]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/ssl.h.in
Add support for compressed certificates (RFC8879)
[thirdparty/openssl.git] / include / openssl / ssl.h.in
1 /*
2 * {- join("\n * ", @autowarntext) -}
3 *
4 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
5 * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
6 * Copyright 2005 Nokia. All rights reserved.
7 *
8 * Licensed under the Apache License 2.0 (the "License"). You may not use
9 * this file except in compliance with the License. You can obtain a copy
10 * in the file LICENSE in the source distribution or at
11 * https://www.openssl.org/source/license.html
12 */
13
14 {-
15 use OpenSSL::stackhash qw(generate_stack_macros generate_const_stack_macros);
16 -}
17
18 #ifndef OPENSSL_SSL_H
19 # define OPENSSL_SSL_H
20 # pragma once
21
22 # include <openssl/macros.h>
23 # ifndef OPENSSL_NO_DEPRECATED_3_0
24 # define HEADER_SSL_H
25 # endif
26
27 # include <openssl/e_os2.h>
28 # include <openssl/opensslconf.h>
29 # include <openssl/comp.h>
30 # include <openssl/bio.h>
31 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
32 # include <openssl/x509.h>
33 # include <openssl/crypto.h>
34 # include <openssl/buffer.h>
35 # endif
36 # include <openssl/lhash.h>
37 # include <openssl/pem.h>
38 # include <openssl/hmac.h>
39 # include <openssl/async.h>
40
41 # include <openssl/safestack.h>
42 # include <openssl/symhacks.h>
43 # include <openssl/ct.h>
44 # include <openssl/sslerr.h>
45 # include <openssl/prov_ssl.h>
46 # ifndef OPENSSL_NO_STDIO
47 # include <stdio.h>
48 # endif
49
50 #ifdef __cplusplus
51 extern "C" {
52 #endif
53
54 /* OpenSSL version number for ASN.1 encoding of the session information */
55 /*-
56 * Version 0 - initial version
57 * Version 1 - added the optional peer certificate
58 */
59 # define SSL_SESSION_ASN1_VERSION 0x0001
60
61 # define SSL_MAX_SSL_SESSION_ID_LENGTH 32
62 # define SSL_MAX_SID_CTX_LENGTH 32
63
64 # define SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES (512/8)
65 # define SSL_MAX_KEY_ARG_LENGTH 8
66 /* SSL_MAX_MASTER_KEY_LENGTH is defined in prov_ssl.h */
67
68 /* The maximum number of encrypt/decrypt pipelines we can support */
69 # define SSL_MAX_PIPELINES 32
70
71 /* text strings for the ciphers */
72
73 /* These are used to specify which ciphers to use and not to use */
74
75 # define SSL_TXT_LOW "LOW"
76 # define SSL_TXT_MEDIUM "MEDIUM"
77 # define SSL_TXT_HIGH "HIGH"
78 # define SSL_TXT_FIPS "FIPS"
79
80 # define SSL_TXT_aNULL "aNULL"
81 # define SSL_TXT_eNULL "eNULL"
82 # define SSL_TXT_NULL "NULL"
83
84 # define SSL_TXT_kRSA "kRSA"
85 # define SSL_TXT_kDHr "kDHr"/* this cipher class has been removed */
86 # define SSL_TXT_kDHd "kDHd"/* this cipher class has been removed */
87 # define SSL_TXT_kDH "kDH"/* this cipher class has been removed */
88 # define SSL_TXT_kEDH "kEDH"/* alias for kDHE */
89 # define SSL_TXT_kDHE "kDHE"
90 # define SSL_TXT_kECDHr "kECDHr"/* this cipher class has been removed */
91 # define SSL_TXT_kECDHe "kECDHe"/* this cipher class has been removed */
92 # define SSL_TXT_kECDH "kECDH"/* this cipher class has been removed */
93 # define SSL_TXT_kEECDH "kEECDH"/* alias for kECDHE */
94 # define SSL_TXT_kECDHE "kECDHE"
95 # define SSL_TXT_kPSK "kPSK"
96 # define SSL_TXT_kRSAPSK "kRSAPSK"
97 # define SSL_TXT_kECDHEPSK "kECDHEPSK"
98 # define SSL_TXT_kDHEPSK "kDHEPSK"
99 # define SSL_TXT_kGOST "kGOST"
100 # define SSL_TXT_kGOST18 "kGOST18"
101 # define SSL_TXT_kSRP "kSRP"
102
103 # define SSL_TXT_aRSA "aRSA"
104 # define SSL_TXT_aDSS "aDSS"
105 # define SSL_TXT_aDH "aDH"/* this cipher class has been removed */
106 # define SSL_TXT_aECDH "aECDH"/* this cipher class has been removed */
107 # define SSL_TXT_aECDSA "aECDSA"
108 # define SSL_TXT_aPSK "aPSK"
109 # define SSL_TXT_aGOST94 "aGOST94"
110 # define SSL_TXT_aGOST01 "aGOST01"
111 # define SSL_TXT_aGOST12 "aGOST12"
112 # define SSL_TXT_aGOST "aGOST"
113 # define SSL_TXT_aSRP "aSRP"
114
115 # define SSL_TXT_DSS "DSS"
116 # define SSL_TXT_DH "DH"
117 # define SSL_TXT_DHE "DHE"/* same as "kDHE:-ADH" */
118 # define SSL_TXT_EDH "EDH"/* alias for DHE */
119 # define SSL_TXT_ADH "ADH"
120 # define SSL_TXT_RSA "RSA"
121 # define SSL_TXT_ECDH "ECDH"
122 # define SSL_TXT_EECDH "EECDH"/* alias for ECDHE" */
123 # define SSL_TXT_ECDHE "ECDHE"/* same as "kECDHE:-AECDH" */
124 # define SSL_TXT_AECDH "AECDH"
125 # define SSL_TXT_ECDSA "ECDSA"
126 # define SSL_TXT_PSK "PSK"
127 # define SSL_TXT_SRP "SRP"
128
129 # define SSL_TXT_DES "DES"
130 # define SSL_TXT_3DES "3DES"
131 # define SSL_TXT_RC4 "RC4"
132 # define SSL_TXT_RC2 "RC2"
133 # define SSL_TXT_IDEA "IDEA"
134 # define SSL_TXT_SEED "SEED"
135 # define SSL_TXT_AES128 "AES128"
136 # define SSL_TXT_AES256 "AES256"
137 # define SSL_TXT_AES "AES"
138 # define SSL_TXT_AES_GCM "AESGCM"
139 # define SSL_TXT_AES_CCM "AESCCM"
140 # define SSL_TXT_AES_CCM_8 "AESCCM8"
141 # define SSL_TXT_CAMELLIA128 "CAMELLIA128"
142 # define SSL_TXT_CAMELLIA256 "CAMELLIA256"
143 # define SSL_TXT_CAMELLIA "CAMELLIA"
144 # define SSL_TXT_CHACHA20 "CHACHA20"
145 # define SSL_TXT_GOST "GOST89"
146 # define SSL_TXT_ARIA "ARIA"
147 # define SSL_TXT_ARIA_GCM "ARIAGCM"
148 # define SSL_TXT_ARIA128 "ARIA128"
149 # define SSL_TXT_ARIA256 "ARIA256"
150 # define SSL_TXT_GOST2012_GOST8912_GOST8912 "GOST2012-GOST8912-GOST8912"
151 # define SSL_TXT_CBC "CBC"
152
153 # define SSL_TXT_MD5 "MD5"
154 # define SSL_TXT_SHA1 "SHA1"
155 # define SSL_TXT_SHA "SHA"/* same as "SHA1" */
156 # define SSL_TXT_GOST94 "GOST94"
157 # define SSL_TXT_GOST89MAC "GOST89MAC"
158 # define SSL_TXT_GOST12 "GOST12"
159 # define SSL_TXT_GOST89MAC12 "GOST89MAC12"
160 # define SSL_TXT_SHA256 "SHA256"
161 # define SSL_TXT_SHA384 "SHA384"
162
163 # define SSL_TXT_SSLV3 "SSLv3"
164 # define SSL_TXT_TLSV1 "TLSv1"
165 # define SSL_TXT_TLSV1_1 "TLSv1.1"
166 # define SSL_TXT_TLSV1_2 "TLSv1.2"
167
168 # define SSL_TXT_ALL "ALL"
169
170 /*-
171 * COMPLEMENTOF* definitions. These identifiers are used to (de-select)
172 * ciphers normally not being used.
173 * Example: "RC4" will activate all ciphers using RC4 including ciphers
174 * without authentication, which would normally disabled by DEFAULT (due
175 * the "!ADH" being part of default). Therefore "RC4:!COMPLEMENTOFDEFAULT"
176 * will make sure that it is also disabled in the specific selection.
177 * COMPLEMENTOF* identifiers are portable between version, as adjustments
178 * to the default cipher setup will also be included here.
179 *
180 * COMPLEMENTOFDEFAULT does not experience the same special treatment that
181 * DEFAULT gets, as only selection is being done and no sorting as needed
182 * for DEFAULT.
183 */
184 # define SSL_TXT_CMPALL "COMPLEMENTOFALL"
185 # define SSL_TXT_CMPDEF "COMPLEMENTOFDEFAULT"
186
187 /*
188 * The following cipher list is used by default. It also is substituted when
189 * an application-defined cipher list string starts with 'DEFAULT'.
190 * This applies to ciphersuites for TLSv1.2 and below.
191 * DEPRECATED IN 3.0.0, in favor of OSSL_default_cipher_list()
192 * Update both macro and function simultaneously
193 */
194 # ifndef OPENSSL_NO_DEPRECATED_3_0
195 # define SSL_DEFAULT_CIPHER_LIST "ALL:!COMPLEMENTOFDEFAULT:!eNULL"
196 /*
197 * This is the default set of TLSv1.3 ciphersuites
198 * DEPRECATED IN 3.0.0, in favor of OSSL_default_ciphersuites()
199 * Update both macro and function simultaneously
200 */
201 # define TLS_DEFAULT_CIPHERSUITES "TLS_AES_256_GCM_SHA384:" \
202 "TLS_CHACHA20_POLY1305_SHA256:" \
203 "TLS_AES_128_GCM_SHA256"
204 # endif
205 /*
206 * As of OpenSSL 1.0.0, ssl_create_cipher_list() in ssl/ssl_ciph.c always
207 * starts with a reasonable order, and all we have to do for DEFAULT is
208 * throwing out anonymous and unencrypted ciphersuites! (The latter are not
209 * actually enabled by ALL, but "ALL:RSA" would enable some of them.)
210 */
211
212 /* Used in SSL_set_shutdown()/SSL_get_shutdown(); */
213 # define SSL_SENT_SHUTDOWN 1
214 # define SSL_RECEIVED_SHUTDOWN 2
215
216 #ifdef __cplusplus
217 }
218 #endif
219
220 #ifdef __cplusplus
221 extern "C" {
222 #endif
223
224 # define SSL_FILETYPE_ASN1 X509_FILETYPE_ASN1
225 # define SSL_FILETYPE_PEM X509_FILETYPE_PEM
226
227 /*
228 * This is needed to stop compilers complaining about the 'struct ssl_st *'
229 * function parameters used to prototype callbacks in SSL_CTX.
230 */
231 typedef struct ssl_st *ssl_crock_st;
232 typedef struct tls_session_ticket_ext_st TLS_SESSION_TICKET_EXT;
233 typedef struct ssl_method_st SSL_METHOD;
234 typedef struct ssl_cipher_st SSL_CIPHER;
235 typedef struct ssl_session_st SSL_SESSION;
236 typedef struct tls_sigalgs_st TLS_SIGALGS;
237 typedef struct ssl_conf_ctx_st SSL_CONF_CTX;
238 typedef struct ssl_comp_st SSL_COMP;
239
240 STACK_OF(SSL_CIPHER);
241 STACK_OF(SSL_COMP);
242
243 /* SRTP protection profiles for use with the use_srtp extension (RFC 5764)*/
244 typedef struct srtp_protection_profile_st {
245 const char *name;
246 unsigned long id;
247 } SRTP_PROTECTION_PROFILE;
248 {-
249 generate_stack_macros("SRTP_PROTECTION_PROFILE");
250 -}
251
252
253 typedef int (*tls_session_ticket_ext_cb_fn)(SSL *s, const unsigned char *data,
254 int len, void *arg);
255 typedef int (*tls_session_secret_cb_fn)(SSL *s, void *secret, int *secret_len,
256 STACK_OF(SSL_CIPHER) *peer_ciphers,
257 const SSL_CIPHER **cipher, void *arg);
258
259 /* Extension context codes */
260 /* This extension is only allowed in TLS */
261 #define SSL_EXT_TLS_ONLY 0x0001
262 /* This extension is only allowed in DTLS */
263 #define SSL_EXT_DTLS_ONLY 0x0002
264 /* Some extensions may be allowed in DTLS but we don't implement them for it */
265 #define SSL_EXT_TLS_IMPLEMENTATION_ONLY 0x0004
266 /* Most extensions are not defined for SSLv3 but EXT_TYPE_renegotiate is */
267 #define SSL_EXT_SSL3_ALLOWED 0x0008
268 /* Extension is only defined for TLS1.2 and below */
269 #define SSL_EXT_TLS1_2_AND_BELOW_ONLY 0x0010
270 /* Extension is only defined for TLS1.3 and above */
271 #define SSL_EXT_TLS1_3_ONLY 0x0020
272 /* Ignore this extension during parsing if we are resuming */
273 #define SSL_EXT_IGNORE_ON_RESUMPTION 0x0040
274 #define SSL_EXT_CLIENT_HELLO 0x0080
275 /* Really means TLS1.2 or below */
276 #define SSL_EXT_TLS1_2_SERVER_HELLO 0x0100
277 #define SSL_EXT_TLS1_3_SERVER_HELLO 0x0200
278 #define SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS 0x0400
279 #define SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST 0x0800
280 #define SSL_EXT_TLS1_3_CERTIFICATE 0x1000
281 #define SSL_EXT_TLS1_3_NEW_SESSION_TICKET 0x2000
282 #define SSL_EXT_TLS1_3_CERTIFICATE_REQUEST 0x4000
283
284 /* Typedefs for handling custom extensions */
285
286 typedef int (*custom_ext_add_cb)(SSL *s, unsigned int ext_type,
287 const unsigned char **out, size_t *outlen,
288 int *al, void *add_arg);
289
290 typedef void (*custom_ext_free_cb)(SSL *s, unsigned int ext_type,
291 const unsigned char *out, void *add_arg);
292
293 typedef int (*custom_ext_parse_cb)(SSL *s, unsigned int ext_type,
294 const unsigned char *in, size_t inlen,
295 int *al, void *parse_arg);
296
297
298 typedef int (*SSL_custom_ext_add_cb_ex)(SSL *s, unsigned int ext_type,
299 unsigned int context,
300 const unsigned char **out,
301 size_t *outlen, X509 *x,
302 size_t chainidx,
303 int *al, void *add_arg);
304
305 typedef void (*SSL_custom_ext_free_cb_ex)(SSL *s, unsigned int ext_type,
306 unsigned int context,
307 const unsigned char *out,
308 void *add_arg);
309
310 typedef int (*SSL_custom_ext_parse_cb_ex)(SSL *s, unsigned int ext_type,
311 unsigned int context,
312 const unsigned char *in,
313 size_t inlen, X509 *x,
314 size_t chainidx,
315 int *al, void *parse_arg);
316
317 /* Typedef for verification callback */
318 typedef int (*SSL_verify_cb)(int preverify_ok, X509_STORE_CTX *x509_ctx);
319
320 /* Typedef for SSL async callback */
321 typedef int (*SSL_async_callback_fn)(SSL *s, void *arg);
322
323 #define SSL_OP_BIT(n) ((uint64_t)1 << (uint64_t)n)
324
325 /*
326 * SSL/TLS connection options.
327 */
328 /* Disable Extended master secret */
329 # define SSL_OP_NO_EXTENDED_MASTER_SECRET SSL_OP_BIT(0)
330 /* Cleanse plaintext copies of data delivered to the application */
331 # define SSL_OP_CLEANSE_PLAINTEXT SSL_OP_BIT(1)
332 /* Allow initial connection to servers that don't support RI */
333 # define SSL_OP_LEGACY_SERVER_CONNECT SSL_OP_BIT(2)
334 /* Enable support for Kernel TLS */
335 # define SSL_OP_ENABLE_KTLS SSL_OP_BIT(3)
336 # define SSL_OP_TLSEXT_PADDING SSL_OP_BIT(4)
337 # define SSL_OP_SAFARI_ECDHE_ECDSA_BUG SSL_OP_BIT(6)
338 # define SSL_OP_IGNORE_UNEXPECTED_EOF SSL_OP_BIT(7)
339 # define SSL_OP_ALLOW_CLIENT_RENEGOTIATION SSL_OP_BIT(8)
340 # define SSL_OP_DISABLE_TLSEXT_CA_NAMES SSL_OP_BIT(9)
341 /* In TLSv1.3 allow a non-(ec)dhe based kex_mode */
342 # define SSL_OP_ALLOW_NO_DHE_KEX SSL_OP_BIT(10)
343 /*
344 * Disable SSL 3.0/TLS 1.0 CBC vulnerability workaround that was added
345 * in OpenSSL 0.9.6d. Usually (depending on the application protocol)
346 * the workaround is not needed. Unfortunately some broken SSL/TLS
347 * implementations cannot handle it at all, which is why we include it
348 * in SSL_OP_ALL. Added in 0.9.6e
349 */
350 # define SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS SSL_OP_BIT(11)
351 /* DTLS options */
352 # define SSL_OP_NO_QUERY_MTU SSL_OP_BIT(12)
353 /* Turn on Cookie Exchange (on relevant for servers) */
354 # define SSL_OP_COOKIE_EXCHANGE SSL_OP_BIT(13)
355 /* Don't use RFC4507 ticket extension */
356 # define SSL_OP_NO_TICKET SSL_OP_BIT(14)
357 # ifndef OPENSSL_NO_DTLS1_METHOD
358 /*
359 * Use Cisco's version identifier of DTLS_BAD_VER
360 * (only with deprecated DTLSv1_client_method())
361 */
362 # define SSL_OP_CISCO_ANYCONNECT SSL_OP_BIT(15)
363 # endif
364 /* As server, disallow session resumption on renegotiation */
365 # define SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION SSL_OP_BIT(16)
366 /* Don't use compression even if supported */
367 # define SSL_OP_NO_COMPRESSION SSL_OP_BIT(17)
368 /* Permit unsafe legacy renegotiation */
369 # define SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION SSL_OP_BIT(18)
370 /* Disable encrypt-then-mac */
371 # define SSL_OP_NO_ENCRYPT_THEN_MAC SSL_OP_BIT(19)
372 /*
373 * Enable TLSv1.3 Compatibility mode. This is on by default. A future
374 * version of OpenSSL may have this disabled by default.
