]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
Fix SSL_get_shared_ciphers()
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the OpenSSL license (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if OPENSSL_API_COMPAT < 0x10100000L
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/buffer.h>
23 # endif
24 # include <openssl/lhash.h>
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51 # define TLS13_MAX_RESUMPTION_MASTER_LENGTH 64
52
53 /* The maximum number of encrypt/decrypt pipelines we can support */
54 # define SSL_MAX_PIPELINES 32
55
56 /* text strings for the ciphers */
57
58 /* These are used to specify which ciphers to use and not to use */
59
60 # define SSL_TXT_LOW "LOW"
61 # define SSL_TXT_MEDIUM "MEDIUM"
62 # define SSL_TXT_HIGH "HIGH"
63 # define SSL_TXT_FIPS "FIPS"
64
65 # define SSL_TXT_aNULL "aNULL"
66 # define SSL_TXT_eNULL "eNULL"
67 # define SSL_TXT_NULL "NULL"
68
69 # define SSL_TXT_kRSA "kRSA"
70 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
71 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
72 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
73 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
74 # define SSL_TXT_kDHE "kDHE"
75 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
76 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
77 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
78 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
79 # define SSL_TXT_kECDHE "kECDHE"
80 # define SSL_TXT_kPSK "kPSK"
81 # define SSL_TXT_kRSAPSK "kRSAPSK"
82 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
83 # define SSL_TXT_kDHEPSK "kDHEPSK"
84 # define SSL_TXT_kGOST "kGOST"
85 # define SSL_TXT_kSRP "kSRP"
86
87 # define SSL_TXT_aRSA "aRSA"
88 # define SSL_TXT_aDSS "aDSS"
89 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
90 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
91 # define SSL_TXT_aECDSA "aECDSA"
92 # define SSL_TXT_aPSK "aPSK"
93 # define SSL_TXT_aGOST94 "aGOST94"
94 # define SSL_TXT_aGOST01 "aGOST01"
95 # define SSL_TXT_aGOST12 "aGOST12"
96 # define SSL_TXT_aGOST "aGOST"
97 # define SSL_TXT_aSRP "aSRP"
98
99 # define SSL_TXT_DSS "DSS"
100 # define SSL_TXT_DH "DH"
101 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
102 # define SSL_TXT_EDH "EDH"/* alias for DHE */
103 # define SSL_TXT_ADH "ADH"
104 # define SSL_TXT_RSA "RSA"
105 # define SSL_TXT_ECDH "ECDH"
106 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
107 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
108 # define SSL_TXT_AECDH "AECDH"
109 # define SSL_TXT_ECDSA "ECDSA"
110 # define SSL_TXT_PSK "PSK"
111 # define SSL_TXT_SRP "SRP"
112
113 # define SSL_TXT_DES "DES"
114 # define SSL_TXT_3DES "3DES"
115 # define SSL_TXT_RC4 "RC4"
116 # define SSL_TXT_RC2 "RC2"
117 # define SSL_TXT_IDEA "IDEA"
118 # define SSL_TXT_SEED "SEED"
119 # define SSL_TXT_AES128 "AES128"
120 # define SSL_TXT_AES256 "AES256"
121 # define SSL_TXT_AES "AES"
122 # define SSL_TXT_AES_GCM "AESGCM"
123 # define SSL_TXT_AES_CCM "AESCCM"
124 # define SSL_TXT_AES_CCM_8 "AESCCM8"
125 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
126 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
127 # define SSL_TXT_CAMELLIA "CAMELLIA"
128 # define SSL_TXT_CHACHA20 "CHACHA20"
129 # define SSL_TXT_GOST "GOST89"
130 # define SSL_TXT_ARIA "ARIA"
131 # define SSL_TXT_ARIA_GCM "ARIAGCM"
132 # define SSL_TXT_ARIA128 "ARIA128"
133 # define SSL_TXT_ARIA256 "ARIA256"
134
135 # define SSL_TXT_MD5 "MD5"
136 # define SSL_TXT_SHA1 "SHA1"
137 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
138 # define SSL_TXT_GOST94 "GOST94"
139 # define SSL_TXT_GOST89MAC "GOST89MAC"
140 # define SSL_TXT_GOST12 "GOST12"
141 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
142 # define SSL_TXT_SHA256 "SHA256"
143 # define SSL_TXT_SHA384 "SHA384"
144
145 # define SSL_TXT_SSLV3 "SSLv3"
146 # define SSL_TXT_TLSV1 "TLSv1"
147 # define SSL_TXT_TLSV1_1 "TLSv1.1"
148 # define SSL_TXT_TLSV1_2 "TLSv1.2"
149
150 # define SSL_TXT_ALL "ALL"
151
152 /*-
153 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
154 * ciphers normally not being used.
155 * Example: "RC4" will activate all ciphers using RC4 including ciphers
156 * without authentication, which would normally disabled by DEFAULT (due
157 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
158 * will make sure that it is also disabled in the specific selection.
159 * COMPLEMENTOF* identifiers are portable between version, as adjustments
160 * to the default cipher setup will also be included here.
161 *
162 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
163 * DEFAULT gets, as only selection is being done and no sorting as needed
164 * for DEFAULT.
165 */
166 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
167 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
168
169 /*
170 * The following cipher list is used by default. It also is substituted when
171 * an application-defined cipher list string starts with 'DEFAULT'.
172 * This applies to ciphersuites for TLSv1.2 and below.
173 */
174 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
175 /* This is the default set of TLSv1.3 ciphersuites */
176 # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
177 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
178 "TLS_CHACHA20_POLY1305_SHA256:" \
179 "TLS_AES_128_GCM_SHA256"
180 # else
181 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
182 "TLS_AES_128_GCM_SHA256"
183 #endif
184 /*
185 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
186 * starts with a reasonable order, and all we have to do for DEFAULT is
187 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
188 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
189 */
190
191 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
192 # define SSL_SENT_SHUTDOWN 1
193 # define SSL_RECEIVED_SHUTDOWN 2
194
195 #ifdef __cplusplus
196 }
197 #endif
198
199 #ifdef __cplusplus
200 extern "C" {
201 #endif
202
203 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
204 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
205
206 /*
207 * This is needed to stop compilers complaining about the 'struct ssl_st *'
208 * function parameters used to prototype callbacks in SSL_CTX.
209 */
210 typedef struct ssl_st *ssl_crock_st;
211 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
212 typedef struct ssl_method_st SSL_METHOD;
213 typedef struct ssl_cipher_st SSL_CIPHER;
214 typedef struct ssl_session_st SSL_SESSION;
215 typedef struct tls_sigalgs_st TLS_SIGALGS;
216 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
217 typedef struct ssl_comp_st SSL_COMP;
218
219 STACK_OF(SSL_CIPHER);
220 STACK_OF(SSL_COMP);
221
222 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
223 typedef struct srtp_protection_profile_st {
224 const char *name;
225 unsigned long id;
226 } SRTP_PROTECTION_PROFILE;
227
228 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
229
230 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
231 int len, void *arg);
232 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
233 STACK_OF(SSL_CIPHER) *peer_ciphers,
234 const SSL_CIPHER **cipher, void *arg);
235
236 /* Extension context codes */
237 /* This extension is only allowed in TLS */
238 #define SSL_EXT_TLS_ONLY 0x0001
239 /* This extension is only allowed in DTLS */
240 #define SSL_EXT_DTLS_ONLY 0x0002
241 /* Some extensions may be allowed in DTLS but we don't implement them for it */
242 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
243 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
244 #define SSL_EXT_SSL3_ALLOWED 0x0008
245 /* Extension is only defined for TLS1.2 and below */
246 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
247 /* Extension is only defined for TLS1.3 and above */
248 #define SSL_EXT_TLS1_3_ONLY 0x0020
249 /* Ignore this extension during parsing if we are resuming */
250 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
251 #define SSL_EXT_CLIENT_HELLO 0x0080
252 /* Really means TLS1.2 or below */
253 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
254 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
255 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
256 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
257 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
258 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
259 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
260
261 /* Typedefs for handling custom extensions */
262
263 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
264 const unsigned char **out, size_t *outlen,
265 int *al, void *add_arg);
266
267 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
268 const unsigned char *out, void *add_arg);
269
270 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
271 const unsigned char *in, size_t inlen,
272 int *al, void *parse_arg);
273
274
275 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
276 unsigned int context,
277 const unsigned char **out,
278 size_t *outlen, X509 *x,
279 size_t chainidx,
280 int *al, void *add_arg);
281
282 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
283 unsigned int context,
284 const unsigned char *out,
285 void *add_arg);
286
287 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
288 unsigned int context,
289 const unsigned char *in,
290 size_t inlen, X509 *x,
291 size_t chainidx,
292 int *al, void *parse_arg);
293
294 /* Typedef for verification callback */
295 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
296
297 /*
298 * Some values are reserved until OpenSSL 1.2.0 because they were previously
299 * included in SSL_OP_ALL in a 1.1.x release.
