]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h.in
Add support for compressed certificates (RFC8879)
[thirdparty/openssl.git] / include / openssl / ssl.h.in
CommitLineData
21dcbebc 1/*
6ac1cd10
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
fecb3aae 4 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 6 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 7 *
48f4ad77 8 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
8c74b5e5 12 */
21dcbebc 13
6ac1cd10
MC
14{-
15use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16-}
17
ae4186b0
DMSP
18#ifndef OPENSSL_SSL_H
19# define OPENSSL_SSL_H
d86167ec
DMSP
20# pragma once
21
22# include <openssl/macros.h>
936c2b9e 23# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
24# define HEADER_SSL_H
25# endif
d02b48c6 26
0f113f3e 27# include <openssl/e_os2.h>
98186eb4 28# include <openssl/opensslconf.h>
9a555706 29# include <openssl/comp.h>
a00ae6c4 30# include <openssl/bio.h>
00db8c60 31# ifndef OPENSSL_NO_DEPRECATED_1_1_0
a00ae6c4 32# include <openssl/x509.h>
0f113f3e 33# include <openssl/crypto.h>
0f113f3e
MC
34# include <openssl/buffer.h>
35# endif
f32b0abe 36# include <openssl/lhash.h>
0f113f3e
MC
37# include <openssl/pem.h>
38# include <openssl/hmac.h>
ff75a257 39# include <openssl/async.h>
d095b68d 40
0f113f3e
MC
41# include <openssl/safestack.h>
42# include <openssl/symhacks.h>
3c27208f 43# include <openssl/ct.h>
52df25cf 44# include <openssl/sslerr.h>
085e3cec 45# include <openssl/prov_ssl.h>
eab9dbbd
NS
46# ifndef OPENSSL_NO_STDIO
47# include <stdio.h>
48# endif
82271cee 49
d02b48c6
RE
50#ifdef __cplusplus
51extern "C" {
52#endif
53
b0700d2c 54/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
55/*-
56 * Version 0 - initial version
d02b48c6
RE
57 * Version 1 - added the optional peer certificate
58 */
0f113f3e 59# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 60
0f113f3e
MC
61# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
62# define SSL_MAX_SID_CTX_LENGTH 32
63
64# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
65# define SSL_MAX_KEY_ARG_LENGTH 8
085e3cec 66/* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
52b8dad8 67
d102d9df
MC
68/* The maximum number of encrypt/decrypt pipelines we can support */
69# define SSL_MAX_PIPELINES 32
70
55a9a16f
MC
71/* text strings for the ciphers */
72
d02b48c6 73/* These are used to specify which ciphers to use and not to use */
52b8dad8 74
0f113f3e
MC
75# define SSL_TXT_LOW "LOW"
76# define SSL_TXT_MEDIUM "MEDIUM"
77# define SSL_TXT_HIGH "HIGH"
78# define SSL_TXT_FIPS "FIPS"
79
0f113f3e
MC
80# define SSL_TXT_aNULL "aNULL"
81# define SSL_TXT_eNULL "eNULL"
82# define SSL_TXT_NULL "NULL"
83
84# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
85# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
86# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
87# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
88# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
89# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
90# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
91# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
92# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
93# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
94# define SSL_TXT_kECDHE "kECDHE"
95# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
96# define SSL_TXT_kRSAPSK "kRSAPSK"
97# define SSL_TXT_kECDHEPSK "kECDHEPSK"
98# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e 99# define SSL_TXT_kGOST "kGOST"
092a5c71 100# define SSL_TXT_kGOST18 "kGOST18"
0f113f3e
MC
101# define SSL_TXT_kSRP "kSRP"
102
103# define SSL_TXT_aRSA "aRSA"
104# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
105# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
106# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
107# define SSL_TXT_aECDSA "aECDSA"
108# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
109# define SSL_TXT_aGOST94 "aGOST94"
110# define SSL_TXT_aGOST01 "aGOST01"
111# define SSL_TXT_aGOST12 "aGOST12"
112# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
113# define SSL_TXT_aSRP "aSRP"
114
115# define SSL_TXT_DSS "DSS"
116# define SSL_TXT_DH "DH"
117# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
118# define SSL_TXT_EDH "EDH"/* alias for DHE */
119# define SSL_TXT_ADH "ADH"
120# define SSL_TXT_RSA "RSA"
121# define SSL_TXT_ECDH "ECDH"
122# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
123# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
124# define SSL_TXT_AECDH "AECDH"
125# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
126# define SSL_TXT_PSK "PSK"
127# define SSL_TXT_SRP "SRP"
128
129# define SSL_TXT_DES "DES"
130# define SSL_TXT_3DES "3DES"
131# define SSL_TXT_RC4 "RC4"
132# define SSL_TXT_RC2 "RC2"
133# define SSL_TXT_IDEA "IDEA"
134# define SSL_TXT_SEED "SEED"
135# define SSL_TXT_AES128 "AES128"
136# define SSL_TXT_AES256 "AES256"
137# define SSL_TXT_AES "AES"
138# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 139# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 140# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
141# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
142# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
143# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 144# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 145# define SSL_TXT_GOST "GOST89"
bc326738
JS
146# define SSL_TXT_ARIA "ARIA"
147# define SSL_TXT_ARIA_GCM "ARIAGCM"
148# define SSL_TXT_ARIA128 "ARIA128"
149# define SSL_TXT_ARIA256 "ARIA256"
98278b96 150# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
c1fd005b 151# define SSL_TXT_CBC "CBC"
0f113f3e
MC
152
153# define SSL_TXT_MD5 "MD5"
154# define SSL_TXT_SHA1 "SHA1"
155# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
156# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
157# define SSL_TXT_GOST89MAC "GOST89MAC"
158# define SSL_TXT_GOST12 "GOST12"
159# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
160# define SSL_TXT_SHA256 "SHA256"
161# define SSL_TXT_SHA384 "SHA384"
162
163# define SSL_TXT_SSLV3 "SSLv3"
164# define SSL_TXT_TLSV1 "TLSv1"
165# define SSL_TXT_TLSV1_1 "TLSv1.1"
166# define SSL_TXT_TLSV1_2 "TLSv1.2"
167
0f113f3e 168# define SSL_TXT_ALL "ALL"
d02b48c6 169
1d97c843 170/*-
c6ccf055
LJ
171 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
172 * ciphers normally not being used.
173 * Example: "RC4" will activate all ciphers using RC4 including ciphers
174 * without authentication, which would normally disabled by DEFAULT (due
175 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
176 * will make sure that it is also disabled in the specific selection.
177 * COMPLEMENTOF* identifiers are portable between version, as adjustments
178 * to the default cipher setup will also be included here.
179 *
180 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
181 * DEFAULT gets, as only selection is being done and no sorting as needed
182 * for DEFAULT.
183 */
0f113f3e
MC
184# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
185# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
186
187/*
188 * The following cipher list is used by default. It also is substituted when
189 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 190 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
191 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
192 * Update both macro and function simultaneously
0f113f3e 193 */
936c2b9e 194# ifndef OPENSSL_NO_DEPRECATED_3_0
5d120511
TS
195# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
196/*
197 * This is the default set of TLSv1.3 ciphersuites
198 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
199 * Update both macro and function simultaneously
200 */
e376242d
MC
201# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
202 "TLS_CHACHA20_POLY1305_SHA256:" \
7731e619 203 "TLS_AES_128_GCM_SHA256"
5d120511 204# endif
0f113f3e
MC
205/*
206 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 207 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
208 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
209 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 210 */
d02b48c6 211
58964a49 212/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
213# define SSL_SENT_SHUTDOWN 1
214# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 215
82271cee
RL
216#ifdef __cplusplus
217}
218#endif
219
82271cee
RL
220#ifdef __cplusplus
221extern "C" {
222#endif
223
0f113f3e
MC
224# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
225# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 226
0f113f3e
MC
227/*
228 * This is needed to stop compilers complaining about the 'struct ssl_st *'
229 * function parameters used to prototype callbacks in SSL_CTX.
230 */
d02b48c6 231typedef struct ssl_st *ssl_crock_st;
12bf56c0 232typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
233typedef struct ssl_method_st SSL_METHOD;
234typedef struct ssl_cipher_st SSL_CIPHER;
235typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 236typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 237typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 238typedef struct ssl_comp_st SSL_COMP;
08557cf2 239
01659135
RL
240STACK_OF(SSL_CIPHER);
241STACK_OF(SSL_COMP);
08557cf2 242
333f926d 243/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
244typedef struct srtp_protection_profile_st {
245 const char *name;
246 unsigned long id;
247} SRTP_PROTECTION_PROFILE;
6ac1cd10
MC
248{-
249 generate_stack_macros("SRTP_PROTECTION_PROFILE");
250-}
333f926d 251
333f926d 252
2f8271eb
F
253typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
254 int len, void *arg);
255typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
256 STACK_OF(SSL_CIPHER) *peer_ciphers,
257 const SSL_CIPHER **cipher, void *arg);
08557cf2 258
fe874d27
MC
259/* Extension context codes */
260/* This extension is only allowed in TLS */
261#define SSL_EXT_TLS_ONLY 0x0001
262/* This extension is only allowed in DTLS */
263#define SSL_EXT_DTLS_ONLY 0x0002
264/* Some extensions may be allowed in DTLS but we don't implement them for it */
265#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
266/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
267#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 268/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
269#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
270/* Extension is only defined for TLS1.3 and above */
271#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
272/* Ignore this extension during parsing if we are resuming */
273#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
274#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 275/* Really means TLS1.2 or below */
43ae5eed
MC
276#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
277#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
278#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
279#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
280#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
281#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
282#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 283
33f653ad 284/* Typedefs for handling custom extensions */
ecf4d660 285
2f8271eb
F
286typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
287 const unsigned char **out, size_t *outlen,
288 int *al, void *add_arg);
33f653ad 289
2f8271eb
F
290typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
291 const unsigned char *out, void *add_arg);
ecf4d660 292
2f8271eb
F
293typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
294 const unsigned char *in, size_t inlen,
295 int *al, void *parse_arg);
33f653ad 296
43ae5eed 297
2f8271eb
F
298typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
299 unsigned int context,
300 const unsigned char **out,
301 size_t *outlen, X509 *x,
302 size_t chainidx,
303 int *al, void *add_arg);
cd17bb19 304
2f8271eb
F
305typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
306 unsigned int context,
307 const unsigned char *out,
308 void *add_arg);
cd17bb19 309
2f8271eb
F
310typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
311 unsigned int context,
312 const unsigned char *in,
313 size_t inlen, X509 *x,
314 size_t chainidx,
315 int *al, void *parse_arg);
43ae5eed 316
121677b4 317/* Typedef for verification callback */
3adc41dd 318typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 319
9f5a87fd
PY
320/* Typedef for SSL async callback */
321typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
322
f04bb0bc 323#define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
4f11c747 324
0f113f3e 325/*
f04bb0bc 326 * SSL/TLS connection options.