375 */
376 # define SSL_OP_ENABLE_MIDDLEBOX_COMPAT SSL_OP_BIT(20)
377 /*
378 * Prioritize Chacha20Poly1305 when client does.
379 * Modifies SSL_OP_CIPHER_SERVER_PREFERENCE
380 */
381 # define SSL_OP_PRIORITIZE_CHACHA SSL_OP_BIT(21)
382 /*
383 * Set on servers to choose the cipher according to server's preferences.
384 */
385 # define SSL_OP_CIPHER_SERVER_PREFERENCE SSL_OP_BIT(22)
386 /*
387 * If set, a server will allow a client to issue a SSLv3.0 version
388 * number as latest version supported in the premaster secret, even when
389 * TLSv1.0 (version 3.1) was announced in the client hello. Normally
390 * this is forbidden to prevent version rollback attacks.
391 */
392 # define SSL_OP_TLS_ROLLBACK_BUG SSL_OP_BIT(23)
393 /*
394 * Switches off automatic TLSv1.3 anti-replay protection for early data.
395 * This is a server-side option only (no effect on the client).
396 */
397 # define SSL_OP_NO_ANTI_REPLAY SSL_OP_BIT(24)
398 # define SSL_OP_NO_SSLv3 SSL_OP_BIT(25)
399 # define SSL_OP_NO_TLSv1 SSL_OP_BIT(26)
400 # define SSL_OP_NO_TLSv1_2 SSL_OP_BIT(27)
401 # define SSL_OP_NO_TLSv1_1 SSL_OP_BIT(28)
402 # define SSL_OP_NO_TLSv1_3 SSL_OP_BIT(29)
403 # define SSL_OP_NO_DTLSv1 SSL_OP_BIT(26)
404 # define SSL_OP_NO_DTLSv1_2 SSL_OP_BIT(27)
405 /* Disallow all renegotiation */
406 # define SSL_OP_NO_RENEGOTIATION SSL_OP_BIT(30)
407 /*
408 * Make server add server-hello extension from early version of
409 * cryptopro draft, when GOST ciphersuite is negotiated. Required for
410 * interoperability with CryptoPro CSP 3.x
411 */
412 # define SSL_OP_CRYPTOPRO_TLSEXT_BUG SSL_OP_BIT(31)
413 /*
414 * Disable RFC8879 certificate compression
415 * SSL_OP_NO_TX_CERTIFICATE_COMPRESSION: don't send compressed certificates,
416 * and ignore the extension when received.
417 * SSL_OP_NO_RX_CERTIFICATE_COMPRESSION: don't send the extension, and
418 * subsequently indicating that receiving is not supported
419 */
420 # define SSL_OP_NO_TX_CERTIFICATE_COMPRESSION SSL_OP_BIT(32)
421 # define SSL_OP_NO_RX_CERTIFICATE_COMPRESSION SSL_OP_BIT(33)
422
423 /*
424 * Option "collections."
425 */
426 # define SSL_OP_NO_SSL_MASK \
427 ( SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 \
428 | SSL_OP_NO_TLSv1_2 | SSL_OP_NO_TLSv1_3 )
429 # define SSL_OP_NO_DTLS_MASK \
430 ( SSL_OP_NO_DTLSv1 | SSL_OP_NO_DTLSv1_2 )
431
432 /* Various bug workarounds that should be rather harmless. */
433 # define SSL_OP_ALL \
434 ( SSL_OP_CRYPTOPRO_TLSEXT_BUG | SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS \
435 | SSL_OP_TLSEXT_PADDING | SSL_OP_SAFARI_ECDHE_ECDSA_BUG )
436
437 /*
438 * OBSOLETE OPTIONS retained for compatibility
439 */
440
441 # define SSL_OP_MICROSOFT_SESS_ID_BUG 0x0
442 # define SSL_OP_NETSCAPE_CHALLENGE_BUG 0x0
443 # define SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG 0x0
444 # define SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG 0x0
445 # define SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER 0x0
446 # define SSL_OP_MSIE_SSLV2_RSA_PADDING 0x0
447 # define SSL_OP_SSLEAY_080_CLIENT_DH_BUG 0x0
448 # define SSL_OP_TLS_D5_BUG 0x0
449 # define SSL_OP_TLS_BLOCK_PADDING_BUG 0x0
450 # define SSL_OP_SINGLE_ECDH_USE 0x0
451 # define SSL_OP_SINGLE_DH_USE 0x0
452 # define SSL_OP_EPHEMERAL_RSA 0x0
453 # define SSL_OP_NO_SSLv2 0x0
454 # define SSL_OP_PKCS1_CHECK_1 0x0
455 # define SSL_OP_PKCS1_CHECK_2 0x0
456 # define SSL_OP_NETSCAPE_CA_DN_BUG 0x0
457 # define SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG 0x0
458
459 /*
460 * Allow SSL_write(..., n) to return r with 0 < r < n (i.e. report success
461 * when just a single record has been written):
462 */
463 # define SSL_MODE_ENABLE_PARTIAL_WRITE 0x00000001U
464 /*
465 * Make it possible to retry SSL_write() with changed buffer location (buffer
466 * contents must stay the same!); this is not the default to avoid the
467 * misconception that non-blocking SSL_write() behaves like non-blocking
468 * write():
469 */
470 # define SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER 0x00000002U
471 /*
472 * Never bother the application with retries if the transport is blocking:
473 */
474 # define SSL_MODE_AUTO_RETRY 0x00000004U
475 /* Don't attempt to automatically build certificate chain */
476 # define SSL_MODE_NO_AUTO_CHAIN 0x00000008U
477 /*
478 * Save RAM by releasing read and write buffers when they're empty. (SSL3 and
479 * TLS only.) Released buffers are freed.
480 */
481 # define SSL_MODE_RELEASE_BUFFERS 0x00000010U
482 /*
483 * Send the current time in the Random fields of the ClientHello and
484 * ServerHello records for compatibility with hypothetical implementations
485 * that require it.
486 */
487 # define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020U
488 # define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040U
489 /*
490 * Send TLS_FALLBACK_SCSV in the ClientHello. To be set only by applications
491 * that reconnect with a downgraded protocol version; see
492 * draft-ietf-tls-downgrade-scsv-00 for details. DO NOT ENABLE THIS if your
493 * application attempts a normal handshake. Only use this in explicit
494 * fallback retries, following the guidance in
495 * draft-ietf-tls-downgrade-scsv-00.
496 */
497 # define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080U
498 /*
499 * Support Asynchronous operation
500 */
501 # define SSL_MODE_ASYNC 0x00000100U
502
503 /*
504 * When using DTLS/SCTP, include the terminating zero in the label
505 * used for computing the endpoint-pair shared secret. Required for
506 * interoperability with implementations having this bug like these
507 * older version of OpenSSL:
508 * - OpenSSL 1.0.0 series
509 * - OpenSSL 1.0.1 series
510 * - OpenSSL 1.0.2 series
511 * - OpenSSL 1.1.0 series
512 * - OpenSSL 1.1.1 and 1.1.1a
513 */
514 # define SSL_MODE_DTLS_SCTP_LABEL_LENGTH_BUG 0x00000400U
515
516 /* Cert related flags */
517 /*
518 * Many implementations ignore some aspects of the TLS standards such as
519 * enforcing certificate chain algorithms. When this is set we enforce them.
520 */
521 # define SSL_CERT_FLAG_TLS_STRICT 0x00000001U
522
523 /* Suite B modes, takes same values as certificate verify flags */
524 # define SSL_CERT_FLAG_SUITEB_128_LOS_ONLY 0x10000
525 /* Suite B 192 bit only mode */
526 # define SSL_CERT_FLAG_SUITEB_192_LOS 0x20000
527 /* Suite B 128 bit mode allowing 192 bit algorithms */
528 # define SSL_CERT_FLAG_SUITEB_128_LOS 0x30000
529
530 /* Perform all sorts of protocol violations for testing purposes */
531 # define SSL_CERT_FLAG_BROKEN_PROTOCOL 0x10000000
532
533 /* Flags for building certificate chains */
534 /* Treat any existing certificates as untrusted CAs */
535 # define SSL_BUILD_CHAIN_FLAG_UNTRUSTED 0x1
536 /* Don't include root CA in chain */
537 # define SSL_BUILD_CHAIN_FLAG_NO_ROOT 0x2
538 /* Just check certificates already there */
539 # define SSL_BUILD_CHAIN_FLAG_CHECK 0x4
540 /* Ignore verification errors */
541 # define SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR 0x8
542 /* Clear verification errors from queue */
543 # define SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR 0x10
544
545 /* Flags returned by SSL_check_chain */
546 /* Certificate can be used with this session */
547 # define CERT_PKEY_VALID 0x1
548 /* Certificate can also be used for signing */
549 # define CERT_PKEY_SIGN 0x2
550 /* EE certificate signing algorithm OK */
551 # define CERT_PKEY_EE_SIGNATURE 0x10
552 /* CA signature algorithms OK */
553 # define CERT_PKEY_CA_SIGNATURE 0x20
554 /* EE certificate parameters OK */
555 # define CERT_PKEY_EE_PARAM 0x40
556 /* CA certificate parameters OK */
557 # define CERT_PKEY_CA_PARAM 0x80
558 /* Signing explicitly allowed as opposed to SHA1 fallback */
559 # define CERT_PKEY_EXPLICIT_SIGN 0x100
560 /* Client CA issuer names match (always set for server cert) */
561 # define CERT_PKEY_ISSUER_NAME 0x200
562 /* Cert type matches client types (always set for server cert) */
563 # define CERT_PKEY_CERT_TYPE 0x400
564 /* Cert chain suitable to Suite B */
565 # define CERT_PKEY_SUITEB 0x800
566
567 # define SSL_CONF_FLAG_CMDLINE 0x1
568 # define SSL_CONF_FLAG_FILE 0x2
569 # define SSL_CONF_FLAG_CLIENT 0x4
570 # define SSL_CONF_FLAG_SERVER 0x8
571 # define SSL_CONF_FLAG_SHOW_ERRORS 0x10
572 # define SSL_CONF_FLAG_CERTIFICATE 0x20
573 # define SSL_CONF_FLAG_REQUIRE_PRIVATE 0x40
574 /* Configuration value types */
575 # define SSL_CONF_TYPE_UNKNOWN 0x0
576 # define SSL_CONF_TYPE_STRING 0x1
577 # define SSL_CONF_TYPE_FILE 0x2
578 # define SSL_CONF_TYPE_DIR 0x3
579 # define SSL_CONF_TYPE_NONE 0x4
580 # define SSL_CONF_TYPE_STORE 0x5
581
582 /* Maximum length of the application-controlled segment of a a TLSv1.3 cookie */
583 # define SSL_COOKIE_LENGTH 4096
584
585 /*
586 * Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, they
587 * cannot be used to clear bits.
588 */
589
590 uint64_t SSL_CTX_get_options(const SSL_CTX *ctx);
591 uint64_t SSL_get_options(const SSL *s);
592 uint64_t SSL_CTX_clear_options(SSL_CTX *ctx, uint64_t op);
593 uint64_t SSL_clear_options(SSL *s, uint64_t op);
594 uint64_t SSL_CTX_set_options(SSL_CTX *ctx, uint64_t op);
595 uint64_t SSL_set_options(SSL *s, uint64_t op);
596
597 # define SSL_CTX_set_mode(ctx,op) \
598 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,(op),NULL)
599 # define SSL_CTX_clear_mode(ctx,op) \
600 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_MODE,(op),NULL)
601 # define SSL_CTX_get_mode(ctx) \
602 SSL_CTX_ctrl((ctx),SSL_CTRL_MODE,0,NULL)
603 # define SSL_clear_mode(ssl,op) \
604 SSL_ctrl((ssl),SSL_CTRL_CLEAR_MODE,(op),NULL)
605 # define SSL_set_mode(ssl,op) \
606 SSL_ctrl((ssl),SSL_CTRL_MODE,(op),NULL)
607 # define SSL_get_mode(ssl) \
608 SSL_ctrl((ssl),SSL_CTRL_MODE,0,NULL)
609 # define SSL_set_mtu(ssl, mtu) \
610 SSL_ctrl((ssl),SSL_CTRL_SET_MTU,(mtu),NULL)
611 # define DTLS_set_link_mtu(ssl, mtu) \
612 SSL_ctrl((ssl),DTLS_CTRL_SET_LINK_MTU,(mtu),NULL)
613 # define DTLS_get_link_min_mtu(ssl) \
614 SSL_ctrl((ssl),DTLS_CTRL_GET_LINK_MIN_MTU,0,NULL)
615
616 # define SSL_get_secure_renegotiation_support(ssl) \
617 SSL_ctrl((ssl), SSL_CTRL_GET_RI_SUPPORT, 0, NULL)
618
619 # define SSL_CTX_set_cert_flags(ctx,op) \
620 SSL_CTX_ctrl((ctx),SSL_CTRL_CERT_FLAGS,(op),NULL)
621 # define SSL_set_cert_flags(s,op) \
622 SSL_ctrl((s),SSL_CTRL_CERT_FLAGS,(op),NULL)
623 # define SSL_CTX_clear_cert_flags(ctx,op) \
624 SSL_CTX_ctrl((ctx),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
625 # define SSL_clear_cert_flags(s,op) \
626 SSL_ctrl((s),SSL_CTRL_CLEAR_CERT_FLAGS,(op),NULL)
627
628 void SSL_CTX_set_msg_callback(SSL_CTX *ctx,
629 void (*cb) (int write_p, int version,
630 int content_type, const void *buf,
631 size_t len, SSL *ssl, void *arg));
632 void SSL_set_msg_callback(SSL *ssl,
633 void (*cb) (int write_p, int version,
634 int content_type, const void *buf,
635 size_t len, SSL *ssl, void *arg));
636 # define SSL_CTX_set_msg_callback_arg(ctx, arg) SSL_CTX_ctrl((ctx), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
637 # define SSL_set_msg_callback_arg(ssl, arg) SSL_ctrl((ssl), SSL_CTRL_SET_MSG_CALLBACK_ARG, 0, (arg))
638
639 # define SSL_get_extms_support(s) \
640 SSL_ctrl((s),SSL_CTRL_GET_EXTMS_SUPPORT,0,NULL)
641
642 # ifndef OPENSSL_NO_SRP
643 /* see tls_srp.c */
644 # ifndef OPENSSL_NO_DEPRECATED_3_0
645 OSSL_DEPRECATEDIN_3_0 __owur int SSL_SRP_CTX_init(SSL *s);
646 OSSL_DEPRECATEDIN_3_0 __owur int SSL_CTX_SRP_CTX_init(SSL_CTX *ctx);
647 OSSL_DEPRECATEDIN_3_0 int SSL_SRP_CTX_free(SSL *ctx);
648 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_SRP_CTX_free(SSL_CTX *ctx);
649 OSSL_DEPRECATEDIN_3_0 __owur int SSL_srp_server_param_with_username(SSL *s,
650 int *ad);
651 OSSL_DEPRECATEDIN_3_0 __owur int SRP_Calc_A_param(SSL *s);
652 # endif
653 # endif
654
655 /* 100k max cert list */
656 # define SSL_MAX_CERT_LIST_DEFAULT (1024*100)
657
658 # define SSL_SESSION_CACHE_MAX_SIZE_DEFAULT (1024*20)
659
660 /*
661 * This callback type is used inside SSL_CTX, SSL, and in the functions that
662 * set them. It is used to override the generation of SSL/TLS session IDs in
663 * a server. Return value should be zero on an error, non-zero to proceed.
664 * Also, callbacks should themselves check if the id they generate is unique
665 * otherwise the SSL handshake will fail with an error - callbacks can do
666 * this using the 'ssl' value they're passed by;
667 * SSL_has_matching_session_id(ssl, id, *id_len) The length value passed in
668 * is set at the maximum size the session ID can be. In SSLv3/TLSv1 it is 32
669 * bytes. The callback can alter this length to be less if desired. It is
670 * also an error for the callback to set the size to zero.
