]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h
ssl: Linux TLS Rx Offload
[thirdparty/openssl.git] / include / openssl / ssl.h
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4 * Copyright 2005 Nokia. All rights reserved.
5 *
6 * Licensed under the Apache License 2.0 (the "License"). You may not use
7 * this file except in compliance with the License. You can obtain a copy
8 * in the file LICENSE in the source distribution or at
9 * https://www.openssl.org/source/license.html
10 */
11
12 #ifndef HEADER_SSL_H
13 # define HEADER_SSL_H
14
15 # include <openssl/e_os2.h>
16 # include <openssl/opensslconf.h>
17 # include <openssl/comp.h>
18 # include <openssl/bio.h>
19 # if !OPENSSL_API_1_1_0
20 # include <openssl/x509.h>
21 # include <openssl/crypto.h>
22 # include <openssl/buffer.h>
23 # endif
24 # include <openssl/lhash.h>
25 # include <openssl/pem.h>
26 # include <openssl/hmac.h>
27 # include <openssl/async.h>
28
29 # include <openssl/safestack.h>
30 # include <openssl/symhacks.h>
31 # include <openssl/ct.h>
32 # include <openssl/sslerr.h>
33
34 #ifdef __cplusplus
35 extern "C" {
36 #endif
37
38 /* OpenSSL version number for ASN.1 encoding of the session information */
39 /*-
40 * Version 0 - initial version
41 * Version 1 - added the optional peer certificate
42 */
43 # define SSL_SESSION_ASN1_VERSION 0x0001
44
45 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
46 # define SSL_MAX_SID_CTX_LENGTH 32
47
48 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
49 # define SSL_MAX_KEY_ARG_LENGTH 8
50 # define SSL_MAX_MASTER_KEY_LENGTH 48
51
52 /* The maximum number of encrypt/decrypt pipelines we can support */
53 # define SSL_MAX_PIPELINES 32
54
55 /* text strings for the ciphers */
56
57 /* These are used to specify which ciphers to use and not to use */
58
59 # define SSL_TXT_LOW "LOW"
60 # define SSL_TXT_MEDIUM "MEDIUM"
61 # define SSL_TXT_HIGH "HIGH"
62 # define SSL_TXT_FIPS "FIPS"
63
64 # define SSL_TXT_aNULL "aNULL"
65 # define SSL_TXT_eNULL "eNULL"
66 # define SSL_TXT_NULL "NULL"
67
68 # define SSL_TXT_kRSA "kRSA"
69 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
70 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
71 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
72 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
73 # define SSL_TXT_kDHE "kDHE"
74 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
75 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
76 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
77 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
78 # define SSL_TXT_kECDHE "kECDHE"
79 # define SSL_TXT_kPSK "kPSK"
80 # define SSL_TXT_kRSAPSK "kRSAPSK"
81 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
82 # define SSL_TXT_kDHEPSK "kDHEPSK"
83 # define SSL_TXT_kGOST "kGOST"
84 # define SSL_TXT_kSRP "kSRP"
85
86 # define SSL_TXT_aRSA "aRSA"
87 # define SSL_TXT_aDSS "aDSS"
88 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
89 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
90 # define SSL_TXT_aECDSA "aECDSA"
91 # define SSL_TXT_aPSK "aPSK"
92 # define SSL_TXT_aGOST94 "aGOST94"
93 # define SSL_TXT_aGOST01 "aGOST01"
94 # define SSL_TXT_aGOST12 "aGOST12"
95 # define SSL_TXT_aGOST "aGOST"
96 # define SSL_TXT_aSRP "aSRP"
97
98 # define SSL_TXT_DSS "DSS"
99 # define SSL_TXT_DH "DH"
100 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
101 # define SSL_TXT_EDH "EDH"/* alias for DHE */
102 # define SSL_TXT_ADH "ADH"
103 # define SSL_TXT_RSA "RSA"
104 # define SSL_TXT_ECDH "ECDH"
105 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
106 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
107 # define SSL_TXT_AECDH "AECDH"
108 # define SSL_TXT_ECDSA "ECDSA"
109 # define SSL_TXT_PSK "PSK"
110 # define SSL_TXT_SRP "SRP"
111
112 # define SSL_TXT_DES "DES"
113 # define SSL_TXT_3DES "3DES"
114 # define SSL_TXT_RC4 "RC4"
115 # define SSL_TXT_RC2 "RC2"
116 # define SSL_TXT_IDEA "IDEA"
117 # define SSL_TXT_SEED "SEED"
118 # define SSL_TXT_AES128 "AES128"
119 # define SSL_TXT_AES256 "AES256"
120 # define SSL_TXT_AES "AES"
121 # define SSL_TXT_AES_GCM "AESGCM"
122 # define SSL_TXT_AES_CCM "AESCCM"
123 # define SSL_TXT_AES_CCM_8 "AESCCM8"
124 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
125 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
126 # define SSL_TXT_CAMELLIA "CAMELLIA"
127 # define SSL_TXT_CHACHA20 "CHACHA20"
128 # define SSL_TXT_GOST "GOST89"
129 # define SSL_TXT_ARIA "ARIA"
130 # define SSL_TXT_ARIA_GCM "ARIAGCM"
131 # define SSL_TXT_ARIA128 "ARIA128"
132 # define SSL_TXT_ARIA256 "ARIA256"
133
134 # define SSL_TXT_MD5 "MD5"
135 # define SSL_TXT_SHA1 "SHA1"
136 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
137 # define SSL_TXT_GOST94 "GOST94"
138 # define SSL_TXT_GOST89MAC "GOST89MAC"
139 # define SSL_TXT_GOST12 "GOST12"
140 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
141 # define SSL_TXT_SHA256 "SHA256"
142 # define SSL_TXT_SHA384 "SHA384"
143
144 # define SSL_TXT_SSLV3 "SSLv3"
145 # define SSL_TXT_TLSV1 "TLSv1"
146 # define SSL_TXT_TLSV1_1 "TLSv1.1"
147 # define SSL_TXT_TLSV1_2 "TLSv1.2"
148
149 # define SSL_TXT_ALL "ALL"
150
151 /*-
152 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
153 * ciphers normally not being used.
154 * Example: "RC4" will activate all ciphers using RC4 including ciphers
155 * without authentication, which would normally disabled by DEFAULT (due
156 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
157 * will make sure that it is also disabled in the specific selection.
158 * COMPLEMENTOF* identifiers are portable between version, as adjustments
159 * to the default cipher setup will also be included here.
160 *
161 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
162 * DEFAULT gets, as only selection is being done and no sorting as needed
163 * for DEFAULT.
164 */
165 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
166 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
167
168 /*
169 * The following cipher list is used by default. It also is substituted when
170 * an application-defined cipher list string starts with 'DEFAULT'.
171 * This applies to ciphersuites for TLSv1.2 and below.
172 */
173 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
174 /* This is the default set of TLSv1.3 ciphersuites */
175 # if !defined(OPENSSL_NO_CHACHA) && !defined(OPENSSL_NO_POLY1305)
176 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
177 "TLS_CHACHA20_POLY1305_SHA256:" \
178 "TLS_AES_128_GCM_SHA256"
179 # else
180 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
181 "TLS_AES_128_GCM_SHA256"
182 #endif
183 /*
184 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
185 * starts with a reasonable order, and all we have to do for DEFAULT is
186 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
187 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
188 */
189
190 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
191 # define SSL_SENT_SHUTDOWN 1
192 # define SSL_RECEIVED_SHUTDOWN 2
193
194 #ifdef __cplusplus
195 }
196 #endif
197
198 #ifdef __cplusplus
199 extern "C" {
200 #endif
201
202 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
203 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
204
205 /*
206 * This is needed to stop compilers complaining about the 'struct ssl_st *'
207 * function parameters used to prototype callbacks in SSL_CTX.
208 */
209 typedef struct ssl_st *ssl_crock_st;
210 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
211 typedef struct ssl_method_st SSL_METHOD;
212 typedef struct ssl_cipher_st SSL_CIPHER;
213 typedef struct ssl_session_st SSL_SESSION;
214 typedef struct tls_sigalgs_st TLS_SIGALGS;
215 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
216 typedef struct ssl_comp_st SSL_COMP;
217
218 STACK_OF(SSL_CIPHER);
219 STACK_OF(SSL_COMP);
220
221 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
222 typedef struct srtp_protection_profile_st {
223 const char *name;
224 unsigned long id;
225 } SRTP_PROTECTION_PROFILE;
226
227 DEFINE_STACK_OF(SRTP_PROTECTION_PROFILE)
228
229 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
230 int len, void *arg);
231 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
232 STACK_OF(SSL_CIPHER) *peer_ciphers,
233 const SSL_CIPHER **cipher, void *arg);
234
235 /* Extension context codes */
236 /* This extension is only allowed in TLS */
237 #define SSL_EXT_TLS_ONLY 0x0001
238 /* This extension is only allowed in DTLS */
239 #define SSL_EXT_DTLS_ONLY 0x0002
240 /* Some extensions may be allowed in DTLS but we don't implement them for it */
241 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
242 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
243 #define SSL_EXT_SSL3_ALLOWED 0x0008
244 /* Extension is only defined for TLS1.2 and below */
245 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
246 /* Extension is only defined for TLS1.3 and above */
247 #define SSL_EXT_TLS1_3_ONLY 0x0020
248 /* Ignore this extension during parsing if we are resuming */
249 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
250 #define SSL_EXT_CLIENT_HELLO 0x0080
251 /* Really means TLS1.2 or below */
252 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
253 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
254 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
255 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
256 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
257 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
258 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
259
260 /* Typedefs for handling custom extensions */
261
262 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
263 const unsigned char **out, size_t *outlen,
264 int *al, void *add_arg);
265
266 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
267 const unsigned char *out, void *add_arg);
268
269 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
270 const unsigned char *in, size_t inlen,
271 int *al, void *parse_arg);
272
273
274 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
275 unsigned int context,
276 const unsigned char **out,
277 size_t *outlen, X509 *x,
278 size_t chainidx,
279 int *al, void *add_arg);
280
281 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
282 unsigned int context,
283 const unsigned char *out,
284 void *add_arg);
285
286 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
287 unsigned int context,
288 const unsigned char *in,
289 size_t inlen, X509 *x,
290 size_t chainidx,
291 int *al, void *parse_arg);
292
293 /* Typedef for verification callback */
294 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
295
296 /* Typedef for SSL async callback */
297 typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
298
299 /*
300 * Some values are reserved until OpenSSL 3.0.0 because they were previously
301 * included in SSL_OP_ALL in a 1.1.x release.