300 *
301 * Reserved value (until OpenSSL 1.2.0) 0x00000001U
302 * Reserved value (until OpenSSL 1.2.0) 0x00000002U
303 */
304 /* Allow initial connection to servers that don't support RI */
305 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
306
307 /* Reserved value (until OpenSSL 1.2.0) 0x00000008U */
308 # define SSL_OP_TLSEXT_PADDING 0x00000010U
309 /* Reserved value (until OpenSSL 1.2.0) 0x00000020U */
310 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
311 /*
312 * Reserved value (until OpenSSL 1.2.0) 0x00000080U
313 * Reserved value (until OpenSSL 1.2.0) 0x00000100U
314 * Reserved value (until OpenSSL 1.2.0) 0x00000200U
315 */
316
317 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
318 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
319
320 /*
321 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
322 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
323 * workaround is not needed. Unfortunately some broken SSL/TLS
324 * implementations cannot handle it at all, which is why we include it in
325 * SSL_OP_ALL. Added in 0.9.6e
326 */
327 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
328
329 /* DTLS options */
330 # define SSL_OP_NO_QUERY_MTU 0x00001000U
331 /* Turn on Cookie Exchange (on relevant for servers) */
332 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
333 /* Don't use RFC4507 ticket extension */
334 # define SSL_OP_NO_TICKET 0x00004000U
335 # ifndef OPENSSL_NO_DTLS1_METHOD
336 /* Use Cisco's "speshul" version of DTLS_BAD_VER
337 * (only with deprecated DTLSv1_client_method()) */
338 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
339 # endif
340
341 /* As server, disallow session resumption on renegotiation */
342 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
343 /* Don't use compression even if supported */
344 # define SSL_OP_NO_COMPRESSION 0x00020000U
345 /* Permit unsafe legacy renegotiation */
346 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
347 /* Disable encrypt-then-mac */
348 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
349
350 /*
351 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
352 * of OpenSSL may have this disabled by default.
353 */
354 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
355
356 /* Prioritize Chacha20Poly1305 when client does.
357 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
358 # define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
359
360 /*
361 * Set on servers to choose the cipher according to the server's preferences
362 */
363 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
364 /*
365 * If set, a server will allow a client to issue a SSLv3.0 version number as
366 * latest version supported in the premaster secret, even when TLSv1.0
367 * (version 3.1) was announced in the client hello. Normally this is
368 * forbidden to prevent version rollback attacks.
369 */
370 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
371
372 # define SSL_OP_NO_SSLv3 0x02000000U
373 # define SSL_OP_NO_TLSv1 0x04000000U
374 # define SSL_OP_NO_TLSv1_2 0x08000000U
375 # define SSL_OP_NO_TLSv1_1 0x10000000U
376 # define SSL_OP_NO_TLSv1_3 0x20000000U
377
378 # define SSL_OP_NO_DTLSv1 0x04000000U
379 # define SSL_OP_NO_DTLSv1_2 0x08000000U
380
381 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
382 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
383 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
384
385 /* Disallow all renegotiation */
386 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
387
388 /*
389 * Make server add server-hello extension from early version of cryptopro
390 * draft, when GOST ciphersuite is negotiated. Required for interoperability
391 * with CryptoPro CSP 3.x
392 */
393 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
394
395 /*
396 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
397 * This used to be 0x000FFFFFL before 0.9.7.
398 * This used to be 0x80000BFFU before 1.1.1.
399 */
400 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
401 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
402 SSL_OP_LEGACY_SERVER_CONNECT|\
403 SSL_OP_TLSEXT_PADDING|\
404 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
405
406 /* OBSOLETE OPTIONS: retained for compatibility */
407
408 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
409 /* Related to removed SSLv2. */
410 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
411 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
412 /* Related to removed SSLv2. */
413 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
414 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
415 /* Dead forever, see CVE-2010-4180 */
416 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
417 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
418 /* Refers to ancient SSLREF and SSLv2. */
419 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
420 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
421 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
422 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
423 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
424 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
425 /* Ancient SSLeay version. */
426 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
427 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
428 # define SSL_OP_TLS_D5_BUG 0x0
429 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
430 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
431 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
432 # define SSL_OP_SINGLE_ECDH_USE 0x0
433 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
434 # define SSL_OP_SINGLE_DH_USE 0x0
435 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
436 # define SSL_OP_EPHEMERAL_RSA 0x0
437 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
438 # define SSL_OP_NO_SSLv2 0x0
439 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
440 # define SSL_OP_PKCS1_CHECK_1 0x0
441 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
442 # define SSL_OP_PKCS1_CHECK_2 0x0
443 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
444 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
445 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
446 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
447
448 /*
449 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
450 * when just a single record has been written):
451 */
452 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
453 /*
454 * Make it possible to retry SSL_write() with changed buffer location (buffer
455 * contents must stay the same!); this is not the default to avoid the
456 * misconception that non-blocking SSL_write() behaves like non-blocking
457 * write():
458 */
459 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
460 /*
461 * Never bother the application with retries if the transport is blocking:
462 */
463 # define SSL_MODE_AUTO_RETRY 0x00000004U
464 /* Don't attempt to automatically build certificate chain */
465 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
466 /*
467 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
468 * TLS only.) Released buffers are freed.
469 */
470 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
471 /*
472 * Send the current time in the Random fields of the ClientHello and
473 * ServerHello records for compatibility with hypothetical implementations
474 * that require it.
475 */
476 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
477 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
478 /*
479 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
480 * that reconnect with a downgraded protocol version; see
481 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
482 * application attempts a normal handshake. Only use this in explicit
483 * fallback retries, following the guidance in
484 * draft-ietf-tls-downgrade-scsv-00.
485 */
486 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
487 /*
488 * Support Asynchronous operation
489 */
490 # define SSL_MODE_ASYNC 0x00000100U
491
492 /* Cert related flags */
493 /*
494 * Many implementations ignore some aspects of the TLS standards such as
495 * enforcing certificate chain algorithms. When this is set we enforce them.
496 */
497 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
498
499 /* Suite B modes, takes same values as certificate verify flags */
500 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
501 /* Suite B 192 bit only mode */
502 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
503 /* Suite B 128 bit mode allowing 192 bit algorithms */
504 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
505
506 /* Perform all sorts of protocol violations for testing purposes */
507 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
508
509 /* Flags for building certificate chains */
510 /* Treat any existing certificates as untrusted CAs */
511 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
512 /* Don't include root CA in chain */
513 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
514 /* Just check certificates already there */
515 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
516 /* Ignore verification errors */
517 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
518 /* Clear verification errors from queue */
519 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
520
521 /* Flags returned by SSL_check_chain */
522 /* Certificate can be used with this session */
523 # define CERT_PKEY_VALID 0x1
524 /* Certificate can also be used for signing */
525 # define CERT_PKEY_SIGN 0x2
526 /* EE certificate signing algorithm OK */
527 # define CERT_PKEY_EE_SIGNATURE 0x10
528 /* CA signature algorithms OK */
529 # define CERT_PKEY_CA_SIGNATURE 0x20
530 /* EE certificate parameters OK */
531 # define CERT_PKEY_EE_PARAM 0x40
532 /* CA certificate parameters OK */
533 # define CERT_PKEY_CA_PARAM 0x80
534 /* Signing explicitly allowed as opposed to SHA1 fallback */
535 # define CERT_PKEY_EXPLICIT_SIGN 0x100
536 /* Client CA issuer names match (always set for server cert) */
537 # define CERT_PKEY_ISSUER_NAME 0x200
538 /* Cert type matches client types (always set for server cert) */
539 # define CERT_PKEY_CERT_TYPE 0x400
540 /* Cert chain suitable to Suite B */
541 # define CERT_PKEY_SUITEB 0x800
542
543 # define SSL_CONF_FLAG_CMDLINE 0x1
544 # define SSL_CONF_FLAG_FILE 0x2
545 # define SSL_CONF_FLAG_CLIENT 0x4
546 # define SSL_CONF_FLAG_SERVER 0x8
547 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
548 # define SSL_CONF_FLAG_CERTIFICATE 0x20
549 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
550 /* Configuration value types */
551 # define SSL_CONF_TYPE_UNKNOWN 0x0
552 # define SSL_CONF_TYPE_STRING 0x1
553 # define SSL_CONF_TYPE_FILE 0x2
554 # define SSL_CONF_TYPE_DIR 0x3
555 # define SSL_CONF_TYPE_NONE 0x4
556
557 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
558 # define SSL_COOKIE_LENGTH 4096
559
560 /*
561 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
562 * cannot be used to clear bits.
