]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/openssl/ssl.h.in
Remove unused libctx functions (runonce, onfree)
[thirdparty/openssl.git] / include / openssl / ssl.h.in
CommitLineData
21dcbebc 1/*
6ac1cd10
MC
2 * {- join("\n * ", @autowarntext) -}
3 *
4333b89f 4 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
aa8f3d76 5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
c80149d9 6 * Copyright 2005 Nokia. All rights reserved.
8c74b5e5 7 *
48f4ad77 8 * Licensed under the Apache License 2.0 (the "License"). You may not use
21dcbebc
RS
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
8c74b5e5 12 */
21dcbebc 13
6ac1cd10
MC
14{-
15use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16-}
17
ae4186b0
DMSP
18#ifndef OPENSSL_SSL_H
19# define OPENSSL_SSL_H
d86167ec
DMSP
20# pragma once
21
22# include <openssl/macros.h>
936c2b9e 23# ifndef OPENSSL_NO_DEPRECATED_3_0
d86167ec
DMSP
24# define HEADER_SSL_H
25# endif
d02b48c6 26
0f113f3e 27# include <openssl/e_os2.h>
98186eb4 28# include <openssl/opensslconf.h>
9a555706 29# include <openssl/comp.h>
a00ae6c4 30# include <openssl/bio.h>
00db8c60 31# ifndef OPENSSL_NO_DEPRECATED_1_1_0
a00ae6c4 32# include <openssl/x509.h>
0f113f3e 33# include <openssl/crypto.h>
0f113f3e
MC
34# include <openssl/buffer.h>
35# endif
f32b0abe 36# include <openssl/lhash.h>
0f113f3e
MC
37# include <openssl/pem.h>
38# include <openssl/hmac.h>
ff75a257 39# include <openssl/async.h>
d095b68d 40
0f113f3e
MC
41# include <openssl/safestack.h>
42# include <openssl/symhacks.h>
3c27208f 43# include <openssl/ct.h>
52df25cf 44# include <openssl/sslerr.h>
085e3cec 45# include <openssl/prov_ssl.h>
82271cee 46
d02b48c6
RE
47#ifdef __cplusplus
48extern "C" {
49#endif
50
b0700d2c 51/* OpenSSL version number for ASN.1 encoding of the session information */
c80fd6b2
MC
52/*-
53 * Version 0 - initial version
d02b48c6
RE
54 * Version 1 - added the optional peer certificate
55 */
0f113f3e 56# define SSL_SESSION_ASN1_VERSION 0x0001
d02b48c6 57
0f113f3e
MC
58# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
59# define SSL_MAX_SID_CTX_LENGTH 32
60
61# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
62# define SSL_MAX_KEY_ARG_LENGTH 8
085e3cec 63/* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
52b8dad8 64
d102d9df
MC
65/* The maximum number of encrypt/decrypt pipelines we can support */
66# define SSL_MAX_PIPELINES 32
67
55a9a16f
MC
68/* text strings for the ciphers */
69
d02b48c6 70/* These are used to specify which ciphers to use and not to use */
52b8dad8 71
0f113f3e
MC
72# define SSL_TXT_LOW "LOW"
73# define SSL_TXT_MEDIUM "MEDIUM"
74# define SSL_TXT_HIGH "HIGH"
75# define SSL_TXT_FIPS "FIPS"
76
0f113f3e
MC
77# define SSL_TXT_aNULL "aNULL"
78# define SSL_TXT_eNULL "eNULL"
79# define SSL_TXT_NULL "NULL"
80
81# define SSL_TXT_kRSA "kRSA"
643d91fe
BE
82# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
83# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
84# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
0f113f3e
MC
85# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
86# define SSL_TXT_kDHE "kDHE"
643d91fe
BE
87# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
88# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
89# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
0f113f3e
MC
90# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
91# define SSL_TXT_kECDHE "kECDHE"
92# define SSL_TXT_kPSK "kPSK"
0096d8f7
DSH
93# define SSL_TXT_kRSAPSK "kRSAPSK"
94# define SSL_TXT_kECDHEPSK "kECDHEPSK"
95# define SSL_TXT_kDHEPSK "kDHEPSK"
0f113f3e 96# define SSL_TXT_kGOST "kGOST"
092a5c71 97# define SSL_TXT_kGOST18 "kGOST18"
0f113f3e
MC
98# define SSL_TXT_kSRP "kSRP"
99
100# define SSL_TXT_aRSA "aRSA"
101# define SSL_TXT_aDSS "aDSS"
643d91fe
BE
102# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
103# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
0f113f3e
MC
104# define SSL_TXT_aECDSA "aECDSA"
105# define SSL_TXT_aPSK "aPSK"
e44380a9
DB
106# define SSL_TXT_aGOST94 "aGOST94"
107# define SSL_TXT_aGOST01 "aGOST01"
108# define SSL_TXT_aGOST12 "aGOST12"
109# define SSL_TXT_aGOST "aGOST"
0f113f3e
MC
110# define SSL_TXT_aSRP "aSRP"
111
112# define SSL_TXT_DSS "DSS"
113# define SSL_TXT_DH "DH"
114# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
115# define SSL_TXT_EDH "EDH"/* alias for DHE */
116# define SSL_TXT_ADH "ADH"
117# define SSL_TXT_RSA "RSA"
118# define SSL_TXT_ECDH "ECDH"
119# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
120# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
121# define SSL_TXT_AECDH "AECDH"
122# define SSL_TXT_ECDSA "ECDSA"
0f113f3e
MC
123# define SSL_TXT_PSK "PSK"
124# define SSL_TXT_SRP "SRP"
125
126# define SSL_TXT_DES "DES"
127# define SSL_TXT_3DES "3DES"
128# define SSL_TXT_RC4 "RC4"
129# define SSL_TXT_RC2 "RC2"
130# define SSL_TXT_IDEA "IDEA"
131# define SSL_TXT_SEED "SEED"
132# define SSL_TXT_AES128 "AES128"
133# define SSL_TXT_AES256 "AES256"
134# define SSL_TXT_AES "AES"
135# define SSL_TXT_AES_GCM "AESGCM"
e75c5a79 136# define SSL_TXT_AES_CCM "AESCCM"
3d3701ea 137# define SSL_TXT_AES_CCM_8 "AESCCM8"
0f113f3e
MC
138# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
139# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
140# define SSL_TXT_CAMELLIA "CAMELLIA"
a76ba82c 141# define SSL_TXT_CHACHA20 "CHACHA20"
e44380a9 142# define SSL_TXT_GOST "GOST89"
bc326738
JS
143# define SSL_TXT_ARIA "ARIA"
144# define SSL_TXT_ARIA_GCM "ARIAGCM"
145# define SSL_TXT_ARIA128 "ARIA128"
146# define SSL_TXT_ARIA256 "ARIA256"
98278b96 147# define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
c1fd005b 148# define SSL_TXT_CBC "CBC"
0f113f3e
MC
149
150# define SSL_TXT_MD5 "MD5"
151# define SSL_TXT_SHA1 "SHA1"
152# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
153# define SSL_TXT_GOST94 "GOST94"
e44380a9
DB
154# define SSL_TXT_GOST89MAC "GOST89MAC"
155# define SSL_TXT_GOST12 "GOST12"
156# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
0f113f3e
MC
157# define SSL_TXT_SHA256 "SHA256"
158# define SSL_TXT_SHA384 "SHA384"
159
160# define SSL_TXT_SSLV3 "SSLv3"
161# define SSL_TXT_TLSV1 "TLSv1"
162# define SSL_TXT_TLSV1_1 "TLSv1.1"
163# define SSL_TXT_TLSV1_2 "TLSv1.2"
164
0f113f3e 165# define SSL_TXT_ALL "ALL"
d02b48c6 166
1d97c843 167/*-
c6ccf055
LJ
168 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
169 * ciphers normally not being used.
170 * Example: "RC4" will activate all ciphers using RC4 including ciphers
171 * without authentication, which would normally disabled by DEFAULT (due
172 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
173 * will make sure that it is also disabled in the specific selection.
174 * COMPLEMENTOF* identifiers are portable between version, as adjustments
175 * to the default cipher setup will also be included here.
176 *
177 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
178 * DEFAULT gets, as only selection is being done and no sorting as needed
179 * for DEFAULT.
180 */
0f113f3e
MC
181# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
182# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
183
184/*
185 * The following cipher list is used by default. It also is substituted when
186 * an application-defined cipher list string starts with 'DEFAULT'.
fa25763b 187 * This applies to ciphersuites for TLSv1.2 and below.
5d120511
TS
188 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
189 * Update both macro and function simultaneously
0f113f3e 190 */
936c2b9e 191# ifndef OPENSSL_NO_DEPRECATED_3_0
5d120511
TS
192# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
193/*
194 * This is the default set of TLSv1.3 ciphersuites
195 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
196 * Update both macro and function simultaneously
197 */
e376242d
MC
198# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
199 "TLS_CHACHA20_POLY1305_SHA256:" \
7731e619 200 "TLS_AES_128_GCM_SHA256"
5d120511 201# endif
0f113f3e
MC
202/*
203 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
0a05123a 204 * starts with a reasonable order, and all we have to do for DEFAULT is
0f113f3e
MC
205 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
206 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
0a05123a 207 */
d02b48c6 208
58964a49 209/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
0f113f3e
MC
210# define SSL_SENT_SHUTDOWN 1
211# define SSL_RECEIVED_SHUTDOWN 2
d02b48c6 212
82271cee
RL
213#ifdef __cplusplus
214}
215#endif
216
82271cee
RL
217#ifdef __cplusplus
218extern "C" {
219#endif
220
0f113f3e
MC
221# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
222# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
d02b48c6 223
0f113f3e
MC
224/*
225 * This is needed to stop compilers complaining about the 'struct ssl_st *'
226 * function parameters used to prototype callbacks in SSL_CTX.
227 */
d02b48c6 228typedef struct ssl_st *ssl_crock_st;
12bf56c0 229typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
08557cf2
DSH
230typedef struct ssl_method_st SSL_METHOD;
231typedef struct ssl_cipher_st SSL_CIPHER;
232typedef struct ssl_session_st SSL_SESSION;
e7f8ff43 233typedef struct tls_sigalgs_st TLS_SIGALGS;
3db935a9 234typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
4b1fa408 235typedef struct ssl_comp_st SSL_COMP;
08557cf2 236
01659135
RL
237STACK_OF(SSL_CIPHER);
238STACK_OF(SSL_COMP);
08557cf2 239
333f926d 240/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
0f113f3e
MC
241typedef struct srtp_protection_profile_st {
242 const char *name;
243 unsigned long id;
244} SRTP_PROTECTION_PROFILE;
6ac1cd10
MC
245{-
246 generate_stack_macros("SRTP_PROTECTION_PROFILE");
247-}
333f926d 248
333f926d 249
2f8271eb
F
250typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
251 int len, void *arg);
252typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
253 STACK_OF(SSL_CIPHER) *peer_ciphers,
254 const SSL_CIPHER **cipher, void *arg);
08557cf2 255
fe874d27
MC
256/* Extension context codes */
257/* This extension is only allowed in TLS */
258#define SSL_EXT_TLS_ONLY 0x0001
259/* This extension is only allowed in DTLS */
260#define SSL_EXT_DTLS_ONLY 0x0002
261/* Some extensions may be allowed in DTLS but we don't implement them for it */
262#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
263/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
264#define SSL_EXT_SSL3_ALLOWED 0x0008
43ae5eed 265/* Extension is only defined for TLS1.2 and below */
fe874d27
MC
266#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
267/* Extension is only defined for TLS1.3 and above */
268#define SSL_EXT_TLS1_3_ONLY 0x0020
43ae5eed
MC
269/* Ignore this extension during parsing if we are resuming */
270#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
271#define SSL_EXT_CLIENT_HELLO 0x0080
fe874d27 272/* Really means TLS1.2 or below */
43ae5eed
MC
273#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
274#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
275#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
276#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
277#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
278#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
279#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
fe874d27 280
33f653ad 281/* Typedefs for handling custom extensions */
ecf4d660 282
2f8271eb
F
283typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
284 const unsigned char **out, size_t *outlen,
285 int *al, void *add_arg);
33f653ad 286
2f8271eb
F
287typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
288 const unsigned char *out, void *add_arg);
ecf4d660 289
2f8271eb
F
290typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
291 const unsigned char *in, size_t inlen,
292 int *al, void *parse_arg);
33f653ad 293
43ae5eed 294
2f8271eb
F
295typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
296 unsigned int context,
297 const unsigned char **out,
298 size_t *outlen, X509 *x,
299 size_t chainidx,
300 int *al, void *add_arg);
cd17bb19 301
2f8271eb
F
302typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
303 unsigned int context,
304 const unsigned char *out,
305 void *add_arg);
cd17bb19 306
2f8271eb
F
307typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
308 unsigned int context,
309 const unsigned char *in,
310 size_t inlen, X509 *x,
311 size_t chainidx,
312 int *al, void *parse_arg);
43ae5eed 313
121677b4 314/* Typedef for verification callback */
3adc41dd 315typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
121677b4 316
9f5a87fd
PY
317/* Typedef for SSL async callback */
318typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
319
f04bb0bc 320#define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
4f11c747 321
0f113f3e 322/*
f04bb0bc 323 * SSL/TLS connection options.