0f113f3e 327 */
f04bb0bc
RS
328 /* Disable Extended master secret */
329# define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
330 /* Cleanse plaintext copies of data delivered to the application */
331# define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
332 /* Allow initial connection to servers that don't support RI */
333# define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
334 /* Enable support for Kernel TLS */
335# define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
336# define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
337# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
338# define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
339# define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
340# define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
341 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
342# define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
343 /*
344 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
345 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
346 * the workaround is not needed. Unfortunately some broken SSL/TLS
347 * implementations cannot handle it at all, which is why we include it
348 * in SSL_OP_ALL. Added in 0.9.6e
349 */
350# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
351 /* DTLS options */
352# define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
353 /* Turn on Cookie Exchange (on relevant for servers) */
354# define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
355 /* Don't use RFC4507 ticket extension */
356# define SSL_OP_NO_TICKET SSL_OP_BIT(14)
032924c4 357# ifndef OPENSSL_NO_DTLS1_METHOD
f04bb0bc
RS
358 /*
359 * Use Cisco's version identifier of DTLS_BAD_VER
360 * (only with deprecated DTLSv1_client_method())
361 */
362# define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
032924c4 363# endif
f04bb0bc
RS
364 /* As server, disallow session resumption on renegotiation */
365# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
366 /* Don't use compression even if supported */
367# define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
368 /* Permit unsafe legacy renegotiation */
369# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
370 /* Disable encrypt-then-mac */
371# define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
372 /*
373 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
374 * version of OpenSSL may have this disabled by default.
375 */
376# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
377 /*
378 * Prioritize Chacha20Poly1305 when client does.
379 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
380 */
381# define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
382 /*
383 * Set on servers to choose the cipher according to server's preferences.
384 */
385# define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
386 /*
387 * If set, a server will allow a client to issue a SSLv3.0 version
388 * number as latest version supported in the premaster secret, even when
389 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
390 * this is forbidden to prevent version rollback attacks.
391 */
392# define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
393 /*
394 * Switches off automatic TLSv1.3 anti-replay protection for early data.
395 * This is a server-side option only (no effect on the client).
396 */
397# define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
398# define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
399# define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
400# define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
401# define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
402# define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
403# define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
404# define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
405 /* Disallow all renegotiation */
406# define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
407 /*
408 * Make server add server-hello extension from early version of
409 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
410 * interoperability with CryptoPro CSP 3.x
411 */
412# define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
b67cb09f
TS
413/*
414 * Disable RFC8879 certificate compression
415 * SSL_OP_NO_TX_CERTIFICATE_COMPRESSION: don't send compressed certificates,
416 * and ignore the extension when received.
417 * SSL_OP_NO_RX_CERTIFICATE_COMPRESSION: don't send the extension, and
418 * subsequently indicating that receiving is not supported
419 */
420# define SSL_OP_NO_TX_CERTIFICATE_COMPRESSION SSL_OP_BIT(32)
421# define SSL_OP_NO_RX_CERTIFICATE_COMPRESSION SSL_OP_BIT(33)
a5816a5a
MC
422
423/*
f04bb0bc 424 * Option "collections."
a5816a5a 425 */
f04bb0bc
RS
426# define SSL_OP_NO_SSL_MASK \
427 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
428 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
429# define SSL_OP_NO_DTLS_MASK \
430 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
a5816a5a 431
f04bb0bc
RS
432/* Various bug workarounds that should be rather harmless. */
433# define SSL_OP_ALL \
434 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
435 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
c21506ba 436
5d263fb7 437/*
f04bb0bc 438 * OBSOLETE OPTIONS retained for compatibility
5d263fb7 439 */
80a2fc41 440
80a2fc41 441# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
80a2fc41 442# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
80a2fc41 443# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
80a2fc41 444# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
80a2fc41 445# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
80a2fc41 446# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
80a2fc41 447# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
80a2fc41 448# define SSL_OP_TLS_D5_BUG 0x0
80a2fc41 449# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
80a2fc41 450# define SSL_OP_SINGLE_ECDH_USE 0x0
80a2fc41 451# define SSL_OP_SINGLE_DH_USE 0x0
80a2fc41 452# define SSL_OP_EPHEMERAL_RSA 0x0
80a2fc41 453# define SSL_OP_NO_SSLv2 0x0
80a2fc41 454# define SSL_OP_PKCS1_CHECK_1 0x0
80a2fc41 455# define SSL_OP_PKCS1_CHECK_2 0x0
80a2fc41 456# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
80a2fc41
TS
457# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
458
0f113f3e
MC
459/*
460 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
461 * when just a single record has been written):
0e1dba93 462 */
36e79832 463# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
464/*
465 * Make it possible to retry SSL_write() with changed buffer location (buffer
466 * contents must stay the same!); this is not the default to avoid the
467 * misconception that non-blocking SSL_write() behaves like non-blocking
468 * write():
469 */
36e79832 470# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
471/*
472 * Never bother the application with retries if the transport is blocking:
473 */
36e79832 474# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 475/* Don't attempt to automatically build certificate chain */
36e79832 476# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
477/*
478 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 479 * TLS only.) Released buffers are freed.
0f113f3e 480 */
36e79832 481# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
482/*
483 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
484 * ServerHello records for compatibility with hypothetical implementations
485 * that require it.
486 */
36e79832
DSH
487# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
488# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
489/*
490 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
491 * that reconnect with a downgraded protocol version; see
492 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
493 * application attempts a normal handshake. Only use this in explicit
494 * fallback retries, following the guidance in
495 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 496 */
36e79832 497# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
498/*
499 * Support Asynchronous operation
500 */
501# define SSL_MODE_ASYNC 0x00000100U
a3a54179 502
09d62b33
MT
503/*
504 * When using DTLS/SCTP, include the terminating zero in the label
505 * used for computing the endpoint-pair shared secret. Required for
506 * interoperability with implementations having this bug like these
507 * older version of OpenSSL:
508 * - OpenSSL 1.0.0 series
509 * - OpenSSL 1.0.1 series
510 * - OpenSSL 1.0.2 series
511 * - OpenSSL 1.1.0 series
512 * - OpenSSL 1.1.1 and 1.1.1a
513 */
514# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c21506ba 515
d61ff83b 516/* Cert related flags */
0f113f3e
MC
517/*
518 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 519 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 520 */
36e79832 521# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
522
523/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 524# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 525/* Suite B 192 bit only mode */
0f113f3e 526# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 527/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 528# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 529
ed83ba53 530/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 531# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 532
74ecfab4
DSH
533/* Flags for building certificate chains */
534/* Treat any existing certificates as untrusted CAs */
0f113f3e 535# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 536/* Don't include root CA in chain */
0f113f3e 537# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 538/* Just check certificates already there */
0f113f3e 539# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 540/* Ignore verification errors */
0f113f3e 541# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 542/* Clear verification errors from queue */
0f113f3e 543# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 544
6dbb6219
DSH
545/* Flags returned by SSL_check_chain */
546/* Certificate can be used with this session */
0f113f3e 547# define CERT_PKEY_VALID 0x1
6dbb6219 548/* Certificate can also be used for signing */
0f113f3e 549# define CERT_PKEY_SIGN 0x2
6dbb6219 550/* EE certificate signing algorithm OK */
0f113f3e 551# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 552/* CA signature algorithms OK */
0f113f3e 553# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 554/* EE certificate parameters OK */
0f113f3e 555# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 556/* CA certificate parameters OK */
0f113f3e 557# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 558/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 559# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 560/* Client CA issuer names match (always set for server cert) */
0f113f3e 561# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 562/* Cert type matches client types (always set for server cert) */
0f113f3e 563# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 564/* Cert chain suitable to Suite B */
0f113f3e
MC
565# define CERT_PKEY_SUITEB 0x800
566
567# define SSL_CONF_FLAG_CMDLINE 0x1
568# define SSL_CONF_FLAG_FILE 0x2
569# define SSL_CONF_FLAG_CLIENT 0x4
570# define SSL_CONF_FLAG_SERVER 0x8
571# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
572# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 573# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 574/* Configuration value types */
0f113f3e
MC
575# define SSL_CONF_TYPE_UNKNOWN 0x0
576# define SSL_CONF_TYPE_STRING 0x1
577# define SSL_CONF_TYPE_FILE 0x2
578# define SSL_CONF_TYPE_DIR 0x3
656b2605 579# define SSL_CONF_TYPE_NONE 0x4
6dcb100f 580# define SSL_CONF_TYPE_STORE 0x5
0f113f3e 581
3fa2812f
BS
582/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
583# define SSL_COOKIE_LENGTH 4096
43054d3d 584
0f113f3e
MC
585/*
586 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
587 * cannot be used to clear bits.