563 */
564
565 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
566 unsigned long SSL_get_options(const SSL *s);
567 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
568 unsigned long SSL_clear_options(SSL *s, unsigned long op);
569 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
570 unsigned long SSL_set_options(SSL *s, unsigned long op);
571
572 # define SSL_CTX_set_mode(ctx,op) \
573 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
574 # define SSL_CTX_clear_mode(ctx,op) \
575 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
576 # define SSL_CTX_get_mode(ctx) \
577 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
578 # define SSL_clear_mode(ssl,op) \
579 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
580 # define SSL_set_mode(ssl,op) \
581 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
582 # define SSL_get_mode(ssl) \
583 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
584 # define SSL_set_mtu(ssl, mtu) \
585 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
586 # define DTLS_set_link_mtu(ssl, mtu) \
587 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
588 # define DTLS_get_link_min_mtu(ssl) \
589 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
590
591 # define SSL_get_secure_renegotiation_support(ssl) \
592 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
593
594 # ifndef OPENSSL_NO_HEARTBEATS
595 # define SSL_heartbeat(ssl) \
596 SSL_ctrl((ssl),SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT,0,NULL)
597 # endif
598
599 # define SSL_CTX_set_cert_flags(ctx,op) \
600 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
601 # define SSL_set_cert_flags(s,op) \
602 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
603 # define SSL_CTX_clear_cert_flags(ctx,op) \
604 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
605 # define SSL_clear_cert_flags(s,op) \
606 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
607
608 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
609 void (*cb) (int write_p, int version,
610 int content_type, const void *buf,
611 size_t len, SSL *ssl, void *arg));
612 void SSL_set_msg_callback(SSL *ssl,
613 void (*cb) (int write_p, int version,
614 int content_type, const void *buf,
615 size_t len, SSL *ssl, void *arg));
616 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
617 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
618
619 # define SSL_get_extms_support(s) \
620 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
621
622 # ifndef OPENSSL_NO_SRP
623
624 /* see tls_srp.c */
625 __owur int SSL_SRP_CTX_init(SSL *s);
626 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
627 int SSL_SRP_CTX_free(SSL *ctx);
628 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
629 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
630 __owur int SRP_Calc_A_param(SSL *s);
631
632 # endif
633
634 /* 100k max cert list */
635 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
636
637 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
638
639 /*
640 * This callback type is used inside SSL_CTX, SSL, and in the functions that
641 * set them. It is used to override the generation of SSL/TLS session IDs in
642 * a server. Return value should be zero on an error, non-zero to proceed.
643 * Also, callbacks should themselves check if the id they generate is unique
644 * otherwise the SSL handshake will fail with an error - callbacks can do
645 * this using the 'ssl' value they're passed by;
646 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
647 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
648 * bytes. The callback can alter this length to be less if desired. It is
649 * also an error for the callback to set the size to zero.
650 */
651 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
652 unsigned int *id_len);
653
654 # define SSL_SESS_CACHE_OFF 0x0000
655 # define SSL_SESS_CACHE_CLIENT 0x0001
656 # define SSL_SESS_CACHE_SERVER 0x0002
657 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
658 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
659 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
660 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
661 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
662 # define SSL_SESS_CACHE_NO_INTERNAL \
663 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
664
665 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
666 # define SSL_CTX_sess_number(ctx) \
667 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
668 # define SSL_CTX_sess_connect(ctx) \
669 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
670 # define SSL_CTX_sess_connect_good(ctx) \
671 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
672 # define SSL_CTX_sess_connect_renegotiate(ctx) \
673 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
674 # define SSL_CTX_sess_accept(ctx) \
675 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
676 # define SSL_CTX_sess_accept_renegotiate(ctx) \
677 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
678 # define SSL_CTX_sess_accept_good(ctx) \
679 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
680 # define SSL_CTX_sess_hits(ctx) \
681 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
682 # define SSL_CTX_sess_cb_hits(ctx) \
683 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
684 # define SSL_CTX_sess_misses(ctx) \
685 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
686 # define SSL_CTX_sess_timeouts(ctx) \
687 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
688 # define SSL_CTX_sess_cache_full(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
690
691 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
692 int (*new_session_cb) (struct ssl_st *ssl,
693 SSL_SESSION *sess));
694 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
695 SSL_SESSION *sess);
696 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
697 void (*remove_session_cb) (struct ssl_ctx_st
698 *ctx,
699 SSL_SESSION *sess));
700 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
701 SSL_SESSION *sess);
702 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
703 SSL_SESSION *(*get_session_cb) (struct ssl_st
704 *ssl,
705 const unsigned char
706 *data, int len,
707 int *copy));
708 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
709 const unsigned char *data,
710 int len, int *copy);
711 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
712 void (*cb) (const SSL *ssl, int type, int val));
713 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
714 int val);
715 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
716 int (*client_cert_cb) (SSL *ssl, X509 **x509,
717 EVP_PKEY **pkey));
718 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
719 EVP_PKEY **pkey);
720 # ifndef OPENSSL_NO_ENGINE
721 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
722 # endif
723 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
724 int (*app_gen_cookie_cb) (SSL *ssl,
725 unsigned char
726 *cookie,
727 unsigned int
728 *cookie_len));
729 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
730 int (*app_verify_cookie_cb) (SSL *ssl,
731 const unsigned
732 char *cookie,
733 unsigned int
734 cookie_len));
735
736 void SSL_CTX_set_stateless_cookie_generate_cb(
737 SSL_CTX *ctx,
738 int (*gen_stateless_cookie_cb) (SSL *ssl,
739 unsigned char *cookie,
740 size_t *cookie_len));
741 void SSL_CTX_set_stateless_cookie_verify_cb(
742 SSL_CTX *ctx,
743 int (*verify_stateless_cookie_cb) (SSL *ssl,
744 const unsigned char *cookie,
745 size_t cookie_len));
746 # ifndef OPENSSL_NO_NEXTPROTONEG
747
748 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
749 const unsigned char **out,
750 unsigned int *outlen,
751 void *arg);
752 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
753 SSL_CTX_npn_advertised_cb_func cb,
754 void *arg);
755 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
756
757 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
758 unsigned char **out,
759 unsigned char *outlen,
760 const unsigned char *in,
761 unsigned int inlen,
762 void *arg);
763 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
764 SSL_CTX_npn_select_cb_func cb,
765 void *arg);
766 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
767
768 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
769 unsigned *len);
770 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
771 # endif
772
773 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
774 const unsigned char *in, unsigned int inlen,
775 const unsigned char *client,
776 unsigned int client_len);
777
778 # define OPENSSL_NPN_UNSUPPORTED 0
779 # define OPENSSL_NPN_NEGOTIATED 1
780 # define OPENSSL_NPN_NO_OVERLAP 2
781
782 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
783 unsigned int protos_len);
784 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
785 unsigned int protos_len);
786 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
787 const unsigned char **out,
788 unsigned char *outlen,
789 const unsigned char *in,
790 unsigned int inlen,
791 void *arg);
792 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
793 SSL_CTX_alpn_select_cb_func cb,
794 void *arg);
795 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
796 unsigned int *len);
797
798 # ifndef OPENSSL_NO_PSK
799 /*
800 * the maximum length of the buffer given to callbacks containing the
801 * resulting identity/psk
802 */
803 # define PSK_MAX_IDENTITY_LEN 128
804 # define PSK_MAX_PSK_LEN 256
805 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
806 const char *hint,
807 char *identity,
808 unsigned int max_identity_len,
809 unsigned char *psk,
810 unsigned int max_psk_len);
811 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
812 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
813
814 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
815 const char *identity,
816 unsigned char *psk,
817 unsigned int max_psk_len);
818 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
819 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
820
821 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
822 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
823 const char *SSL_get_psk_identity_hint(const SSL *s);
824 const char *SSL_get_psk_identity(const SSL *s);
825 # endif
826
827 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
828 const unsigned char *identity,
829 size_t identity_len,
830 SSL_SESSION **sess);
831 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
832 const unsigned char **id,
833 size_t *idlen,
834 SSL_SESSION **sess);
835
836 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
837 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
838 SSL_psk_find_session_cb_func cb);
839 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
840 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
841 SSL_psk_use_session_cb_func cb);
842
843 /* Register callbacks to handle custom TLS Extensions for client or server. */
844
845 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
846 unsigned int ext_type);
847
848 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
849 unsigned int ext_type,
850 custom_ext_add_cb add_cb,
851 custom_ext_free_cb free_cb,
852 void *add_arg,
853 custom_ext_parse_cb parse_cb,
854 void *parse_arg);
855
856 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
857 unsigned int ext_type,
858 custom_ext_add_cb add_cb,
859 custom_ext_free_cb free_cb,
860 void *add_arg,
861 custom_ext_parse_cb parse_cb,
862 void *parse_arg);
863
864 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
865 unsigned int context,
866 SSL_custom_ext_add_cb_ex add_cb,
867 SSL_custom_ext_free_cb_ex free_cb,
868 void *add_arg,
869 SSL_custom_ext_parse_cb_ex parse_cb,
870 void *parse_arg);
871
872 __owur int SSL_extension_supported(unsigned int ext_type);
873
874 # define SSL_NOTHING 1
875 # define SSL_WRITING 2
876 # define SSL_READING 3
877 # define SSL_X509_LOOKUP 4
878 # define SSL_ASYNC_PAUSED 5
879 # define SSL_ASYNC_NO_JOBS 6
880 # define SSL_CLIENT_HELLO_CB 7
881
882 /* These will only be used when doing non-blocking IO */
883 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
884 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
885 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
886 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
887 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
888 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
889 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
890
891 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
892 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
893
894 /*
895 * A callback for logging out TLS key material. This callback should log out
896 * |line| followed by a newline.