671 */
672 typedef int (*GEN_SESSION_CB) (SSL *ssl, unsigned char *id,
673 unsigned int *id_len);
674
675 # define SSL_SESS_CACHE_OFF 0x0000
676 # define SSL_SESS_CACHE_CLIENT 0x0001
677 # define SSL_SESS_CACHE_SERVER 0x0002
678 # define SSL_SESS_CACHE_BOTH (SSL_SESS_CACHE_CLIENT|SSL_SESS_CACHE_SERVER)
679 # define SSL_SESS_CACHE_NO_AUTO_CLEAR 0x0080
680 /* enough comments already ... see SSL_CTX_set_session_cache_mode(3) */
681 # define SSL_SESS_CACHE_NO_INTERNAL_LOOKUP 0x0100
682 # define SSL_SESS_CACHE_NO_INTERNAL_STORE 0x0200
683 # define SSL_SESS_CACHE_NO_INTERNAL \
684 (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP|SSL_SESS_CACHE_NO_INTERNAL_STORE)
685 # define SSL_SESS_CACHE_UPDATE_TIME 0x0400
686
687 LHASH_OF(SSL_SESSION) *SSL_CTX_sessions(SSL_CTX *ctx);
688 # define SSL_CTX_sess_number(ctx) \
689 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_NUMBER,0,NULL)
690 # define SSL_CTX_sess_connect(ctx) \
691 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT,0,NULL)
692 # define SSL_CTX_sess_connect_good(ctx) \
693 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_GOOD,0,NULL)
694 # define SSL_CTX_sess_connect_renegotiate(ctx) \
695 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CONNECT_RENEGOTIATE,0,NULL)
696 # define SSL_CTX_sess_accept(ctx) \
697 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT,0,NULL)
698 # define SSL_CTX_sess_accept_renegotiate(ctx) \
699 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_RENEGOTIATE,0,NULL)
700 # define SSL_CTX_sess_accept_good(ctx) \
701 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_ACCEPT_GOOD,0,NULL)
702 # define SSL_CTX_sess_hits(ctx) \
703 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_HIT,0,NULL)
704 # define SSL_CTX_sess_cb_hits(ctx) \
705 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CB_HIT,0,NULL)
706 # define SSL_CTX_sess_misses(ctx) \
707 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_MISSES,0,NULL)
708 # define SSL_CTX_sess_timeouts(ctx) \
709 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_TIMEOUTS,0,NULL)
710 # define SSL_CTX_sess_cache_full(ctx) \
711 SSL_CTX_ctrl(ctx,SSL_CTRL_SESS_CACHE_FULL,0,NULL)
712
713 void SSL_CTX_sess_set_new_cb(SSL_CTX *ctx,
714 int (*new_session_cb) (struct ssl_st *ssl,
715 SSL_SESSION *sess));
716 int (*SSL_CTX_sess_get_new_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
717 SSL_SESSION *sess);
718 void SSL_CTX_sess_set_remove_cb(SSL_CTX *ctx,
719 void (*remove_session_cb) (struct ssl_ctx_st
720 *ctx,
721 SSL_SESSION *sess));
722 void (*SSL_CTX_sess_get_remove_cb(SSL_CTX *ctx)) (struct ssl_ctx_st *ctx,
723 SSL_SESSION *sess);
724 void SSL_CTX_sess_set_get_cb(SSL_CTX *ctx,
725 SSL_SESSION *(*get_session_cb) (struct ssl_st
726 *ssl,
727 const unsigned char
728 *data, int len,
729 int *copy));
730 SSL_SESSION *(*SSL_CTX_sess_get_get_cb(SSL_CTX *ctx)) (struct ssl_st *ssl,
731 const unsigned char *data,
732 int len, int *copy);
733 void SSL_CTX_set_info_callback(SSL_CTX *ctx,
734 void (*cb) (const SSL *ssl, int type, int val));
735 void (*SSL_CTX_get_info_callback(SSL_CTX *ctx)) (const SSL *ssl, int type,
736 int val);
737 void SSL_CTX_set_client_cert_cb(SSL_CTX *ctx,
738 int (*client_cert_cb) (SSL *ssl, X509 **x509,
739 EVP_PKEY **pkey));
740 int (*SSL_CTX_get_client_cert_cb(SSL_CTX *ctx)) (SSL *ssl, X509 **x509,
741 EVP_PKEY **pkey);
742 # ifndef OPENSSL_NO_ENGINE
743 __owur int SSL_CTX_set_client_cert_engine(SSL_CTX *ctx, ENGINE *e);
744 # endif
745 void SSL_CTX_set_cookie_generate_cb(SSL_CTX *ctx,
746 int (*app_gen_cookie_cb) (SSL *ssl,
747 unsigned char
748 *cookie,
749 unsigned int
750 *cookie_len));
751 void SSL_CTX_set_cookie_verify_cb(SSL_CTX *ctx,
752 int (*app_verify_cookie_cb) (SSL *ssl,
753 const unsigned
754 char *cookie,
755 unsigned int
756 cookie_len));
757
758 void SSL_CTX_set_stateless_cookie_generate_cb(
759 SSL_CTX *ctx,
760 int (*gen_stateless_cookie_cb) (SSL *ssl,
761 unsigned char *cookie,
762 size_t *cookie_len));
763 void SSL_CTX_set_stateless_cookie_verify_cb(
764 SSL_CTX *ctx,
765 int (*verify_stateless_cookie_cb) (SSL *ssl,
766 const unsigned char *cookie,
767 size_t cookie_len));
768 # ifndef OPENSSL_NO_NEXTPROTONEG
769
770 typedef int (*SSL_CTX_npn_advertised_cb_func)(SSL *ssl,
771 const unsigned char **out,
772 unsigned int *outlen,
773 void *arg);
774 void SSL_CTX_set_next_protos_advertised_cb(SSL_CTX *s,
775 SSL_CTX_npn_advertised_cb_func cb,
776 void *arg);
777 # define SSL_CTX_set_npn_advertised_cb SSL_CTX_set_next_protos_advertised_cb
778
779 typedef int (*SSL_CTX_npn_select_cb_func)(SSL *s,
780 unsigned char **out,
781 unsigned char *outlen,
782 const unsigned char *in,
783 unsigned int inlen,
784 void *arg);
785 void SSL_CTX_set_next_proto_select_cb(SSL_CTX *s,
786 SSL_CTX_npn_select_cb_func cb,
787 void *arg);
788 # define SSL_CTX_set_npn_select_cb SSL_CTX_set_next_proto_select_cb
789
790 void SSL_get0_next_proto_negotiated(const SSL *s, const unsigned char **data,
791 unsigned *len);
792 # define SSL_get0_npn_negotiated SSL_get0_next_proto_negotiated
793 # endif
794
795 __owur int SSL_select_next_proto(unsigned char **out, unsigned char *outlen,
796 const unsigned char *in, unsigned int inlen,
797 const unsigned char *client,
798 unsigned int client_len);
799
800 # define OPENSSL_NPN_UNSUPPORTED 0
801 # define OPENSSL_NPN_NEGOTIATED 1
802 # define OPENSSL_NPN_NO_OVERLAP 2
803
804 __owur int SSL_CTX_set_alpn_protos(SSL_CTX *ctx, const unsigned char *protos,
805 unsigned int protos_len);
806 __owur int SSL_set_alpn_protos(SSL *ssl, const unsigned char *protos,
807 unsigned int protos_len);
808 typedef int (*SSL_CTX_alpn_select_cb_func)(SSL *ssl,
809 const unsigned char **out,
810 unsigned char *outlen,
811 const unsigned char *in,
812 unsigned int inlen,
813 void *arg);
814 void SSL_CTX_set_alpn_select_cb(SSL_CTX *ctx,
815 SSL_CTX_alpn_select_cb_func cb,
816 void *arg);
817 void SSL_get0_alpn_selected(const SSL *ssl, const unsigned char **data,
818 unsigned int *len);
819
820 # ifndef OPENSSL_NO_PSK
821 /*
822 * the maximum length of the buffer given to callbacks containing the
823 * resulting identity/psk
824 */
825 # define PSK_MAX_IDENTITY_LEN 256
826 # define PSK_MAX_PSK_LEN 512
827 typedef unsigned int (*SSL_psk_client_cb_func)(SSL *ssl,
828 const char *hint,
829 char *identity,
830 unsigned int max_identity_len,
831 unsigned char *psk,
832 unsigned int max_psk_len);
833 void SSL_CTX_set_psk_client_callback(SSL_CTX *ctx, SSL_psk_client_cb_func cb);
834 void SSL_set_psk_client_callback(SSL *ssl, SSL_psk_client_cb_func cb);
835
836 typedef unsigned int (*SSL_psk_server_cb_func)(SSL *ssl,
837 const char *identity,
838 unsigned char *psk,
839 unsigned int max_psk_len);
840 void SSL_CTX_set_psk_server_callback(SSL_CTX *ctx, SSL_psk_server_cb_func cb);
841 void SSL_set_psk_server_callback(SSL *ssl, SSL_psk_server_cb_func cb);
842
843 __owur int SSL_CTX_use_psk_identity_hint(SSL_CTX *ctx, const char *identity_hint);
844 __owur int SSL_use_psk_identity_hint(SSL *s, const char *identity_hint);
845 const char *SSL_get_psk_identity_hint(const SSL *s);
846 const char *SSL_get_psk_identity(const SSL *s);
847 # endif
848
849 typedef int (*SSL_psk_find_session_cb_func)(SSL *ssl,
850 const unsigned char *identity,
851 size_t identity_len,
852 SSL_SESSION **sess);
853 typedef int (*SSL_psk_use_session_cb_func)(SSL *ssl, const EVP_MD *md,
854 const unsigned char **id,
855 size_t *idlen,
856 SSL_SESSION **sess);
857
858 void SSL_set_psk_find_session_callback(SSL *s, SSL_psk_find_session_cb_func cb);
859 void SSL_CTX_set_psk_find_session_callback(SSL_CTX *ctx,
860 SSL_psk_find_session_cb_func cb);
861 void SSL_set_psk_use_session_callback(SSL *s, SSL_psk_use_session_cb_func cb);
862 void SSL_CTX_set_psk_use_session_callback(SSL_CTX *ctx,
863 SSL_psk_use_session_cb_func cb);
864
865 /* Register callbacks to handle custom TLS Extensions for client or server. */
866
867 __owur int SSL_CTX_has_client_custom_ext(const SSL_CTX *ctx,
868 unsigned int ext_type);
869
870 __owur int SSL_CTX_add_client_custom_ext(SSL_CTX *ctx,
871 unsigned int ext_type,
872 custom_ext_add_cb add_cb,
873 custom_ext_free_cb free_cb,
874 void *add_arg,
875 custom_ext_parse_cb parse_cb,
876 void *parse_arg);
877
878 __owur int SSL_CTX_add_server_custom_ext(SSL_CTX *ctx,
879 unsigned int ext_type,
880 custom_ext_add_cb add_cb,
881 custom_ext_free_cb free_cb,
882 void *add_arg,
883 custom_ext_parse_cb parse_cb,
884 void *parse_arg);
885
886 __owur int SSL_CTX_add_custom_ext(SSL_CTX *ctx, unsigned int ext_type,
887 unsigned int context,
888 SSL_custom_ext_add_cb_ex add_cb,
889 SSL_custom_ext_free_cb_ex free_cb,
890 void *add_arg,
891 SSL_custom_ext_parse_cb_ex parse_cb,
892 void *parse_arg);
893
894 __owur int SSL_extension_supported(unsigned int ext_type);
895
896 # define SSL_NOTHING 1
897 # define SSL_WRITING 2
898 # define SSL_READING 3
899 # define SSL_X509_LOOKUP 4
900 # define SSL_ASYNC_PAUSED 5
901 # define SSL_ASYNC_NO_JOBS 6
902 # define SSL_CLIENT_HELLO_CB 7
903 # define SSL_RETRY_VERIFY 8
904
905 /* These will only be used when doing non-blocking IO */
906 # define SSL_want_nothing(s) (SSL_want(s) == SSL_NOTHING)
907 # define SSL_want_read(s) (SSL_want(s) == SSL_READING)
908 # define SSL_want_write(s) (SSL_want(s) == SSL_WRITING)
909 # define SSL_want_x509_lookup(s) (SSL_want(s) == SSL_X509_LOOKUP)
910 # define SSL_want_retry_verify(s) (SSL_want(s) == SSL_RETRY_VERIFY)
911 # define SSL_want_async(s) (SSL_want(s) == SSL_ASYNC_PAUSED)
912 # define SSL_want_async_job(s) (SSL_want(s) == SSL_ASYNC_NO_JOBS)
913 # define SSL_want_client_hello_cb(s) (SSL_want(s) == SSL_CLIENT_HELLO_CB)
914
915 # define SSL_MAC_FLAG_READ_MAC_STREAM 1
916 # define SSL_MAC_FLAG_WRITE_MAC_STREAM 2
917 # define SSL_MAC_FLAG_READ_MAC_TLSTREE 4
918 # define SSL_MAC_FLAG_WRITE_MAC_TLSTREE 8
919
920 /*
921 * A callback for logging out TLS key material. This callback should log out
922 * |line| followed by a newline.
923 */
924 typedef void (*SSL_CTX_keylog_cb_func)(const SSL *ssl, const char *line);
925
926 /*
927 * SSL_CTX_set_keylog_callback configures a callback to log key material. This
928 * is intended for debugging use with tools like Wireshark. The cb function
929 * should log line followed by a newline.
930 */
931 void SSL_CTX_set_keylog_callback(SSL_CTX *ctx, SSL_CTX_keylog_cb_func cb);
932
933 /*
934 * SSL_CTX_get_keylog_callback returns the callback configured by
935 * SSL_CTX_set_keylog_callback.
936 */
937 SSL_CTX_keylog_cb_func SSL_CTX_get_keylog_callback(const SSL_CTX *ctx);
938
939 int SSL_CTX_set_max_early_data(SSL_CTX *ctx, uint32_t max_early_data);
940 uint32_t SSL_CTX_get_max_early_data(const SSL_CTX *ctx);
941 int SSL_set_max_early_data(SSL *s, uint32_t max_early_data);
942 uint32_t SSL_get_max_early_data(const SSL *s);
943 int SSL_CTX_set_recv_max_early_data(SSL_CTX *ctx, uint32_t recv_max_early_data);
944 uint32_t SSL_CTX_get_recv_max_early_data(const SSL_CTX *ctx);
945 int SSL_set_recv_max_early_data(SSL *s, uint32_t recv_max_early_data);
946 uint32_t SSL_get_recv_max_early_data(const SSL *s);
947
948 #ifdef __cplusplus
949 }
950 #endif
951
952 # include <openssl/ssl2.h>
953 # include <openssl/ssl3.h>
954 # include <openssl/tls1.h> /* This is mostly sslv3 with a few tweaks */
955 # include <openssl/dtls1.h> /* Datagram TLS */
956 # include <openssl/srtp.h> /* Support for the use_srtp extension */
957 # include <openssl/quic.h>
958
959 #ifdef __cplusplus
960 extern "C" {
961 #endif
962
963 /*
964 * These need to be after the above set of includes due to a compiler bug
965 * in VisualStudio 2015
966 */
967 {-
968 generate_const_stack_macros("SSL_CIPHER")
969 .generate_stack_macros("SSL_COMP");
970 -}
971
972 /* compatibility */
973 # define SSL_set_app_data(s,arg) (SSL_set_ex_data(s,0,(char *)(arg)))
974 # define SSL_get_app_data(s) (SSL_get_ex_data(s,0))
975 # define SSL_SESSION_set_app_data(s,a) (SSL_SESSION_set_ex_data(s,0, \
976 (char *)(a)))
977 # define SSL_SESSION_get_app_data(s) (SSL_SESSION_get_ex_data(s,0))
978 # define SSL_CTX_get_app_data(ctx) (SSL_CTX_get_ex_data(ctx,0))
979 # define SSL_CTX_set_app_data(ctx,arg) (SSL_CTX_set_ex_data(ctx,0, \
980 (char *)(arg)))
981 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
982 OSSL_DEPRECATEDIN_1_1_0 void SSL_set_debug(SSL *s, int debug);
983 # endif
984
985 /* TLSv1.3 KeyUpdate message types */
986 /* -1 used so that this is an invalid value for the on-the-wire protocol */
987 #define SSL_KEY_UPDATE_NONE -1
988 /* Values as defined for the on-the-wire protocol */
989 #define SSL_KEY_UPDATE_NOT_REQUESTED 0
990 #define SSL_KEY_UPDATE_REQUESTED 1
991
992 /*
993 * The valid handshake states (one for each type message sent and one for each
994 * type of message received). There are also two "special" states:
995 * TLS = TLS or DTLS state
996 * DTLS = DTLS specific state
997 * CR/SR = Client Read/Server Read
998 * CW/SW = Client Write/Server Write
999 *
1000 * The "special" states are:
1001 * TLS_ST_BEFORE = No handshake has been initiated yet
1002 * TLS_ST_OK = A handshake has been successfully completed
1003 */
1004 typedef enum {
1005 TLS_ST_BEFORE,
1006 TLS_ST_OK,
1007 DTLS_ST_CR_HELLO_VERIFY_REQUEST,
1008 TLS_ST_CR_SRVR_HELLO,
1009 TLS_ST_CR_CERT,
1010 TLS_ST_CR_COMP_CERT,
1011 TLS_ST_CR_CERT_STATUS,
1012 TLS_ST_CR_KEY_EXCH,
1013 TLS_ST_CR_CERT_REQ,
1014 TLS_ST_CR_SRVR_DONE,
1015 TLS_ST_CR_SESSION_TICKET,
1016 TLS_ST_CR_CHANGE,
1017 TLS_ST_CR_FINISHED,
1018 TLS_ST_CW_CLNT_HELLO,
1019 TLS_ST_CW_CERT,
1020 TLS_ST_CW_COMP_CERT,
1021 TLS_ST_CW_KEY_EXCH,
1022 TLS_ST_CW_CERT_VRFY,
1023 TLS_ST_CW_CHANGE,
1024 TLS_ST_CW_NEXT_PROTO,
1025 TLS_ST_CW_FINISHED,
1026 TLS_ST_SW_HELLO_REQ,
1027 TLS_ST_SR_CLNT_HELLO,
1028 DTLS_ST_SW_HELLO_VERIFY_REQUEST,
1029 TLS_ST_SW_SRVR_HELLO,
1030 TLS_ST_SW_CERT,
1031 TLS_ST_SW_COMP_CERT,
1032 TLS_ST_SW_KEY_EXCH,
1033 TLS_ST_SW_CERT_REQ,
1034 TLS_ST_SW_SRVR_DONE,
1035 TLS_ST_SR_CERT,
1036 TLS_ST_SR_COMP_CERT,
1037 TLS_ST_SR_KEY_EXCH,
1038 TLS_ST_SR_CERT_VRFY,
1039 TLS_ST_SR_NEXT_PROTO,
1040 TLS_ST_SR_CHANGE,
1041 TLS_ST_SR_FINISHED,
1042 TLS_ST_SW_SESSION_TICKET,
1043 TLS_ST_SW_CERT_STATUS,
1044 TLS_ST_SW_CHANGE,
1045 TLS_ST_SW_FINISHED,
1046 TLS_ST_SW_ENCRYPTED_EXTENSIONS,
1047 TLS_ST_CR_ENCRYPTED_EXTENSIONS,
1048 TLS_ST_CR_CERT_VRFY,
1049 TLS_ST_SW_CERT_VRFY,
1050 TLS_ST_CR_HELLO_REQ,
1051 TLS_ST_SW_KEY_UPDATE,
1052 TLS_ST_CW_KEY_UPDATE,
1053 TLS_ST_SR_KEY_UPDATE,
1054 TLS_ST_CR_KEY_UPDATE,
1055 TLS_ST_EARLY_DATA,
1056 TLS_ST_PENDING_EARLY_DATA_END,
1057 TLS_ST_CW_END_OF_EARLY_DATA,
1058 TLS_ST_SR_END_OF_EARLY_DATA
1059 } OSSL_HANDSHAKE_STATE;
1060
1061 /*
1062 * Most of the following state values are no longer used and are defined to be
1063 * the closest equivalent value in the current state machine code. Not all
1064 * defines have an equivalent and are set to a dummy value (-1). SSL_ST_CONNECT
1065 * and SSL_ST_ACCEPT are still in use in the definition of SSL_CB_ACCEPT_LOOP,
1066 * SSL_CB_ACCEPT_EXIT, SSL_CB_CONNECT_LOOP and SSL_CB_CONNECT_EXIT.