588 */
589
56bd1783
RS
590uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
591uint64_t SSL_get_options(const SSL *s);
592uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
593uint64_t SSL_clear_options(SSL *s, uint64_t op);
594uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
595uint64_t SSL_set_options(SSL *s, uint64_t op);
58964a49 596
0f113f3e
MC
597# define SSL_CTX_set_mode(ctx,op) \
598 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
599# define SSL_CTX_clear_mode(ctx,op) \
600 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
601# define SSL_CTX_get_mode(ctx) \
602 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
603# define SSL_clear_mode(ssl,op) \
604 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
605# define SSL_set_mode(ssl,op) \
606 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
607# define SSL_get_mode(ssl) \
a661b653 608 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 609# define SSL_set_mtu(ssl, mtu) \
36d16f8e 610 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 611# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 612 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 613# define DTLS_get_link_min_mtu(ssl) \
59669b6a 614 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 615
0f113f3e
MC
616# define SSL_get_secure_renegotiation_support(ssl) \
617 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 618
0f113f3e
MC
619# define SSL_CTX_set_cert_flags(ctx,op) \
620 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
621# define SSL_set_cert_flags(s,op) \
622 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
623# define SSL_CTX_clear_cert_flags(ctx,op) \
624 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
625# define SSL_clear_cert_flags(s,op) \
626 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
627
628void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
629 void (*cb) (int write_p, int version,
630 int content_type, const void *buf,
631 size_t len, SSL *ssl, void *arg));
632void SSL_set_msg_callback(SSL *ssl,
633 void (*cb) (int write_p, int version,
634 int content_type, const void *buf,
635 size_t len, SSL *ssl, void *arg));
636# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
637# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
638
c5364614
DSH
639# define SSL_get_extms_support(s) \
640 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
641
0f113f3e 642# ifndef OPENSSL_NO_SRP
edc032b5 643/* see tls_srp.c */
b33cf202 644# ifndef OPENSSL_NO_DEPRECATED_3_0
76cb077f
MC
645OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
646OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
647OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
648OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
649OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
650 int *ad);
651OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
b33cf202 652# endif
0f113f3e 653# endif
d02b48c6 654
a7e7bad1 655/* 100k max cert list */
b6120b5f 656# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
c0f5dd07 657
0f113f3e
MC
658# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
659
660/*
661 * This callback type is used inside SSL_CTX, SSL, and in the functions that
662 * set them. It is used to override the generation of SSL/TLS session IDs in
663 * a server. Return value should be zero on an error, non-zero to proceed.
664 * Also, callbacks should themselves check if the id they generate is unique
665 * otherwise the SSL handshake will fail with an error - callbacks can do
666 * this using the 'ssl' value they're passed by;
667 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
668 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
669 * bytes. The callback can alter this length to be less if desired. It is
670 * also an error for the callback to set the size to zero.
671 */
ae3947de 672typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 673 unsigned int *id_len);
dc644fe2 674
0f113f3e
MC
675# define SSL_SESS_CACHE_OFF 0x0000
676# define SSL_SESS_CACHE_CLIENT 0x0001
677# define SSL_SESS_CACHE_SERVER 0x0002
678# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
679# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 680/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
681# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
682# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
683# define SSL_SESS_CACHE_NO_INTERNAL \
684 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
25959e04 685# define SSL_SESS_CACHE_UPDATE_TIME 0x0400
d02b48c6 686
3c1d6bbc 687LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
688# define SSL_CTX_sess_number(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
690# define SSL_CTX_sess_connect(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
692# define SSL_CTX_sess_connect_good(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
694# define SSL_CTX_sess_connect_renegotiate(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
696# define SSL_CTX_sess_accept(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
698# define SSL_CTX_sess_accept_renegotiate(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
700# define SSL_CTX_sess_accept_good(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
702# define SSL_CTX_sess_hits(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
704# define SSL_CTX_sess_cb_hits(ctx) \
705 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
706# define SSL_CTX_sess_misses(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
708# define SSL_CTX_sess_timeouts(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
710# define SSL_CTX_sess_cache_full(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
712
713void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
714 int (*new_session_cb) (struct ssl_st *ssl,
715 SSL_SESSION *sess));
716int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
717 SSL_SESSION *sess);
718void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
719 void (*remove_session_cb) (struct ssl_ctx_st
720 *ctx,
2f8271eb 721 SSL_SESSION *sess));
0f113f3e
MC
722void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
723 SSL_SESSION *sess);
724void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
725 SSL_SESSION *(*get_session_cb) (struct ssl_st
726 *ssl,
b6981744 727 const unsigned char
0f113f3e
MC
728 *data, int len,
729 int *copy));
730SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 731 const unsigned char *data,
0f113f3e
MC
732 int len, int *copy);
733void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 734 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
735void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
736 int val);
737void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
738 int (*client_cert_cb) (SSL *ssl, X509 **x509,
739 EVP_PKEY **pkey));
740int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
741 EVP_PKEY **pkey);
742# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 743__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
744# endif
745void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
746 int (*app_gen_cookie_cb) (SSL *ssl,
747 unsigned char
748 *cookie,
749 unsigned int
750 *cookie_len));
751void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
752 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
753 const unsigned
754 char *cookie,
0f113f3e
MC
755 unsigned int
756 cookie_len));
3fa2812f
BS
757
758void SSL_CTX_set_stateless_cookie_generate_cb(
759 SSL_CTX *ctx,
760 int (*gen_stateless_cookie_cb) (SSL *ssl,
761 unsigned char *cookie,
762 size_t *cookie_len));
763void SSL_CTX_set_stateless_cookie_verify_cb(
764 SSL_CTX *ctx,
765 int (*verify_stateless_cookie_cb) (SSL *ssl,
766 const unsigned char *cookie,
767 size_t cookie_len));
0f113f3e 768# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
769
770typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
771 const unsigned char **out,
772 unsigned int *outlen,
773 void *arg);
ee2ffc27 774void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
775 SSL_CTX_npn_advertised_cb_func cb,
776 void *arg);
8cbfcc70
RS
777# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
778
779typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
780 unsigned char **out,
781 unsigned char *outlen,
782 const unsigned char *in,
783 unsigned int inlen,
784 void *arg);
ee2ffc27 785void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 786 SSL_CTX_npn_select_cb_func cb,
aff8c126 787 void *arg);
8cbfcc70
RS
788# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
789
2911575c 790void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 791 unsigned *len);
8cbfcc70 792# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 793# endif
ee2ffc27 794
4bcdb4a6 795__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
796 const unsigned char *in, unsigned int inlen,
797 const unsigned char *client,
798 unsigned int client_len);
ee2ffc27 799
0f113f3e
MC
800# define OPENSSL_NPN_UNSUPPORTED 0
801# define OPENSSL_NPN_NEGOTIATED 1
802# define OPENSSL_NPN_NO_OVERLAP 2
803
4bcdb4a6 804__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 805 unsigned int protos_len);
4bcdb4a6 806__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 807 unsigned int protos_len);
8cbfcc70 808typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
809 const unsigned char **out,
810 unsigned char *outlen,
811 const unsigned char *in,
812 unsigned int inlen,
8cbfcc70
RS
813 void *arg);
814void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
815 SSL_CTX_alpn_select_cb_func cb,
816 void *arg);
6f017a8f 817void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 818 unsigned int *len);
0f113f3e
MC
819
820# ifndef OPENSSL_NO_PSK
821/*
822 * the maximum length of the buffer given to callbacks containing the
823 * resulting identity/psk
824 */
9c13b49a 825# define PSK_MAX_IDENTITY_LEN 256
e57bbf9e 826# define PSK_MAX_PSK_LEN 512
8cbfcc70
RS
827typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
828 const char *hint,
829 char *identity,
830 unsigned int max_identity_len,
831 unsigned char *psk,
832 unsigned int max_psk_len);
833void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
834void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
835
836typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
837 const char *identity,
838 unsigned char *psk,
839 unsigned int max_psk_len);
840void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
841void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
842
4bcdb4a6
MC
843__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
844__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
845const char *SSL_get_psk_identity_hint(const SSL *s);
846const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 847# endif
ddac1974 848
14e35350
MC
849typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
850 const unsigned char *identity,
851 size_t identity_len,
852 SSL_SESSION **sess);
853typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
854 const unsigned char **id,
855 size_t *idlen,
856 SSL_SESSION **sess);
857
f46184bd
MC
858void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
859void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
860 SSL_psk_find_session_cb_func cb);
861void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
862void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 863 SSL_psk_use_session_cb_func cb);
f46184bd 864
33f653ad
DSH
865/* Register callbacks to handle custom TLS Extensions for client or server. */
866
ed29e82a
RP
867__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
868 unsigned int ext_type);
869
2f8271eb
F
870__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
871 unsigned int ext_type,
872 custom_ext_add_cb add_cb,
873 custom_ext_free_cb free_cb,
874 void *add_arg,
875 custom_ext_parse_cb parse_cb,
876 void *parse_arg);
877
878__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
879 unsigned int ext_type,
880 custom_ext_add_cb add_cb,
881 custom_ext_free_cb free_cb,
882 void *add_arg,
883 custom_ext_parse_cb parse_cb,
884 void *parse_arg);
c846a5f5 885
43ae5eed
MC
886__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
887 unsigned int context,
cd17bb19
MC
888 SSL_custom_ext_add_cb_ex add_cb,
889 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 890 void *add_arg,
cd17bb19 891 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
892 void *parse_arg);
893
4bcdb4a6 894__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 895
07bbc92c
MC
896# define SSL_NOTHING 1
897# define SSL_WRITING 2
898# define SSL_READING 3
899# define SSL_X509_LOOKUP 4
900# define SSL_ASYNC_PAUSED 5
fc7f190c 901# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 902# define SSL_CLIENT_HELLO_CB 7
0c3eb279 903# define SSL_RETRY_VERIFY 8
d02b48c6
RE
904
905/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
906# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
907# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
908# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
909# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
0c3eb279 910# define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
a9c0d8be
DB
911# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
912# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
913# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 914
0f113f3e
MC
915# define SSL_MAC_FLAG_READ_MAC_STREAM 1
916# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
092a5c71
DB
917# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
918# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
08557cf2 919
2faa1b48
CB
920/*
921 * A callback for logging out TLS key material. This callback should log out
922 * |line| followed by a newline.
923 */
924typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
925
926/*
927 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
928 * is intended for debugging use with tools like Wireshark. The cb function
929 * should log line followed by a newline.
