]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - include/openssl/ssl.h
bio: Linux TLS Rx Offload
[thirdparty/openssl.git] / include / openssl / ssl.h
... / ...
CommitLineData
1/*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12#ifndef HEADER_SSL_H
13# define HEADER_SSL_H
14
15# include <openssl/e_os2.h>
16# include <openssl/opensslconf.h>
17# include <openssl/comp.h>
18# include <openssl/bio.h>
19# if !OPENSSL_API_1_1_0
20# include <openssl/x509.h>
21# include <openssl/crypto.h>
22# include <openssl/buffer.h>
23# endif
24# include <openssl/lhash.h>
25# include <openssl/pem.h>
26# include <openssl/hmac.h>
27# include <openssl/async.h>
28
29# include <openssl/safestack.h>
30# include <openssl/symhacks.h>
31# include <openssl/ct.h>
32# include <openssl/sslerr.h>
33
34#ifdef __cplusplus
35extern "C" {
36#endif
37
38/* OpenSSL version number for ASN.1 encoding of the session information */
39/*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43# define SSL_SESSION_ASN1_VERSION 0x0001
44
45# define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46# define SSL_MAX_SID_CTX_LENGTH 32
47
48# define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49# define SSL_MAX_KEY_ARG_LENGTH 8
50# define SSL_MAX_MASTER_KEY_LENGTH 48
51
52/* The maximum number of encrypt/decrypt pipelines we can support */
53# define SSL_MAX_PIPELINES 32
54
55/* text strings for the ciphers */
56
57/* These are used to specify which ciphers to use and not to use */
58
59# define SSL_TXT_LOW "LOW"
60# define SSL_TXT_MEDIUM "MEDIUM"
61# define SSL_TXT_HIGH "HIGH"
62# define SSL_TXT_FIPS "FIPS"
63
64# define SSL_TXT_aNULL "aNULL"
65# define SSL_TXT_eNULL "eNULL"
66# define SSL_TXT_NULL "NULL"
67
68# define SSL_TXT_kRSA "kRSA"
69# define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
70# define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
71# define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
72# define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
73# define SSL_TXT_kDHE "kDHE"
74# define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
75# define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
76# define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
77# define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
78# define SSL_TXT_kECDHE "kECDHE"
79# define SSL_TXT_kPSK "kPSK"
80# define SSL_TXT_kRSAPSK "kRSAPSK"
81# define SSL_TXT_kECDHEPSK "kECDHEPSK"
82# define SSL_TXT_kDHEPSK "kDHEPSK"
83# define SSL_TXT_kGOST "kGOST"
84# define SSL_TXT_kSRP "kSRP"
85
86# define SSL_TXT_aRSA "aRSA"
87# define SSL_TXT_aDSS "aDSS"
88# define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
89# define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
90# define SSL_TXT_aECDSA "aECDSA"
91# define SSL_TXT_aPSK "aPSK"
92# define SSL_TXT_aGOST94 "aGOST94"
93# define SSL_TXT_aGOST01 "aGOST01"
94# define SSL_TXT_aGOST12 "aGOST12"
95# define SSL_TXT_aGOST "aGOST"
96# define SSL_TXT_aSRP "aSRP"
97
98# define SSL_TXT_DSS "DSS"
99# define SSL_TXT_DH "DH"
100# define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
101# define SSL_TXT_EDH "EDH"/* alias for DHE */
102# define SSL_TXT_ADH "ADH"
103# define SSL_TXT_RSA "RSA"
104# define SSL_TXT_ECDH "ECDH"
105# define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
106# define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
107# define SSL_TXT_AECDH "AECDH"
108# define SSL_TXT_ECDSA "ECDSA"
109# define SSL_TXT_PSK "PSK"
110# define SSL_TXT_SRP "SRP"
111
112# define SSL_TXT_DES "DES"
113# define SSL_TXT_3DES "3DES"
114# define SSL_TXT_RC4 "RC4"
115# define SSL_TXT_RC2 "RC2"
116# define SSL_TXT_IDEA "IDEA"
117# define SSL_TXT_SEED "SEED"
118# define SSL_TXT_AES128 "AES128"
119# define SSL_TXT_AES256 "AES256"
120# define SSL_TXT_AES "AES"
121# define SSL_TXT_AES_GCM "AESGCM"
122# define SSL_TXT_AES_CCM "AESCCM"
123# define SSL_TXT_AES_CCM_8 "AESCCM8"
124# define SSL_TXT_CAMELLIA128 "CAMELLIA128"
125# define SSL_TXT_CAMELLIA256 "CAMELLIA256"
126# define SSL_TXT_CAMELLIA "CAMELLIA"
127# define SSL_TXT_CHACHA20 "CHACHA20"
128# define SSL_TXT_GOST "GOST89"
129# define SSL_TXT_ARIA "ARIA"
130# define SSL_TXT_ARIA_GCM "ARIAGCM"
131# define SSL_TXT_ARIA128 "ARIA128"
132# define SSL_TXT_ARIA256 "ARIA256"
133
134# define SSL_TXT_MD5 "MD5"
135# define SSL_TXT_SHA1 "SHA1"
136# define SSL_TXT_SHA "SHA"/* same as "SHA1" */
137# define SSL_TXT_GOST94 "GOST94"
138# define SSL_TXT_GOST89MAC "GOST89MAC"
139# define SSL_TXT_GOST12 "GOST12"
140# define SSL_TXT_GOST89MAC12 "GOST89MAC12"
141# define SSL_TXT_SHA256 "SHA256"
142# define SSL_TXT_SHA384 "SHA384"
143
144# define SSL_TXT_SSLV3 "SSLv3"
145# define SSL_TXT_TLSV1 "TLSv1"
146# define SSL_TXT_TLSV1_1 "TLSv1.1"
147# define SSL_TXT_TLSV1_2 "TLSv1.2"
148
149# define SSL_TXT_ALL "ALL"
150
151/*-
152 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153 * ciphers normally not being used.
154 * Example: "RC4" will activate all ciphers using RC4 including ciphers
155 * without authentication, which would normally disabled by DEFAULT (due
156 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157 * will make sure that it is also disabled in the specific selection.
158 * COMPLEMENTOF* identifiers are portable between version, as adjustments
159 * to the default cipher setup will also be included here.
160 *
161 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162 * DEFAULT gets, as only selection is being done and no sorting as needed
163 * for DEFAULT.
164 */
165# define SSL_TXT_CMPALL "COMPLEMENTOFALL"
166# define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
167
168/*
169 * The following cipher list is used by default. It also is substituted when
170 * an application-defined cipher list string starts with 'DEFAULT'.
171 * This applies to ciphersuites for TLSv1.2 and below.
172 */
173# define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
174/* This is the default set of TLSv1.3 ciphersuites */
175# if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179# else
180# define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181 "TLS_AES_128_GCM_SHA256"
182#endif
183/*
184 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
185 * starts with a reasonable order, and all we have to do for DEFAULT is
186 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
188 */
189
190/* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
191# define SSL_SENT_SHUTDOWN 1
192# define SSL_RECEIVED_SHUTDOWN 2
193
194#ifdef __cplusplus
195}
196#endif
197
198#ifdef __cplusplus
199extern "C" {
200#endif
201
202# define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
203# define SSL_FILETYPE_PEM X509_FILETYPE_PEM
204
205/*
206 * This is needed to stop compilers complaining about the 'struct ssl_st *'
207 * function parameters used to prototype callbacks in SSL_CTX.
208 */
209typedef struct ssl_st *ssl_crock_st;
210typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
211typedef struct ssl_method_st SSL_METHOD;
212typedef struct ssl_cipher_st SSL_CIPHER;
213typedef struct ssl_session_st SSL_SESSION;
214typedef struct tls_sigalgs_st TLS_SIGALGS;
215typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
216typedef struct ssl_comp_st SSL_COMP;
217
218STACK_OF(SSL_CIPHER);
219STACK_OF(SSL_COMP);
220
221/* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
222typedef struct srtp_protection_profile_st {
223 const char *name;
224 unsigned long id;
225} SRTP_PROTECTION_PROFILE;
226
227DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
228
229typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230 int len, void *arg);
231typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232 STACK_OF(SSL_CIPHER) *peer_ciphers,
233 const SSL_CIPHER **cipher, void *arg);
234
235/* Extension context codes */
236/* This extension is only allowed in TLS */
237#define SSL_EXT_TLS_ONLY 0x0001
238/* This extension is only allowed in DTLS */
239#define SSL_EXT_DTLS_ONLY 0x0002
240/* Some extensions may be allowed in DTLS but we don't implement them for it */
241#define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
242/* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243#define SSL_EXT_SSL3_ALLOWED 0x0008
244/* Extension is only defined for TLS1.2 and below */
245#define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
246/* Extension is only defined for TLS1.3 and above */
247#define SSL_EXT_TLS1_3_ONLY 0x0020
248/* Ignore this extension during parsing if we are resuming */
249#define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
250#define SSL_EXT_CLIENT_HELLO 0x0080
251/* Really means TLS1.2 or below */
252#define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
253#define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
254#define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
255#define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
256#define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
257#define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
258#define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
259
260/* Typedefs for handling custom extensions */
261
262typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263 const unsigned char **out, size_t *outlen,
264 int *al, void *add_arg);
265
266typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267 const unsigned char *out, void *add_arg);
268
269typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270 const unsigned char *in, size_t inlen,
271 int *al, void *parse_arg);
272
273
274typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char **out,
277 size_t *outlen, X509 *x,
278 size_t chainidx,
279 int *al, void *add_arg);
280
281typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282 unsigned int context,
283 const unsigned char *out,
284 void *add_arg);
285
286typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287 unsigned int context,
288 const unsigned char *in,
289 size_t inlen, X509 *x,
290 size_t chainidx,
291 int *al, void *parse_arg);
292
293/* Typedef for verification callback */
294typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
295
296/* Typedef for SSL async callback */
297typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
298
299/*
300 * Some values are reserved until OpenSSL 3.0.0 because they were previously
301 * included in SSL_OP_ALL in a 1.1.x release.