302 */
303
304 /* Disable Extended master secret */
305 # define SSL_OP_NO_EXTENDED_MASTER_SECRET 0x00000001U
306
307 /* Reserved value (until OpenSSL 3.0.0) 0x00000002U */
308
309 /* Allow initial connection to servers that don't support RI */
310 # define SSL_OP_LEGACY_SERVER_CONNECT 0x00000004U
311
312 /* Reserved value (until OpenSSL 3.0.0) 0x00000008U */
313 # define SSL_OP_TLSEXT_PADDING 0x00000010U
314 /* Reserved value (until OpenSSL 3.0.0) 0x00000020U */
315 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG 0x00000040U
316 /*
317 * Reserved value (until OpenSSL 3.0.0) 0x00000080U
318 * Reserved value (until OpenSSL 3.0.0) 0x00000100U
319 * Reserved value (until OpenSSL 3.0.0) 0x00000200U
320 */
321
322 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
323 # define SSL_OP_ALLOW_NO_DHE_KEX 0x00000400U
324
325 /*
326 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added in
327 * OpenSSL 0.9.6d. Usually (depending on the application protocol) the
328 * workaround is not needed. Unfortunately some broken SSL/TLS
329 * implementations cannot handle it at all, which is why we include it in
330 * SSL_OP_ALL. Added in 0.9.6e
331 */
332 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS 0x00000800U
333
334 /* DTLS options */
335 # define SSL_OP_NO_QUERY_MTU 0x00001000U
336 /* Turn on Cookie Exchange (on relevant for servers) */
337 # define SSL_OP_COOKIE_EXCHANGE 0x00002000U
338 /* Don't use RFC4507 ticket extension */
339 # define SSL_OP_NO_TICKET 0x00004000U
340 # ifndef OPENSSL_NO_DTLS1_METHOD
341 /* Use Cisco's "speshul" version of DTLS_BAD_VER
342 * (only with deprecated DTLSv1_client_method()) */
343 # define SSL_OP_CISCO_ANYCONNECT 0x00008000U
344 # endif
345
346 /* As server, disallow session resumption on renegotiation */
347 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION 0x00010000U
348 /* Don't use compression even if supported */
349 # define SSL_OP_NO_COMPRESSION 0x00020000U
350 /* Permit unsafe legacy renegotiation */
351 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION 0x00040000U
352 /* Disable encrypt-then-mac */
353 # define SSL_OP_NO_ENCRYPT_THEN_MAC 0x00080000U
354
355 /*
356 * Enable TLSv1.3 Compatibility mode. This is on by default. A future version
357 * of OpenSSL may have this disabled by default.
358 */
359 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT 0x00100000U
360
361 /* Prioritize Chacha20Poly1305 when client does.
362 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE */
363 # define SSL_OP_PRIORITIZE_CHACHA 0x00200000U
364
365 /*
366 * Set on servers to choose the cipher according to the server's preferences
367 */
368 # define SSL_OP_CIPHER_SERVER_PREFERENCE 0x00400000U
369 /*
370 * If set, a server will allow a client to issue a SSLv3.0 version number as
371 * latest version supported in the premaster secret, even when TLSv1.0
372 * (version 3.1) was announced in the client hello. Normally this is
373 * forbidden to prevent version rollback attacks.
374 */
375 # define SSL_OP_TLS_ROLLBACK_BUG 0x00800000U
376
377 /*
378 * Switches off automatic TLSv1.3 anti-replay protection for early data. This
379 * is a server-side option only (no effect on the client).
380 */
381 # define SSL_OP_NO_ANTI_REPLAY 0x01000000U
382
383 # define SSL_OP_NO_SSLv3 0x02000000U
384 # define SSL_OP_NO_TLSv1 0x04000000U
385 # define SSL_OP_NO_TLSv1_2 0x08000000U
386 # define SSL_OP_NO_TLSv1_1 0x10000000U
387 # define SSL_OP_NO_TLSv1_3 0x20000000U
388
389 # define SSL_OP_NO_DTLSv1 0x04000000U
390 # define SSL_OP_NO_DTLSv1_2 0x08000000U
391
392 # define SSL_OP_NO_SSL_MASK (SSL_OP_NO_SSLv3|\
393 SSL_OP_NO_TLSv1|SSL_OP_NO_TLSv1_1|SSL_OP_NO_TLSv1_2|SSL_OP_NO_TLSv1_3)
394 # define SSL_OP_NO_DTLS_MASK (SSL_OP_NO_DTLSv1|SSL_OP_NO_DTLSv1_2)
395
396 /* Disallow all renegotiation */
397 # define SSL_OP_NO_RENEGOTIATION 0x40000000U
398
399 /*
400 * Make server add server-hello extension from early version of cryptopro
401 * draft, when GOST ciphersuite is negotiated. Required for interoperability
402 * with CryptoPro CSP 3.x
403 */
404 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG 0x80000000U
405
406 /*
407 * SSL_OP_ALL: various bug workarounds that should be rather harmless.
408 * This used to be 0x000FFFFFL before 0.9.7.
409 * This used to be 0x80000BFFU before 1.1.1.
410 */
411 # define SSL_OP_ALL (SSL_OP_CRYPTOPRO_TLSEXT_BUG|\
412 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS|\
413 SSL_OP_LEGACY_SERVER_CONNECT|\
414 SSL_OP_TLSEXT_PADDING|\
415 SSL_OP_SAFARI_ECDHE_ECDSA_BUG)
416
417 /* OBSOLETE OPTIONS: retained for compatibility */
418
419 /* Removed from OpenSSL 1.1.0. Was 0x00000001L */
420 /* Related to removed SSLv2. */
421 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
422 /* Removed from OpenSSL 1.1.0. Was 0x00000002L */
423 /* Related to removed SSLv2. */
424 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
425 /* Removed from OpenSSL 0.9.8q and 1.0.0c. Was 0x00000008L */
426 /* Dead forever, see CVE-2010-4180 */
427 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
428 /* Removed from OpenSSL 1.0.1h and 1.0.2. Was 0x00000010L */
429 /* Refers to ancient SSLREF and SSLv2. */
430 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
431 /* Removed from OpenSSL 1.1.0. Was 0x00000020 */
432 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
433 /* Removed from OpenSSL 0.9.7h and 0.9.8b. Was 0x00000040L */
434 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
435 /* Removed from OpenSSL 1.1.0. Was 0x00000080 */
436 /* Ancient SSLeay version. */
437 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
438 /* Removed from OpenSSL 1.1.0. Was 0x00000100L */
439 # define SSL_OP_TLS_D5_BUG 0x0
440 /* Removed from OpenSSL 1.1.0. Was 0x00000200L */
441 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
442 /* Removed from OpenSSL 1.1.0. Was 0x00080000L */
443 # define SSL_OP_SINGLE_ECDH_USE 0x0
444 /* Removed from OpenSSL 1.1.0. Was 0x00100000L */
445 # define SSL_OP_SINGLE_DH_USE 0x0
446 /* Removed from OpenSSL 1.0.1k and 1.0.2. Was 0x00200000L */
447 # define SSL_OP_EPHEMERAL_RSA 0x0
448 /* Removed from OpenSSL 1.1.0. Was 0x01000000L */
449 # define SSL_OP_NO_SSLv2 0x0
450 /* Removed from OpenSSL 1.0.1. Was 0x08000000L */
451 # define SSL_OP_PKCS1_CHECK_1 0x0
452 /* Removed from OpenSSL 1.0.1. Was 0x10000000L */
453 # define SSL_OP_PKCS1_CHECK_2 0x0
454 /* Removed from OpenSSL 1.1.0. Was 0x20000000L */
455 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
456 /* Removed from OpenSSL 1.1.0. Was 0x40000000L */
457 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
458
459 /*
460 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
461 * when just a single record has been written):
462 */
463 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
464 /*
465 * Make it possible to retry SSL_write() with changed buffer location (buffer
466 * contents must stay the same!); this is not the default to avoid the
467 * misconception that non-blocking SSL_write() behaves like non-blocking
468 * write():
469 */
470 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
471 /*
472 * Never bother the application with retries if the transport is blocking:
473 */
474 # define SSL_MODE_AUTO_RETRY 0x00000004U
475 /* Don't attempt to automatically build certificate chain */
476 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
477 /*
478 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
479 * TLS only.) Released buffers are freed.
480 */
481 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
482 /*
483 * Send the current time in the Random fields of the ClientHello and
484 * ServerHello records for compatibility with hypothetical implementations
485 * that require it.