930 */
931void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
932
933/*
934 * SSL_CTX_get_keylog_callback returns the callback configured by
935 * SSL_CTX_set_keylog_callback.
936 */
937SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
938
3fc8d856 939int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 940uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 941int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 942uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
943int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
944uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
945int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
946uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 947
82271cee
RL
948#ifdef __cplusplus
949}
950#endif
951
0f113f3e
MC
952# include <openssl/ssl2.h>
953# include <openssl/ssl3.h>
954# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
955# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 956# include <openssl/srtp.h> /* Support for the use_srtp extension */
770ea54b 957# include <openssl/quic.h>
d02b48c6 958
82271cee
RL
959#ifdef __cplusplus
960extern "C" {
961#endif
962
b32166b4
MC
963/*
964 * These need to be after the above set of includes due to a compiler bug
965 * in VisualStudio 2015
966 */
6ac1cd10
MC
967{-
968 generate_const_stack_macros("SSL_CIPHER")
969 .generate_stack_macros("SSL_COMP");
970-}
b32166b4 971
657e60fa 972/* compatibility */
37659ea4 973# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 974# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
975# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
976 (char *)(a)))
0f113f3e
MC
977# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
978# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
979# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
980 (char *)(arg)))
3be1dc50
RL
981# ifndef OPENSSL_NO_DEPRECATED_1_1_0
982OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
983# endif
0f113f3e 984
44c04a2e 985/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
986/* -1 used so that this is an invalid value for the on-the-wire protocol */
987#define SSL_KEY_UPDATE_NONE -1
988/* Values as defined for the on-the-wire protocol */
989#define SSL_KEY_UPDATE_NOT_REQUESTED 0
990#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
991
992/*
993 * The valid handshake states (one for each type message sent and one for each
994 * type of message received). There are also two "special" states:
995 * TLS = TLS or DTLS state
996 * DTLS = DTLS specific state
997 * CR/SR = Client Read/Server Read
998 * CW/SW = Client Write/Server Write
999 *
1000 * The "special" states are:
1001 * TLS_ST_BEFORE = No handshake has been initiated yet
1002 * TLS_ST_OK = A handshake has been successfully completed
1003 */
35bf6e05 1004typedef enum {
49ae7423
MC
1005 TLS_ST_BEFORE,
1006 TLS_ST_OK,
1007 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1008 TLS_ST_CR_SRVR_HELLO,
1009 TLS_ST_CR_CERT,
b67cb09f 1010 TLS_ST_CR_COMP_CERT,
49ae7423
MC
1011 TLS_ST_CR_CERT_STATUS,
1012 TLS_ST_CR_KEY_EXCH,
1013 TLS_ST_CR_CERT_REQ,
1014 TLS_ST_CR_SRVR_DONE,
1015 TLS_ST_CR_SESSION_TICKET,
1016 TLS_ST_CR_CHANGE,
1017 TLS_ST_CR_FINISHED,
1018 TLS_ST_CW_CLNT_HELLO,
1019 TLS_ST_CW_CERT,
b67cb09f 1020 TLS_ST_CW_COMP_CERT,
49ae7423
MC
1021 TLS_ST_CW_KEY_EXCH,
1022 TLS_ST_CW_CERT_VRFY,
1023 TLS_ST_CW_CHANGE,
1024 TLS_ST_CW_NEXT_PROTO,
1025 TLS_ST_CW_FINISHED,
1026 TLS_ST_SW_HELLO_REQ,
1027 TLS_ST_SR_CLNT_HELLO,
1028 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1029 TLS_ST_SW_SRVR_HELLO,
1030 TLS_ST_SW_CERT,
b67cb09f 1031 TLS_ST_SW_COMP_CERT,
49ae7423
MC
1032 TLS_ST_SW_KEY_EXCH,
1033 TLS_ST_SW_CERT_REQ,
1034 TLS_ST_SW_SRVR_DONE,
1035 TLS_ST_SR_CERT,
b67cb09f 1036 TLS_ST_SR_COMP_CERT,
49ae7423
MC
1037 TLS_ST_SR_KEY_EXCH,
1038 TLS_ST_SR_CERT_VRFY,
1039 TLS_ST_SR_NEXT_PROTO,
1040 TLS_ST_SR_CHANGE,
1041 TLS_ST_SR_FINISHED,
1042 TLS_ST_SW_SESSION_TICKET,
1043 TLS_ST_SW_CERT_STATUS,
1044 TLS_ST_SW_CHANGE,
e46f2334
MC
1045 TLS_ST_SW_FINISHED,
1046 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1047 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1048 TLS_ST_CR_CERT_VRFY,
c7f47786 1049 TLS_ST_SW_CERT_VRFY,
7d061fce 1050 TLS_ST_CR_HELLO_REQ,
44c04a2e 1051 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1052 TLS_ST_CW_KEY_UPDATE,
1053 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1054 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1055 TLS_ST_EARLY_DATA,
ef6c191b
MC
1056 TLS_ST_PENDING_EARLY_DATA_END,
1057 TLS_ST_CW_END_OF_EARLY_DATA,
1058 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1059} OSSL_HANDSHAKE_STATE;
49ae7423 1060
0f113f3e 1061/*
c64359db
MC
1062 * Most of the following state values are no longer used and are defined to be
1063 * the closest equivalent value in the current state machine code. Not all
1064 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1065 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1066 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1067 */
1068
1069# define SSL_ST_CONNECT 0x1000
1070# define SSL_ST_ACCEPT 0x2000
c64359db 1071
0f113f3e 1072# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1073
1074# define SSL_CB_LOOP 0x01
1075# define SSL_CB_EXIT 0x02
1076# define SSL_CB_READ 0x04
1077# define SSL_CB_WRITE 0x08
1078# define SSL_CB_ALERT 0x4000/* used in callback */
1079# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1080# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1081# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1082# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1083# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1084# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1085# define SSL_CB_HANDSHAKE_START 0x10
1086# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1087
1088/* Is the SSL_connection established? */
7c8b5357
MC
1089# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1090# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1091int SSL_in_init(const SSL *s);
1092int SSL_in_before(const SSL *s);
1093int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1094
1095/*
295c3f41
MC
1096 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1097 * should not need these
0f113f3e
MC
1098 */
1099# define SSL_ST_READ_HEADER 0xF0
1100# define SSL_ST_READ_BODY 0xF1
1101# define SSL_ST_READ_DONE 0xF2
d02b48c6 1102
c80fd6b2
MC
1103/*-
1104 * Obtain latest Finished message
ca03109c
BM
1105 * -- that we sent (SSL_get_finished)
1106 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1107 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1108 */
0821bcd4
BL
1109size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1110size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1111
0f113f3e 1112/*
9d75dce3 1113 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1114 * 'ored' with SSL_VERIFY_PEER if they are desired
1115 */
1116# define SSL_VERIFY_NONE 0x00
1117# define SSL_VERIFY_PEER 0x01
1118# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1119# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1120# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1121
00db8c60 1122# ifndef OPENSSL_NO_DEPRECATED_1_1_0
71419442 1123# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1124# define SSLeay_add_ssl_algorithms() SSL_library_init()
1125# endif
413c4f45 1126
657e60fa 1127/* More backward compatibility */
0f113f3e
MC
1128# define SSL_get_cipher(s) \
1129 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1130# define SSL_get_cipher_bits(s,np) \
1131 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1132# define SSL_get_cipher_version(s) \
1133 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1134# define SSL_get_cipher_name(s) \
1135 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1136# define SSL_get_time(a) SSL_SESSION_get_time(a)
1137# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1138# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1139# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1140
1141# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1142# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1143
1144DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1145# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1146 * from SSL_AD_... */
58964a49 1147/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1148# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1149/* fatal */
0f113f3e 1150# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1151/* fatal */
0f113f3e
MC
1152# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1153# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1154# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1155/* fatal */
0f113f3e 1156# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1157/* fatal */
0f113f3e 1158# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1159/* Not for TLS */
0f113f3e
MC
1160# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1161# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1162# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1163# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1164# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1165# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1166/* fatal */
0f113f3e 1167# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1168/* fatal */
0f113f3e 1169# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1170/* fatal */
0f113f3e 1171# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1172/* fatal */
0f113f3e
MC
1173# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1174# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1175/* fatal */
0f113f3e 1176# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1177/* fatal */
0f113f3e 1178# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1179/* fatal */
0f113f3e 1180# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1181/* fatal */
0f113f3e
MC
1182# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1183# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1184# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1185# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1186# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1187# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1188# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1189# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1190# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1191# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1192/* fatal */
0f113f3e 1193# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1194/* fatal */
0f113f3e 1195# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1196# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1197# define SSL_ERROR_NONE 0
1198# define SSL_ERROR_SSL 1
1199# define SSL_ERROR_WANT_READ 2
1200# define SSL_ERROR_WANT_WRITE 3
1201# define SSL_ERROR_WANT_X509_LOOKUP 4
1202# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1203 * value/errno */
1204# define SSL_ERROR_ZERO_RETURN 6
1205# define SSL_ERROR_WANT_CONNECT 7
1206# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1207# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1208# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1209# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0c3eb279 1210# define SSL_ERROR_WANT_RETRY_VERIFY 12
5b5eea4b 1211
1b2b4755
MC
1212# ifndef OPENSSL_NO_DEPRECATED_3_0
1213# define SSL_CTRL_SET_TMP_DH 3
5b5eea4b 1214# define SSL_CTRL_SET_TMP_ECDH 4
1b2b4755
MC
1215# define SSL_CTRL_SET_TMP_DH_CB 6
1216# endif
5b5eea4b 1217
0f113f3e
MC
1218# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1219# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1220# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1221# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1222# define SSL_CTRL_GET_FLAGS 13
1223# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1224# define SSL_CTRL_SET_MSG_CALLBACK 15
1225# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1226/* only applies to datagram connections */
0f113f3e 1227# define SSL_CTRL_SET_MTU 17
413c4f45 1228/* Stats */
0f113f3e
MC
1229# define SSL_CTRL_SESS_NUMBER 20
1230# define SSL_CTRL_SESS_CONNECT 21
1231# define SSL_CTRL_SESS_CONNECT_GOOD 22
1232# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1233# define SSL_CTRL_SESS_ACCEPT 24
1234# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1235# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1236# define SSL_CTRL_SESS_HIT 27
1237# define SSL_CTRL_SESS_CB_HIT 28
1238# define SSL_CTRL_SESS_MISSES 29
1239# define SSL_CTRL_SESS_TIMEOUTS 30
1240# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1241# define SSL_CTRL_MODE 33
1242# define SSL_CTRL_GET_READ_AHEAD 40
1243# define SSL_CTRL_SET_READ_AHEAD 41
1244# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1245# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1246# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1247# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1248# define SSL_CTRL_GET_MAX_CERT_LIST 50
1249# define SSL_CTRL_SET_MAX_CERT_LIST 51
1250# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1251/* see tls1.h for macros based on these */
e481f9b9
MC
1252# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1253# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1254# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1255# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1256# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1257# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1258# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1259/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1260/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1261/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1262# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1263# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1264# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1265# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1266# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1267# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1268# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1269# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1270# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