1067 */
1068
1069 # define SSL_ST_CONNECT 0x1000
1070 # define SSL_ST_ACCEPT 0x2000
1071
1072 # define SSL_ST_MASK 0x0FFF
1073
1074 # define SSL_CB_LOOP 0x01
1075 # define SSL_CB_EXIT 0x02
1076 # define SSL_CB_READ 0x04
1077 # define SSL_CB_WRITE 0x08
1078 # define SSL_CB_ALERT 0x4000/* used in callback */
1079 # define SSL_CB_READ_ALERT (SSL_CB_ALERT|SSL_CB_READ)
1080 # define SSL_CB_WRITE_ALERT (SSL_CB_ALERT|SSL_CB_WRITE)
1081 # define SSL_CB_ACCEPT_LOOP (SSL_ST_ACCEPT|SSL_CB_LOOP)
1082 # define SSL_CB_ACCEPT_EXIT (SSL_ST_ACCEPT|SSL_CB_EXIT)
1083 # define SSL_CB_CONNECT_LOOP (SSL_ST_CONNECT|SSL_CB_LOOP)
1084 # define SSL_CB_CONNECT_EXIT (SSL_ST_CONNECT|SSL_CB_EXIT)
1085 # define SSL_CB_HANDSHAKE_START 0x10
1086 # define SSL_CB_HANDSHAKE_DONE 0x20
1087
1088 /* Is the SSL_connection established? */
1089 # define SSL_in_connect_init(a) (SSL_in_init(a) && !SSL_is_server(a))
1090 # define SSL_in_accept_init(a) (SSL_in_init(a) && SSL_is_server(a))
1091 int SSL_in_init(const SSL *s);
1092 int SSL_in_before(const SSL *s);
1093 int SSL_is_init_finished(const SSL *s);
1094
1095 /*
1096 * The following 3 states are kept in ssl->rlayer.rstate when reads fail, you
1097 * should not need these
1098 */
1099 # define SSL_ST_READ_HEADER 0xF0
1100 # define SSL_ST_READ_BODY 0xF1
1101 # define SSL_ST_READ_DONE 0xF2
1102
1103 /*-
1104 * Obtain latest Finished message
1105 * -- that we sent (SSL_get_finished)
1106 * -- that we expected from peer (SSL_get_peer_finished).
1107 * Returns length (0 == no Finished so far), copies up to 'count' bytes.
1108 */
1109 size_t SSL_get_finished(const SSL *s, void *buf, size_t count);
1110 size_t SSL_get_peer_finished(const SSL *s, void *buf, size_t count);
1111
1112 /*
1113 * use either SSL_VERIFY_NONE or SSL_VERIFY_PEER, the last 3 options are
1114 * 'ored' with SSL_VERIFY_PEER if they are desired
1115 */
1116 # define SSL_VERIFY_NONE 0x00
1117 # define SSL_VERIFY_PEER 0x01
1118 # define SSL_VERIFY_FAIL_IF_NO_PEER_CERT 0x02
1119 # define SSL_VERIFY_CLIENT_ONCE 0x04
1120 # define SSL_VERIFY_POST_HANDSHAKE 0x08
1121
1122 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1123 # define OpenSSL_add_ssl_algorithms() SSL_library_init()
1124 # define SSLeay_add_ssl_algorithms() SSL_library_init()
1125 # endif
1126
1127 /* More backward compatibility */
1128 # define SSL_get_cipher(s) \
1129 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1130 # define SSL_get_cipher_bits(s,np) \
1131 SSL_CIPHER_get_bits(SSL_get_current_cipher(s),np)
1132 # define SSL_get_cipher_version(s) \
1133 SSL_CIPHER_get_version(SSL_get_current_cipher(s))
1134 # define SSL_get_cipher_name(s) \
1135 SSL_CIPHER_get_name(SSL_get_current_cipher(s))
1136 # define SSL_get_time(a) SSL_SESSION_get_time(a)
1137 # define SSL_set_time(a,b) SSL_SESSION_set_time((a),(b))
1138 # define SSL_get_timeout(a) SSL_SESSION_get_timeout(a)
1139 # define SSL_set_timeout(a,b) SSL_SESSION_set_timeout((a),(b))
1140
1141 # define d2i_SSL_SESSION_bio(bp,s_id) ASN1_d2i_bio_of(SSL_SESSION,SSL_SESSION_new,d2i_SSL_SESSION,bp,s_id)
1142 # define i2d_SSL_SESSION_bio(bp,s_id) ASN1_i2d_bio_of(SSL_SESSION,i2d_SSL_SESSION,bp,s_id)
1143
1144 DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION)
1145 # define SSL_AD_REASON_OFFSET 1000/* offset to get SSL_R_... value
1146 * from SSL_AD_... */
1147 /* These alert types are for SSLv3 and TLSv1 */
1148 # define SSL_AD_CLOSE_NOTIFY SSL3_AD_CLOSE_NOTIFY
1149 /* fatal */
1150 # define SSL_AD_UNEXPECTED_MESSAGE SSL3_AD_UNEXPECTED_MESSAGE
1151 /* fatal */
1152 # define SSL_AD_BAD_RECORD_MAC SSL3_AD_BAD_RECORD_MAC
1153 # define SSL_AD_DECRYPTION_FAILED TLS1_AD_DECRYPTION_FAILED
1154 # define SSL_AD_RECORD_OVERFLOW TLS1_AD_RECORD_OVERFLOW
1155 /* fatal */
1156 # define SSL_AD_DECOMPRESSION_FAILURE SSL3_AD_DECOMPRESSION_FAILURE
1157 /* fatal */
1158 # define SSL_AD_HANDSHAKE_FAILURE SSL3_AD_HANDSHAKE_FAILURE
1159 /* Not for TLS */
1160 # define SSL_AD_NO_CERTIFICATE SSL3_AD_NO_CERTIFICATE
1161 # define SSL_AD_BAD_CERTIFICATE SSL3_AD_BAD_CERTIFICATE
1162 # define SSL_AD_UNSUPPORTED_CERTIFICATE SSL3_AD_UNSUPPORTED_CERTIFICATE
1163 # define SSL_AD_CERTIFICATE_REVOKED SSL3_AD_CERTIFICATE_REVOKED
1164 # define SSL_AD_CERTIFICATE_EXPIRED SSL3_AD_CERTIFICATE_EXPIRED
1165 # define SSL_AD_CERTIFICATE_UNKNOWN SSL3_AD_CERTIFICATE_UNKNOWN
1166 /* fatal */
1167 # define SSL_AD_ILLEGAL_PARAMETER SSL3_AD_ILLEGAL_PARAMETER
1168 /* fatal */
1169 # define SSL_AD_UNKNOWN_CA TLS1_AD_UNKNOWN_CA
1170 /* fatal */
1171 # define SSL_AD_ACCESS_DENIED TLS1_AD_ACCESS_DENIED
1172 /* fatal */
1173 # define SSL_AD_DECODE_ERROR TLS1_AD_DECODE_ERROR
1174 # define SSL_AD_DECRYPT_ERROR TLS1_AD_DECRYPT_ERROR
1175 /* fatal */
1176 # define SSL_AD_EXPORT_RESTRICTION TLS1_AD_EXPORT_RESTRICTION
1177 /* fatal */
1178 # define SSL_AD_PROTOCOL_VERSION TLS1_AD_PROTOCOL_VERSION
1179 /* fatal */
1180 # define SSL_AD_INSUFFICIENT_SECURITY TLS1_AD_INSUFFICIENT_SECURITY
1181 /* fatal */
1182 # define SSL_AD_INTERNAL_ERROR TLS1_AD_INTERNAL_ERROR
1183 # define SSL_AD_USER_CANCELLED TLS1_AD_USER_CANCELLED
1184 # define SSL_AD_NO_RENEGOTIATION TLS1_AD_NO_RENEGOTIATION
1185 # define SSL_AD_MISSING_EXTENSION TLS13_AD_MISSING_EXTENSION
1186 # define SSL_AD_CERTIFICATE_REQUIRED TLS13_AD_CERTIFICATE_REQUIRED
1187 # define SSL_AD_UNSUPPORTED_EXTENSION TLS1_AD_UNSUPPORTED_EXTENSION
1188 # define SSL_AD_CERTIFICATE_UNOBTAINABLE TLS1_AD_CERTIFICATE_UNOBTAINABLE
1189 # define SSL_AD_UNRECOGNIZED_NAME TLS1_AD_UNRECOGNIZED_NAME
1190 # define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE
1191 # define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE
1192 /* fatal */
1193 # define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY
1194 /* fatal */
1195 # define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK
1196 # define SSL_AD_NO_APPLICATION_PROTOCOL TLS1_AD_NO_APPLICATION_PROTOCOL
1197 # define SSL_ERROR_NONE 0
1198 # define SSL_ERROR_SSL 1
1199 # define SSL_ERROR_WANT_READ 2
1200 # define SSL_ERROR_WANT_WRITE 3
1201 # define SSL_ERROR_WANT_X509_LOOKUP 4
1202 # define SSL_ERROR_SYSCALL 5/* look at error stack/return
1203 * value/errno */
1204 # define SSL_ERROR_ZERO_RETURN 6
1205 # define SSL_ERROR_WANT_CONNECT 7
1206 # define SSL_ERROR_WANT_ACCEPT 8
1207 # define SSL_ERROR_WANT_ASYNC 9
1208 # define SSL_ERROR_WANT_ASYNC_JOB 10
1209 # define SSL_ERROR_WANT_CLIENT_HELLO_CB 11
1210 # define SSL_ERROR_WANT_RETRY_VERIFY 12
1211
1212 # ifndef OPENSSL_NO_DEPRECATED_3_0
1213 # define SSL_CTRL_SET_TMP_DH 3
1214 # define SSL_CTRL_SET_TMP_ECDH 4
1215 # define SSL_CTRL_SET_TMP_DH_CB 6
1216 # endif
1217
1218 # define SSL_CTRL_GET_CLIENT_CERT_REQUEST 9
1219 # define SSL_CTRL_GET_NUM_RENEGOTIATIONS 10
1220 # define SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS 11
1221 # define SSL_CTRL_GET_TOTAL_RENEGOTIATIONS 12
1222 # define SSL_CTRL_GET_FLAGS 13
1223 # define SSL_CTRL_EXTRA_CHAIN_CERT 14
1224 # define SSL_CTRL_SET_MSG_CALLBACK 15
1225 # define SSL_CTRL_SET_MSG_CALLBACK_ARG 16
1226 /* only applies to datagram connections */
1227 # define SSL_CTRL_SET_MTU 17
1228 /* Stats */
1229 # define SSL_CTRL_SESS_NUMBER 20
1230 # define SSL_CTRL_SESS_CONNECT 21
1231 # define SSL_CTRL_SESS_CONNECT_GOOD 22
1232 # define SSL_CTRL_SESS_CONNECT_RENEGOTIATE 23
1233 # define SSL_CTRL_SESS_ACCEPT 24
1234 # define SSL_CTRL_SESS_ACCEPT_GOOD 25
1235 # define SSL_CTRL_SESS_ACCEPT_RENEGOTIATE 26
1236 # define SSL_CTRL_SESS_HIT 27
1237 # define SSL_CTRL_SESS_CB_HIT 28
1238 # define SSL_CTRL_SESS_MISSES 29
1239 # define SSL_CTRL_SESS_TIMEOUTS 30
1240 # define SSL_CTRL_SESS_CACHE_FULL 31
1241 # define SSL_CTRL_MODE 33
1242 # define SSL_CTRL_GET_READ_AHEAD 40
1243 # define SSL_CTRL_SET_READ_AHEAD 41
1244 # define SSL_CTRL_SET_SESS_CACHE_SIZE 42
1245 # define SSL_CTRL_GET_SESS_CACHE_SIZE 43
1246 # define SSL_CTRL_SET_SESS_CACHE_MODE 44
1247 # define SSL_CTRL_GET_SESS_CACHE_MODE 45
1248 # define SSL_CTRL_GET_MAX_CERT_LIST 50
1249 # define SSL_CTRL_SET_MAX_CERT_LIST 51
1250 # define SSL_CTRL_SET_MAX_SEND_FRAGMENT 52
1251 /* see tls1.h for macros based on these */
1252 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_CB 53
1253 # define SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG 54
1254 # define SSL_CTRL_SET_TLSEXT_HOSTNAME 55
1255 # define SSL_CTRL_SET_TLSEXT_DEBUG_CB 56
1256 # define SSL_CTRL_SET_TLSEXT_DEBUG_ARG 57
1257 # define SSL_CTRL_GET_TLSEXT_TICKET_KEYS 58
1258 # define SSL_CTRL_SET_TLSEXT_TICKET_KEYS 59
1259 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT 60 */
1260 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB 61 */
1261 /*# define SSL_CTRL_SET_TLSEXT_OPAQUE_PRF_INPUT_CB_ARG 62 */
1262 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB 63
1263 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_CB_ARG 64
1264 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_TYPE 65
1265 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_EXTS 66
1266 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_EXTS 67
1267 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_IDS 68
1268 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_IDS 69
1269 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_OCSP_RESP 70
1270 # define SSL_CTRL_SET_TLSEXT_STATUS_REQ_OCSP_RESP 71
1271 # ifndef OPENSSL_NO_DEPRECATED_3_0
1272 # define SSL_CTRL_SET_TLSEXT_TICKET_KEY_CB 72
1273 # endif
1274 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME_CB 75
1275 # define SSL_CTRL_SET_SRP_VERIFY_PARAM_CB 76
1276 # define SSL_CTRL_SET_SRP_GIVE_CLIENT_PWD_CB 77
1277 # define SSL_CTRL_SET_SRP_ARG 78
1278 # define SSL_CTRL_SET_TLS_EXT_SRP_USERNAME 79
1279 # define SSL_CTRL_SET_TLS_EXT_SRP_STRENGTH 80
1280 # define SSL_CTRL_SET_TLS_EXT_SRP_PASSWORD 81
1281 # define DTLS_CTRL_GET_TIMEOUT 73
1282 # define DTLS_CTRL_HANDLE_TIMEOUT 74
1283 # define SSL_CTRL_GET_RI_SUPPORT 76
1284 # define SSL_CTRL_CLEAR_MODE 78
1285 # define SSL_CTRL_SET_NOT_RESUMABLE_SESS_CB 79
1286 # define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82
1287 # define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83
1288 # define SSL_CTRL_CHAIN 88
1289 # define SSL_CTRL_CHAIN_CERT 89
1290 # define SSL_CTRL_GET_GROUPS 90
1291 # define SSL_CTRL_SET_GROUPS 91
1292 # define SSL_CTRL_SET_GROUPS_LIST 92
1293 # define SSL_CTRL_GET_SHARED_GROUP 93
1294 # define SSL_CTRL_SET_SIGALGS 97
1295 # define SSL_CTRL_SET_SIGALGS_LIST 98
1296 # define SSL_CTRL_CERT_FLAGS 99
1297 # define SSL_CTRL_CLEAR_CERT_FLAGS 100
1298 # define SSL_CTRL_SET_CLIENT_SIGALGS 101
1299 # define SSL_CTRL_SET_CLIENT_SIGALGS_LIST 102
1300 # define SSL_CTRL_GET_CLIENT_CERT_TYPES 103
1301 # define SSL_CTRL_SET_CLIENT_CERT_TYPES 104
1302 # define SSL_CTRL_BUILD_CERT_CHAIN 105
1303 # define SSL_CTRL_SET_VERIFY_CERT_STORE 106
1304 # define SSL_CTRL_SET_CHAIN_CERT_STORE 107
1305 # define SSL_CTRL_GET_PEER_SIGNATURE_NID 108
1306 # define SSL_CTRL_GET_PEER_TMP_KEY 109
1307 # define SSL_CTRL_GET_RAW_CIPHERLIST 110
1308 # define SSL_CTRL_GET_EC_POINT_FORMATS 111
1309 # define SSL_CTRL_GET_CHAIN_CERTS 115
1310 # define SSL_CTRL_SELECT_CURRENT_CERT 116
1311 # define SSL_CTRL_SET_CURRENT_CERT 117
1312 # define SSL_CTRL_SET_DH_AUTO 118
1313 # define DTLS_CTRL_SET_LINK_MTU 120
1314 # define DTLS_CTRL_GET_LINK_MIN_MTU 121
1315 # define SSL_CTRL_GET_EXTMS_SUPPORT 122
1316 # define SSL_CTRL_SET_MIN_PROTO_VERSION 123
1317 # define SSL_CTRL_SET_MAX_PROTO_VERSION 124
1318 # define SSL_CTRL_SET_SPLIT_SEND_FRAGMENT 125