486 */
487 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
488 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
489 /*
490 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
491 * that reconnect with a downgraded protocol version; see
492 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
493 * application attempts a normal handshake. Only use this in explicit
494 * fallback retries, following the guidance in
495 * draft-ietf-tls-downgrade-scsv-00.
496 */
497 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
498 /*
499 * Support Asynchronous operation
500 */
501 # define SSL_MODE_ASYNC 0x00000100U
502 /*
503 * Don't use the kernel TLS data-path for sending.
504 */
505 # define SSL_MODE_NO_KTLS_TX 0x00000200U
506 /*
507 * When using DTLS/SCTP, include the terminating zero in the label
508 * used for computing the endpoint-pair shared secret. Required for
509 * interoperability with implementations having this bug like these
510 * older version of OpenSSL:
511 * - OpenSSL 1.0.0 series
512 * - OpenSSL 1.0.1 series
513 * - OpenSSL 1.0.2 series
514 * - OpenSSL 1.1.0 series
515 * - OpenSSL 1.1.1 and 1.1.1a
516 */
517 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
518 /*
519 * Don't use the kernel TLS data-path for receiving.
520 */
521 # define SSL_MODE_NO_KTLS_RX 0x00000800U
522
523 /* Cert related flags */
524 /*
525 * Many implementations ignore some aspects of the TLS standards such as
526 * enforcing certificate chain algorithms. When this is set we enforce them.
527 */
528 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
529
530 /* Suite B modes, takes same values as certificate verify flags */
531 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
532 /* Suite B 192 bit only mode */
533 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
534 /* Suite B 128 bit mode allowing 192 bit algorithms */
535 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
536
537 /* Perform all sorts of protocol violations for testing purposes */
538 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
539
540 /* Flags for building certificate chains */
541 /* Treat any existing certificates as untrusted CAs */
542 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
543 /* Don't include root CA in chain */
544 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
545 /* Just check certificates already there */
546 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
547 /* Ignore verification errors */
548 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
549 /* Clear verification errors from queue */
550 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
551
552 /* Flags returned by SSL_check_chain */
553 /* Certificate can be used with this session */
554 # define CERT_PKEY_VALID 0x1
555 /* Certificate can also be used for signing */
556 # define CERT_PKEY_SIGN 0x2
557 /* EE certificate signing algorithm OK */
558 # define CERT_PKEY_EE_SIGNATURE 0x10
559 /* CA signature algorithms OK */
560 # define CERT_PKEY_CA_SIGNATURE 0x20
561 /* EE certificate parameters OK */
562 # define CERT_PKEY_EE_PARAM 0x40
563 /* CA certificate parameters OK */
564 # define CERT_PKEY_CA_PARAM 0x80
565 /* Signing explicitly allowed as opposed to SHA1 fallback */
566 # define CERT_PKEY_EXPLICIT_SIGN 0x100
567 /* Client CA issuer names match (always set for server cert) */
568 # define CERT_PKEY_ISSUER_NAME 0x200
569 /* Cert type matches client types (always set for server cert) */
570 # define CERT_PKEY_CERT_TYPE 0x400
571 /* Cert chain suitable to Suite B */
572 # define CERT_PKEY_SUITEB 0x800
573
574 # define SSL_CONF_FLAG_CMDLINE 0x1
575 # define SSL_CONF_FLAG_FILE 0x2
576 # define SSL_CONF_FLAG_CLIENT 0x4
577 # define SSL_CONF_FLAG_SERVER 0x8
578 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
579 # define SSL_CONF_FLAG_CERTIFICATE 0x20
580 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
581 /* Configuration value types */
582 # define SSL_CONF_TYPE_UNKNOWN 0x0
583 # define SSL_CONF_TYPE_STRING 0x1
584 # define SSL_CONF_TYPE_FILE 0x2
585 # define SSL_CONF_TYPE_DIR 0x3
586 # define SSL_CONF_TYPE_NONE 0x4
587
588 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
589 # define SSL_COOKIE_LENGTH 4096
590
591 /*
592 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
593 * cannot be used to clear bits.
594 */
595
596 unsigned long SSL_CTX_get_options(const SSL_CTX *ctx);
597 unsigned long SSL_get_options(const SSL *s);
598 unsigned long SSL_CTX_clear_options(SSL_CTX *ctx, unsigned long op);
599 unsigned long SSL_clear_options(SSL *s, unsigned long op);
600 unsigned long SSL_CTX_set_options(SSL_CTX *ctx, unsigned long op);
601 unsigned long SSL_set_options(SSL *s, unsigned long op);
602
603 # define SSL_CTX_set_mode(ctx,op) \
604 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
605 # define SSL_CTX_clear_mode(ctx,op) \
606 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
607 # define SSL_CTX_get_mode(ctx) \
608 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
609 # define SSL_clear_mode(ssl,op) \
610 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
611 # define SSL_set_mode(ssl,op) \
612 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
613 # define SSL_get_mode(ssl) \
614 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
615 # define SSL_set_mtu(ssl, mtu) \
616 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
617 # define DTLS_set_link_mtu(ssl, mtu) \
618 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
619 # define DTLS_get_link_min_mtu(ssl) \
620 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
621
622 # define SSL_get_secure_renegotiation_support(ssl) \
623 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
624
625 # define SSL_CTX_set_cert_flags(ctx,op) \
626 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
627 # define SSL_set_cert_flags(s,op) \
628 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
629 # define SSL_CTX_clear_cert_flags(ctx,op) \
630 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
631 # define SSL_clear_cert_flags(s,op) \
632 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
633
634 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
635 void (*cb) (int write_p, int version,
636 int content_type, const void *buf,
637 size_t len, SSL *ssl, void *arg));
638 void SSL_set_msg_callback(SSL *ssl,
639 void (*cb) (int write_p, int version,
640 int content_type, const void *buf,
641 size_t len, SSL *ssl, void *arg));
642 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
643 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
644
645 # define SSL_get_extms_support(s) \
646 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
647
648 # ifndef OPENSSL_NO_SRP
649
650 /* see tls_srp.c */
651 __owur int SSL_SRP_CTX_init(SSL *s);
652 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
653 int SSL_SRP_CTX_free(SSL *ctx);
654 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
655 __owur int SSL_srp_server_param_with_username(SSL *s, int *ad);
656 __owur int SRP_Calc_A_param(SSL *s);
657
658 # endif
659
660 /* 100k max cert list */
661 # define SSL_MAX_CERT_LIST_DEFAULT 1024*100
662
663 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
664
665 /*
666 * This callback type is used inside SSL_CTX, SSL, and in the functions that
667 * set them. It is used to override the generation of SSL/TLS session IDs in
668 * a server. Return value should be zero on an error, non-zero to proceed.
669 * Also, callbacks should themselves check if the id they generate is unique
670 * otherwise the SSL handshake will fail with an error - callbacks can do
671 * this using the 'ssl' value they're passed by;
672 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
673 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
674 * bytes. The callback can alter this length to be less if desired. It is
675 * also an error for the callback to set the size to zero.