a76ce286
P
1271# ifndef OPENSSL_NO_DEPRECATED_3_0
1272# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1273# endif
e481f9b9
MC
1274# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1275# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1276# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1277# define SSL_CTRL_SET_SRP_ARG 78
1278# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1279# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1280# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1281# define DTLS_CTRL_GET_TIMEOUT 73
1282# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1283# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1284# define SSL_CTRL_CLEAR_MODE 78
1285# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1286# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1287# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1288# define SSL_CTRL_CHAIN 88
1289# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1290# define SSL_CTRL_GET_GROUPS 90
1291# define SSL_CTRL_SET_GROUPS 91
1292# define SSL_CTRL_SET_GROUPS_LIST 92
1293# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1294# define SSL_CTRL_SET_SIGALGS 97
1295# define SSL_CTRL_SET_SIGALGS_LIST 98
1296# define SSL_CTRL_CERT_FLAGS 99
1297# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1298# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1299# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1300# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1301# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1302# define SSL_CTRL_BUILD_CERT_CHAIN 105
1303# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1304# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1305# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1306# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1307# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1308# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1309# define SSL_CTRL_GET_CHAIN_CERTS 115
1310# define SSL_CTRL_SELECT_CURRENT_CERT 116
1311# define SSL_CTRL_SET_CURRENT_CERT 117
1312# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1313# define DTLS_CTRL_SET_LINK_MTU 120
1314# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1315# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1316# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1317# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1318# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1319# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1320# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1321# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1322# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1323# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1324# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1325# define SSL_CTRL_GET_SIGNATURE_NID 132
1326# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1327# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
13a53fbf 1328# define SSL_CTRL_GET_IANA_GROUPS 135
dfb39f73 1329# define SSL_CTRL_SET_RETRY_VERIFY 136
948cf521
HL
1330# define SSL_CTRL_GET_VERIFY_CERT_STORE 137
1331# define SSL_CTRL_GET_CHAIN_CERT_STORE 138
0f113f3e
MC
1332# define SSL_CERT_SET_FIRST 1
1333# define SSL_CERT_SET_NEXT 2
1334# define SSL_CERT_SET_SERVER 3
1335# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1336 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1337# define DTLSv1_handle_timeout(ssl) \
1338 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1339# define SSL_num_renegotiations(ssl) \
1340 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1341# define SSL_clear_num_renegotiations(ssl) \
1342 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1343# define SSL_total_renegotiations(ssl) \
1344 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1b2b4755
MC
1345# ifndef OPENSSL_NO_DEPRECATED_3_0
1346# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1347 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1348# endif
0f113f3e
MC
1349# define SSL_CTX_set_dh_auto(ctx, onoff) \
1350 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1351# define SSL_set_dh_auto(s, onoff) \
1352 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1b2b4755
MC
1353# ifndef OPENSSL_NO_DEPRECATED_3_0
1354# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1355 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1356# endif
936c2b9e 1357# ifndef OPENSSL_NO_DEPRECATED_3_0
ac48fba0
AS
1358# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1359 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1360# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1361 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1362# endif
0f113f3e 1363# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1364 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1365# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1366 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1367# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1368 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1369# define SSL_CTX_clear_extra_chain_certs(ctx) \
1370 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1371# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1372 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1373# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1374 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1375# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1376 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1377# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1378 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1379# define SSL_CTX_get0_chain_certs(ctx,px509) \
1380 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1381# define SSL_CTX_clear_chain_certs(ctx) \
1382 SSL_CTX_set0_chain(ctx,NULL)
1383# define SSL_CTX_build_cert_chain(ctx, flags) \
1384 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1385# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1386 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1387# define SSL_CTX_set_current_cert(ctx, op) \
1388 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1389# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1390 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1391# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1392 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
948cf521
HL
1393# define SSL_CTX_get0_verify_cert_store(ctx,st) \
1394 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1395# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1396 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1397# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1398 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
948cf521
HL
1399# define SSL_CTX_get0_chain_cert_store(ctx,st) \
1400 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
c162c126 1401# define SSL_set0_chain(s,sk) \
1402 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1403# define SSL_set1_chain(s,sk) \
1404 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1405# define SSL_add0_chain_cert(s,x509) \
1406 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1407# define SSL_add1_chain_cert(s,x509) \
1408 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1409# define SSL_get0_chain_certs(s,px509) \
1410 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1411# define SSL_clear_chain_certs(s) \
1412 SSL_set0_chain(s,NULL)
0f113f3e
MC
1413# define SSL_build_cert_chain(s, flags) \
1414 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1415# define SSL_select_current_cert(s,x509) \
1416 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1417# define SSL_set_current_cert(s,op) \
1418 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1419# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1420 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1421# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1422 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
948cf521
HL
1423#define SSL_get0_verify_cert_store(s,st) \
1424 SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1425# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1426 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1427# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1428 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
948cf521
HL
1429#define SSL_get0_chain_cert_store(s,st) \
1430 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1431
c162c126 1432# define SSL_get1_groups(s, glist) \
1433 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
13a53fbf
PL
1434# define SSL_get0_iana_groups(s, plst) \
1435 SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
de4d764e 1436# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
7ffce852 1437 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
de4d764e 1438# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1439 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1440# define SSL_set1_groups(s, glist, glistlen) \
1441 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1442# define SSL_set1_groups_list(s, str) \
1443 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1444# define SSL_get_shared_group(s, n) \
1445 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1446# define SSL_get_negotiated_group(s) \
1447 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1448# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1449 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1450# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1451 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1452# define SSL_set1_sigalgs(s, slist, slistlen) \
1453 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1454# define SSL_set1_sigalgs_list(s, str) \
1455 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1456# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1457 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1458# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1459 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1460# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1461 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1462# define SSL_set1_client_sigalgs_list(s, str) \
1463 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1464# define SSL_get0_certificate_types(s, clist) \
37659ea4 1465 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1466# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1467 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1468 (char *)(clist))
0f113f3e 1469# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1470 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1471# define SSL_get_signature_nid(s, pn) \
1472 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1473# define SSL_get_peer_signature_nid(s, pn) \
1474 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1475# define SSL_get_peer_tmp_key(s, pk) \
1476 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1477# define SSL_get_tmp_key(s, pk) \
1478 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1479# define SSL_get0_raw_cipherlist(s, plst) \
1480 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1481# define SSL_get0_ec_point_formats(s, plst) \
1482 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1483# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1484 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1485# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1486 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1487# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1488 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1489# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1490 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1491# define SSL_set_min_proto_version(s, version) \
7946ab33 1492 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1493# define SSL_set_max_proto_version(s, version) \
7946ab33 1494 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1495# define SSL_get_min_proto_version(s) \
1f82eba7 1496 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1497# define SSL_get_max_proto_version(s) \
1f82eba7 1498 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1499
becbacd7
MB
1500const char *SSL_group_to_name(SSL *s, int id);
1501
a51c9f63
VD
1502/* Backwards compatibility, original 1.1.0 names */
1503# define SSL_CTRL_GET_SERVER_TMP_KEY \
1504 SSL_CTRL_GET_PEER_TMP_KEY
1505# define SSL_get_server_tmp_key(s, pk) \
1506 SSL_get_peer_tmp_key(s, pk)
1507
163f6dc1
MC
1508int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1509int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1510
9d978ac3
DMSP
1511/*
1512 * The following symbol names are old and obsolete. They are kept
1513 * for compatibility reasons only and should not be used anymore.
1514 */
1515# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1516# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1517# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1518# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1519
1520# define SSL_get1_curves SSL_get1_groups
1521# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1522# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1523# define SSL_set1_curves SSL_set1_groups
1524# define SSL_set1_curves_list SSL_set1_groups_list
1525# define SSL_get_shared_curve SSL_get_shared_group
1526
1527
00db8c60 1528# ifndef OPENSSL_NO_DEPRECATED_1_1_0
fb5b14b4 1529/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1530# define SSL_CTX_need_tmp_RSA(ctx) 0
1531# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1532# define SSL_need_tmp_RSA(ssl) 0
1533# define SSL_set_tmp_rsa(ssl,rsa) 1
1534# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1535# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1536/*
533bf1df 1537 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1538 * functions.