897 */
898 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
899
900 /*
901 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
902 * is intended for debugging use with tools like Wireshark. The cb function
903 * should log line followed by a newline.
904 */
905 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
906
907 /*
908 * SSL_CTX_get_keylog_callback returns the callback configured by
909 * SSL_CTX_set_keylog_callback.
910 */
911 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
912
913 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
914 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
915 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
916 uint32_t SSL_get_max_early_data(const SSL *s);
917
918 #ifdef __cplusplus
919 }
920 #endif
921
922 # include <openssl/ssl2.h>
923 # include <openssl/ssl3.h>
924 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
925 # include <openssl/dtls1.h> /* Datagram TLS */
926 # include <openssl/srtp.h> /* Support for the use_srtp extension */
927
928 #ifdef __cplusplus
929 extern "C" {
930 #endif
931
932 /*
933 * These need to be after the above set of includes due to a compiler bug
934 * in VisualStudio 2015
935 */
936 DEFINE_STACK_OF_CONST(SSL_CIPHER)
937 DEFINE_STACK_OF(SSL_COMP)
938
939 /* compatibility */
940 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
941 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
942 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
943 (char *)(a)))
944 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
945 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
946 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
947 (char *)(arg)))
948 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
949
950 /* TLSv1.3 KeyUpdate message types */
951 /* -1 used so that this is an invalid value for the on-the-wire protocol */
952 #define SSL_KEY_UPDATE_NONE -1
953 /* Values as defined for the on-the-wire protocol */
954 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
955 #define SSL_KEY_UPDATE_REQUESTED 1
956
957 /*
958 * The valid handshake states (one for each type message sent and one for each
959 * type of message received). There are also two "special" states:
960 * TLS = TLS or DTLS state
961 * DTLS = DTLS specific state
962 * CR/SR = Client Read/Server Read
963 * CW/SW = Client Write/Server Write
964 *
965 * The "special" states are:
966 * TLS_ST_BEFORE = No handshake has been initiated yet
967 * TLS_ST_OK = A handshake has been successfully completed
968 */
969 typedef enum {
970 TLS_ST_BEFORE,
971 TLS_ST_OK,
972 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
973 TLS_ST_CR_SRVR_HELLO,
974 TLS_ST_CR_CERT,
975 TLS_ST_CR_CERT_STATUS,
976 TLS_ST_CR_KEY_EXCH,
977 TLS_ST_CR_CERT_REQ,
978 TLS_ST_CR_SRVR_DONE,
979 TLS_ST_CR_SESSION_TICKET,
980 TLS_ST_CR_CHANGE,
981 TLS_ST_CR_FINISHED,
982 TLS_ST_CW_CLNT_HELLO,
983 TLS_ST_CW_CERT,
984 TLS_ST_CW_KEY_EXCH,
985 TLS_ST_CW_CERT_VRFY,
986 TLS_ST_CW_CHANGE,
987 TLS_ST_CW_NEXT_PROTO,
988 TLS_ST_CW_FINISHED,
989 TLS_ST_SW_HELLO_REQ,
990 TLS_ST_SR_CLNT_HELLO,
991 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
992 TLS_ST_SW_SRVR_HELLO,
993 TLS_ST_SW_CERT,
994 TLS_ST_SW_KEY_EXCH,
995 TLS_ST_SW_CERT_REQ,
996 TLS_ST_SW_SRVR_DONE,
997 TLS_ST_SR_CERT,
998 TLS_ST_SR_KEY_EXCH,
999 TLS_ST_SR_CERT_VRFY,
1000 TLS_ST_SR_NEXT_PROTO,
1001 TLS_ST_SR_CHANGE,
1002 TLS_ST_SR_FINISHED,
1003 TLS_ST_SW_SESSION_TICKET,
1004 TLS_ST_SW_CERT_STATUS,
1005 TLS_ST_SW_CHANGE,
1006 TLS_ST_SW_FINISHED,
1007 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1008 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1009 TLS_ST_CR_CERT_VRFY,
1010 TLS_ST_SW_CERT_VRFY,
1011 TLS_ST_CR_HELLO_REQ,
1012 TLS_ST_SW_KEY_UPDATE,
1013 TLS_ST_CW_KEY_UPDATE,
1014 TLS_ST_SR_KEY_UPDATE,
1015 TLS_ST_CR_KEY_UPDATE,
1016 TLS_ST_EARLY_DATA,
1017 TLS_ST_PENDING_EARLY_DATA_END,
1018 TLS_ST_CW_END_OF_EARLY_DATA,
1019 TLS_ST_SR_END_OF_EARLY_DATA
1020 } OSSL_HANDSHAKE_STATE;
1021
1022 /*
1023 * Most of the following state values are no longer used and are defined to be
1024 * the closest equivalent value in the current state machine code. Not all
1025 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1026 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1027 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1028 */
1029
1030 # define SSL_ST_CONNECT 0x1000
1031 # define SSL_ST_ACCEPT 0x2000
1032
1033 # define SSL_ST_MASK 0x0FFF
1034
1035 # define SSL_CB_LOOP 0x01
1036 # define SSL_CB_EXIT 0x02
1037 # define SSL_CB_READ 0x04
1038 # define SSL_CB_WRITE 0x08
1039 # define SSL_CB_ALERT 0x4000/* used in callback */
1040 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1041 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1042 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1043 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1044 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1045 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1046 # define SSL_CB_HANDSHAKE_START 0x10
1047 # define SSL_CB_HANDSHAKE_DONE 0x20
1048
1049 /* Is the SSL_connection established? */
1050 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1051 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1052 int SSL_in_init(SSL *s);
1053 int SSL_in_before(SSL *s);
1054 int SSL_is_init_finished(SSL *s);
1055
1056 /*
1057 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1058 * should not need these
1059 */
1060 # define SSL_ST_READ_HEADER 0xF0
1061 # define SSL_ST_READ_BODY 0xF1
1062 # define SSL_ST_READ_DONE 0xF2
1063
1064 /*-
1065 * Obtain latest Finished message
1066 * -- that we sent (SSL_get_finished)
1067 * -- that we expected from peer (SSL_get_peer_finished).