676 */
677 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
678 unsigned int *id_len);
679
680 # define SSL_SESS_CACHE_OFF 0x0000
681 # define SSL_SESS_CACHE_CLIENT 0x0001
682 # define SSL_SESS_CACHE_SERVER 0x0002
683 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
684 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
685 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
686 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
687 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
688 # define SSL_SESS_CACHE_NO_INTERNAL \
689 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
690
691 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
692 # define SSL_CTX_sess_number(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
694 # define SSL_CTX_sess_connect(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
696 # define SSL_CTX_sess_connect_good(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
698 # define SSL_CTX_sess_connect_renegotiate(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
700 # define SSL_CTX_sess_accept(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
702 # define SSL_CTX_sess_accept_renegotiate(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
704 # define SSL_CTX_sess_accept_good(ctx) \
705 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
706 # define SSL_CTX_sess_hits(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
708 # define SSL_CTX_sess_cb_hits(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
710 # define SSL_CTX_sess_misses(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
712 # define SSL_CTX_sess_timeouts(ctx) \
713 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
714 # define SSL_CTX_sess_cache_full(ctx) \
715 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
716
717 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
718 int (*new_session_cb) (struct ssl_st *ssl,
719 SSL_SESSION *sess));
720 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
721 SSL_SESSION *sess);
722 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
723 void (*remove_session_cb) (struct ssl_ctx_st
724 *ctx,
725 SSL_SESSION *sess));
726 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
727 SSL_SESSION *sess);
728 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
729 SSL_SESSION *(*get_session_cb) (struct ssl_st
730 *ssl,
731 const unsigned char
732 *data, int len,
733 int *copy));
734 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
735 const unsigned char *data,
736 int len, int *copy);
737 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
738 void (*cb) (const SSL *ssl, int type, int val));
739 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
740 int val);
741 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
742 int (*client_cert_cb) (SSL *ssl, X509 **x509,
743 EVP_PKEY **pkey));
744 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
745 EVP_PKEY **pkey);
746 # ifndef OPENSSL_NO_ENGINE
747 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
748 # endif
749 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
750 int (*app_gen_cookie_cb) (SSL *ssl,
751 unsigned char
752 *cookie,
753 unsigned int
754 *cookie_len));
755 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
756 int (*app_verify_cookie_cb) (SSL *ssl,
757 const unsigned
758 char *cookie,
759 unsigned int
760 cookie_len));
761
762 void SSL_CTX_set_stateless_cookie_generate_cb(
763 SSL_CTX *ctx,
764 int (*gen_stateless_cookie_cb) (SSL *ssl,
765 unsigned char *cookie,
766 size_t *cookie_len));
767 void SSL_CTX_set_stateless_cookie_verify_cb(
768 SSL_CTX *ctx,
769 int (*verify_stateless_cookie_cb) (SSL *ssl,
770 const unsigned char *cookie,
771 size_t cookie_len));
772 # ifndef OPENSSL_NO_NEXTPROTONEG
773
774 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
775 const unsigned char **out,
776 unsigned int *outlen,
777 void *arg);
778 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
779 SSL_CTX_npn_advertised_cb_func cb,
780 void *arg);
781 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
782
783 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
784 unsigned char **out,
785 unsigned char *outlen,
786 const unsigned char *in,
787 unsigned int inlen,
788 void *arg);
789 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
790 SSL_CTX_npn_select_cb_func cb,
791 void *arg);
792 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
793
794 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
795 unsigned *len);
796 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
797 # endif
798
799 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
800 const unsigned char *in, unsigned int inlen,
801 const unsigned char *client,
802 unsigned int client_len);
803
804 # define OPENSSL_NPN_UNSUPPORTED 0
805 # define OPENSSL_NPN_NEGOTIATED 1
806 # define OPENSSL_NPN_NO_OVERLAP 2
807
808 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
809 unsigned int protos_len);
810 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
811 unsigned int protos_len);
812 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
813 const unsigned char **out,
814 unsigned char *outlen,
815 const unsigned char *in,
816 unsigned int inlen,
817 void *arg);
818 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
819 SSL_CTX_alpn_select_cb_func cb,
820 void *arg);
821 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
822 unsigned int *len);
823
824 # ifndef OPENSSL_NO_PSK
825 /*
826 * the maximum length of the buffer given to callbacks containing the
827 * resulting identity/psk
828 */
829 # define PSK_MAX_IDENTITY_LEN 128
830 # define PSK_MAX_PSK_LEN 256
831 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
832 const char *hint,
833 char *identity,
834 unsigned int max_identity_len,
835 unsigned char *psk,
836 unsigned int max_psk_len);
837 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
838 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
839
840 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
841 const char *identity,
842 unsigned char *psk,
843 unsigned int max_psk_len);
844 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
845 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
846
847 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
848 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
849 const char *SSL_get_psk_identity_hint(const SSL *s);
850 const char *SSL_get_psk_identity(const SSL *s);
851 # endif
852
853 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
854 const unsigned char *identity,
855 size_t identity_len,
856 SSL_SESSION **sess);
857 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
858 const unsigned char **id,
859 size_t *idlen,
860 SSL_SESSION **sess);
861
862 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
863 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
864 SSL_psk_find_session_cb_func cb);
865 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
866 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
867 SSL_psk_use_session_cb_func cb);
868
869 /* Register callbacks to handle custom TLS Extensions for client or server. */
870
871 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
872 unsigned int ext_type);
873
874 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
875 unsigned int ext_type,
876 custom_ext_add_cb add_cb,
877 custom_ext_free_cb free_cb,
878 void *add_arg,
879 custom_ext_parse_cb parse_cb,
880 void *parse_arg);
881
882 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
883 unsigned int ext_type,
884 custom_ext_add_cb add_cb,
885 custom_ext_free_cb free_cb,
886 void *add_arg,
887 custom_ext_parse_cb parse_cb,
888 void *parse_arg);
889
890 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
891 unsigned int context,
892 SSL_custom_ext_add_cb_ex add_cb,
893 SSL_custom_ext_free_cb_ex free_cb,
894 void *add_arg,
895 SSL_custom_ext_parse_cb_ex parse_cb,
896 void *parse_arg);
897
898 __owur int SSL_extension_supported(unsigned int ext_type);
899
900 # define SSL_NOTHING 1
901 # define SSL_WRITING 2
902 # define SSL_READING 3
903 # define SSL_X509_LOOKUP 4
904 # define SSL_ASYNC_PAUSED 5
905 # define SSL_ASYNC_NO_JOBS 6
906 # define SSL_CLIENT_HELLO_CB 7
907
908 /* These will only be used when doing non-blocking IO */
909 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
910 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
911 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
912 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
913 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
914 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
915 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
916
917 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
918 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
919
920 /*
921 * A callback for logging out TLS key material. This callback should log out
922 * |line| followed by a newline.
923 */
924 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
925
926 /*
927 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
928 * is intended for debugging use with tools like Wireshark. The cb function
929 * should log line followed by a newline.
930 */
931 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
932
933 /*
934 * SSL_CTX_get_keylog_callback returns the callback configured by
935 * SSL_CTX_set_keylog_callback.
936 */
937 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
938
939 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
940 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
941 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
942 uint32_t SSL_get_max_early_data(const SSL *s);
943 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
944 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
945 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
946 uint32_t SSL_get_recv_max_early_data(const SSL *s);
947
948 #ifdef __cplusplus
949 }
950 #endif
951
952 # include <openssl/ssl2.h>
953 # include <openssl/ssl3.h>
954 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
955 # include <openssl/dtls1.h> /* Datagram TLS */
956 # include <openssl/srtp.h> /* Support for the use_srtp extension */
957
958 #ifdef __cplusplus
959 extern "C" {
960 #endif
961
962 /*
963 * These need to be after the above set of includes due to a compiler bug
964 * in VisualStudio 2015
965 */
966 DEFINE_STACK_OF_CONST(SSL_CIPHER)
967 DEFINE_STACK_OF(SSL_COMP)
968
969 /* compatibility */
970 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
971 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
972 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
973 (char *)(a)))
974 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
975 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
976 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
977 (char *)(arg)))
978 DEPRECATEDIN_1_1_0(void SSL_set_debug(SSL *s, int debug))
979
980 /* TLSv1.3 KeyUpdate message types */
981 /* -1 used so that this is an invalid value for the on-the-wire protocol */
982 #define SSL_KEY_UPDATE_NONE -1
983 /* Values as defined for the on-the-wire protocol */
984 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
985 #define SSL_KEY_UPDATE_REQUESTED 1
986
987 /*
988 * The valid handshake states (one for each type message sent and one for each
989 * type of message received). There are also two "special" states:
990 * TLS = TLS or DTLS state
991 * DTLS = DTLS specific state
992 * CR/SR = Client Read/Server Read
993 * CW/SW = Client Write/Server Write
994 *
995 * The "special" states are:
996 * TLS_ST_BEFORE = No handshake has been initiated yet
997 * TLS_ST_OK = A handshake has been successfully completed
998 */
999 typedef enum {
1000 TLS_ST_BEFORE,
1001 TLS_ST_OK,
1002 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1003 TLS_ST_CR_SRVR_HELLO,
1004 TLS_ST_CR_CERT,
1005 TLS_ST_CR_CERT_STATUS,
1006 TLS_ST_CR_KEY_EXCH,
1007 TLS_ST_CR_CERT_REQ,
1008 TLS_ST_CR_SRVR_DONE,
1009 TLS_ST_CR_SESSION_TICKET,
1010 TLS_ST_CR_CHANGE,
1011 TLS_ST_CR_FINISHED,
1012 TLS_ST_CW_CLNT_HELLO,
1013 TLS_ST_CW_CERT,
1014 TLS_ST_CW_KEY_EXCH,
1015 TLS_ST_CW_CERT_VRFY,
1016 TLS_ST_CW_CHANGE,
1017 TLS_ST_CW_NEXT_PROTO,
1018 TLS_ST_CW_FINISHED,
1019 TLS_ST_SW_HELLO_REQ,
1020 TLS_ST_SR_CLNT_HELLO,
1021 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1022 TLS_ST_SW_SRVR_HELLO,
1023 TLS_ST_SW_CERT,
1024 TLS_ST_SW_KEY_EXCH,
1025 TLS_ST_SW_CERT_REQ,
1026 TLS_ST_SW_SRVR_DONE,
1027 TLS_ST_SR_CERT,
1028 TLS_ST_SR_KEY_EXCH,
1029 TLS_ST_SR_CERT_VRFY,
1030 TLS_ST_SR_NEXT_PROTO,
1031 TLS_ST_SR_CHANGE,
1032 TLS_ST_SR_FINISHED,
1033 TLS_ST_SW_SESSION_TICKET,
1034 TLS_ST_SW_CERT_STATUS,
1035 TLS_ST_SW_CHANGE,
1036 TLS_ST_SW_FINISHED,
1037 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1038 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1039 TLS_ST_CR_CERT_VRFY,
1040 TLS_ST_SW_CERT_VRFY,
1041 TLS_ST_CR_HELLO_REQ,
1042 TLS_ST_SW_KEY_UPDATE,
1043 TLS_ST_CW_KEY_UPDATE,
1044 TLS_ST_SR_KEY_UPDATE,
1045 TLS_ST_CR_KEY_UPDATE,
1046 TLS_ST_EARLY_DATA,
1047 TLS_ST_PENDING_EARLY_DATA_END,
1048 TLS_ST_CW_END_OF_EARLY_DATA,
1049 TLS_ST_SR_END_OF_EARLY_DATA
1050 } OSSL_HANDSHAKE_STATE;
1051
1052 /*
1053 * Most of the following state values are no longer used and are defined to be
1054 * the closest equivalent value in the current state machine code. Not all
1055 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1056 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1057 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1058 */
1059
1060 # define SSL_ST_CONNECT 0x1000
1061 # define SSL_ST_ACCEPT 0x2000
1062
1063 # define SSL_ST_MASK 0x0FFF
1064
1065 # define SSL_CB_LOOP 0x01
1066 # define SSL_CB_EXIT 0x02
1067 # define SSL_CB_READ 0x04
1068 # define SSL_CB_WRITE 0x08
1069 # define SSL_CB_ALERT 0x4000/* used in callback */
1070 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1071 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1072 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1073 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1074 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1075 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1076 # define SSL_CB_HANDSHAKE_START 0x10
1077 # define SSL_CB_HANDSHAKE_DONE 0x20
1078
1079 /* Is the SSL_connection established? */
1080 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1081 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1082 int SSL_in_init(const SSL *s);
1083 int SSL_in_before(const SSL *s);
1084 int SSL_is_init_finished(const SSL *s);
1085
1086 /*
1087 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1088 * should not need these
1089 */
1090 # define SSL_ST_READ_HEADER 0xF0
1091 # define SSL_ST_READ_BODY 0xF1
1092 # define SSL_ST_READ_DONE 0xF2
1093
1094 /*-
1095 * Obtain latest Finished message
1096 * -- that we sent (SSL_get_finished)
1097 * -- that we expected from peer (SSL_get_peer_finished).