1539 */
2f8271eb
F
1540# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1541# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1542# endif
04f6b0fd 1543__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1544__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1545__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1546__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1547__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1548void BIO_ssl_shutdown(BIO *ssl_bio);
1549
4bcdb4a6
MC
1550__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1551__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
b4250010 1552__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 1553 const SSL_METHOD *meth);
c5ebfcab 1554int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1555void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1556__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1557__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1558__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1559void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1560void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1561__owur int SSL_want(const SSL *s);
1562__owur int SSL_clear(SSL *s);
413c4f45 1563
0f113f3e 1564void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1565
4bcdb4a6 1566__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1567__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1568__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1569__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1570__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1571__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1572__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1573__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1574__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1575__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1576__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1577__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1578__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1579
1580__owur int SSL_get_fd(const SSL *s);
1581__owur int SSL_get_rfd(const SSL *s);
1582__owur int SSL_get_wfd(const SSL *s);
1583__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1584__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1585__owur int SSL_get_read_ahead(const SSL *s);
1586__owur int SSL_pending(const SSL *s);
49580f25 1587__owur int SSL_has_pending(const SSL *s);
0f113f3e 1588# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1589__owur int SSL_set_fd(SSL *s, int fd);
1590__owur int SSL_set_rfd(SSL *s, int fd);
1591__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1592# endif
65e2d672
MC
1593void SSL_set0_rbio(SSL *s, BIO *rbio);
1594void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1595void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1596__owur BIO *SSL_get_rbio(const SSL *s);
1597__owur BIO *SSL_get_wbio(const SSL *s);
1598__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1599__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1600__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1601void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1602__owur int SSL_get_verify_mode(const SSL *s);
1603__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1604__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1605void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1606void SSL_set_verify_depth(SSL *s, int depth);
1607void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
3a1ee3c1 1608# ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac
RL
1609OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1610OSSL_DEPRECATEDIN_3_0
1611__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1612 const unsigned char *d, long len);
c3be59a4 1613# endif
4bcdb4a6
MC
1614__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1615__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1616 long len);
4bcdb4a6
MC
1617__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1618__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1619__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1620 STACK_OF(X509) *chain, int override);
0f113f3e 1621
84c34ba8
MC
1622
1623/* serverinfo file format versions */
2698bbfe
MC
1624# define SSL_SERVERINFOV1 1
1625# define SSL_SERVERINFOV2 2
84c34ba8 1626
a398f821 1627/* Set serverinfo data for the current active cert. */
4bcdb4a6 1628__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1629 size_t serverinfo_length);
84c34ba8
MC
1630__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1631 const unsigned char *serverinfo,
1632 size_t serverinfo_length);
4bcdb4a6 1633__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1634
3a1ee3c1 1635#ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1636OSSL_DEPRECATEDIN_3_0
1637__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1638#endif
1639
4bcdb4a6
MC
1640__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1641__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4 1642
3a1ee3c1 1643#ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac 1644OSSL_DEPRECATEDIN_3_0
2f8271eb
F
1645__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1646 int type);
c3be59a4 1647#endif
2f8271eb
F
1648__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1649 int type);
1650__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1651 int type);
68d39f3c 1652/* PEM type */
4bcdb4a6 1653__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1654__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6 1655__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
6725682d 1656__owur STACK_OF(X509_NAME)
b4250010 1657*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
d8652be0 1658 const char *propq);
4bcdb4a6 1659__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1660 const char *file);
0f113f3e
MC
1661int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1662 const char *dir);
6dcb100f
RL
1663int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1664 const char *uri);
58964a49 1665
00db8c60 1666# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb 1667# define SSL_load_error_strings() \
f672aee4
RS
1668 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1669 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1670# endif
7fa792d1 1671
4bcdb4a6
MC
1672__owur const char *SSL_state_string(const SSL *s);
1673__owur const char *SSL_rstate_string(const SSL *s);
1674__owur const char *SSL_state_string_long(const SSL *s);
1675__owur const char *SSL_rstate_string_long(const SSL *s);
1676__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1677__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1678__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1679__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1680__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1681__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1682
4b6b8487 1683__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1684__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1685void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1686 const unsigned char **alpn,
1687 size_t *len);
1688__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1689 const unsigned char *alpn,
1690 size_t len);
e9281323 1691__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1692__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1693__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1694__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1695void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1696 size_t *len);
fcc47578 1697__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1698__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1699 uint32_t max_early_data);
17dd65e6 1700__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1701__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1702__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1703 const unsigned char *sid_ctx,
1704 unsigned int sid_ctx_len);
fddfc0af
RG
1705__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1706 unsigned int sid_len);
e586eac8 1707__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1708
4bcdb4a6 1709__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1710__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1711const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1712 unsigned int *len);
fddfc0af 1713const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1714 unsigned int *len);
4bcdb4a6 1715__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1716# ifndef OPENSSL_NO_STDIO
1717int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1718# endif
0f113f3e
MC
1719int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1720int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1721int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1722void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1723__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1724__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1725int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1726int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1727__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1728__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1729__owur int SSL_has_matching_session_id(const SSL *s,
1730 const unsigned char *id,
1731 unsigned int id_len);
0f113f3e
MC
1732SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1733 long length);
1734
ae4186b0 1735# ifdef OPENSSL_X509_H
8c2bfd25
TS
1736__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1737__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1738/* Deprecated in 3.0.0 */
1739# ifndef OPENSSL_NO_DEPRECATED_3_0
43b3ab6f 1740# define SSL_get_peer_certificate SSL_get1_peer_certificate
8c2bfd25 1741# endif
0f113f3e 1742# endif
d02b48c6 1743
4bcdb4a6 1744__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1745
4bcdb4a6
MC
1746__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1747__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1748__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1749void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1750void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1751void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1752 int (*cb) (X509_STORE_CTX *, void *),
1753 void *arg);
1754void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1755 void *arg);
3a1ee3c1 1756# ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1757OSSL_DEPRECATEDIN_3_0
1758__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
d7e498ac 1759OSSL_DEPRECATEDIN_3_0
4bcdb4a6 1760__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1761 long len);
c3be59a4 1762# endif
4bcdb4a6
MC
1763__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1764__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1765 const unsigned char *d, long len);
4bcdb4a6
MC
1766__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1767__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1768 const unsigned char *d);
37933acb
TS
1769__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1770 STACK_OF(X509) *chain, int override);
d02b48c6 1771
74678cc2
BM
1772void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1773void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1774pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1775void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1776void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1777void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1778pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1779void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1780
4bcdb4a6
MC
1781__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1782__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1783
2f8271eb
F
1784__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1785 const unsigned char *sid_ctx,
1786 unsigned int sid_ctx_len);
4eb77b26 1787
0f113f3e 1788SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1789int SSL_up_ref(SSL *s);
e417070c 1790int SSL_is_dtls(const SSL *s);
4bcdb4a6 1791__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1792 unsigned int sid_ctx_len);
bb7cd4e3 1793
2f8271eb
F
1794__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1795__owur int SSL_set_purpose(SSL *ssl, int purpose);
1796__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1797__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1798
919ba009
VD
1799__owur int SSL_set1_host(SSL *s, const char *hostname);
1800__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1801__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1802void SSL_set_hostflags(SSL *s, unsigned int flags);
1803
1804__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1805__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1806 uint8_t mtype, uint8_t ord);
1807__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1808__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1809 uint8_t mtype, const unsigned char *data, size_t dlen);
919ba009
VD
1810__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1811__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1812 uint8_t *mtype, const unsigned char **data,
919ba009
VD
1813 size_t *dlen);
1814/*
1815 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1816 * offline testing in test/danetest.c
1817 */
b9aec69a 1818SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1819/*
1820 * DANE flags
1821 */
1822unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1823unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1824unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1825unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1826
4bcdb4a6
MC
1827__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1828__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1829
4bcdb4a6
MC
1830__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1831__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1832
0f113f3e 1833# ifndef OPENSSL_NO_SRP
b33cf202 1834# ifndef OPENSSL_NO_DEPRECATED_3_0
76cb077f
MC
1835OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1836OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1837OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1838OSSL_DEPRECATEDIN_3_0
edc032b5 1839int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1840 char *(*cb) (SSL *, void *));
76cb077f 1841OSSL_DEPRECATEDIN_3_0
edc032b5 1842int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1843 int (*cb) (SSL *, void *));
76cb077f 1844OSSL_DEPRECATEDIN_3_0
edc032b5 1845int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1846 int (*cb) (SSL *, int *, void *));
76cb077f 1847OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
edc032b5 1848
76cb077f 1849OSSL_DEPRECATEDIN_3_0
edc032b5 1850int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1851 BIGNUM *sa, BIGNUM *v, char *info);
76cb077f 1852OSSL_DEPRECATEDIN_3_0
edc032b5 1853int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1854 const char *grp);
edc032b5 1855
76cb077f
MC
1856OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1857OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1858
76cb077f
MC
1859OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1860OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
b33cf202 1861# endif
0f113f3e 1862# endif
edc032b5 1863
6b1bb98f 1864/*
a9c0d8be 1865 * ClientHello callback and helpers.
6b1bb98f 1866 */
f1b97da1
DB
1867
1868# define SSL_CLIENT_HELLO_SUCCESS 1
1869# define SSL_CLIENT_HELLO_ERROR 0
1870# define SSL_CLIENT_HELLO_RETRY (-1)
1871
a9c0d8be
DB
1872typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1873void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1874 void *arg);
1875int SSL_client_hello_isv2(SSL *s);
1876unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1877size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1878size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1879size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1880size_t SSL_client_hello_get0_compression_methods(SSL *s,
1881 const unsigned char **out);
1882int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
13a53fbf
PL
1883int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1884 size_t *num_exts);
a9c0d8be
DB
1885int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1886 const unsigned char **out, size_t *outlen);
6b1bb98f 1887
0f113f3e
MC
1888void SSL_certs_clear(SSL *s);
1889void SSL_free(SSL *ssl);
f1f5ee17
AP
1890# ifdef OSSL_ASYNC_FD
1891/*
ceab33e2 1892 * Windows application developer has to include windows.h to use these.