1068 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1069 */
1070 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1071 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1072
1073 /*
1074 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1075 * 'ored' with SSL_VERIFY_PEER if they are desired
1076 */
1077 # define SSL_VERIFY_NONE 0x00
1078 # define SSL_VERIFY_PEER 0x01
1079 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1080 # define SSL_VERIFY_CLIENT_ONCE 0x04
1081 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1082
1083 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1084 # if OPENSSL_API_COMPAT < 0x10100000L
1085 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1086 # endif
1087
1088 /* More backward compatibility */
1089 # define SSL_get_cipher(s) \
1090 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1091 # define SSL_get_cipher_bits(s,np) \
1092 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1093 # define SSL_get_cipher_version(s) \
1094 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1095 # define SSL_get_cipher_name(s) \
1096 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1097 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1098 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1099 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1100 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1101
1102 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1103 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1104
1105 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1106 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1107 * from SSL_AD_... */
1108 /* These alert types are for SSLv3 and TLSv1 */
1109 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1110 /* fatal */
1111 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1112 /* fatal */
1113 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1114 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1115 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1116 /* fatal */
1117 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1118 /* fatal */
1119 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1120 /* Not for TLS */
1121 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1122 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1123 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1124 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1125 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1126 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1127 /* fatal */
1128 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1129 /* fatal */
1130 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1131 /* fatal */
1132 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1133 /* fatal */
1134 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1135 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1136 /* fatal */
1137 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1138 /* fatal */
1139 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1140 /* fatal */
1141 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1142 /* fatal */
1143 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1144 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1145 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1146 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1147 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1148 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1149 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1150 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1151 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1152 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1153 /* fatal */
1154 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1155 /* fatal */
1156 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1157 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1158 # define SSL_ERROR_NONE 0
1159 # define SSL_ERROR_SSL 1
1160 # define SSL_ERROR_WANT_READ 2
1161 # define SSL_ERROR_WANT_WRITE 3
1162 # define SSL_ERROR_WANT_X509_LOOKUP 4
1163 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1164 * value/errno */
1165 # define SSL_ERROR_ZERO_RETURN 6
1166 # define SSL_ERROR_WANT_CONNECT 7
1167 # define SSL_ERROR_WANT_ACCEPT 8
1168 # define SSL_ERROR_WANT_ASYNC 9
1169 # define SSL_ERROR_WANT_ASYNC_JOB 10
1170 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1171 # define SSL_CTRL_SET_TMP_DH 3
1172 # define SSL_CTRL_SET_TMP_ECDH 4
1173 # define SSL_CTRL_SET_TMP_DH_CB 6
1174 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1175 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1176 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1177 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1178 # define SSL_CTRL_GET_FLAGS 13
1179 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1180 # define SSL_CTRL_SET_MSG_CALLBACK 15
1181 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1182 /* only applies to datagram connections */
1183 # define SSL_CTRL_SET_MTU 17
1184 /* Stats */
1185 # define SSL_CTRL_SESS_NUMBER 20
1186 # define SSL_CTRL_SESS_CONNECT 21
1187 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1188 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1189 # define SSL_CTRL_SESS_ACCEPT 24
1190 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1191 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1192 # define SSL_CTRL_SESS_HIT 27
1193 # define SSL_CTRL_SESS_CB_HIT 28
1194 # define SSL_CTRL_SESS_MISSES 29
1195 # define SSL_CTRL_SESS_TIMEOUTS 30
1196 # define SSL_CTRL_SESS_CACHE_FULL 31
1197 # define SSL_CTRL_MODE 33
1198 # define SSL_CTRL_GET_READ_AHEAD 40
1199 # define SSL_CTRL_SET_READ_AHEAD 41
1200 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1201 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1202 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1203 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1204 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1205 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1206 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1207 /* see tls1.h for macros based on these */
1208 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1209 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1210 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1211 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1212 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1213 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1214 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1215 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1216 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1217 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1218 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1219 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1220 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1221 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1222 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1223 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1224 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1225 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1226 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1227 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1228 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1229 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1230 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1231 # define SSL_CTRL_SET_SRP_ARG 78
1232 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1233 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1234 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1235 # ifndef OPENSSL_NO_HEARTBEATS
1236 # define SSL_CTRL_DTLS_EXT_SEND_HEARTBEAT 85
1237 # define SSL_CTRL_GET_DTLS_EXT_HEARTBEAT_PENDING 86
1238 # define SSL_CTRL_SET_DTLS_EXT_HEARTBEAT_NO_REQUESTS 87
1239 # endif
1240 # define DTLS_CTRL_GET_TIMEOUT 73
1241 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1242 # define SSL_CTRL_GET_RI_SUPPORT 76
1243 # define SSL_CTRL_CLEAR_MODE 78
1244 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1245 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1246 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1247 # define SSL_CTRL_CHAIN 88
1248 # define SSL_CTRL_CHAIN_CERT 89
1249 # define SSL_CTRL_GET_GROUPS 90
1250 # define SSL_CTRL_SET_GROUPS 91
1251 # define SSL_CTRL_SET_GROUPS_LIST 92
1252 # define SSL_CTRL_GET_SHARED_GROUP 93
1253 # define SSL_CTRL_SET_SIGALGS 97
1254 # define SSL_CTRL_SET_SIGALGS_LIST 98
1255 # define SSL_CTRL_CERT_FLAGS 99
1256 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1257 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1258 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1259 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1260 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1261 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1262 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1263 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1264 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1265 # define SSL_CTRL_GET_SERVER_TMP_KEY 109
1266 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1267 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1268 # define SSL_CTRL_GET_CHAIN_CERTS 115
1269 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1270 # define SSL_CTRL_SET_CURRENT_CERT 117
1271 # define SSL_CTRL_SET_DH_AUTO 118
1272 # define DTLS_CTRL_SET_LINK_MTU 120
1273 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1274 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1275 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1276 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1277 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1278 # define SSL_CTRL_SET_MAX_PIPELINES 126
1279 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1280 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1281 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1282 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1283 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1284 # define SSL_CERT_SET_FIRST 1
1285 # define SSL_CERT_SET_NEXT 2
1286 # define SSL_CERT_SET_SERVER 3
1287 # define DTLSv1_get_timeout(ssl, arg) \
1288 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1289 # define DTLSv1_handle_timeout(ssl) \
1290 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1291 # define SSL_num_renegotiations(ssl) \
1292 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1293 # define SSL_clear_num_renegotiations(ssl) \
1294 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1295 # define SSL_total_renegotiations(ssl) \
1296 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1297 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1298 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1299 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1300 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1301 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1302 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1303 # define SSL_set_dh_auto(s, onoff) \
1304 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1305 # define SSL_set_tmp_dh(ssl,dh) \
1306 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1307 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1308 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1309 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1310 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1311 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1312 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1313 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1314 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1315 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1316 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1317 # define SSL_CTX_set0_chain(ctx,sk) \
1318 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1319 # define SSL_CTX_set1_chain(ctx,sk) \
1320 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1321 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1322 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1323 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1324 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1325 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1326 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1327 # define SSL_CTX_clear_chain_certs(ctx) \
1328 SSL_CTX_set0_chain(ctx,NULL)
1329 # define SSL_CTX_build_cert_chain(ctx, flags) \
1330 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1331 # define SSL_CTX_select_current_cert(ctx,x509) \
1332 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1333 # define SSL_CTX_set_current_cert(ctx, op) \
1334 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1335 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1336 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1337 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1338 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1339 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1340 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1341 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1342 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1343 # define SSL_set0_chain(ctx,sk) \
1344 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1345 # define SSL_set1_chain(ctx,sk) \
1346 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1347 # define SSL_add0_chain_cert(ctx,x509) \
1348 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1349 # define SSL_add1_chain_cert(ctx,x509) \
1350 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1351 # define SSL_get0_chain_certs(ctx,px509) \
1352 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1353 # define SSL_clear_chain_certs(ctx) \
1354 SSL_set0_chain(ctx,NULL)
1355 # define SSL_build_cert_chain(s, flags) \
1356 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1357 # define SSL_select_current_cert(ctx,x509) \
1358 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1359 # define SSL_set_current_cert(ctx,op) \
1360 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1361 # define SSL_set0_verify_cert_store(s,st) \
1362 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1363 # define SSL_set1_verify_cert_store(s,st) \
1364 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1365 # define SSL_set0_chain_cert_store(s,st) \
1366 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1367 # define SSL_set1_chain_cert_store(s,st) \
1368 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1369 # define SSL_get1_groups(ctx, s) \
1370 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1371 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1372 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1373 # define SSL_CTX_set1_groups_list(ctx, s) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1375 # define SSL_set1_groups(ctx, glist, glistlen) \
1376 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1377 # define SSL_set1_groups_list(ctx, s) \
1378 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1379 # define SSL_get_shared_group(s, n) \
1380 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1381 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1382 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1383 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1384 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1385 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1386 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1387 # define SSL_set1_sigalgs_list(ctx, s) \
1388 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1389 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1390 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1391 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1392 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1393 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1394 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1395 # define SSL_set1_client_sigalgs_list(ctx, s) \
1396 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1397 # define SSL_get0_certificate_types(s, clist) \
1398 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1399 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1400 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1401 (char *)(clist))
1402 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1403 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1404 # define SSL_get_peer_signature_nid(s, pn) \
1405 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1406 # define SSL_get_server_tmp_key(s, pk) \
1407 SSL_ctrl(s,SSL_CTRL_GET_SERVER_TMP_KEY,0,pk)
1408 # define SSL_get0_raw_cipherlist(s, plst) \
1409 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1410 # define SSL_get0_ec_point_formats(s, plst) \
1411 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1412 # define SSL_CTX_set_min_proto_version(ctx, version) \
1413 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1414 # define SSL_CTX_set_max_proto_version(ctx, version) \
1415 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1416 # define SSL_CTX_get_min_proto_version(ctx) \
1417 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1418 # define SSL_CTX_get_max_proto_version(ctx) \
1419 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1420 # define SSL_set_min_proto_version(s, version) \
1421 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1422 # define SSL_set_max_proto_version(s, version) \
1423 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1424 # define SSL_get_min_proto_version(s) \
1425 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1426 # define SSL_get_max_proto_version(s) \
1427 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1428
1429 /*
1430 * The following symbol names are old and obsolete. They are kept
1431 * for compatibility reasons only and should not be used anymore.