1098 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1099 */
1100 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1101 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1102
1103 /*
1104 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1105 * 'ored' with SSL_VERIFY_PEER if they are desired
1106 */
1107 # define SSL_VERIFY_NONE 0x00
1108 # define SSL_VERIFY_PEER 0x01
1109 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1110 # define SSL_VERIFY_CLIENT_ONCE 0x04
1111 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1112
1113 # if !OPENSSL_API_1_1_0
1114 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1115 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1116 # endif
1117
1118 /* More backward compatibility */
1119 # define SSL_get_cipher(s) \
1120 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1121 # define SSL_get_cipher_bits(s,np) \
1122 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1123 # define SSL_get_cipher_version(s) \
1124 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1125 # define SSL_get_cipher_name(s) \
1126 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1127 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1128 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1129 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1130 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1131
1132 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1133 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1134
1135 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1136 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1137 * from SSL_AD_... */
1138 /* These alert types are for SSLv3 and TLSv1 */
1139 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1140 /* fatal */
1141 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1142 /* fatal */
1143 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1144 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1145 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1146 /* fatal */
1147 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1148 /* fatal */
1149 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1150 /* Not for TLS */
1151 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1152 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1153 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1154 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1155 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1156 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1157 /* fatal */
1158 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1159 /* fatal */
1160 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1161 /* fatal */
1162 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1163 /* fatal */
1164 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1165 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1166 /* fatal */
1167 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1168 /* fatal */
1169 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1170 /* fatal */
1171 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1172 /* fatal */
1173 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1174 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1175 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1176 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1177 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1178 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1179 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1180 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1181 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1182 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1183 /* fatal */
1184 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1185 /* fatal */
1186 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1187 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1188 # define SSL_ERROR_NONE 0
1189 # define SSL_ERROR_SSL 1
1190 # define SSL_ERROR_WANT_READ 2
1191 # define SSL_ERROR_WANT_WRITE 3
1192 # define SSL_ERROR_WANT_X509_LOOKUP 4
1193 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1194 * value/errno */
1195 # define SSL_ERROR_ZERO_RETURN 6
1196 # define SSL_ERROR_WANT_CONNECT 7
1197 # define SSL_ERROR_WANT_ACCEPT 8
1198 # define SSL_ERROR_WANT_ASYNC 9
1199 # define SSL_ERROR_WANT_ASYNC_JOB 10
1200 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1201 # define SSL_CTRL_SET_TMP_DH 3
1202 # define SSL_CTRL_SET_TMP_ECDH 4
1203 # define SSL_CTRL_SET_TMP_DH_CB 6
1204 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1205 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1206 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1207 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1208 # define SSL_CTRL_GET_FLAGS 13
1209 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1210 # define SSL_CTRL_SET_MSG_CALLBACK 15
1211 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1212 /* only applies to datagram connections */
1213 # define SSL_CTRL_SET_MTU 17
1214 /* Stats */
1215 # define SSL_CTRL_SESS_NUMBER 20
1216 # define SSL_CTRL_SESS_CONNECT 21
1217 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1218 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1219 # define SSL_CTRL_SESS_ACCEPT 24
1220 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1221 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1222 # define SSL_CTRL_SESS_HIT 27
1223 # define SSL_CTRL_SESS_CB_HIT 28
1224 # define SSL_CTRL_SESS_MISSES 29
1225 # define SSL_CTRL_SESS_TIMEOUTS 30
1226 # define SSL_CTRL_SESS_CACHE_FULL 31
1227 # define SSL_CTRL_MODE 33
1228 # define SSL_CTRL_GET_READ_AHEAD 40
1229 # define SSL_CTRL_SET_READ_AHEAD 41
1230 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1231 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1232 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1233 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1234 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1235 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1236 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1237 /* see tls1.h for macros based on these */
1238 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1239 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1240 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1241 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1242 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1243 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1244 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1245 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1246 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1247 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1248 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1249 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1250 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1251 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1252 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1253 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1254 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1255 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1256 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1257 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1258 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1259 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1260 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1261 # define SSL_CTRL_SET_SRP_ARG 78
1262 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1263 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1264 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1265 # define DTLS_CTRL_GET_TIMEOUT 73
1266 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1267 # define SSL_CTRL_GET_RI_SUPPORT 76
1268 # define SSL_CTRL_CLEAR_MODE 78
1269 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1270 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1271 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1272 # define SSL_CTRL_CHAIN 88
1273 # define SSL_CTRL_CHAIN_CERT 89
1274 # define SSL_CTRL_GET_GROUPS 90
1275 # define SSL_CTRL_SET_GROUPS 91
1276 # define SSL_CTRL_SET_GROUPS_LIST 92
1277 # define SSL_CTRL_GET_SHARED_GROUP 93
1278 # define SSL_CTRL_SET_SIGALGS 97
1279 # define SSL_CTRL_SET_SIGALGS_LIST 98
1280 # define SSL_CTRL_CERT_FLAGS 99
1281 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1282 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1283 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1284 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1285 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1286 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1287 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1288 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1289 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1290 # define SSL_CTRL_GET_PEER_TMP_KEY 109
1291 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1292 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1293 # define SSL_CTRL_GET_CHAIN_CERTS 115
1294 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1295 # define SSL_CTRL_SET_CURRENT_CERT 117
1296 # define SSL_CTRL_SET_DH_AUTO 118
1297 # define DTLS_CTRL_SET_LINK_MTU 120
1298 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1299 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1300 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1301 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1302 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1303 # define SSL_CTRL_SET_MAX_PIPELINES 126
1304 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1305 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1306 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1307 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1308 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1309 # define SSL_CTRL_GET_SIGNATURE_NID 132
1310 # define SSL_CTRL_GET_TMP_KEY 133
1311 # define SSL_CERT_SET_FIRST 1
1312 # define SSL_CERT_SET_NEXT 2
1313 # define SSL_CERT_SET_SERVER 3
1314 # define DTLSv1_get_timeout(ssl, arg) \
1315 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1316 # define DTLSv1_handle_timeout(ssl) \
1317 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1318 # define SSL_num_renegotiations(ssl) \
1319 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1320 # define SSL_clear_num_renegotiations(ssl) \
1321 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1322 # define SSL_total_renegotiations(ssl) \
1323 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1324 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1325 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1326 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1327 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1328 # define SSL_set_dh_auto(s, onoff) \
1329 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1330 # define SSL_set_tmp_dh(ssl,dh) \
1331 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1332 # if !OPENSSL_API_3
1333 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1334 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1335 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1336 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1337 # endif
1338 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1339 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1340 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1341 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1342 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1343 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1344 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1345 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1346 # define SSL_CTX_set0_chain(ctx,sk) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1348 # define SSL_CTX_set1_chain(ctx,sk) \
1349 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1350 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1351 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1352 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1353 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1354 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1355 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1356 # define SSL_CTX_clear_chain_certs(ctx) \
1357 SSL_CTX_set0_chain(ctx,NULL)
1358 # define SSL_CTX_build_cert_chain(ctx, flags) \
1359 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1360 # define SSL_CTX_select_current_cert(ctx,x509) \
1361 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1362 # define SSL_CTX_set_current_cert(ctx, op) \
1363 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1364 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1365 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1366 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1367 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1368 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1369 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1370 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1371 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1372 # define SSL_set0_chain(ctx,sk) \
1373 SSL_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1374 # define SSL_set1_chain(ctx,sk) \
1375 SSL_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1376 # define SSL_add0_chain_cert(ctx,x509) \
1377 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1378 # define SSL_add1_chain_cert(ctx,x509) \
1379 SSL_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1380 # define SSL_get0_chain_certs(ctx,px509) \
1381 SSL_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1382 # define SSL_clear_chain_certs(ctx) \
1383 SSL_set0_chain(ctx,NULL)
1384 # define SSL_build_cert_chain(s, flags) \
1385 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1386 # define SSL_select_current_cert(ctx,x509) \
1387 SSL_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1388 # define SSL_set_current_cert(ctx,op) \
1389 SSL_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1390 # define SSL_set0_verify_cert_store(s,st) \
1391 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1392 # define SSL_set1_verify_cert_store(s,st) \
1393 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1394 # define SSL_set0_chain_cert_store(s,st) \
1395 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1396 # define SSL_set1_chain_cert_store(s,st) \
1397 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1398 # define SSL_get1_groups(ctx, s) \
1399 SSL_ctrl(ctx,SSL_CTRL_GET_GROUPS,0,(char *)(s))
1400 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1401 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1402 # define SSL_CTX_set1_groups_list(ctx, s) \
1403 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1404 # define SSL_set1_groups(ctx, glist, glistlen) \
1405 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1406 # define SSL_set1_groups_list(ctx, s) \
1407 SSL_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1408 # define SSL_get_shared_group(s, n) \
1409 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1410 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1411 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1412 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1413 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1414 # define SSL_set1_sigalgs(ctx, slist, slistlen) \
1415 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1416 # define SSL_set1_sigalgs_list(ctx, s) \
1417 SSL_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1418 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1419 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1420 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1421 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1422 # define SSL_set1_client_sigalgs(ctx, slist, slistlen) \
1423 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,clistlen,(int *)(slist))
1424 # define SSL_set1_client_sigalgs_list(ctx, s) \
1425 SSL_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1426 # define SSL_get0_certificate_types(s, clist) \
1427 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1428 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1429 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1430 (char *)(clist))
1431 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1432 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1433 # define SSL_get_signature_nid(s, pn) \
1434 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1435 # define SSL_get_peer_signature_nid(s, pn) \
1436 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1437 # define SSL_get_peer_tmp_key(s, pk) \
1438 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1439 # define SSL_get_tmp_key(s, pk) \
1440 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1441 # define SSL_get0_raw_cipherlist(s, plst) \
1442 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1443 # define SSL_get0_ec_point_formats(s, plst) \
1444 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1445 # define SSL_CTX_set_min_proto_version(ctx, version) \
1446 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1447 # define SSL_CTX_set_max_proto_version(ctx, version) \
1448 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1449 # define SSL_CTX_get_min_proto_version(ctx) \
1450 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1451 # define SSL_CTX_get_max_proto_version(ctx) \
1452 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1453 # define SSL_set_min_proto_version(s, version) \
1454 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1455 # define SSL_set_max_proto_version(s, version) \
1456 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1457 # define SSL_get_min_proto_version(s) \
1458 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1459 # define SSL_get_max_proto_version(s) \
1460 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1461
1462 /* Backwards compatibility, original 1.1.0 names */
1463 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1464 SSL_CTRL_GET_PEER_TMP_KEY
1465 # define SSL_get_server_tmp_key(s, pk) \
1466 SSL_get_peer_tmp_key(s, pk)
1467
1468 /*
1469 * The following symbol names are old and obsolete. They are kept
1470 * for compatibility reasons only and should not be used anymore.