302 */
303
304/* Disable Extended master secret */
305# define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
306
307/* Reserved value (until OpenSSL 3.0.0) 0x00000002U */
308
309/* Allow initial connection to servers that don't support RI */
310# define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
311
312/* Reserved value (until OpenSSL 3.0.0) 0x00000008U */
313# define SSL_OP_TLSEXT_PADDING 0x00000010U
314/* Reserved value (until OpenSSL 3.0.0) 0x00000020U */
315# define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
316/*
317 * Reserved value (until OpenSSL 3.0.0) 0x00000080U
318 * Reserved value (until OpenSSL 3.0.0) 0x00000100U
319 * Reserved value (until OpenSSL 3.0.0) 0x00000200U
320 */
321
322/* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
323# define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
324
325/*
326 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
327 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
328 * workaround is not needed. Unfortunately some broken SSL/TLS
329 * implementations cannot handle it at all, which is why we include it in
330 * SSL_OP_ALL. Added in 0.9.6e
331 */
332# define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
333
334/* DTLS options */
335# define SSL_OP_NO_QUERY_MTU 0x00001000U
336/* Turn on Cookie Exchange (on relevant for servers) */
337# define SSL_OP_COOKIE_EXCHANGE 0x00002000U
338/* Don't use RFC4507 ticket extension */
339# define SSL_OP_NO_TICKET 0x00004000U
340# ifndef OPENSSL_NO_DTLS1_METHOD
341/* Use Cisco's "speshul" version of DTLS_BAD_VER
342 * (only with deprecated DTLSv1_client_method()) */
343# define SSL_OP_CISCO_ANYCONNECT 0x00008000U
344# endif
345
346/* As server, disallow session resumption on renegotiation */
347# define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
348/* Don't use compression even if supported */
349# define SSL_OP_NO_COMPRESSION 0x00020000U
350/* Permit unsafe legacy renegotiation */
351# define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
352/* Disable encrypt-then-mac */
353# define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
354
355/*
356 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
357 * of OpenSSL may have this disabled by default.
358 */
359# define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
360
361/* Prioritize Chacha20Poly1305 when client does.
362 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
363# define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
364
365/*
366 * Set on servers to choose the cipher according to the server's preferences
367 */
368# define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
369/*
370 * If set, a server will allow a client to issue a SSLv3.0 version number as
371 * latest version supported in the premaster secret, even when TLSv1.0
372 * (version 3.1) was announced in the client hello. Normally this is
373 * forbidden to prevent version rollback attacks.
374 */
375# define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
376
377/*
378 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
379 * is a server-side option only (no effect on the client).
380 */
381# define SSL_OP_NO_ANTI_REPLAY 0x01000000U
382
383# define SSL_OP_NO_SSLv3 0x02000000U
384# define SSL_OP_NO_TLSv1 0x04000000U
385# define SSL_OP_NO_TLSv1_2 0x08000000U
386# define SSL_OP_NO_TLSv1_1 0x10000000U
387# define SSL_OP_NO_TLSv1_3 0x20000000U
388
389# define SSL_OP_NO_DTLSv1 0x04000000U
390# define SSL_OP_NO_DTLSv1_2 0x08000000U
391
392# define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
393 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
394# define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
395
396/* Disallow all renegotiation */
397# define SSL_OP_NO_RENEGOTIATION 0x40000000U
398
399/*
400 * Make server add server-hello extension from early version of cryptopro
401 * draft, when GOST ciphersuite is negotiated. Required for interoperability
402 * with CryptoPro CSP 3.x
403 */
404# define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
405
406/*
407 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
408 * This used to be 0x000FFFFFL before 0.9.7.
409 * This used to be 0x80000BFFU before 1.1.1.
410 */
411# define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
412 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
413 SSL_OP_LEGACY_SERVER_CONNECT|\
414 SSL_OP_TLSEXT_PADDING|\
415 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
416
417/* OBSOLETE OPTIONS: retained for compatibility */
418
419/* Removed from OpenSSL 1.1.0. Was 0x00000001L */
420/* Related to removed SSLv2. */
421# define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
422/* Removed from OpenSSL 1.1.0. Was 0x00000002L */
423/* Related to removed SSLv2. */
424# define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
425/* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
426/* Dead forever, see CVE-2010-4180 */
427# define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
428/* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
429/* Refers to ancient SSLREF and SSLv2. */
430# define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
431/* Removed from OpenSSL 1.1.0. Was 0x00000020 */
432# define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
433/* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
434# define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
435/* Removed from OpenSSL 1.1.0. Was 0x00000080 */
436/* Ancient SSLeay version. */
437# define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
438/* Removed from OpenSSL 1.1.0. Was 0x00000100L */
439# define SSL_OP_TLS_D5_BUG 0x0
440/* Removed from OpenSSL 1.1.0. Was 0x00000200L */
441# define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
442/* Removed from OpenSSL 1.1.0. Was 0x00080000L */
443# define SSL_OP_SINGLE_ECDH_USE 0x0
444/* Removed from OpenSSL 1.1.0. Was 0x00100000L */
445# define SSL_OP_SINGLE_DH_USE 0x0
446/* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
447# define SSL_OP_EPHEMERAL_RSA 0x0
448/* Removed from OpenSSL 1.1.0. Was 0x01000000L */
449# define SSL_OP_NO_SSLv2 0x0
450/* Removed from OpenSSL 1.0.1. Was 0x08000000L */
451# define SSL_OP_PKCS1_CHECK_1 0x0
452/* Removed from OpenSSL 1.0.1. Was 0x10000000L */
453# define SSL_OP_PKCS1_CHECK_2 0x0
454/* Removed from OpenSSL 1.1.0. Was 0x20000000L */
455# define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
456/* Removed from OpenSSL 1.1.0. Was 0x40000000L */
457# define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
458
459/*
460 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
461 * when just a single record has been written):
462 */
463# define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
464/*
465 * Make it possible to retry SSL_write() with changed buffer location (buffer
466 * contents must stay the same!); this is not the default to avoid the
467 * misconception that non-blocking SSL_write() behaves like non-blocking
468 * write():
469 */
470# define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
471/*
472 * Never bother the application with retries if the transport is blocking:
473 */
474# define SSL_MODE_AUTO_RETRY 0x00000004U
475/* Don't attempt to automatically build certificate chain */
476# define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
477/*
478 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
479 * TLS only.) Released buffers are freed.
480 */
481# define SSL_MODE_RELEASE_BUFFERS 0x00000010U
482/*
483 * Send the current time in the Random fields of the ClientHello and
484 * ServerHello records for compatibility with hypothetical implementations
485 * that require it.
486 */
487# define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
488# define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
489/*
490 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
491 * that reconnect with a downgraded protocol version; see
492 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
493 * application attempts a normal handshake. Only use this in explicit
494 * fallback retries, following the guidance in
495 * draft-ietf-tls-downgrade-scsv-00.
496 */
497# define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
498/*
499 * Support Asynchronous operation
500 */
501# define SSL_MODE_ASYNC 0x00000100U
502/*
503 * Use the kernel TLS transmission data-path.
504 */
505# define SSL_MODE_NO_KTLS_TX 0x00000200U
506/*
507 * When using DTLS/SCTP, include the terminating zero in the label
508 * used for computing the endpoint-pair shared secret. Required for
509 * interoperability with implementations having this bug like these
510 * older version of OpenSSL:
511 * - OpenSSL 1.0.0 series
512 * - OpenSSL 1.0.1 series
513 * - OpenSSL 1.0.2 series
514 * - OpenSSL 1.1.0 series
515 * - OpenSSL 1.1.1 and 1.1.1a
516 */
517# define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
518
519/* Cert related flags */
520/*
521 * Many implementations ignore some aspects of the TLS standards such as
522 * enforcing certificate chain algorithms. When this is set we enforce them.
523 */
524# define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
525
526/* Suite B modes, takes same values as certificate verify flags */
527# define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
528/* Suite B 192 bit only mode */
529# define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
530/* Suite B 128 bit mode allowing 192 bit algorithms */
531# define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
532
533/* Perform all sorts of protocol violations for testing purposes */
534# define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
535
536/* Flags for building certificate chains */
537/* Treat any existing certificates as untrusted CAs */
538# define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
539/* Don't include root CA in chain */
540# define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
541/* Just check certificates already there */
542# define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
543/* Ignore verification errors */
544# define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
545/* Clear verification errors from queue */
546# define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
547
548/* Flags returned by SSL_check_chain */
549/* Certificate can be used with this session */
550# define CERT_PKEY_VALID 0x1
551/* Certificate can also be used for signing */
552# define CERT_PKEY_SIGN 0x2
553/* EE certificate signing algorithm OK */
554# define CERT_PKEY_EE_SIGNATURE 0x10
555/* CA signature algorithms OK */
556# define CERT_PKEY_CA_SIGNATURE 0x20
557/* EE certificate parameters OK */
558# define CERT_PKEY_EE_PARAM 0x40
559/* CA certificate parameters OK */
560# define CERT_PKEY_CA_PARAM 0x80
561/* Signing explicitly allowed as opposed to SHA1 fallback */
562# define CERT_PKEY_EXPLICIT_SIGN 0x100
563/* Client CA issuer names match (always set for server cert) */
564# define CERT_PKEY_ISSUER_NAME 0x200
565/* Cert type matches client types (always set for server cert) */
566# define CERT_PKEY_CERT_TYPE 0x400
567/* Cert chain suitable to Suite B */
568# define CERT_PKEY_SUITEB 0x800
569
570# define SSL_CONF_FLAG_CMDLINE 0x1
571# define SSL_CONF_FLAG_FILE 0x2
572# define SSL_CONF_FLAG_CLIENT 0x4
573# define SSL_CONF_FLAG_SERVER 0x8
574# define SSL_CONF_FLAG_SHOW_ERRORS 0x10
575# define SSL_CONF_FLAG_CERTIFICATE 0x20
576# define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
577/* Configuration value types */
578# define SSL_CONF_TYPE_UNKNOWN 0x0
579# define SSL_CONF_TYPE_STRING 0x1
580# define SSL_CONF_TYPE_FILE 0x2
581# define SSL_CONF_TYPE_DIR 0x3
582# define SSL_CONF_TYPE_NONE 0x4
583
584/* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
585# define SSL_COOKIE_LENGTH 4096
586
587/*
588 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
589 * cannot be used to clear bits.