1432 */
1433 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1434 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1435 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1436 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1437
1438 # define SSL_get1_curves SSL_get1_groups
1439 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1440 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1441 # define SSL_set1_curves SSL_set1_groups
1442 # define SSL_set1_curves_list SSL_set1_groups_list
1443 # define SSL_get_shared_curve SSL_get_shared_group
1444
1445
1446 # if OPENSSL_API_COMPAT < 0x10100000L
1447 /* Provide some compatibility macros for removed functionality. */
1448 # define SSL_CTX_need_tmp_RSA(ctx) 0
1449 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1450 # define SSL_need_tmp_RSA(ssl) 0
1451 # define SSL_set_tmp_rsa(ssl,rsa) 1
1452 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1453 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1454 /*
1455 * We "pretend" to call the callback to avoid warnings about unused static
1456 * functions.
1457 */
1458 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1459 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1460 # endif
1461 __owur const BIO_METHOD *BIO_f_ssl(void);
1462 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1463 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1464 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1465 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1466 void BIO_ssl_shutdown(BIO *ssl_bio);
1467
1468 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1469 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1470 int SSL_CTX_up_ref(SSL_CTX *ctx);
1471 void SSL_CTX_free(SSL_CTX *);
1472 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1473 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1474 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1475 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1476 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1477 __owur int SSL_want(const SSL *s);
1478 __owur int SSL_clear(SSL *s);
1479
1480 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1481
1482 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1483 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1484 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1485 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1486 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1487 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1488 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1489 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1490 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1491 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1492 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1493 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1494 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1495
1496 __owur int SSL_get_fd(const SSL *s);
1497 __owur int SSL_get_rfd(const SSL *s);
1498 __owur int SSL_get_wfd(const SSL *s);
1499 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1500 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1501 __owur int SSL_get_read_ahead(const SSL *s);
1502 __owur int SSL_pending(const SSL *s);
1503 __owur int SSL_has_pending(const SSL *s);
1504 # ifndef OPENSSL_NO_SOCK
1505 __owur int SSL_set_fd(SSL *s, int fd);
1506 __owur int SSL_set_rfd(SSL *s, int fd);
1507 __owur int SSL_set_wfd(SSL *s, int fd);
1508 # endif
1509 void SSL_set0_rbio(SSL *s, BIO *rbio);
1510 void SSL_set0_wbio(SSL *s, BIO *wbio);
1511 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1512 __owur BIO *SSL_get_rbio(const SSL *s);
1513 __owur BIO *SSL_get_wbio(const SSL *s);
1514 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1515 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1516 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1517 void SSL_set_read_ahead(SSL *s, int yes);
1518 __owur int SSL_get_verify_mode(const SSL *s);
1519 __owur int SSL_get_verify_depth(const SSL *s);
1520 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1521 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1522 void SSL_set_verify_depth(SSL *s, int depth);
1523 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1524 # ifndef OPENSSL_NO_RSA
1525 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1526 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1527 long len);
1528 # endif
1529 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1530 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1531 long len);
1532 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1533 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1534 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1535 STACK_OF(X509) *chain, int override);
1536
1537
1538 /* serverinfo file format versions */
1539 # define SSL_SERVERINFOV1 1
1540 # define SSL_SERVERINFOV2 2
1541
1542 /* Set serverinfo data for the current active cert. */
1543 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1544 size_t serverinfo_length);
1545 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1546 const unsigned char *serverinfo,
1547 size_t serverinfo_length);
1548 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1549
1550 #ifndef OPENSSL_NO_RSA
1551 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1552 #endif
1553
1554 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1555 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1556
1557 #ifndef OPENSSL_NO_RSA
1558 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1559 int type);
1560 #endif
1561 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1562 int type);
1563 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1564 int type);
1565 /* PEM type */
1566 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1567 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1568 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1569 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1570 const char *file);
1571 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1572 const char *dir);
1573
1574 # if OPENSSL_API_COMPAT < 0x10100000L
1575 # define SSL_load_error_strings() \
1576 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1577 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1578 # endif
1579
1580 __owur const char *SSL_state_string(const SSL *s);
1581 __owur const char *SSL_rstate_string(const SSL *s);
1582 __owur const char *SSL_state_string_long(const SSL *s);
1583 __owur const char *SSL_rstate_string_long(const SSL *s);
1584 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1585 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1586 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1587 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1588 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1589 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1590
1591 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1592 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1593 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1594 const unsigned char **alpn,
1595 size_t *len);
1596 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1597 const unsigned char *alpn,
1598 size_t len);
1599 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1600 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1601 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1602 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1603 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1604 size_t *len);
1605 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1606 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1607 uint32_t max_early_data);
1608 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1609 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1610 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1611 const unsigned char *sid_ctx,
1612 unsigned int sid_ctx_len);
1613 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1614 unsigned int sid_len);
1615 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1616
1617 __owur SSL_SESSION *SSL_SESSION_new(void);
1618 __owur SSL_SESSION *SSL_SESSION_dup(SSL_SESSION *src);
1619 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1620 unsigned int *len);
1621 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1622 unsigned int *len);
1623 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1624 # ifndef OPENSSL_NO_STDIO
1625 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1626 # endif
1627 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1628 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1629 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1630 void SSL_SESSION_free(SSL_SESSION *ses);
1631 __owur int i2d_SSL_SESSION(SSL_SESSION *in, unsigned char **pp);
1632 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1633 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1634 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1635 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1636 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1637 __owur int SSL_has_matching_session_id(const SSL *s,
1638 const unsigned char *id,
1639 unsigned int id_len);
1640 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1641 long length);
1642
1643 # ifdef HEADER_X509_H
1644 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1645 # endif
1646
1647 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1648
1649 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1650 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1651 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1652 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1653 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1654 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1655 int (*cb) (X509_STORE_CTX *, void *),
1656 void *arg);
1657 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1658 void *arg);
1659 # ifndef OPENSSL_NO_RSA
1660 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1661 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1662 long len);
1663 # endif
1664 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1665 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1666 const unsigned char *d, long len);
1667 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1668 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1669 const unsigned char *d);
1670 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1671 STACK_OF(X509) *chain, int override);
1672
1673 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1674 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1675 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1676 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1677 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1678 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1679 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1680 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1681
1682 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1683 __owur int SSL_check_private_key(const SSL *ctx);
1684
1685 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1686 const unsigned char *sid_ctx,
1687 unsigned int sid_ctx_len);
1688
1689 SSL *SSL_new(SSL_CTX *ctx);
1690 int SSL_up_ref(SSL *s);
1691 int SSL_is_dtls(const SSL *s);
1692 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1693 unsigned int sid_ctx_len);
1694
1695 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1696 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1697 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1698 __owur int SSL_set_trust(SSL *ssl, int trust);
1699
1700 __owur int SSL_set1_host(SSL *s, const char *hostname);
1701 __owur int SSL_add1_host(SSL *s, const char *hostname);
1702 __owur const char *SSL_get0_peername(SSL *s);
1703 void SSL_set_hostflags(SSL *s, unsigned int flags);
1704
1705 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1706 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1707 uint8_t mtype, uint8_t ord);
1708 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1709 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1710 uint8_t mtype, unsigned const char *data, size_t dlen);
1711 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1712 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1713 uint8_t *mtype, unsigned const char **data,
1714 size_t *dlen);
1715 /*
1716 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1717 * offline testing in test/danetest.c
1718 */
1719 SSL_DANE *SSL_get0_dane(SSL *ssl);
1720 /*
1721 * DANE flags
1722 */
1723 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1724 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1725 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1726 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1727
1728 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1729 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1730
1731 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1732 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1733
1734 # ifndef OPENSSL_NO_SRP
1735 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1736 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1737 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1738 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1739 char *(*cb) (SSL *, void *));
1740 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1741 int (*cb) (SSL *, void *));
1742 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1743 int (*cb) (SSL *, int *, void *));
1744 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1745
1746 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1747 BIGNUM *sa, BIGNUM *v, char *info);
1748 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1749 const char *grp);
1750
1751 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1752 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1753
1754 __owur char *SSL_get_srp_username(SSL *s);
1755 __owur char *SSL_get_srp_userinfo(SSL *s);
1756 # endif
1757
1758 /*
1759 * ClientHello callback and helpers.