f1f5ee17 1893 */
07bbc92c 1894__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1895__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1896__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1897 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1898 size_t *numdelfds);
9f5a87fd
PY
1899__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1900__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1901__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1902__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1903__owur int SSL_get_async_status(SSL *s, int *status);
1904
f1f5ee17 1905# endif
4bcdb4a6 1906__owur int SSL_accept(SSL *ssl);
042c5753 1907__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1908__owur int SSL_connect(SSL *ssl);
1909__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1910__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1911
f533fbd4
MC
1912# define SSL_READ_EARLY_DATA_ERROR 0
1913# define SSL_READ_EARLY_DATA_SUCCESS 1
1914# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1915
f533fbd4
MC
1916__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1917 size_t *readbytes);
4bcdb4a6 1918__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1919__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1920__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1921 int flags);
4bcdb4a6 1922__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1923__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1924__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1925 size_t *written);
0f113f3e
MC
1926long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1927long SSL_callback_ctrl(SSL *, int, void (*)(void));
1928long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1929long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1930
1ea4d09a
MC
1931# define SSL_EARLY_DATA_NOT_SENT 0
1932# define SSL_EARLY_DATA_REJECTED 1
1933# define SSL_EARLY_DATA_ACCEPTED 2
1934
f5b519c4 1935__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1936
4bcdb4a6
MC
1937__owur int SSL_get_error(const SSL *s, int ret_code);
1938__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1939
1940/* This sets the 'default' SSL version that SSL_new() will create */
3be1dc50
RL
1941# ifndef OPENSSL_NO_DEPRECATED_3_0
1942OSSL_DEPRECATEDIN_3_0
1943__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1944# endif
d02b48c6 1945
0f113f3e 1946# ifndef OPENSSL_NO_SSL3_METHOD
3be1dc50
RL
1947# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1948OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1949OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1950OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1951# endif
0f113f3e 1952# endif
58964a49 1953
32ec4153
MC
1954#define SSLv23_method TLS_method
1955#define SSLv23_server_method TLS_server_method
13c9bb3e 1956#define SSLv23_client_method TLS_client_method
d02b48c6 1957
32ec4153
MC
1958/* Negotiate highest available SSL/TLS version */
1959__owur const SSL_METHOD *TLS_method(void);
1960__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1961__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1962
1fc7d666 1963# ifndef OPENSSL_NO_TLS1_METHOD
3be1dc50
RL
1964# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1965OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1966OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1967OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1968# endif
1fc7d666 1969# endif
637f374a 1970
1fc7d666 1971# ifndef OPENSSL_NO_TLS1_1_METHOD
3be1dc50
RL
1972# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1973OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1974OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1975OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1976# endif
1fc7d666 1977# endif
7409d7ad 1978
1fc7d666 1979# ifndef OPENSSL_NO_TLS1_2_METHOD
3be1dc50
RL
1980# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1981OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1982OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1983OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1984# endif
1fc7d666 1985# endif
7409d7ad 1986
1fc7d666 1987# ifndef OPENSSL_NO_DTLS1_METHOD
3be1dc50
RL
1988# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1989OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1990OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1991OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1992# endif
1fc7d666 1993# endif
36d16f8e 1994
1fc7d666 1995# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb 1996/* DTLSv1.2 */
3be1dc50
RL
1997# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1998OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1999OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
2000OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
2001# endif
2f8271eb 2002# endif
c3b344e3 2003
4bcdb4a6
MC
2004__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2005__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2006__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 2007
045bd047
DW
2008__owur size_t DTLS_get_data_mtu(const SSL *s);
2009
4bcdb4a6 2010__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 2011__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 2012__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 2013__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 2014
4bcdb4a6 2015__owur int SSL_do_handshake(SSL *s);
4fbfe86a 2016int SSL_key_update(SSL *s, int updatetype);
3499327b 2017int SSL_get_key_update_type(const SSL *s);
d02b48c6 2018int SSL_renegotiate(SSL *s);
c7f47786 2019int SSL_renegotiate_abbreviated(SSL *s);
3499327b 2020__owur int SSL_renegotiate_pending(const SSL *s);
3bfacb5f 2021int SSL_new_session_ticket(SSL *s);
d02b48c6 2022int SSL_shutdown(SSL *s);
9d75dce3 2023__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 2024void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 2025void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 2026
3499327b
SR
2027__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2028__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
2029__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2030__owur const char *SSL_alert_type_string_long(int value);
2031__owur const char *SSL_alert_type_string(int value);
2032__owur const char *SSL_alert_desc_string_long(int value);
2033__owur const char *SSL_alert_desc_string(int value);
d02b48c6 2034
fa7c2637
DSH
2035void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2036void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2037__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2038__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
2039__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2040__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
2041__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2042
3822740c
RL
2043void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2044void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
2045__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2046__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2047__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2048__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
2049
2050void SSL_set_connect_state(SSL *s);
2051void SSL_set_accept_state(SSL *s);
2052
4bcdb4a6 2053__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 2054
00db8c60 2055# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2056# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2057# endif
d02b48c6 2058
4bcdb4a6 2059__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 2060__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 2061
4bcdb4a6 2062__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 2063
4bcdb4a6 2064__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2065/*
2066 * EVP_PKEY
2f8271eb
F
2067 */
2068struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2069
4bcdb4a6
MC
2070__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2071__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2072
0f113f3e 2073void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2074__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2075void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2076__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2077void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2078__owur int SSL_get_shutdown(const SSL *ssl);
2079__owur int SSL_version(const SSL *ssl);
6546e9b2 2080__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2081__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2082__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2083__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
6dcb100f
RL
2084__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2085__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2086__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2087__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
c7f837cf 2088__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
6dcb100f 2089 const char *CAfile,
c7f837cf 2090 const char *CApath);
0f113f3e 2091# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2092__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2093__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2094__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2095SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2096void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2097 void (*cb) (const SSL *ssl, int type, int val));
2098void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2099 int val);
5998e290 2100__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2101
0f113f3e 2102void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2103__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2104__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2105
d9f1c639
MC
2106__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2107 size_t outlen);
2108__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2109 size_t outlen);
cf72c757 2110__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2111 unsigned char *out, size_t outlen);
725b0f1e
MC
2112__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2113 const unsigned char *in, size_t len);
cf72c757 2114uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2115
e6390aca 2116#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2117 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2118__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2119void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2120#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2121 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2122__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2123void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2124#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2125 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2126__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2127void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2128
4bcdb4a6 2129__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2130
2131# define SSL_CTX_sess_set_cache_size(ctx,t) \
2132 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2133# define SSL_CTX_sess_get_cache_size(ctx) \
2134 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2135# define SSL_CTX_set_session_cache_mode(ctx,m) \
2136 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2137# define SSL_CTX_get_session_cache_mode(ctx) \
2138 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2139
2140# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2141# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2142# define SSL_CTX_get_read_ahead(ctx) \
2143 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2144# define SSL_CTX_set_read_ahead(ctx,m) \
2145 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2146# define SSL_CTX_get_max_cert_list(ctx) \
2147 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2148# define SSL_CTX_set_max_cert_list(ctx,m) \
2149 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2150# define SSL_get_max_cert_list(ssl) \
2151 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2152# define SSL_set_max_cert_list(ssl,m) \
2153 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2154
2155# define SSL_CTX_set_max_send_fragment(ctx,m) \
2156 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2157# define SSL_set_max_send_fragment(ssl,m) \
2158 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2159# define SSL_CTX_set_split_send_fragment(ctx,m) \
2160 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2161# define SSL_set_split_send_fragment(ssl,m) \
2162 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2163# define SSL_CTX_set_max_pipelines(ctx,m) \
2164 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2165# define SSL_set_max_pipelines(ssl,m) \
2166 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
dfb39f73
TM
2167# define SSL_set_retry_verify(ssl) \
2168 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
566dda07 2169
dad78fb1
MC
2170void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2171void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2172
0f113f3e 2173# ifndef OPENSSL_NO_DH
1b2b4755 2174# ifndef OPENSSL_NO_DEPRECATED_3_0
ceab33e2 2175/* NB: the |keylength| is only applicable when is_export is true */
1b2b4755 2176OSSL_DEPRECATEDIN_3_0
79df9d62 2177void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2178 DH *(*dh) (SSL *ssl, int is_export,
2179 int keylength));
1b2b4755 2180OSSL_DEPRECATEDIN_3_0
15d21c2d 2181void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2182 DH *(*dh) (SSL *ssl, int is_export,
2183 int keylength));
1b2b4755 2184# endif
0f113f3e 2185# endif
15d21c2d 2186
3499327b
SR
2187__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2188__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2189__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2190__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2191__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2192STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2193__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2194 *meths);
00db8c60 2195# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2196# define SSL_COMP_free_compression_methods() while(0) continue
2197# endif
4bcdb4a6 2198__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2199
94a209d8 2200const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2201int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2202int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2203int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2204 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2205 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2206
12bf56c0 2207/* TLS extensions functions */
4bcdb4a6 2208__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2209
2f8271eb
F
2210__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2211 tls_session_ticket_ext_cb_fn cb,
2212 void *arg);
12bf56c0
DSH
2213
2214/* Pre-shared secret session resumption functions */
4bcdb4a6 2215__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2216 tls_session_secret_cb_fn session_secret_cb,
2217 void *arg);
12bf56c0 2218
7c2d4fee 2219void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2220 int (*cb) (SSL *ssl,
2221 int
2222 is_forward_secure));
7c2d4fee
BM
2223
2224void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2225 int (*cb) (SSL *ssl,
2f8271eb 2226 int is_forward_secure));
c649d10d
TS
2227
2228void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2229 size_t (*cb) (SSL *ssl, int type,
2230 size_t len, void *arg));
2231void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2232void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2233int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2234
a6d36303 2235int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
2236 size_t (*cb) (SSL *ssl, int type,
2237 size_t len, void *arg));
2238void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2239void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2240int SSL_set_block_padding(SSL *ssl, size_t block_size);
2241
9d0a8bb7 2242int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2243size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2244int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2245size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2246
00db8c60 2247# ifndef OPENSSL_NO_DEPRECATED_1_1_0
b577fd0b
DSH
2248# define SSL_cache_hit(s) SSL_session_reused(s)
2249# endif
7c2d4fee 2250
c04b66b1 2251__owur int SSL_session_reused(const SSL *s);
69443116 2252__owur int SSL_is_server(const SSL *s);
5421196e 2253
4bcdb4a6 2254__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2255int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2256void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2257unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2258__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2259 unsigned int flags);
4bcdb4a6 2260__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2261
2262void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2263void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2264
4bcdb4a6
MC
2265__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2266__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2267__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2268
59b1696c
DSH
2269void SSL_add_ssl_module(void);
2270int SSL_config(SSL *s, const char *name);
2271int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2272
0f113f3e 2273# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2274void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2275 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2276# endif
93ab9e42 2277
f9e55034 2278# ifndef OPENSSL_NO_SOCK
3edeb622 2279int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2280# endif
3edeb622 2281
ed29e82a
RP
2282# ifndef OPENSSL_NO_CT
2283
43341433
VD
2284/*
2285 * A callback for verifying that the received SCTs are sufficient.