590 */
591
592unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
593unsigned long SSL_get_options(const SSL *s);
594unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
595unsigned long SSL_clear_options(SSL *s, unsigned long op);
596unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
597unsigned long SSL_set_options(SSL *s, unsigned long op);
598
599# define SSL_CTX_set_mode(ctx,op) \
600 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
601# define SSL_CTX_clear_mode(ctx,op) \
602 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
603# define SSL_CTX_get_mode(ctx) \
604 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
605# define SSL_clear_mode(ssl,op) \
606 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
607# define SSL_set_mode(ssl,op) \
608 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
609# define SSL_get_mode(ssl) \
610 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
611# define SSL_set_mtu(ssl, mtu) \
612 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
613# define DTLS_set_link_mtu(ssl, mtu) \
614 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
615# define DTLS_get_link_min_mtu(ssl) \
616 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
617
618# define SSL_get_secure_renegotiation_support(ssl) \
619 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
620
621# define SSL_CTX_set_cert_flags(ctx,op) \
622 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
623# define SSL_set_cert_flags(s,op) \
624 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
625# define SSL_CTX_clear_cert_flags(ctx,op) \
626 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
627# define SSL_clear_cert_flags(s,op) \
628 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
629
630void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
631 void (*cb) (int write_p, int version,
632 int content_type, const void *buf,
633 size_t len, SSL *ssl, void *arg));
634void SSL_set_msg_callback(SSL *ssl,
635 void (*cb) (int write_p, int version,
636 int content_type, const void *buf,
637 size_t len, SSL *ssl, void *arg));
638# define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
639# define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
640
641# define SSL_get_extms_support(s) \
642 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
643
644# ifndef OPENSSL_NO_SRP
645
646/* see tls_srp.c */
647__owur int SSL_SRP_CTX_init(SSL *s);
648__owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
649int SSL_SRP_CTX_free(SSL *ctx);
650int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
651__owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
652__owur int SRP_Calc_A_param(SSL *s);
653
654# endif
655
656/* 100k max cert list */
657# define SSL_MAX_CERT_LIST_DEFAULT 1024*100
658
659# define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
660
661/*
662 * This callback type is used inside SSL_CTX, SSL, and in the functions that
663 * set them. It is used to override the generation of SSL/TLS session IDs in
664 * a server. Return value should be zero on an error, non-zero to proceed.
665 * Also, callbacks should themselves check if the id they generate is unique
666 * otherwise the SSL handshake will fail with an error - callbacks can do
667 * this using the 'ssl' value they're passed by;
668 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
669 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
670 * bytes. The callback can alter this length to be less if desired. It is
671 * also an error for the callback to set the size to zero.
672 */
673typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
674 unsigned int *id_len);
675
676# define SSL_SESS_CACHE_OFF 0x0000
677# define SSL_SESS_CACHE_CLIENT 0x0001
678# define SSL_SESS_CACHE_SERVER 0x0002
679# define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
680# define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
681/* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
682# define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
683# define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
684# define SSL_SESS_CACHE_NO_INTERNAL \
685 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
686
687LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
688# define SSL_CTX_sess_number(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
690# define SSL_CTX_sess_connect(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
692# define SSL_CTX_sess_connect_good(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
694# define SSL_CTX_sess_connect_renegotiate(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
696# define SSL_CTX_sess_accept(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
698# define SSL_CTX_sess_accept_renegotiate(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
700# define SSL_CTX_sess_accept_good(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
702# define SSL_CTX_sess_hits(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
704# define SSL_CTX_sess_cb_hits(ctx) \
705 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
706# define SSL_CTX_sess_misses(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
708# define SSL_CTX_sess_timeouts(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
710# define SSL_CTX_sess_cache_full(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
712
713void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
714 int (*new_session_cb) (struct ssl_st *ssl,
715 SSL_SESSION *sess));
716int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
717 SSL_SESSION *sess);
718void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
719 void (*remove_session_cb) (struct ssl_ctx_st
720 *ctx,
721 SSL_SESSION *sess));
722void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
723 SSL_SESSION *sess);
724void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
725 SSL_SESSION *(*get_session_cb) (struct ssl_st
726 *ssl,
727 const unsigned char
728 *data, int len,
729 int *copy));
730SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
731 const unsigned char *data,
732 int len, int *copy);
733void SSL_CTX_set_info_callback(SSL_CTX *ctx,
734 void (*cb) (const SSL *ssl, int type, int val));
735void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
736 int val);
737void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
738 int (*client_cert_cb) (SSL *ssl, X509 **x509,
739 EVP_PKEY **pkey));
740int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
741 EVP_PKEY **pkey);
742# ifndef OPENSSL_NO_ENGINE
743__owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
744# endif
745void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
746 int (*app_gen_cookie_cb) (SSL *ssl,
747 unsigned char
748 *cookie,
749 unsigned int
750 *cookie_len));
751void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
752 int (*app_verify_cookie_cb) (SSL *ssl,
753 const unsigned
754 char *cookie,
755 unsigned int
756 cookie_len));
757
758void SSL_CTX_set_stateless_cookie_generate_cb(
759 SSL_CTX *ctx,
760 int (*gen_stateless_cookie_cb) (SSL *ssl,
761 unsigned char *cookie,
762 size_t *cookie_len));
763void SSL_CTX_set_stateless_cookie_verify_cb(
764 SSL_CTX *ctx,
765 int (*verify_stateless_cookie_cb) (SSL *ssl,
766 const unsigned char *cookie,
767 size_t cookie_len));
768# ifndef OPENSSL_NO_NEXTPROTONEG
769
770typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
771 const unsigned char **out,
772 unsigned int *outlen,
773 void *arg);
774void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
775 SSL_CTX_npn_advertised_cb_func cb,
776 void *arg);
777# define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
778
779typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
780 unsigned char **out,
781 unsigned char *outlen,
782 const unsigned char *in,
783 unsigned int inlen,
784 void *arg);
785void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
786 SSL_CTX_npn_select_cb_func cb,
787 void *arg);
788# define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
789
790void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
791 unsigned *len);
792# define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
793# endif
794
795__owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
796 const unsigned char *in, unsigned int inlen,
797 const unsigned char *client,
798 unsigned int client_len);
799
800# define OPENSSL_NPN_UNSUPPORTED 0
801# define OPENSSL_NPN_NEGOTIATED 1
802# define OPENSSL_NPN_NO_OVERLAP 2
803
804__owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
805 unsigned int protos_len);
806__owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
807 unsigned int protos_len);
808typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
809 const unsigned char **out,
810 unsigned char *outlen,
811 const unsigned char *in,
812 unsigned int inlen,
813 void *arg);
814void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
815 SSL_CTX_alpn_select_cb_func cb,
816 void *arg);
817void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
818 unsigned int *len);
819
820# ifndef OPENSSL_NO_PSK
821/*
822 * the maximum length of the buffer given to callbacks containing the
823 * resulting identity/psk
824 */
825# define PSK_MAX_IDENTITY_LEN 128
826# define PSK_MAX_PSK_LEN 256
827typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
828 const char *hint,
829 char *identity,
830 unsigned int max_identity_len,
831 unsigned char *psk,
832 unsigned int max_psk_len);
833void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
834void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
835
836typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
837 const char *identity,
838 unsigned char *psk,
839 unsigned int max_psk_len);
840void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
841void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
842
843__owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
844__owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
845const char *SSL_get_psk_identity_hint(const SSL *s);
846const char *SSL_get_psk_identity(const SSL *s);
847# endif
848
849typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
850 const unsigned char *identity,
851 size_t identity_len,
852 SSL_SESSION **sess);
853typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
854 const unsigned char **id,
855 size_t *idlen,
856 SSL_SESSION **sess);
857
858void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
859void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
860 SSL_psk_find_session_cb_func cb);
861void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
862void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
863 SSL_psk_use_session_cb_func cb);
864
865/* Register callbacks to handle custom TLS Extensions for client or server. */
866
867__owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
868 unsigned int ext_type);
869
870__owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
871 unsigned int ext_type,
872 custom_ext_add_cb add_cb,
873 custom_ext_free_cb free_cb,
874 void *add_arg,
875 custom_ext_parse_cb parse_cb,
876 void *parse_arg);
877
878__owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
879 unsigned int ext_type,
880 custom_ext_add_cb add_cb,
881 custom_ext_free_cb free_cb,
882 void *add_arg,
883 custom_ext_parse_cb parse_cb,
884 void *parse_arg);
885
886__owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
887 unsigned int context,
888 SSL_custom_ext_add_cb_ex add_cb,
889 SSL_custom_ext_free_cb_ex free_cb,
890 void *add_arg,
891 SSL_custom_ext_parse_cb_ex parse_cb,
892 void *parse_arg);
893
894__owur int SSL_extension_supported(unsigned int ext_type);
895
896# define SSL_NOTHING 1
897# define SSL_WRITING 2
898# define SSL_READING 3
899# define SSL_X509_LOOKUP 4
900# define SSL_ASYNC_PAUSED 5
901# define SSL_ASYNC_NO_JOBS 6
902# define SSL_CLIENT_HELLO_CB 7
903
904/* These will only be used when doing non-blocking IO */
905# define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
906# define SSL_want_read(s) (SSL_want(s) == SSL_READING)
907# define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
908# define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
909# define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
910# define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
911# define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
912
913# define SSL_MAC_FLAG_READ_MAC_STREAM 1
914# define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
915
916/*
917 * A callback for logging out TLS key material. This callback should log out
918 * |line| followed by a newline.