1760 */
1761
1762 # define SSL_CLIENT_HELLO_SUCCESS 1
1763 # define SSL_CLIENT_HELLO_ERROR 0
1764 # define SSL_CLIENT_HELLO_RETRY (-1)
1765
1766 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1767 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1768 void *arg);
1769 int SSL_client_hello_isv2(SSL *s);
1770 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1771 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1772 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1773 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1774 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1775 const unsigned char **out);
1776 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1777 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1778 const unsigned char **out, size_t *outlen);
1779
1780 void SSL_certs_clear(SSL *s);
1781 void SSL_free(SSL *ssl);
1782 # ifdef OSSL_ASYNC_FD
1783 /*
1784 * Windows application developer has to include windows.h to use these.
1785 */
1786 __owur int SSL_waiting_for_async(SSL *s);
1787 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1788 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1789 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1790 size_t *numdelfds);
1791 # endif
1792 __owur int SSL_accept(SSL *ssl);
1793 __owur int SSL_stateless(SSL *s);
1794 __owur int SSL_connect(SSL *ssl);
1795 __owur int SSL_read(SSL *ssl, void *buf, int num);
1796 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1797
1798 # define SSL_READ_EARLY_DATA_ERROR 0
1799 # define SSL_READ_EARLY_DATA_SUCCESS 1
1800 # define SSL_READ_EARLY_DATA_FINISH 2
1801
1802 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1803 size_t *readbytes);
1804 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1805 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1806 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1807 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1808 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1809 size_t *written);
1810 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1811 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1812 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1813 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1814
1815 # define SSL_EARLY_DATA_NOT_SENT 0
1816 # define SSL_EARLY_DATA_REJECTED 1
1817 # define SSL_EARLY_DATA_ACCEPTED 2
1818
1819 __owur int SSL_get_early_data_status(const SSL *s);
1820
1821 __owur int SSL_get_error(const SSL *s, int ret_code);
1822 __owur const char *SSL_get_version(const SSL *s);
1823
1824 /* This sets the 'default' SSL version that SSL_new() will create */
1825 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1826
1827 # ifndef OPENSSL_NO_SSL3_METHOD
1828 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1829 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1830 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
1831 # endif
1832
1833 #define SSLv23_method TLS_method
1834 #define SSLv23_server_method TLS_server_method
1835 #define SSLv23_client_method TLS_client_method
1836
1837 /* Negotiate highest available SSL/TLS version */
1838 __owur const SSL_METHOD *TLS_method(void);
1839 __owur const SSL_METHOD *TLS_server_method(void);
1840 __owur const SSL_METHOD *TLS_client_method(void);
1841
1842 # ifndef OPENSSL_NO_TLS1_METHOD
1843 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1844 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1845 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1846 # endif
1847
1848 # ifndef OPENSSL_NO_TLS1_1_METHOD
1849 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1850 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1851 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1852 # endif
1853
1854 # ifndef OPENSSL_NO_TLS1_2_METHOD
1855 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1856 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1857 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1858 # endif
1859
1860 # ifndef OPENSSL_NO_DTLS1_METHOD
1861 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1862 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1863 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1864 # endif
1865
1866 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1867 /* DTLSv1.2 */
1868 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1869 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1870 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1871 # endif
1872
1873 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1874 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1875 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1876
1877 __owur size_t DTLS_get_data_mtu(const SSL *s);
1878
1879 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1880 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1881 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1882 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1883
1884 __owur int SSL_do_handshake(SSL *s);
1885 int SSL_key_update(SSL *s, int updatetype);
1886 int SSL_get_key_update_type(SSL *s);
1887 int SSL_renegotiate(SSL *s);
1888 int SSL_renegotiate_abbreviated(SSL *s);
1889 __owur int SSL_renegotiate_pending(SSL *s);
1890 int SSL_shutdown(SSL *s);
1891 __owur int SSL_verify_client_post_handshake(SSL *s);
1892 void SSL_force_post_handshake_auth(SSL *s);
1893
1894 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(SSL_CTX *ctx);
1895 __owur const SSL_METHOD *SSL_get_ssl_method(SSL *s);
1896 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1897 __owur const char *SSL_alert_type_string_long(int value);
1898 __owur const char *SSL_alert_type_string(int value);
1899 __owur const char *SSL_alert_desc_string_long(int value);
1900 __owur const char *SSL_alert_desc_string(int value);
1901
1902 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1903 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1904 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1905 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1906 __owur int SSL_add1_CA_list(SSL *ssl, const X509 *x);
1907 __owur int SSL_CTX_add1_CA_list(SSL_CTX *ctx, const X509 *x);
1908 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1909
1910 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1911 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1912 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1913 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1914 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1915 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1916
1917 void SSL_set_connect_state(SSL *s);
1918 void SSL_set_accept_state(SSL *s);
1919
1920 __owur long SSL_get_default_timeout(const SSL *s);
1921
1922 # if OPENSSL_API_COMPAT < 0x10100000L
1923 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1924 # endif
1925
1926 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1927 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1928
1929 __owur SSL *SSL_dup(SSL *ssl);
1930
1931 __owur X509 *SSL_get_certificate(const SSL *ssl);
1932 /*
1933 * EVP_PKEY
1934 */
1935 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1936
1937 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1938 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1939
1940 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1941 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1942 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1943 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1944 void SSL_set_shutdown(SSL *ssl, int mode);
1945 __owur int SSL_get_shutdown(const SSL *ssl);
1946 __owur int SSL_version(const SSL *ssl);
1947 __owur int SSL_client_version(const SSL *s);
1948 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1949 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1950 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1951 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1952 const char *CApath);
1953 # define SSL_get0_session SSL_get_session/* just peek at pointer */
1954 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
1955 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
1956 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
1957 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
1958 void SSL_set_info_callback(SSL *ssl,
1959 void (*cb) (const SSL *ssl, int type, int val));
1960 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
1961 int val);
1962 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
1963
1964 void SSL_set_verify_result(SSL *ssl, long v);
1965 __owur long SSL_get_verify_result(const SSL *ssl);
1966 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
1967
1968 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
1969 size_t outlen);
1970 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
1971 size_t outlen);
1972 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
1973 unsigned char *out, size_t outlen);
1974 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
1975 const unsigned char *in, size_t len);
1976 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
1977
1978 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
1979 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
1980 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
1981 void *SSL_get_ex_data(const SSL *ssl, int idx);
1982 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
1983 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
1984 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
1985 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
1986 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
1987 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
1988 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
1989 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
1990
1991 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
1992
1993 # define SSL_CTX_sess_set_cache_size(ctx,t) \
1994 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
1995 # define SSL_CTX_sess_get_cache_size(ctx) \
1996 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
1997 # define SSL_CTX_set_session_cache_mode(ctx,m) \
1998 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
1999 # define SSL_CTX_get_session_cache_mode(ctx) \
2000 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2001
2002 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2003 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2004 # define SSL_CTX_get_read_ahead(ctx) \
2005 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2006 # define SSL_CTX_set_read_ahead(ctx,m) \
2007 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2008 # define SSL_CTX_get_max_cert_list(ctx) \
2009 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2010 # define SSL_CTX_set_max_cert_list(ctx,m) \
2011 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2012 # define SSL_get_max_cert_list(ssl) \
2013 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2014 # define SSL_set_max_cert_list(ssl,m) \
2015 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2016
2017 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2018 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2019 # define SSL_set_max_send_fragment(ssl,m) \
2020 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2021 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2022 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2023 # define SSL_set_split_send_fragment(ssl,m) \
2024 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2025 # define SSL_CTX_set_max_pipelines(ctx,m) \
2026 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2027 # define SSL_set_max_pipelines(ssl,m) \
2028 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2029
2030 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2031 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2032
2033 # ifndef OPENSSL_NO_DH
2034 /* NB: the |keylength| is only applicable when is_export is true */
2035 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2036 DH *(*dh) (SSL *ssl, int is_export,
2037 int keylength));
2038 void SSL_set_tmp_dh_callback(SSL *ssl,
2039 DH *(*dh) (SSL *ssl, int is_export,
2040 int keylength));
2041 # endif
2042
2043 __owur const COMP_METHOD *SSL_get_current_compression(SSL *s);
2044 __owur const COMP_METHOD *SSL_get_current_expansion(SSL *s);
2045 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2046 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2047 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2048 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2049 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2050 *meths);
2051 # if OPENSSL_API_COMPAT < 0x10100000L
2052 # define SSL_COMP_free_compression_methods() while(0) continue
2053 # endif
2054 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2055
2056 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2057 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2058 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2059 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2060 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2061 STACK_OF(SSL_CIPHER) **scsvs);
2062
2063 /* TLS extensions functions */
2064 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2065
2066 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2067 tls_session_ticket_ext_cb_fn cb,
2068 void *arg);
2069
2070 /* Pre-shared secret session resumption functions */
2071 __owur int SSL_set_session_secret_cb(SSL *s,
2072 tls_session_secret_cb_fn session_secret_cb,
2073 void *arg);
2074
2075 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2076 int (*cb) (SSL *ssl,
2077 int
2078 is_forward_secure));
2079
2080 void SSL_set_not_resumable_session_callback(SSL *ssl,
2081 int (*cb) (SSL *ssl,
2082 int is_forward_secure));
2083
2084 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2085 size_t (*cb) (SSL *ssl, int type,
2086 size_t len, void *arg));
2087 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2088 void *SSL_CTX_get_record_padding_callback_arg(SSL_CTX *ctx);
2089 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2090
2091 void SSL_set_record_padding_callback(SSL *ssl,
2092 size_t (*cb) (SSL *ssl, int type,
2093 size_t len, void *arg));
2094 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2095 void *SSL_get_record_padding_callback_arg(SSL *ssl);
2096 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2097
2098 # if OPENSSL_API_COMPAT < 0x10100000L
2099 # define SSL_cache_hit(s) SSL_session_reused(s)
2100 # endif
2101
2102 __owur int SSL_session_reused(SSL *s);
2103 __owur int SSL_is_server(const SSL *s);
2104
2105 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2106 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2107 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2108 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2109 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2110 unsigned int flags);
2111 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2112
2113 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2114 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2115
2116 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2117 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2118 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2119
2120 void SSL_add_ssl_module(void);
2121 int SSL_config(SSL *s, const char *name);
2122 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2123
2124 # ifndef OPENSSL_NO_SSL_TRACE
2125 void SSL_trace(int write_p, int version, int content_type,
2126 const void *buf, size_t len, SSL *ssl, void *arg);
2127 # endif
2128
2129 # ifndef OPENSSL_NO_SOCK
2130 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2131 # endif
2132
2133 # ifndef OPENSSL_NO_CT
2134
2135 /*
2136 * A callback for verifying that the received SCTs are sufficient.