0f113f3e 324 */
f04bb0bc
RS
325 /* Disable Extended master secret */
326# define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
327 /* Cleanse plaintext copies of data delivered to the application */
328# define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
329 /* Allow initial connection to servers that don't support RI */
330# define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
331 /* Enable support for Kernel TLS */
332# define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
333# define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
334# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
335# define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
336# define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
337# define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
338 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
339# define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
340 /*
341 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
342 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
343 * the workaround is not needed. Unfortunately some broken SSL/TLS
344 * implementations cannot handle it at all, which is why we include it
345 * in SSL_OP_ALL. Added in 0.9.6e
346 */
347# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
348 /* DTLS options */
349# define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
350 /* Turn on Cookie Exchange (on relevant for servers) */
351# define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
352 /* Don't use RFC4507 ticket extension */
353# define SSL_OP_NO_TICKET SSL_OP_BIT(14)
032924c4 354# ifndef OPENSSL_NO_DTLS1_METHOD
f04bb0bc
RS
355 /*
356 * Use Cisco's version identifier of DTLS_BAD_VER
357 * (only with deprecated DTLSv1_client_method())
358 */
359# define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
032924c4 360# endif
f04bb0bc
RS
361 /* As server, disallow session resumption on renegotiation */
362# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
363 /* Don't use compression even if supported */
364# define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
365 /* Permit unsafe legacy renegotiation */
366# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
367 /* Disable encrypt-then-mac */
368# define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
369 /*
370 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
371 * version of OpenSSL may have this disabled by default.
372 */
373# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
374 /*
375 * Prioritize Chacha20Poly1305 when client does.
376 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
377 */
378# define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
379 /*
380 * Set on servers to choose the cipher according to server's preferences.
381 */
382# define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
383 /*
384 * If set, a server will allow a client to issue a SSLv3.0 version
385 * number as latest version supported in the premaster secret, even when
386 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
387 * this is forbidden to prevent version rollback attacks.
388 */
389# define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
390 /*
391 * Switches off automatic TLSv1.3 anti-replay protection for early data.
392 * This is a server-side option only (no effect on the client).
393 */
394# define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
395# define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
396# define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
397# define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
398# define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
399# define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
400# define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
401# define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
402 /* Disallow all renegotiation */
403# define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
404 /*
405 * Make server add server-hello extension from early version of
406 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
407 * interoperability with CryptoPro CSP 3.x
408 */
409# define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
a5816a5a
MC
410
411/*
f04bb0bc 412 * Option "collections."
a5816a5a 413 */
f04bb0bc
RS
414# define SSL_OP_NO_SSL_MASK \
415 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
416 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
417# define SSL_OP_NO_DTLS_MASK \
418 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
a5816a5a 419
f04bb0bc
RS
420/* Various bug workarounds that should be rather harmless. */
421# define SSL_OP_ALL \
422 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
423 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
c21506ba 424
5d263fb7 425/*
f04bb0bc 426 * OBSOLETE OPTIONS retained for compatibility
5d263fb7 427 */
80a2fc41 428
80a2fc41 429# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
80a2fc41 430# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
80a2fc41 431# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
80a2fc41 432# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
80a2fc41 433# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
80a2fc41 434# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
80a2fc41 435# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
80a2fc41 436# define SSL_OP_TLS_D5_BUG 0x0
80a2fc41 437# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
80a2fc41 438# define SSL_OP_SINGLE_ECDH_USE 0x0
80a2fc41 439# define SSL_OP_SINGLE_DH_USE 0x0
80a2fc41 440# define SSL_OP_EPHEMERAL_RSA 0x0
80a2fc41 441# define SSL_OP_NO_SSLv2 0x0
80a2fc41 442# define SSL_OP_PKCS1_CHECK_1 0x0
80a2fc41 443# define SSL_OP_PKCS1_CHECK_2 0x0
80a2fc41 444# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
80a2fc41
TS
445# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
446
0f113f3e
MC
447/*
448 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
449 * when just a single record has been written):
0e1dba93 450 */
36e79832 451# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
0f113f3e
MC
452/*
453 * Make it possible to retry SSL_write() with changed buffer location (buffer
454 * contents must stay the same!); this is not the default to avoid the
455 * misconception that non-blocking SSL_write() behaves like non-blocking
456 * write():
457 */
36e79832 458# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
0f113f3e
MC
459/*
460 * Never bother the application with retries if the transport is blocking:
461 */
36e79832 462# define SSL_MODE_AUTO_RETRY 0x00000004U
cf56663f 463/* Don't attempt to automatically build certificate chain */
36e79832 464# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
0f113f3e
MC
465/*
466 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
a58eb06d 467 * TLS only.) Released buffers are freed.
0f113f3e 468 */
36e79832 469# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
0f113f3e
MC
470/*
471 * Send the current time in the Random fields of the ClientHello and
2016265d
NM
472 * ServerHello records for compatibility with hypothetical implementations
473 * that require it.
474 */
36e79832
DSH
475# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
476# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
0f113f3e
MC
477/*
478 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
479 * that reconnect with a downgraded protocol version; see
480 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
481 * application attempts a normal handshake. Only use this in explicit
482 * fallback retries, following the guidance in
483 * draft-ietf-tls-downgrade-scsv-00.
98f1ac7d 484 */
36e79832 485# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
07bbc92c
MC
486/*
487 * Support Asynchronous operation
488 */
489# define SSL_MODE_ASYNC 0x00000100U
a3a54179 490
09d62b33
MT
491/*
492 * When using DTLS/SCTP, include the terminating zero in the label
493 * used for computing the endpoint-pair shared secret. Required for
494 * interoperability with implementations having this bug like these
495 * older version of OpenSSL:
496 * - OpenSSL 1.0.0 series
497 * - OpenSSL 1.0.1 series
498 * - OpenSSL 1.0.2 series
499 * - OpenSSL 1.1.0 series
500 * - OpenSSL 1.1.1 and 1.1.1a
501 */
502# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
c21506ba 503
d61ff83b 504/* Cert related flags */
0f113f3e
MC
505/*
506 * Many implementations ignore some aspects of the TLS standards such as
ceab33e2 507 * enforcing certificate chain algorithms. When this is set we enforce them.
d61ff83b 508 */
36e79832 509# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
2ea80354
DSH
510
511/* Suite B modes, takes same values as certificate verify flags */
0f113f3e 512# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
2ea80354 513/* Suite B 192 bit only mode */
0f113f3e 514# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
2ea80354 515/* Suite B 128 bit mode allowing 192 bit algorithms */
0f113f3e 516# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
2ea80354 517
ed83ba53 518/* Perform all sorts of protocol violations for testing purposes */
0f113f3e 519# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
d61ff83b 520
74ecfab4
DSH
521/* Flags for building certificate chains */
522/* Treat any existing certificates as untrusted CAs */
0f113f3e 523# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
024e6fed 524/* Don't include root CA in chain */
0f113f3e 525# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
13dc3ce9 526/* Just check certificates already there */
0f113f3e 527# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
13dc3ce9 528/* Ignore verification errors */
0f113f3e 529# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
e970f63d 530/* Clear verification errors from queue */
0f113f3e 531# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
74ecfab4 532
6dbb6219
DSH
533/* Flags returned by SSL_check_chain */
534/* Certificate can be used with this session */
0f113f3e 535# define CERT_PKEY_VALID 0x1
6dbb6219 536/* Certificate can also be used for signing */
0f113f3e 537# define CERT_PKEY_SIGN 0x2
6dbb6219 538/* EE certificate signing algorithm OK */
0f113f3e 539# define CERT_PKEY_EE_SIGNATURE 0x10
6dbb6219 540/* CA signature algorithms OK */
0f113f3e 541# define CERT_PKEY_CA_SIGNATURE 0x20
6dbb6219 542/* EE certificate parameters OK */
0f113f3e 543# define CERT_PKEY_EE_PARAM 0x40
6dbb6219 544/* CA certificate parameters OK */
0f113f3e 545# define CERT_PKEY_CA_PARAM 0x80
6dbb6219 546/* Signing explicitly allowed as opposed to SHA1 fallback */
0f113f3e 547# define CERT_PKEY_EXPLICIT_SIGN 0x100
6dbb6219 548/* Client CA issuer names match (always set for server cert) */
0f113f3e 549# define CERT_PKEY_ISSUER_NAME 0x200
6dbb6219 550/* Cert type matches client types (always set for server cert) */
0f113f3e 551# define CERT_PKEY_CERT_TYPE 0x400
2ea80354 552/* Cert chain suitable to Suite B */
0f113f3e
MC
553# define CERT_PKEY_SUITEB 0x800
554
555# define SSL_CONF_FLAG_CMDLINE 0x1
556# define SSL_CONF_FLAG_FILE 0x2
557# define SSL_CONF_FLAG_CLIENT 0x4
558# define SSL_CONF_FLAG_SERVER 0x8
559# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
560# define SSL_CONF_FLAG_CERTIFICATE 0x20
2011b169 561# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
ec2f7e56 562/* Configuration value types */
0f113f3e
MC
563# define SSL_CONF_TYPE_UNKNOWN 0x0
564# define SSL_CONF_TYPE_STRING 0x1
565# define SSL_CONF_TYPE_FILE 0x2
566# define SSL_CONF_TYPE_DIR 0x3
656b2605 567# define SSL_CONF_TYPE_NONE 0x4
6dcb100f 568# define SSL_CONF_TYPE_STORE 0x5
0f113f3e 569
3fa2812f
BS
570/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
571# define SSL_COOKIE_LENGTH 4096
43054d3d 572
0f113f3e
MC
573/*
574 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
575 * cannot be used to clear bits.
576 */
577
56bd1783
RS
578uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
579uint64_t SSL_get_options(const SSL *s);
580uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
581uint64_t SSL_clear_options(SSL *s, uint64_t op);
582uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
583uint64_t SSL_set_options(SSL *s, uint64_t op);
58964a49 584
0f113f3e
MC
585# define SSL_CTX_set_mode(ctx,op) \
586 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
587# define SSL_CTX_clear_mode(ctx,op) \
588 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
589# define SSL_CTX_get_mode(ctx) \
590 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
591# define SSL_clear_mode(ssl,op) \
592 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
593# define SSL_set_mode(ssl,op) \
594 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
595# define SSL_get_mode(ssl) \
a661b653 596 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
0f113f3e 597# define SSL_set_mtu(ssl, mtu) \
36d16f8e 598 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
0f113f3e 599# define DTLS_set_link_mtu(ssl, mtu) \
59669b6a 600 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
0f113f3e 601# define DTLS_get_link_min_mtu(ssl) \
59669b6a 602 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
a661b653 603
0f113f3e
MC
604# define SSL_get_secure_renegotiation_support(ssl) \
605 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
a661b653 606
0f113f3e
MC
607# define SSL_CTX_set_cert_flags(ctx,op) \
608 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
609# define SSL_set_cert_flags(s,op) \
610 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
611# define SSL_CTX_clear_cert_flags(ctx,op) \
612 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
613# define SSL_clear_cert_flags(s,op) \
614 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
615
616void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
617 void (*cb) (int write_p, int version,
618 int content_type, const void *buf,
619 size_t len, SSL *ssl, void *arg));
620void SSL_set_msg_callback(SSL *ssl,
621 void (*cb) (int write_p, int version,
622 int content_type, const void *buf,
623 size_t len, SSL *ssl, void *arg));
624# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
625# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
626
c5364614
DSH
627# define SSL_get_extms_support(s) \
628 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
629
0f113f3e 630# ifndef OPENSSL_NO_SRP
edc032b5 631/* see tls_srp.c */
b33cf202 632# ifndef OPENSSL_NO_DEPRECATED_3_0
76cb077f
MC
633OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
634OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
635OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
636OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
637OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
638 int *ad);
639OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
b33cf202 640# endif
0f113f3e 641# endif
d02b48c6 642
a7e7bad1 643/* 100k max cert list */
b6120b5f 644# define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
c0f5dd07 645
0f113f3e
MC
646# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
647
648/*
649 * This callback type is used inside SSL_CTX, SSL, and in the functions that
650 * set them. It is used to override the generation of SSL/TLS session IDs in
651 * a server. Return value should be zero on an error, non-zero to proceed.