1319 # define SSL_CTRL_SET_MAX_PIPELINES 126
1320 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_TYPE 127
1321 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB 128
1322 # define SSL_CTRL_GET_TLSEXT_STATUS_REQ_CB_ARG 129
1323 # define SSL_CTRL_GET_MIN_PROTO_VERSION 130
1324 # define SSL_CTRL_GET_MAX_PROTO_VERSION 131
1325 # define SSL_CTRL_GET_SIGNATURE_NID 132
1326 # define SSL_CTRL_GET_TMP_KEY 133
1327 # define SSL_CTRL_GET_NEGOTIATED_GROUP 134
1328 # define SSL_CTRL_GET_IANA_GROUPS 135
1329 # define SSL_CTRL_SET_RETRY_VERIFY 136
1330 # define SSL_CTRL_GET_VERIFY_CERT_STORE 137
1331 # define SSL_CTRL_GET_CHAIN_CERT_STORE 138
1332 # define SSL_CERT_SET_FIRST 1
1333 # define SSL_CERT_SET_NEXT 2
1334 # define SSL_CERT_SET_SERVER 3
1335 # define DTLSv1_get_timeout(ssl, arg) \
1336 SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)(arg))
1337 # define DTLSv1_handle_timeout(ssl) \
1338 SSL_ctrl(ssl,DTLS_CTRL_HANDLE_TIMEOUT,0, NULL)
1339 # define SSL_num_renegotiations(ssl) \
1340 SSL_ctrl((ssl),SSL_CTRL_GET_NUM_RENEGOTIATIONS,0,NULL)
1341 # define SSL_clear_num_renegotiations(ssl) \
1342 SSL_ctrl((ssl),SSL_CTRL_CLEAR_NUM_RENEGOTIATIONS,0,NULL)
1343 # define SSL_total_renegotiations(ssl) \
1344 SSL_ctrl((ssl),SSL_CTRL_GET_TOTAL_RENEGOTIATIONS,0,NULL)
1345 # ifndef OPENSSL_NO_DEPRECATED_3_0
1346 # define SSL_CTX_set_tmp_dh(ctx,dh) \
1347 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1348 # endif
1349 # define SSL_CTX_set_dh_auto(ctx, onoff) \
1350 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1351 # define SSL_set_dh_auto(s, onoff) \
1352 SSL_ctrl(s,SSL_CTRL_SET_DH_AUTO,onoff,NULL)
1353 # ifndef OPENSSL_NO_DEPRECATED_3_0
1354 # define SSL_set_tmp_dh(ssl,dh) \
1355 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_DH,0,(char *)(dh))
1356 # endif
1357 # ifndef OPENSSL_NO_DEPRECATED_3_0
1358 # define SSL_CTX_set_tmp_ecdh(ctx,ecdh) \
1359 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1360 # define SSL_set_tmp_ecdh(ssl,ecdh) \
1361 SSL_ctrl(ssl,SSL_CTRL_SET_TMP_ECDH,0,(char *)(ecdh))
1362 # endif
1363 # define SSL_CTX_add_extra_chain_cert(ctx,x509) \
1364 SSL_CTX_ctrl(ctx,SSL_CTRL_EXTRA_CHAIN_CERT,0,(char *)(x509))
1365 # define SSL_CTX_get_extra_chain_certs(ctx,px509) \
1366 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,0,px509)
1367 # define SSL_CTX_get_extra_chain_certs_only(ctx,px509) \
1368 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_EXTRA_CHAIN_CERTS,1,px509)
1369 # define SSL_CTX_clear_extra_chain_certs(ctx) \
1370 SSL_CTX_ctrl(ctx,SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS,0,NULL)
1371 # define SSL_CTX_set0_chain(ctx,sk) \
1372 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,0,(char *)(sk))
1373 # define SSL_CTX_set1_chain(ctx,sk) \
1374 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN,1,(char *)(sk))
1375 # define SSL_CTX_add0_chain_cert(ctx,x509) \
1376 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1377 # define SSL_CTX_add1_chain_cert(ctx,x509) \
1378 SSL_CTX_ctrl(ctx,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1379 # define SSL_CTX_get0_chain_certs(ctx,px509) \
1380 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1381 # define SSL_CTX_clear_chain_certs(ctx) \
1382 SSL_CTX_set0_chain(ctx,NULL)
1383 # define SSL_CTX_build_cert_chain(ctx, flags) \
1384 SSL_CTX_ctrl(ctx,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1385 # define SSL_CTX_select_current_cert(ctx,x509) \
1386 SSL_CTX_ctrl(ctx,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1387 # define SSL_CTX_set_current_cert(ctx, op) \
1388 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1389 # define SSL_CTX_set0_verify_cert_store(ctx,st) \
1390 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1391 # define SSL_CTX_set1_verify_cert_store(ctx,st) \
1392 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1393 # define SSL_CTX_get0_verify_cert_store(ctx,st) \
1394 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1395 # define SSL_CTX_set0_chain_cert_store(ctx,st) \
1396 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1397 # define SSL_CTX_set1_chain_cert_store(ctx,st) \
1398 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1399 # define SSL_CTX_get0_chain_cert_store(ctx,st) \
1400 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1401 # define SSL_set0_chain(s,sk) \
1402 SSL_ctrl(s,SSL_CTRL_CHAIN,0,(char *)(sk))
1403 # define SSL_set1_chain(s,sk) \
1404 SSL_ctrl(s,SSL_CTRL_CHAIN,1,(char *)(sk))
1405 # define SSL_add0_chain_cert(s,x509) \
1406 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,0,(char *)(x509))
1407 # define SSL_add1_chain_cert(s,x509) \
1408 SSL_ctrl(s,SSL_CTRL_CHAIN_CERT,1,(char *)(x509))
1409 # define SSL_get0_chain_certs(s,px509) \
1410 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERTS,0,px509)
1411 # define SSL_clear_chain_certs(s) \
1412 SSL_set0_chain(s,NULL)
1413 # define SSL_build_cert_chain(s, flags) \
1414 SSL_ctrl(s,SSL_CTRL_BUILD_CERT_CHAIN, flags, NULL)
1415 # define SSL_select_current_cert(s,x509) \
1416 SSL_ctrl(s,SSL_CTRL_SELECT_CURRENT_CERT,0,(char *)(x509))
1417 # define SSL_set_current_cert(s,op) \
1418 SSL_ctrl(s,SSL_CTRL_SET_CURRENT_CERT, op, NULL)
1419 # define SSL_set0_verify_cert_store(s,st) \
1420 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,0,(char *)(st))
1421 # define SSL_set1_verify_cert_store(s,st) \
1422 SSL_ctrl(s,SSL_CTRL_SET_VERIFY_CERT_STORE,1,(char *)(st))
1423 #define SSL_get0_verify_cert_store(s,st) \
1424 SSL_ctrl(s,SSL_CTRL_GET_VERIFY_CERT_STORE,0,(char *)(st))
1425 # define SSL_set0_chain_cert_store(s,st) \
1426 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,0,(char *)(st))
1427 # define SSL_set1_chain_cert_store(s,st) \
1428 SSL_ctrl(s,SSL_CTRL_SET_CHAIN_CERT_STORE,1,(char *)(st))
1429 #define SSL_get0_chain_cert_store(s,st) \
1430 SSL_ctrl(s,SSL_CTRL_GET_CHAIN_CERT_STORE,0,(char *)(st))
1431
1432 # define SSL_get1_groups(s, glist) \
1433 SSL_ctrl(s,SSL_CTRL_GET_GROUPS,0,(int*)(glist))
1434 # define SSL_get0_iana_groups(s, plst) \
1435 SSL_ctrl(s,SSL_CTRL_GET_IANA_GROUPS,0,(uint16_t **)(plst))
1436 # define SSL_CTX_set1_groups(ctx, glist, glistlen) \
1437 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS,glistlen,(int *)(glist))
1438 # define SSL_CTX_set1_groups_list(ctx, s) \
1439 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(s))
1440 # define SSL_set1_groups(s, glist, glistlen) \
1441 SSL_ctrl(s,SSL_CTRL_SET_GROUPS,glistlen,(char *)(glist))
1442 # define SSL_set1_groups_list(s, str) \
1443 SSL_ctrl(s,SSL_CTRL_SET_GROUPS_LIST,0,(char *)(str))
1444 # define SSL_get_shared_group(s, n) \
1445 SSL_ctrl(s,SSL_CTRL_GET_SHARED_GROUP,n,NULL)
1446 # define SSL_get_negotiated_group(s) \
1447 SSL_ctrl(s,SSL_CTRL_GET_NEGOTIATED_GROUP,0,NULL)
1448 # define SSL_CTX_set1_sigalgs(ctx, slist, slistlen) \
1449 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1450 # define SSL_CTX_set1_sigalgs_list(ctx, s) \
1451 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(s))
1452 # define SSL_set1_sigalgs(s, slist, slistlen) \
1453 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS,slistlen,(int *)(slist))
1454 # define SSL_set1_sigalgs_list(s, str) \
1455 SSL_ctrl(s,SSL_CTRL_SET_SIGALGS_LIST,0,(char *)(str))
1456 # define SSL_CTX_set1_client_sigalgs(ctx, slist, slistlen) \
1457 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1458 # define SSL_CTX_set1_client_sigalgs_list(ctx, s) \
1459 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(s))
1460 # define SSL_set1_client_sigalgs(s, slist, slistlen) \
1461 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS,slistlen,(int *)(slist))
1462 # define SSL_set1_client_sigalgs_list(s, str) \
1463 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_SIGALGS_LIST,0,(char *)(str))
1464 # define SSL_get0_certificate_types(s, clist) \
1465 SSL_ctrl(s, SSL_CTRL_GET_CLIENT_CERT_TYPES, 0, (char *)(clist))
1466 # define SSL_CTX_set1_client_certificate_types(ctx, clist, clistlen) \
1467 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen, \
1468 (char *)(clist))
1469 # define SSL_set1_client_certificate_types(s, clist, clistlen) \
1470 SSL_ctrl(s,SSL_CTRL_SET_CLIENT_CERT_TYPES,clistlen,(char *)(clist))
1471 # define SSL_get_signature_nid(s, pn) \
1472 SSL_ctrl(s,SSL_CTRL_GET_SIGNATURE_NID,0,pn)
1473 # define SSL_get_peer_signature_nid(s, pn) \
1474 SSL_ctrl(s,SSL_CTRL_GET_PEER_SIGNATURE_NID,0,pn)
1475 # define SSL_get_peer_tmp_key(s, pk) \
1476 SSL_ctrl(s,SSL_CTRL_GET_PEER_TMP_KEY,0,pk)
1477 # define SSL_get_tmp_key(s, pk) \
1478 SSL_ctrl(s,SSL_CTRL_GET_TMP_KEY,0,pk)
1479 # define SSL_get0_raw_cipherlist(s, plst) \
1480 SSL_ctrl(s,SSL_CTRL_GET_RAW_CIPHERLIST,0,plst)
1481 # define SSL_get0_ec_point_formats(s, plst) \
1482 SSL_ctrl(s,SSL_CTRL_GET_EC_POINT_FORMATS,0,plst)
1483 # define SSL_CTX_set_min_proto_version(ctx, version) \
1484 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1485 # define SSL_CTX_set_max_proto_version(ctx, version) \
1486 SSL_CTX_ctrl(ctx, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1487 # define SSL_CTX_get_min_proto_version(ctx) \
1488 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1489 # define SSL_CTX_get_max_proto_version(ctx) \
1490 SSL_CTX_ctrl(ctx, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1491 # define SSL_set_min_proto_version(s, version) \
1492 SSL_ctrl(s, SSL_CTRL_SET_MIN_PROTO_VERSION, version, NULL)
1493 # define SSL_set_max_proto_version(s, version) \
1494 SSL_ctrl(s, SSL_CTRL_SET_MAX_PROTO_VERSION, version, NULL)
1495 # define SSL_get_min_proto_version(s) \
1496 SSL_ctrl(s, SSL_CTRL_GET_MIN_PROTO_VERSION, 0, NULL)
1497 # define SSL_get_max_proto_version(s) \
1498 SSL_ctrl(s, SSL_CTRL_GET_MAX_PROTO_VERSION, 0, NULL)
1499
1500 const char *SSL_group_to_name(SSL *s, int id);
1501
1502 /* Backwards compatibility, original 1.1.0 names */
1503 # define SSL_CTRL_GET_SERVER_TMP_KEY \
1504 SSL_CTRL_GET_PEER_TMP_KEY
1505 # define SSL_get_server_tmp_key(s, pk) \
1506 SSL_get_peer_tmp_key(s, pk)
1507
1508 int SSL_set0_tmp_dh_pkey(SSL *s, EVP_PKEY *dhpkey);
1509 int SSL_CTX_set0_tmp_dh_pkey(SSL_CTX *ctx, EVP_PKEY *dhpkey);
1510
1511 /*
1512 * The following symbol names are old and obsolete. They are kept
1513 * for compatibility reasons only and should not be used anymore.
1514 */
1515 # define SSL_CTRL_GET_CURVES SSL_CTRL_GET_GROUPS
1516 # define SSL_CTRL_SET_CURVES SSL_CTRL_SET_GROUPS
1517 # define SSL_CTRL_SET_CURVES_LIST SSL_CTRL_SET_GROUPS_LIST
1518 # define SSL_CTRL_GET_SHARED_CURVE SSL_CTRL_GET_SHARED_GROUP
1519
1520 # define SSL_get1_curves SSL_get1_groups
1521 # define SSL_CTX_set1_curves SSL_CTX_set1_groups
1522 # define SSL_CTX_set1_curves_list SSL_CTX_set1_groups_list
1523 # define SSL_set1_curves SSL_set1_groups
1524 # define SSL_set1_curves_list SSL_set1_groups_list
1525 # define SSL_get_shared_curve SSL_get_shared_group
1526
1527
1528 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1529 /* Provide some compatibility macros for removed functionality. */
1530 # define SSL_CTX_need_tmp_RSA(ctx) 0
1531 # define SSL_CTX_set_tmp_rsa(ctx,rsa) 1
1532 # define SSL_need_tmp_RSA(ssl) 0
1533 # define SSL_set_tmp_rsa(ssl,rsa) 1
1534 # define SSL_CTX_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1535 # define SSL_set_ecdh_auto(dummy, onoff) ((onoff) != 0)
1536 /*
1537 * We "pretend" to call the callback to avoid warnings about unused static
1538 * functions.