919 */
920typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
921
922/*
923 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
924 * is intended for debugging use with tools like Wireshark. The cb function
925 * should log line followed by a newline.
926 */
927void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
928
929/*
930 * SSL_CTX_get_keylog_callback returns the callback configured by
931 * SSL_CTX_set_keylog_callback.
932 */
933SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
934
935int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
936uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
937int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
938uint32_t SSL_get_max_early_data(const SSL *s);
939int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
940uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
941int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
942uint32_t SSL_get_recv_max_early_data(const SSL *s);
943
944#ifdef __cplusplus
945}
946#endif
947
948# include <openssl/ssl2.h>
949# include <openssl/ssl3.h>
950# include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
951# include <openssl/dtls1.h> /* Datagram TLS */
952# include <openssl/srtp.h> /* Support for the use_srtp extension */
953
954#ifdef __cplusplus
955extern "C" {
956#endif
957
958/*
959 * These need to be after the above set of includes due to a compiler bug
960 * in VisualStudio 2015
961 */
962DEFINE_STACK_OF_CONST(SSL_CIPHER)
963DEFINE_STACK_OF(SSL_COMP)
964
965/* compatibility */
966# define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
967# define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
968# define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
969 (char *)(a)))
970# define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
971# define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
972# define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
973 (char *)(arg)))
974DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
975
976/* TLSv1.3 KeyUpdate message types */
977/* -1 used so that this is an invalid value for the on-the-wire protocol */
978#define SSL_KEY_UPDATE_NONE -1
979/* Values as defined for the on-the-wire protocol */
980#define SSL_KEY_UPDATE_NOT_REQUESTED 0
981#define SSL_KEY_UPDATE_REQUESTED 1
982
983/*
984 * The valid handshake states (one for each type message sent and one for each
985 * type of message received). There are also two "special" states:
986 * TLS = TLS or DTLS state
987 * DTLS = DTLS specific state
988 * CR/SR = Client Read/Server Read
989 * CW/SW = Client Write/Server Write
990 *
991 * The "special" states are:
992 * TLS_ST_BEFORE = No handshake has been initiated yet
993 * TLS_ST_OK = A handshake has been successfully completed
994 */
995typedef enum {
996 TLS_ST_BEFORE,
997 TLS_ST_OK,
998 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
999 TLS_ST_CR_SRVR_HELLO,
1000 TLS_ST_CR_CERT,
1001 TLS_ST_CR_CERT_STATUS,
1002 TLS_ST_CR_KEY_EXCH,
1003 TLS_ST_CR_CERT_REQ,
1004 TLS_ST_CR_SRVR_DONE,
1005 TLS_ST_CR_SESSION_TICKET,
1006 TLS_ST_CR_CHANGE,
1007 TLS_ST_CR_FINISHED,
1008 TLS_ST_CW_CLNT_HELLO,
1009 TLS_ST_CW_CERT,
1010 TLS_ST_CW_KEY_EXCH,
1011 TLS_ST_CW_CERT_VRFY,
1012 TLS_ST_CW_CHANGE,
1013 TLS_ST_CW_NEXT_PROTO,
1014 TLS_ST_CW_FINISHED,
1015 TLS_ST_SW_HELLO_REQ,
1016 TLS_ST_SR_CLNT_HELLO,
1017 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1018 TLS_ST_SW_SRVR_HELLO,
1019 TLS_ST_SW_CERT,
1020 TLS_ST_SW_KEY_EXCH,
1021 TLS_ST_SW_CERT_REQ,
1022 TLS_ST_SW_SRVR_DONE,
1023 TLS_ST_SR_CERT,
1024 TLS_ST_SR_KEY_EXCH,
1025 TLS_ST_SR_CERT_VRFY,
1026 TLS_ST_SR_NEXT_PROTO,
1027 TLS_ST_SR_CHANGE,
1028 TLS_ST_SR_FINISHED,
1029 TLS_ST_SW_SESSION_TICKET,
1030 TLS_ST_SW_CERT_STATUS,
1031 TLS_ST_SW_CHANGE,
1032 TLS_ST_SW_FINISHED,
1033 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1034 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1035 TLS_ST_CR_CERT_VRFY,
1036 TLS_ST_SW_CERT_VRFY,
1037 TLS_ST_CR_HELLO_REQ,
1038 TLS_ST_SW_KEY_UPDATE,
1039 TLS_ST_CW_KEY_UPDATE,
1040 TLS_ST_SR_KEY_UPDATE,
1041 TLS_ST_CR_KEY_UPDATE,
1042 TLS_ST_EARLY_DATA,
1043 TLS_ST_PENDING_EARLY_DATA_END,
1044 TLS_ST_CW_END_OF_EARLY_DATA,
1045 TLS_ST_SR_END_OF_EARLY_DATA
1046} OSSL_HANDSHAKE_STATE;
1047
1048/*
1049 * Most of the following state values are no longer used and are defined to be
1050 * the closest equivalent value in the current state machine code. Not all
1051 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1052 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1053 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1054 */
1055
1056# define SSL_ST_CONNECT 0x1000
1057# define SSL_ST_ACCEPT 0x2000
1058
1059# define SSL_ST_MASK 0x0FFF
1060
1061# define SSL_CB_LOOP 0x01
1062# define SSL_CB_EXIT 0x02
1063# define SSL_CB_READ 0x04
1064# define SSL_CB_WRITE 0x08
1065# define SSL_CB_ALERT 0x4000/* used in callback */
1066# define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1067# define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1068# define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1069# define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1070# define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1071# define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1072# define SSL_CB_HANDSHAKE_START 0x10
1073# define SSL_CB_HANDSHAKE_DONE 0x20
1074
1075/* Is the SSL_connection established? */
1076# define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1077# define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1078int SSL_in_init(const SSL *s);
1079int SSL_in_before(const SSL *s);
1080int SSL_is_init_finished(const SSL *s);
1081
1082/*
1083 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1084 * should not need these
1085 */
1086# define SSL_ST_READ_HEADER 0xF0
1087# define SSL_ST_READ_BODY 0xF1
1088# define SSL_ST_READ_DONE 0xF2
1089
1090/*-
1091 * Obtain latest Finished message
1092 * -- that we sent (SSL_get_finished)
1093 * -- that we expected from peer (SSL_get_peer_finished).