652 * Also, callbacks should themselves check if the id they generate is unique
653 * otherwise the SSL handshake will fail with an error - callbacks can do
654 * this using the 'ssl' value they're passed by;
655 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
656 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
657 * bytes. The callback can alter this length to be less if desired. It is
658 * also an error for the callback to set the size to zero.
659 */
ae3947de 660typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
0f113f3e 661 unsigned int *id_len);
dc644fe2 662
0f113f3e
MC
663# define SSL_SESS_CACHE_OFF 0x0000
664# define SSL_SESS_CACHE_CLIENT 0x0001
665# define SSL_SESS_CACHE_SERVER 0x0002
666# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
667# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
e0db2eed 668/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
0f113f3e
MC
669# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
670# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
671# define SSL_SESS_CACHE_NO_INTERNAL \
672 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
25959e04 673# define SSL_SESS_CACHE_UPDATE_TIME 0x0400
d02b48c6 674
3c1d6bbc 675LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
0f113f3e
MC
676# define SSL_CTX_sess_number(ctx) \
677 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
678# define SSL_CTX_sess_connect(ctx) \
679 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
680# define SSL_CTX_sess_connect_good(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
682# define SSL_CTX_sess_connect_renegotiate(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
684# define SSL_CTX_sess_accept(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
686# define SSL_CTX_sess_accept_renegotiate(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
688# define SSL_CTX_sess_accept_good(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
690# define SSL_CTX_sess_hits(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
692# define SSL_CTX_sess_cb_hits(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
694# define SSL_CTX_sess_misses(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
696# define SSL_CTX_sess_timeouts(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
698# define SSL_CTX_sess_cache_full(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
700
701void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
702 int (*new_session_cb) (struct ssl_st *ssl,
703 SSL_SESSION *sess));
704int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
705 SSL_SESSION *sess);
706void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
707 void (*remove_session_cb) (struct ssl_ctx_st
708 *ctx,
2f8271eb 709 SSL_SESSION *sess));
0f113f3e
MC
710void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
711 SSL_SESSION *sess);
712void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
713 SSL_SESSION *(*get_session_cb) (struct ssl_st
714 *ssl,
b6981744 715 const unsigned char
0f113f3e
MC
716 *data, int len,
717 int *copy));
718SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
b6981744 719 const unsigned char *data,
0f113f3e
MC
720 int len, int *copy);
721void SSL_CTX_set_info_callback(SSL_CTX *ctx,
2f8271eb 722 void (*cb) (const SSL *ssl, int type, int val));
0f113f3e
MC
723void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
724 int val);
725void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
726 int (*client_cert_cb) (SSL *ssl, X509 **x509,
727 EVP_PKEY **pkey));
728int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
729 EVP_PKEY **pkey);
730# ifndef OPENSSL_NO_ENGINE
4bcdb4a6 731__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
0f113f3e
MC
732# endif
733void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
734 int (*app_gen_cookie_cb) (SSL *ssl,
735 unsigned char
736 *cookie,
737 unsigned int
738 *cookie_len));
739void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
740 int (*app_verify_cookie_cb) (SSL *ssl,
2f8271eb
F
741 const unsigned
742 char *cookie,
0f113f3e
MC
743 unsigned int
744 cookie_len));
3fa2812f
BS
745
746void SSL_CTX_set_stateless_cookie_generate_cb(
747 SSL_CTX *ctx,
748 int (*gen_stateless_cookie_cb) (SSL *ssl,
749 unsigned char *cookie,
750 size_t *cookie_len));
751void SSL_CTX_set_stateless_cookie_verify_cb(
752 SSL_CTX *ctx,
753 int (*verify_stateless_cookie_cb) (SSL *ssl,
754 const unsigned char *cookie,
755 size_t cookie_len));
0f113f3e 756# ifndef OPENSSL_NO_NEXTPROTONEG
8cbfcc70
RS
757
758typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
759 const unsigned char **out,
760 unsigned int *outlen,
761 void *arg);
ee2ffc27 762void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
2f8271eb
F
763 SSL_CTX_npn_advertised_cb_func cb,
764 void *arg);
8cbfcc70
RS
765# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
766
767typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
768 unsigned char **out,
769 unsigned char *outlen,
770 const unsigned char *in,
771 unsigned int inlen,
772 void *arg);
ee2ffc27 773void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
8cbfcc70 774 SSL_CTX_npn_select_cb_func cb,
aff8c126 775 void *arg);
8cbfcc70
RS
776# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
777
2911575c 778void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
0f113f3e 779 unsigned *len);
8cbfcc70 780# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
0f113f3e 781# endif
ee2ffc27 782
4bcdb4a6 783__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
2f8271eb
F
784 const unsigned char *in, unsigned int inlen,
785 const unsigned char *client,
786 unsigned int client_len);
ee2ffc27 787
0f113f3e
MC
788# define OPENSSL_NPN_UNSUPPORTED 0
789# define OPENSSL_NPN_NEGOTIATED 1
790# define OPENSSL_NPN_NO_OVERLAP 2
791
4bcdb4a6 792__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
817cd0d5 793 unsigned int protos_len);
4bcdb4a6 794__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
817cd0d5 795 unsigned int protos_len);
8cbfcc70 796typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
0f113f3e
MC
797 const unsigned char **out,
798 unsigned char *outlen,
799 const unsigned char *in,
800 unsigned int inlen,
8cbfcc70
RS
801 void *arg);
802void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
803 SSL_CTX_alpn_select_cb_func cb,
804 void *arg);
6f017a8f 805void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
817cd0d5 806 unsigned int *len);
0f113f3e
MC
807
808# ifndef OPENSSL_NO_PSK
809/*
810 * the maximum length of the buffer given to callbacks containing the
811 * resulting identity/psk
812 */
9c13b49a 813# define PSK_MAX_IDENTITY_LEN 256
e57bbf9e 814# define PSK_MAX_PSK_LEN 512
8cbfcc70
RS
815typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
816 const char *hint,
817 char *identity,
818 unsigned int max_identity_len,
819 unsigned char *psk,
820 unsigned int max_psk_len);
821void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
822void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
823
824typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
825 const char *identity,
826 unsigned char *psk,
827 unsigned int max_psk_len);
828void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
829void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
830
4bcdb4a6
MC
831__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
832__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
ddac1974
NL
833const char *SSL_get_psk_identity_hint(const SSL *s);
834const char *SSL_get_psk_identity(const SSL *s);
0f113f3e 835# endif
ddac1974 836
14e35350
MC
837typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
838 const unsigned char *identity,
839 size_t identity_len,
840 SSL_SESSION **sess);
841typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
842 const unsigned char **id,
843 size_t *idlen,
844 SSL_SESSION **sess);
845
f46184bd
MC
846void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
847void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
848 SSL_psk_find_session_cb_func cb);
849void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
850void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
801d9fbd 851 SSL_psk_use_session_cb_func cb);
f46184bd 852
33f653ad
DSH
853/* Register callbacks to handle custom TLS Extensions for client or server. */
854
ed29e82a
RP
855__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
856 unsigned int ext_type);
857
2f8271eb
F
858__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
859 unsigned int ext_type,
860 custom_ext_add_cb add_cb,
861 custom_ext_free_cb free_cb,
862 void *add_arg,
863 custom_ext_parse_cb parse_cb,
864 void *parse_arg);
865
866__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
867 unsigned int ext_type,
868 custom_ext_add_cb add_cb,
869 custom_ext_free_cb free_cb,
870 void *add_arg,
871 custom_ext_parse_cb parse_cb,
872 void *parse_arg);
c846a5f5 873
43ae5eed
MC
874__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
875 unsigned int context,
cd17bb19
MC
876 SSL_custom_ext_add_cb_ex add_cb,
877 SSL_custom_ext_free_cb_ex free_cb,
43ae5eed 878 void *add_arg,
cd17bb19 879 SSL_custom_ext_parse_cb_ex parse_cb,
43ae5eed
MC
880 void *parse_arg);
881
4bcdb4a6 882__owur int SSL_extension_supported(unsigned int ext_type);
c846a5f5 883
07bbc92c
MC
884# define SSL_NOTHING 1
885# define SSL_WRITING 2
886# define SSL_READING 3
887# define SSL_X509_LOOKUP 4
888# define SSL_ASYNC_PAUSED 5
fc7f190c 889# define SSL_ASYNC_NO_JOBS 6
a9c0d8be 890# define SSL_CLIENT_HELLO_CB 7
0c3eb279 891# define SSL_RETRY_VERIFY 8
d02b48c6
RE
892
893/* These will only be used when doing non-blocking IO */
a9c0d8be
DB
894# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
895# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
896# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
897# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
0c3eb279 898# define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
a9c0d8be
DB
899# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
900# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
901# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
d02b48c6 902
0f113f3e
MC
903# define SSL_MAC_FLAG_READ_MAC_STREAM 1
904# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
092a5c71
DB
905# define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
906# define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
08557cf2 907
2faa1b48
CB
908/*
909 * A callback for logging out TLS key material. This callback should log out
910 * |line| followed by a newline.
911 */
912typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
913
914/*
915 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
916 * is intended for debugging use with tools like Wireshark. The cb function
917 * should log line followed by a newline.
918 */
919void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
920
921/*
922 * SSL_CTX_get_keylog_callback returns the callback configured by
923 * SSL_CTX_set_keylog_callback.