1539 */
1540 # define SSL_CTX_set_tmp_rsa_callback(ctx, cb) while(0) (cb)(NULL, 0, 0)
1541 # define SSL_set_tmp_rsa_callback(ssl, cb) while(0) (cb)(NULL, 0, 0)
1542 # endif
1543 __owur const BIO_METHOD *BIO_f_ssl(void);
1544 __owur BIO *BIO_new_ssl(SSL_CTX *ctx, int client);
1545 __owur BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
1546 __owur BIO *BIO_new_buffer_ssl_connect(SSL_CTX *ctx);
1547 __owur int BIO_ssl_copy_session_id(BIO *to, BIO *from);
1548 void BIO_ssl_shutdown(BIO *ssl_bio);
1549
1550 __owur int SSL_CTX_set_cipher_list(SSL_CTX *, const char *str);
1551 __owur SSL_CTX *SSL_CTX_new(const SSL_METHOD *meth);
1552 __owur SSL_CTX *SSL_CTX_new_ex(OSSL_LIB_CTX *libctx, const char *propq,
1553 const SSL_METHOD *meth);
1554 int SSL_CTX_up_ref(SSL_CTX *ctx);
1555 void SSL_CTX_free(SSL_CTX *);
1556 __owur long SSL_CTX_set_timeout(SSL_CTX *ctx, long t);
1557 __owur long SSL_CTX_get_timeout(const SSL_CTX *ctx);
1558 __owur X509_STORE *SSL_CTX_get_cert_store(const SSL_CTX *);
1559 void SSL_CTX_set_cert_store(SSL_CTX *, X509_STORE *);
1560 void SSL_CTX_set1_cert_store(SSL_CTX *, X509_STORE *);
1561 __owur int SSL_want(const SSL *s);
1562 __owur int SSL_clear(SSL *s);
1563
1564 void SSL_CTX_flush_sessions(SSL_CTX *ctx, long tm);
1565
1566 __owur const SSL_CIPHER *SSL_get_current_cipher(const SSL *s);
1567 __owur const SSL_CIPHER *SSL_get_pending_cipher(const SSL *s);
1568 __owur int SSL_CIPHER_get_bits(const SSL_CIPHER *c, int *alg_bits);
1569 __owur const char *SSL_CIPHER_get_version(const SSL_CIPHER *c);
1570 __owur const char *SSL_CIPHER_get_name(const SSL_CIPHER *c);
1571 __owur const char *SSL_CIPHER_standard_name(const SSL_CIPHER *c);
1572 __owur const char *OPENSSL_cipher_name(const char *rfc_name);
1573 __owur uint32_t SSL_CIPHER_get_id(const SSL_CIPHER *c);
1574 __owur uint16_t SSL_CIPHER_get_protocol_id(const SSL_CIPHER *c);
1575 __owur int SSL_CIPHER_get_kx_nid(const SSL_CIPHER *c);
1576 __owur int SSL_CIPHER_get_auth_nid(const SSL_CIPHER *c);
1577 __owur const EVP_MD *SSL_CIPHER_get_handshake_digest(const SSL_CIPHER *c);
1578 __owur int SSL_CIPHER_is_aead(const SSL_CIPHER *c);
1579
1580 __owur int SSL_get_fd(const SSL *s);
1581 __owur int SSL_get_rfd(const SSL *s);
1582 __owur int SSL_get_wfd(const SSL *s);
1583 __owur const char *SSL_get_cipher_list(const SSL *s, int n);
1584 __owur char *SSL_get_shared_ciphers(const SSL *s, char *buf, int size);
1585 __owur int SSL_get_read_ahead(const SSL *s);
1586 __owur int SSL_pending(const SSL *s);
1587 __owur int SSL_has_pending(const SSL *s);
1588 # ifndef OPENSSL_NO_SOCK
1589 __owur int SSL_set_fd(SSL *s, int fd);
1590 __owur int SSL_set_rfd(SSL *s, int fd);
1591 __owur int SSL_set_wfd(SSL *s, int fd);
1592 # endif
1593 void SSL_set0_rbio(SSL *s, BIO *rbio);
1594 void SSL_set0_wbio(SSL *s, BIO *wbio);
1595 void SSL_set_bio(SSL *s, BIO *rbio, BIO *wbio);
1596 __owur BIO *SSL_get_rbio(const SSL *s);
1597 __owur BIO *SSL_get_wbio(const SSL *s);
1598 __owur int SSL_set_cipher_list(SSL *s, const char *str);
1599 __owur int SSL_CTX_set_ciphersuites(SSL_CTX *ctx, const char *str);
1600 __owur int SSL_set_ciphersuites(SSL *s, const char *str);
1601 void SSL_set_read_ahead(SSL *s, int yes);
1602 __owur int SSL_get_verify_mode(const SSL *s);
1603 __owur int SSL_get_verify_depth(const SSL *s);
1604 __owur SSL_verify_cb SSL_get_verify_callback(const SSL *s);
1605 void SSL_set_verify(SSL *s, int mode, SSL_verify_cb callback);
1606 void SSL_set_verify_depth(SSL *s, int depth);
1607 void SSL_set_cert_cb(SSL *s, int (*cb) (SSL *ssl, void *arg), void *arg);
1608 # ifndef OPENSSL_NO_DEPRECATED_3_0
1609 OSSL_DEPRECATEDIN_3_0 __owur int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa);
1610 OSSL_DEPRECATEDIN_3_0
1611 __owur int SSL_use_RSAPrivateKey_ASN1(SSL *ssl,
1612 const unsigned char *d, long len);
1613 # endif
1614 __owur int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey);
1615 __owur int SSL_use_PrivateKey_ASN1(int pk, SSL *ssl, const unsigned char *d,
1616 long len);
1617 __owur int SSL_use_certificate(SSL *ssl, X509 *x);
1618 __owur int SSL_use_certificate_ASN1(SSL *ssl, const unsigned char *d, int len);
1619 __owur int SSL_use_cert_and_key(SSL *ssl, X509 *x509, EVP_PKEY *privatekey,
1620 STACK_OF(X509) *chain, int override);
1621
1622
1623 /* serverinfo file format versions */
1624 # define SSL_SERVERINFOV1 1
1625 # define SSL_SERVERINFOV2 2
1626
1627 /* Set serverinfo data for the current active cert. */
1628 __owur int SSL_CTX_use_serverinfo(SSL_CTX *ctx, const unsigned char *serverinfo,
1629 size_t serverinfo_length);
1630 __owur int SSL_CTX_use_serverinfo_ex(SSL_CTX *ctx, unsigned int version,
1631 const unsigned char *serverinfo,
1632 size_t serverinfo_length);
1633 __owur int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file);
1634
1635 #ifndef OPENSSL_NO_DEPRECATED_3_0
1636 OSSL_DEPRECATEDIN_3_0
1637 __owur int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type);
1638 #endif
1639
1640 __owur int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type);
1641 __owur int SSL_use_certificate_file(SSL *ssl, const char *file, int type);
1642
1643 #ifndef OPENSSL_NO_DEPRECATED_3_0
1644 OSSL_DEPRECATEDIN_3_0
1645 __owur int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file,
1646 int type);
1647 #endif
1648 __owur int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file,
1649 int type);
1650 __owur int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file,
1651 int type);
1652 /* PEM type */
1653 __owur int SSL_CTX_use_certificate_chain_file(SSL_CTX *ctx, const char *file);
1654 __owur int SSL_use_certificate_chain_file(SSL *ssl, const char *file);
1655 __owur STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file);
1656 __owur STACK_OF(X509_NAME)
1657 *SSL_load_client_CA_file_ex(const char *file, OSSL_LIB_CTX *libctx,
1658 const char *propq);
1659 __owur int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1660 const char *file);
1661 int SSL_add_dir_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1662 const char *dir);
1663 int SSL_add_store_cert_subjects_to_stack(STACK_OF(X509_NAME) *stackCAs,
1664 const char *uri);
1665
1666 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1667 # define SSL_load_error_strings() \
1668 OPENSSL_init_ssl(OPENSSL_INIT_LOAD_SSL_STRINGS \
1669 | OPENSSL_INIT_LOAD_CRYPTO_STRINGS, NULL)
1670 # endif
1671
1672 __owur const char *SSL_state_string(const SSL *s);
1673 __owur const char *SSL_rstate_string(const SSL *s);
1674 __owur const char *SSL_state_string_long(const SSL *s);
1675 __owur const char *SSL_rstate_string_long(const SSL *s);
1676 __owur long SSL_SESSION_get_time(const SSL_SESSION *s);
1677 __owur long SSL_SESSION_set_time(SSL_SESSION *s, long t);
1678 __owur long SSL_SESSION_get_timeout(const SSL_SESSION *s);
1679 __owur long SSL_SESSION_set_timeout(SSL_SESSION *s, long t);
1680 __owur int SSL_SESSION_get_protocol_version(const SSL_SESSION *s);
1681 __owur int SSL_SESSION_set_protocol_version(SSL_SESSION *s, int version);
1682
1683 __owur const char *SSL_SESSION_get0_hostname(const SSL_SESSION *s);
1684 __owur int SSL_SESSION_set1_hostname(SSL_SESSION *s, const char *hostname);
1685 void SSL_SESSION_get0_alpn_selected(const SSL_SESSION *s,
1686 const unsigned char **alpn,
1687 size_t *len);
1688 __owur int SSL_SESSION_set1_alpn_selected(SSL_SESSION *s,
1689 const unsigned char *alpn,
1690 size_t len);
1691 __owur const SSL_CIPHER *SSL_SESSION_get0_cipher(const SSL_SESSION *s);
1692 __owur int SSL_SESSION_set_cipher(SSL_SESSION *s, const SSL_CIPHER *cipher);
1693 __owur int SSL_SESSION_has_ticket(const SSL_SESSION *s);
1694 __owur unsigned long SSL_SESSION_get_ticket_lifetime_hint(const SSL_SESSION *s);
1695 void SSL_SESSION_get0_ticket(const SSL_SESSION *s, const unsigned char **tick,
1696 size_t *len);
1697 __owur uint32_t SSL_SESSION_get_max_early_data(const SSL_SESSION *s);
1698 __owur int SSL_SESSION_set_max_early_data(SSL_SESSION *s,
1699 uint32_t max_early_data);
1700 __owur int SSL_copy_session_id(SSL *to, const SSL *from);
1701 __owur X509 *SSL_SESSION_get0_peer(SSL_SESSION *s);
1702 __owur int SSL_SESSION_set1_id_context(SSL_SESSION *s,
1703 const unsigned char *sid_ctx,
1704 unsigned int sid_ctx_len);
1705 __owur int SSL_SESSION_set1_id(SSL_SESSION *s, const unsigned char *sid,
1706 unsigned int sid_len);
1707 __owur int SSL_SESSION_is_resumable(const SSL_SESSION *s);
1708
1709 __owur SSL_SESSION *SSL_SESSION_new(void);
1710 __owur SSL_SESSION *SSL_SESSION_dup(const SSL_SESSION *src);
1711 const unsigned char *SSL_SESSION_get_id(const SSL_SESSION *s,
1712 unsigned int *len);
1713 const unsigned char *SSL_SESSION_get0_id_context(const SSL_SESSION *s,
1714 unsigned int *len);
1715 __owur unsigned int SSL_SESSION_get_compress_id(const SSL_SESSION *s);
1716 # ifndef OPENSSL_NO_STDIO
1717 int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *ses);
1718 # endif
1719 int SSL_SESSION_print(BIO *fp, const SSL_SESSION *ses);
1720 int SSL_SESSION_print_keylog(BIO *bp, const SSL_SESSION *x);
1721 int SSL_SESSION_up_ref(SSL_SESSION *ses);
1722 void SSL_SESSION_free(SSL_SESSION *ses);
1723 __owur int i2d_SSL_SESSION(const SSL_SESSION *in, unsigned char **pp);
1724 __owur int SSL_set_session(SSL *to, SSL_SESSION *session);
1725 int SSL_CTX_add_session(SSL_CTX *ctx, SSL_SESSION *session);
1726 int SSL_CTX_remove_session(SSL_CTX *ctx, SSL_SESSION *session);
1727 __owur int SSL_CTX_set_generate_session_id(SSL_CTX *ctx, GEN_SESSION_CB cb);
1728 __owur int SSL_set_generate_session_id(SSL *s, GEN_SESSION_CB cb);
1729 __owur int SSL_has_matching_session_id(const SSL *s,
1730 const unsigned char *id,
1731 unsigned int id_len);
1732 SSL_SESSION *d2i_SSL_SESSION(SSL_SESSION **a, const unsigned char **pp,
1733 long length);
1734
1735 # ifdef OPENSSL_X509_H
1736 __owur X509 *SSL_get0_peer_certificate(const SSL *s);
1737 __owur X509 *SSL_get1_peer_certificate(const SSL *s);
1738 /* Deprecated in 3.0.0 */
1739 # ifndef OPENSSL_NO_DEPRECATED_3_0
1740 # define SSL_get_peer_certificate SSL_get1_peer_certificate
1741 # endif
1742 # endif
1743
1744 __owur STACK_OF(X509) *SSL_get_peer_cert_chain(const SSL *s);
1745
1746 __owur int SSL_CTX_get_verify_mode(const SSL_CTX *ctx);
1747 __owur int SSL_CTX_get_verify_depth(const SSL_CTX *ctx);
1748 __owur SSL_verify_cb SSL_CTX_get_verify_callback(const SSL_CTX *ctx);
1749 void SSL_CTX_set_verify(SSL_CTX *ctx, int mode, SSL_verify_cb callback);
1750 void SSL_CTX_set_verify_depth(SSL_CTX *ctx, int depth);
1751 void SSL_CTX_set_cert_verify_callback(SSL_CTX *ctx,
1752 int (*cb) (X509_STORE_CTX *, void *),
1753 void *arg);
1754 void SSL_CTX_set_cert_cb(SSL_CTX *c, int (*cb) (SSL *ssl, void *arg),
1755 void *arg);
1756 # ifndef OPENSSL_NO_DEPRECATED_3_0
1757 OSSL_DEPRECATEDIN_3_0
1758 __owur int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa);
1759 OSSL_DEPRECATEDIN_3_0
1760 __owur int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const unsigned char *d,
1761 long len);
1762 # endif
1763 __owur int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey);
1764 __owur int SSL_CTX_use_PrivateKey_ASN1(int pk, SSL_CTX *ctx,
1765 const unsigned char *d, long len);
1766 __owur int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x);
1767 __owur int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, int len,
1768 const unsigned char *d);
1769 __owur int SSL_CTX_use_cert_and_key(SSL_CTX *ctx, X509 *x509, EVP_PKEY *privatekey,
1770 STACK_OF(X509) *chain, int override);
1771
1772 void SSL_CTX_set_default_passwd_cb(SSL_CTX *ctx, pem_password_cb *cb);
1773 void SSL_CTX_set_default_passwd_cb_userdata(SSL_CTX *ctx, void *u);
1774 pem_password_cb *SSL_CTX_get_default_passwd_cb(SSL_CTX *ctx);
1775 void *SSL_CTX_get_default_passwd_cb_userdata(SSL_CTX *ctx);
1776 void SSL_set_default_passwd_cb(SSL *s, pem_password_cb *cb);
1777 void SSL_set_default_passwd_cb_userdata(SSL *s, void *u);
1778 pem_password_cb *SSL_get_default_passwd_cb(SSL *s);
1779 void *SSL_get_default_passwd_cb_userdata(SSL *s);
1780
1781 __owur int SSL_CTX_check_private_key(const SSL_CTX *ctx);
1782 __owur int SSL_check_private_key(const SSL *ctx);
1783
1784 __owur int SSL_CTX_set_session_id_context(SSL_CTX *ctx,
1785 const unsigned char *sid_ctx,
1786 unsigned int sid_ctx_len);
1787
1788 SSL *SSL_new(SSL_CTX *ctx);
1789 int SSL_up_ref(SSL *s);
1790 int SSL_is_dtls(const SSL *s);
1791 __owur int SSL_set_session_id_context(SSL *ssl, const unsigned char *sid_ctx,
1792 unsigned int sid_ctx_len);
1793
1794 __owur int SSL_CTX_set_purpose(SSL_CTX *ctx, int purpose);
1795 __owur int SSL_set_purpose(SSL *ssl, int purpose);
1796 __owur int SSL_CTX_set_trust(SSL_CTX *ctx, int trust);
1797 __owur int SSL_set_trust(SSL *ssl, int trust);
1798
1799 __owur int SSL_set1_host(SSL *s, const char *hostname);
1800 __owur int SSL_add1_host(SSL *s, const char *hostname);
1801 __owur const char *SSL_get0_peername(SSL *s);
1802 void SSL_set_hostflags(SSL *s, unsigned int flags);
1803
1804 __owur int SSL_CTX_dane_enable(SSL_CTX *ctx);
1805 __owur int SSL_CTX_dane_mtype_set(SSL_CTX *ctx, const EVP_MD *md,
1806 uint8_t mtype, uint8_t ord);
1807 __owur int SSL_dane_enable(SSL *s, const char *basedomain);
1808 __owur int SSL_dane_tlsa_add(SSL *s, uint8_t usage, uint8_t selector,
1809 uint8_t mtype, const unsigned char *data, size_t dlen);
1810 __owur int SSL_get0_dane_authority(SSL *s, X509 **mcert, EVP_PKEY **mspki);
1811 __owur int SSL_get0_dane_tlsa(SSL *s, uint8_t *usage, uint8_t *selector,
1812 uint8_t *mtype, const unsigned char **data,
1813 size_t *dlen);
1814 /*
1815 * Bridge opacity barrier between libcrypt and libssl, also needed to support
1816 * offline testing in test/danetest.c
1817 */
1818 SSL_DANE *SSL_get0_dane(SSL *ssl);
1819 /*
1820 * DANE flags
1821 */
1822 unsigned long SSL_CTX_dane_set_flags(SSL_CTX *ctx, unsigned long flags);
1823 unsigned long SSL_CTX_dane_clear_flags(SSL_CTX *ctx, unsigned long flags);
1824 unsigned long SSL_dane_set_flags(SSL *ssl, unsigned long flags);
1825 unsigned long SSL_dane_clear_flags(SSL *ssl, unsigned long flags);
1826
1827 __owur int SSL_CTX_set1_param(SSL_CTX *ctx, X509_VERIFY_PARAM *vpm);
1828 __owur int SSL_set1_param(SSL *ssl, X509_VERIFY_PARAM *vpm);
1829
1830 __owur X509_VERIFY_PARAM *SSL_CTX_get0_param(SSL_CTX *ctx);
1831 __owur X509_VERIFY_PARAM *SSL_get0_param(SSL *ssl);
1832
1833 # ifndef OPENSSL_NO_SRP
1834 # ifndef OPENSSL_NO_DEPRECATED_3_0
1835 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_username(SSL_CTX *ctx, char *name);
1836 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_password(SSL_CTX *ctx, char *password);
1837 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_strength(SSL_CTX *ctx, int strength);
1838 OSSL_DEPRECATEDIN_3_0
1839 int SSL_CTX_set_srp_client_pwd_callback(SSL_CTX *ctx,
1840 char *(*cb) (SSL *, void *));
1841 OSSL_DEPRECATEDIN_3_0
1842 int SSL_CTX_set_srp_verify_param_callback(SSL_CTX *ctx,
1843 int (*cb) (SSL *, void *));
1844 OSSL_DEPRECATEDIN_3_0
1845 int SSL_CTX_set_srp_username_callback(SSL_CTX *ctx,
1846 int (*cb) (SSL *, int *, void *));
1847 OSSL_DEPRECATEDIN_3_0 int SSL_CTX_set_srp_cb_arg(SSL_CTX *ctx, void *arg);
1848
1849 OSSL_DEPRECATEDIN_3_0
1850 int SSL_set_srp_server_param(SSL *s, const BIGNUM *N, const BIGNUM *g,
1851 BIGNUM *sa, BIGNUM *v, char *info);
1852 OSSL_DEPRECATEDIN_3_0
1853 int SSL_set_srp_server_param_pw(SSL *s, const char *user, const char *pass,
1854 const char *grp);
1855
1856 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_g(SSL *s);
1857 OSSL_DEPRECATEDIN_3_0 __owur BIGNUM *SSL_get_srp_N(SSL *s);
1858
1859 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_username(SSL *s);
1860 OSSL_DEPRECATEDIN_3_0 __owur char *SSL_get_srp_userinfo(SSL *s);
1861 # endif
1862 # endif
1863
1864 /*
1865 * ClientHello callback and helpers.
1866 */
1867
1868 # define SSL_CLIENT_HELLO_SUCCESS 1
1869 # define SSL_CLIENT_HELLO_ERROR 0
1870 # define SSL_CLIENT_HELLO_RETRY (-1)
1871
1872 typedef int (*SSL_client_hello_cb_fn) (SSL *s, int *al, void *arg);
1873 void SSL_CTX_set_client_hello_cb(SSL_CTX *c, SSL_client_hello_cb_fn cb,
1874 void *arg);
1875 int SSL_client_hello_isv2(SSL *s);
1876 unsigned int SSL_client_hello_get0_legacy_version(SSL *s);
1877 size_t SSL_client_hello_get0_random(SSL *s, const unsigned char **out);
1878 size_t SSL_client_hello_get0_session_id(SSL *s, const unsigned char **out);
1879 size_t SSL_client_hello_get0_ciphers(SSL *s, const unsigned char **out);
1880 size_t SSL_client_hello_get0_compression_methods(SSL *s,
1881 const unsigned char **out);
1882 int SSL_client_hello_get1_extensions_present(SSL *s, int **out, size_t *outlen);
1883 int SSL_client_hello_get_extension_order(SSL *s, uint16_t *exts,
1884 size_t *num_exts);
1885 int SSL_client_hello_get0_ext(SSL *s, unsigned int type,
1886 const unsigned char **out, size_t *outlen);
1887
1888 void SSL_certs_clear(SSL *s);
1889 void SSL_free(SSL *ssl);
1890 # ifdef OSSL_ASYNC_FD
1891 /*
1892 * Windows application developer has to include windows.h to use these.