1094 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1095 */
1096size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1097size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1098
1099/*
1100 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1101 * 'ored' with SSL_VERIFY_PEER if they are desired
1102 */
1103# define SSL_VERIFY_NONE 0x00
1104# define SSL_VERIFY_PEER 0x01
1105# define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1106# define SSL_VERIFY_CLIENT_ONCE 0x04
1107# define SSL_VERIFY_POST_HANDSHAKE 0x08
1108
1109# if !OPENSSL_API_1_1_0
1110# define OpenSSL_add_ssl_algorithms() SSL_library_init()
1111# define SSLeay_add_ssl_algorithms() SSL_library_init()
1112# endif
1113
1114/* More backward compatibility */
1115# define SSL_get_cipher(s) \
1116 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1117# define SSL_get_cipher_bits(s,np) \
1118 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1119# define SSL_get_cipher_version(s) \
1120 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1121# define SSL_get_cipher_name(s) \
1122 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1123# define SSL_get_time(a) SSL_SESSION_get_time(a)
1124# define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1125# define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1126# define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1127
1128# define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1129# define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1130
1131DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1132# define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1133 * from SSL_AD_... */
1134/* These alert types are for SSLv3 and TLSv1 */
1135# define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1136/* fatal */
1137# define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1138/* fatal */
1139# define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1140# define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1141# define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1142/* fatal */
1143# define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1144/* fatal */
1145# define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1146/* Not for TLS */
1147# define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1148# define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1149# define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1150# define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1151# define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1152# define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1153/* fatal */
1154# define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1155/* fatal */
1156# define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1157/* fatal */
1158# define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1159/* fatal */
1160# define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1161# define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1162/* fatal */
1163# define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1164/* fatal */
1165# define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1166/* fatal */
1167# define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1168/* fatal */
1169# define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1170# define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1171# define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1172# define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1173# define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1174# define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1175# define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1176# define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1177# define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1178# define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1179/* fatal */
1180# define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1181/* fatal */
1182# define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1183# define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1184# define SSL_ERROR_NONE 0
1185# define SSL_ERROR_SSL 1
1186# define SSL_ERROR_WANT_READ 2
1187# define SSL_ERROR_WANT_WRITE 3
1188# define SSL_ERROR_WANT_X509_LOOKUP 4
1189# define SSL_ERROR_SYSCALL 5/* look at error stack/return
1190 * value/errno */
1191# define SSL_ERROR_ZERO_RETURN 6
1192# define SSL_ERROR_WANT_CONNECT 7
1193# define SSL_ERROR_WANT_ACCEPT 8
1194# define SSL_ERROR_WANT_ASYNC 9
1195# define SSL_ERROR_WANT_ASYNC_JOB 10
1196# define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1197# define SSL_CTRL_SET_TMP_DH 3
1198# define SSL_CTRL_SET_TMP_ECDH 4
1199# define SSL_CTRL_SET_TMP_DH_CB 6
1200# define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1201# define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1202# define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1203# define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1204# define SSL_CTRL_GET_FLAGS 13
1205# define SSL_CTRL_EXTRA_CHAIN_CERT 14
1206# define SSL_CTRL_SET_MSG_CALLBACK 15
1207# define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1208/* only applies to datagram connections */
1209# define SSL_CTRL_SET_MTU 17
1210/* Stats */
1211# define SSL_CTRL_SESS_NUMBER 20
1212# define SSL_CTRL_SESS_CONNECT 21
1213# define SSL_CTRL_SESS_CONNECT_GOOD 22
1214# define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1215# define SSL_CTRL_SESS_ACCEPT 24
1216# define SSL_CTRL_SESS_ACCEPT_GOOD 25
1217# define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1218# define SSL_CTRL_SESS_HIT 27
1219# define SSL_CTRL_SESS_CB_HIT 28
1220# define SSL_CTRL_SESS_MISSES 29
1221# define SSL_CTRL_SESS_TIMEOUTS 30
1222# define SSL_CTRL_SESS_CACHE_FULL 31
1223# define SSL_CTRL_MODE 33
1224# define SSL_CTRL_GET_READ_AHEAD 40
1225# define SSL_CTRL_SET_READ_AHEAD 41
1226# define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1227# define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1228# define SSL_CTRL_SET_SESS_CACHE_MODE 44
1229# define SSL_CTRL_GET_SESS_CACHE_MODE 45
1230# define SSL_CTRL_GET_MAX_CERT_LIST 50
1231# define SSL_CTRL_SET_MAX_CERT_LIST 51
1232# define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1233/* see tls1.h for macros based on these */
1234# define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1235# define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1236# define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1237# define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1238# define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1239# define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1240# define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1241/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1242/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1243/*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1244# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1245# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1246# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1247# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1248# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1249# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1250# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1251# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1252# define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1253# define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1254# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1255# define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1256# define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1257# define SSL_CTRL_SET_SRP_ARG 78
1258# define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1259# define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1260# define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1261# define DTLS_CTRL_GET_TIMEOUT 73
1262# define DTLS_CTRL_HANDLE_TIMEOUT 74
1263# define SSL_CTRL_GET_RI_SUPPORT 76
1264# define SSL_CTRL_CLEAR_MODE 78
1265# define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1266# define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1267# define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1268# define SSL_CTRL_CHAIN 88
1269# define SSL_CTRL_CHAIN_CERT 89
1270# define SSL_CTRL_GET_GROUPS 90
1271# define SSL_CTRL_SET_GROUPS 91
1272# define SSL_CTRL_SET_GROUPS_LIST 92
1273# define SSL_CTRL_GET_SHARED_GROUP 93
1274# define SSL_CTRL_SET_SIGALGS 97
1275# define SSL_CTRL_SET_SIGALGS_LIST 98
1276# define SSL_CTRL_CERT_FLAGS 99
1277# define SSL_CTRL_CLEAR_CERT_FLAGS 100
1278# define SSL_CTRL_SET_CLIENT_SIGALGS 101
1279# define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1280# define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1281# define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1282# define SSL_CTRL_BUILD_CERT_CHAIN 105
1283# define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1284# define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1285# define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1286# define SSL_CTRL_GET_PEER_TMP_KEY 109
1287# define SSL_CTRL_GET_RAW_CIPHERLIST 110
1288# define SSL_CTRL_GET_EC_POINT_FORMATS 111
1289# define SSL_CTRL_GET_CHAIN_CERTS 115
1290# define SSL_CTRL_SELECT_CURRENT_CERT 116
1291# define SSL_CTRL_SET_CURRENT_CERT 117
1292# define SSL_CTRL_SET_DH_AUTO 118
1293# define DTLS_CTRL_SET_LINK_MTU 120
1294# define DTLS_CTRL_GET_LINK_MIN_MTU 121
1295# define SSL_CTRL_GET_EXTMS_SUPPORT 122
1296# define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1297# define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1298# define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1299# define SSL_CTRL_SET_MAX_PIPELINES 126
1300# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1301# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1302# define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1303# define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1304# define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1305# define SSL_CTRL_GET_SIGNATURE_NID 132
1306# define SSL_CTRL_GET_TMP_KEY 133
1307# define SSL_CERT_SET_FIRST 1
1308# define SSL_CERT_SET_NEXT 2
1309# define SSL_CERT_SET_SERVER 3
1310# define DTLSv1_get_timeout(ssl, arg) \
1311 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1312# define DTLSv1_handle_timeout(ssl) \
1313 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1314# define SSL_num_renegotiations(ssl) \
1315 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1316# define SSL_clear_num_renegotiations(ssl) \
1317 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1318# define SSL_total_renegotiations(ssl) \
1319 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1320# define SSL_CTX_set_tmp_dh(ctx,dh) \
1321 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1322# define SSL_CTX_set_dh_auto(ctx, onoff) \
1323 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1324# define SSL_set_dh_auto(s, onoff) \
1325 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1326# define SSL_set_tmp_dh(ssl,dh) \
1327 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1328# if !OPENSSL_API_3
1329# define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1331# define SSL_set_tmp_ecdh(ssl,ecdh) \
1332 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1333# endif
1334# define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1335 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1336# define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1337 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1338# define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1340# define SSL_CTX_clear_extra_chain_certs(ctx) \
1341 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1342# define SSL_CTX_set0_chain(ctx,sk) \
1343 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1344# define SSL_CTX_set1_chain(ctx,sk) \
1345 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1346# define SSL_CTX_add0_chain_cert(ctx,x509) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1348# define SSL_CTX_add1_chain_cert(ctx,x509) \
1349 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1350# define SSL_CTX_get0_chain_certs(ctx,px509) \
1351 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1352# define SSL_CTX_clear_chain_certs(ctx) \
1353 SSL_CTX_set0_chain(ctx,NULL)
1354# define SSL_CTX_build_cert_chain(ctx, flags) \
1355 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1356# define SSL_CTX_select_current_cert(ctx,x509) \
1357 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1358# define SSL_CTX_set_current_cert(ctx, op) \
1359 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1360# define SSL_CTX_set0_verify_cert_store(ctx,st) \
1361 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1362# define SSL_CTX_set1_verify_cert_store(ctx,st) \
1363 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1364# define SSL_CTX_set0_chain_cert_store(ctx,st) \
1365 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1366# define SSL_CTX_set1_chain_cert_store(ctx,st) \
1367 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1368# define SSL_set0_chain(ctx,sk) \
1369 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1370# define SSL_set1_chain(ctx,sk) \
1371 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1372# define SSL_add0_chain_cert(ctx,x509) \
1373 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1374# define SSL_add1_chain_cert(ctx,x509) \
1375 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1376# define SSL_get0_chain_certs(ctx,px509) \
1377 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1378# define SSL_clear_chain_certs(ctx) \
1379 SSL_set0_chain(ctx,NULL)
1380# define SSL_build_cert_chain(s, flags) \
1381 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1382# define SSL_select_current_cert(ctx,x509) \
1383 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1384# define SSL_set_current_cert(ctx,op) \
1385 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1386# define SSL_set0_verify_cert_store(s,st) \
1387 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1388# define SSL_set1_verify_cert_store(s,st) \
1389 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1390# define SSL_set0_chain_cert_store(s,st) \
1391 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1392# define SSL_set1_chain_cert_store(s,st) \
1393 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1394# define SSL_get1_groups(ctx, s) \
1395 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1396# define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1397 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1398# define SSL_CTX_set1_groups_list(ctx, s) \
1399 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1400# define SSL_set1_groups(ctx, glist, glistlen) \
1401 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1402# define SSL_set1_groups_list(ctx, s) \
1403 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1404# define SSL_get_shared_group(s, n) \
1405 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1406# define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1407 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1408# define SSL_CTX_set1_sigalgs_list(ctx, s) \
1409 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1410# define SSL_set1_sigalgs(ctx, slist, slistlen) \
1411 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1412# define SSL_set1_sigalgs_list(ctx, s) \
1413 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1414# define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1415 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1416# define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1417 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1418# define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1419 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1420# define SSL_set1_client_sigalgs_list(ctx, s) \
1421 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1422# define SSL_get0_certificate_types(s, clist) \
1423 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1424# define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1425 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1426 (char *)(clist))
1427# define SSL_set1_client_certificate_types(s, clist, clistlen) \
1428 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1429# define SSL_get_signature_nid(s, pn) \
1430 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1431# define SSL_get_peer_signature_nid(s, pn) \
1432 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1433# define SSL_get_peer_tmp_key(s, pk) \
1434 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1435# define SSL_get_tmp_key(s, pk) \
1436 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1437# define SSL_get0_raw_cipherlist(s, plst) \
1438 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1439# define SSL_get0_ec_point_formats(s, plst) \
1440 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1441# define SSL_CTX_set_min_proto_version(ctx, version) \
1442 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1443# define SSL_CTX_set_max_proto_version(ctx, version) \
1444 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1445# define SSL_CTX_get_min_proto_version(ctx) \
1446 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1447# define SSL_CTX_get_max_proto_version(ctx) \
1448 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1449# define SSL_set_min_proto_version(s, version) \
1450 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1451# define SSL_set_max_proto_version(s, version) \
1452 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1453# define SSL_get_min_proto_version(s) \
1454 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1455# define SSL_get_max_proto_version(s) \
1456 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1457
1458/* Backwards compatibility, original 1.1.0 names */
1459# define SSL_CTRL_GET_SERVER_TMP_KEY \
1460 SSL_CTRL_GET_PEER_TMP_KEY
1461# define SSL_get_server_tmp_key(s, pk) \
1462 SSL_get_peer_tmp_key(s, pk)
1463
1464/*
1465 * The following symbol names are old and obsolete. They are kept
1466 * for compatibility reasons only and should not be used anymore.