924 */
925SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
926
3fc8d856 927int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
46dcb945 928uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
3fc8d856 929int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
a8e75d56 930uint32_t SSL_get_max_early_data(const SSL *s);
4e8548e8
MC
931int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
932uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
933int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
934uint32_t SSL_get_recv_max_early_data(const SSL *s);
3fc8d856 935
82271cee
RL
936#ifdef __cplusplus
937}
938#endif
939
0f113f3e
MC
940# include <openssl/ssl2.h>
941# include <openssl/ssl3.h>
942# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
943# include <openssl/dtls1.h> /* Datagram TLS */
0f113f3e 944# include <openssl/srtp.h> /* Support for the use_srtp extension */
d02b48c6 945
82271cee
RL
946#ifdef __cplusplus
947extern "C" {
948#endif
949
b32166b4
MC
950/*
951 * These need to be after the above set of includes due to a compiler bug
952 * in VisualStudio 2015
953 */
6ac1cd10
MC
954{-
955 generate_const_stack_macros("SSL_CIPHER")
956 .generate_stack_macros("SSL_COMP");
957-}
b32166b4 958
657e60fa 959/* compatibility */
37659ea4 960# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
0f113f3e 961# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
37659ea4
BE
962# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
963 (char *)(a)))
0f113f3e
MC
964# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
965# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
37659ea4
BE
966# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
967 (char *)(arg)))
3be1dc50
RL
968# ifndef OPENSSL_NO_DEPRECATED_1_1_0
969OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
970# endif
0f113f3e 971
44c04a2e 972/* TLSv1.3 KeyUpdate message types */
4fbfe86a
MC
973/* -1 used so that this is an invalid value for the on-the-wire protocol */
974#define SSL_KEY_UPDATE_NONE -1
975/* Values as defined for the on-the-wire protocol */
976#define SSL_KEY_UPDATE_NOT_REQUESTED 0
977#define SSL_KEY_UPDATE_REQUESTED 1
49ae7423
MC
978
979/*
980 * The valid handshake states (one for each type message sent and one for each
981 * type of message received). There are also two "special" states:
982 * TLS = TLS or DTLS state
983 * DTLS = DTLS specific state
984 * CR/SR = Client Read/Server Read
985 * CW/SW = Client Write/Server Write
986 *
987 * The "special" states are:
988 * TLS_ST_BEFORE = No handshake has been initiated yet
989 * TLS_ST_OK = A handshake has been successfully completed
990 */
35bf6e05 991typedef enum {
49ae7423
MC
992 TLS_ST_BEFORE,
993 TLS_ST_OK,
994 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
995 TLS_ST_CR_SRVR_HELLO,
996 TLS_ST_CR_CERT,
997 TLS_ST_CR_CERT_STATUS,
998 TLS_ST_CR_KEY_EXCH,
999 TLS_ST_CR_CERT_REQ,
1000 TLS_ST_CR_SRVR_DONE,
1001 TLS_ST_CR_SESSION_TICKET,
1002 TLS_ST_CR_CHANGE,
1003 TLS_ST_CR_FINISHED,
1004 TLS_ST_CW_CLNT_HELLO,
1005 TLS_ST_CW_CERT,
1006 TLS_ST_CW_KEY_EXCH,
1007 TLS_ST_CW_CERT_VRFY,
1008 TLS_ST_CW_CHANGE,
1009 TLS_ST_CW_NEXT_PROTO,
1010 TLS_ST_CW_FINISHED,
1011 TLS_ST_SW_HELLO_REQ,
1012 TLS_ST_SR_CLNT_HELLO,
1013 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1014 TLS_ST_SW_SRVR_HELLO,
1015 TLS_ST_SW_CERT,
1016 TLS_ST_SW_KEY_EXCH,
1017 TLS_ST_SW_CERT_REQ,
1018 TLS_ST_SW_SRVR_DONE,
1019 TLS_ST_SR_CERT,
1020 TLS_ST_SR_KEY_EXCH,
1021 TLS_ST_SR_CERT_VRFY,
1022 TLS_ST_SR_NEXT_PROTO,
1023 TLS_ST_SR_CHANGE,
1024 TLS_ST_SR_FINISHED,
1025 TLS_ST_SW_SESSION_TICKET,
1026 TLS_ST_SW_CERT_STATUS,
1027 TLS_ST_SW_CHANGE,
e46f2334
MC
1028 TLS_ST_SW_FINISHED,
1029 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
2c5dfdc3
MC
1030 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1031 TLS_ST_CR_CERT_VRFY,
c7f47786 1032 TLS_ST_SW_CERT_VRFY,
7d061fce 1033 TLS_ST_CR_HELLO_REQ,
44c04a2e 1034 TLS_ST_SW_KEY_UPDATE,
e1c3de44
MC
1035 TLS_ST_CW_KEY_UPDATE,
1036 TLS_ST_SR_KEY_UPDATE,
4004ce5f 1037 TLS_ST_CR_KEY_UPDATE,
d7f8783f 1038 TLS_ST_EARLY_DATA,
ef6c191b
MC
1039 TLS_ST_PENDING_EARLY_DATA_END,
1040 TLS_ST_CW_END_OF_EARLY_DATA,
1041 TLS_ST_SR_END_OF_EARLY_DATA
35bf6e05 1042} OSSL_HANDSHAKE_STATE;
49ae7423 1043
0f113f3e 1044/*
c64359db
MC
1045 * Most of the following state values are no longer used and are defined to be
1046 * the closest equivalent value in the current state machine code. Not all
1047 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1048 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1049 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
0f113f3e
MC
1050 */
1051
1052# define SSL_ST_CONNECT 0x1000
1053# define SSL_ST_ACCEPT 0x2000
c64359db 1054
0f113f3e 1055# define SSL_ST_MASK 0x0FFF
0f113f3e
MC
1056
1057# define SSL_CB_LOOP 0x01
1058# define SSL_CB_EXIT 0x02
1059# define SSL_CB_READ 0x04
1060# define SSL_CB_WRITE 0x08
1061# define SSL_CB_ALERT 0x4000/* used in callback */
1062# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1063# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1064# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1065# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1066# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1067# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1068# define SSL_CB_HANDSHAKE_START 0x10
1069# define SSL_CB_HANDSHAKE_DONE 0x20
d02b48c6
RE
1070
1071/* Is the SSL_connection established? */
7c8b5357
MC
1072# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1073# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
4cc968df
BK
1074int SSL_in_init(const SSL *s);
1075int SSL_in_before(const SSL *s);
1076int SSL_is_init_finished(const SSL *s);
0f113f3e
MC
1077
1078/*
295c3f41
MC
1079 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1080 * should not need these
0f113f3e
MC
1081 */
1082# define SSL_ST_READ_HEADER 0xF0
1083# define SSL_ST_READ_BODY 0xF1
1084# define SSL_ST_READ_DONE 0xF2
d02b48c6 1085
c80fd6b2
MC
1086/*-
1087 * Obtain latest Finished message
ca03109c
BM
1088 * -- that we sent (SSL_get_finished)
1089 * -- that we expected from peer (SSL_get_peer_finished).
c80fd6b2
MC
1090 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1091 */
0821bcd4
BL
1092size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1093size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
ca03109c 1094
0f113f3e 1095/*
9d75dce3 1096 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
0f113f3e
MC
1097 * 'ored' with SSL_VERIFY_PEER if they are desired
1098 */
1099# define SSL_VERIFY_NONE 0x00
1100# define SSL_VERIFY_PEER 0x01
1101# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1102# define SSL_VERIFY_CLIENT_ONCE 0x04
9d75dce3 1103# define SSL_VERIFY_POST_HANDSHAKE 0x08
d02b48c6 1104
00db8c60 1105# ifndef OPENSSL_NO_DEPRECATED_1_1_0
71419442 1106# define OpenSSL_add_ssl_algorithms() SSL_library_init()
92862382
VD
1107# define SSLeay_add_ssl_algorithms() SSL_library_init()
1108# endif
413c4f45 1109
657e60fa 1110/* More backward compatibility */
0f113f3e
MC
1111# define SSL_get_cipher(s) \
1112 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1113# define SSL_get_cipher_bits(s,np) \
1114 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1115# define SSL_get_cipher_version(s) \
1116 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1117# define SSL_get_cipher_name(s) \
1118 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1119# define SSL_get_time(a) SSL_SESSION_get_time(a)
1120# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1121# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1122# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1123
1124# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1125# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
3c07d3a3
DSH
1126
1127DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
0f113f3e
MC
1128# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1129 * from SSL_AD_... */
58964a49 1130/* These alert types are for SSLv3 and TLSv1 */
0f113f3e 1131# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
68d39f3c 1132/* fatal */
0f113f3e 1133# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
68d39f3c 1134/* fatal */
0f113f3e
MC
1135# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1136# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1137# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
68d39f3c 1138/* fatal */
0f113f3e 1139# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
68d39f3c 1140/* fatal */
0f113f3e 1141# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
68d39f3c 1142/* Not for TLS */
0f113f3e
MC
1143# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1144# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1145# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1146# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1147# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1148# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
68d39f3c 1149/* fatal */
0f113f3e 1150# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
68d39f3c 1151/* fatal */
0f113f3e 1152# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
68d39f3c 1153/* fatal */
0f113f3e 1154# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
68d39f3c 1155/* fatal */
0f113f3e
MC
1156# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1157# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
68d39f3c 1158/* fatal */
0f113f3e 1159# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
68d39f3c 1160/* fatal */
0f113f3e 1161# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
68d39f3c 1162/* fatal */
0f113f3e 1163# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
68d39f3c 1164/* fatal */
0f113f3e
MC
1165# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1166# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1167# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
04904312 1168# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
42c28b63 1169# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
0f113f3e
MC
1170# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1171# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1172# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1173# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1174# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
68d39f3c 1175/* fatal */
0f113f3e 1176# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
68d39f3c 1177/* fatal */
0f113f3e 1178# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
06217867 1179# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
0f113f3e
MC
1180# define SSL_ERROR_NONE 0
1181# define SSL_ERROR_SSL 1
1182# define SSL_ERROR_WANT_READ 2
1183# define SSL_ERROR_WANT_WRITE 3
1184# define SSL_ERROR_WANT_X509_LOOKUP 4
1185# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1186 * value/errno */
1187# define SSL_ERROR_ZERO_RETURN 6
1188# define SSL_ERROR_WANT_CONNECT 7
1189# define SSL_ERROR_WANT_ACCEPT 8
07bbc92c 1190# define SSL_ERROR_WANT_ASYNC 9
fc7f190c 1191# define SSL_ERROR_WANT_ASYNC_JOB 10
a9c0d8be 1192# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
0c3eb279 1193# define SSL_ERROR_WANT_RETRY_VERIFY 12
5b5eea4b 1194
1b2b4755
MC
1195# ifndef OPENSSL_NO_DEPRECATED_3_0
1196# define SSL_CTRL_SET_TMP_DH 3
5b5eea4b 1197# define SSL_CTRL_SET_TMP_ECDH 4
1b2b4755
MC
1198# define SSL_CTRL_SET_TMP_DH_CB 6
1199# endif
5b5eea4b 1200
0f113f3e
MC
1201# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1202# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1203# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1204# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1205# define SSL_CTRL_GET_FLAGS 13
1206# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1207# define SSL_CTRL_SET_MSG_CALLBACK 15
1208# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
36d16f8e 1209/* only applies to datagram connections */
0f113f3e 1210# define SSL_CTRL_SET_MTU 17
413c4f45 1211/* Stats */
0f113f3e
MC
1212# define SSL_CTRL_SESS_NUMBER 20
1213# define SSL_CTRL_SESS_CONNECT 21
1214# define SSL_CTRL_SESS_CONNECT_GOOD 22
1215# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1216# define SSL_CTRL_SESS_ACCEPT 24
1217# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1218# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1219# define SSL_CTRL_SESS_HIT 27
1220# define SSL_CTRL_SESS_CB_HIT 28
1221# define SSL_CTRL_SESS_MISSES 29
1222# define SSL_CTRL_SESS_TIMEOUTS 30
1223# define SSL_CTRL_SESS_CACHE_FULL 31
0f113f3e
MC
1224# define SSL_CTRL_MODE 33
1225# define SSL_CTRL_GET_READ_AHEAD 40
1226# define SSL_CTRL_SET_READ_AHEAD 41
1227# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1228# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1229# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1230# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1231# define SSL_CTRL_GET_MAX_CERT_LIST 50
1232# define SSL_CTRL_SET_MAX_CERT_LIST 51
1233# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
a13c20f6 1234/* see tls1.h for macros based on these */
e481f9b9
MC
1235# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1236# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1237# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1238# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1239# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1240# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1241# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1242/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1243/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1244/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1245# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1246# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1247# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1248# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1249# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1250# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1251# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1252# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1253# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