1471 */
1472 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1473 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1474 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1475 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1476
1477 # define SSL_get1_curves SSL_get1_groups
1478 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1479 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1480 # define SSL_set1_curves SSL_set1_groups
1481 # define SSL_set1_curves_list SSL_set1_groups_list
1482 # define SSL_get_shared_curve SSL_get_shared_group
1483
1484
1485 # if !OPENSSL_API_1_1_0
1486 /* Provide some compatibility macros for removed functionality. */
1487 # define SSL_CTX_need_tmp_RSA(ctx) 0
1488 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1489 # define SSL_need_tmp_RSA(ssl) 0
1490 # define SSL_set_tmp_rsa(ssl,rsa) 1
1491 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1492 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1493 /*
1494 * We "pretend" to call the callback to avoid warnings about unused static
1495 * functions.
1496 */
1497 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1498 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1499 # endif
1500 __owur const BIO_METHOD *BIO_f_ssl(void);
1501 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1502 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1503 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1504 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1505 void BIO_ssl_shutdown(BIO *ssl_bio);
1506
1507 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1508 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1509 int SSL_CTX_up_ref(SSL_CTX *ctx);
1510 void SSL_CTX_free(SSL_CTX *);
1511 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1512 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1513 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1514 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1515 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1516 __owur int SSL_want(const SSL *s);
1517 __owur int SSL_clear(SSL *s);
1518
1519 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1520
1521 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1522 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1523 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1524 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1525 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1526 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1527 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1528 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1529 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1530 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1531 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1532 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1533 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1534
1535 __owur int SSL_get_fd(const SSL *s);
1536 __owur int SSL_get_rfd(const SSL *s);
1537 __owur int SSL_get_wfd(const SSL *s);
1538 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1539 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1540 __owur int SSL_get_read_ahead(const SSL *s);
1541 __owur int SSL_pending(const SSL *s);
1542 __owur int SSL_has_pending(const SSL *s);
1543 # ifndef OPENSSL_NO_SOCK
1544 __owur int SSL_set_fd(SSL *s, int fd);
1545 __owur int SSL_set_rfd(SSL *s, int fd);
1546 __owur int SSL_set_wfd(SSL *s, int fd);
1547 # endif
1548 void SSL_set0_rbio(SSL *s, BIO *rbio);
1549 void SSL_set0_wbio(SSL *s, BIO *wbio);
1550 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1551 __owur BIO *SSL_get_rbio(const SSL *s);
1552 __owur BIO *SSL_get_wbio(const SSL *s);
1553 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1554 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1555 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1556 void SSL_set_read_ahead(SSL *s, int yes);
1557 __owur int SSL_get_verify_mode(const SSL *s);
1558 __owur int SSL_get_verify_depth(const SSL *s);
1559 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1560 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1561 void SSL_set_verify_depth(SSL *s, int depth);
1562 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1563 # ifndef OPENSSL_NO_RSA
1564 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1565 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const unsigned char *d,
1566 long len);
1567 # endif
1568 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1569 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1570 long len);
1571 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1572 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1573 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1574 STACK_OF(X509) *chain, int override);
1575
1576
1577 /* serverinfo file format versions */
1578 # define SSL_SERVERINFOV1 1
1579 # define SSL_SERVERINFOV2 2
1580
1581 /* Set serverinfo data for the current active cert. */
1582 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1583 size_t serverinfo_length);
1584 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1585 const unsigned char *serverinfo,
1586 size_t serverinfo_length);
1587 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1588
1589 #ifndef OPENSSL_NO_RSA
1590 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1591 #endif
1592
1593 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1594 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1595
1596 #ifndef OPENSSL_NO_RSA
1597 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1598 int type);
1599 #endif
1600 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1601 int type);
1602 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1603 int type);
1604 /* PEM type */
1605 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1606 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1607 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1608 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1609 const char *file);
1610 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1611 const char *dir);
1612
1613 # if !OPENSSL_API_1_1_0
1614 # define SSL_load_error_strings() \
1615 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1616 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1617 # endif
1618
1619 __owur const char *SSL_state_string(const SSL *s);
1620 __owur const char *SSL_rstate_string(const SSL *s);
1621 __owur const char *SSL_state_string_long(const SSL *s);
1622 __owur const char *SSL_rstate_string_long(const SSL *s);
1623 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1624 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1625 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1626 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1627 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1628 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1629
1630 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1631 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1632 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1633 const unsigned char **alpn,
1634 size_t *len);
1635 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1636 const unsigned char *alpn,
1637 size_t len);
1638 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1639 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1640 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1641 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1642 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1643 size_t *len);
1644 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1645 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1646 uint32_t max_early_data);
1647 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1648 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1649 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1650 const unsigned char *sid_ctx,
1651 unsigned int sid_ctx_len);
1652 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1653 unsigned int sid_len);
1654 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1655
1656 __owur SSL_SESSION *SSL_SESSION_new(void);
1657 __owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1658 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1659 unsigned int *len);
1660 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1661 unsigned int *len);
1662 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1663 # ifndef OPENSSL_NO_STDIO
1664 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1665 # endif
1666 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1667 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1668 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1669 void SSL_SESSION_free(SSL_SESSION *ses);
1670 __owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1671 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1672 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1673 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1674 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1675 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1676 __owur int SSL_has_matching_session_id(const SSL *s,
1677 const unsigned char *id,
1678 unsigned int id_len);
1679 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1680 long length);
1681
1682 # ifdef HEADER_X509_H
1683 __owur X509 *SSL_get_peer_certificate(const SSL *s);
1684 # endif
1685
1686 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1687
1688 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1689 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1690 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1691 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1692 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1693 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1694 int (*cb) (X509_STORE_CTX *, void *),
1695 void *arg);
1696 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1697 void *arg);
1698 # ifndef OPENSSL_NO_RSA
1699 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1700 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1701 long len);
1702 # endif
1703 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1704 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1705 const unsigned char *d, long len);
1706 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1707 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1708 const unsigned char *d);
1709 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1710 STACK_OF(X509) *chain, int override);
1711
1712 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1713 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1714 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1715 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1716 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1717 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1718 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1719 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1720
1721 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1722 __owur int SSL_check_private_key(const SSL *ctx);
1723
1724 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1725 const unsigned char *sid_ctx,
1726 unsigned int sid_ctx_len);
1727
1728 SSL *SSL_new(SSL_CTX *ctx);
1729 int SSL_up_ref(SSL *s);
1730 int SSL_is_dtls(const SSL *s);
1731 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1732 unsigned int sid_ctx_len);
1733
1734 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1735 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1736 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1737 __owur int SSL_set_trust(SSL *ssl, int trust);
1738
1739 __owur int SSL_set1_host(SSL *s, const char *hostname);
1740 __owur int SSL_add1_host(SSL *s, const char *hostname);
1741 __owur const char *SSL_get0_peername(SSL *s);
1742 void SSL_set_hostflags(SSL *s, unsigned int flags);
1743
1744 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1745 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1746 uint8_t mtype, uint8_t ord);
1747 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1748 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1749 uint8_t mtype, unsigned const char *data, size_t dlen);
1750 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1751 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1752 uint8_t *mtype, unsigned const char **data,
1753 size_t *dlen);
1754 /*
1755 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1756 * offline testing in test/danetest.c
1757 */
1758 SSL_DANE *SSL_get0_dane(SSL *ssl);
1759 /*
1760 * DANE flags
1761 */
1762 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1763 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1764 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1765 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1766
1767 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1768 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1769
1770 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1771 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1772
1773 # ifndef OPENSSL_NO_SRP
1774 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1775 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1776 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1777 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1778 char *(*cb) (SSL *, void *));
1779 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1780 int (*cb) (SSL *, void *));
1781 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1782 int (*cb) (SSL *, int *, void *));
1783 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1784
1785 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1786 BIGNUM *sa, BIGNUM *v, char *info);
1787 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1788 const char *grp);
1789
1790 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1791 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1792
1793 __owur char *SSL_get_srp_username(SSL *s);
1794 __owur char *SSL_get_srp_userinfo(SSL *s);
1795 # endif
1796
1797 /*
1798 * ClientHello callback and helpers.