1467 */
1468# define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1469# define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1470# define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1471# define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1472
1473# define SSL_get1_curves SSL_get1_groups
1474# define SSL_CTX_set1_curves SSL_CTX_set1_groups
1475# define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1476# define SSL_set1_curves SSL_set1_groups
1477# define SSL_set1_curves_list SSL_set1_groups_list
1478# define SSL_get_shared_curve SSL_get_shared_group
1479
1480
1481# if !OPENSSL_API_1_1_0
1482/* Provide some compatibility macros for removed functionality. */
1483# define SSL_CTX_need_tmp_RSA(ctx) 0
1484# define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1485# define SSL_need_tmp_RSA(ssl) 0
1486# define SSL_set_tmp_rsa(ssl,rsa) 1
1487# define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1488# define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1489/*
1490 * We "pretend" to call the callback to avoid warnings about unused static
1491 * functions.
1492 */
1493# define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1494# define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1495# endif
1496__owur const BIO_METHOD *BIO_f_ssl(void);
1497__owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1498__owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1499__owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1500__owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1501void BIO_ssl_shutdown(BIO *ssl_bio);
1502
1503__owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1504__owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1505int SSL_CTX_up_ref(SSL_CTX *ctx);
1506void SSL_CTX_free(SSL_CTX *);
1507__owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1508__owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1509__owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1510void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1511void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1512__owur int SSL_want(const SSL *s);
1513__owur int SSL_clear(SSL *s);
1514
1515void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1516
1517__owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1518__owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1519__owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1520__owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1521__owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1522__owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1523__owur const char *OPENSSL_cipher_name(const char *rfc_name);
1524__owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1525__owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1526__owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1527__owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1528__owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1529__owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1530
1531__owur int SSL_get_fd(const SSL *s);
1532__owur int SSL_get_rfd(const SSL *s);
1533__owur int SSL_get_wfd(const SSL *s);
1534__owur const char *SSL_get_cipher_list(const SSL *s, int n);
1535__owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1536__owur int SSL_get_read_ahead(const SSL *s);
1537__owur int SSL_pending(const SSL *s);
1538__owur int SSL_has_pending(const SSL *s);
1539# ifndef OPENSSL_NO_SOCK
1540__owur int SSL_set_fd(SSL *s, int fd);
1541__owur int SSL_set_rfd(SSL *s, int fd);
1542__owur int SSL_set_wfd(SSL *s, int fd);
1543# endif
1544void SSL_set0_rbio(SSL *s, BIO *rbio);
1545void SSL_set0_wbio(SSL *s, BIO *wbio);
1546void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1547__owur BIO *SSL_get_rbio(const SSL *s);
1548__owur BIO *SSL_get_wbio(const SSL *s);
1549__owur int SSL_set_cipher_list(SSL *s, const char *str);
1550__owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1551__owur int SSL_set_ciphersuites(SSL *s, const char *str);
1552void SSL_set_read_ahead(SSL *s, int yes);
1553__owur int SSL_get_verify_mode(const SSL *s);
1554__owur int SSL_get_verify_depth(const SSL *s);
1555__owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1556void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1557void SSL_set_verify_depth(SSL *s, int depth);
1558void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1559# ifndef OPENSSL_NO_RSA
1560__owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1561__owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1562 long len);
1563# endif
1564__owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1565__owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1566 long len);
1567__owur int SSL_use_certificate(SSL *ssl, X509 *x);
1568__owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1569__owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1570 STACK_OF(X509) *chain, int override);
1571
1572
1573/* serverinfo file format versions */
1574# define SSL_SERVERINFOV1 1
1575# define SSL_SERVERINFOV2 2
1576
1577/* Set serverinfo data for the current active cert. */
1578__owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1579 size_t serverinfo_length);
1580__owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1581 const unsigned char *serverinfo,
1582 size_t serverinfo_length);
1583__owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1584
1585#ifndef OPENSSL_NO_RSA
1586__owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1587#endif
1588
1589__owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1590__owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1591
1592#ifndef OPENSSL_NO_RSA
1593__owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1594 int type);
1595#endif
1596__owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1597 int type);
1598__owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1599 int type);
1600/* PEM type */
1601__owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1602__owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1603__owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1604__owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1605 const char *file);
1606int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1607 const char *dir);
1608
1609# if !OPENSSL_API_1_1_0
1610# define SSL_load_error_strings() \
1611 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1612 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1613# endif
1614
1615__owur const char *SSL_state_string(const SSL *s);
1616__owur const char *SSL_rstate_string(const SSL *s);
1617__owur const char *SSL_state_string_long(const SSL *s);
1618__owur const char *SSL_rstate_string_long(const SSL *s);
1619__owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1620__owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1621__owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1622__owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1623__owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1624__owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1625
1626__owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1627__owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1628void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1629 const unsigned char **alpn,
1630 size_t *len);
1631__owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1632 const unsigned char *alpn,
1633 size_t len);
1634__owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1635__owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1636__owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1637__owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1638void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1639 size_t *len);
1640__owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1641__owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1642 uint32_t max_early_data);
1643__owur int SSL_copy_session_id(SSL *to, const SSL *from);
1644__owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1645__owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1646 const unsigned char *sid_ctx,
1647 unsigned int sid_ctx_len);
1648__owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1649 unsigned int sid_len);
1650__owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1651
1652__owur SSL_SESSION *SSL_SESSION_new(void);
1653__owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1654const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1655 unsigned int *len);
1656const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1657 unsigned int *len);
1658__owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1659# ifndef OPENSSL_NO_STDIO
1660int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1661# endif
1662int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1663int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1664int SSL_SESSION_up_ref(SSL_SESSION *ses);
1665void SSL_SESSION_free(SSL_SESSION *ses);
1666__owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1667__owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1668int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1669int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1670__owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1671__owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1672__owur int SSL_has_matching_session_id(const SSL *s,
1673 const unsigned char *id,
1674 unsigned int id_len);
1675SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1676 long length);
1677
1678# ifdef HEADER_X509_H
1679__owur X509 *SSL_get_peer_certificate(const SSL *s);
1680# endif
1681
1682__owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1683
1684__owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1685__owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1686__owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1687void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1688void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1689void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1690 int (*cb) (X509_STORE_CTX *, void *),
1691 void *arg);
1692void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1693 void *arg);
1694# ifndef OPENSSL_NO_RSA
1695__owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1696__owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1697 long len);
1698# endif
1699__owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1700__owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1701 const unsigned char *d, long len);
1702__owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1703__owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1704 const unsigned char *d);
1705__owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1706 STACK_OF(X509) *chain, int override);
1707
1708void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1709void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1710pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1711void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1712void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1713void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1714pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1715void *SSL_get_default_passwd_cb_userdata(SSL *s);
1716
1717__owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1718__owur int SSL_check_private_key(const SSL *ctx);
1719
1720__owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1721 const unsigned char *sid_ctx,
1722 unsigned int sid_ctx_len);
1723
1724SSL *SSL_new(SSL_CTX *ctx);
1725int SSL_up_ref(SSL *s);
1726int SSL_is_dtls(const SSL *s);
1727__owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1728 unsigned int sid_ctx_len);
1729
1730__owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1731__owur int SSL_set_purpose(SSL *ssl, int purpose);
1732__owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1733__owur int SSL_set_trust(SSL *ssl, int trust);
1734
1735__owur int SSL_set1_host(SSL *s, const char *hostname);
1736__owur int SSL_add1_host(SSL *s, const char *hostname);
1737__owur const char *SSL_get0_peername(SSL *s);
1738void SSL_set_hostflags(SSL *s, unsigned int flags);
1739
1740__owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1741__owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1742 uint8_t mtype, uint8_t ord);
1743__owur int SSL_dane_enable(SSL *s, const char *basedomain);
1744__owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1745 uint8_t mtype, unsigned const char *data, size_t dlen);
1746__owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1747__owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1748 uint8_t *mtype, unsigned const char **data,
1749 size_t *dlen);
1750/*
1751 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1752 * offline testing in test/danetest.c
1753 */
1754SSL_DANE *SSL_get0_dane(SSL *ssl);
1755/*
1756 * DANE flags
1757 */
1758unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1759unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1760unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1761unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1762
1763__owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1764__owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1765
1766__owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1767__owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1768
1769# ifndef OPENSSL_NO_SRP
1770int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1771int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1772int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1773int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1774 char *(*cb) (SSL *, void *));
1775int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1776 int (*cb) (SSL *, void *));
1777int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1778 int (*cb) (SSL *, int *, void *));
1779int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1780
1781int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1782 BIGNUM *sa, BIGNUM *v, char *info);
1783int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1784 const char *grp);
1785
1786__owur BIGNUM *SSL_get_srp_g(SSL *s);
1787__owur BIGNUM *SSL_get_srp_N(SSL *s);
1788
1789__owur char *SSL_get_srp_username(SSL *s);
1790__owur char *SSL_get_srp_userinfo(SSL *s);
1791# endif
1792
1793/*
1794 * ClientHello callback and helpers.