a76ce286
P
1254# ifndef OPENSSL_NO_DEPRECATED_3_0
1255# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1256# endif
e481f9b9
MC
1257# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1258# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1259# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1260# define SSL_CTRL_SET_SRP_ARG 78
1261# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1262# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1263# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
0f113f3e
MC
1264# define DTLS_CTRL_GET_TIMEOUT 73
1265# define DTLS_CTRL_HANDLE_TIMEOUT 74
0f113f3e 1266# define SSL_CTRL_GET_RI_SUPPORT 76
0f113f3e
MC
1267# define SSL_CTRL_CLEAR_MODE 78
1268# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1269# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1270# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1271# define SSL_CTRL_CHAIN 88
1272# define SSL_CTRL_CHAIN_CERT 89
de4d764e
MC
1273# define SSL_CTRL_GET_GROUPS 90
1274# define SSL_CTRL_SET_GROUPS 91
1275# define SSL_CTRL_SET_GROUPS_LIST 92
1276# define SSL_CTRL_GET_SHARED_GROUP 93
0f113f3e
MC
1277# define SSL_CTRL_SET_SIGALGS 97
1278# define SSL_CTRL_SET_SIGALGS_LIST 98
1279# define SSL_CTRL_CERT_FLAGS 99
1280# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1281# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1282# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1283# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1284# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1285# define SSL_CTRL_BUILD_CERT_CHAIN 105
1286# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1287# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1288# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
a51c9f63 1289# define SSL_CTRL_GET_PEER_TMP_KEY 109
0f113f3e
MC
1290# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1291# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1292# define SSL_CTRL_GET_CHAIN_CERTS 115
1293# define SSL_CTRL_SELECT_CURRENT_CERT 116
1294# define SSL_CTRL_SET_CURRENT_CERT 117
1295# define SSL_CTRL_SET_DH_AUTO 118
0f113f3e
MC
1296# define DTLS_CTRL_SET_LINK_MTU 120
1297# define DTLS_CTRL_GET_LINK_MIN_MTU 121
c5364614 1298# define SSL_CTRL_GET_EXTMS_SUPPORT 122
7946ab33
KR
1299# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1300# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
d102d9df
MC
1301# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1302# define SSL_CTRL_SET_MAX_PIPELINES 126
4300aaf3 1303# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
fddfc0af
RG
1304# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1305# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
3edabd3c
CH
1306# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1307# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
a51c9f63
VD
1308# define SSL_CTRL_GET_SIGNATURE_NID 132
1309# define SSL_CTRL_GET_TMP_KEY 133
84d4b9e3 1310# define SSL_CTRL_GET_NEGOTIATED_GROUP 134
13a53fbf 1311# define SSL_CTRL_GET_IANA_GROUPS 135
dfb39f73 1312# define SSL_CTRL_SET_RETRY_VERIFY 136
0f113f3e
MC
1313# define SSL_CERT_SET_FIRST 1
1314# define SSL_CERT_SET_NEXT 2
1315# define SSL_CERT_SET_SERVER 3
1316# define DTLSv1_get_timeout(ssl, arg) \
37659ea4 1317 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
0f113f3e
MC
1318# define DTLSv1_handle_timeout(ssl) \
1319 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
0f113f3e
MC
1320# define SSL_num_renegotiations(ssl) \
1321 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1322# define SSL_clear_num_renegotiations(ssl) \
1323 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1324# define SSL_total_renegotiations(ssl) \
1325 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1b2b4755
MC
1326# ifndef OPENSSL_NO_DEPRECATED_3_0
1327# define SSL_CTX_set_tmp_dh(ctx,dh) \
37659ea4 1328 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1329# endif
0f113f3e
MC
1330# define SSL_CTX_set_dh_auto(ctx, onoff) \
1331 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1332# define SSL_set_dh_auto(s, onoff) \
1333 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1b2b4755
MC
1334# ifndef OPENSSL_NO_DEPRECATED_3_0
1335# define SSL_set_tmp_dh(ssl,dh) \
37659ea4 1336 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1b2b4755 1337# endif
936c2b9e 1338# ifndef OPENSSL_NO_DEPRECATED_3_0
ac48fba0
AS
1339# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1340 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1341# define SSL_set_tmp_ecdh(ssl,ecdh) \
37659ea4 1342 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
ac48fba0 1343# endif
0f113f3e 1344# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
37659ea4 1345 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
0f113f3e
MC
1346# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1348# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1349 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1350# define SSL_CTX_clear_extra_chain_certs(ctx) \
1351 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1352# define SSL_CTX_set0_chain(ctx,sk) \
37659ea4 1353 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
0f113f3e 1354# define SSL_CTX_set1_chain(ctx,sk) \
37659ea4 1355 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
0f113f3e 1356# define SSL_CTX_add0_chain_cert(ctx,x509) \
37659ea4 1357 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
0f113f3e 1358# define SSL_CTX_add1_chain_cert(ctx,x509) \
37659ea4 1359 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
0f113f3e
MC
1360# define SSL_CTX_get0_chain_certs(ctx,px509) \
1361 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1362# define SSL_CTX_clear_chain_certs(ctx) \
1363 SSL_CTX_set0_chain(ctx,NULL)
1364# define SSL_CTX_build_cert_chain(ctx, flags) \
1365 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1366# define SSL_CTX_select_current_cert(ctx,x509) \
37659ea4 1367 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
0f113f3e
MC
1368# define SSL_CTX_set_current_cert(ctx, op) \
1369 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1370# define SSL_CTX_set0_verify_cert_store(ctx,st) \
37659ea4 1371 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1372# define SSL_CTX_set1_verify_cert_store(ctx,st) \
37659ea4 1373 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1374# define SSL_CTX_set0_chain_cert_store(ctx,st) \
37659ea4 1375 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1376# define SSL_CTX_set1_chain_cert_store(ctx,st) \
37659ea4 1377 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1378# define SSL_set0_chain(s,sk) \
1379 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1380# define SSL_set1_chain(s,sk) \
1381 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1382# define SSL_add0_chain_cert(s,x509) \
1383 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1384# define SSL_add1_chain_cert(s,x509) \
1385 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1386# define SSL_get0_chain_certs(s,px509) \
1387 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1388# define SSL_clear_chain_certs(s) \
1389 SSL_set0_chain(s,NULL)
0f113f3e
MC
1390# define SSL_build_cert_chain(s, flags) \
1391 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
c162c126 1392# define SSL_select_current_cert(s,x509) \
1393 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1394# define SSL_set_current_cert(s,op) \
1395 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
0f113f3e 1396# define SSL_set0_verify_cert_store(s,st) \
37659ea4 1397 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
0f113f3e 1398# define SSL_set1_verify_cert_store(s,st) \
37659ea4 1399 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
0f113f3e 1400# define SSL_set0_chain_cert_store(s,st) \
37659ea4 1401 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
0f113f3e 1402# define SSL_set1_chain_cert_store(s,st) \
37659ea4 1403 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
c162c126 1404# define SSL_get1_groups(s, glist) \
1405 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
13a53fbf
PL
1406# define SSL_get0_iana_groups(s, plst) \
1407 SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
de4d764e 1408# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
7ffce852 1409 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
de4d764e 1410# define SSL_CTX_set1_groups_list(ctx, s) \
37659ea4 1411 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
c162c126 1412# define SSL_set1_groups(s, glist, glistlen) \
1413 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1414# define SSL_set1_groups_list(s, str) \
1415 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
de4d764e
MC
1416# define SSL_get_shared_group(s, n) \
1417 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
84d4b9e3 1418# define SSL_get_negotiated_group(s) \
1419 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
0f113f3e 1420# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
37659ea4 1421 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1422# define SSL_CTX_set1_sigalgs_list(ctx, s) \
37659ea4 1423 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
c162c126 1424# define SSL_set1_sigalgs(s, slist, slistlen) \
1425 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1426# define SSL_set1_sigalgs_list(s, str) \
1427 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1428# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
37659ea4 1429 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
0f113f3e 1430# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
37659ea4 1431 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
c162c126 1432# define SSL_set1_client_sigalgs(s, slist, slistlen) \
1433 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1434# define SSL_set1_client_sigalgs_list(s, str) \
1435 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
0f113f3e 1436# define SSL_get0_certificate_types(s, clist) \
37659ea4 1437 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
0f113f3e 1438# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
37659ea4
BE
1439 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1440 (char *)(clist))
0f113f3e 1441# define SSL_set1_client_certificate_types(s, clist, clistlen) \
37659ea4 1442 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
a51c9f63
VD
1443# define SSL_get_signature_nid(s, pn) \
1444 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
0f113f3e
MC
1445# define SSL_get_peer_signature_nid(s, pn) \
1446 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
a51c9f63
VD
1447# define SSL_get_peer_tmp_key(s, pk) \
1448 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1449# define SSL_get_tmp_key(s, pk) \
1450 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
0f113f3e
MC
1451# define SSL_get0_raw_cipherlist(s, plst) \
1452 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1453# define SSL_get0_ec_point_formats(s, plst) \
1454 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
2f8271eb 1455# define SSL_CTX_set_min_proto_version(ctx, version) \
7946ab33 1456 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1457# define SSL_CTX_set_max_proto_version(ctx, version) \
7946ab33 1458 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1459# define SSL_CTX_get_min_proto_version(ctx) \
78d0afaa 1460 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1461# define SSL_CTX_get_max_proto_version(ctx) \
78d0afaa 1462 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
2f8271eb 1463# define SSL_set_min_proto_version(s, version) \
7946ab33 1464 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
2f8271eb 1465# define SSL_set_max_proto_version(s, version) \
7946ab33 1466 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
2f8271eb 1467# define SSL_get_min_proto_version(s) \
1f82eba7 1468 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
2f8271eb 1469# define SSL_get_max_proto_version(s) \
1f82eba7 1470 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
7946ab33 1471
becbacd7
MB
1472const char *SSL_group_to_name(SSL *s, int id);
1473
a51c9f63
VD
1474/* Backwards compatibility, original 1.1.0 names */
1475# define SSL_CTRL_GET_SERVER_TMP_KEY \
1476 SSL_CTRL_GET_PEER_TMP_KEY
1477# define SSL_get_server_tmp_key(s, pk) \
1478 SSL_get_peer_tmp_key(s, pk)
1479
163f6dc1
MC
1480int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1481int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1482
9d978ac3
DMSP
1483/*
1484 * The following symbol names are old and obsolete. They are kept
1485 * for compatibility reasons only and should not be used anymore.
1486 */
1487# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1488# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1489# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1490# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1491
1492# define SSL_get1_curves SSL_get1_groups
1493# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1494# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1495# define SSL_set1_curves SSL_set1_groups
1496# define SSL_set1_curves_list SSL_set1_groups_list
1497# define SSL_get_shared_curve SSL_get_shared_group
1498
1499
00db8c60 1500# ifndef OPENSSL_NO_DEPRECATED_1_1_0
fb5b14b4 1501/* Provide some compatibility macros for removed functionality. */
2f8271eb
F
1502# define SSL_CTX_need_tmp_RSA(ctx) 0
1503# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1504# define SSL_need_tmp_RSA(ssl) 0
1505# define SSL_set_tmp_rsa(ssl,rsa) 1
1506# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1507# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
fb5b14b4 1508/*
533bf1df 1509 * We "pretend" to call the callback to avoid warnings about unused static
fb5b14b4
MC
1510 * functions.
