
2250/*
2251 * A callback for verifying that the received SCTs are sufficient.
2252 * Expected to return 1 if they are sufficient, otherwise 0.
2253 * May return a negative integer if an error occurs.
2254 * A connection should be aborted if the SCTs are deemed insufficient.
2255 */
2f8271eb
F
2256typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2257 const STACK_OF(SCT) *scts, void *arg);
43341433 2258
ed29e82a
RP
2259/*
2260 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2261 * the received SCTs.
2262 * If the callback returns a non-positive result, the connection is terminated.
2263 * Call this function before beginning a handshake.
2264 * If a NULL |callback| is provided, SCT validation is disabled.
2265 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2266 * is invoked. Ownership of |arg| remains with the caller.
2267 *
2268 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2269 * will be requested.
2270 */
43341433
VD
2271int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2272 void *arg);
2273int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2274 ssl_ct_validation_cb callback,
2275 void *arg);
2276#define SSL_disable_ct(s) \
2277 ((void) SSL_set_validation_callback((s), NULL, NULL))
2278#define SSL_CTX_disable_ct(ctx) \
2279 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2280
2281/*
2282 * The validation type enumerates the available behaviours of the built-in SSL
2283 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2284 * The underlying callback is a static function in libssl.
2285 */
2286enum {
2287 SSL_CT_VALIDATION_PERMISSIVE = 0,
2288 SSL_CT_VALIDATION_STRICT
2289};
2290
2291/*
2292 * Enable CT by setting up a callback that implements one of the built-in
2293 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2294 * continues the handshake, the application can make appropriate decisions at
2295 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2296 * least one valid SCT, or else handshake termination will be requested. The
2297 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2298 */
2299int SSL_enable_ct(SSL *s, int validation_mode);
2300int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2301
ed29e82a 2302/*
43341433 2303 * Report whether a non-NULL callback is enabled.
ed29e82a 2304 */
43341433
VD
2305int SSL_ct_is_enabled(const SSL *s);
2306int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2307
2308/* Gets the SCTs received from a connection */
2309const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2310
8359b57f
RP
2311/*
2312 * Loads the CT log list from the default location.
2313 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2314 * the log information loaded from this file will be appended to the
2315 * CTLOG_STORE.
2316 * Returns 1 on success, 0 otherwise.
2317 */
ed29e82a 2318int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2319
2320/*
2321 * Loads the CT log list from the specified file path.
2322 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2323 * the log information loaded from this file will be appended to the
2324 * CTLOG_STORE.
2325 * Returns 1 on success, 0 otherwise.
2326 */
ed29e82a
RP
2327int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2328
8359b57f
RP
2329/*
2330 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2331 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2332 */
2333void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2334
2335/*
2336 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2337 * This will be NULL unless one of the following functions has been called:
2338 * - SSL_CTX_set_default_ctlog_list_file
2339 * - SSL_CTX_set_ctlog_list_file
2340 * - SSL_CTX_set_ctlog_store
2341 */
2342const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2343
ed29e82a
RP
2344# endif /* OPENSSL_NO_CT */
2345
b362ccab
DSH
2346/* What the "other" parameter contains in security callback */
2347/* Mask for type */
0f113f3e
MC
2348# define SSL_SECOP_OTHER_TYPE 0xffff0000
2349# define SSL_SECOP_OTHER_NONE 0
2350# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2351# define SSL_SECOP_OTHER_CURVE (2 << 16)
2352# define SSL_SECOP_OTHER_DH (3 << 16)
2353# define SSL_SECOP_OTHER_PKEY (4 << 16)
2354# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2355# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2356
2357/* Indicated operation refers to peer key or certificate */
0f113f3e 2358# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2359
2360/* Values for "op" parameter in security callback */
2361
2362/* Called to filter ciphers */
2363/* Ciphers client supports */
0f113f3e 2364# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2365/* Cipher shared by client/server */
0f113f3e 2366# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2367/* Sanity check of cipher server selects */
0f113f3e 2368# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2369/* Curves supported by client */
0f113f3e 2370# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2371/* Curves shared by client/server */
0f113f3e 2372# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2373/* Sanity check of curve server selects */
0f113f3e 2374# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2375/* Temporary DH key */
e2b420fd 2376# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2377/* SSL/TLS version */
0f113f3e 2378# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2379/* Session tickets */
0f113f3e 2380# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2381/* Supported signature algorithms sent to peer */
0f113f3e 2382# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2383/* Shared signature algorithm */