1795 */
1796
1797# define SSL_CLIENT_HELLO_SUCCESS 1
1798# define SSL_CLIENT_HELLO_ERROR 0
1799# define SSL_CLIENT_HELLO_RETRY (-1)
1800
1801typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1802void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1803 void *arg);
1804int SSL_client_hello_isv2(SSL *s);
1805unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1806size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1807size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1808size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1809size_t SSL_client_hello_get0_compression_methods(SSL *s,
1810 const unsigned char **out);
1811int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1812int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1813 const unsigned char **out, size_t *outlen);
1814
1815void SSL_certs_clear(SSL *s);
1816void SSL_free(SSL *ssl);
1817# ifdef OSSL_ASYNC_FD
1818/*
1819 * Windows application developer has to include windows.h to use these.
1820 */
1821__owur int SSL_waiting_for_async(SSL *s);
1822__owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1823__owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1824 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1825 size_t *numdelfds);
1826__owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1827__owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1828__owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1829__owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1830__owur int SSL_get_async_status(SSL *s, int *status);
1831
1832# endif
1833__owur int SSL_accept(SSL *ssl);
1834__owur int SSL_stateless(SSL *s);
1835__owur int SSL_connect(SSL *ssl);
1836__owur int SSL_read(SSL *ssl, void *buf, int num);
1837__owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1838
1839# define SSL_READ_EARLY_DATA_ERROR 0
1840# define SSL_READ_EARLY_DATA_SUCCESS 1
1841# define SSL_READ_EARLY_DATA_FINISH 2
1842
1843__owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1844 size_t *readbytes);
1845__owur int SSL_peek(SSL *ssl, void *buf, int num);
1846__owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1847__owur int SSL_write(SSL *ssl, const void *buf, int num);
1848__owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1849__owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1850 size_t *written);
1851long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1852long SSL_callback_ctrl(SSL *, int, void (*)(void));
1853long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1854long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1855
1856# define SSL_EARLY_DATA_NOT_SENT 0
1857# define SSL_EARLY_DATA_REJECTED 1
1858# define SSL_EARLY_DATA_ACCEPTED 2
1859
1860__owur int SSL_get_early_data_status(const SSL *s);
1861
1862__owur int SSL_get_error(const SSL *s, int ret_code);
1863__owur const char *SSL_get_version(const SSL *s);
1864
1865/* This sets the 'default' SSL version that SSL_new() will create */
1866__owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1867
1868# ifndef OPENSSL_NO_SSL3_METHOD
1869DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1870DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1871DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
1872# endif
1873
1874#define SSLv23_method TLS_method
1875#define SSLv23_server_method TLS_server_method
1876#define SSLv23_client_method TLS_client_method
1877
1878/* Negotiate highest available SSL/TLS version */
1879__owur const SSL_METHOD *TLS_method(void);
1880__owur const SSL_METHOD *TLS_server_method(void);
1881__owur const SSL_METHOD *TLS_client_method(void);
1882
1883# ifndef OPENSSL_NO_TLS1_METHOD
1884DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1885DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1886DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1887# endif
1888
1889# ifndef OPENSSL_NO_TLS1_1_METHOD
1890DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1891DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1892DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1893# endif
1894
1895# ifndef OPENSSL_NO_TLS1_2_METHOD
1896DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1897DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1898DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1899# endif
1900
1901# ifndef OPENSSL_NO_DTLS1_METHOD
1902DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1903DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1904DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1905# endif
1906
1907# ifndef OPENSSL_NO_DTLS1_2_METHOD
1908/* DTLSv1.2 */
1909DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1910DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1911DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1912# endif
1913
1914__owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1915__owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1916__owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1917
1918__owur size_t DTLS_get_data_mtu(const SSL *s);
1919
1920__owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1921__owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1922__owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1923__owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1924
1925__owur int SSL_do_handshake(SSL *s);
1926int SSL_key_update(SSL *s, int updatetype);
1927int SSL_get_key_update_type(const SSL *s);
1928int SSL_renegotiate(SSL *s);
1929int SSL_renegotiate_abbreviated(SSL *s);
1930__owur int SSL_renegotiate_pending(const SSL *s);
1931int SSL_shutdown(SSL *s);
1932__owur int SSL_verify_client_post_handshake(SSL *s);
1933void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
1934void SSL_set_post_handshake_auth(SSL *s, int val);
1935
1936__owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1937__owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
1938__owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1939__owur const char *SSL_alert_type_string_long(int value);
1940__owur const char *SSL_alert_type_string(int value);
1941__owur const char *SSL_alert_desc_string_long(int value);
1942__owur const char *SSL_alert_desc_string(int value);
1943
1944void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1945void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1946__owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1947__owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1948__owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1949__owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
1950__owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1951
1952void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1953void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1954__owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1955__owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1956__owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1957__owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1958
1959void SSL_set_connect_state(SSL *s);
1960void SSL_set_accept_state(SSL *s);
1961
1962__owur long SSL_get_default_timeout(const SSL *s);
1963
1964# if !OPENSSL_API_1_1_0
1965# define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1966# endif
1967
1968__owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1969__owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1970
1971__owur SSL *SSL_dup(SSL *ssl);
1972
1973__owur X509 *SSL_get_certificate(const SSL *ssl);
1974/*
1975 * EVP_PKEY
1976 */
1977struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1978
1979__owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1980__owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1981
1982void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1983__owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1984void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1985__owur int SSL_get_quiet_shutdown(const SSL *ssl);
1986void SSL_set_shutdown(SSL *ssl, int mode);
1987__owur int SSL_get_shutdown(const SSL *ssl);
1988__owur int SSL_version(const SSL *ssl);
1989__owur int SSL_client_version(const SSL *s);
1990__owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1991__owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1992__owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1993__owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1994 const char *CApath);
1995# define SSL_get0_session SSL_get_session/* just peek at pointer */
1996__owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1997__owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1998__owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1999SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2000void SSL_set_info_callback(SSL *ssl,
2001 void (*cb) (const SSL *ssl, int type, int val));
2002void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2003 int val);
2004__owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2005
2006void SSL_set_verify_result(SSL *ssl, long v);
2007__owur long SSL_get_verify_result(const SSL *ssl);
2008__owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2009
2010__owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2011 size_t outlen);
2012__owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2013 size_t outlen);
2014__owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2015 unsigned char *out, size_t outlen);
2016__owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2017 const unsigned char *in, size_t len);
2018uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2019
2020#define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2021 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2022__owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2023void *SSL_get_ex_data(const SSL *ssl, int idx);
2024#define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2025 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2026__owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2027void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2028#define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2029 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2030__owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2031void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2032
2033__owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2034
2035# define SSL_CTX_sess_set_cache_size(ctx,t) \
2036 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2037# define SSL_CTX_sess_get_cache_size(ctx) \
2038 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2039# define SSL_CTX_set_session_cache_mode(ctx,m) \
2040 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2041# define SSL_CTX_get_session_cache_mode(ctx) \
2042 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2043
2044# define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2045# define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2046# define SSL_CTX_get_read_ahead(ctx) \
2047 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2048# define SSL_CTX_set_read_ahead(ctx,m) \
2049 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2050# define SSL_CTX_get_max_cert_list(ctx) \
2051 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2052# define SSL_CTX_set_max_cert_list(ctx,m) \
2053 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2054# define SSL_get_max_cert_list(ssl) \
2055 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2056# define SSL_set_max_cert_list(ssl,m) \
2057 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2058
2059# define SSL_CTX_set_max_send_fragment(ctx,m) \
2060 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2061# define SSL_set_max_send_fragment(ssl,m) \
2062 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2063# define SSL_CTX_set_split_send_fragment(ctx,m) \
2064 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2065# define SSL_set_split_send_fragment(ssl,m) \
2066 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2067# define SSL_CTX_set_max_pipelines(ctx,m) \
2068 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2069# define SSL_set_max_pipelines(ssl,m) \
2070 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2071
2072void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2073void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2074
2075# ifndef OPENSSL_NO_DH
2076/* NB: the |keylength| is only applicable when is_export is true */
2077void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2078 DH *(*dh) (SSL *ssl, int is_export,
2079 int keylength));
2080void SSL_set_tmp_dh_callback(SSL *ssl,
2081 DH *(*dh) (SSL *ssl, int is_export,
2082 int keylength));
2083# endif
2084
2085__owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2086__owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2087__owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2088__owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2089__owur int SSL_COMP_get_id(const SSL_COMP *comp);
2090STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2091__owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2092 *meths);
2093# if !OPENSSL_API_1_1_0
2094# define SSL_COMP_free_compression_methods() while(0) continue
2095# endif
2096__owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2097
2098const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2099int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2100int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2101int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2102 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2103 STACK_OF(SSL_CIPHER) **scsvs);
2104
2105/* TLS extensions functions */
2106__owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2107
2108__owur int SSL_set_session_ticket_ext_cb(SSL *s,
2109 tls_session_ticket_ext_cb_fn cb,
2110 void *arg);
2111
2112/* Pre-shared secret session resumption functions */
2113__owur int SSL_set_session_secret_cb(SSL *s,
2114 tls_session_secret_cb_fn session_secret_cb,
2115 void *arg);
2116
2117void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2118 int (*cb) (SSL *ssl,
2119 int
2120 is_forward_secure));
2121
2122void SSL_set_not_resumable_session_callback(SSL *ssl,
2123 int (*cb) (SSL *ssl,
2124 int is_forward_secure));
2125
2126void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2127 size_t (*cb) (SSL *ssl, int type,
2128 size_t len, void *arg));
2129void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2130void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2131int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2132
2133void SSL_set_record_padding_callback(SSL *ssl,
2134 size_t (*cb) (SSL *ssl, int type,
2135 size_t len, void *arg));
2136void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2137void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2138int SSL_set_block_padding(SSL *ssl, size_t block_size);
2139
2140int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2141size_t SSL_get_num_tickets(const SSL *s);
2142int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2143size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2144
2145# if !OPENSSL_API_1_1_0
2146# define SSL_cache_hit(s) SSL_session_reused(s)
2147# endif
2148
2149__owur int SSL_session_reused(SSL *s);
2150__owur int SSL_is_server(const SSL *s);
2151
2152__owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2153int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2154void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2155unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2156__owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2157 unsigned int flags);
2158__owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2159
2160void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2161void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2162
2163__owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2164__owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2165__owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2166
2167void SSL_add_ssl_module(void);
2168int SSL_config(SSL *s, const char *name);
2169int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2170
2171# ifndef OPENSSL_NO_SSL_TRACE
2172void SSL_trace(int write_p, int version, int content_type,
2173 const void *buf, size_t len, SSL *ssl, void *arg);
2174# endif
2175
2176# ifndef OPENSSL_NO_SOCK
2177int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2178# endif
2179
2180# ifndef OPENSSL_NO_CT
2181
2182/*
2183 * A callback for verifying that the received SCTs are sufficient.