1511 */
2f8271eb
F
1512# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1513# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1514# endif
04f6b0fd 1515__owur const BIO_METHOD *BIO_f_ssl(void);
4bcdb4a6
MC
1516__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1517__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1518__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1519__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
d02b48c6
RE
1520void BIO_ssl_shutdown(BIO *ssl_bio);
1521
4bcdb4a6
MC
1522__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1523__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
b4250010 1524__owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
d8652be0 1525 const SSL_METHOD *meth);
c5ebfcab 1526int SSL_CTX_up_ref(SSL_CTX *ctx);
0f113f3e 1527void SSL_CTX_free(SSL_CTX *);
4bcdb4a6
MC
1528__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1529__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1530__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
0f113f3e 1531void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
b50052db 1532void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
4bcdb4a6
MC
1533__owur int SSL_want(const SSL *s);
1534__owur int SSL_clear(SSL *s);
413c4f45 1535
0f113f3e 1536void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
d02b48c6 1537
4bcdb4a6 1538__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
0aed6e44 1539__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1c86d8fd 1540__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
b11836a6 1541__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
4bcdb4a6 1542__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
bbb4ceb8
PY
1543__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1544__owur const char *OPENSSL_cipher_name(const char *rfc_name);
90d9e49a 1545__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
50966bfa 1546__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
3ec13237
TS
1547__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1548__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
ba4df682 1549__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
3ec13237 1550__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
4bcdb4a6
MC
1551
1552__owur int SSL_get_fd(const SSL *s);
1553__owur int SSL_get_rfd(const SSL *s);
1554__owur int SSL_get_wfd(const SSL *s);
1555__owur const char *SSL_get_cipher_list(const SSL *s, int n);
a216df59 1556__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
4bcdb4a6
MC
1557__owur int SSL_get_read_ahead(const SSL *s);
1558__owur int SSL_pending(const SSL *s);
49580f25 1559__owur int SSL_has_pending(const SSL *s);
0f113f3e 1560# ifndef OPENSSL_NO_SOCK
4bcdb4a6
MC
1561__owur int SSL_set_fd(SSL *s, int fd);
1562__owur int SSL_set_rfd(SSL *s, int fd);
1563__owur int SSL_set_wfd(SSL *s, int fd);
0f113f3e 1564# endif
65e2d672
MC
1565void SSL_set0_rbio(SSL *s, BIO *rbio);
1566void SSL_set0_wbio(SSL *s, BIO *wbio);
0f113f3e 1567void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
4bcdb4a6
MC
1568__owur BIO *SSL_get_rbio(const SSL *s);
1569__owur BIO *SSL_get_wbio(const SSL *s);
1570__owur int SSL_set_cipher_list(SSL *s, const char *str);
f865b081
MC
1571__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1572__owur int SSL_set_ciphersuites(SSL *s, const char *str);
0f113f3e 1573void SSL_set_read_ahead(SSL *s, int yes);
4bcdb4a6
MC
1574__owur int SSL_get_verify_mode(const SSL *s);
1575__owur int SSL_get_verify_depth(const SSL *s);
3adc41dd
RS
1576__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1577void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
0f113f3e
MC
1578void SSL_set_verify_depth(SSL *s, int depth);
1579void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
3a1ee3c1 1580# ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac
RL
1581OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1582OSSL_DEPRECATEDIN_3_0
1583__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1584 const unsigned char *d, long len);
c3be59a4 1585# endif
4bcdb4a6
MC
1586__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1587__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
2f8271eb 1588 long len);
4bcdb4a6
MC
1589__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1590__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
37933acb
TS
1591__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1592 STACK_OF(X509) *chain, int override);
0f113f3e 1593
84c34ba8
MC
1594
1595/* serverinfo file format versions */
2698bbfe
MC
1596# define SSL_SERVERINFOV1 1
1597# define SSL_SERVERINFOV2 2
84c34ba8 1598
a398f821 1599/* Set serverinfo data for the current active cert. */
4bcdb4a6 1600__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
2f8271eb 1601 size_t serverinfo_length);
84c34ba8
MC
1602__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1603 const unsigned char *serverinfo,
1604 size_t serverinfo_length);
4bcdb4a6 1605__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
a9e1c50b 1606
3a1ee3c1 1607#ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1608OSSL_DEPRECATEDIN_3_0
1609__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
c3be59a4
DSH
1610#endif
1611
4bcdb4a6
MC
1612__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1613__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
c3be59a4 1614
3a1ee3c1 1615#ifndef OPENSSL_NO_DEPRECATED_3_0
d7e498ac 1616OSSL_DEPRECATEDIN_3_0
2f8271eb
F
1617__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1618 int type);
c3be59a4 1619#endif
2f8271eb
F
1620__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1621 int type);
1622__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1623 int type);
68d39f3c 1624/* PEM type */
4bcdb4a6 1625__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
fae4772c 1626__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
4bcdb4a6 1627__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
6725682d 1628__owur STACK_OF(X509_NAME)
b4250010 1629*SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
d8652be0 1630 const char *propq);
4bcdb4a6 1631__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
2f8271eb 1632 const char *file);
0f113f3e
MC
1633int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1634 const char *dir);
6dcb100f
RL
1635int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1636 const char *uri);
58964a49 1637
00db8c60 1638# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb 1639# define SSL_load_error_strings() \
f672aee4
RS
1640 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1641 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
2f8271eb 1642# endif
7fa792d1 1643
4bcdb4a6
MC
1644__owur const char *SSL_state_string(const SSL *s);
1645__owur const char *SSL_rstate_string(const SSL *s);
1646__owur const char *SSL_state_string_long(const SSL *s);
1647__owur const char *SSL_rstate_string_long(const SSL *s);
1648__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1649__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1650__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1651__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
bd01f649 1652__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
5a43d511
MC
1653__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1654
4b6b8487 1655__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
67738645
MC
1656__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1657void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1658 const unsigned char **alpn,
1659 size_t *len);
1660__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1661 const unsigned char *alpn,
1662 size_t len);
e9281323 1663__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1a993d1d 1664__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
4bcdb4a6
MC
1665__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1666__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
48593cb1 1667void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
2f8271eb 1668 size_t *len);
fcc47578 1669__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
98e1d934
MC
1670__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1671 uint32_t max_early_data);
17dd65e6 1672__owur int SSL_copy_session_id(SSL *to, const SSL *from);
4bcdb4a6 1673__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
2f8271eb
F
1674__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1675 const unsigned char *sid_ctx,
1676 unsigned int sid_ctx_len);
fddfc0af
RG
1677__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1678 unsigned int sid_len);
e586eac8 1679__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
d02b48c6 1680
4bcdb4a6 1681__owur SSL_SESSION *SSL_SESSION_new(void);
9fdcc21f 1682__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
3c1d6bbc 1683const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
0f113f3e 1684 unsigned int *len);
fddfc0af 1685const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
2f8271eb 1686 unsigned int *len);
4bcdb4a6 1687__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
0f113f3e
MC
1688# ifndef OPENSSL_NO_STDIO
1689int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1690# endif
0f113f3e
MC
1691int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1692int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
16203f7b 1693int SSL_SESSION_up_ref(SSL_SESSION *ses);
0f113f3e 1694void SSL_SESSION_free(SSL_SESSION *ses);
9fdcc21f 1695__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
4bcdb4a6 1696__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
2f8271eb
F
1697int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1698int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1699__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1700__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1701__owur int SSL_has_matching_session_id(const SSL *s,
1702 const unsigned char *id,
1703 unsigned int id_len);
0f113f3e
MC
1704SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1705 long length);
1706
ae4186b0 1707# ifdef OPENSSL_X509_H
8c2bfd25
TS
1708__owur X509 *SSL_get0_peer_certificate(const SSL *s);
1709__owur X509 *SSL_get1_peer_certificate(const SSL *s);
1710/* Deprecated in 3.0.0 */
1711# ifndef OPENSSL_NO_DEPRECATED_3_0
43b3ab6f 1712# define SSL_get_peer_certificate SSL_get1_peer_certificate
8c2bfd25 1713# endif
0f113f3e 1714# endif
d02b48c6 1715
4bcdb4a6 1716__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
d02b48c6 1717
4bcdb4a6
MC
1718__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1719__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
3adc41dd
RS
1720__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1721void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
0f113f3e
MC
1722void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1723void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1724 int (*cb) (X509_STORE_CTX *, void *),
1725 void *arg);
1726void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1727 void *arg);
3a1ee3c1 1728# ifndef OPENSSL_NO_DEPRECATED_3_0
3be1dc50
RL
1729OSSL_DEPRECATEDIN_3_0
1730__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
d7e498ac 1731OSSL_DEPRECATEDIN_3_0
4bcdb4a6 1732__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
2f8271eb 1733 long len);
c3be59a4 1734# endif
4bcdb4a6
MC
1735__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1736__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
2f8271eb 1737 const unsigned char *d, long len);
4bcdb4a6
MC
1738__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1739__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
2f8271eb 1740 const unsigned char *d);
37933acb
TS
1741__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1742 STACK_OF(X509) *chain, int override);
d02b48c6 1743
74678cc2
BM
1744void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1745void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
0c452abc
CH
1746pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1747void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
a974e64a
MC
1748void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1749void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
0c452abc
CH
1750pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1751void *SSL_get_default_passwd_cb_userdata(SSL *s);
d02b48c6 1752
4bcdb4a6
MC
1753__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1754__owur int SSL_check_private_key(const SSL *ctx);
d02b48c6 1755
2f8271eb
F
1756__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1757 const unsigned char *sid_ctx,
1758 unsigned int sid_ctx_len);
4eb77b26 1759
0f113f3e 1760SSL *SSL_new(SSL_CTX *ctx);
c5ebfcab 1761int SSL_up_ref(SSL *s);
e417070c 1762int SSL_is_dtls(const SSL *s);
4bcdb4a6 1763__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
2f8271eb 1764 unsigned int sid_ctx_len);
bb7cd4e3 1765
2f8271eb
F
1766__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1767__owur int SSL_set_purpose(SSL *ssl, int purpose);
1768__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1769__owur int SSL_set_trust(SSL *ssl, int trust);
bb7cd4e3 1770
919ba009
VD
1771__owur int SSL_set1_host(SSL *s, const char *hostname);
1772__owur int SSL_add1_host(SSL *s, const char *hostname);
4588cb44 1773__owur const char *SSL_get0_peername(SSL *s);
919ba009
VD
1774void SSL_set_hostflags(SSL *s, unsigned int flags);
1775
1776__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1777__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1778 uint8_t mtype, uint8_t ord);
1779__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1780__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
6d4313f0 1781 uint8_t mtype, const unsigned char *data, size_t dlen);
919ba009
VD
1782__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1783__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
6d4313f0 1784 uint8_t *mtype, const unsigned char **data,
919ba009
VD
1785 size_t *dlen);
1786/*
1787 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1788 * offline testing in test/danetest.c
1789 */
b9aec69a 1790SSL_DANE *SSL_get0_dane(SSL *ssl);
5ae4ceb9
VD
1791/*
1792 * DANE flags
1793 */
1794unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1795unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1796unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1797unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
919ba009 1798
4bcdb4a6
MC
1799__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1800__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
ccf11751 1801
4bcdb4a6
MC
1802__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1803__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
7af31968 1804
0f113f3e 1805# ifndef OPENSSL_NO_SRP
b33cf202 1806# ifndef OPENSSL_NO_DEPRECATED_3_0
76cb077f
MC
1807OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1808OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1809OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1810OSSL_DEPRECATEDIN_3_0
edc032b5 1811int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
0f113f3e 1812 char *(*cb) (SSL *, void *));
76cb077f 1813OSSL_DEPRECATEDIN_3_0
edc032b5 1814int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
0f113f3e 1815 int (*cb) (SSL *, void *));
76cb077f 1816OSSL_DEPRECATEDIN_3_0
edc032b5 1817int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
0f113f3e 1818 int (*cb) (SSL *, int *, void *));
76cb077f 1819OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
edc032b5 1820
76cb077f 1821OSSL_DEPRECATEDIN_3_0
edc032b5 1822int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
0f113f3e 1823 BIGNUM *sa, BIGNUM *v, char *info);
76cb077f 1824OSSL_DEPRECATEDIN_3_0
edc032b5 1825int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
0f113f3e 1826 const char *grp);
edc032b5 1827
76cb077f
MC
1828OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1829OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
edc032b5 1830
76cb077f
MC
1831OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1832OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
b33cf202 1833# endif
0f113f3e 1834# endif
edc032b5 1835
6b1bb98f 1836/*
a9c0d8be 1837 * ClientHello callback and helpers.