1799 */
1800
1801 # define SSL_CLIENT_HELLO_SUCCESS 1
1802 # define SSL_CLIENT_HELLO_ERROR 0
1803 # define SSL_CLIENT_HELLO_RETRY (-1)
1804
1805 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1806 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1807 void *arg);
1808 int SSL_client_hello_isv2(SSL *s);
1809 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1810 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1811 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1812 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1813 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1814 const unsigned char **out);
1815 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1816 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1817 const unsigned char **out, size_t *outlen);
1818
1819 void SSL_certs_clear(SSL *s);
1820 void SSL_free(SSL *ssl);
1821 # ifdef OSSL_ASYNC_FD
1822 /*
1823 * Windows application developer has to include windows.h to use these.
1824 */
1825 __owur int SSL_waiting_for_async(SSL *s);
1826 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1827 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1828 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1829 size_t *numdelfds);
1830 __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1831 __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1832 __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1833 __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1834 __owur int SSL_get_async_status(SSL *s, int *status);
1835
1836 # endif
1837 __owur int SSL_accept(SSL *ssl);
1838 __owur int SSL_stateless(SSL *s);
1839 __owur int SSL_connect(SSL *ssl);
1840 __owur int SSL_read(SSL *ssl, void *buf, int num);
1841 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1842
1843 # define SSL_READ_EARLY_DATA_ERROR 0
1844 # define SSL_READ_EARLY_DATA_SUCCESS 1
1845 # define SSL_READ_EARLY_DATA_FINISH 2
1846
1847 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1848 size_t *readbytes);
1849 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1850 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1851 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1852 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1853 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1854 size_t *written);
1855 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1856 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1857 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1858 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1859
1860 # define SSL_EARLY_DATA_NOT_SENT 0
1861 # define SSL_EARLY_DATA_REJECTED 1
1862 # define SSL_EARLY_DATA_ACCEPTED 2
1863
1864 __owur int SSL_get_early_data_status(const SSL *s);
1865
1866 __owur int SSL_get_error(const SSL *s, int ret_code);
1867 __owur const char *SSL_get_version(const SSL *s);
1868
1869 /* This sets the 'default' SSL version that SSL_new() will create */
1870 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1871
1872 # ifndef OPENSSL_NO_SSL3_METHOD
1873 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_method(void)) /* SSLv3 */
1874 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_server_method(void))
1875 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *SSLv3_client_method(void))
1876 # endif
1877
1878 #define SSLv23_method TLS_method
1879 #define SSLv23_server_method TLS_server_method
1880 #define SSLv23_client_method TLS_client_method
1881
1882 /* Negotiate highest available SSL/TLS version */
1883 __owur const SSL_METHOD *TLS_method(void);
1884 __owur const SSL_METHOD *TLS_server_method(void);
1885 __owur const SSL_METHOD *TLS_client_method(void);
1886
1887 # ifndef OPENSSL_NO_TLS1_METHOD
1888 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_method(void)) /* TLSv1.0 */
1889 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_server_method(void))
1890 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_client_method(void))
1891 # endif
1892
1893 # ifndef OPENSSL_NO_TLS1_1_METHOD
1894 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_method(void)) /* TLSv1.1 */
1895 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_server_method(void))
1896 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_1_client_method(void))
1897 # endif
1898
1899 # ifndef OPENSSL_NO_TLS1_2_METHOD
1900 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_method(void)) /* TLSv1.2 */
1901 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_server_method(void))
1902 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *TLSv1_2_client_method(void))
1903 # endif
1904
1905 # ifndef OPENSSL_NO_DTLS1_METHOD
1906 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_method(void)) /* DTLSv1.0 */
1907 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_server_method(void))
1908 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_client_method(void))
1909 # endif
1910
1911 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1912 /* DTLSv1.2 */
1913 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_method(void))
1914 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_server_method(void))
1915 DEPRECATEDIN_1_1_0(__owur const SSL_METHOD *DTLSv1_2_client_method(void))
1916 # endif
1917
1918 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
1919 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
1920 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
1921
1922 __owur size_t DTLS_get_data_mtu(const SSL *s);
1923
1924 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
1925 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
1926 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
1927 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
1928
1929 __owur int SSL_do_handshake(SSL *s);
1930 int SSL_key_update(SSL *s, int updatetype);
1931 int SSL_get_key_update_type(const SSL *s);
1932 int SSL_renegotiate(SSL *s);
1933 int SSL_renegotiate_abbreviated(SSL *s);
1934 __owur int SSL_renegotiate_pending(const SSL *s);
1935 int SSL_shutdown(SSL *s);
1936 __owur int SSL_verify_client_post_handshake(SSL *s);
1937 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
1938 void SSL_set_post_handshake_auth(SSL *s, int val);
1939
1940 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
1941 __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
1942 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
1943 __owur const char *SSL_alert_type_string_long(int value);
1944 __owur const char *SSL_alert_type_string(int value);
1945 __owur const char *SSL_alert_desc_string_long(int value);
1946 __owur const char *SSL_alert_desc_string(int value);
1947
1948 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1949 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1950 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
1951 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
1952 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
1953 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
1954 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
1955
1956 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
1957 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
1958 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
1959 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
1960 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
1961 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
1962
1963 void SSL_set_connect_state(SSL *s);
1964 void SSL_set_accept_state(SSL *s);
1965
1966 __owur long SSL_get_default_timeout(const SSL *s);
1967
1968 # if !OPENSSL_API_1_1_0
1969 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
1970 # endif
1971
1972 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
1973 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
1974
1975 __owur SSL *SSL_dup(SSL *ssl);
1976
1977 __owur X509 *SSL_get_certificate(const SSL *ssl);
1978 /*
1979 * EVP_PKEY
1980 */
1981 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
1982
1983 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
1984 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
1985
1986 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
1987 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
1988 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
1989 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
1990 void SSL_set_shutdown(SSL *ssl, int mode);
1991 __owur int SSL_get_shutdown(const SSL *ssl);
1992 __owur int SSL_version(const SSL *ssl);
1993 __owur int SSL_client_version(const SSL *s);
1994 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
1995 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
1996 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
1997 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx, const char *CAfile,
1998 const char *CApath);
1999 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2000 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2001 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2002 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2003 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2004 void SSL_set_info_callback(SSL *ssl,
2005 void (*cb) (const SSL *ssl, int type, int val));
2006 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2007 int val);
2008 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2009
2010 void SSL_set_verify_result(SSL *ssl, long v);
2011 __owur long SSL_get_verify_result(const SSL *ssl);
2012 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2013
2014 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2015 size_t outlen);
2016 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2017 size_t outlen);
2018 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2019 unsigned char *out, size_t outlen);
2020 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2021 const unsigned char *in, size_t len);
2022 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2023
2024 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2025 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2026 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2027 void *SSL_get_ex_data(const SSL *ssl, int idx);
2028 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2029 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2030 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2031 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2032 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2033 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2034 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2035 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2036
2037 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2038
2039 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2040 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2041 # define SSL_CTX_sess_get_cache_size(ctx) \
2042 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2043 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2044 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2045 # define SSL_CTX_get_session_cache_mode(ctx) \
2046 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2047
2048 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2049 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2050 # define SSL_CTX_get_read_ahead(ctx) \
2051 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2052 # define SSL_CTX_set_read_ahead(ctx,m) \
2053 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2054 # define SSL_CTX_get_max_cert_list(ctx) \
2055 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2056 # define SSL_CTX_set_max_cert_list(ctx,m) \
2057 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2058 # define SSL_get_max_cert_list(ssl) \
2059 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2060 # define SSL_set_max_cert_list(ssl,m) \
2061 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2062
2063 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2064 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2065 # define SSL_set_max_send_fragment(ssl,m) \
2066 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2067 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2068 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2069 # define SSL_set_split_send_fragment(ssl,m) \
2070 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2071 # define SSL_CTX_set_max_pipelines(ctx,m) \
2072 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2073 # define SSL_set_max_pipelines(ssl,m) \
2074 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2075
2076 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2077 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2078
2079 # ifndef OPENSSL_NO_DH
2080 /* NB: the |keylength| is only applicable when is_export is true */
2081 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2082 DH *(*dh) (SSL *ssl, int is_export,
2083 int keylength));
2084 void SSL_set_tmp_dh_callback(SSL *ssl,
2085 DH *(*dh) (SSL *ssl, int is_export,
2086 int keylength));
2087 # endif
2088
2089 __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2090 __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2091 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2092 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2093 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2094 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2095 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2096 *meths);
2097 # if !OPENSSL_API_1_1_0
2098 # define SSL_COMP_free_compression_methods() while(0) continue
2099 # endif
2100 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2101
2102 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2103 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2104 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2105 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2106 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2107 STACK_OF(SSL_CIPHER) **scsvs);
2108
2109 /* TLS extensions functions */
2110 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2111
2112 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2113 tls_session_ticket_ext_cb_fn cb,
2114 void *arg);
2115
2116 /* Pre-shared secret session resumption functions */
2117 __owur int SSL_set_session_secret_cb(SSL *s,
2118 tls_session_secret_cb_fn session_secret_cb,
2119 void *arg);
2120
2121 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2122 int (*cb) (SSL *ssl,
2123 int
2124 is_forward_secure));
2125
2126 void SSL_set_not_resumable_session_callback(SSL *ssl,
2127 int (*cb) (SSL *ssl,
2128 int is_forward_secure));
2129
2130 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2131 size_t (*cb) (SSL *ssl, int type,
2132 size_t len, void *arg));
2133 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2134 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2135 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2136
2137 void SSL_set_record_padding_callback(SSL *ssl,
2138 size_t (*cb) (SSL *ssl, int type,
2139 size_t len, void *arg));
2140 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2141 void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2142 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2143
2144 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2145 size_t SSL_get_num_tickets(const SSL *s);
2146 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2147 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2148
2149 # if !OPENSSL_API_1_1_0
2150 # define SSL_cache_hit(s) SSL_session_reused(s)
2151 # endif
2152
2153 __owur int SSL_session_reused(SSL *s);
2154 __owur int SSL_is_server(const SSL *s);
2155
2156 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2157 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2158 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2159 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2160 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2161 unsigned int flags);
2162 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2163
2164 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2165 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2166
2167 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2168 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2169 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2170
2171 void SSL_add_ssl_module(void);
2172 int SSL_config(SSL *s, const char *name);
2173 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2174
2175 # ifndef OPENSSL_NO_SSL_TRACE
2176 void SSL_trace(int write_p, int version, int content_type,
2177 const void *buf, size_t len, SSL *ssl, void *arg);
2178 # endif
2179
2180 # ifndef OPENSSL_NO_SOCK
2181 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2182 # endif
2183
2184 # ifndef OPENSSL_NO_CT
2185
2186 /*
2187 * A callback for verifying that the received SCTs are sufficient.