2184 * Expected to return 1 if they are sufficient, otherwise 0.
2185 * May return a negative integer if an error occurs.
2186 * A connection should be aborted if the SCTs are deemed insufficient.
2187 */
2188typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2189 const STACK_OF(SCT) *scts, void *arg);
2190
2191/*
2192 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2193 * the received SCTs.
2194 * If the callback returns a non-positive result, the connection is terminated.
2195 * Call this function before beginning a handshake.
2196 * If a NULL |callback| is provided, SCT validation is disabled.
2197 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2198 * is invoked. Ownership of |arg| remains with the caller.
2199 *
2200 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2201 * will be requested.
2202 */
2203int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2204 void *arg);
2205int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2206 ssl_ct_validation_cb callback,
2207 void *arg);
2208#define SSL_disable_ct(s) \
2209 ((void) SSL_set_validation_callback((s), NULL, NULL))
2210#define SSL_CTX_disable_ct(ctx) \
2211 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2212
2213/*
2214 * The validation type enumerates the available behaviours of the built-in SSL
2215 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2216 * The underlying callback is a static function in libssl.
2217 */
2218enum {
2219 SSL_CT_VALIDATION_PERMISSIVE = 0,
2220 SSL_CT_VALIDATION_STRICT
2221};
2222
2223/*
2224 * Enable CT by setting up a callback that implements one of the built-in
2225 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2226 * continues the handshake, the application can make appropriate decisions at
2227 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2228 * least one valid SCT, or else handshake termination will be requested. The
2229 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2230 */
2231int SSL_enable_ct(SSL *s, int validation_mode);
2232int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2233
2234/*
2235 * Report whether a non-NULL callback is enabled.
2236 */
2237int SSL_ct_is_enabled(const SSL *s);
2238int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2239
2240/* Gets the SCTs received from a connection */
2241const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2242
2243/*
2244 * Loads the CT log list from the default location.
2245 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2246 * the log information loaded from this file will be appended to the
2247 * CTLOG_STORE.
2248 * Returns 1 on success, 0 otherwise.
2249 */
2250int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2251
2252/*
2253 * Loads the CT log list from the specified file path.
2254 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2255 * the log information loaded from this file will be appended to the
2256 * CTLOG_STORE.
2257 * Returns 1 on success, 0 otherwise.
2258 */
2259int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2260
2261/*
2262 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2263 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2264 */
2265void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2266
2267/*
2268 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2269 * This will be NULL unless one of the following functions has been called:
2270 * - SSL_CTX_set_default_ctlog_list_file
2271 * - SSL_CTX_set_ctlog_list_file
2272 * - SSL_CTX_set_ctlog_store
2273 */
2274const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2275
2276# endif /* OPENSSL_NO_CT */
2277
2278/* What the "other" parameter contains in security callback */
2279/* Mask for type */
2280# define SSL_SECOP_OTHER_TYPE 0xffff0000
2281# define SSL_SECOP_OTHER_NONE 0
2282# define SSL_SECOP_OTHER_CIPHER (1 << 16)
2283# define SSL_SECOP_OTHER_CURVE (2 << 16)
2284# define SSL_SECOP_OTHER_DH (3 << 16)
2285# define SSL_SECOP_OTHER_PKEY (4 << 16)
2286# define SSL_SECOP_OTHER_SIGALG (5 << 16)
2287# define SSL_SECOP_OTHER_CERT (6 << 16)
2288
2289/* Indicated operation refers to peer key or certificate */
2290# define SSL_SECOP_PEER 0x1000
2291
2292/* Values for "op" parameter in security callback */
2293
2294/* Called to filter ciphers */
2295/* Ciphers client supports */
2296# define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2297/* Cipher shared by client/server */
2298# define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2299/* Sanity check of cipher server selects */
2300# define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2301/* Curves supported by client */
2302# define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2303/* Curves shared by client/server */
2304# define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2305/* Sanity check of curve server selects */
2306# define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2307/* Temporary DH key */
2308# define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2309/* SSL/TLS version */
2310# define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2311/* Session tickets */
2312# define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2313/* Supported signature algorithms sent to peer */
2314# define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2315/* Shared signature algorithm */
2316# define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2317/* Sanity check signature algorithm allowed */
2318# define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2319/* Used to get mask of supported public key signature algorithms */
2320# define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2321/* Use to see if compression is allowed */
2322# define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2323/* EE key in certificate */
2324# define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2325/* CA key in certificate */
2326# define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2327/* CA digest algorithm in certificate */
2328# define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2329/* Peer EE key in certificate */
2330# define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2331/* Peer CA key in certificate */
2332# define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2333/* Peer CA digest algorithm in certificate */
2334# define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2335
2336void SSL_set_security_level(SSL *s, int level);
2337__owur int SSL_get_security_level(const SSL *s);
2338void SSL_set_security_callback(SSL *s,
2339 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2340 int op, int bits, int nid,
2341 void *other, void *ex));
2342int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2343 const SSL_CTX *ctx, int op,
2344 int bits, int nid, void *other,
2345 void *ex);
2346void SSL_set0_security_ex_data(SSL *s, void *ex);
2347__owur void *SSL_get0_security_ex_data(const SSL *s);
2348
2349void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2350__owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2351void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2352 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2353 int op, int bits, int nid,
2354 void *other, void *ex));
2355int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2356 const SSL_CTX *ctx,
2357 int op, int bits,
2358 int nid,
2359 void *other,
2360 void *ex);
2361void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2362__owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2363
2364/* OPENSSL_INIT flag 0x010000 reserved for internal use */
2365# define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2366# define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2367
2368# define OPENSSL_INIT_SSL_DEFAULT \
2369 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2370
2371int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2372
2373# ifndef OPENSSL_NO_UNIT_TEST
2374__owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2375# endif
2376
2377__owur int SSL_free_buffers(SSL *ssl);
2378__owur int SSL_alloc_buffers(SSL *ssl);
2379
2380/* Status codes passed to the decrypt session ticket callback. Some of these
2381 * are for internal use only and are never passed to the callback. */
2382typedef int SSL_TICKET_STATUS;
2383
2384/* Support for ticket appdata */
2385/* fatal error, malloc failure */
2386# define SSL_TICKET_FATAL_ERR_MALLOC 0
2387/* fatal error, either from parsing or decrypting the ticket */
2388# define SSL_TICKET_FATAL_ERR_OTHER 1
2389/* No ticket present */
2390# define SSL_TICKET_NONE 2
2391/* Empty ticket present */
2392# define SSL_TICKET_EMPTY 3
2393/* the ticket couldn't be decrypted */
2394# define SSL_TICKET_NO_DECRYPT 4
2395/* a ticket was successfully decrypted */
2396# define SSL_TICKET_SUCCESS 5
2397/* same as above but the ticket needs to be renewed */
2398# define SSL_TICKET_SUCCESS_RENEW 6
2399
2400/* Return codes for the decrypt session ticket callback */
2401typedef int SSL_TICKET_RETURN;
2402
2403/* An error occurred */
2404#define SSL_TICKET_RETURN_ABORT 0
2405/* Do not use the ticket, do not send a renewed ticket to the client */
2406#define SSL_TICKET_RETURN_IGNORE 1
2407/* Do not use the ticket, send a renewed ticket to the client */
2408#define SSL_TICKET_RETURN_IGNORE_RENEW 2
2409/* Use the ticket, do not send a renewed ticket to the client */
2410#define SSL_TICKET_RETURN_USE 3
2411/* Use the ticket, send a renewed ticket to the client */
2412#define SSL_TICKET_RETURN_USE_RENEW 4
2413
2414typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2415typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2416 const unsigned char *keyname,
2417 size_t keyname_length,
2418 SSL_TICKET_STATUS status,
2419 void *arg);
2420int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2421 SSL_CTX_generate_session_ticket_fn gen_cb,
2422 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2423 void *arg);
2424int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2425int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2426
2427typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2428
2429void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2430
2431
2432typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2433void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2434 SSL_allow_early_data_cb_fn cb,
2435 void *arg);
2436void SSL_set_allow_early_data_cb(SSL *s,
2437 SSL_allow_early_data_cb_fn cb,
2438 void *arg);
2439
2440# ifdef __cplusplus
2441}
2442# endif
2443#endif