6b1bb98f 1838 */
f1b97da1
DB
1839
1840# define SSL_CLIENT_HELLO_SUCCESS 1
1841# define SSL_CLIENT_HELLO_ERROR 0
1842# define SSL_CLIENT_HELLO_RETRY (-1)
1843
a9c0d8be
DB
1844typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1845void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1846 void *arg);
1847int SSL_client_hello_isv2(SSL *s);
1848unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1849size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1850size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1851size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1852size_t SSL_client_hello_get0_compression_methods(SSL *s,
1853 const unsigned char **out);
1854int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
13a53fbf
PL
1855int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1856 size_t *num_exts);
a9c0d8be
DB
1857int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1858 const unsigned char **out, size_t *outlen);
6b1bb98f 1859
0f113f3e
MC
1860void SSL_certs_clear(SSL *s);
1861void SSL_free(SSL *ssl);
f1f5ee17
AP
1862# ifdef OSSL_ASYNC_FD
1863/*
ceab33e2 1864 * Windows application developer has to include windows.h to use these.
f1f5ee17 1865 */
07bbc92c 1866__owur int SSL_waiting_for_async(SSL *s);
ff75a257
MC
1867__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1868__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1869 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1870 size_t *numdelfds);
9f5a87fd
PY
1871__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1872__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1873__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1874__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1875__owur int SSL_get_async_status(SSL *s, int *status);
1876
f1f5ee17 1877# endif
4bcdb4a6 1878__owur int SSL_accept(SSL *ssl);
042c5753 1879__owur int SSL_stateless(SSL *s);
4bcdb4a6
MC
1880__owur int SSL_connect(SSL *ssl);
1881__owur int SSL_read(SSL *ssl, void *buf, int num);
beacb0f0 1882__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
d781d247 1883
f533fbd4
MC
1884# define SSL_READ_EARLY_DATA_ERROR 0
1885# define SSL_READ_EARLY_DATA_SUCCESS 1
1886# define SSL_READ_EARLY_DATA_FINISH 2
d781d247 1887
f533fbd4
MC
1888__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1889 size_t *readbytes);
4bcdb4a6 1890__owur int SSL_peek(SSL *ssl, void *buf, int num);
beacb0f0 1891__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
7c3a7561
BP
1892__owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1893 int flags);
4bcdb4a6 1894__owur int SSL_write(SSL *ssl, const void *buf, int num);
7ee8627f 1895__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
0665b4ed
MC
1896__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1897 size_t *written);
0f113f3e
MC
1898long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1899long SSL_callback_ctrl(SSL *, int, void (*)(void));
1900long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1901long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1902
1ea4d09a
MC
1903# define SSL_EARLY_DATA_NOT_SENT 0
1904# define SSL_EARLY_DATA_REJECTED 1
1905# define SSL_EARLY_DATA_ACCEPTED 2
1906
f5b519c4 1907__owur int SSL_get_early_data_status(const SSL *s);
1ea4d09a 1908
4bcdb4a6
MC
1909__owur int SSL_get_error(const SSL *s, int ret_code);
1910__owur const char *SSL_get_version(const SSL *s);
d02b48c6
RE
1911
1912/* This sets the 'default' SSL version that SSL_new() will create */
3be1dc50
RL
1913# ifndef OPENSSL_NO_DEPRECATED_3_0
1914OSSL_DEPRECATEDIN_3_0
1915__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1916# endif
d02b48c6 1917
0f113f3e 1918# ifndef OPENSSL_NO_SSL3_METHOD
3be1dc50
RL
1919# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1920OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1921OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1922OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1923# endif
0f113f3e 1924# endif
58964a49 1925
32ec4153
MC
1926#define SSLv23_method TLS_method
1927#define SSLv23_server_method TLS_server_method
13c9bb3e 1928#define SSLv23_client_method TLS_client_method
d02b48c6 1929
32ec4153
MC
1930/* Negotiate highest available SSL/TLS version */
1931__owur const SSL_METHOD *TLS_method(void);
1932__owur const SSL_METHOD *TLS_server_method(void);
13c9bb3e 1933__owur const SSL_METHOD *TLS_client_method(void);
32ec4153 1934
1fc7d666 1935# ifndef OPENSSL_NO_TLS1_METHOD
3be1dc50
RL
1936# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1937OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1938OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1939OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1940# endif
1fc7d666 1941# endif
637f374a 1942
1fc7d666 1943# ifndef OPENSSL_NO_TLS1_1_METHOD
3be1dc50
RL
1944# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1945OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1946OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1947OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1948# endif
1fc7d666 1949# endif
7409d7ad 1950
1fc7d666 1951# ifndef OPENSSL_NO_TLS1_2_METHOD
3be1dc50
RL
1952# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1953OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1954OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1955OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1956# endif
1fc7d666 1957# endif
7409d7ad 1958
1fc7d666 1959# ifndef OPENSSL_NO_DTLS1_METHOD
3be1dc50
RL
1960# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1961OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1962OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1963OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1964# endif
1fc7d666 1965# endif
36d16f8e 1966
1fc7d666 1967# ifndef OPENSSL_NO_DTLS1_2_METHOD
2f8271eb 1968/* DTLSv1.2 */
3be1dc50
RL
1969# ifndef OPENSSL_NO_DEPRECATED_1_1_0
1970OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1971OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
1972OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
1973# endif
2f8271eb 1974# endif
c3b344e3 1975
4bcdb4a6
MC
1976__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1977__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1978__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
c6913eeb 1979
045bd047
DW
1980__owur size_t DTLS_get_data_mtu(const SSL *s);
1981
4bcdb4a6 1982__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
9d5ac953 1983__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
831eef2c 1984__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
4bcdb4a6 1985__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
d02b48c6 1986
4bcdb4a6 1987__owur int SSL_do_handshake(SSL *s);
4fbfe86a 1988int SSL_key_update(SSL *s, int updatetype);
3499327b 1989int SSL_get_key_update_type(const SSL *s);
d02b48c6 1990int SSL_renegotiate(SSL *s);
c7f47786 1991int SSL_renegotiate_abbreviated(SSL *s);
3499327b 1992__owur int SSL_renegotiate_pending(const SSL *s);
3bfacb5f 1993int SSL_new_session_ticket(SSL *s);
d02b48c6 1994int SSL_shutdown(SSL *s);
9d75dce3 1995__owur int SSL_verify_client_post_handshake(SSL *s);
e97be718 1996void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
32097b33 1997void SSL_set_post_handshake_auth(SSL *s, int val);
d02b48c6 1998
3499327b
SR
1999__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2000__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
4bcdb4a6
MC
2001__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2002__owur const char *SSL_alert_type_string_long(int value);
2003__owur const char *SSL_alert_type_string(int value);
2004__owur const char *SSL_alert_desc_string_long(int value);
2005__owur const char *SSL_alert_desc_string(int value);
d02b48c6 2006
fa7c2637
DSH
2007void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2008void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2009__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2010__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
64a48fc7
RL
2011__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2012__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
fa7c2637
DSH
2013__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2014
3822740c
RL
2015void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2016void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
4bcdb4a6
MC
2017__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2018__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2019__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2020__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
d02b48c6
RE
2021
2022void SSL_set_connect_state(SSL *s);
2023void SSL_set_accept_state(SSL *s);
2024
4bcdb4a6 2025__owur long SSL_get_default_timeout(const SSL *s);
d02b48c6 2026
00db8c60 2027# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2028# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2029# endif
d02b48c6 2030
4bcdb4a6 2031__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
86135bed 2032__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
d02b48c6 2033
4bcdb4a6 2034__owur SSL *SSL_dup(SSL *ssl);
d02b48c6 2035
4bcdb4a6 2036__owur X509 *SSL_get_certificate(const SSL *ssl);
0f113f3e
MC
2037/*
2038 * EVP_PKEY
2f8271eb
F
2039 */
2040struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
a25f9adc 2041
4bcdb4a6
MC
2042__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2043__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
d02b48c6 2044
0f113f3e 2045void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
4bcdb4a6 2046__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
0f113f3e 2047void SSL_set_quiet_shutdown(SSL *ssl, int mode);
4bcdb4a6 2048__owur int SSL_get_quiet_shutdown(const SSL *ssl);
0f113f3e 2049void SSL_set_shutdown(SSL *ssl, int mode);
4bcdb4a6
MC
2050__owur int SSL_get_shutdown(const SSL *ssl);
2051__owur int SSL_version(const SSL *ssl);
6546e9b2 2052__owur int SSL_client_version(const SSL *s);
4bcdb4a6 2053__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
d84a7b20
MC
2054__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2055__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
6dcb100f
RL
2056__owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2057__owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2058__owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2059__owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
c7f837cf 2060__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
6dcb100f 2061 const char *CAfile,
c7f837cf 2062 const char *CApath);
0f113f3e 2063# define SSL_get0_session SSL_get_session/* just peek at pointer */
4bcdb4a6
MC
2064__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2065__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2066__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
0f113f3e 2067SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
45d87a1f 2068void SSL_set_info_callback(SSL *ssl,
0f113f3e
MC
2069 void (*cb) (const SSL *ssl, int type, int val));
2070void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2071 int val);
5998e290 2072__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
58964a49 2073
0f113f3e 2074void SSL_set_verify_result(SSL *ssl, long v);
4bcdb4a6 2075__owur long SSL_get_verify_result(const SSL *ssl);
696178ed 2076__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
58964a49 2077
d9f1c639
MC
2078__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2079 size_t outlen);
2080__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2081 size_t outlen);
cf72c757 2082__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
d9f1c639 2083 unsigned char *out, size_t outlen);
725b0f1e
MC
2084__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2085 const unsigned char *in, size_t len);
cf72c757 2086uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
858618e7 2087
e6390aca 2088#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2089 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
4bcdb4a6 2090__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
0f113f3e 2091void *SSL_get_ex_data(const SSL *ssl, int idx);
e6390aca 2092#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2093 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
4bcdb4a6 2094__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
0f113f3e 2095void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
e6390aca 2096#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
b6ca88ab 2097 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
4bcdb4a6 2098__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
0f113f3e 2099void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
0f113f3e 2100
4bcdb4a6 2101__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
0f113f3e
MC
2102
2103# define SSL_CTX_sess_set_cache_size(ctx,t) \
2104 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2105# define SSL_CTX_sess_get_cache_size(ctx) \
2106 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2107# define SSL_CTX_set_session_cache_mode(ctx,m) \
2108 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2109# define SSL_CTX_get_session_cache_mode(ctx) \
2110 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2111
2112# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2113# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2114# define SSL_CTX_get_read_ahead(ctx) \
2115 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2116# define SSL_CTX_set_read_ahead(ctx,m) \
2117 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2118# define SSL_CTX_get_max_cert_list(ctx) \
2119 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2120# define SSL_CTX_set_max_cert_list(ctx,m) \
2121 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2122# define SSL_get_max_cert_list(ssl) \
2123 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2124# define SSL_set_max_cert_list(ssl,m) \
2125 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2126
2127# define SSL_CTX_set_max_send_fragment(ctx,m) \
2128 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2129# define SSL_set_max_send_fragment(ssl,m) \
2130 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
d102d9df
MC
2131# define SSL_CTX_set_split_send_fragment(ctx,m) \
2132 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2133# define SSL_set_split_send_fragment(ssl,m) \
2134 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2135# define SSL_CTX_set_max_pipelines(ctx,m) \
2136 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2137# define SSL_set_max_pipelines(ssl,m) \
2138 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
dfb39f73
TM
2139# define SSL_set_retry_verify(ssl) \
2140 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
566dda07 2141
dad78fb1
MC
2142void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2143void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2144
0f113f3e 2145# ifndef OPENSSL_NO_DH
1b2b4755 2146# ifndef OPENSSL_NO_DEPRECATED_3_0
ceab33e2 2147/* NB: the |keylength| is only applicable when is_export is true */
1b2b4755 2148OSSL_DEPRECATEDIN_3_0
79df9d62 2149void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
0f113f3e
MC
2150 DH *(*dh) (SSL *ssl, int is_export,
2151 int keylength));
1b2b4755 2152OSSL_DEPRECATEDIN_3_0
15d21c2d 2153void SSL_set_tmp_dh_callback(SSL *ssl,
0f113f3e
MC
2154 DH *(*dh) (SSL *ssl, int is_export,
2155 int keylength));
1b2b4755 2156# endif
0f113f3e 2157# endif
15d21c2d 2158
3499327b
SR
2159__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2160__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
4bcdb4a6 2161__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
e304d3e2
MC
2162__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2163__owur int SSL_COMP_get_id(const SSL_COMP *comp);
69f68237 2164STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
4bcdb4a6 2165__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2f8271eb 2166 *meths);
00db8c60 2167# ifndef OPENSSL_NO_DEPRECATED_1_1_0
2f8271eb
F
2168# define SSL_COMP_free_compression_methods() while(0) continue
2169# endif
4bcdb4a6 2170__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
413c4f45 2171
94a209d8 2172const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
98c9ce2f
DSH
2173int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2174int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
90134d98
BK
2175int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2176 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2177 STACK_OF(SSL_CIPHER) **scsvs);
94a209d8 2178
12bf56c0 2179/* TLS extensions functions */
4bcdb4a6 2180__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
12bf56c0 2181
2f8271eb
F
2182__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2183 tls_session_ticket_ext_cb_fn cb,
2184 void *arg);
12bf56c0
DSH
2185
2186/* Pre-shared secret session resumption functions */
4bcdb4a6 2187__owur int SSL_set_session_secret_cb(SSL *s,
2f8271eb
F
2188 tls_session_secret_cb_fn session_secret_cb,
2189 void *arg);
12bf56c0 2190
7c2d4fee 2191void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
0f113f3e
MC
2192 int (*cb) (SSL *ssl,
2193 int
2194 is_forward_secure));
7c2d4fee
BM
2195
2196void SSL_set_not_resumable_session_callback(SSL *ssl,
0f113f3e 2197 int (*cb) (SSL *ssl,
2f8271eb 2198 int is_forward_secure));
c649d10d
TS
2199
2200void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2201 size_t (*cb) (SSL *ssl, int type,
2202 size_t len, void *arg));
2203void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
3499327b 2204void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
c649d10d
TS
2205int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2206
a6d36303 2207int SSL_set_record_padding_callback(SSL *ssl,
c649d10d
TS
2208 size_t (*cb) (SSL *ssl, int type,
2209 size_t len, void *arg));
2210void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
3499327b 2211void *SSL_get_record_padding_callback_arg(const SSL *ssl);
c649d10d
TS
2212int SSL_set_block_padding(SSL *ssl, size_t block_size);
2213
9d0a8bb7 2214int SSL_set_num_tickets(SSL *s, size_t num_tickets);
3499327b 2215size_t SSL_get_num_tickets(const SSL *s);
9d0a8bb7 2216int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
3499327b 2217size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
9d0a8bb7 2218
00db8c60 2219# ifndef OPENSSL_NO_DEPRECATED_1_1_0
b577fd0b
DSH
2220# define SSL_cache_hit(s) SSL_session_reused(s)
2221# endif
7c2d4fee 2222
c04b66b1 2223__owur int SSL_session_reused(const SSL *s);
69443116 2224__owur int SSL_is_server(const SSL *s);
5421196e 2225
4bcdb4a6 2226__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
ec2f7e56 2227int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
3db935a9
DSH
2228void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2229unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2f8271eb
F
2230__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2231 unsigned int flags);
4bcdb4a6 2232__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
3db935a9
DSH
2233
2234void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2235void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2236
4bcdb4a6
MC
2237__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2238__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2239__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
3db935a9 2240
59b1696c
DSH
2241void SSL_add_ssl_module(void);
2242int SSL_config(SSL *s, const char *name);
2243int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2244
0f113f3e 2245# ifndef OPENSSL_NO_SSL_TRACE
93ab9e42 2246void SSL_trace(int write_p, int version, int content_type,
0f113f3e 2247 const void *buf, size_t len, SSL *ssl, void *arg);
0f113f3e 2248# endif
93ab9e42 2249
f9e55034 2250# ifndef OPENSSL_NO_SOCK
3edeb622 2251int DTLSv1_listen(SSL *s, BIO_ADDR *client);
f9e55034 2252# endif
3edeb622 2253
ed29e82a
RP
2254# ifndef OPENSSL_NO_CT
2255
43341433
VD
2256/*
2257 * A callback for verifying that the received SCTs are sufficient.