1893 */
1894 __owur int SSL_waiting_for_async(SSL *s);
1895 __owur int SSL_get_all_async_fds(SSL *s, OSSL_ASYNC_FD *fds, size_t *numfds);
1896 __owur int SSL_get_changed_async_fds(SSL *s, OSSL_ASYNC_FD *addfd,
1897 size_t *numaddfds, OSSL_ASYNC_FD *delfd,
1898 size_t *numdelfds);
1899 __owur int SSL_CTX_set_async_callback(SSL_CTX *ctx, SSL_async_callback_fn callback);
1900 __owur int SSL_CTX_set_async_callback_arg(SSL_CTX *ctx, void *arg);
1901 __owur int SSL_set_async_callback(SSL *s, SSL_async_callback_fn callback);
1902 __owur int SSL_set_async_callback_arg(SSL *s, void *arg);
1903 __owur int SSL_get_async_status(SSL *s, int *status);
1904
1905 # endif
1906 __owur int SSL_accept(SSL *ssl);
1907 __owur int SSL_stateless(SSL *s);
1908 __owur int SSL_connect(SSL *ssl);
1909 __owur int SSL_read(SSL *ssl, void *buf, int num);
1910 __owur int SSL_read_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1911
1912 # define SSL_READ_EARLY_DATA_ERROR 0
1913 # define SSL_READ_EARLY_DATA_SUCCESS 1
1914 # define SSL_READ_EARLY_DATA_FINISH 2
1915
1916 __owur int SSL_read_early_data(SSL *s, void *buf, size_t num,
1917 size_t *readbytes);
1918 __owur int SSL_peek(SSL *ssl, void *buf, int num);
1919 __owur int SSL_peek_ex(SSL *ssl, void *buf, size_t num, size_t *readbytes);
1920 __owur ossl_ssize_t SSL_sendfile(SSL *s, int fd, off_t offset, size_t size,
1921 int flags);
1922 __owur int SSL_write(SSL *ssl, const void *buf, int num);
1923 __owur int SSL_write_ex(SSL *s, const void *buf, size_t num, size_t *written);
1924 __owur int SSL_write_early_data(SSL *s, const void *buf, size_t num,
1925 size_t *written);
1926 long SSL_ctrl(SSL *ssl, int cmd, long larg, void *parg);
1927 long SSL_callback_ctrl(SSL *, int, void (*)(void));
1928 long SSL_CTX_ctrl(SSL_CTX *ctx, int cmd, long larg, void *parg);
1929 long SSL_CTX_callback_ctrl(SSL_CTX *, int, void (*)(void));
1930
1931 # define SSL_EARLY_DATA_NOT_SENT 0
1932 # define SSL_EARLY_DATA_REJECTED 1
1933 # define SSL_EARLY_DATA_ACCEPTED 2
1934
1935 __owur int SSL_get_early_data_status(const SSL *s);
1936
1937 __owur int SSL_get_error(const SSL *s, int ret_code);
1938 __owur const char *SSL_get_version(const SSL *s);
1939
1940 /* This sets the 'default' SSL version that SSL_new() will create */
1941 # ifndef OPENSSL_NO_DEPRECATED_3_0
1942 OSSL_DEPRECATEDIN_3_0
1943 __owur int SSL_CTX_set_ssl_version(SSL_CTX *ctx, const SSL_METHOD *meth);
1944 # endif
1945
1946 # ifndef OPENSSL_NO_SSL3_METHOD
1947 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1948 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_method(void); /* SSLv3 */
1949 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_server_method(void);
1950 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *SSLv3_client_method(void);
1951 # endif
1952 # endif
1953
1954 #define SSLv23_method TLS_method
1955 #define SSLv23_server_method TLS_server_method
1956 #define SSLv23_client_method TLS_client_method
1957
1958 /* Negotiate highest available SSL/TLS version */
1959 __owur const SSL_METHOD *TLS_method(void);
1960 __owur const SSL_METHOD *TLS_server_method(void);
1961 __owur const SSL_METHOD *TLS_client_method(void);
1962
1963 # ifndef OPENSSL_NO_TLS1_METHOD
1964 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1965 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_method(void); /* TLSv1.0 */
1966 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_server_method(void);
1967 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_client_method(void);
1968 # endif
1969 # endif
1970
1971 # ifndef OPENSSL_NO_TLS1_1_METHOD
1972 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1973 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_method(void); /* TLSv1.1 */
1974 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_server_method(void);
1975 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_1_client_method(void);
1976 # endif
1977 # endif
1978
1979 # ifndef OPENSSL_NO_TLS1_2_METHOD
1980 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1981 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_method(void); /* TLSv1.2 */
1982 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_server_method(void);
1983 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *TLSv1_2_client_method(void);
1984 # endif
1985 # endif
1986
1987 # ifndef OPENSSL_NO_DTLS1_METHOD
1988 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1989 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_method(void); /* DTLSv1.0 */
1990 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_server_method(void);
1991 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_client_method(void);
1992 # endif
1993 # endif
1994
1995 # ifndef OPENSSL_NO_DTLS1_2_METHOD
1996 /* DTLSv1.2 */
1997 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1998 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_method(void);
1999 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_server_method(void);
2000 OSSL_DEPRECATEDIN_1_1_0 __owur const SSL_METHOD *DTLSv1_2_client_method(void);
2001 # endif
2002 # endif
2003
2004 __owur const SSL_METHOD *DTLS_method(void); /* DTLS 1.0 and 1.2 */
2005 __owur const SSL_METHOD *DTLS_server_method(void); /* DTLS 1.0 and 1.2 */
2006 __owur const SSL_METHOD *DTLS_client_method(void); /* DTLS 1.0 and 1.2 */
2007
2008 __owur size_t DTLS_get_data_mtu(const SSL *s);
2009
2010 __owur STACK_OF(SSL_CIPHER) *SSL_get_ciphers(const SSL *s);
2011 __owur STACK_OF(SSL_CIPHER) *SSL_CTX_get_ciphers(const SSL_CTX *ctx);
2012 __owur STACK_OF(SSL_CIPHER) *SSL_get_client_ciphers(const SSL *s);
2013 __owur STACK_OF(SSL_CIPHER) *SSL_get1_supported_ciphers(SSL *s);
2014
2015 __owur int SSL_do_handshake(SSL *s);
2016 int SSL_key_update(SSL *s, int updatetype);
2017 int SSL_get_key_update_type(const SSL *s);
2018 int SSL_renegotiate(SSL *s);
2019 int SSL_renegotiate_abbreviated(SSL *s);
2020 __owur int SSL_renegotiate_pending(const SSL *s);
2021 int SSL_new_session_ticket(SSL *s);
2022 int SSL_shutdown(SSL *s);
2023 __owur int SSL_verify_client_post_handshake(SSL *s);
2024 void SSL_CTX_set_post_handshake_auth(SSL_CTX *ctx, int val);
2025 void SSL_set_post_handshake_auth(SSL *s, int val);
2026
2027 __owur const SSL_METHOD *SSL_CTX_get_ssl_method(const SSL_CTX *ctx);
2028 __owur const SSL_METHOD *SSL_get_ssl_method(const SSL *s);
2029 __owur int SSL_set_ssl_method(SSL *s, const SSL_METHOD *method);
2030 __owur const char *SSL_alert_type_string_long(int value);
2031 __owur const char *SSL_alert_type_string(int value);
2032 __owur const char *SSL_alert_desc_string_long(int value);
2033 __owur const char *SSL_alert_desc_string(int value);
2034
2035 void SSL_set0_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2036 void SSL_CTX_set0_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2037 __owur const STACK_OF(X509_NAME) *SSL_get0_CA_list(const SSL *s);
2038 __owur const STACK_OF(X509_NAME) *SSL_CTX_get0_CA_list(const SSL_CTX *ctx);
2039 __owur int SSL_add1_to_CA_list(SSL *ssl, const X509 *x);
2040 __owur int SSL_CTX_add1_to_CA_list(SSL_CTX *ctx, const X509 *x);
2041 __owur const STACK_OF(X509_NAME) *SSL_get0_peer_CA_list(const SSL *s);
2042
2043 void SSL_set_client_CA_list(SSL *s, STACK_OF(X509_NAME) *name_list);
2044 void SSL_CTX_set_client_CA_list(SSL_CTX *ctx, STACK_OF(X509_NAME) *name_list);
2045 __owur STACK_OF(X509_NAME) *SSL_get_client_CA_list(const SSL *s);
2046 __owur STACK_OF(X509_NAME) *SSL_CTX_get_client_CA_list(const SSL_CTX *s);
2047 __owur int SSL_add_client_CA(SSL *ssl, X509 *x);
2048 __owur int SSL_CTX_add_client_CA(SSL_CTX *ctx, X509 *x);
2049
2050 void SSL_set_connect_state(SSL *s);
2051 void SSL_set_accept_state(SSL *s);
2052
2053 __owur long SSL_get_default_timeout(const SSL *s);
2054
2055 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2056 # define SSL_library_init() OPENSSL_init_ssl(0, NULL)
2057 # endif
2058
2059 __owur char *SSL_CIPHER_description(const SSL_CIPHER *, char *buf, int size);
2060 __owur STACK_OF(X509_NAME) *SSL_dup_CA_list(const STACK_OF(X509_NAME) *sk);
2061
2062 __owur SSL *SSL_dup(SSL *ssl);
2063
2064 __owur X509 *SSL_get_certificate(const SSL *ssl);
2065 /*
2066 * EVP_PKEY
2067 */
2068 struct evp_pkey_st *SSL_get_privatekey(const SSL *ssl);
2069
2070 __owur X509 *SSL_CTX_get0_certificate(const SSL_CTX *ctx);
2071 __owur EVP_PKEY *SSL_CTX_get0_privatekey(const SSL_CTX *ctx);
2072
2073 void SSL_CTX_set_quiet_shutdown(SSL_CTX *ctx, int mode);
2074 __owur int SSL_CTX_get_quiet_shutdown(const SSL_CTX *ctx);
2075 void SSL_set_quiet_shutdown(SSL *ssl, int mode);
2076 __owur int SSL_get_quiet_shutdown(const SSL *ssl);
2077 void SSL_set_shutdown(SSL *ssl, int mode);
2078 __owur int SSL_get_shutdown(const SSL *ssl);
2079 __owur int SSL_version(const SSL *ssl);
2080 __owur int SSL_client_version(const SSL *s);
2081 __owur int SSL_CTX_set_default_verify_paths(SSL_CTX *ctx);
2082 __owur int SSL_CTX_set_default_verify_dir(SSL_CTX *ctx);
2083 __owur int SSL_CTX_set_default_verify_file(SSL_CTX *ctx);
2084 __owur int SSL_CTX_set_default_verify_store(SSL_CTX *ctx);
2085 __owur int SSL_CTX_load_verify_file(SSL_CTX *ctx, const char *CAfile);
2086 __owur int SSL_CTX_load_verify_dir(SSL_CTX *ctx, const char *CApath);
2087 __owur int SSL_CTX_load_verify_store(SSL_CTX *ctx, const char *CAstore);
2088 __owur int SSL_CTX_load_verify_locations(SSL_CTX *ctx,
2089 const char *CAfile,
2090 const char *CApath);
2091 # define SSL_get0_session SSL_get_session/* just peek at pointer */
2092 __owur SSL_SESSION *SSL_get_session(const SSL *ssl);
2093 __owur SSL_SESSION *SSL_get1_session(SSL *ssl); /* obtain a reference count */
2094 __owur SSL_CTX *SSL_get_SSL_CTX(const SSL *ssl);
2095 SSL_CTX *SSL_set_SSL_CTX(SSL *ssl, SSL_CTX *ctx);
2096 void SSL_set_info_callback(SSL *ssl,
2097 void (*cb) (const SSL *ssl, int type, int val));
2098 void (*SSL_get_info_callback(const SSL *ssl)) (const SSL *ssl, int type,
2099 int val);
2100 __owur OSSL_HANDSHAKE_STATE SSL_get_state(const SSL *ssl);
2101
2102 void SSL_set_verify_result(SSL *ssl, long v);
2103 __owur long SSL_get_verify_result(const SSL *ssl);
2104 __owur STACK_OF(X509) *SSL_get0_verified_chain(const SSL *s);
2105
2106 __owur size_t SSL_get_client_random(const SSL *ssl, unsigned char *out,
2107 size_t outlen);
2108 __owur size_t SSL_get_server_random(const SSL *ssl, unsigned char *out,
2109 size_t outlen);
2110 __owur size_t SSL_SESSION_get_master_key(const SSL_SESSION *sess,
2111 unsigned char *out, size_t outlen);
2112 __owur int SSL_SESSION_set1_master_key(SSL_SESSION *sess,
2113 const unsigned char *in, size_t len);
2114 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *sess);
2115
2116 #define SSL_get_ex_new_index(l, p, newf, dupf, freef) \
2117 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL, l, p, newf, dupf, freef)
2118 __owur int SSL_set_ex_data(SSL *ssl, int idx, void *data);
2119 void *SSL_get_ex_data(const SSL *ssl, int idx);
2120 #define SSL_SESSION_get_ex_new_index(l, p, newf, dupf, freef) \
2121 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_SESSION, l, p, newf, dupf, freef)
2122 __owur int SSL_SESSION_set_ex_data(SSL_SESSION *ss, int idx, void *data);
2123 void *SSL_SESSION_get_ex_data(const SSL_SESSION *ss, int idx);
2124 #define SSL_CTX_get_ex_new_index(l, p, newf, dupf, freef) \
2125 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_SSL_CTX, l, p, newf, dupf, freef)
2126 __owur int SSL_CTX_set_ex_data(SSL_CTX *ssl, int idx, void *data);
2127 void *SSL_CTX_get_ex_data(const SSL_CTX *ssl, int idx);
2128
2129 __owur int SSL_get_ex_data_X509_STORE_CTX_idx(void);
2130
2131 # define SSL_CTX_sess_set_cache_size(ctx,t) \
2132 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_SIZE,t,NULL)
2133 # define SSL_CTX_sess_get_cache_size(ctx) \
2134 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_SIZE,0,NULL)
2135 # define SSL_CTX_set_session_cache_mode(ctx,m) \
2136 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SESS_CACHE_MODE,m,NULL)
2137 # define SSL_CTX_get_session_cache_mode(ctx) \
2138 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_SESS_CACHE_MODE,0,NULL)
2139
2140 # define SSL_CTX_get_default_read_ahead(ctx) SSL_CTX_get_read_ahead(ctx)
2141 # define SSL_CTX_set_default_read_ahead(ctx,m) SSL_CTX_set_read_ahead(ctx,m)
2142 # define SSL_CTX_get_read_ahead(ctx) \
2143 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_READ_AHEAD,0,NULL)
2144 # define SSL_CTX_set_read_ahead(ctx,m) \
2145 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_READ_AHEAD,m,NULL)
2146 # define SSL_CTX_get_max_cert_list(ctx) \
2147 SSL_CTX_ctrl(ctx,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2148 # define SSL_CTX_set_max_cert_list(ctx,m) \
2149 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2150 # define SSL_get_max_cert_list(ssl) \
2151 SSL_ctrl(ssl,SSL_CTRL_GET_MAX_CERT_LIST,0,NULL)
2152 # define SSL_set_max_cert_list(ssl,m) \
2153 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_CERT_LIST,m,NULL)
2154
2155 # define SSL_CTX_set_max_send_fragment(ctx,m) \
2156 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2157 # define SSL_set_max_send_fragment(ssl,m) \
2158 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_SEND_FRAGMENT,m,NULL)
2159 # define SSL_CTX_set_split_send_fragment(ctx,m) \
2160 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2161 # define SSL_set_split_send_fragment(ssl,m) \
2162 SSL_ctrl(ssl,SSL_CTRL_SET_SPLIT_SEND_FRAGMENT,m,NULL)
2163 # define SSL_CTX_set_max_pipelines(ctx,m) \
2164 SSL_CTX_ctrl(ctx,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2165 # define SSL_set_max_pipelines(ssl,m) \
2166 SSL_ctrl(ssl,SSL_CTRL_SET_MAX_PIPELINES,m,NULL)
2167 # define SSL_set_retry_verify(ssl) \
2168 (SSL_ctrl(ssl,SSL_CTRL_SET_RETRY_VERIFY,0,NULL) > 0)
2169
2170 void SSL_CTX_set_default_read_buffer_len(SSL_CTX *ctx, size_t len);
2171 void SSL_set_default_read_buffer_len(SSL *s, size_t len);
2172
2173 # ifndef OPENSSL_NO_DH
2174 # ifndef OPENSSL_NO_DEPRECATED_3_0
2175 /* NB: the |keylength| is only applicable when is_export is true */
2176 OSSL_DEPRECATEDIN_3_0
2177 void SSL_CTX_set_tmp_dh_callback(SSL_CTX *ctx,
2178 DH *(*dh) (SSL *ssl, int is_export,
2179 int keylength));
2180 OSSL_DEPRECATEDIN_3_0
2181 void SSL_set_tmp_dh_callback(SSL *ssl,
2182 DH *(*dh) (SSL *ssl, int is_export,
2183 int keylength));
2184 # endif
2185 # endif
2186
2187 __owur const COMP_METHOD *SSL_get_current_compression(const SSL *s);
2188 __owur const COMP_METHOD *SSL_get_current_expansion(const SSL *s);
2189 __owur const char *SSL_COMP_get_name(const COMP_METHOD *comp);
2190 __owur const char *SSL_COMP_get0_name(const SSL_COMP *comp);
2191 __owur int SSL_COMP_get_id(const SSL_COMP *comp);
2192 STACK_OF(SSL_COMP) *SSL_COMP_get_compression_methods(void);
2193 __owur STACK_OF(SSL_COMP) *SSL_COMP_set0_compression_methods(STACK_OF(SSL_COMP)
2194 *meths);
2195 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2196 # define SSL_COMP_free_compression_methods() while(0) continue
2197 # endif
2198 __owur int SSL_COMP_add_compression_method(int id, COMP_METHOD *cm);
2199
2200 const SSL_CIPHER *SSL_CIPHER_find(SSL *ssl, const unsigned char *ptr);
2201 int SSL_CIPHER_get_cipher_nid(const SSL_CIPHER *c);
2202 int SSL_CIPHER_get_digest_nid(const SSL_CIPHER *c);
2203 int SSL_bytes_to_cipher_list(SSL *s, const unsigned char *bytes, size_t len,
2204 int isv2format, STACK_OF(SSL_CIPHER) **sk,
2205 STACK_OF(SSL_CIPHER) **scsvs);
2206
2207 /* TLS extensions functions */
2208 __owur int SSL_set_session_ticket_ext(SSL *s, void *ext_data, int ext_len);
2209
2210 __owur int SSL_set_session_ticket_ext_cb(SSL *s,
2211 tls_session_ticket_ext_cb_fn cb,
2212 void *arg);
2213
2214 /* Pre-shared secret session resumption functions */
2215 __owur int SSL_set_session_secret_cb(SSL *s,
2216 tls_session_secret_cb_fn session_secret_cb,
2217 void *arg);
2218
2219 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx,
2220 int (*cb) (SSL *ssl,
2221 int
2222 is_forward_secure));
2223
2224 void SSL_set_not_resumable_session_callback(SSL *ssl,
2225 int (*cb) (SSL *ssl,
2226 int is_forward_secure));
2227
2228 void SSL_CTX_set_record_padding_callback(SSL_CTX *ctx,
2229 size_t (*cb) (SSL *ssl, int type,
2230 size_t len, void *arg));
2231 void SSL_CTX_set_record_padding_callback_arg(SSL_CTX *ctx, void *arg);
2232 void *SSL_CTX_get_record_padding_callback_arg(const SSL_CTX *ctx);
2233 int SSL_CTX_set_block_padding(SSL_CTX *ctx, size_t block_size);
2234
2235 int SSL_set_record_padding_callback(SSL *ssl,
2236 size_t (*cb) (SSL *ssl, int type,
2237 size_t len, void *arg));
2238 void SSL_set_record_padding_callback_arg(SSL *ssl, void *arg);
2239 void *SSL_get_record_padding_callback_arg(const SSL *ssl);
2240 int SSL_set_block_padding(SSL *ssl, size_t block_size);
2241
2242 int SSL_set_num_tickets(SSL *s, size_t num_tickets);
2243 size_t SSL_get_num_tickets(const SSL *s);
2244 int SSL_CTX_set_num_tickets(SSL_CTX *ctx, size_t num_tickets);
2245 size_t SSL_CTX_get_num_tickets(const SSL_CTX *ctx);
2246
2247 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
2248 # define SSL_cache_hit(s) SSL_session_reused(s)
2249 # endif
2250
2251 __owur int SSL_session_reused(const SSL *s);
2252 __owur int SSL_is_server(const SSL *s);
2253
2254 __owur __owur SSL_CONF_CTX *SSL_CONF_CTX_new(void);
2255 int SSL_CONF_CTX_finish(SSL_CONF_CTX *cctx);
2256 void SSL_CONF_CTX_free(SSL_CONF_CTX *cctx);
2257 unsigned int SSL_CONF_CTX_set_flags(SSL_CONF_CTX *cctx, unsigned int flags);
2258 __owur unsigned int SSL_CONF_CTX_clear_flags(SSL_CONF_CTX *cctx,
2259 unsigned int flags);
2260 __owur int SSL_CONF_CTX_set1_prefix(SSL_CONF_CTX *cctx, const char *pre);
2261
2262 void SSL_CONF_CTX_set_ssl(SSL_CONF_CTX *cctx, SSL *ssl);
2263 void SSL_CONF_CTX_set_ssl_ctx(SSL_CONF_CTX *cctx, SSL_CTX *ctx);
2264
2265 __owur int SSL_CONF_cmd(SSL_CONF_CTX *cctx, const char *cmd, const char *value);
2266 __owur int SSL_CONF_cmd_argv(SSL_CONF_CTX *cctx, int *pargc, char ***pargv);
2267 __owur int SSL_CONF_cmd_value_type(SSL_CONF_CTX *cctx, const char *cmd);
2268
2269 void SSL_add_ssl_module(void);
2270 int SSL_config(SSL *s, const char *name);
2271 int SSL_CTX_config(SSL_CTX *ctx, const char *name);
2272
2273 # ifndef OPENSSL_NO_SSL_TRACE
2274 void SSL_trace(int write_p, int version, int content_type,
2275 const void *buf, size_t len, SSL *ssl, void *arg);
2276 # endif
2277
2278 # ifndef OPENSSL_NO_SOCK
2279 int DTLSv1_listen(SSL *s, BIO_ADDR *client);
2280 # endif
2281
2282 # ifndef OPENSSL_NO_CT
2283
2284 /*
2285 * A callback for verifying that the received SCTs are sufficient.