2137 * Expected to return 1 if they are sufficient, otherwise 0.
2138 * May return a negative integer if an error occurs.
2139 * A connection should be aborted if the SCTs are deemed insufficient.
2140 */
2141 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2142 const STACK_OF(SCT) *scts, void *arg);
2143
2144 /*
2145 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2146 * the received SCTs.
2147 * If the callback returns a non-positive result, the connection is terminated.
2148 * Call this function before beginning a handshake.
2149 * If a NULL |callback| is provided, SCT validation is disabled.
2150 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2151 * is invoked. Ownership of |arg| remains with the caller.
2152 *
2153 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2154 * will be requested.
2155 */
2156 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2157 void *arg);
2158 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2159 ssl_ct_validation_cb callback,
2160 void *arg);
2161 #define SSL_disable_ct(s) \
2162 ((void) SSL_set_validation_callback((s), NULL, NULL))
2163 #define SSL_CTX_disable_ct(ctx) \
2164 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2165
2166 /*
2167 * The validation type enumerates the available behaviours of the built-in SSL
2168 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2169 * The underlying callback is a static function in libssl.
2170 */
2171 enum {
2172 SSL_CT_VALIDATION_PERMISSIVE = 0,
2173 SSL_CT_VALIDATION_STRICT
2174 };
2175
2176 /*
2177 * Enable CT by setting up a callback that implements one of the built-in
2178 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2179 * continues the handshake, the application can make appropriate decisions at
2180 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2181 * least one valid SCT, or else handshake termination will be requested. The
2182 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2183 */
2184 int SSL_enable_ct(SSL *s, int validation_mode);
2185 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2186
2187 /*
2188 * Report whether a non-NULL callback is enabled.
2189 */
2190 int SSL_ct_is_enabled(const SSL *s);
2191 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2192
2193 /* Gets the SCTs received from a connection */
2194 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2195
2196 /*
2197 * Loads the CT log list from the default location.
2198 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2199 * the log information loaded from this file will be appended to the
2200 * CTLOG_STORE.
2201 * Returns 1 on success, 0 otherwise.
2202 */
2203 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2204
2205 /*
2206 * Loads the CT log list from the specified file path.
2207 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2208 * the log information loaded from this file will be appended to the
2209 * CTLOG_STORE.
2210 * Returns 1 on success, 0 otherwise.
2211 */
2212 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2213
2214 /*
2215 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2216 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2217 */
2218 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2219
2220 /*
2221 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2222 * This will be NULL unless one of the following functions has been called:
2223 * - SSL_CTX_set_default_ctlog_list_file
2224 * - SSL_CTX_set_ctlog_list_file
2225 * - SSL_CTX_set_ctlog_store
2226 */
2227 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2228
2229 # endif /* OPENSSL_NO_CT */
2230
2231 /* What the "other" parameter contains in security callback */
2232 /* Mask for type */
2233 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2234 # define SSL_SECOP_OTHER_NONE 0
2235 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2236 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2237 # define SSL_SECOP_OTHER_DH (3 << 16)
2238 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2239 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2240 # define SSL_SECOP_OTHER_CERT (6 << 16)
2241
2242 /* Indicated operation refers to peer key or certificate */
2243 # define SSL_SECOP_PEER 0x1000
2244
2245 /* Values for "op" parameter in security callback */
2246
2247 /* Called to filter ciphers */
2248 /* Ciphers client supports */
2249 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2250 /* Cipher shared by client/server */
2251 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2252 /* Sanity check of cipher server selects */
2253 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2254 /* Curves supported by client */
2255 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2256 /* Curves shared by client/server */
2257 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2258 /* Sanity check of curve server selects */
2259 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2260 /* Temporary DH key */
2261 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2262 /* SSL/TLS version */
2263 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2264 /* Session tickets */
2265 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2266 /* Supported signature algorithms sent to peer */
2267 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2268 /* Shared signature algorithm */
2269 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2270 /* Sanity check signature algorithm allowed */
2271 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2272 /* Used to get mask of supported public key signature algorithms */
2273 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2274 /* Use to see if compression is allowed */
2275 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2276 /* EE key in certificate */
2277 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2278 /* CA key in certificate */
2279 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2280 /* CA digest algorithm in certificate */
2281 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2282 /* Peer EE key in certificate */
2283 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2284 /* Peer CA key in certificate */
2285 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2286 /* Peer CA digest algorithm in certificate */
2287 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2288
2289 void SSL_set_security_level(SSL *s, int level);
2290 __owur int SSL_get_security_level(const SSL *s);
2291 void SSL_set_security_callback(SSL *s,
2292 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2293 int op, int bits, int nid,
2294 void *other, void *ex));
2295 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2296 const SSL_CTX *ctx, int op,
2297 int bits, int nid, void *other,
2298 void *ex);
2299 void SSL_set0_security_ex_data(SSL *s, void *ex);
2300 __owur void *SSL_get0_security_ex_data(const SSL *s);
2301
2302 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2303 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2304 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2305 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2306 int op, int bits, int nid,
2307 void *other, void *ex));
2308 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2309 const SSL_CTX *ctx,
2310 int op, int bits,
2311 int nid,
2312 void *other,
2313 void *ex);
2314 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2315 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2316
2317 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2318 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2319 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2320
2321 # define OPENSSL_INIT_SSL_DEFAULT \
2322 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2323
2324 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2325
2326 # ifndef OPENSSL_NO_UNIT_TEST
2327 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2328 # endif
2329
2330 __owur int SSL_free_buffers(SSL *ssl);
2331 __owur int SSL_alloc_buffers(SSL *ssl);
2332
2333 /* Return codes for tls_get_ticket_from_client() and tls_decrypt_ticket() */
2334 typedef int SSL_TICKET_RETURN;
2335
2336 /* Support for ticket appdata */
2337 /* fatal error, malloc failure */
2338 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2339 /* fatal error, either from parsing or decrypting the ticket */
2340 # define SSL_TICKET_FATAL_ERR_OTHER 1
2341 /* No ticket present */
2342 # define SSL_TICKET_NONE 2
2343 /* Empty ticket present */
2344 # define SSL_TICKET_EMPTY 3
2345 /* the ticket couldn't be decrypted */
2346 # define SSL_TICKET_NO_DECRYPT 4
2347 /* a ticket was successfully decrypted */
2348 # define SSL_TICKET_SUCCESS 5
2349 /* same as above but the ticket needs to be renewed */
2350 # define SSL_TICKET_SUCCESS_RENEW 6
2351
2352 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2353 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2354 const unsigned char *keyname,
2355 size_t keyname_length,
2356 SSL_TICKET_RETURN retv,
2357 void *arg);
2358 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2359 SSL_CTX_generate_session_ticket_fn gen_cb,
2360 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2361 void *arg);
2362 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2363 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2364
2365 extern const char SSL_version_str[];
2366
2367
2368
2369 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2370
2371 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2372
2373
2374 # ifdef __cplusplus
2375 }
2376 # endif
2377 #endif