0f113f3e 2384# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2385/* Sanity check signature algorithm allowed */
0f113f3e 2386# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2387/* Used to get mask of supported public key signature algorithms */
0f113f3e 2388# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2389/* Use to see if compression is allowed */
0f113f3e 2390# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2391/* EE key in certificate */
0f113f3e 2392# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2393/* CA key in certificate */
0f113f3e 2394# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2395/* CA digest algorithm in certificate */
0f113f3e 2396# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2397/* Peer EE key in certificate */
0f113f3e 2398# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2399/* Peer CA key in certificate */
0f113f3e 2400# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2401/* Peer CA digest algorithm in certificate */
0f113f3e 2402# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2403
2404void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2405__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2406void SSL_set_security_callback(SSL *s,
2f8271eb
F
2407 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2408 int op, int bits, int nid,
2409 void *other, void *ex));
2410int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2411 const SSL_CTX *ctx, int op,
2412 int bits, int nid, void *other,
2413 void *ex);
b362ccab 2414void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2415__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2416
2417void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2418__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2419void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2420 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2421 int op, int bits, int nid,
2422 void *other, void *ex));
e4646a89
KR
2423int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2424 const SSL_CTX *ctx,
0f113f3e
MC
2425 int op, int bits,
2426 int nid,
2427 void *other,
2428 void *ex);
b362ccab 2429void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2430__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2431
2c90015c 2432/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2433# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2434# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2435
2f8271eb 2436# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2437 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2438
0fc32b07 2439int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2440
0f113f3e 2441# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2442__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2443# endif
e0fc7961 2444
a58eb06d
TS
2445__owur int SSL_free_buffers(SSL *ssl);
2446__owur int SSL_alloc_buffers(SSL *ssl);
2447
61fb5923
MC
2448/* Status codes passed to the decrypt session ticket callback. Some of these
2449 * are for internal use only and are never passed to the callback. */
2450typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2451
2452/* Support for ticket appdata */
2453/* fatal error, malloc failure */
2454# define SSL_TICKET_FATAL_ERR_MALLOC 0
2455/* fatal error, either from parsing or decrypting the ticket */
2456# define SSL_TICKET_FATAL_ERR_OTHER 1
2457/* No ticket present */
2458# define SSL_TICKET_NONE 2
2459/* Empty ticket present */
2460# define SSL_TICKET_EMPTY 3
2461/* the ticket couldn't be decrypted */
2462# define SSL_TICKET_NO_DECRYPT 4
2463/* a ticket was successfully decrypted */
2464# define SSL_TICKET_SUCCESS 5
2465/* same as above but the ticket needs to be renewed */
2466# define SSL_TICKET_SUCCESS_RENEW 6
2467
61fb5923
MC
2468/* Return codes for the decrypt session ticket callback */
2469typedef int SSL_TICKET_RETURN;
2470
2471/* An error occurred */
2472#define SSL_TICKET_RETURN_ABORT 0
2473/* Do not use the ticket, do not send a renewed ticket to the client */
2474#define SSL_TICKET_RETURN_IGNORE 1
2475/* Do not use the ticket, send a renewed ticket to the client */
2476#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2477/* Use the ticket, do not send a renewed ticket to the client */
2478#define SSL_TICKET_RETURN_USE 3
2479/* Use the ticket, send a renewed ticket to the client */
2480#define SSL_TICKET_RETURN_USE_RENEW 4
2481
df0fed9a
TS
2482typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2483typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2484 const unsigned char *keyname,
2485 size_t keyname_length,
61fb5923 2486 SSL_TICKET_STATUS status,
df0fed9a
TS
2487 void *arg);
2488int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2489 SSL_CTX_generate_session_ticket_fn gen_cb,
2490 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2491 void *arg);
2492int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2493int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2494
fa4b82cc
AH
2495typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2496
2497void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2498
2499
c9598459
MC
2500typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2501void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2502 SSL_allow_early_data_cb_fn cb,
2503 void *arg);
2504void SSL_set_allow_early_data_cb(SSL *s,
2505 SSL_allow_early_data_cb_fn cb,
2506 void *arg);
2507
5d120511
TS
2508/* store the default cipher strings inside the library */
2509const char *OSSL_default_cipher_list(void);
2510const char *OSSL_default_ciphersuites(void);
2511
0cd0a820 2512# ifdef __cplusplus
d02b48c6 2513}
0cd0a820 2514# endif
d02b48c6 2515#endif