2188 * Expected to return 1 if they are sufficient, otherwise 0.
2189 * May return a negative integer if an error occurs.
2190 * A connection should be aborted if the SCTs are deemed insufficient.
2191 */
2192 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2193 const STACK_OF(SCT) *scts, void *arg);
2194
2195 /*
2196 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2197 * the received SCTs.
2198 * If the callback returns a non-positive result, the connection is terminated.
2199 * Call this function before beginning a handshake.
2200 * If a NULL |callback| is provided, SCT validation is disabled.
2201 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2202 * is invoked. Ownership of |arg| remains with the caller.
2203 *
2204 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2205 * will be requested.
2206 */
2207 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2208 void *arg);
2209 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2210 ssl_ct_validation_cb callback,
2211 void *arg);
2212 #define SSL_disable_ct(s) \
2213 ((void) SSL_set_validation_callback((s), NULL, NULL))
2214 #define SSL_CTX_disable_ct(ctx) \
2215 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2216
2217 /*
2218 * The validation type enumerates the available behaviours of the built-in SSL
2219 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2220 * The underlying callback is a static function in libssl.
2221 */
2222 enum {
2223 SSL_CT_VALIDATION_PERMISSIVE = 0,
2224 SSL_CT_VALIDATION_STRICT
2225 };
2226
2227 /*
2228 * Enable CT by setting up a callback that implements one of the built-in
2229 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2230 * continues the handshake, the application can make appropriate decisions at
2231 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2232 * least one valid SCT, or else handshake termination will be requested. The
2233 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2234 */
2235 int SSL_enable_ct(SSL *s, int validation_mode);
2236 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2237
2238 /*
2239 * Report whether a non-NULL callback is enabled.
2240 */
2241 int SSL_ct_is_enabled(const SSL *s);
2242 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2243
2244 /* Gets the SCTs received from a connection */
2245 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2246
2247 /*
2248 * Loads the CT log list from the default location.
2249 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2250 * the log information loaded from this file will be appended to the
2251 * CTLOG_STORE.
2252 * Returns 1 on success, 0 otherwise.
2253 */
2254 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2255
2256 /*
2257 * Loads the CT log list from the specified file path.
2258 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2259 * the log information loaded from this file will be appended to the
2260 * CTLOG_STORE.
2261 * Returns 1 on success, 0 otherwise.
2262 */
2263 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2264
2265 /*
2266 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2267 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2268 */
2269 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2270
2271 /*
2272 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2273 * This will be NULL unless one of the following functions has been called:
2274 * - SSL_CTX_set_default_ctlog_list_file
2275 * - SSL_CTX_set_ctlog_list_file
2276 * - SSL_CTX_set_ctlog_store
2277 */
2278 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2279
2280 # endif /* OPENSSL_NO_CT */
2281
2282 /* What the "other" parameter contains in security callback */
2283 /* Mask for type */
2284 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2285 # define SSL_SECOP_OTHER_NONE 0
2286 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2287 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2288 # define SSL_SECOP_OTHER_DH (3 << 16)
2289 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2290 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2291 # define SSL_SECOP_OTHER_CERT (6 << 16)
2292
2293 /* Indicated operation refers to peer key or certificate */
2294 # define SSL_SECOP_PEER 0x1000
2295
2296 /* Values for "op" parameter in security callback */
2297
2298 /* Called to filter ciphers */
2299 /* Ciphers client supports */
2300 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2301 /* Cipher shared by client/server */
2302 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2303 /* Sanity check of cipher server selects */
2304 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2305 /* Curves supported by client */
2306 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2307 /* Curves shared by client/server */
2308 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2309 /* Sanity check of curve server selects */
2310 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2311 /* Temporary DH key */
2312 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2313 /* SSL/TLS version */
2314 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2315 /* Session tickets */
2316 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2317 /* Supported signature algorithms sent to peer */
2318 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2319 /* Shared signature algorithm */
2320 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2321 /* Sanity check signature algorithm allowed */
2322 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2323 /* Used to get mask of supported public key signature algorithms */
2324 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2325 /* Use to see if compression is allowed */
2326 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2327 /* EE key in certificate */
2328 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2329 /* CA key in certificate */
2330 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2331 /* CA digest algorithm in certificate */
2332 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2333 /* Peer EE key in certificate */
2334 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2335 /* Peer CA key in certificate */
2336 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2337 /* Peer CA digest algorithm in certificate */
2338 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2339
2340 void SSL_set_security_level(SSL *s, int level);
2341 __owur int SSL_get_security_level(const SSL *s);
2342 void SSL_set_security_callback(SSL *s,
2343 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2344 int op, int bits, int nid,
2345 void *other, void *ex));
2346 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2347 const SSL_CTX *ctx, int op,
2348 int bits, int nid, void *other,
2349 void *ex);
2350 void SSL_set0_security_ex_data(SSL *s, void *ex);
2351 __owur void *SSL_get0_security_ex_data(const SSL *s);
2352
2353 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2354 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2355 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2356 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2357 int op, int bits, int nid,
2358 void *other, void *ex));
2359 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2360 const SSL_CTX *ctx,
2361 int op, int bits,
2362 int nid,
2363 void *other,
2364 void *ex);
2365 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2366 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2367
2368 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2369 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2370 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2371
2372 # define OPENSSL_INIT_SSL_DEFAULT \
2373 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2374
2375 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2376
2377 # ifndef OPENSSL_NO_UNIT_TEST
2378 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2379 # endif
2380
2381 __owur int SSL_free_buffers(SSL *ssl);
2382 __owur int SSL_alloc_buffers(SSL *ssl);
2383
2384 /* Status codes passed to the decrypt session ticket callback. Some of these
2385 * are for internal use only and are never passed to the callback. */
2386 typedef int SSL_TICKET_STATUS;
2387
2388 /* Support for ticket appdata */
2389 /* fatal error, malloc failure */
2390 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2391 /* fatal error, either from parsing or decrypting the ticket */
2392 # define SSL_TICKET_FATAL_ERR_OTHER 1
2393 /* No ticket present */
2394 # define SSL_TICKET_NONE 2
2395 /* Empty ticket present */
2396 # define SSL_TICKET_EMPTY 3
2397 /* the ticket couldn't be decrypted */
2398 # define SSL_TICKET_NO_DECRYPT 4
2399 /* a ticket was successfully decrypted */
2400 # define SSL_TICKET_SUCCESS 5
2401 /* same as above but the ticket needs to be renewed */
2402 # define SSL_TICKET_SUCCESS_RENEW 6
2403
2404 /* Return codes for the decrypt session ticket callback */
2405 typedef int SSL_TICKET_RETURN;
2406
2407 /* An error occurred */
2408 #define SSL_TICKET_RETURN_ABORT 0
2409 /* Do not use the ticket, do not send a renewed ticket to the client */
2410 #define SSL_TICKET_RETURN_IGNORE 1
2411 /* Do not use the ticket, send a renewed ticket to the client */
2412 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2413 /* Use the ticket, do not send a renewed ticket to the client */
2414 #define SSL_TICKET_RETURN_USE 3
2415 /* Use the ticket, send a renewed ticket to the client */
2416 #define SSL_TICKET_RETURN_USE_RENEW 4
2417
2418 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2419 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2420 const unsigned char *keyname,
2421 size_t keyname_length,
2422 SSL_TICKET_STATUS status,
2423 void *arg);
2424 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2425 SSL_CTX_generate_session_ticket_fn gen_cb,
2426 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2427 void *arg);
2428 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2429 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2430
2431 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2432
2433 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2434
2435
2436 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2437 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2438 SSL_allow_early_data_cb_fn cb,
2439 void *arg);
2440 void SSL_set_allow_early_data_cb(SSL *s,
2441 SSL_allow_early_data_cb_fn cb,
2442 void *arg);
2443
2444 # ifdef __cplusplus
2445 }
2446 # endif
2447 #endif