2286 * Expected to return 1 if they are sufficient, otherwise 0.
2287 * May return a negative integer if an error occurs.
2288 * A connection should be aborted if the SCTs are deemed insufficient.
2289 */
2f8271eb
F
2290typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2291 const STACK_OF(SCT) *scts, void *arg);
43341433 2292
ed29e82a
RP
2293/*
2294 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2295 * the received SCTs.
2296 * If the callback returns a non-positive result, the connection is terminated.
2297 * Call this function before beginning a handshake.
2298 * If a NULL |callback| is provided, SCT validation is disabled.
2299 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2300 * is invoked. Ownership of |arg| remains with the caller.
2301 *
2302 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2303 * will be requested.
2304 */
43341433
VD
2305int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2306 void *arg);
2307int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2308 ssl_ct_validation_cb callback,
2309 void *arg);
2310#define SSL_disable_ct(s) \
2311 ((void) SSL_set_validation_callback((s), NULL, NULL))
2312#define SSL_CTX_disable_ct(ctx) \
2313 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2314
2315/*
2316 * The validation type enumerates the available behaviours of the built-in SSL
2317 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2318 * The underlying callback is a static function in libssl.
2319 */
2320enum {
2321 SSL_CT_VALIDATION_PERMISSIVE = 0,
2322 SSL_CT_VALIDATION_STRICT
2323};
2324
2325/*
2326 * Enable CT by setting up a callback that implements one of the built-in
2327 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2328 * continues the handshake, the application can make appropriate decisions at
2329 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2330 * least one valid SCT, or else handshake termination will be requested. The
2331 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2332 */
2333int SSL_enable_ct(SSL *s, int validation_mode);
2334int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2335
ed29e82a 2336/*
43341433 2337 * Report whether a non-NULL callback is enabled.
ed29e82a 2338 */
43341433
VD
2339int SSL_ct_is_enabled(const SSL *s);
2340int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2341
2342/* Gets the SCTs received from a connection */
2343const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2344
8359b57f
RP
2345/*
2346 * Loads the CT log list from the default location.
2347 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2348 * the log information loaded from this file will be appended to the
2349 * CTLOG_STORE.
2350 * Returns 1 on success, 0 otherwise.
2351 */
ed29e82a 2352int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2353
2354/*
2355 * Loads the CT log list from the specified file path.
2356 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2357 * the log information loaded from this file will be appended to the
2358 * CTLOG_STORE.
2359 * Returns 1 on success, 0 otherwise.
2360 */
ed29e82a
RP
2361int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2362
8359b57f
RP
2363/*
2364 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2365 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2366 */
2367void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2368
2369/*
2370 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2371 * This will be NULL unless one of the following functions has been called:
2372 * - SSL_CTX_set_default_ctlog_list_file
2373 * - SSL_CTX_set_ctlog_list_file
2374 * - SSL_CTX_set_ctlog_store
2375 */
2376const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2377
ed29e82a
RP
2378# endif /* OPENSSL_NO_CT */
2379
b362ccab
DSH
2380/* What the "other" parameter contains in security callback */
2381/* Mask for type */
0f113f3e
MC
2382# define SSL_SECOP_OTHER_TYPE 0xffff0000
2383# define SSL_SECOP_OTHER_NONE 0
2384# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2385# define SSL_SECOP_OTHER_CURVE (2 << 16)
2386# define SSL_SECOP_OTHER_DH (3 << 16)
2387# define SSL_SECOP_OTHER_PKEY (4 << 16)
2388# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2389# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2390
2391/* Indicated operation refers to peer key or certificate */
0f113f3e 2392# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2393
2394/* Values for "op" parameter in security callback */
2395
2396/* Called to filter ciphers */
2397/* Ciphers client supports */
0f113f3e 2398# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2399/* Cipher shared by client/server */
0f113f3e 2400# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2401/* Sanity check of cipher server selects */
0f113f3e 2402# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2403/* Curves supported by client */
0f113f3e 2404# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2405/* Curves shared by client/server */
0f113f3e 2406# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2407/* Sanity check of curve server selects */
0f113f3e 2408# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2409/* Temporary DH key */
e2b420fd 2410# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2411/* SSL/TLS version */
0f113f3e 2412# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2413/* Session tickets */
0f113f3e 2414# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2415/* Supported signature algorithms sent to peer */
0f113f3e 2416# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2417/* Shared signature algorithm */
0f113f3e 2418# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2419/* Sanity check signature algorithm allowed */
0f113f3e 2420# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2421/* Used to get mask of supported public key signature algorithms */
0f113f3e 2422# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2423/* Use to see if compression is allowed */
0f113f3e 2424# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2425/* EE key in certificate */
0f113f3e 2426# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2427/* CA key in certificate */
0f113f3e 2428# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2429/* CA digest algorithm in certificate */
0f113f3e 2430# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2431/* Peer EE key in certificate */
0f113f3e 2432# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2433/* Peer CA key in certificate */
0f113f3e 2434# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2435/* Peer CA digest algorithm in certificate */
0f113f3e 2436# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2437
2438void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2439__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2440void SSL_set_security_callback(SSL *s,
2f8271eb
F
2441 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2442 int op, int bits, int nid,
2443 void *other, void *ex));
2444int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2445 const SSL_CTX *ctx, int op,
2446 int bits, int nid, void *other,
2447 void *ex);
b362ccab 2448void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2449__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2450
2451void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2452__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2453void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2454 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2455 int op, int bits, int nid,
2456 void *other, void *ex));
e4646a89
KR
2457int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2458 const SSL_CTX *ctx,
0f113f3e
MC
2459 int op, int bits,
2460 int nid,
2461 void *other,
2462 void *ex);
b362ccab 2463void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2464__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2465
2c90015c 2466/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2467# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2468# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2469
2f8271eb 2470# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2471 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2472
0fc32b07 2473int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2474
0f113f3e 2475# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2476__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2477# endif
e0fc7961 2478
a58eb06d
TS
2479__owur int SSL_free_buffers(SSL *ssl);
2480__owur int SSL_alloc_buffers(SSL *ssl);
2481
61fb5923
MC
2482/* Status codes passed to the decrypt session ticket callback. Some of these
2483 * are for internal use only and are never passed to the callback. */
2484typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2485
2486/* Support for ticket appdata */
2487/* fatal error, malloc failure */
2488# define SSL_TICKET_FATAL_ERR_MALLOC 0
2489/* fatal error, either from parsing or decrypting the ticket */
2490# define SSL_TICKET_FATAL_ERR_OTHER 1
2491/* No ticket present */
2492# define SSL_TICKET_NONE 2
2493/* Empty ticket present */
2494# define SSL_TICKET_EMPTY 3
2495/* the ticket couldn't be decrypted */
2496# define SSL_TICKET_NO_DECRYPT 4
2497/* a ticket was successfully decrypted */
2498# define SSL_TICKET_SUCCESS 5
2499/* same as above but the ticket needs to be renewed */
2500# define SSL_TICKET_SUCCESS_RENEW 6
2501
61fb5923
MC
2502/* Return codes for the decrypt session ticket callback */
2503typedef int SSL_TICKET_RETURN;
2504
2505/* An error occurred */
2506#define SSL_TICKET_RETURN_ABORT 0
2507/* Do not use the ticket, do not send a renewed ticket to the client */
2508#define SSL_TICKET_RETURN_IGNORE 1
2509/* Do not use the ticket, send a renewed ticket to the client */
2510#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2511/* Use the ticket, do not send a renewed ticket to the client */
2512#define SSL_TICKET_RETURN_USE 3
2513/* Use the ticket, send a renewed ticket to the client */
2514#define SSL_TICKET_RETURN_USE_RENEW 4
2515
df0fed9a
TS
2516typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2517typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2518 const unsigned char *keyname,
2519 size_t keyname_length,
61fb5923 2520 SSL_TICKET_STATUS status,
df0fed9a
TS
2521 void *arg);
2522int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2523 SSL_CTX_generate_session_ticket_fn gen_cb,
2524 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2525 void *arg);
2526int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2527int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2528
fa4b82cc
AH
2529typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2530
2531void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2532
2533
c9598459
MC
2534typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2535void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2536 SSL_allow_early_data_cb_fn cb,
2537 void *arg);
2538void SSL_set_allow_early_data_cb(SSL *s,
2539 SSL_allow_early_data_cb_fn cb,
2540 void *arg);
2541
5d120511
TS
2542/* store the default cipher strings inside the library */
2543const char *OSSL_default_cipher_list(void);
2544const char *OSSL_default_ciphersuites(void);
2545
b67cb09f
TS
2546/* RFC8879 Certificate compression APIs */
2547
2548int SSL_CTX_compress_certs(SSL_CTX *ctx, int alg);
2549int SSL_compress_certs(SSL *ssl, int alg);
2550
2551int SSL_CTX_set1_cert_comp_preference(SSL_CTX *ctx, int *algs, size_t len);
2552int SSL_set1_cert_comp_preference(SSL *ssl, int *algs, size_t len);
2553
2554int SSL_CTX_set1_compressed_cert(SSL_CTX *ctx, int algorithm, unsigned char *comp_data,
2555 size_t comp_length, size_t orig_length);
2556int SSL_set1_compressed_cert(SSL *ssl, int algorithm, unsigned char *comp_data,
2557 size_t comp_length, size_t orig_length);
2558size_t SSL_CTX_get1_compressed_cert(SSL_CTX *ctx, int alg, unsigned char **data, size_t *orig_len);
2559size_t SSL_get1_compressed_cert(SSL *ssl, int alg, unsigned char **data, size_t *orig_len);
2560
2561
0cd0a820 2562# ifdef __cplusplus
d02b48c6 2563}
0cd0a820 2564# endif
d02b48c6 2565#endif