2258 * Expected to return 1 if they are sufficient, otherwise 0.
2259 * May return a negative integer if an error occurs.
2260 * A connection should be aborted if the SCTs are deemed insufficient.
2261 */
2f8271eb
F
2262typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2263 const STACK_OF(SCT) *scts, void *arg);
43341433 2264
ed29e82a
RP
2265/*
2266 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2267 * the received SCTs.
2268 * If the callback returns a non-positive result, the connection is terminated.
2269 * Call this function before beginning a handshake.
2270 * If a NULL |callback| is provided, SCT validation is disabled.
2271 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2272 * is invoked. Ownership of |arg| remains with the caller.
2273 *
2274 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2275 * will be requested.
2276 */
43341433
VD
2277int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2278 void *arg);
2279int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2280 ssl_ct_validation_cb callback,
2281 void *arg);
2282#define SSL_disable_ct(s) \
2283 ((void) SSL_set_validation_callback((s), NULL, NULL))
2284#define SSL_CTX_disable_ct(ctx) \
2285 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2286
2287/*
2288 * The validation type enumerates the available behaviours of the built-in SSL
2289 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2290 * The underlying callback is a static function in libssl.
2291 */
2292enum {
2293 SSL_CT_VALIDATION_PERMISSIVE = 0,
2294 SSL_CT_VALIDATION_STRICT
2295};
2296
2297/*
2298 * Enable CT by setting up a callback that implements one of the built-in
2299 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2300 * continues the handshake, the application can make appropriate decisions at
2301 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2302 * least one valid SCT, or else handshake termination will be requested. The
2303 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2304 */
2305int SSL_enable_ct(SSL *s, int validation_mode);
2306int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2307
ed29e82a 2308/*
43341433 2309 * Report whether a non-NULL callback is enabled.
ed29e82a 2310 */
43341433
VD
2311int SSL_ct_is_enabled(const SSL *s);
2312int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
ed29e82a
RP
2313
2314/* Gets the SCTs received from a connection */
2315const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2316
8359b57f
RP
2317/*
2318 * Loads the CT log list from the default location.
2319 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2320 * the log information loaded from this file will be appended to the
2321 * CTLOG_STORE.
2322 * Returns 1 on success, 0 otherwise.
2323 */
ed29e82a 2324int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
8359b57f
RP
2325
2326/*
2327 * Loads the CT log list from the specified file path.
2328 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2329 * the log information loaded from this file will be appended to the
2330 * CTLOG_STORE.
2331 * Returns 1 on success, 0 otherwise.
2332 */
ed29e82a
RP
2333int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2334
8359b57f
RP
2335/*
2336 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2337 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2338 */
2339void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2340
2341/*
2342 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2343 * This will be NULL unless one of the following functions has been called:
2344 * - SSL_CTX_set_default_ctlog_list_file
2345 * - SSL_CTX_set_ctlog_list_file
2346 * - SSL_CTX_set_ctlog_store
2347 */
2348const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2349
ed29e82a
RP
2350# endif /* OPENSSL_NO_CT */
2351
b362ccab
DSH
2352/* What the "other" parameter contains in security callback */
2353/* Mask for type */
0f113f3e
MC
2354# define SSL_SECOP_OTHER_TYPE 0xffff0000
2355# define SSL_SECOP_OTHER_NONE 0
2356# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2357# define SSL_SECOP_OTHER_CURVE (2 << 16)
2358# define SSL_SECOP_OTHER_DH (3 << 16)
2359# define SSL_SECOP_OTHER_PKEY (4 << 16)
2360# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2361# define SSL_SECOP_OTHER_CERT (6 << 16)
b362ccab
DSH
2362
2363/* Indicated operation refers to peer key or certificate */
0f113f3e 2364# define SSL_SECOP_PEER 0x1000
b362ccab
DSH
2365
2366/* Values for "op" parameter in security callback */
2367
2368/* Called to filter ciphers */
2369/* Ciphers client supports */
0f113f3e 2370# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2371/* Cipher shared by client/server */
0f113f3e 2372# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2373/* Sanity check of cipher server selects */
0f113f3e 2374# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
b362ccab 2375/* Curves supported by client */
0f113f3e 2376# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
b362ccab 2377/* Curves shared by client/server */
0f113f3e 2378# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
b362ccab 2379/* Sanity check of curve server selects */
0f113f3e 2380# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
b362ccab 2381/* Temporary DH key */
e2b420fd 2382# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
b362ccab 2383/* SSL/TLS version */
0f113f3e 2384# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
b362ccab 2385/* Session tickets */
0f113f3e 2386# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
b362ccab 2387/* Supported signature algorithms sent to peer */
0f113f3e 2388# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2389/* Shared signature algorithm */
0f113f3e 2390# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2391/* Sanity check signature algorithm allowed */
0f113f3e 2392# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2393/* Used to get mask of supported public key signature algorithms */
0f113f3e 2394# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
b362ccab 2395/* Use to see if compression is allowed */
0f113f3e 2396# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
b362ccab 2397/* EE key in certificate */
0f113f3e 2398# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
b362ccab 2399/* CA key in certificate */
0f113f3e 2400# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
b362ccab 2401/* CA digest algorithm in certificate */
0f113f3e 2402# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
b362ccab 2403/* Peer EE key in certificate */
0f113f3e 2404# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
b362ccab 2405/* Peer CA key in certificate */
0f113f3e 2406# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
b362ccab 2407/* Peer CA digest algorithm in certificate */
0f113f3e 2408# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
b362ccab
DSH
2409
2410void SSL_set_security_level(SSL *s, int level);
4bcdb4a6 2411__owur int SSL_get_security_level(const SSL *s);
0f113f3e 2412void SSL_set_security_callback(SSL *s,
2f8271eb
F
2413 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2414 int op, int bits, int nid,
2415 void *other, void *ex));
2416int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2417 const SSL_CTX *ctx, int op,
2418 int bits, int nid, void *other,
2419 void *ex);
b362ccab 2420void SSL_set0_security_ex_data(SSL *s, void *ex);
4bcdb4a6 2421__owur void *SSL_get0_security_ex_data(const SSL *s);
b362ccab
DSH
2422
2423void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
4bcdb4a6 2424__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
0f113f3e 2425void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2f8271eb
F
2426 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2427 int op, int bits, int nid,
2428 void *other, void *ex));
e4646a89
KR
2429int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2430 const SSL_CTX *ctx,
0f113f3e
MC
2431 int op, int bits,
2432 int nid,
2433 void *other,
2434 void *ex);
b362ccab 2435void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
4bcdb4a6 2436__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
b362ccab 2437
2c90015c 2438/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2f8271eb
F
2439# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2440# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
b184e3ef 2441
2f8271eb 2442# define OPENSSL_INIT_SSL_DEFAULT \
b184e3ef
MC
2443 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2444
0fc32b07 2445int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
b184e3ef 2446
0f113f3e 2447# ifndef OPENSSL_NO_UNIT_TEST
4bcdb4a6 2448__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
0f113f3e 2449# endif
e0fc7961 2450
a58eb06d
TS
2451__owur int SSL_free_buffers(SSL *ssl);
2452__owur int SSL_alloc_buffers(SSL *ssl);
2453
61fb5923
MC
2454/* Status codes passed to the decrypt session ticket callback. Some of these
2455 * are for internal use only and are never passed to the callback. */
2456typedef int SSL_TICKET_STATUS;
df0fed9a
TS
2457
2458/* Support for ticket appdata */
2459/* fatal error, malloc failure */
2460# define SSL_TICKET_FATAL_ERR_MALLOC 0
2461/* fatal error, either from parsing or decrypting the ticket */
2462# define SSL_TICKET_FATAL_ERR_OTHER 1
2463/* No ticket present */
2464# define SSL_TICKET_NONE 2
2465/* Empty ticket present */
2466# define SSL_TICKET_EMPTY 3
2467/* the ticket couldn't be decrypted */
2468# define SSL_TICKET_NO_DECRYPT 4
2469/* a ticket was successfully decrypted */
2470# define SSL_TICKET_SUCCESS 5
2471/* same as above but the ticket needs to be renewed */
2472# define SSL_TICKET_SUCCESS_RENEW 6
2473
61fb5923
MC
2474/* Return codes for the decrypt session ticket callback */
2475typedef int SSL_TICKET_RETURN;
2476
2477/* An error occurred */
2478#define SSL_TICKET_RETURN_ABORT 0
2479/* Do not use the ticket, do not send a renewed ticket to the client */
2480#define SSL_TICKET_RETURN_IGNORE 1
2481/* Do not use the ticket, send a renewed ticket to the client */
2482#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2483/* Use the ticket, do not send a renewed ticket to the client */
2484#define SSL_TICKET_RETURN_USE 3
2485/* Use the ticket, send a renewed ticket to the client */
2486#define SSL_TICKET_RETURN_USE_RENEW 4
2487
df0fed9a
TS
2488typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2489typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2490 const unsigned char *keyname,
2491 size_t keyname_length,
61fb5923 2492 SSL_TICKET_STATUS status,
df0fed9a
TS
2493 void *arg);
2494int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2495 SSL_CTX_generate_session_ticket_fn gen_cb,
2496 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2497 void *arg);
2498int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2499int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2500
fa4b82cc
AH
2501typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2502
2503void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2504
2505
c9598459
MC
2506typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2507void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2508 SSL_allow_early_data_cb_fn cb,
2509 void *arg);
2510void SSL_set_allow_early_data_cb(SSL *s,
2511 SSL_allow_early_data_cb_fn cb,
2512 void *arg);
2513
5d120511
TS
2514/* store the default cipher strings inside the library */
2515const char *OSSL_default_cipher_list(void);
2516const char *OSSL_default_ciphersuites(void);
2517
0cd0a820 2518# ifdef __cplusplus
d02b48c6 2519}
0cd0a820 2520# endif
d02b48c6 2521#endif