2286 * Expected to return 1 if they are sufficient, otherwise 0.
2287 * May return a negative integer if an error occurs.
2288 * A connection should be aborted if the SCTs are deemed insufficient.
2289 */
2290 typedef int (*ssl_ct_validation_cb)(const CT_POLICY_EVAL_CTX *ctx,
2291 const STACK_OF(SCT) *scts, void *arg);
2292
2293 /*
2294 * Sets a |callback| that is invoked upon receipt of ServerHelloDone to validate
2295 * the received SCTs.
2296 * If the callback returns a non-positive result, the connection is terminated.
2297 * Call this function before beginning a handshake.
2298 * If a NULL |callback| is provided, SCT validation is disabled.
2299 * |arg| is arbitrary userdata that will be passed to the callback whenever it
2300 * is invoked. Ownership of |arg| remains with the caller.
2301 *
2302 * NOTE: A side-effect of setting a CT callback is that an OCSP stapled response
2303 * will be requested.
2304 */
2305 int SSL_set_ct_validation_callback(SSL *s, ssl_ct_validation_cb callback,
2306 void *arg);
2307 int SSL_CTX_set_ct_validation_callback(SSL_CTX *ctx,
2308 ssl_ct_validation_cb callback,
2309 void *arg);
2310 #define SSL_disable_ct(s) \
2311 ((void) SSL_set_validation_callback((s), NULL, NULL))
2312 #define SSL_CTX_disable_ct(ctx) \
2313 ((void) SSL_CTX_set_validation_callback((ctx), NULL, NULL))
2314
2315 /*
2316 * The validation type enumerates the available behaviours of the built-in SSL
2317 * CT validation callback selected via SSL_enable_ct() and SSL_CTX_enable_ct().
2318 * The underlying callback is a static function in libssl.
2319 */
2320 enum {
2321 SSL_CT_VALIDATION_PERMISSIVE = 0,
2322 SSL_CT_VALIDATION_STRICT
2323 };
2324
2325 /*
2326 * Enable CT by setting up a callback that implements one of the built-in
2327 * validation variants. The SSL_CT_VALIDATION_PERMISSIVE variant always
2328 * continues the handshake, the application can make appropriate decisions at
2329 * handshake completion. The SSL_CT_VALIDATION_STRICT variant requires at
2330 * least one valid SCT, or else handshake termination will be requested. The
2331 * handshake may continue anyway if SSL_VERIFY_NONE is in effect.
2332 */
2333 int SSL_enable_ct(SSL *s, int validation_mode);
2334 int SSL_CTX_enable_ct(SSL_CTX *ctx, int validation_mode);
2335
2336 /*
2337 * Report whether a non-NULL callback is enabled.
2338 */
2339 int SSL_ct_is_enabled(const SSL *s);
2340 int SSL_CTX_ct_is_enabled(const SSL_CTX *ctx);
2341
2342 /* Gets the SCTs received from a connection */
2343 const STACK_OF(SCT) *SSL_get0_peer_scts(SSL *s);
2344
2345 /*
2346 * Loads the CT log list from the default location.
2347 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2348 * the log information loaded from this file will be appended to the
2349 * CTLOG_STORE.
2350 * Returns 1 on success, 0 otherwise.
2351 */
2352 int SSL_CTX_set_default_ctlog_list_file(SSL_CTX *ctx);
2353
2354 /*
2355 * Loads the CT log list from the specified file path.
2356 * If a CTLOG_STORE has previously been set using SSL_CTX_set_ctlog_store,
2357 * the log information loaded from this file will be appended to the
2358 * CTLOG_STORE.
2359 * Returns 1 on success, 0 otherwise.
2360 */
2361 int SSL_CTX_set_ctlog_list_file(SSL_CTX *ctx, const char *path);
2362
2363 /*
2364 * Sets the CT log list used by all SSL connections created from this SSL_CTX.
2365 * Ownership of the CTLOG_STORE is transferred to the SSL_CTX.
2366 */
2367 void SSL_CTX_set0_ctlog_store(SSL_CTX *ctx, CTLOG_STORE *logs);
2368
2369 /*
2370 * Gets the CT log list used by all SSL connections created from this SSL_CTX.
2371 * This will be NULL unless one of the following functions has been called:
2372 * - SSL_CTX_set_default_ctlog_list_file
2373 * - SSL_CTX_set_ctlog_list_file
2374 * - SSL_CTX_set_ctlog_store
2375 */
2376 const CTLOG_STORE *SSL_CTX_get0_ctlog_store(const SSL_CTX *ctx);
2377
2378 # endif /* OPENSSL_NO_CT */
2379
2380 /* What the "other" parameter contains in security callback */
2381 /* Mask for type */
2382 # define SSL_SECOP_OTHER_TYPE 0xffff0000
2383 # define SSL_SECOP_OTHER_NONE 0
2384 # define SSL_SECOP_OTHER_CIPHER (1 << 16)
2385 # define SSL_SECOP_OTHER_CURVE (2 << 16)
2386 # define SSL_SECOP_OTHER_DH (3 << 16)
2387 # define SSL_SECOP_OTHER_PKEY (4 << 16)
2388 # define SSL_SECOP_OTHER_SIGALG (5 << 16)
2389 # define SSL_SECOP_OTHER_CERT (6 << 16)
2390
2391 /* Indicated operation refers to peer key or certificate */
2392 # define SSL_SECOP_PEER 0x1000
2393
2394 /* Values for "op" parameter in security callback */
2395
2396 /* Called to filter ciphers */
2397 /* Ciphers client supports */
2398 # define SSL_SECOP_CIPHER_SUPPORTED (1 | SSL_SECOP_OTHER_CIPHER)
2399 /* Cipher shared by client/server */
2400 # define SSL_SECOP_CIPHER_SHARED (2 | SSL_SECOP_OTHER_CIPHER)
2401 /* Sanity check of cipher server selects */
2402 # define SSL_SECOP_CIPHER_CHECK (3 | SSL_SECOP_OTHER_CIPHER)
2403 /* Curves supported by client */
2404 # define SSL_SECOP_CURVE_SUPPORTED (4 | SSL_SECOP_OTHER_CURVE)
2405 /* Curves shared by client/server */
2406 # define SSL_SECOP_CURVE_SHARED (5 | SSL_SECOP_OTHER_CURVE)
2407 /* Sanity check of curve server selects */
2408 # define SSL_SECOP_CURVE_CHECK (6 | SSL_SECOP_OTHER_CURVE)
2409 /* Temporary DH key */
2410 # define SSL_SECOP_TMP_DH (7 | SSL_SECOP_OTHER_PKEY)
2411 /* SSL/TLS version */
2412 # define SSL_SECOP_VERSION (9 | SSL_SECOP_OTHER_NONE)
2413 /* Session tickets */
2414 # define SSL_SECOP_TICKET (10 | SSL_SECOP_OTHER_NONE)
2415 /* Supported signature algorithms sent to peer */
2416 # define SSL_SECOP_SIGALG_SUPPORTED (11 | SSL_SECOP_OTHER_SIGALG)
2417 /* Shared signature algorithm */
2418 # define SSL_SECOP_SIGALG_SHARED (12 | SSL_SECOP_OTHER_SIGALG)
2419 /* Sanity check signature algorithm allowed */
2420 # define SSL_SECOP_SIGALG_CHECK (13 | SSL_SECOP_OTHER_SIGALG)
2421 /* Used to get mask of supported public key signature algorithms */
2422 # define SSL_SECOP_SIGALG_MASK (14 | SSL_SECOP_OTHER_SIGALG)
2423 /* Use to see if compression is allowed */
2424 # define SSL_SECOP_COMPRESSION (15 | SSL_SECOP_OTHER_NONE)
2425 /* EE key in certificate */
2426 # define SSL_SECOP_EE_KEY (16 | SSL_SECOP_OTHER_CERT)
2427 /* CA key in certificate */
2428 # define SSL_SECOP_CA_KEY (17 | SSL_SECOP_OTHER_CERT)
2429 /* CA digest algorithm in certificate */
2430 # define SSL_SECOP_CA_MD (18 | SSL_SECOP_OTHER_CERT)
2431 /* Peer EE key in certificate */
2432 # define SSL_SECOP_PEER_EE_KEY (SSL_SECOP_EE_KEY | SSL_SECOP_PEER)
2433 /* Peer CA key in certificate */
2434 # define SSL_SECOP_PEER_CA_KEY (SSL_SECOP_CA_KEY | SSL_SECOP_PEER)
2435 /* Peer CA digest algorithm in certificate */
2436 # define SSL_SECOP_PEER_CA_MD (SSL_SECOP_CA_MD | SSL_SECOP_PEER)
2437
2438 void SSL_set_security_level(SSL *s, int level);
2439 __owur int SSL_get_security_level(const SSL *s);
2440 void SSL_set_security_callback(SSL *s,
2441 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2442 int op, int bits, int nid,
2443 void *other, void *ex));
2444 int (*SSL_get_security_callback(const SSL *s)) (const SSL *s,
2445 const SSL_CTX *ctx, int op,
2446 int bits, int nid, void *other,
2447 void *ex);
2448 void SSL_set0_security_ex_data(SSL *s, void *ex);
2449 __owur void *SSL_get0_security_ex_data(const SSL *s);
2450
2451 void SSL_CTX_set_security_level(SSL_CTX *ctx, int level);
2452 __owur int SSL_CTX_get_security_level(const SSL_CTX *ctx);
2453 void SSL_CTX_set_security_callback(SSL_CTX *ctx,
2454 int (*cb) (const SSL *s, const SSL_CTX *ctx,
2455 int op, int bits, int nid,
2456 void *other, void *ex));
2457 int (*SSL_CTX_get_security_callback(const SSL_CTX *ctx)) (const SSL *s,
2458 const SSL_CTX *ctx,
2459 int op, int bits,
2460 int nid,
2461 void *other,
2462 void *ex);
2463 void SSL_CTX_set0_security_ex_data(SSL_CTX *ctx, void *ex);
2464 __owur void *SSL_CTX_get0_security_ex_data(const SSL_CTX *ctx);
2465
2466 /* OPENSSL_INIT flag 0x010000 reserved for internal use */
2467 # define OPENSSL_INIT_NO_LOAD_SSL_STRINGS 0x00100000L
2468 # define OPENSSL_INIT_LOAD_SSL_STRINGS 0x00200000L
2469
2470 # define OPENSSL_INIT_SSL_DEFAULT \
2471 (OPENSSL_INIT_LOAD_SSL_STRINGS | OPENSSL_INIT_LOAD_CRYPTO_STRINGS)
2472
2473 int OPENSSL_init_ssl(uint64_t opts, const OPENSSL_INIT_SETTINGS *settings);
2474
2475 # ifndef OPENSSL_NO_UNIT_TEST
2476 __owur const struct openssl_ssl_test_functions *SSL_test_functions(void);
2477 # endif
2478
2479 __owur int SSL_free_buffers(SSL *ssl);
2480 __owur int SSL_alloc_buffers(SSL *ssl);
2481
2482 /* Status codes passed to the decrypt session ticket callback. Some of these
2483 * are for internal use only and are never passed to the callback. */
2484 typedef int SSL_TICKET_STATUS;
2485
2486 /* Support for ticket appdata */
2487 /* fatal error, malloc failure */
2488 # define SSL_TICKET_FATAL_ERR_MALLOC 0
2489 /* fatal error, either from parsing or decrypting the ticket */
2490 # define SSL_TICKET_FATAL_ERR_OTHER 1
2491 /* No ticket present */
2492 # define SSL_TICKET_NONE 2
2493 /* Empty ticket present */
2494 # define SSL_TICKET_EMPTY 3
2495 /* the ticket couldn't be decrypted */
2496 # define SSL_TICKET_NO_DECRYPT 4
2497 /* a ticket was successfully decrypted */
2498 # define SSL_TICKET_SUCCESS 5
2499 /* same as above but the ticket needs to be renewed */
2500 # define SSL_TICKET_SUCCESS_RENEW 6
2501
2502 /* Return codes for the decrypt session ticket callback */
2503 typedef int SSL_TICKET_RETURN;
2504
2505 /* An error occurred */
2506 #define SSL_TICKET_RETURN_ABORT 0
2507 /* Do not use the ticket, do not send a renewed ticket to the client */
2508 #define SSL_TICKET_RETURN_IGNORE 1
2509 /* Do not use the ticket, send a renewed ticket to the client */
2510 #define SSL_TICKET_RETURN_IGNORE_RENEW 2
2511 /* Use the ticket, do not send a renewed ticket to the client */
2512 #define SSL_TICKET_RETURN_USE 3
2513 /* Use the ticket, send a renewed ticket to the client */
2514 #define SSL_TICKET_RETURN_USE_RENEW 4
2515
2516 typedef int (*SSL_CTX_generate_session_ticket_fn)(SSL *s, void *arg);
2517 typedef SSL_TICKET_RETURN (*SSL_CTX_decrypt_session_ticket_fn)(SSL *s, SSL_SESSION *ss,
2518 const unsigned char *keyname,
2519 size_t keyname_length,
2520 SSL_TICKET_STATUS status,
2521 void *arg);
2522 int SSL_CTX_set_session_ticket_cb(SSL_CTX *ctx,
2523 SSL_CTX_generate_session_ticket_fn gen_cb,
2524 SSL_CTX_decrypt_session_ticket_fn dec_cb,
2525 void *arg);
2526 int SSL_SESSION_set1_ticket_appdata(SSL_SESSION *ss, const void *data, size_t len);
2527 int SSL_SESSION_get0_ticket_appdata(SSL_SESSION *ss, void **data, size_t *len);
2528
2529 typedef unsigned int (*DTLS_timer_cb)(SSL *s, unsigned int timer_us);
2530
2531 void DTLS_set_timer_cb(SSL *s, DTLS_timer_cb cb);
2532
2533
2534 typedef int (*SSL_allow_early_data_cb_fn)(SSL *s, void *arg);
2535 void SSL_CTX_set_allow_early_data_cb(SSL_CTX *ctx,
2536 SSL_allow_early_data_cb_fn cb,
2537 void *arg);
2538 void SSL_set_allow_early_data_cb(SSL *s,
2539 SSL_allow_early_data_cb_fn cb,
2540 void *arg);
2541
2542 /* store the default cipher strings inside the library */
2543 const char *OSSL_default_cipher_list(void);
2544 const char *OSSL_default_ciphersuites(void);
2545
2546 /* RFC8879 Certificate compression APIs */
2547
2548 int SSL_CTX_compress_certs(SSL_CTX *ctx, int alg);
2549 int SSL_compress_certs(SSL *ssl, int alg);
2550
2551 int SSL_CTX_set1_cert_comp_preference(SSL_CTX *ctx, int *algs, size_t len);
2552 int SSL_set1_cert_comp_preference(SSL *ssl, int *algs, size_t len);
2553
2554 int SSL_CTX_set1_compressed_cert(SSL_CTX *ctx, int algorithm, unsigned char *comp_data,
2555 size_t comp_length, size_t orig_length);
2556 int SSL_set1_compressed_cert(SSL *ssl, int algorithm, unsigned char *comp_data,
2557 size_t comp_length, size_t orig_length);
2558 size_t SSL_CTX_get1_compressed_cert(SSL_CTX *ctx, int alg, unsigned char **data, size_t *orig_len);
2559 size_t SSL_get1_compressed_cert(SSL *ssl, int alg, unsigned char **data, size_t *orig_len);
2560
2561
2562 # ifdef __cplusplus
2563 }
2564 # endif
2565 #endif